Try our new research platform with insights from 80,000+ expert users

Group-IB Threat Intelligence vs USM Anywhere comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Group-IB Threat Intelligence
Average Rating
8.8
Reviews Sentiment
6.8
Number of Reviews
5
Ranking in other categories
Threat Intelligence Platforms (TIP) (11th)
USM Anywhere
Average Rating
8.4
Reviews Sentiment
7.0
Number of Reviews
115
Ranking in other categories
Log Management (42nd), Security Information and Event Management (SIEM) (31st), Endpoint Detection and Response (EDR) (52nd), Compliance Management (14th)
 

Mindshare comparison

While both are Security Software solutions, they serve different purposes. Group-IB Threat Intelligence is designed for Threat Intelligence Platforms (TIP) and holds a mindshare of 2.9%, down 3.2% compared to last year.
USM Anywhere, on the other hand, focuses on Security Information and Event Management (SIEM), holds 1.0% mindshare, down 1.2% since last year.
Threat Intelligence Platforms (TIP) Market Share Distribution
ProductMarket Share (%)
Group-IB Threat Intelligence2.9%
Recorded Future14.8%
CrowdStrike Falcon8.7%
Other73.6%
Threat Intelligence Platforms (TIP)
Security Information and Event Management (SIEM) Market Share Distribution
ProductMarket Share (%)
USM Anywhere1.0%
Wazuh10.9%
Splunk Enterprise Security9.3%
Other78.8%
Security Information and Event Management (SIEM)
 

Featured Reviews

Abdelrahman Hussein - PeerSpot reviewer
Easy to setup, highly stable and scalable and efficiently tracks threat actors and analyze their tactics
We use Group-IB Threat Intelligence to help us with threat hunting, incident response, and vulnerability management We have found the site intelligence features to be the most valuable. We are able to use these features to track threat actors and analyze their tactics, techniques, and procedures…
Kris Nawani - PeerSpot reviewer
Offers complete coverage without the need to install additional software
USM Anywhere is used for threat detection and investigation. It provides a solution with built-in threat intelligence and various other investigation tools The solution offers complete coverage without the need to install additional software, as it is maintained by the vendor. It helps in saving…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The totality of the recordings is quite important. The networks, the new threat actors, the new methods, tactics, techniques, and procedures."
"Threat Intelligence's best feature is threat activation."
"The most valuable Group-IB Threat Intelligence features are their detections, especially in terms of account and card information leakage. This data sets Group-IB apart from some of the competition."
"The tool's most valuable feature is the sandbox."
"We have found the site intelligence features to be the most valuable."
"AT&T AlienVault USM is good for ELK Stack, the user experience is great because of its architecture. The ELK has a great performance and it has very good speed in the search and Kibana. Additionally, the visuals and dashboards and very nice and customizable."
"The dashboards are very descriptive and contain just the right amount of information. The activity alarms and events contain a plethora of data that is very descriptive and useful."
"The AlienVault solution has enabled us to create a SOC on a budget with smaller than usual staff requirements, offering a wider range of solutions for our customers."
"The setup is very easy and straightforward."
"It provides a single pane of glass view, coupled with a whole security ecosystem. The ability to manage everything from a central point, including vulnerability assessments, asset management - including the services provided by the various hosts, NIDS, HIDS, etc. - provides a very efficient way of dealing with things."
"The asset discovery and inventory capabilities in USM Anywhere is quite good."
"I can easily check (in one place) all the logs and data in relation to attacks. It also gives me an overview if a server is not configured properly."
"The solution has all the features that we need, however they do not work correctly."
 

Cons

"Group-IB Threat Intelligence should improve integration for SIEM and SOAR solutions."
"Threat Intelligence's OT security could be improved."
"The web intelligence could be improved. It is not as good as the intelligence from other solutions."
"The lack of appliance-based or on-premise options for this solution is its biggest downfall. Clients request them often."
"As the landscape evolves, they could provide a little more detail or specificity to map it to the MITRE ATT&CK framework."
"The vulnerability scanning feature is one of the areas where the product has certain shortcomings and needs to improve. The tool has vulnerability scanning, but it is not that efficient."
"The reporting module could be a little easier to handle, as it requires quite some trial and error until you get the reports you want. Also, it would be great to have a graphical interface for the Network Intrusion Detection System's rule management."
"they seem to have bugs from time to time that go unfixed for a while and that is frustrating. I'm not saying the product needs to be bug-free, but they need to be responsive to bugs."
"This solution could be easier to use."
"I've been told that AlienVault doesn't have a full version of NES running in there, but I'm not sure if that's accurate or if my engineer made it that way. I'm not sure he was completely honest either because we had NES in the environment before. Those tools could be improved because AlienVault is a SIEM, and it added all these other features."
"I've been using it just for my own personal upskilling in terms of how the product works. At the moment, it is pretty straightforward and simple, and it is working how it is supposed to. The feedback would come once it is deployed to customer sites. They'll be using it on a more frequent basis, and that's when the feedback would come in terms of the areas in which they're facing issues or are looking for simplicity."
"The GUI needs to improve because it's not user-friendly."
"The solution already has quite good tools, however, they need better integration tools for linking with Office 365, Google Suite, and so on."
 

Pricing and Cost Advice

"Group-IB Threat Intelligence's pricing is reasonable."
"The pricing is alright. It's right on the mark."
"Threat Intelligence is costly, but it gives value for money."
"We pay around $12,000 a year including storage."
"It has good pricing."
"They are a little more expensive than Microsoft."
"The licensing fees are dependent on usage."
"It allows you to do a lot with a small price tag... The pricing is the best on the market."
"Pricing is very competitive with other products and you get much more functionality from AlienVault."
"AlienVault is flexible on their pricing for unlimited licenses."
"The pricing is a good value. The key thing is that for the new product, the licensing of it, is subscription-based and it's based on data. Clients need to be really careful when thinking about that, because odds are they're going to need to put a lot more data into it than what they initially estimate, which is going to drive their subscription costs up."
report
Use our free recommendation engine to learn which Threat Intelligence Platforms (TIP) solutions are best for your needs.
868,570 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
18%
Computer Software Company
13%
Manufacturing Company
8%
Comms Service Provider
6%
Computer Software Company
17%
Comms Service Provider
10%
Educational Organization
7%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
By reviewers
Company SizeCount
Small Business64
Midsize Enterprise29
Large Enterprise25
 

Questions from the Community

What do you like most about Group-IB Threat Intelligence?
We have found the site intelligence features to be the most valuable.
What is your experience regarding pricing and costs for Group-IB Threat Intelligence?
The pricing is alright. It's right on the mark. It costs money, but it's not too high. It's reasonable. For me, it's a reasonable price for the quality of the product.
What needs improvement with Group-IB Threat Intelligence?
As the landscape evolves, they could provide a little more detail or specificity to map it to the MITRE ATT&CK framework. Even though it is done in the report, it could be done better.
What do you like most about AT&T AlienVault USM?
The most valuable feature of the solution is the ease of deployment that it provides to users. The integrations that the product has with third-party applications are useful.
What needs improvement with AT&T AlienVault USM?
There are scalability issues due to a 60 TB limit, which restricts its use for large customers like banks. It is also limited when used with bigger products and has complex password requirements.
 

Also Known As

No data available
AT&T AlienVault USM, AlienVault, AlienVault USM, Alienvault Cybersecurity
 

Overview

 

Sample Customers

Information Not Available
Abel & Cole, Bank of Ireland, Bluegrass Cellular, CareerBuilder, Claire's, Hays Medical Center, Hope International, McCurrach, McKinsey & Company, Party Delights, Pepco Holdings, Richland School District, Ricoh, SaveMart, Shake Shack, Steelcase, TaxAct, Taylor Morrison, Vonage and Zoom
Find out what your peers are saying about CrowdStrike, Recorded Future, VirusTotal and others in Threat Intelligence Platforms (TIP). Updated: August 2025.
868,570 professionals have used our research since 2012.