Google Security Operations vs. IBM Security QRadar SOAR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Google Security Operations
Score 7.4 out of 10
N/A
Chronicle is a cloud-native SecOps platform used to proactively uncover the latest threats in near real-time, and enable security teams to detect, investigate and respond with speed and precision. It is based on the former Siemplify.N/A
IBM Security QRadar SOAR
Score 8.5 out of 10
N/A
IBM Security® QRadar® SOAR is designed to help your security team respond to cyberthreats with confidence, automate with intelligence and collaborate with consistency. It guides your team in resolving incidents by codifying established incident response processes into dynamic playbooks.N/A
Pricing
Google Security OperationsIBM Security QRadar SOAR
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Google Security OperationsIBM Security QRadar SOAR
Free Trial
YesNo
Free/Freemium Version
YesNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional DetailsUsage-based pricing: This simple, scalable option allows starting small with an initial users and capabilities and scaling up as more users are added, as well as capabilities and data. Enterprise-wide pricing: This option is based on either the size of the enterprise-wide IT infrastructure or the size and type of data sources being secured.
More Pricing Information
Community Pulse
Google Security OperationsIBM Security QRadar SOAR
Top Pros

No answers on this topic

Top Cons
Best Alternatives
Google Security OperationsIBM Security QRadar SOAR
Small Businesses

No answers on this topic

No answers on this topic

Medium-sized Companies
Splunk SOAR
Splunk SOAR
Score 8.3 out of 10
Splunk SOAR
Splunk SOAR
Score 8.3 out of 10
Enterprises
Palo Alto Networks Cortex XSOAR
Palo Alto Networks Cortex XSOAR
Score 8.5 out of 10
Palo Alto Networks Cortex XSOAR
Palo Alto Networks Cortex XSOAR
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Google Security OperationsIBM Security QRadar SOAR
Likelihood to Recommend
7.5
(2 ratings)
8.5
(13 ratings)
Likelihood to Renew
-
(0 ratings)
8.0
(1 ratings)
Usability
-
(0 ratings)
8.0
(1 ratings)
Support Rating
-
(0 ratings)
6.0
(1 ratings)
User Testimonials
Google Security OperationsIBM Security QRadar SOAR
Likelihood to Recommend
Google
Siemplify has a structure that is effective for supporting all types of automation and orchestration wants. It is generally designed to give security analysts an easier time; it sends group alerts that categorized according to IP. Provides customized playbooks that we have redesigned to fit the needs of our organization and they provide high quality triage.
Read full review
IBM
IBM Security QRadar SOAR is versatile. All the major players in SOAR field require the administrator to have coding experience but with IBM it is different. IBM's solution is a full-fledged automation solution, and not some threat-based or limited one. Meaning whatever comes to your mind, if you can write the code, you can do it. This goes from daily tasks from SOC to daily tasks of your network or security administrator or any other administrator. You can manage your ITSM solution if you want to, IBM is a playground and there is much to discover in its capabilities. If you do not have the knowledge or if you want a SOC/Threat Based SOAR solution, meaning you want automation but you want it to be limited to an area and out-of-box, you may choose other alternatives.
Read full review
Pros
Google
  • SOAR
  • Threat Intel
  • SIEM
Read full review
IBM
  • QRadar's ability to collect, analyze and normalize vast amount of security data from various sources is remarkable.
  • QRadar allows us to define and automate incident response playbooks which have been amazing for streamlining the response to security incidents.
  • It offers and extensive library of pre-built connectors and support for common security standards facilitating seamless integration with a wide range of security tools.
Read full review
Cons
Google
  • Playbook should put on view every domain that it is able to read.
Read full review
IBM
  • You still have to generate reports manually. Reports are very limited and practically not useful.
  • The solution should not be SOAR class. Automations usually don't work. It's apparent that it's not designed for that.
  • Lack of flexibility.
  • Practically no support. The reported integration problems have not been resolved.
Read full review
Likelihood to Renew
Google
No answers on this topic
IBM
It is beneficial to have a program that can run independently and be used without the supervision of a devoted employee
Read full review
Usability
Google
No answers on this topic
IBM
It is very easy to navigate and run the parts that we have needed
Read full review
Support Rating
Google
No answers on this topic
IBM
I have never had to contact support
Read full review
Alternatives Considered
Google
No answers on this topic
IBM
Overall, IBM Security QRadar SOAR offered the same set of functionality that was needed by the organization as offered by Splunk SOAR, but the former is less expensive and solves all the purpose within budget. In addition, integration with other IBM products was easier and made implementation of a SOAR solution much faster.
Read full review
Return on Investment
Google
  • Python is required
  • Need to understand conenctors
Read full review
IBM
  • It provides comprehensive MTTD and MTTR metrics and we are aware of how secure our systems are at any given moment.
  • We use linux 7.7, therefore the integrations are smooth.
  • We've been able run our online shops securely for so long.
Read full review
ScreenShots

Google Security Operations Screenshots

Screenshot of MarketplaceScreenshot of Case ManagementScreenshot of Interactive InvestigationScreenshot of Incident ManagementScreenshot of Incident Response PlaybooksScreenshot of Interactive Dashboards

IBM Security QRadar SOAR Screenshots

Screenshot of the IBM Security QRadar SOAR Breach Response solution. The software helps customers manage more than 180 global privacy reporting regulations including GDPR.Screenshot of the Playbooks Landing page, that shows all active playbooks in a single view, including how many are actively running, disabled, or are in draft.Screenshot of IBM Security QRadar SOAR’s Playbook Designer canvas, designed to lower the barrier to entry necessary to build automations through a graphical interface.Screenshot of the Tasks view shows all response tasks, organized by phase, that have either completed or are set to be executed.Screenshot of Threat Investigator automatically correlates incident information, curating an incident timeline from start to finish, including related artifacts and MITRE ATT&CK mappings.