Skip to main content
TrustRadius
IBM Security QRadar EDR

IBM Security QRadar EDR
Formerly ReaQta

Overview

What is IBM Security QRadar EDR?

IBM Security QRadar EDR (formerly ReaQta) combines automation and dashboards to minimize analyst workloads, detect anomalous endpoint behavior and remediate threats in near real time.With visibility across endpoints, it combines expected features, like MITRE ATT&CK mapping and attack visualizations, with…

Read more
Recent Reviews

EDR FOR ENDPOINT

10 out of 10
February 22, 2024
Incentivized
We wanted to secure our end points with NxtGen AV and to protect the end points with response and detection. More over the solution …
Continue reading

IBM QRADAR REVIEW

10 out of 10
July 19, 2023
Incentivized
we were in dire need of an endpoint solution as our institution comprises a variety of nodes ranging from IoT surveillance to VDI to …
Continue reading

IBM QRadar EDR Review

8 out of 10
July 18, 2023
Incentivized
We use it to detect anomaly activity in the user computer or server, and respond as fast as possible if detected any possibilityt of being …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 6 features
  • Endpoint Detection and Response (EDR) (9)
    8.5
    85%
  • Centralized Management (9)
    8.3
    83%
  • Malware Detection (9)
    8.3
    83%
  • Infection Remediation (9)
    8.1
    81%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is IBM Security QRadar EDR?

IBM Security QRadar EDR (formerly ReaQta) combines automation and dashboards to minimize analyst workloads, detect anomalous endpoint behavior and remediate threats in near real time. With visibility across endpoints, it combines expected features, like MITRE ATT&CK mapping and attack…

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.ibm.com/products/qradar…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

8 people also want pricing

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

8.2
Avg 8.5
Return to navigation

Product Details

What is IBM Security QRadar EDR?

IBM Security QRadar EDR (formerly ReaQta) combines automation and dashboards to minimize analyst workloads, detect anomalous endpoint behavior and remediate threats in near real time.

With visibility across endpoints, it combines expected features, like MITRE ATT&CK mapping and attack visualizations, with dual-engine AI and automation.

For teams that need extended support, managed detection and response (MDR) services offers 24/7 monitoring and response to help keep users protected. QRadar EDR can be deployed as SaaS, on-premises and in air-gapped environments.


https://ibm.biz/QRadar_EDR_product_page


IBM Security QRadar EDR Features

Endpoint Security Features

  • Supported: Anti-Exploit Technology
  • Supported: Endpoint Detection and Response (EDR)
  • Supported: Centralized Management
  • Supported: Hybrid Deployment Support
  • Supported: Infection Remediation
  • Supported: Malware Detection

Additional Features

  • Supported: Pre-execution prevention: Reviews file source code prior to full execution and stop files from running if malicious code is detected.
  • Supported: NanoOS: Each endpoint agent includes dual AI engines and NanoOS technology, which allows certain detection and autonomous operation capabilities even when endpoints are offline.
  • Supported: Attack visibility: Detects and correlates alert information, including an attack’s root cause, risk assessment, and MITRE ATT&CK framework.
  • Supported: Anti-ransomware: Analyzes file behaviors for detecting imminent attacks and stop malicious processes from executing.
  • Supported: Signature scanning: Uses heuristics and signature-based prevention.
  • Supported: Threat insights: Identifies potential threats with metadata-based analysis to expedite triaging and enable detection of an alert’s artifacts to discover new binaries as soon as they’re activated.
  • Supported: AI-driven Threat hunting: Enables real-time search for indicators of compromise (IOC), binaries and behaviors to facilitate the discovery of dormant threats.
  • Supported: Forensics: Enables remote gathering of forensic information to reconstruct an attacker’s activities.
  • Supported: Custom playbook: Creates custom-built detection response and remediation playbooks.
  • Supported: API access: Automates workflows and integrate with external platforms with Direct API access to ReaQta.

IBM Security QRadar EDR Screenshots

Screenshot of Behavioral tree: 
A behavioral tree provides full alert and attack visibility.Screenshot of Behavioral tree storyline: 
A visual storyline is automatically created as an attack unfolds, including mapping to MITRE ATT&CK, for full visibility.Screenshot of Cyber Assistant alerts: 
The Cyber Assistant, an AI-powered alert management system, can autonomously handle alerts, reducing analysts’ workloads.Screenshot of Cyber Assistant recommends:
The Cyber Assistant learns from analyst decisions, then retains the intellectual capital and learned behaviors to make recommendations and help reduce false positives.Screenshot of Custom detection strategies: 
Detection Strategy (DeStra) scripting allows users to build custom detection strategies — beyond preconfigured models — to address compliance or company-specific requirements without the need to reboot the endpoint.

IBM Security QRadar EDR Videos

IBM Security QRadar EDR Integrations

IBM Security QRadar EDR Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal
Supported LanguagesEnglish

Frequently Asked Questions

CrowdStrike Falcon, SentinelOne Singularity, and VMware Carbon Black Endpoint are common alternatives for IBM Security QRadar EDR.

Reviewers rate Endpoint Detection and Response (EDR) highest, with a score of 8.5.

The most common users of IBM Security QRadar EDR are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(34)

Reviews

(1-9 of 9)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • QRadar is full capable of collecting extensive endpoint telemetry data, including file system changes, registry modifications, process executions, network connections etc.
  • Its interface & robust search capabilities analysts easily conduct detailed investigations & uncover IOCs as well as suspicious patterns of behavior.
  • QRadar EDR integrates smoothly with threat intelligence feeds, from which an organization can enrich endpoint data with contextual information about known threats & IOC.
  • QRadar EDR gives many predefined detection rules & response actions but from our team member found out limitations in terms of customization & flexibility.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Uses advanced analytics to detect threats and malwares and vulnerabilities in real time.
  • Intuitive interface so everyone can use it.
  • Easy to implement and set it up.
  • For large organizations, the pricing may be ok. But for smaller organization the price is quite high.
  • Sometimes consume too much resources though it doesn't last long and returns to normal usage after sometime.
Dr. Paul Nemirovsky | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Detect known and unknown endpoint security threats
  • Remediate these threats near real time
  • Automation in threat detection
  • Threat attack attack visualization storyboards
  • Alert management authomation
  • IBM Security QRadar EDR is expensive to use
  • Requires a complex and confusing training
  • Labor intensive to support
  • Complex to integrate with SOC/NOC (security operations center/network operations center) services
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Pin processes in the tree investigation
  • Lua script
  • friendly UI/UX
  • use AI to review previous false negatives that contributed wrongly in the AI suggestion on the follow alerts
  • easily run a script based on values from an hash, ips, path inside the boxes on the behavioral tree
  • apply the remediation to a range of endpoint instead to only the endpoint of the current alert
  • use ajax for example to update the alert page automatically while actions are happening
  • for api have profiles that allow only get actions, or just post on some actions
  • create users in bulk
Return to navigation