The solution has everything that you want: SIEM, vulnerability management, NetFlow, IDS, and more. This solution can completely detect and prevent incidents on your network. This solution can completely detect and prevent incidents on your network
Network Security Specialist at SEFISA
This solution can completely detect and prevent incidents on your network
Pros and Cons
- "Using the communication within the security device, it is easier to create plugins."
- "This solution can completely detect and prevent incidents on your network."
- "Reports are customized, so you can present them to executives or engineers."
- "The other thing is the agent is OSSEC. They needed to create its own agent to help to find threats on the devices that it happens to be installed."
- "Maybe logs are the problem, as the database query is too slow. If you want to search something, you need time to find it."
What is our primary use case?
How has it helped my organization?
It has helped not only in the security, but also on the network when we have problems with slowness, we can go to the NetFlow section and see who is generating a lot of traffic.
Using the communication within the security device, it is easier to create plugins. Therefore, if you want to create plugins, there is an option called plugin creator to assist with this.
What is most valuable?
AlienVault has the necessary all-in-one product with the function of vulnerability scanner integrated with detections, so when you detect an incident in a vulnerable port you can act faster and prevent more incidents.
What needs improvement?
Maybe logs are the problem, as the database query is too slow. If you want to search something, you need time to find it.
The other thing is the agent is OSSEC. They needed to create its own agent to help to find threats on the devices that it happens to be installed.
Buyer's Guide
USM Anywhere
June 2025

Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,632 professionals have used our research since 2012.
For how long have I used the solution?
Three to five years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
CEO at a tech services company with 1-10 employees
Enabled us to create an SOC on a budget with smaller than usual staff requirements
Pros and Cons
- "The AlienVault solution has enabled us to create a SOC on a budget with smaller than usual staff requirements, offering a wider range of solutions for our customers."
- "We would like more plugins. This being the main point of improvement which would benefit the users."
What is our primary use case?
As a cyber security company, we have used AlienVault to set the foundations of our security solutions offerings.
Giving our customers all the services that they require via a single console environment, either self-managed or managed by ourselves, enabling companies with little to no IT department to have an all-in-one security compliance and reporting solution.
How has it helped my organization?
The AlienVault solution has enabled us to create an SOC on a budget with smaller than usual staff requirements, offering a wider range of solutions for our customers.
What is most valuable?
The below features are what make the solution so powerful, particularly saving time and money (most importantly):
- Real-time email alerts
- Event correlations
- Log management
- System monitoring
- Network monitoring
- Uptime monitoring
- OTX threat intelligence
- Vulnerability scanning/reporting
- Compliance reporting
What needs improvement?
All products have room for improvement. AlienVault is always looking at ways to improve their solution.
We would like more plugins. This being the main point of improvement which would benefit the users.
For how long have I used the solution?
Less than one year.
Disclosure: My company has a business relationship with this vendor other than being a customer. MSSP/Reseller
Buyer's Guide
USM Anywhere
June 2025

Learn what your peers think about USM Anywhere. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
860,632 professionals have used our research since 2012.
IT Manager at a manufacturing company with 51-200 employees
It is my "security person" looking at irregularities and letting me know when something has occurred
Pros and Cons
- "SIEM log collection is great, and all of the rules that support updates with maintenance."
- "It is my "security person" looking at irregularities and letting me know when something has occurred."
- "More complimentary training needs to be done for use with this tool. If you get into a bind, then it will cost you."
What is our primary use case?
We were looking to add another layer of security to our network, which included intrusion detection, intrusion prevention, SIEM collection, and more. After looking at a few solutions, we ended up purchasing AlienVault. We are located in a physical location with a 100 users.
How has it helped my organization?
AlienVault has provided me with a management console which gives me alerts and other information about the traffic on my network. AlienVault is my "security person" looking at irregularities and letting me know when something has occurred. I also see vulnerabilities in my systems and can assign tickets to other staff members.
What is most valuable?
SIEM log collection is great, and all of the rules that support updates with maintenance.
What needs improvement?
More complimentary training needs to be done for use with this tool. If you get into a bind, then it will cost you.
For how long have I used the solution?
One to three years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Network and Security Engineer at a tech services company with 51-200 employees
It has powerful threat detection, incident response, and compliance management
Pros and Cons
- "It has powerful threat detection, incident response, and compliance management."
- "AlienVault has an advanced component within one package. With this, we can cover more area with one solution."
- "AlienVault must improve their correlation feature. Some of the events do not match with the correlation rules and some of the correlation events are false-positive."
What is our primary use case?
AlienVault Unified Security Management (USM) has powerful threat detection, incident response, and compliance management. We can use this across cloud, on-premise and hybrid environments.
The reason to use USM is that it has the following components in its package:
- Asset Discovery
- Vulnerability Assessment
- Intrusion Detection
- Behavioral Monitoring
- SIEM & Log Management.
How has it helped my organization?
AlienVault has an advanced component within one package. With this, we can cover more area with one solution.
As a example, it has vulnerability assessment component built-in. From this, we can do the vulnerability assessment easily and we do not have to buy another solution for the vulnerability assessment. It is easy to use and we can take better advantage from an all-in-one solution like USM.
What is most valuable?
AlienVault USM has a vulnerability assessment feature and only one SIEM feature compared to other SIEM solutions.
What needs improvement?
AlienVault must improve their correlation feature. Some of the events do not match with the correlation rules and some of the correlation events are false-positive.
For how long have I used the solution?
Less than one year.
What other advice do I have?
It is the most valuable tool that I have seen of the SIEM solutions.
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner in Sri Lanka.
Network and Security Engineer at a tech services company with 11-50 employees
We are able to get alerts perfectly with FIM and VA features
Pros and Cons
- "This is a USM, so being able to get all the features under one roof makes it a good product with good new features."
- "We are able to get alerts perfectly with FIM and VA features."
- "Pay attention to false-positive event automatic correlations."
What is our primary use case?
This has an OTX feed. With it, we are able to get notifications about every incident that happens.
By forwarding device logs, we are able to get alerts perfectly with FIM and VA features.
How has it helped my organization?
We are the Partners in Sri Lanka. We are doing deployments in Sri Lanka, Maldives, and Bangladesh.
This is a USM, so being able to get all the features under one roof makes it a good product with good new features.
What is most valuable?
Unified Security Manager (USM). In every SIEM, having only SIEM features (log management, alerting, notifications, etc.) is typical. Here we can get file integrity monitoring and a vulnerability assessment tool together with SIEM.
I have never seen a tool like this.
What needs improvement?
The Log Management and configuration of email notifications should be user-friendly. Pay attention to false-positive event automatic correlations.
Efficiency of Security Team
Yes.
Events per Day
60.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
No, we did not have issues with stability.
What do I think about the scalability of the solution?
No, we did not have issues with scalability.
How are customer service and technical support?
Good. They have technically fluent engineers there.
Which solution did I use previously and why did I switch?
Yes. We switched because this is a USM (SIEM, FIM, and VA tool in one product) and the price.
How was the initial setup?
The initial setup is straightforward, but some features are little bit difficult.
What about the implementation team?
We are the partners in Sri Lanka. Therefore, we are directly involved with implementations.
What's my experience with pricing, setup cost, and licensing?
It has good pricing.
Which other solutions did I evaluate?
We evaluated EventTracker.
What other advice do I have?
Our customers have good references about AlienVault.
Disclosure: My company has a business relationship with this vendor other than being a customer. We are partners in Sri Lanka
Head of MSS Platform and Product Management at a tech services company with 51-200 employees
Allows for a lot of out-of-the-box features but it does not have APIs
Pros and Cons
- "It allows for a lot of out-of-the-box features: vuln scanning, HIDS/HIPS, and IDS."
- "Asset discovery seems to be good."
- "It would be hard for any legitimate MSSP to use it."
What is our primary use case?
- Supporting an MSSP.
- Supporting clients with minimum on-premise install.
- We are rolling out a USM appliance.
How has it helped my organization?
It allows for a lot of out-of-the-box features: vuln scanning, HIDS/HIPS, and IDS. The Suricata rule set is pretty lame
What is most valuable?
Asset discovery seems to be good. Nice that everything is bundled.
What needs improvement?
Scaling, and it has no APIs!
It would be hard for any legitimate MSSP to use it.
For how long have I used the solution?
Still implementing.
What's my experience with pricing, setup cost, and licensing?
The price point is good.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Thank you Brian for your time to review AlienVault USM and for your candid feedback! If you'd like to set up some time to speak with the team about the issues you've raised, I'd be happy to facilitate that on your behalf. Please reach out to me at: tandrews@alienvault.com. Thank you in advance for your time and consideration!
Engineer - Information Security at a tech services company with 51-200 employees
Categorization of Security Events Helps Our Soc Analyst for Further Analysis.
What is our primary use case?
I'm a re-seller of AlienVault SIEM in Sri Lanka. We have deployed AlienVault SIEM in one of the bank in Sri Lanka three months back. Currently we are working on the fine tuning. It took me two weeks to complete the basic deployment and integration of devices up-to 50 with the clients technical team.
How has it helped my organization?
Since we are re-seller, AlienVault helped us because of their cheaper price compared to other SIEM solutions and the addition of FIM in the solution. Implementation took few days and it's easy to complete the task within the given project time line.
What is most valuable?
Raw logs: Clients require to store their raw logs in a data-store rather than keep it in the actual device.
Alarm section: It's very easy to see the Alarms for any incidents rather than going through all the logs.
Security events: Categorization of Security events helps our SOC analyst for further analysis.
What needs improvement?
User friendly interface could be an advantage. Sometimes we may face trouble when we were going through the settings of AlienVault SIEM.
For how long have I used the solution?
Less than one year.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT/IS Officer - Marketing Director at a tech services company with 51-200 employees
It Has Become an Invaluable Asset for Our Small Organization
What is our primary use case?
Working as the CIO for a small community bank, resources for staffing and manpower can be limited. AlienVault helps to simplify the management of Information Security and helps me to detect threats and manage alerts with ease!
How has it helped my organization?
AlienVault gave our organization a centralized tool to manage our security with its intrusion detection, asset management, vulnerability assessments, along with all of its other features, it has become an invaluable asset for our small organization.
What is most valuable?
We have found the AIO USM the most valuable because of its centralized grouping of all of the tools necessary to manage our security in an "All In One" solution. Of its parts, the scheduled vulnerability assessment tool has been helpful as a preventative measure to help keep ahead of security threats!
What needs improvement?
As with many of its users, I have submitted suggestions in the past and AlienVault has seemed to listen to suggestions from its users and have implemented them every time. I am happy with the product as it is today.
For how long have I used the solution?
Three to five years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Security Information and Event Management (SIEM) Log Management Endpoint Detection and Response (EDR) Compliance ManagementPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
Datadog
Splunk Enterprise Security
IBM Security QRadar
Elastic Security
Graylog
LogRhythm SIEM
Rapid7 InsightIDR
Fortinet FortiSIEM
AlienVault OSSIM
Fortinet FortiAnalyzer
Securonix Next-Gen SIEM
Exabeam
Buyer's Guide
Download our free USM Anywhere Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Has anyone got experience in deployment of a SIEM solution?
- AlienVault saying I can't use it in a DHCP environment. Help!
- What Solution for SIEM is Best To Be NIST 800-171 Compliant?
- When evaluating Security Information and Event Management (SIEM), what aspect do you think is the most important feature to look for?
- What are the main differences between Nessus and Arcsight?
- What's The Best Way to Trial SIEM Solutions?
- Which is the best SIEM solution for a government organization?
- What is the difference between IT event correlation and aggregation?
- What Is SIEM Used For?
- RSA-EMC vs. other SIEM products?
Thank you for your time to review AlienVault USM and for your candid feedback!