IBM Security QRadar SIEM vs. LogPoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
IBM Security QRadar SIEM
Score 8.7 out of 10
N/A
IBM Security QRadar is security information and event management (SIEM) Software.N/A
LogPoint
Score 4.6 out of 10
N/A
LogPoint detects, analyzes and responds to threats within an organization’s data for faster security investigations. LogPoint is dedicated to helping overloaded security analysts work more efficiently with accelerated detection and response. LogPoint's SIEM solution with UEBA provides…N/A
Pricing
IBM Security QRadar SIEMLogPoint
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
IBM Security QRadar SIEMLogPoint
Free Trial
YesYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoYes
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
IBM Security QRadar SIEMLogPoint
Top Pros
Top Cons
Features
IBM Security QRadar SIEMLogPoint
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
IBM Security QRadar SIEM
8.7
60 Ratings
11% above category average
LogPoint
6.3
5 Ratings
22% below category average
Centralized event and log data collection9.927 Ratings8.25 Ratings
Correlation8.960 Ratings8.04 Ratings
Event and log normalization/management9.527 Ratings8.35 Ratings
Deployment flexibility7.927 Ratings6.55 Ratings
Integration with Identity and Access Management Tools8.456 Ratings6.23 Ratings
Custom dashboards and workspaces7.660 Ratings7.65 Ratings
Host and network-based intrusion detection9.625 Ratings7.33 Ratings
Data integration/API management9.07 Ratings4.51 Ratings
Behavioral analytics and baselining8.339 Ratings00 Ratings
Rules-based and algorithmic detection thresholds9.240 Ratings6.41 Ratings
Response orchestration and automation7.75 Ratings3.61 Ratings
Reporting and compliance management7.838 Ratings6.41 Ratings
Incident indexing/searching8.97 Ratings2.71 Ratings
Best Alternatives
IBM Security QRadar SIEMLogPoint
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10
AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
Enterprises
Microsoft Sentinel
Microsoft Sentinel
Score 8.5 out of 10
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
IBM Security QRadar SIEMLogPoint
Likelihood to Recommend
8.7
(81 ratings)
7.3
(5 ratings)
Likelihood to Renew
9.1
(3 ratings)
8.2
(1 ratings)
Usability
9.1
(1 ratings)
6.8
(4 ratings)
Support Rating
8.6
(55 ratings)
8.3
(4 ratings)
In-Person Training
-
(0 ratings)
9.1
(1 ratings)
Ease of integration
8.3
(51 ratings)
-
(0 ratings)
Professional Services
-
(0 ratings)
9.1
(3 ratings)
User Testimonials
IBM Security QRadar SIEMLogPoint
Likelihood to Recommend
IBM
QRadar is very well suited on environments where there are not multiple tenants or domains, we do have success on this kind of scenario. IBM Security QRadar SIEM is less appropriate for environments with multiple tenants, specially when each tenant represent a different End Costumer (such as for MSSP companies), those environments require a high amount of rules and building blocks replications, since each tenant will have its own "BB definitions", servers, rules exception, etc. Also, some information, such as EPS count or EPS dropped are generated by QRadar's own log sources, which takes place on default domain, therefore users associated with different domain can not have access to those logs, even when the information is related to other domain's environment. For example, even if Event Collector 1 is associated to Domain A, the log informing its dropped EPS is generated by System notification, log source that must be associated to Default domain.
Read full review
LogPoint
LogPoint is incredibly useful for pulling information from various log sources and combining them together to offer insights into suspicious or potentially malicious behaviour. It is not intuitive and can take some time to get used to. Once you're up and running though, it's easy to onboard new log sources. Search queries can again be tough to get used to, but LogPoint support is really helpful and can offer assistance with writing more complex searches.
Read full review
Pros
IBM
  • Enables identification and prioritization of vulnerabilities in IT infrastructure for corrective action.
  • Facilitates security incident investigation and forensic analysis.
  • Provides a real-time view of security events, enabling immediate incident response.
  • Can integrate with external threat intelligence sources to enrich data and improve threat detection.
  • Enables the generation of detailed and customized reports.
Read full review
LogPoint
  • Technical support team is fast and competent
  • License management and cost
  • Log parsing
  • New logs can be provided to the support team for parser creation
  • High Availability architecture does not cost more
Read full review
Cons
IBM
  • Need to spend more time configuring the system to properly interpret and normalize different type of data collected from multiple resources.
  • While Rule creation QRadar uses that rules to detect security threats and generate alerts, but to creating and managing rules is bit complex & tedious work to complete.
  • IBM Security QRadar SIEM is excellent in handling large & complex systems that requires in-depth knowledge and extensive training to configure and maintain the system which includes upgrading, optimization of performance & issue troubleshooting.
Read full review
LogPoint
  • Providing a full Cloud solution
  • Having more documentation for complex deployment
Read full review
Likelihood to Renew
IBM
With the arrival of IBM Security QRadar SIEM at our company, we have a better vision of all the security needs that may arise, it is a very safe software to use that prevents threats from damaging our IT environment, it is impossible to change it for another software.
Read full review
LogPoint
We are confident with the solution and we are using it daily
Read full review
Usability
IBM
A very special system to use without problems, the process is very genuine and does not require complicated procedures.
Read full review
LogPoint
Overall, LogPoint is pretty easy to get started with but faces issues with specific things (syslog on custom ports, script log collection, etc.).
Read full review
Support Rating
IBM
Customer support is Good of IBM, While Using IBM QRadar its deployment is to slow and suddenly stop working and crashed we have contacted IBM Support and Rised a Ticket within a few minute we get call back from customer support and Query Resolved by them Fast And Rapid Support of Ibm
Read full review
LogPoint
LogPoint support is outstanding. They are incredibly helpful, and on occasions have proactively identified issues with our setup, and logged cases on our behalf before we had even noticed there was a problem. If there is a search we need to write that is beyond our skills, LogPoint support can typically write it for us within a couple of days. They are always very responsive, and I am yet to have a bad support experience.
Read full review
In-Person Training
IBM
No answers on this topic
LogPoint
Really nice person with huge skills on LogPoint
Read full review
Alternatives Considered
IBM
IBM Qradar takes the best from its competitors. Reliable and stable but sometimes very expensive, the SIEM from IBM offers a wide range of scenarios in which the customers can suite and size their own infrastructures. IBM Qradar doesn't really needs to stack up againt its competitors because it already sets an example in the SIEM world.
Read full review
LogPoint
LogPoint is easier to implement and less expensive.
Read full review
Professional Services
IBM
No answers on this topic
LogPoint
N/A
(Cannot skip without answer)
Read full review
Return on Investment
IBM
  • Offense investigation was really helped in tackling the incidents. It was accurate and brief
  • The automation with IBM resilient (SOAR) was a milestone in elimination of user mistakes
  • The X-Force threat intelligence supported us in getting the work done without any 3rd party enterprise OSINT database
Read full review
LogPoint
  • Keep the same team to manage more IT resources
  • Having a better logs visibility
Read full review
ScreenShots

LogPoint Screenshots

Screenshot of LogPoint SIEM dashboardScreenshot of LogPoint UEBA dashboardScreenshot of LogPoint threat intelligence dashboardScreenshot of All LogPoint alerts are mapped to the MITRE ATT&CK framework