PeerSpot user
SOC Analyst II at Shatter I.T.
Real User
Incoming alarms provide an overview of suspicious traffic going through the network
Pros and Cons
  • "The Event Correlation and vulnerability scans have been the most useful. As a 24/7 SOC, we use the incoming alarms to give an overview of suspicious traffic going through the network. It's easy to look at the correlated events and see the broad picture of traffic for that customer. Vulnerability scans are good for providing patch and remediation guidelines to keep customer systems secure."
  • "The UI and overall processes need a little bit more love. This shows in the error banners that come up when you select certain things. There isn't a day that goes by that the UI doesn't error out and I can't view events for an alarm."
  • "The reporting tools are a bit lacking for building reports to give directly to customers, but support has been helpful in giving our requests for new features to the development team and following up with us."

What is our primary use case?

We are an MSSP. We have a distributed environment that spans multiple networks and customers in various locations. We have one federated that receives information from all of our children servers deployed at customer locations.

How has it helped my organization?

AlienVault has provided a nice, unified system for monitoring and reporting.  Since we use this for customer security services, the vulnerability scans have come in handy for overall system health checks, for making sure customers aren't vulnerable to known attacks.

What is most valuable?

The Event Correlation and vulnerability scans have been the most useful. As a 24/7 SOC, we use the incoming alarms to give an overview of suspicious traffic going through the network. It's easy to look at the correlated events and see the broad picture of traffic for that customer. Vulnerability scans are good for providing patch and remediation guidelines to keep customer systems secure.

What needs improvement?

The UI and overall processes need a little bit more love. The development job postings have the requirement, for prospective candidates, of "values progress over perfection". This shows in the error banners that come up when you select certain things. There isn't a day that goes by that the UI doesn't error out and I can't view events for an alarm. It's nice that they have new features rolling, keeping up with demand, but fixing the events/alarm database errors would be nice too.

The reporting tools are a bit lacking for building reports to give directly to customers, but support has been helpful in giving our requests for new features to the development team and following up with us.

Buyer's Guide
USM Anywhere
April 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.

We have not, but being a 24/7 SOC we have someone checking at all hours.

Yes.

500,000.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

No issues with stability.

What do I think about the scalability of the solution?

No issues with scalability.

How are customer service and support?

AV support has never been anything less than amazing.

Which solution did I use previously and why did I switch?

We did not use anything else prior. We tried the free version of AV then decided to go with the paid option and become an MSSP, since it fit our company needs for the right price.

How was the initial setup?

Straightforward, once going through a course.

What about the implementation team?

In-house.

What's my experience with pricing, setup cost, and licensing?

Our company normally handles everything from setup to configuration, refinement, and monitoring. We are an MSSP so we all handle this for the customer when they inquire about services.

Which other solutions did I evaluate?

No, AlienVault fit what we needed for the phase we were in with the SOC.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you Layla for your time to review AlienVault USM and for your candid feedback!

it_user690780 - PeerSpot reviewer
Network Administrator at a legal firm with 51-200 employees
Vendor
We've been able to use the scanning to identify security issues and take care of them before they become a problem.

What is most valuable?

The vulnerability scans and network scans and alarms.

How has it helped my organization?

We were able to use the product to identify two security issues already. We had one situation where the appliance identified that a workstation on our network was infected with a DNS Blackhole virus. We were able to remove the computer from the network and replace it. We've also been able to use the scanning to identify security issues and take care of them before they become a problem.

What needs improvement?

I would like to see it be able to run on any hardware via just an installer.

For how long have I used the solution?

We've had it in place for a year now.

What was my experience with deployment of the solution?

Not really, but we had their engineers and a consultant helping.

What do I think about the stability of the solution?

We have not.

What do I think about the scalability of the solution?

No.

How are customer service and technical support?

Customer Service:

Very high. Any issues I've had they've been quick to answer and help.

Technical Support:

Their support is wonderful. I've had a couple of questions and had them answered very quickly.

Which solution did I use previously and why did I switch?

No.

How was the initial setup?

Very straightforward.

What about the implementation team?

We implemented through a vendor. When we bought the product they included hours from a vendor for the implementation.

What was our ROI?

Unknown.

What's my experience with pricing, setup cost, and licensing?

Nothing to advise.

Which other solutions did I evaluate?

No. We just had to decide if we wanted this or had time to work with it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you so much for your feedback & comments!

Buyer's Guide
USM Anywhere
April 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.
it_user339099 - PeerSpot reviewer
IS Manager at a financial services firm with 501-1,000 employees
Vendor
It has allowed us to centralize our logging. We had used previous products and found AlienVault centralized the logging for our security.
Pros and Cons
  • "We had used previous products and found AlienVault centralized the logging for our security."
  • "There are many reports included but would be nice to have better access to the data."

How has it helped my organization?

It has allowed us to centralize our logging. We had used previous products and found AlienVault centralized the logging for our security. Additionally, we are better able to meet our compliance needs.

What is most valuable?

We use several features extensively. Logging, vulnerability scanning, file integrity monitoring, and threat information.

What needs improvement?

I would like to see some better ways to report on the information. There are many reports included but would be nice to have better access to the data. Customizations are possible but don't always allow us to report on what we need.

What do I think about the stability of the solution?

We have a new remote sensor sending a large amount of data. We have seen some slowness but the sensor is new and we tracked down the slowness to network connectivity. The server has handled all we could throw at it.

What do I think about the scalability of the solution?

Working well with everything we have sent to it.

How are customer service and technical support?

Customer Service:

I have enjoyed working with the client support folks. I have had really good experiences with them even having them help with plugins when they weren't working.

Technical Support:

Very good.

Which solution did I use previously and why did I switch?

ManageEngine Event Log Analyzer

How was the initial setup?

The wizard setup was great and helped deployment go well.

What about the implementation team?

Received training and did in-house. Also had some follow-up consulting that helped to do a health check on the system that was very valuable. Consultants did a great job of helping us become more comfortable.

What was our ROI?

Not measured.

What's my experience with pricing, setup cost, and licensing?

Look at other products and AlienVault will have you coming back as it did us.

Which other solutions did I evaluate?

Yes, many other vendors - its been a while so I don't remember them all.

What other advice do I have?

No, good solid product

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you so much for your feedback!

PeerSpot user
Professor at a university with 201-500 employees
Vendor
It is set up as a dashboard in the security lab. Students can view and analyze the monitoring techniques of the product.

What is most valuable?

AlienVault is used in a classroom setting at Pittsburgh Technical College, which brings industry tools from the college classroom back into the field. We have several employers in the area that use AV so student acclimation to the product is key. AV is set up as a dashboard in the security lab where students can view and analyze the monitoring techniques of the product. If an event happens, they can process an analytical step to provide remediation.

How has it helped my organization?

Students becoming acclimated to the product can go out into the field and have first-hand knowledge on how to use a USM or SIEM product. This is a win-win solution for the vendor and future employers.

For how long have I used the solution?

The school has used the product for over a year.

What was my experience with deployment of the solution?

We were attempting to push HIDS on the domain controllers, and ran into an initial problem. This problem was immediately solved by the AV service technician that was able to remote in and fix the problem.

What do I think about the stability of the solution?

One of the problems we had with stability was a problem of our own. We were running AV on a VLAN that students were able to run DHCP servers, which caused our own problems.

How are customer service and technical support?

Customer Service:

We have had several tickets open with AV and they are prompt in their service time.

Technical Support:

Technical support is prompt in acknowledging your needs and reply with a message that a service technician will be with you shortly. They make every attempt possible to work with your schedule.

Which solution did I use previously and why did I switch?

A direct competitor to AV is IBM QRadar, which is also used in the classroom environment.

How was the initial setup?

The setup was straightforward. We installed AV to vSphere ESXi as a virtual appliance deployed as an OVA template.

What was our ROI?

The ROI is unmeasured since we are an academic partner; there is no way of knowing how much positive impact the product will attain from students getting first-hand knowledge of an industry product before they go out into the field upon graduation.

Disclosure: My company has a business relationship with this vendor other than being a customer: We are an academic partner.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Philip - thanks so much for your comments & feedback on your experience with AlienVault USM.

See all 2 comments
PeerSpot user
Security Architecture and Operations Lead at a university with 1,001-5,000 employees
Real User
AlienVault helped take us from semi-Pro to Pro

What is most valuable?

The NIDS/HIDS features have probably been the best features for us in our environment. We've had some open-source options and, while they work, it isn't the same as having commercial support. SIEM is the second-most useful feature.

How has it helped my organization?

We've been able to professionally generate alerts for IDS, SIEM and vulnerabilities where we didn't have those capabilities before.

What needs improvement?

Reporting still needs a lot of work, especially on the vulnerability side. Vulnerability management UI could be improved as well.

Vulnerability reports are clunky and difficult to manage. The layout is not really professional or intuitive and takes some time to understand how to navigate it. In general, while there are some customization options with reporting features as far a look and feel, reports still have an “open source” feeling. In general, the look is not as clean and professional as what one is used to seeing in other, similar products.

For how long have I used the solution?

I have used it for 16 months.

What was my experience with deployment of the solution?

We have not encountered any deployment issues.

What do I think about the stability of the solution?

We encountered one stability issue. With the amount of log data we were sending, our sensor drives were filling up within a day or two. We had to create some cron jobs to ensure logs were rotated more frequently.

What do I think about the scalability of the solution?

We have not encountered any scalability issues. You just add another sensor; pretty easy.

How are customer service and technical support?

Customer Service:

Customer service is excellent! Always very responsive.

Technical Support:

Technical support is excellent! Always very responsive.

Which solution did I use previously and why did I switch?

We used Nexpose for vulnerability management and moving away from that was the primary reason we went with AlienVault.

How was the initial setup?

Initial setup was very easy for the most part. We were paired with a third-party vendor for onboarding. We didn't work well with this group, but AlienVault happily transferred our service hours to another group and that relationship worked much better for us.

What about the implementation team?

An in-house team implemented it.

Which other solutions did I evaluate?

Before choosing this product, we did not evaluate other options., we looked at Nessus SecurityCenter with Log Management.

What other advice do I have?

We've been very happy with the purchase. While the list of supported vendors in the SIEM continues to grow, I do wish that creating plugins was a little easier.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

thank you Aaron for your review & comments.

Co-Founder at a photography company with 11-50 employees
Real User
Log-monitoring and alerting tell us when things happen that we need to know about
Pros and Cons
  • "Log-monitoring and alerting enable us to know when things happen that we need to know about."
  • "they seem to have bugs from time to time that go unfixed for a while and that is frustrating. I'm not saying the product needs to be bug-free, but they need to be responsive to bugs."

What is our primary use case?

It's part of our PCI compliance.

How has it helped my organization?

We didn't have any system before, so everything has been an improvement.

What is most valuable?

Log-monitoring and alerting, so we can find out when things happen that we need to know about.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

I have not encountered any issues with stability.

What do I think about the scalability of the solution?

There have not been any issues with scalability.

How is customer service and technical support?

I would rate their technical support at nine out of 10.

How was the initial setup?

The initial setup was straightforward. 

What's my experience with pricing, setup cost, and licensing?

I don't think the product's pricing is a good value because they try to raise the price 50 percent every year. If they do that again I won't be a customer, going forward. Their sales team is way too aggressive. The price they advertise is not always the price you get.

In terms of licensing, AlienVault needs to understand that not all customers are huge enterprises. They don't seem to understand that.

Which other solutions did I evaluate?

It was three years ago so I don't remember offhand. But AlienVault was one of two or three that I looked at.

What other advice do I have?

In terms of the product itself, it depends on what features you're looking for. We just use it for PCI compliance and it works for us. You need to do your own evaluation.

I would give the product an eight out of 10. The reason it's an eight is that it seems to have bugs from time to time that go unfixed for a while and that is frustrating. I'm not saying the product needs to be bug-free, but they need to be responsive to bugs.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you for your feedback!

PeerSpot user
System Administrator at a financial services firm with 201-500 employees
Vendor
The alarms dashboard shows any threats that may need further investigation.
Pros and Cons
  • "The vulnerability scanning is helpful to identify the areas that need patching or fixes installed."
  • "The vulnerability reporting needs to have options to be able to sort or customize the output."

How has it helped my organization?

AlienVault has brought more awareness to the activity on our network. Security risks are identified and addressed to reduce any possible security breach.

What is most valuable?

Alarms dashboard shows immediately any threats that may need further investigation. The vulnerability scanning is helpful to identify the areas that need patching or fixes installed.

What needs improvement?

The vulnerability reporting needs to have options to be able to sort or customize the output. It is helpful to look at the vulnerability and how many hosts have it, in addition to being able to look at an individual host to see what vulnerabilities it has.

What do I think about the stability of the solution?

We did not encounter any stability issues. AlienVault seems to be pretty solid and we have not had any issues with it being unavailable.

What do I think about the scalability of the solution?

We have not encountered any scalability issues. We have a fairly simple deployment with only one sensor, so it was straightforward.

How are customer service and technical support?

Customer Service:

Customer service is very good.

Technical Support:

Technical support is very good. They have always been prompt to address an issue and stuck with it until resolution.

Which solution did I use previously and why did I switch?

We did not previously use a different solution.

How was the initial setup?

Initial setup was very straightforward; few configuration settings and it was pulling in logs.

What about the implementation team?

An in-house team implemented it.

What was our ROI?

ROI is a difficult one to measure for this. It helps us cover a compliance need as well as provides us a means to be aware of any possible threats and vulnerabilities.

What's my experience with pricing, setup cost, and licensing?

Pricing is very competitive with other products and you get much more functionality from AlienVault. The vulnerability scanning and threat intelligence offers additional tools that others don't have.

Which other solutions did I evaluate?

We looked at a couple of other products before choosing AlienVault. We looked at LogRhythm and EventTracker.

What other advice do I have?

If you take the training virtually, make sure you can dedicate the week with uninterrupted time. The training is quite in-depth and you want to have your undivided attention on it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user723714 - PeerSpot reviewer
it_user723714Product Manager at a tech vendor with 201-500 employees
Real User

Laurie, awesome to hear you're having a great experience with the product! We hear you loud and clear on the need to extend our reporting capabilities, especially around vulnerability management. I'll try to keep you in the loop as we look to roll out new features to this area of the product. Thanks again for the feedback and for being a customer. We truly appreciate your business!

See all 3 comments
I.T. Manager at a non-profit with 51-200 employees
Real User
We can collect logs, and also actively scan our network for vulnerabilities all from one tool

What is our primary use case?

We use AlienVault to collect all mission-critical logs and to pull data directly from G Suite. It provides our small IT operation with an easy-to-use tool to assess our security operations.

How has it helped my organization?

Before AlienVault, we had no central log collection tool of any kind, let alone security monitoring. AlienVault provides us with a very easy to use, central spot to view log files, and take appropriate action. It allows our small team the ability to take cybersecurity seriously.

What is most valuable?

The fact that AlienVault is several tools in one is most valuable to our small team. We can collect logs, and also actively scan our network for vulnerabilities all from one tool.

What needs improvement?

Long-term I'm genuinely concerned about AT&T's ownership of AlienVault. I have never had a good relationship with AT&T in +15 years, and fear they will destroy this good product.

What do I think about the stability of the solution?

Concerned long-term, due to AT&T.

What do I think about the scalability of the solution?

It is very scalable, just ask them to increase the amount of storage.

How are customer service and technical support?

Tech support has been a bit slow lately, and the level-1 techs do not have all the power they should have.

Which solution did I use previously and why did I switch?

Before AlienVault we had nothing. We learned about AlienVault through a company we contracted to do a full vulnerability assessment. They used AlienVault, so I felt like if it was good enough for them, then we should be using it.

How was the initial setup?

Very simple, just follow their directions step-by-step and you will be fine.

What about the implementation team?

I did the implementation myself. Their documentation made it easy.

What's my experience with pricing, setup cost, and licensing?

I'd push them for pricing. I sense the best time to negotiate with them is in June as the fiscal year ends.

Which other solutions did I evaluate?

We found other tools to be out of reach for our small department, so we did not seriously look at others.

What other advice do I have?

Be careful with AT&T, make sure you are confident the tool will be what you expect throughout the life of your contract. Make sure AT&T isn't going to change anything on you suddenly.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

thank you for your feedback!

Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros sharing their opinions.