IBM Security QRadar SIEM vs. Palo Alto Networks Cortex XSOAR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
IBM Security QRadar SIEM
Score 8.7 out of 10
N/A
IBM Security QRadar is security information and event management (SIEM) Software.N/A
Palo Alto Networks Cortex XSOAR
Score 8.5 out of 10
N/A
Cortex XSOAR, formerly Demisto and now from Palo Alto Networks since it was acquired in March 2019, provides orchestration to enable security teams to ingest alerts across sources and execute standardized, automatable playbooks for accelerated incident response. Its playbooks are powered by hundreds of integrations and thousands of security actions, striking the right balance between rapid machine execution and nuanced human oversight.N/A
Pricing
IBM Security QRadar SIEMPalo Alto Networks Cortex XSOAR
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
IBM Security QRadar SIEMPalo Alto Networks Cortex XSOAR
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
IBM Security QRadar SIEMPalo Alto Networks Cortex XSOAR
Considered Both Products
IBM Security QRadar SIEM
Chose IBM Security QRadar SIEM
It's in the middle of this chart, Splunk from my point of view it's still the best SIEM actually and Sentinel it's very easy to use.
Palo Alto Networks Cortex XSOAR

No answer on this topic

Top Pros
Top Cons
Features
IBM Security QRadar SIEMPalo Alto Networks Cortex XSOAR
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
IBM Security QRadar SIEM
8.7
60 Ratings
11% above category average
Palo Alto Networks Cortex XSOAR
-
Ratings
Centralized event and log data collection9.927 Ratings00 Ratings
Correlation8.960 Ratings00 Ratings
Event and log normalization/management9.527 Ratings00 Ratings
Deployment flexibility7.927 Ratings00 Ratings
Integration with Identity and Access Management Tools8.456 Ratings00 Ratings
Custom dashboards and workspaces7.660 Ratings00 Ratings
Host and network-based intrusion detection9.625 Ratings00 Ratings
Data integration/API management9.07 Ratings00 Ratings
Behavioral analytics and baselining8.339 Ratings00 Ratings
Rules-based and algorithmic detection thresholds9.240 Ratings00 Ratings
Response orchestration and automation7.75 Ratings00 Ratings
Reporting and compliance management7.838 Ratings00 Ratings
Incident indexing/searching8.97 Ratings00 Ratings
Best Alternatives
IBM Security QRadar SIEMPalo Alto Networks Cortex XSOAR
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10

No answers on this topic

Medium-sized Companies
InsightIDR
InsightIDR
Score 8.6 out of 10
Splunk SOAR
Splunk SOAR
Score 8.3 out of 10
Enterprises
InsightIDR
InsightIDR
Score 8.6 out of 10
Microsoft Sentinel
Microsoft Sentinel
Score 8.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
IBM Security QRadar SIEMPalo Alto Networks Cortex XSOAR
Likelihood to Recommend
8.7
(81 ratings)
8.4
(8 ratings)
Likelihood to Renew
9.1
(3 ratings)
10.0
(1 ratings)
Usability
9.1
(1 ratings)
-
(0 ratings)
Support Rating
8.6
(55 ratings)
-
(0 ratings)
Implementation Rating
-
(0 ratings)
10.0
(1 ratings)
Ease of integration
8.3
(51 ratings)
-
(0 ratings)
User Testimonials
IBM Security QRadar SIEMPalo Alto Networks Cortex XSOAR
Likelihood to Recommend
IBM
QRadar is very well suited on environments where there are not multiple tenants or domains, we do have success on this kind of scenario. IBM Security QRadar SIEM is less appropriate for environments with multiple tenants, specially when each tenant represent a different End Costumer (such as for MSSP companies), those environments require a high amount of rules and building blocks replications, since each tenant will have its own "BB definitions", servers, rules exception, etc. Also, some information, such as EPS count or EPS dropped are generated by QRadar's own log sources, which takes place on default domain, therefore users associated with different domain can not have access to those logs, even when the information is related to other domain's environment. For example, even if Event Collector 1 is associated to Domain A, the log informing its dropped EPS is generated by System notification, log source that must be associated to Default domain.
Read full review
Palo Alto Networks
XSOAR is well suited for phishing detection and response. Phishing alerts are as much of a
problem today as they were decades ago. This is because: ●Attackers Can leverage automation to launch high-quantity phishing attacks with the click
of a button.
●Spear Phishing attacks are sophisticated and sometimes indistinguishable from real
emails, resulting in compromise through human error.
●Security Teams aren’t able to follow set processes while responding to phishing alerts.
They must coordinate across email inboxes, threat intel, NGFW, ticketing, and
other tools. Each tool has different consoles, data conventions, and contexts,
making it difficult for security teams to fill in the gaps while minimizing
errors. XSOAR is less suited for analyzing traffic.
Read full review
Pros
IBM
  • Enables identification and prioritization of vulnerabilities in IT infrastructure for corrective action.
  • Facilitates security incident investigation and forensic analysis.
  • Provides a real-time view of security events, enabling immediate incident response.
  • Can integrate with external threat intelligence sources to enrich data and improve threat detection.
  • Enables the generation of detailed and customized reports.
Read full review
Palo Alto Networks
  • Automation with immediate security responses.
  • Comprehensive phishing protection and increased email protection.
  • Analysis and reporting feature.
  • Intuitive and easy-to-view panels.
  • Alerts by email and sms of incidents for the administration.
  • Centralized monitoring.
Read full review
Cons
IBM
  • Need to spend more time configuring the system to properly interpret and normalize different type of data collected from multiple resources.
  • While Rule creation QRadar uses that rules to detect security threats and generate alerts, but to creating and managing rules is bit complex & tedious work to complete.
  • IBM Security QRadar SIEM is excellent in handling large & complex systems that requires in-depth knowledge and extensive training to configure and maintain the system which includes upgrading, optimization of performance & issue troubleshooting.
Read full review
Palo Alto Networks
  • The XSOAR bot creates a lot of noise on the summary page of any XSOAR incident. Although the filter is available to reduce the view, by default this should not be visible cluttering the whole scenario.
  • The interface has too much data on a single pane. I would love to have many buttons to just click and do stuff.
  • Also, I would love to have search areas more interactive and easier to navigate.
Read full review
Likelihood to Renew
IBM
With the arrival of IBM Security QRadar SIEM at our company, we have a better vision of all the security needs that may arise, it is a very safe software to use that prevents threats from damaging our IT environment, it is impossible to change it for another software.
Read full review
Palo Alto Networks
It has proven to be far to valuable and effective to consider getting rid of it. Until something better comes along, this is staying in our product stack.
Read full review
Usability
IBM
A very special system to use without problems, the process is very genuine and does not require complicated procedures.
Read full review
Palo Alto Networks
No answers on this topic
Support Rating
IBM
Customer support is Good of IBM, While Using IBM QRadar its deployment is to slow and suddenly stop working and crashed we have contacted IBM Support and Rised a Ticket within a few minute we get call back from customer support and Query Resolved by them Fast And Rapid Support of Ibm
Read full review
Palo Alto Networks
No answers on this topic
Implementation Rating
IBM
No answers on this topic
Palo Alto Networks
It was much easier than we all anticipated.
Read full review
Alternatives Considered
IBM
IBM Qradar takes the best from its competitors. Reliable and stable but sometimes very expensive, the SIEM from IBM offers a wide range of scenarios in which the customers can suite and size their own infrastructures. IBM Qradar doesn't really needs to stack up againt its competitors because it already sets an example in the SIEM world.
Read full review
Palo Alto Networks
The quantity of integrations with security solutions is highest in Palo Alto Solution. The capacity to identify anomalous events is much better in Palo Alto Networks Cortex XSOAR. The flexibility of increased storage area is better as well. The dashboard is very intuitive about showing the most important incidents and how to resolve them.
Read full review
Return on Investment
IBM
  • Offense investigation was really helped in tackling the incidents. It was accurate and brief
  • The automation with IBM resilient (SOAR) was a milestone in elimination of user mistakes
  • The X-Force threat intelligence supported us in getting the work done without any 3rd party enterprise OSINT database
Read full review
Palo Alto Networks
  • Demisto has Eased malware analysis and threat hunting
  • With Demisto, it is simple to create playbooks and scripts
  • This is helped automate policy configurations on our PA firewalls through Panorama
Read full review
ScreenShots