IBM Security QRadar EDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
IBM Security QRadar EDR
Score 8.3 out of 10
N/A
IBM Security QRadar EDR (formerly ReaQta) combines automation and dashboards to minimize analyst workloads, detect anomalous endpoint behavior and remediate threats in near real time. With visibility across endpoints, it combines expected features, like MITRE ATT&CK mapping and attack visualizations, with dual-engine AI and automation. For teams that need extended support, managed detection and response (MDR) services offers 24/7 monitoring and response to help keep users…N/A
Pricing
IBM Security QRadar EDR
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
IBM Security QRadar EDR
Free Trial
Yes
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeOptional
Additional Details
More Pricing Information
Community Pulse
IBM Security QRadar EDR
Considered Both Products
IBM Security QRadar EDR
Chose IBM Security QRadar EDR
We had a lot of experience with IBM security products and services, and IBM Security QRadar EDR offered a low risk approach to endhance endpoint secuirty protection.
Chose IBM Security QRadar EDR
Ease of deployment, gartner leader solution and with help of IBM Security QRadar EDR as SIEM to integrate with the EDR solution of IBM. Visualization is beautiful which provides the right source of information also by keeping the visibility of the actual threats and keep away …
Chose IBM Security QRadar EDR
The main feature over other tools if the AI and ML capabilities of EDR as it saves a lot of efforts and resources for proper identification and proper action can be taken in much effective way. The dashboard is also better, and automation activities are better as compared to …
Chose IBM Security QRadar EDR
Bitdefender GravityZone combines multiple security services into a single platform to reduce the cost of building a trusted environment for endpoints. bit the IBM provides a vast support and always there to guide when in need With the majority of our users working in hybrid …
Chose IBM Security QRadar EDR
It is preatty easy of working on IBM QRadar EDR.
Features
IBM Security QRadar EDR
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
IBM Security QRadar EDR
8.2
9 Ratings
4% below category average
Anti-Exploit Technology8.28 Ratings
Endpoint Detection and Response (EDR)8.59 Ratings
Centralized Management8.39 Ratings
Hybrid Deployment Support8.08 Ratings
Infection Remediation8.19 Ratings
Malware Detection8.39 Ratings
Best Alternatives
IBM Security QRadar EDR
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternatives
User Ratings
IBM Security QRadar EDR
Likelihood to Recommend
8.2
(9 ratings)
User Testimonials
IBM Security QRadar EDR
Likelihood to Recommend
IBM
IBM Security QRadaar EDR provides all the security features at one place with a reasonable price. Though for smaller organizations, the price may be quite high. Plus since it can detect threats and malwares in real time, every business should try them out.
Read full review
Pros
IBM
  • Detect known and unknown endpoint security threats
  • Remediate these threats near real time
  • Automation in threat detection
  • Threat attack attack visualization storyboards
  • Alert management authomation
Read full review
Cons
IBM
  • use AI to review previous false negatives that contributed wrongly in the AI suggestion on the follow alerts
  • easily run a script based on values from an hash, ips, path inside the boxes on the behavioral tree
  • apply the remediation to a range of endpoint instead to only the endpoint of the current alert
  • use ajax for example to update the alert page automatically while actions are happening
  • for api have profiles that allow only get actions, or just post on some actions
  • create users in bulk
Read full review
Alternatives Considered
IBM
Bitdefender GravityZone combines multiple security services into a single platform to reduce the cost of building a trusted environment for endpoints. bit the IBM provides a vast support and always there to guide when in need With the majority of our users working in hybrid mode we needed a strong security control that could provide top-class protection with the minimum amount of False Positives (and, of course, of True Positives).
Read full review
Return on Investment
IBM
  • Positive impact is customizable detection strategy.
  • Other positive impact is pin processes in the tree investigation.
  • Negative impact is little bit expense.
Read full review
ScreenShots

IBM Security QRadar EDR Screenshots

Screenshot of Behavioral tree: 
A behavioral tree provides full alert and attack visibility.Screenshot of Behavioral tree storyline: 
A visual storyline is automatically created as an attack unfolds, including mapping to MITRE ATT&CK, for full visibility.Screenshot of Cyber Assistant alerts: 
The Cyber Assistant, an AI-powered alert management system, can autonomously handle alerts, reducing analysts’ workloads.Screenshot of Cyber Assistant recommends:
The Cyber Assistant learns from analyst decisions, then retains the intellectual capital and learned behaviors to make recommendations and help reduce false positives.Screenshot of Custom detection strategies: 
Detection Strategy (DeStra) scripting allows users to build custom detection strategies — beyond preconfigured models — to address compliance or company-specific requirements without the need to reboot the endpoint.