IBM Security QRadar EDR vs. WithSecure Business Suite

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
IBM Security QRadar EDR
Score 8.3 out of 10
N/A
IBM Security QRadar EDR (formerly ReaQta) combines automation and dashboards to minimize analyst workloads, detect anomalous endpoint behavior and remediate threats in near real time. With visibility across endpoints, it combines expected features, like MITRE ATT&CK mapping and attack visualizations, with dual-engine AI and automation. For teams that need extended support, managed detection and response (MDR) services offers 24/7 monitoring and response to help keep users…N/A
WithSecure Business Suite
Score 10.0 out of 10
N/A
The WithSecure Business Suite (formerly F-Secure Business Suite) is an endpoint protection and Internet content filtering suite deployed on-premises for enterprises, from the WithScure Corporation headquartered in Helsinki.N/A
Pricing
IBM Security QRadar EDRWithSecure Business Suite
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
IBM Security QRadar EDRWithSecure Business Suite
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
IBM Security QRadar EDRWithSecure Business Suite
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
IBM Security QRadar EDRWithSecure Business Suite
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
IBM Security QRadar EDR
8.2
9 Ratings
4% below category average
WithSecure Business Suite
8.0
1 Ratings
6% below category average
Anti-Exploit Technology8.28 Ratings8.01 Ratings
Endpoint Detection and Response (EDR)8.59 Ratings8.01 Ratings
Centralized Management8.39 Ratings8.01 Ratings
Hybrid Deployment Support8.08 Ratings8.01 Ratings
Infection Remediation8.19 Ratings8.01 Ratings
Malware Detection8.39 Ratings8.01 Ratings
Vulnerability Management00 Ratings8.01 Ratings
Best Alternatives
IBM Security QRadar EDRWithSecure Business Suite
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
IBM Security QRadar EDRWithSecure Business Suite
Likelihood to Recommend
8.2
(9 ratings)
8.0
(1 ratings)
Support Rating
-
(0 ratings)
8.0
(1 ratings)
User Testimonials
IBM Security QRadar EDRWithSecure Business Suite
Likelihood to Recommend
IBM
IBM Security QRadaar EDR provides all the security features at one place with a reasonable price. Though for smaller organizations, the price may be quite high. Plus since it can detect threats and malwares in real time, every business should try them out.
Read full review
WithSecure
  • Very stable and cost-effective.
  • Better integration with leading database vendors would be great; this would address features that are missing like x-windows support and concurrent secure file transfers.
  • Patching is relatively fast and not as frequent as other vendors (with no impact on adherence to security best practices).
  • Very easy to install and low storage footprint.
Read full review
Pros
IBM
  • Detect known and unknown endpoint security threats
  • Remediate these threats near real time
  • Automation in threat detection
  • Threat attack attack visualization storyboards
  • Alert management authomation
Read full review
WithSecure
  • Most up to date secure/encryption technology.
  • Very fast to set up and maintain.
  • Supported by all major hardware platforms (Microsoft, Linux).
Read full review
Cons
IBM
  • use AI to review previous false negatives that contributed wrongly in the AI suggestion on the follow alerts
  • easily run a script based on values from an hash, ips, path inside the boxes on the behavioral tree
  • apply the remediation to a range of endpoint instead to only the endpoint of the current alert
  • use ajax for example to update the alert page automatically while actions are happening
  • for api have profiles that allow only get actions, or just post on some actions
  • create users in bulk
Read full review
WithSecure
  • X-windows support could be more robust.
  • Virtual shell adaptation could be improved.
  • Greater concurrency for large secure transmissions would be a great add-on.
Read full review
Support Rating
IBM
No answers on this topic
WithSecure
  • Support organization is active, so is online community boards.
  • There have been no significant issues that haven't been able to be quickly addressed by either online documentation or F-Secure support.
  • Easy to use diagnostic tools and information gathering, make problem analysis fast.
  • Phone support can be different due to time zone differences, but this has not been a major issue.
Read full review
Alternatives Considered
IBM
Bitdefender GravityZone combines multiple security services into a single platform to reduce the cost of building a trusted environment for endpoints. bit the IBM provides a vast support and always there to guide when in need With the majority of our users working in hybrid mode we needed a strong security control that could provide top-class protection with the minimum amount of False Positives (and, of course, of True Positives).
Read full review
WithSecure
  • This suite of software does not have any mentionable competition, in my opinion.
  • It adheres to current security protocols, in-frequent patching requirements, low IT overhead, and on-going support are exemplary.
  • Robust documentation and online community boards help keep support and maintenance transparent and efficient.
  • Legacy support for older OS' is quite useful.
  • Simplicity when onboarding into custom hybrid network configurations is also vital.
Read full review
Return on Investment
IBM
  • Positive impact is customizable detection strategy.
  • Other positive impact is pin processes in the tree investigation.
  • Negative impact is little bit expense.
Read full review
WithSecure
  • Very low cost.
  • Low IT overhead (very low network bandwidth, CPU, storage utilization).
  • Supported by all major hardware vendors.
Read full review
ScreenShots

IBM Security QRadar EDR Screenshots

Screenshot of Behavioral tree: 
A behavioral tree provides full alert and attack visibility.Screenshot of Behavioral tree storyline: 
A visual storyline is automatically created as an attack unfolds, including mapping to MITRE ATT&CK, for full visibility.Screenshot of Cyber Assistant alerts: 
The Cyber Assistant, an AI-powered alert management system, can autonomously handle alerts, reducing analysts’ workloads.Screenshot of Cyber Assistant recommends:
The Cyber Assistant learns from analyst decisions, then retains the intellectual capital and learned behaviors to make recommendations and help reduce false positives.Screenshot of Custom detection strategies: 
Detection Strategy (DeStra) scripting allows users to build custom detection strategies — beyond preconfigured models — to address compliance or company-specific requirements without the need to reboot the endpoint.