ThreatConnect Threat Intelligence Platform (TIP) vs USM Anywhere comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ThreatConnect Threat Intelligence Platform (TIP) and USM Anywhere based on real PeerSpot user reviews.

Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms.
To learn more, read our detailed Threat Intelligence Platforms Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The product automatically generated a threat score based on the maliciousness of an IP.""ThreatConnect has a highly user-friendly interface.""The most valuable features are ease of use and the ability to customize it.""It's a solid platform and is stable enough. It is not complicated and is easy to use."

More ThreatConnect Threat Intelligence Platform (TIP) Pros →

"It allows for a lot of out-of-the-box features: vuln scanning, HIDS/HIPS, and IDS.""Any unusual behaviour, we can monitor. We have alerts set up to be sent when we receive signs of any unusual behaviour.""This is a USM, so being able to get all the features under one roof makes it a good product with good new features.""Easy to use, scalable, stable, and very intuitive platform that provides protection against security threats.""The USM is a work horse, no matter what devices or the number of logs we throw at it, the system processes them in real time, correlates the events, and alerts on only events that need human review.""I can easily check (in one place) all the logs and data in relation to attacks. It also gives me an overview if a server is not configured properly.""Having everything in a central place has been helpful.""The vulnerability scanning is helpful to identify the areas that need patching or fixes installed."

More USM Anywhere Pros →

Cons
"It would be good to have more feeds and more integrated sources for enrichment.""I couldn’t get any training videos online when I was working with the tool.""Integration is an area that could use some improvement.""They should make it a little bit easier to generate events and share them with the community"

More ThreatConnect Threat Intelligence Platform (TIP) Cons →

"As this software is in the cloud, you do not have control on updates and general changes which are happening.""The solution is a bit complicated. It could be simplified quite a bit.""I've been told that AlienVault doesn't have a full version of NES running in there, but I'm not sure if that's accurate or if my engineer made it that way. I'm not sure he was completely honest either because we had NES in the environment before. Those tools could be improved because AlienVault is a SIEM, and it added all these other features.""The only complex area of the setup was writing the custom scripts.""The price of AT&T AlienVault USM could be reduced.""AT&T AlienVault USM can improve searchable data. It should be available for more than 90 days. If you need more than 90 days of data, you have to put a request and they give you raw data, which is not easy to search. A good addition would be to allow users to search data older than 90 days.""The only room for improvement I can mention is the initial installation procedures. I found that the online installation instructions for the product were missing important details, they lacked necessary steps.""It should be able to communicate with other security solutions to stop threats."

More USM Anywhere Cons →

Pricing and Cost Advice
  • "The price of this product is in the mid-range, not too expensive, nor inexpensive."
  • "The price could be better."
  • "The tool is expensive."
  • More ThreatConnect Threat Intelligence Platform (TIP) Pricing and Cost Advice →

  • "AlienVault is flexible on their pricing for unlimited licenses."
  • "Pricing is very competitive with other products and you get much more functionality from AlienVault."
  • "QRadar, ArcSight and Splunk are some of the most expensive SIEM products out there in the market and not everyone has the budget to buy them. In such cases, AV USM is a very cost effective alternative."
  • "Do the one month trial and try to work out the kinks during it, as it has free support and service hours."
  • "We checked out several competitors. For what it can do and the cost, it was the best option!"
  • "Use the AlienVault team. They are helpful and the documentation that they provide is second to none."
  • "​The price point is good.​"
  • "It has good pricing."
  • More USM Anywhere Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product automatically generated a threat score based on the maliciousness of an IP.
    Top Answer:The building of playbooks could be more refined. The training is not openly available. I couldn’t get any training videos online when I was working with the tool. With other tools, I could easily get… more »
    Top Answer:The most valuable feature of the solution is the ease of deployment that it provides to users. The integrations that the product has with third-party applications are useful.
    Top Answer:It is a product that is priced in a medium range, making it neither a cheap nor a costly product.
    Top Answer:The vulnerability scanning feature is one of the areas where the product has certain shortcomings and needs to improve. The tool has vulnerability scanning, but it is not that efficient. A mobile app… more »
    Ranking
    Views
    1,713
    Comparisons
    1,280
    Reviews
    2
    Average Words per Review
    390
    Rating
    7.5
    Views
    5,857
    Comparisons
    3,918
    Reviews
    10
    Average Words per Review
    551
    Rating
    7.7
    Comparisons
    Also Known As
    AT&T AlienVault USM, AlienVault, AlienVault USM, Alienvault Cybersecurity
    Learn More
    ThreatConnect
    Video Not Available
    Interactive Demo
    Overview

    The ThreatConnect Threat Intelligence Operations (TIOps) Platform lets organizations operationalize and evolve their cyber threat intel program, enabling cybersecurity operations teams to measurably improve their organization’s resilience to attacks. The TIOps Platform enhances collaboration across teams to drive proactive threat defense, and improve threat detection and response. The AI- and automation-powered TI Ops Platform enables analysts to perform all their work effectively and efficiently in a single, unified platform, allowing threat intel to be aggregated, analyzed, prioritized, and actioned against the most relevant threats. 

    USM Anywhere centralizes security monitoring of networks and devices in the cloud, on premises, and in remote locations, helping you to detect threats virtually anywhere.

    Discover

    • Network asset discovery
    • Software & services discovery
    • AWS asset discovery
    • Azure asset discovery
    • Google Cloud Platform asset discovery

    Analyze

    • SIEM event correlation, auto-prioritized alarms
    • User activity monitoring
    • Up to 90-days of online, searchable events

    Detect

    • Cloud intrusion detection (AWS, Azure, GCP)
    • Network intrusion detection (NIDS)
    • Host intrusion detection (HIDS)
    • Endpoint Detection and Response (EDR)

    Respond

    • Forensics querying
    • Automate & orchestrate response
    • Notifications and ticketing

    Assess

    • Vulnerability scanning
    • Cloud infrastructure assessment
    • User & asset configuration
    • Dark web monitoring

    Report

    • Pre-built compliance reporting templates
    • Pre-built event reporting templates
    • Customizable views and dashboards
    • Log storage
    Sample Customers
    Oracle, IBM, General Dynamics, Scotiabank, Sony, Athena Health, Berkshire Hathaway Energy, Workday, TikTok
    Abel & Cole, Bank of Ireland, Bluegrass Cellular, CareerBuilder, Claire's, Hays Medical Center, Hope International, McCurrach, McKinsey & Company, Party Delights, Pepco Holdings, Richland School District, Ricoh, SaveMart, Shake Shack, Steelcase, TaxAct, Taylor Morrison, Vonage and Zoom
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm16%
    Government11%
    Manufacturing Company9%
    REVIEWERS
    Financial Services Firm20%
    Healthcare Company17%
    Computer Software Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider8%
    Government8%
    Educational Organization7%
    Company Size
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise12%
    Large Enterprise70%
    REVIEWERS
    Small Business54%
    Midsize Enterprise25%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise47%
    Buyer's Guide
    Threat Intelligence Platforms
    April 2024
    Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms. Updated: April 2024.
    768,578 professionals have used our research since 2012.

    ThreatConnect Threat Intelligence Platform (TIP) is ranked 4th in Threat Intelligence Platforms with 4 reviews while USM Anywhere is ranked 11th in Security Information and Event Management (SIEM) with 113 reviews. ThreatConnect Threat Intelligence Platform (TIP) is rated 8.0, while USM Anywhere is rated 8.4. The top reviewer of ThreatConnect Threat Intelligence Platform (TIP) writes "The tool could be integrated into any environment, but it was expensive, and the deployment process was complex". On the other hand, the top reviewer of USM Anywhere writes "Easy to use and affordable". ThreatConnect Threat Intelligence Platform (TIP) is most compared with Anomali ThreatStream, Recorded Future, ThreatQ, Palo Alto Networks Cortex XSOAR and Anomali Match, whereas USM Anywhere is most compared with Wazuh, AlienVault OSSIM, IBM Security QRadar, Splunk Enterprise Security and IBM X-Force Exchange.

    We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.