IBM Security QRadar EDR vs. Rapid7 InsightIDR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
IBM Security QRadar EDR
Score 8.3 out of 10
N/A
IBM Security QRadar EDR (formerly ReaQta) combines automation and dashboards to minimize analyst workloads, detect anomalous endpoint behavior and remediate threats in near real time. With visibility across endpoints, it combines expected features, like MITRE ATT&CK mapping and attack visualizations, with dual-engine AI and automation. For teams that need extended support, managed detection and response (MDR) services offers 24/7 monitoring and response to help keep users…N/A
InsightIDR
Score 8.6 out of 10
N/A
In addition to their incident response service, Rapid7 offers InsightIDR, a combined XDR and SIEM that provides user behavior and threat analytics.
$5.89
per month per asset
Pricing
IBM Security QRadar EDRRapid7 InsightIDR
Editions & Modules
No answers on this topic
InsightIDR Advanced
$5.89
per month per asset
Offerings
Pricing Offerings
IBM Security QRadar EDRInsightIDR
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details*500 asset minimum. Billed annually. All amounts are shown in U.S. dollars. International prices vary.
More Pricing Information
Community Pulse
IBM Security QRadar EDRRapid7 InsightIDR
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
IBM Security QRadar EDRRapid7 InsightIDR
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
IBM Security QRadar EDR
8.2
9 Ratings
4% below category average
Rapid7 InsightIDR
-
Ratings
Anti-Exploit Technology8.28 Ratings00 Ratings
Endpoint Detection and Response (EDR)8.59 Ratings00 Ratings
Centralized Management8.39 Ratings00 Ratings
Hybrid Deployment Support8.08 Ratings00 Ratings
Infection Remediation8.19 Ratings00 Ratings
Malware Detection8.39 Ratings00 Ratings
Best Alternatives
IBM Security QRadar EDRRapid7 InsightIDR
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
IBM Security QRadar EDRRapid7 InsightIDR
Likelihood to Recommend
8.2
(9 ratings)
8.4
(13 ratings)
User Testimonials
IBM Security QRadar EDRRapid7 InsightIDR
Likelihood to Recommend
IBM
IBM Security QRadaar EDR provides all the security features at one place with a reasonable price. Though for smaller organizations, the price may be quite high. Plus since it can detect threats and malwares in real time, every business should try them out.
Read full review
Rapid7
It has been brilliant for us in terms of understanding the behaviour affecting our endpoints and assets. We have full visibility of our alerts, which menas we can act on them immediately. We use a single pain of glass with dashboards that can be easily drilled down into to get further information. It has laso helped us eo create bespoke reports for senios Managmeent, while at the same time supports other teams like Network Mnagement and Operations.
Read full review
Pros
IBM
  • Detect known and unknown endpoint security threats
  • Remediate these threats near real time
  • Automation in threat detection
  • Threat attack attack visualization storyboards
  • Alert management authomation
Read full review
Rapid7
  • Rapid7 InsightIDR does a very good job at keeping virus definitions up to date so that our threat intelligence is very up to date when knowing what to protect against.
  • It helps us by scanning all of our infrastructure components and highlights where improvements need to be made in security so we can be proactive with our security initiatives.
  • It has automated response mechanisms to triage and resolve any potentials risks allowing us to save time in the long run.
Read full review
Cons
IBM
  • use AI to review previous false negatives that contributed wrongly in the AI suggestion on the follow alerts
  • easily run a script based on values from an hash, ips, path inside the boxes on the behavioral tree
  • apply the remediation to a range of endpoint instead to only the endpoint of the current alert
  • use ajax for example to update the alert page automatically while actions are happening
  • for api have profiles that allow only get actions, or just post on some actions
  • create users in bulk
Read full review
Rapid7
  • Sometimes Rapid7 InsightIDR will be too locked down and without knowing will block applications and processes needed for day to day operation.
  • System scans with Rapid7 InsightIDR can be very bandwidth-heavy on the network and system resources.
  • From a recent incident, we have seen more and more false positives from Rapid7 InsightIDR on areas that we know are secure.
Read full review
Alternatives Considered
IBM
Bitdefender GravityZone combines multiple security services into a single platform to reduce the cost of building a trusted environment for endpoints. bit the IBM provides a vast support and always there to guide when in need With the majority of our users working in hybrid mode we needed a strong security control that could provide top-class protection with the minimum amount of False Positives (and, of course, of True Positives).
Read full review
Rapid7
The biggest advantage it has the lightweight agent and smooth and less traffic chaos in network during log collection. Cloud Security always require extra efforts but InsightIDR reduce that burden as it has highly anticipated agents to which knows what they need to do when they captured malicious traffic.log collection and threat intelligence is major part in and xdr and here it stand out along others in the market, I started my career as qualys administration but I like InsightIDR much now.
Read full review
Return on Investment
IBM
  • Positive impact is customizable detection strategy.
  • Other positive impact is pin processes in the tree investigation.
  • Negative impact is little bit expense.
Read full review
Rapid7
  • Rapid7 InsightIDR has allowed us to be proactive in securing our systems as the vulnerability scans give us a lens at what we need to fortify when it comes to security.
  • In recent incidents its allowed us to save time and money as it mostly detects issues accurately and we are able to bring systems back quickly without too much downtime for the business.
  • With recent updates, we are confident that Rapid7 InsightIDR is a good solution for the long run as they are always making adjustments to their platform and improving it with every release.
Read full review
ScreenShots

IBM Security QRadar EDR Screenshots

Screenshot of Behavioral tree: 
A behavioral tree provides full alert and attack visibility.Screenshot of Behavioral tree storyline: 
A visual storyline is automatically created as an attack unfolds, including mapping to MITRE ATT&CK, for full visibility.Screenshot of Cyber Assistant alerts: 
The Cyber Assistant, an AI-powered alert management system, can autonomously handle alerts, reducing analysts’ workloads.Screenshot of Cyber Assistant recommends:
The Cyber Assistant learns from analyst decisions, then retains the intellectual capital and learned behaviors to make recommendations and help reduce false positives.Screenshot of Custom detection strategies: 
Detection Strategy (DeStra) scripting allows users to build custom detection strategies — beyond preconfigured models — to address compliance or company-specific requirements without the need to reboot the endpoint.