it_user123747 - PeerSpot reviewer
Chief Security Officer at a financial services firm with 501-1,000 employees
Vendor
​The integration of IDS and OSSEC is valuable as it enables correlation between Network IDS events and host system event logs

What is most valuable?

The integration of IDS and OSSEC is valuable as it enables correlation between Network IDS events and host system event logs.

How has it helped my organization?

AlienVault USM has improved how we manage events and incidents in our infrastructure. With AlienVault we are able to respond to incidents and take necessary action faster than we could before without the solution in place.

What needs improvement?

Some customizations with the integration between AlienVault components have room for improvement and enabling users with WebUI interfaces instead of having to edit configuration files on the system to achieve certain actions would be a good improvement.

For how long have I used the solution?

Three years.

Buyer's Guide
USM Anywhere
April 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.

What do I think about the stability of the solution?

No issues with instability has been encountered in our environment.

What do I think about the scalability of the solution?

No issues with scalability has been encountered in our environment.

How are customer service and support?

The AlienVault Technical support is good and has helped out several time with some really specific configurations in our environment.

Which solution did I use previously and why did I switch?

We used an outsourced MSSP solution but we needed to get the solution in-house in order to better integrate with our datacenters and systems and comply with financial regulatory and PCI-DSS requirements.

How was the initial setup?

The initial setup was straightforward and quite easy to setup. Requires Linux knowledge to manage but given that we use Linux for our critical infrastructure services it was no problem for us.

What's my experience with pricing, setup cost, and licensing?

We chose AlienVault partly do the the many features and functionalities that was bundled with the product to the pricing and licensing models that was offered. Many other solutions did not have the full spectrum of features but was significantly more expensive so we would have been forced to get additional solutions to cover all our requirements. With AlienVault we got a all-in-one solution that covered our needs.

Which other solutions did I evaluate?

We had a look at the current offerings at that time, including Tripwire, McAfee, SourceFire, etc., but concluded that we would get the best-bang-for-the-bucks with AlienVault solution

What other advice do I have?

As with any Security solution, you still need to have knowledgeable people to manage the solution and the solution is not a silver-bullet that takes care of all your issues without being properly managed. Make sure you have the necessary knowledge and headcount to use the solution before implementing this or any other solution. With Security, the most of the cost is in OPEX, not CAPEX, so make sure you have the necessary expertise to operate the solution as efficiently as possible.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

thanks for your feedback.

Operation Manager at Checksum Consultancy
Real User
Easy to deploy, good integration with OTX, and good at asset discovery and vulnerability scanning
Pros and Cons
  • "Asset discovery and vulnerability scanner are good features. The integration between this solution and OTX, which is an AlienVault platform for Open Threat Exchange, is also a valuable feature. It is also quick and easy to deploy, so you can quickly engage with a customer's environment."
  • "Its reporting tools need improvements. It would be good if they can provide integration with other ticketing systems. Currently, we only have integration with Slack and Jira. It is also a bit slow, and its replication engine can be improved."

What is our primary use case?

We provide information security services to clients. We are seeking some clients to provide monitoring services by using AlienVault. We are also providing AlienVault USM Anywhere, which is cloud-based and has integration with cloud platforms such as AWS, Azure, and Google Cloud. 

What is most valuable?

Asset discovery and vulnerability scanner are good features. The integration between this solution and OTX, which is an AlienVault platform for Open Threat Exchange, is also a valuable feature. It is also quick and easy to deploy, so you can quickly engage with a customer's environment.

What needs improvement?

Its reporting tools need improvements. It would be good if they can provide integration with other ticketing systems. Currently, we only have integration with Slack and Jira.

It is also a bit slow, and its replication engine can be improved.

For how long have I used the solution?

I have been using this solution for six months.

How are customer service and technical support?

We provide technical support for our clients.

Which solution did I use previously and why did I switch?

I have used McAfee ESM. McAfee ESM has many good features, but it is not very integrated with cloud-based assets. AlienVault is already a cloud-based solution, and it is native to cloud assets, which gives AlienVault an advantage over McAfee ESM. On the other hand, McAfee ESM is much better than AlienVault in terms of search engine, data collection, and events. 

How was the initial setup?

It is very easy to deploy. It just takes one or two days and allows you to engage with your customer's environment quickly.

What's my experience with pricing, setup cost, and licensing?

Its price is much lower than McAfee ESM.

What other advice do I have?

I would encourage others to go with this solution because it is easy to deploy, and it provides good tools to know more about your network and the traffic on it. Its reporting needs some improvements, but it fulfills the needs.

I would rate AlienVault USM an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Buyer's Guide
USM Anywhere
April 2024
Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,236 professionals have used our research since 2012.
PeerSpot user
Client Development Manager at a tech services company with 51-200 employees
Consultant
Allowed us to help our customers satisfy compliance needs around logging and monitoring
Pros and Cons
  • "The asset management functionality (active and passive scans) is also really important. You can't protect what you do not know about, so having an inventory of all your devices and software is critical to a security management program."
  • "Allowed us to help our customers satisfy compliance needs around logging and monitoring."
  • "AlienVault needs to continue to integrate with other third-party technologies that clients want to have monitored."

Primary Use Case

I work for a Managed Service Provider, who uses AlienVault USM Anywhere as the backbone of our vulnerability management and logging solution, which we deliver to our clients.

Improvements to My Organization

AlienVault has allowed us to help our customers satisfy compliance needs around logging and monitoring (HIPAA, PCI, etc.) and has also provided a comprehensive platform that goes beyond just being a SIEM. It allows us to serve our customers in many different ways.

Valuable Features

The Vulnerability Scanning Engine using OpenVAS is a quality tool. The asset management functionality (active and passive scans) is also really important. You can't protect what you do not know about, so having an inventory of all your devices and software is critical to a security management program.

Room for Improvement

AlienVault needs to continue to integrate with other third-party technologies that clients want to have monitored. The plugin builder in the most recent version update is helpful, but it is still a little "clunky" at times.

Use of Solution

One to three years.
Disclosure: My company has a business relationship with this vendor other than being a customer: Sword & Shield is one of AlienVault's premier training partners and offers 24/7/365 SOC services around the AlienVault platform.
PeerSpot user
it_user672663 - PeerSpot reviewer
Information Security Analyst at a insurance company
Vendor
Some of the valuable features are log aggregation, correlation, and threat intel.

What is most valuable?

Log aggregation, correlation, and threat intel.

How has it helped my organization?

AlienVault has streamlined our security functions by combining several different functions into one package.

What needs improvement?

I think expanding their vendor-specific plugins would beneficial.

For how long have I used the solution?

We have been using this solution for one year.

What was my experience with deployment of the solution?

I did not encounter any issues with deployment.

What do I think about the stability of the solution?

I did not encounter any issues with stability.

What do I think about the scalability of the solution?

I did not encounter any issues with scalability.

How are customer service and technical support?

Customer Service:

Their support is good and their response time is prompt.

Technical Support:

I would rate them as very knowledgeable.

Which solution did I use previously and why did I switch?

We did not use a previous solution.

How was the initial setup?

It was very straightforward. The setup was basically install the VM, setup network monitoring/syslog, and watch the data flow.

What about the implementation team?

Our implementation was in-house.

What was our ROI?

It's hard to calculate ROI on a prevention mechanism, as the variables of a prevented incident are unknown.

What's my experience with pricing, setup cost, and licensing?

They are very affordable and flexible in their licensing model.

Which other solutions did I evaluate?

We evaluated HPE ArcSight, IBM QRadar, LogRhythm, Splunk, and SolarWinds.

What other advice do I have?

I would highly recommend the customer training courses. They are very helpful.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

thank you for your time and your comments.

PeerSpot user
SOC Lead / Sr. SOC Analyst at a tech services company with 501-1,000 employees
MSP
Out of the box features for easy asset discovery, vulnerability scans, IDS setup are all beneficial.

What is most valuable?

AlienVault out of the box features for easy asset discovery, vulnerability scans, IDS setup are all beneficial, but the best feature we find most valuable is the main dashboard for how the information is bubbled up and presented to us.

How has it helped my organization?

With AlienVault we have been able to reduce lag times by not having to invest into specialized research for which we rely on AlienVault Security Labs and OTX (Open Threat Exchange).

What needs improvement?

With all the great features AlienVault has to offer, it would be nice to see improved search query functionality, similar to ELK stack.

For how long have I used the solution?

18 months+

What was my experience with deployment of the solution?

Easy setup out of the box as it comes as a virtual appliance. 

What do I think about the stability of the solution?

Solid platform built on debian system.

What do I think about the scalability of the solution?

Haven't been able to break it yet.

How is customer service and technical support?

5 Stars

Disclosure: My company has a business relationship with this vendor other than being a customer: We are a part of the MSSP program.
PeerSpot user
it_user3405 - PeerSpot reviewer
it_user3405Partner at a tech services company with 51-200 employees
Reseller

I would like to see root cause analysis and big data relationships as part of the overall solution.

Also, the query should feed into a larger data matrix of solutions where they feed into machine learning solutions to address the problem - intelligent situational awareness.

See all 2 comments
ICT Consultant at N3tcom
Real User
Top 5
Highly stable, easy to use, and simple implementation
Pros and Cons
  • "The most valuable features of AT&T AlienVault USM are the ease of management and knowledge of what is on the network of my customers. It's easy to understand the problems, and management our alarms and events."
  • "The price of AT&T AlienVault USM could be reduced."

What is our primary use case?

We are using AT&T AlienVault USM for collecting the events, generating alarms, and events management.

What is most valuable?

The most valuable features of AT&T AlienVault USM are the ease of management and knowledge of what is on the network of my customers. It's easy to understand the problems, and management our alarms and events.

What needs improvement?

The price of AT&T AlienVault USM could be reduced.

For how long have I used the solution?

I have been using AT&T AlienVault USM for approximately two years.

What do I think about the stability of the solution?

I am satisfied with the stability of AT&T AlienVault USM.

I rate the stability of AT&T AlienVault USM a five out of five.

What do I think about the scalability of the solution?

AT&T AlienVault USM is scalable enough for our needs.

How was the initial setup?

The initial setup of AT&T AlienVault USM was easy. Which involved all the configurations of correlation rules, and other elements for customer problems management. The full implementation took approximately two days.

What about the implementation team?

I did the implementation of AT&T AlienVault USM with a colleague.

What's my experience with pricing, setup cost, and licensing?

AT&T AlienVault USM is an expensive solution and we pay for the license and the support separately. We paid for the license and support for three years.

What other advice do I have?

I would recommend this solution to others.

We do not use all the features of the solution.

I rate AT&T AlienVault USM an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
DevOps Engineer at a tech services company with 201-500 employees
Real User
Impressive visuals, high performance, and good user experience
Pros and Cons
  • "AT&T AlienVault USM is good for ELK Stack, the user experience is great because of its architecture. The ELK has a great performance and it has very good speed in the search and Kibana. Additionally, the visuals and dashboards and very nice and customizable."
  • "The AT&T AlienVault USM is okay, but the relational database is not very good for large amounts of data. For example, many logs cannot be processed. It has been very slow for the queries and some data which are large, it is not very good in this case."

What is our primary use case?

We are using AT&T AlienVault USM for SIEM, collecting logs from clients, traffic, analyzing, forensics, and security.

What is most valuable?

AT&T AlienVault USM is good for ELK Stack, the user experience is great because of its architecture. The ELK has a great performance and it has very good speed in the search and Kibana. Additionally, the visuals and dashboards and very nice and customizable.

What needs improvement?

The AT&T AlienVault USM is okay, but the relational database is not very good for large amounts of data. For example, many logs cannot be processed. It has been very slow for the queries and some data which are large, it is not very good in this case.

For how long have I used the solution?

I have been using AT&T AlienVault USM for approximately five years.

What do I think about the scalability of the solution?

We are using AT&T AlienVault USM as a client, if we want to increase the data we can collect more data because the solution can expand well horizontally.

Between the cellphones and laptops usage, we have more than 250 users using his solution in my organization.

How are customer service and support?

We have not used the technical support but we have clear documentation that we use.

How was the initial setup?

The initial setup was straightforward. We have a server room which we deploy from.

What about the implementation team?

The maintenance of the solution is not very difficult.

What other advice do I have?

I would recommend this solution because it is simple to deploy, has high performance, and has a great user experience.

I rate AT&T AlienVault USM a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Network and Security Engineer at a tech services company with 11-50 employees
Real User
We are able to get alerts perfectly with FIM and VA features
Pros and Cons
  • "This is a USM, so being able to get all the features under one roof makes it a good product with good new features."
  • "We are able to get alerts perfectly with FIM and VA features."
  • "Pay attention to false-positive event automatic correlations."

What is our primary use case?

This has an OTX feed. With it, we are able to get notifications about every incident that happens.

By forwarding device logs, we are able to get alerts perfectly with FIM and VA features.

How has it helped my organization?

We are the Partners in Sri Lanka. We are doing deployments in Sri Lanka, Maldives, and Bangladesh. 

This is a USM, so being able to get all the features under one roof makes it a good product with good new features.

What is most valuable?

Unified Security Manager (USM). In every SIEM, having only SIEM features (log management, alerting, notifications, etc.) is typical. Here we can get file integrity monitoring and a vulnerability assessment tool together with SIEM

I have never seen a tool like this.

What needs improvement?

The Log Management and configuration of email notifications should be user-friendly. Pay attention to false-positive event automatic correlations. 

Efficiency of Security Team

Yes.

Events per Day

60.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

No, we did not have issues with stability.

What do I think about the scalability of the solution?

No, we did not have issues with scalability.

How are customer service and technical support?

Good. They have technically fluent engineers there.

Which solution did I use previously and why did I switch?

Yes. We switched because this is a USM (SIEM, FIM, and VA tool in one product) and the price.

How was the initial setup?

The initial setup is straightforward, but some features are little bit difficult.

What about the implementation team?

We are the partners in Sri Lanka. Therefore, we are directly involved with implementations.

What's my experience with pricing, setup cost, and licensing?

It has good pricing.

Which other solutions did I evaluate?

We evaluated EventTracker.

What other advice do I have?

Our customers have good references about AlienVault.

Disclosure: My company has a business relationship with this vendor other than being a customer: We are partners in Sri Lanka
PeerSpot user
Tami Andrews - PeerSpot reviewer
Tami AndrewsSr. Customer Programs Manager at AlienVault
Real User

Thank you Kalana for your time to review AlienVault USM and for your candid feedback!

Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros sharing their opinions.