it_user484695 - PeerSpot reviewer
Information Security Consultant at Securepoint Nederland B.V.
Consultant
There is no complex alerting or code reviewing, just click and go.

What is most valuable?

Vulnerability scanning and OTX are powerful. The alerting and security intelligence is the engine of the product. Looking at the cockpit and monitoring your IT environment is now almost a one man job. There is no complex alerting or code review, just click and go.

How has it helped my organization?

AlienVault does not stop a security breach, but it detects and notifies the responsible people and they can immediately interact and take the necessary actions. Identifying security risks and minimizing downtime is the added value.

What needs improvement?

The next release will include cloud security and it will support a hybrid IT environment, furthermore the OTX has a great added value but it will help when there is more OTX information in the database. Future releases will definitely need to improve on these items and it will position the product in a more enterprise ready strategic position.

For how long have I used the solution?

As a professional user and reseller we've used this product for almost five years, starting with the free OSSIM level for home and development use, and the all-in-one unlimited version or a small 50 asset version for our customers. Scalability is also key, starting at 25 assets for small companies and supporting enterprise companies with a separate server, sensor and logger.

Buyer's Guide
USM Anywhere
April 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.

What was my experience with deployment of the solution?

It has great scalability options. The installation is almost click and go, but be aware when implementing AlienVault in a big environment with a separate sensor, logger and server, it's useful to have the necessary skills and IT knowledge. Also, in-depth knowledge of your own IT is key, knowing where to position the sensors and where to pace the server is key since wrong architecture will impact performance. AlienVault can offer direct support or you can contact your local partner to assist during this process.

What do I think about the stability of the solution?

It has great scalability options. The installation is almost click and go, but be aware, when implementing AlienVault in a big environment with a separate sensor, logger and server, it would be useful to have the necessary skills and IT knowledge. Also in-depth knowledge of your own IT is key, knowing where to position the sensors and where to pace the server is key, wrong architecture will impact performance. AlienVault can offer direct support or you can contact your local partner to assist during this process.

How are customer service and support?

When issues arise and the going gets tough, you can contact AlienVault directly via phone, email or web. Support is covered via the license and in our experience the technical guys (and girls) know their stuff. Real serious problems are solved via a remote VPN connection (build in the software), and the product has really improved regarding stability.

How was the initial setup?

The installation is pretty straightforward. Just keep in mind to better plan a good architecture then to rebuild the system(s) until it works performance wise.

What about the implementation team?

We performed the implementation, and the training was done by AlienVault trainers. Just know your stuff and do not hesitate to contact AlienVault or a reseller.

Which other solutions did I evaluate?

Other SIEM/USM products that we use are Splunk, LogRhythm and the free OSSIM version. The first two have a different cost model and compared to AlienVault they have (or lack) the real Swiss army knife approach. Furthermore there is a big difference in costs, this is why in the end AlienVault takes the lead.

What other advice do I have?

The price is the unique selling point for AlienVault. The product is now stable and it is a Swiss army knife packed with lot of tools. All other professional products that compare to AlienVault are somewhat different but deliver the same result, but it is the price that tips the balance in favor of AlienVault.

Check the latest Gartner report on SIEM/USM 2016, and test the other products. Do not stick to one product for testing, but when you do not have the time to test all products (who does have the time), choose only two or three products to check out. Compare the prices and always ask for a demo.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Hi Frans - I wanted to make sure that you saw the news on 2/7/17 that we've now delivered a cloud-based USM product! www.alienvault.com

Manager at WASHI
Real User
A stable, user-friendly security solution with a reasonable price tag and easy deployment
Pros and Cons
  • "The solution is stable."
  • "The dashboard could be improved as well as the level of customization."

What is our primary use case?

The primary use case of this solution is for security.

What needs improvement?

The solution is very user-friendly, but the dashboard could be improved as well as the level of customization.

For how long have I used the solution?

I have been using the solution for one year.

What do I think about the stability of the solution?

The solution is stable.

How was the initial setup?

The deployment of this solution is easy, but you need some level of understanding.

What's my experience with pricing, setup cost, and licensing?

The price of this solution is reasonable, which is one of the reasons why we selected it over other solutions.

What other advice do I have?

I would recommend this solution to other users.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
USM Anywhere
April 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.
it_user829533 - PeerSpot reviewer
IT Manager at a manufacturing company with 51-200 employees
User
It is my "security person" looking at irregularities and letting me know when something has occurred
Pros and Cons
  • "SIEM log collection is great, and all of the rules that support updates with maintenance."
  • "It is my "security person" looking at irregularities and letting me know when something has occurred."
  • "More complimentary training needs to be done for use with this tool. If you get into a bind, then it will cost you."

What is our primary use case?

We were looking to add another layer of security to our network, which included intrusion detection, intrusion prevention, SIEM collection, and more. After looking at a few solutions, we ended up purchasing AlienVault. We are located in a physical location with a 100 users.

How has it helped my organization?

AlienVault has provided me with a management console which gives me alerts and other information about the traffic on my network. AlienVault is my "security person" looking at irregularities and letting me know when something has occurred. I also see vulnerabilities in my systems and can assign tickets to other staff members.

What is most valuable?

SIEM log collection is great, and all of the rules that support updates with maintenance. 

What needs improvement?

More complimentary training needs to be done for use with this tool. If you get into a bind, then it will cost you.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you for your time to review AlienVault USM and for your candid feedback!

PeerSpot user
Professional Services Engineer at a tech services company with 11-50 employees
Consultant
Meets logging requirements for PCI and HIPAA standards

What is most valuable?

The tool is a great way to meet logging requirements for PCI and HIPAA standards. It is very flexible and customizable.

How has it helped my organization?

I came into the company with USM Appliance already in place. However, from my previous experience with logging and security appliances, there have been many tasks that used to be a manual process like asset discovery, that are now automated and easy to implement through the UI.

What needs improvement?

Stability on certain components could be better, but for a system that is on 24/7/365 without reboots, it's fairly trouble free.

For how long have I used the solution?

We have used this for one year.

What was my experience with deployment of the solution?

There were no issues with deployment.

What do I think about the stability of the solution?

Stability issues were only due to issues with updates, and in extremely unusual use cases.

What do I think about the scalability of the solution?

There were no issues with scalability.

How is customer service and technical support?

Customer Service:

They have amazing customer service. AlienVault Support takes care of all of my issues that come up.

Technical Support:

I would give technical support a rating of 10 out of 10.

How was the initial setup?

The setup was fairly straightforward. A more advanced setup is available for different use cases.

What about the implementation team?

We did the implementation in-house.

What was our ROI?

Having our logs in a single system is in itself is a huge ROI.

What's my experience with pricing, setup cost, and licensing?

When compared with other options, AlienVault is significantly less expensive for the amount of features that are packed into it.

Which other solutions did I evaluate?

I was not part of the product decision.

What other advice do I have?

AlienVault support is what really makes this product a great investment. They are constantly improving their product and happy to help with anything that comes up.

Disclosure: My company has a business relationship with this vendor other than being a customer: My company utilizes USM Appliance for our own logs, but we are also an AlienVault MSSP Partner and Reseller.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you Tyler for your time to review AlienVault USM and for your candid feedback!

PeerSpot user
Delivery Manager at a tech services company with 11-50 employees
Consultant
Provides vulnerability scanning and OTX for threat intelligence.

What is most valuable?

  • Vulnerability scanning
  • Cross co-relation
  • Reports in a grouped manner
  • OTX for threat intelligence

How has it helped my organization?

It helps to monitor the entire office in in a single point.

What needs improvement?

The report section needs to be improved. Most of the correlation rules are based on the NIDS event, which needs to be improved. In other words, we have to use the device logs also.

For how long have I used the solution?

We have been using this solution for almost two years.

What was my experience with deployment of the solution?

I did not encounter any issues with deployment.

What do I think about the stability of the solution?

I did not encounter any issues with scalability.

What do I think about the scalability of the solution?

I did not encounter any issues with scalability.

How are customer service and technical support?

Customer Service:

Customer service is available 8 to 5 EDT. In emergency cases, it is difficult to reach them. Response-wise, it is good. I would give customer service a rating of 7/10.

Technical Support:

I would give technical support a rating of 7/10.

Which solution did I use previously and why did I switch?

We did not use a previous solution.

How was the initial setup?

The setup was very straightforward.

What about the implementation team?

We did it in-house.

What was our ROI?

N/A/

What's my experience with pricing, setup cost, and licensing?

I feel that the license cost was a bit high, but compared to others, it is less. For mid-range companies, they feel that the cost is high, but that it is worth it.

Which other solutions did I evaluate?

We did not evaluation any other options.

What other advice do I have?

I do not have any additional comments.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Paruvathakumar - thanks so much for your time & comments.

it_user466524 - PeerSpot reviewer
Senior Infrastructure Analyst at a pharma/biotech company with 1,001-5,000 employees
Vendor
Provides a single way to analyze traffic and threats on our network.

What is most valuable?

Enabling visibility of traffic on our network, merging of multiple systems reporting and analysis and clear method to highlight potential issues.

How has it helped my organization?

Previously we had no single way to analyze traffic and threats on our network, relying instead on multiple, independent systems. We can now correlate reported threats and anomalies to better determine what threats we face.

What needs improvement?

The configuration is somewhat complex and the interface a bit non-intuitive. Whilst very useful for reporting, interpretation of the results can be difficult: improved features to help with this would be welcome.

For how long have I used the solution?

I've been using it for six months.

What do I think about the stability of the solution?

We’ve had 100% uptime since installation.

What do I think about the scalability of the solution?

We have not had any requirements to change the scope of the installation since first deployment.

How are customer service and technical support?

Good. Initial help with deployment was excellent, and the facility to create a tunnel for tech support personnel to troubleshoot system is very useful.

Which solution did I use previously and why did I switch?

We didn't have anything like AlienVault previously.

How was the initial setup?

It's fairly complex. There is quite a bit of additional config required in order to get the most from the system. A base config allows for monitoring, but to get the most, you need to add plugins for various systems on your network: this config is somewhat complex and requires a good knowledge of how AV works.

What's my experience with pricing, setup cost, and licensing?

Unless you have a small network, you really need the unlimited endpoint license, which is the most expensive option. Best to negotiate to get this version, otherwise scalability will be an issue (unless your total number of endpoints in under approx. 100).

Which other solutions did I evaluate?

We also looked at Tripwire.

What other advice do I have?

The initial onboarding during the trial period, including assisted setup, was most useful. Ensure you get the most from this, as if you require further setup assistance, it comes under (paid-for) professional services. AV is a very useful tool, but must be configured correctly in order to get the most out of it.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Alan - thank you for your thoughtful feedback & comments.

PeerSpot user
Network Architect at Envision IT LLC
Reseller
Cloud-based panel is excellent, enabling our SOC to review and respond to threats
Pros and Cons
  • "The new cloud-based panel is excellent both for client review as well as for our SOC to review and respond to threats. It is much easier to configure and use than the previous solution from AlienVault.​"

    What is our primary use case?

    We are an MSP and we utilize an AlienVault USM Anywhere solution for threat detection in client networks. 

    How has it helped my organization?

    Alienvault USM Anywhere is a great evolution of a proven product. While the feedback and customization requirements remain largely the same, the user interface has been significantly improved. This significantly improves the interaction our clients have with their data, and we have received significant positive feedback.

    What is most valuable?

    The cloud console is by far the best improvement of the product. In the past, our less technical clients had trouble sorting through the dashboards within the USM console, and we had received complaints on viewing the real-time data versus our prepared reports.

    The new cloud-based panel is excellent both for client review as well as for our SOC to review and respond to threats. It is much easier to configure and use than the previous solution from AlienVault.

    What needs improvement?

    It can still be difficult to feed products that are not supported out-of-the-box. It would be good if they had a better plugin exchange/store with AlienVault QA to ensure data is being processed properly.

    For how long have I used the solution?

    One to three years.
    Disclosure: My company has a business relationship with this vendor other than being a customer: MSSP/Reseller
    PeerSpot user
    Tami Andrews - PeerSpot reviewer
    Tami AndrewsSr. Customer Programs Manager at AlienVault
    Real User

    Thank you Dan for your time to review AlienVault USM and for your candid feedback!

    it_user484698 - PeerSpot reviewer
    Security Consultant at a tech consulting company with 51-200 employees
    Consultant
    We run this product on our network 24/7 and it has helped identify important events.

    How has it helped my organization?

    We run this product on our network 24/7 and it has helped identify many important events. We take the security of our network very seriously, and this helps to quickly identify and lock down any potential vulnerabilities or events that could escalate.

    What is most valuable?

    As an information security consultant that works across many diverse networks, these features offer by far the most critical information when analysing a client’s environment for issues that need to be addressed:

    What needs improvement?

    My biggest challenge has always been the fine tuning that is sometimes required for some networks. It requires a solid understanding of Linux and databases and how networks work. So a non-technical user may become frustrated, or not configure the product to work at its best, and therefore miss important events. So I see room for improvement in the following -

    • Easy of deployment and configuration
    • Easier way of testing if features are working as designed, e.g. Packet analysis
    • Troubleshooting features that are not working as designed

    What do I think about the scalability of the solution?

    I have not yet run into any issues regarding scalability, however I have not yet deployed this on a very large network yet (1000+ devices).

    How is customer service and technical support?

    Excellent! Every time I have had an issue, the customer and technical support has been outstanding. The support desk is always very helpful, and goes out of their way to make sure the issues are resolved whenever possible.

    How was the initial setup?

    The initial setup is not difficult at all, and can be done by someone with almost no technical knowledge. However, getting optimal performance from the features in AlienVault may not always be as easy.

    What about the implementation team?

    We deployed using our own in-house team, led by myself. Depending on what you want from the product, be prepared to do some research and tinkering in the background. What you see on the surface is actually a very small part of what you can really do with AlienVault. If you are serious about getting the best out of AlienVault, use a vendor that is well versed in deploying AlienVault (like an MSSP) as they should have the experience needed to optimise a deployment, as well as having quick and easy access to the AlienVault support. Use the 30-day trial to get a good feel for what it can do, but remember there is a lot more.

    What's my experience with pricing, setup cost, and licensing?

    As this product is still relatively new in South Africa, people are still learning about it, but thus far we have been able to show affordability and feasibility is every network we have deployed it on. Speak to an MSSP about a package that is affordable for your company. The product is easy to scale as your affordability improves.

    Which other solutions did I evaluate?

    I have actually looked at a few other products, however we decided on this product as the cost versus what you get, far outweighed any other product we looked at. Many companies can’t afford to deploy a SIEM solution from some of the top companies on the market, however no company should be without a SIEM on their network with the risks companies face today. AlienVault provided the best bang for buck.

    What other advice do I have?

    Remember, there are many good products on the market, however affordability is usually a key factor. Sit down and properly analyse your network, and list expectation from whatever product you are considering. Identify what are your most critical assets, your “Crown Jewels”, and know how it needs to be protected. Then look at solutions within your budget, remembering that the most expensive is no necessarily always the best. There are many world class products out there, you need to find one that will fulfil your needs, within your budget.

    Also, remember running a system like this means dedicating resources to monitoring it, you can’t deploy SIEM tools and think it’s going to run itself. Don’t expect your system administrator to have time to do this as InfoSec is a full time job. Either get a skilled resource, or consider an MSSP offering.

    The product is very powerful and very flexible. However certain aspects can be very challenging to setup and configure for users that don’t have in-depth technical background. The default configuration would work well for a normal office network, however for more complex networks there is a lot more configuration required for optimal performance. The product is still under very active development, and the vendor is always receptive to feedback regarding feature requests or bugs.

    Disclosure: My company has a business relationship with this vendor other than being a customer: We are an MSSP provider using this product, so we work closely with AlienVault themselves on a regular basis.
    PeerSpot user
    it_user737412 - PeerSpot reviewer
    it_user737412Security Engineer with 1-10 employees
    Vendor

    good straight forward info.

    See all 5 comments
    Buyer's Guide
    Download our free USM Anywhere Report and get advice and tips from experienced pros sharing their opinions.
    Updated: April 2024
    Buyer's Guide
    Download our free USM Anywhere Report and get advice and tips from experienced pros sharing their opinions.