IBM X-Force Exchange vs USM Anywhere comparison

Cancel
You must select at least 2 products to compare!
IBM Logo
1,061 views|544 comparisons
100% willing to recommend
AT&T Logo
5,644 views|3,733 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM X-Force Exchange and USM Anywhere based on real PeerSpot user reviews.

Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms.
To learn more, read our detailed Threat Intelligence Platforms Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"This product has helped to increase staff productivity.""The most valuable feature is you have the expertise of human experience directly involved. There is a team of experts.""It's quite integratable so you can actually integrate and get IP malware and URL information. It also gives you some form of intelligence into what you're trying to investigate or what you're trying to understand."

More IBM X-Force Exchange Pros →

"We had used previous products and found AlienVault centralized the logging for our security.""The feature that I liked the most is that they have a vulnerability assessment package that comes along with the SIEM solution. So, whenever I find any threat or alert for any of the devices or servers, I could immediately initiate a vulnerability assessment scan on that machine. That is one of a kind. The price at which AlienVault operates is also valuable.""There are multiple tools for information security. The solution includes all the latest advances on the network and host intrusion detection systems.""It provides a single pane of glass view, coupled with a whole security ecosystem. The ability to manage everything from a central point, including vulnerability assessments, asset management - including the services provided by the various hosts, NIDS, HIDS, etc. - provides a very efficient way of dealing with things.""As we have to service several servers, we can manage them in a economical way, which is beneficial to our team and business.""The most valuable feature is vulnerability management because it gives you insight into your environment to know what systems need to be updated or patched.""We're using it more for reporting, that's all. We're using it to help our customers to pass any kind of audits that they receive.""The IDS and the threat intelligence are very useful. They are very intuitive and data-rich."

More USM Anywhere Pros →

Cons
"I would like to see better integration with other systems, solutions, and vendors.""We would like to have more AI capabilities to detect threats and improve its productivity from a cybersecurity standpoint.""You have to look for the new information from X-Force. X-Force will provide it but you have to look for it. We need clearer visibility."

More IBM X-Force Exchange Cons →

"The one thing I continue to dislike about the USM is the limitation on reports.""As this software is in the cloud, you do not have control on updates and general changes which are happening.""AlienVault must improve their correlation feature. Some of the events do not match with the correlation rules and some of the correlation events are false-positive.""AlienVault needs to continue to integrate with other third-party technologies that clients want to have monitored.""The UI and overall processes need a little bit more love. This shows in the error banners that come up when you select certain things. There isn't a day that goes by that the UI doesn't error out and I can't view events for an alarm.""The solution is a bit complicated. It could be simplified quite a bit.""The reporting aspect could be improved. While there are a lot of different options available, there are still pieces which are missing.""The reporting module could be a little easier to handle, as it requires quite some trial and error until you get the reports you want. Also, it would be great to have a graphical interface for the Network Intrusion Detection System's rule management."

More USM Anywhere Cons →

Pricing and Cost Advice
  • "Cost is clearly a consideration, but the important thing is what we do with the data and how we protect it."
  • "One of the fastest ways to cut costs is reducing staff, and this product can reduce staff by 70 percent."
  • More IBM X-Force Exchange Pricing and Cost Advice →

  • "AlienVault is flexible on their pricing for unlimited licenses."
  • "Pricing is very competitive with other products and you get much more functionality from AlienVault."
  • "QRadar, ArcSight and Splunk are some of the most expensive SIEM products out there in the market and not everyone has the budget to buy them. In such cases, AV USM is a very cost effective alternative."
  • "Do the one month trial and try to work out the kinks during it, as it has free support and service hours."
  • "We checked out several competitors. For what it can do and the cost, it was the best option!"
  • "Use the AlienVault team. They are helpful and the documentation that they provide is second to none."
  • "​The price point is good.​"
  • "It has good pricing."
  • More USM Anywhere Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is you have the expertise of human experience directly involved. There is a team of experts.
    Top Answer:I would like to see better integration with other systems, solutions, and vendors.
    Top Answer:Our primary use case is for threat intelligence. We are feeding intelligent information from cybersecurity all over the world and letting them know how to actively protect their system.
    Top Answer:The most valuable feature of the solution is the ease of deployment that it provides to users. The integrations that the product has with third-party applications are useful.
    Top Answer:It is a product that is priced in a medium range, making it neither a cheap nor a costly product.
    Top Answer:The vulnerability scanning feature is one of the areas where the product has certain shortcomings and needs to improve. The tool has vulnerability scanning, but it is not that efficient. A mobile app… more »
    Ranking
    Views
    1,061
    Comparisons
    544
    Reviews
    1
    Average Words per Review
    195
    Rating
    9.0
    Views
    5,644
    Comparisons
    3,733
    Reviews
    10
    Average Words per Review
    551
    Rating
    7.7
    Comparisons
    Also Known As
    X-Force Exchange, X-Force
    AT&T AlienVault USM, AlienVault, AlienVault USM, Alienvault Cybersecurity
    Learn More
    IBM
    Video Not Available
    Overview
    IBM X-Force Exchange is a cloud-based threat intelligence sharing platform enabling users to rapidly research the latest security threats, aggregate actionable intelligence and collaborate with peers. IBM X-Force Exchange is supported by human- and machine-generated intelligence leveraging the scale of IBM X-Force.

    USM Anywhere centralizes security monitoring of networks and devices in the cloud, on premises, and in remote locations, helping you to detect threats virtually anywhere.

    Discover

    • Network asset discovery
    • Software & services discovery
    • AWS asset discovery
    • Azure asset discovery
    • Google Cloud Platform asset discovery

    Analyze

    • SIEM event correlation, auto-prioritized alarms
    • User activity monitoring
    • Up to 90-days of online, searchable events

    Detect

    • Cloud intrusion detection (AWS, Azure, GCP)
    • Network intrusion detection (NIDS)
    • Host intrusion detection (HIDS)
    • Endpoint Detection and Response (EDR)

    Respond

    • Forensics querying
    • Automate & orchestrate response
    • Notifications and ticketing

    Assess

    • Vulnerability scanning
    • Cloud infrastructure assessment
    • User & asset configuration
    • Dark web monitoring

    Report

    • Pre-built compliance reporting templates
    • Pre-built event reporting templates
    • Customizable views and dashboards
    • Log storage
    Sample Customers
    Information Not Available
    Abel & Cole, Bank of Ireland, Bluegrass Cellular, CareerBuilder, Claire's, Hays Medical Center, Hope International, McCurrach, McKinsey & Company, Party Delights, Pepco Holdings, Richland School District, Ricoh, SaveMart, Shake Shack, Steelcase, TaxAct, Taylor Morrison, Vonage and Zoom
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm15%
    Manufacturing Company7%
    Healthcare Company6%
    REVIEWERS
    Financial Services Firm22%
    Healthcare Company17%
    Computer Software Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government8%
    Comms Service Provider7%
    Educational Organization7%
    Company Size
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise68%
    REVIEWERS
    Small Business54%
    Midsize Enterprise25%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business34%
    Midsize Enterprise19%
    Large Enterprise47%
    Buyer's Guide
    Threat Intelligence Platforms
    May 2024
    Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    IBM X-Force Exchange is ranked 7th in Threat Intelligence Platforms with 3 reviews while USM Anywhere is ranked 11th in Security Information and Event Management (SIEM) with 113 reviews. IBM X-Force Exchange is rated 8.0, while USM Anywhere is rated 8.4. The top reviewer of IBM X-Force Exchange writes "Speed threat assessment ,security investigations leveraging on real time actionable threat intel integrated to your Security Intelligence Platform". On the other hand, the top reviewer of USM Anywhere writes "Easy to use and affordable". IBM X-Force Exchange is most compared with VirusTotal, IBM Security QRadar, ThreatConnect Threat Intelligence Platform (TIP) and Recorded Future, whereas USM Anywhere is most compared with Wazuh, AlienVault OSSIM, IBM Security QRadar, Splunk Enterprise Security and Trellix Helix.

    We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.