AlienVault OSSIM Initial Setup

Aman Aijaz - PeerSpot reviewer
Assistant Manager Global Security at Convergys Corporation

All the servers and data which we had were on OSSIM v5.7.4. It was literally an outdated one. At that time, we were facing a lot of issues with installation because we did not know if we were moving forward and if some progress was happening or not. But the latest version, they have made the changes, so it is not difficult. It is easy to configure. Plus, documentations are available, which can help the person out as well.

View full review »
Steven Sheehy - PeerSpot reviewer
Managing Director of Hytec (OLM Group company) at OLM Group company

The initial setup of AlienVault OSSIM is straightforward. The deployment takes a few days.

I rate the initial setup of AlienVault OSSIM a seven out of ten.

View full review »
Intekhab Ahmad. - PeerSpot reviewer
Senior System and cyber security administration at Tankeenhr

The tool's deployment is neither difficult nor easy. If you have Linux or Windows experience, it is easy. I rate it an eight out of ten. 

View full review »
Buyer's Guide
AlienVault OSSIM
April 2024
Learn what your peers think about AlienVault OSSIM. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
Jose Gatica - PeerSpot reviewer
Owner / Area Engineering Manager at Jlgatica

It is not too hard to deploy AlienVault OSSIM, but it could be improved.

View full review »
Horcha Chambule - PeerSpot reviewer
Information Technology Intern at Maputo Port Development Company SARL

The setup process is easy.

View full review »
KA
Student at a educational organization with 1,001-5,000 employees

The solution is complex to set up. It is not straightforward. 

View full review »
KA
Information Security Manager at a financial services firm with 201-500 employees

The initial setup wasn't too complicated. We didn't have any problems.

View full review »
Stephen Hui - PeerSpot reviewer
Cybersecurity Architect at DataAssure

The initial setup is very straightforward. It doesn't take more than 15 minutes, and you are done.

We predominantly deploy it on-premises. We have a few deployments on the cloud, but our focus is primarily on the on-premises deployments.

View full review »
BM
Owner & Cyber Security Consultant at Sekurisor

The initial setup was a bit complex. You've got to do a lot of reading. It's not an intuitive implementation. The deployment didn't take a long time, however.

View full review »
RK
CISO at a recreational facilities/services company with 501-1,000 employees

My setup is very complex. The network is segmented and configured differently for different customers.

The initial deployment started around two years ago. It took around one-and-a-half years to make this product stable and to talk to each and every device in my network and give me some sort of report which would actually give me the right posture of my security status. I did the complete deployment myself.

The implementation strategy was there and that's why it took a long time. We were also engaged in other business activities, so it took a long time to make this into a proper deployment.

View full review »
DT
ICT Consultant at N3tcom

The initial setup of AlienVault OSSIM was easy. However, I have many years of experience in the field of network administration. The process took one day to complete.

View full review »
IA
Chief Operating Officer at a insurance company with 201-500 employees

The configuration of the solution is difficult. There are videos we can watch but we do not have time to watch videos. We want there to be better documentation that we can use.

View full review »
SA
Co-Founder and Director - Information Technology at Techneow

The initial setup was a bit complex. That may have been multiplied by the fact that there was a lack of skills on the team. If they had more training, it probably would have been a bit easier or more straightforward.

Deployment took us almost two months, including having to set up all of the infrastructure for it. We worked with about 140 monitoring devices. It wasn't too large of a setup. The client wanted us to build and operate something a bit more modern than their older setup. We worked with them to set up a complete 24/7 soft center on-premise. 

The entire setup and deployment took about four months, and that included not just the IT part but the work area as well. We had to secure the room, put in power, supply air conditioners, etc. That's a pretty standard setup in terms of the physical space.

We had four people working on the deployment, one of which was a very senior professional with 20+ years of experience.

View full review »
DL
Sales Solutions Engineer at a tech services company with 201-500 employees

The initial setup is really straightforward. It's like a Windows program: "Next, next, next, and finish." I don't remember if it was in the open-source versions or the commercial, but it may be that in OSSIM you also have results that can help you with the initial configuration. But overall, the initial setup and configuration are really easy.

In terms of how long the setup took, it's a more complex question. We need to integrate modules such as Network IDS, we need to install agents, we need to perform the initial configuration of OSSIM. For example, we need to configure the SPAN port and send traffic from some of our network devices to AlienVault OSSIM. It can take one hour or one day. It depends on the environment and the size of infrastructure and the size of the business. You may have one firewall or 100 firewalls. It doesn't take a lot of time, but depending on the size of the business, it may take from one hour to a day or two.

When it comes to maintenance of the solution, it also depends on the size of the business. In some companies, where there are 100 users and a small room with servers, you need only one administrator for this system, for maintenance and deployment and everything. But when there is a big company with a big number of employees, 1,000-plus, we may need some more people for deployment and for maintenance.

View full review »
MM
Founder & CEO at MnZ Technology Solutions

The initial setup was rather complex and it took us about a day to finalize everything. When we did the deployment, we had some support from AlienVault. And eventually, when we installed it for our customers, our technical team did it by themselves. They didn't require any kind of support from AlienVault.

View full review »
FJ
Research Assistant at a tech services company with 51-200 employees

The initial setup was not so easy, partly because the documentation was not up to date. You end up learning from your mistakes. Deployment took us more than six months.  We have an open source intrusion detection system which is connected to it and endpoint systems. We implemented by ourselves, there are two people in the company with expertise in this area. 

View full review »
Hakeem  Olufadi - PeerSpot reviewer
infrastructure and security Analyst at holmen consulting

The implementation process is pretty simple and straightforward. It's not difficult or complex at all. A company shouldn't have issues handling it. 

The only issue that comes into play is when you want to integrate it with other vendors. 

Overall, I'd rate the deployment process at a four out of five. 

View full review »
IA
Chief Operating Officer at a insurance company with 201-500 employees

The initial setup was straightforward. 

There wasn't any complexity. The only issue we had was when we installed it on a virtual layer. We found a way around it, however. It was the open-source virtualization that gave us trouble. There was a workaround and we applied it and it was okay.

View full review »
AF
Cyber Security Specialist at AEC

I'm not sure how difficult the initial setup was, but it did take a very long time to implement.

View full review »
JP
Chief Wealth Cybersecurity Architect at PWcyber

The initial setup was very straightforward. I didn't run into any problems or complexities at all.

I maintain the solution myself. It doesn't require a lot of maintenance or man-hours to keep it running properly.

View full review »
SA
Development Manager at a tech services company with 51-200 employees

The initial setup was straightforward. I didn't have any problems.

View full review »
RJ
Director at a tech services company with 51-200 employees

The initial setup is relatively straightforward and doesn't take much time. AlienVault has its own vulnerability module and its own OTX feed. All of these are pre-integrated which makes for a speedy deployment. The issue is that these days nobody employs SIEM alone. It needs to be able to correlate information not only from its own data sources, but also from third-party data sources, like vulnerability tools, like threat intelligence feeds, like forensic data, and these third party integrations add to implementation time. Each situation is different and deployment time depends on the scale of the infrastructure. 

View full review »
Buyer's Guide
AlienVault OSSIM
April 2024
Learn what your peers think about AlienVault OSSIM. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.