it_user465876 - PeerSpot reviewer
Information Systems Network Technician at a local government with 501-1,000 employees
Vendor
Allows for log management, vulnerability scanning, and file integrity monitoring.​

What is most valuable?

It's a single solution that is meeting the needs of multiple of my PCI compliance objectives.

How has it helped my organization?

I was able to replace our log management solution with this product. A single server that allows for log management, vulnerability scanning, and file integrity monitoring.

What needs improvement?

The alarms section of the USM is very robust, yet I still find myself having to look back through the events to find more details. It would be nice if I could navigate straight to the event from the alarm.

For how long have I used the solution?

I've been using it for six months.

Buyer's Guide
USM Anywhere
April 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.

What do I think about the stability of the solution?

I had a renegade plugin that was installed by the company who helped me with the initial setup. The plugin was missing a command to rotate logs and would fill my hard drives capacity to full quickly. Fortunately AlienVault support identified the problem and reported the issue to the designers. I opted to not run that plugin anymore, and probably still will not trust it even after the rotate function is fixed.

What do I think about the scalability of the solution?

I have the ability to scale out further from where I am if necessary, so I have not had any scalability problems.

How are customer service and support?

10/10

Which solution did I use previously and why did I switch?

We did not previously have many of the systems that AlienVault offers. We switched to get a robust single solution.

How was the initial setup?

The initial setup is both straightforward and complex. You can get the system up and running without any outside help but you will be missing out on many of the finer detailed features if you go that route. I appreciated getting professional setup help as I do not have enough time to dedicate to just learning USM. I also attended the five day training which was very valuable.

What's my experience with pricing, setup cost, and licensing?

Speak with a rep to get the correct design. AlienVault will scale depending on the size of your environment but the licensing gets tricky when you get away from the single unified console.

Which other solutions did I evaluate?

I was not able to find any other tool that was able to meet as many needs as I the AlienVault USM. I spent the entire trial testing AlienVault to make sure it would suit my needs.

What other advice do I have?

Use AlienVault's free trial of the USM. They will help you get the system installed which is very helpful to make sure you get test best test possible.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thanks Trevor for the review & updated comments.

it_user479445 - PeerSpot reviewer
Chief Information Security Officer at a tech services company with 51-200 employees
Consultant
It's based on an open source product and therefore fully customizable.

What is most valuable?

Flexibility. As the source of AlienVault is based on an Open Source product, it is possible to implement nearly everything including fully customized plugins, scripts, etc. We haven't yet found any limitations.

How has it helped my organization?

We are now able to track any kind of threat including external (malware) or internal (people trying to bypass restrictions, USB keys etc.).

We are able to track changes in the authentication integrity (new user created, domain admin elevation, etc.) and get mail or tickets in cases of suspicious behavior.

It helps us with our ISO27001 compliance.

What needs improvement?

The search capabilities are not optimal and are going to be optimized in the next versions. For example, it is possible to search both username and IPs but not usernames and specific fields (aka user data) at the same time.

Documentation needs to be improved, especially due to the fact that AlienVault gets improved often with new features.

Vulnerability scanning does not support Nessus (after version 5) which is a leader in the market. The default vulnerability scanner is OpenVAS, it does the job but the report are not the same quality as Nessus.

For how long have I used the solution?

3+ years

What do I think about the stability of the solution?

No stability issues were encountered.

What do I think about the scalability of the solution?

No scalability issues as the product is highly scalable. You have to take care of what you want to integrate and think of use-cases instead of global log collection. In our opinion this is the key of success as you will scale your infrastructure with what you really need.

How are customer service and technical support?

Customer Service:

Customer service can be a great help depending on the kind of project. They are very reactive for commercial offers.

Technical Support:

Technical support is good and reactive but you should also pass the training to have better knowledge of the solution.

Which solution did I use previously and why did I switch?

We chose this product because of:

  • Pricing model
  • Flexibility of the solution
  • Multi-tier architecture/scalability

How was the initial setup?

Yes, when you don’t have experience with the product you have to learn and understand all the “concepts”. In this case AlienVault generally provide “free” technical service with third party companies to be able to operate something quickly.

What about the implementation team?

We started with the free technical support provided for the test time. Then we quickly take the product in our hands, got certified on it and became independent.

What was our ROI?

The ROI is very good if you evaluate all the services which AlienVault can help you with: detection of Malware, bad activities, suspicious behavior, etc. All these threats can create high financial lose and a big part of them could be prevented using the SIEM.

What other advice do I have?

If you don’t want to overpay, and want to have something working, you have to make an assessment based on:

- what are your assets?
- what is the criticality of each one?
- what use cases do you want to implement?

From there create a plan on how to implement them to limit the number of collection to the minimum to avoid flooding of data/high costs due to over-sized infrastructure.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you David for providing your feedback & assessment of working with USM.

Buyer's Guide
USM Anywhere
April 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.
it_user479376 - PeerSpot reviewer
Information Security Officer at a healthcare company with 1,001-5,000 employees
Real User
Valuable features include integrated vulnerability assessment, intrusion/anomaly detection and monitoring, with a simple management interface.

What is most valuable?

Integrated vulnerability assessment, intrusion/anomaly detection and monitoring, with a simple management interface.

How has it helped my organization?

AlienVault provided improved visibility into the environment as well as the ability to report on the organization’s security posture.

What needs improvement?

Asset scanning and inventory (stale assets, scheduling scans) and correlation (false positives).

For how long have I used the solution?

2 years

What do I think about the stability of the solution?

No.

What do I think about the scalability of the solution?

Yes. Upgrading the network cards (from 1GB to 10GB) was not “supported” on the appliance, so we had to purchase a second one as a sensor. The secondary appliance with the 10GBs NICs is the same as the primary appliance, so this was disappointing.

How are customer service and technical support?

High (seldom used).

Which solution did I use previously and why did I switch?

No.

How was the initial setup?

Simple and straightforward. The bulk of the work is understanding your own environment and tuning events (syslog, scans, alarm).

What's my experience with pricing, setup cost, and licensing?

Pricing was a very important consideration and lower than the other SIEM solutions evaluated. The price point makes it accessible for SMB organizations that may be constrained of resources (budget and people/skills) so deployment can be gradual while still deriving value out of the solution.

Which other solutions did I evaluate?

SolarWinds, Splunk, LogRhythm.

What other advice do I have?

As with any SIEM, it is not a “turn-key” or “set it and forget it” solution. It requires resources and skills to deploy, although this can be done in stages. Appropriate resources for maintenance is also key so the information is accurate, relevant and timely. Otherwise it becomes a repository of stale ignored events and alarms.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thanks Pedro for taking time to provide your feedback & comments.

it_user467313 - PeerSpot reviewer
IT Field Support Manager at a consumer goods company with 1,001-5,000 employees
Vendor
We already used a lot of the open source products in this suite. This brought them all under one roof and allowed one person do all the work.

What is most valuable?

The SIEM and intrusion detection.

How has it helped my organization?

We already used a lot of the open source products in this suite but they were too cumbersome for our IT team to handle. This brought them all under one roof and allowed one person to do what 10 could not in a few hours a day.

What needs improvement?

They need to be faster in developing custom plugins.

For how long have I used the solution?

We've been using it for six months.

What do I think about the stability of the solution?

We've had no issues so far and the product works great.

What do I think about the scalability of the solution?

We have not scaled it yet but it handles our entire environment without a problem.

How are customer service and technical support?

4/10 - they need to provide faster responses to emails.

Which solution did I use previously and why did I switch?

We previously used Splunk for SIEM.

How was the initial setup?

It is a complex product, but a lot less complex than the products it's built on like Snort and Splunk.

What's my experience with pricing, setup cost, and licensing?

Get the Virtual Appliance and build the unit yourself. The software is the valuable piece as AlienVault is not a hardware builder and the machine they sell is fine but you could build better yourself for much less.

Which other solutions did I evaluate?

We also looked at Solarwinds SIEM and network monitoring.

What other advice do I have?

Go slow and get everything into your SIEM so you can do some really neat correlations and alerts.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you so much Mike for taking the time to provide your feedback of AlienVault USM.

Chief Operating Officer / SR. Project Manager at SCS
Real User
Top 20
Helpful threat intelligence capability, but the reporting is mediocre
Pros and Cons
  • "The most valuable feature is threat intelligence."
  • "The reporting is mediocre and is something that needs to be improved."

What is our primary use case?

We are a managed security service provider and we offer AlienVault USM to our clients. We use it to monitoring their environments and to maintain their logs.

What is most valuable?

The most valuable feature is threat intelligence. Their community is a very helpful tool and I think it's one of the values of AlienVault.

What needs improvement?

They set aside a lot of the functionality from the on-premises version that we found very helpful in managing tickets. As it is now, the cloud-based deployment is lacking these useful features.

The reporting is mediocre and is something that needs to be improved.

For how long have I used the solution?

I have been using the cloud-based deployment of this solution for about two years.

What do I think about the stability of the solution?

The stability is fine.

What do I think about the scalability of the solution?

Scalability in a cloud solution is tied to costs. With any cloud solution, the more data you have and the larger your company, the higher the price point. I wouldn't say that scaling is easy, but it is standard.

How are customer service and technical support?

Technical support is slow to respond when we put in a ticket. We're a number. 

Which solution did I use previously and why did I switch?

We use both the on-premises version and USM Anywhere. The latter is a SaaS solution.

How was the initial setup?

The initial setup is okay. At an additional cost, they offer services to assist with deployment.

What's my experience with pricing, setup cost, and licensing?

Our take on it is that we are paying more for this product because of the AT&T name. We don't necessarily find that we are getting more functionality or quality, given the price point.

The licensing fees are dependent on usage.

Which other solutions did I evaluate?

We are currently evaluating different SIEM solutions. I have found that all of them have issues, whether it is related to functionality or price point. Even the ones that have a high price don't provide everything that you need.

What other advice do I have?

My advice for anybody who is considering this product is to evaluate all of the options that are out there. There is no one, great answer, so you have to figure out what best fits your needs.

I would rate this solution a seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user833982 - PeerSpot reviewer
Cybersecurity Analyst at a tech company with 51-200 employees
User
Review about AlienVault

What is our primary use case?

SIEM, Log ingestion and evaluation. We use this not only for internal but also for clients that we manage. It has proven its worth and more. We are currently very pleased with this product and has performed as advertised. We obviously use this for being able to ascertain visibility on each network in which it is deployed not only from the NIDS/HIDS side but also evaluation of each interaction every device has. 

How has it helped my organization?

We have benefited greatly due to gaining the visibility we need for different instances. It has improved our security posture and has helps us respond to alarms/events as they have come down through the pipeline to our ticketing system we use. All in all, it has improved our SOC. 

What is most valuable?

AlienApps that we use to integrate with our current setup is awesome! Not only that, they have roadmapped being able to open up their API so we can integrate and flex the USM Anywhere as much as we want and when we want to. The staff has been incredibly helpful on getting us further down the line with our constructive feedback and have worked on implementing changes to their system to help improve their product.

What needs improvement?

A tailored OTX map for each customer's central would be awesome to have for displays.  A lot of companies like to have visuals for their central instance in order to be able to see when an IOC comes through and it would help have something in front of analysts/engineers to respond to promptly if they were away from central working downstream. 

For how long have I used the solution?

Less than one year.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you for taking time to provide your feedback & comments. If you'd like to speak with someone here at AlienVault from the product team, please do not hesitate to reach out to me directly. My email: tandrews@alienvault.com

PeerSpot user
IT Systems Administrator at a financial services firm with 201-500 employees
Real User
It has streamlined log aggregation and analysis to meet organizational and regulatory needs
Pros and Cons
  • "It has streamlined log aggregation and analysis to meet organizational and regulatory needs."
  • "Reporting is convoluted and difficult at times, although they claim to have hundreds of pre-built reports, very few of them are actually useful for anything but what the USM is doing."
  • "Windows log collection works with HIDS, but documentation is sparse and confusing."

What is our primary use case?

The primary use case for AlienVault is Log Management and SIEM functionality with the added benefit of IDS.

How has it helped my organization?

It has streamlined log aggregation and analysis to meet organizational and regulatory needs.

What is most valuable?

The most useful feature is the customization for alarms, alerts, and reports. AlienVault is situated to be adapted and changed to meet many different needs and use cases, but still being effective at most of them. 

What needs improvement?

Reporting and Windows log collection is the biggest drawback. Reporting is convoluted and difficult at times, although they claim to have hundreds of pre-built reports, very few of them are actually useful for anything but what the USM is doing. Windows log collection works with HIDS, but documentation is sparse and confusing. You have to trace back to how Windows Event ID ultimately correlates with AlienVault events through HID's IDs. 

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

Some minor issues here and there with updating/services not working, but AlienVault support is quick and easy to work with and will handle it. 

What do I think about the scalability of the solution?

No issues. Make sure you do size appropriately though for the level of logs you want to collect and retain. 

How was the initial setup?

Complex in some ways, but AlienVault is pretty easy and will help along the way. Also, taking the training class is very valuable. 

What's my experience with pricing, setup cost, and licensing?

Do the one month trial and try to work out the kinks during it, as it has free support and service hours. The staff is great at knowing what to do and what they can do to help. 

Which other solutions did I evaluate?

Yes. Our SIEM tool list, from which we were evaluating, included Splunk and LogRhythm.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you Jon for your time to review AlienVault USM and for your candid feedback!

it_user484701 - PeerSpot reviewer
SOC Intrusion Analyst at a tech services company with 51-200 employees
Consultant
Once we placed AlienVault into the product we have now, the time it takes to find and respond to real anomalies dropped. Creating directives is a pain.

Valuable Features

  • Raw logs
  • Alarm section
  • Security events

Improvements to My Organization

Once we placed AlienVault in the product we have now, the time it takes to find and respond to real anomalies has dropped from hours to minutes, it has so much potential to be an amazing product despite it's many issues. After working with so many other SIEMs, AlienVault is among my top three favorites, and I believe it has earned that spot well.

Room for Improvement

Directives and searches within security events. So many issues with directives. Creating directives is a pain on it's own, but editing them can be a nightmare filled with tedious unnecessary steps. You do not have an option to whitelist or blacklist specific traffic flows to trigger alarms (eg. Specific IP to specific IP) if your directive contains multiple alarms. A simple fix would be to allow the engineer to give "and" and "or" statements so you could get something along the lines of (SRC IP: 192.168.0.20, DST IP: 10.10.1.12 OR 10.10.1.13) AND (SRC IP: 192.168.10.5, DST IP: 10.10.2.5). Instead you have a list of source IPs and a list of destination IPs and no matter if the traffic you need to blacklist is specific, anything communicating from the source list to the destination list triggers an alarm, which is not always what you want.

A workaround for that is to split the alarm directive into separate directives for any specific flows you are looking for. Searching in security events comes with it's own minor inconvenience that isn't a deal breaker, however, a simple improvement could make things orders of magnitude better: Allow the analyst to decide everything he wants to search for and trigger the search themselves. Right now, if you want to search something by signature, time range, and port - for example - you have to do each individually and each search forces the query to reload before you get the information set you want. E.g.: I want to search for Admin Activity Events, surrounding a specific Admin, over the last week. I need to first search for Admin activity events, which reloads the whole set of data, then search for the username, reloading the whole set of data again, then choose the last week time range, reloading again. It would make more sense to be able to package the queries I intend to use, then click something along the lines of submit. AlienVault does offer predefined searches, which is a great tool, but I think fixing the search function of the SIEM would be great.

Use of Solution

I've used it for two years.

Stability Issues

Stability issues have been around, but I feel like AlienVault does a stand up job at responding to and fixing them.

Scalability Issues

I personally haven't seen any scalability issues, though that falls out of my purview.

Customer Service and Technical Support

10/10 - the AlienVault team is great, and the community is very active.

Initial Setup

Straightforward. The guidance given in documentation sets you up for success, and the ease of adding agents to machines is phenomenal.

Implementation Team

It was done in house. Be patient, focus on getting your firewalls connected to the SIEM.

Other Solutions Considered

I have used several SIEMs, but stick with ArcSight, Splunk, and AlienVault. It is more client dependent. I big pro for AlienVault is it's price point and resource requirements. Though I feel like AlienVault is best suited for small to mid sized business.

Other Advice

Take advantage of the support team at AlienVault, and read through the documentation. If you get lost, their is a good chance the information is in there. Also, you will quickly discover the limitations of AlienVault, so you should take your time to figure out workarounds for your issues.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you for your feedback. If you would be willing to reach out to Product Marketing, please send an email to: LBarraco@alienvault.com. Lauren is always happy to hear from our customers especially on product enhancements or issues.

Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros sharing their opinions.