Skip to main content
TrustRadius
IBM Security QRadar SIEM

IBM Security QRadar SIEM

Overview

What is IBM Security QRadar SIEM?

IBM Security QRadar is security information and event management (SIEM) Software.

Read more
Recent Reviews

QRadar review.

8 out of 10
March 31, 2024
Incentivized
We have used IBM Security QRadar SIEM to provide security to our costumers (B2B) and also for our own corporate security. IBM Securty …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 13 features
  • Rules-based and algorithmic detection thresholds (40)
    9.2
    92%
  • Correlation (60)
    8.9
    89%
  • Integration with Identity and Access Management Tools (56)
    8.4
    84%
  • Custom dashboards and workspaces (60)
    7.6
    76%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is IBM Security QRadar SIEM?

IBM Security QRadar is security information and event management (SIEM) Software.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.ibm.com/products/qradar…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

12 people also want pricing

Alternatives Pricing

What is Microsoft Sentinel?

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8.7
Avg 7.8
Return to navigation

Product Details

What is IBM Security QRadar SIEM?

IBM QRadar SIEM helps users to remediate threats faster by prioritizing high-fidelity alerts to help catch threats.

QRadar analytics monitor threat intel, network and user behavior anomalies to prioritize where immediate attention and remediation is needed. When threat actors trigger multiple detection analytics, move across the network or change their behaviors, QRadar SIEM will track each tactic and technique being used. More important, it will correlate, track and identify related activities throughout a kill chain, with a single high-fidelity case, automatically prioritized for the user.


https://ibm.biz/QRadar_SIEM_product_page



IBM Security QRadar SIEM Features

Security Information and Event Management (SIEM) Features

  • Supported: Correlation
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Behavioral analytics and baselining
  • Supported: Rules-based and algorithmic detection thresholds
  • Supported: Reporting and compliance management

Additional Features

  • Supported: Open architecture to deploy on premises, on cloud, or as a service.
  • Supported: Investigation speed faster with automated triage and contextual intelligence
  • Supported: Better visibility by removing silos and unifying input and shared insights
  • Supported: Integrates with existing tools to leave data where it is and leveraging current environment.

IBM Security QRadar SIEM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

IBM Security QRadar is security information and event management (SIEM) Software.

Microsoft Sentinel, Splunk Enterprise Security (ES), and LogRhythm NextGen SIEM Platform are common alternatives for IBM Security QRadar SIEM.

Reviewers rate Centralized event and log data collection highest, with a score of 9.9.

The most common users of IBM Security QRadar SIEM are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(259)

Attribute Ratings

Reviews

(1-19 of 19)
Companies can't remove reviews or game the system. Here's why
Saulo Prado | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use the IBM QRadar SIEM since 2014 and I have had a good experience since then. We have a large number of security assets and QRadar SIEM helps us collect and correlate alerts, events, flows and incidents from multiple vendors. I am part of a SOC team at a financial institution with more than 90k employees, thousands of security devices, thousands of endpoints and without the help of QRadar SIEM it would be impossible to analyze threats, attacks and exploitations.
  • correlation events
  • search events timing
  • friendly managed rules
  • capability integration vendors
  • service support
  • Improvement in the process of consuming virtual machine resources
  • improvement in the process of analyzing errors and warnings generated by the system
QRadar SIEM is a robust solution for collecting and correlating security events. I have had fantastic experience with use cases of attacks in Windows environments using sysmon logs and rules that contain the Miter techniques for each attack. Wincollect is the IBM agent that performs log collection in Windows environments and it does so with great performance. Perhaps QRadar SIEM is not suitable for creating a data lake and only for the purpose of storing logs, especially logs that do not have ready parsing
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use IBM Security QRadar SIEM to help us quickly analyze and respond to potential security incidents. Today it is an indispensable solution for our SOC. By having a centralized interface like IBM Security QRadar SIEM, we are able to investigate and identify with much more precision the various events related to certain suspicious behaviors.
  • The interface in general is clean and complete.
  • There is a satisfactory number of plugins approved for integrations with other vendors. Through DSM Universal, we have the possibility of integrating with any other solution that has these resources (information collection through API).
  • With the UBA feature, we get an excellent behavioral view of the end user.
  • A greater number of DSMs available.
  • The frequency of available updates, I know that in some cases this is good, but when we have a large environment, IBM Security QRadar SIEM upgrades take hours to complete and I see that we always have unnecessary bugs in each version. Not that this interrupts the service, but it is somewhat annoying.
  • Support for third-party applications, IBM is not responsible for the third-party applications that run in its environment, so when we have a problem, we need to contact the suppliers. This is something that I believe should improve, since IBM approves all applications and makes it available in its store, so this "between manufacturers" contact should be more direct between those responsible and not depend on customers.
It is an excellent solution for what is proposed.
Paige Jenkins | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
This tool is of great help in taking full control of the different IBM options that we are using in the company; it is highly compatible with any other software that is available. Security Qradar will maintain total security in each of the departments of your organization, providing confidence in everything elaborated, so any threat or attack that may exist and damage any result is immediately visualized, so it is constantly analyzed and efficient.
  • Automation capability and control.
  • Supply of information in real time.
  • Server attacks are protected.
  • Excellence technical support.
  • Easy to run.
  • The capacity of tables and graphs should be improved to keep all job environments safe, so those graphs are somewhat uncomfortable for newbies.
It works for any department of the business organization, be it small, medium, or large, as long as you want the entire system to run smoothly and safely. It has, in an integral way, the artificial intelligence processes and above all the essential detection of any threat in real and constant time. It has a very capable technical service and is always willing to help whenever necessary, which is why this tool is necessary for your company.
Abhishek Kumar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
IBM Security Qradar help our Organization by real-time Monitoring of Logs and events to Provide a safe and secured Environment and Interface. we use multiple servers and router switches and end devices are connected to each others ,Qradar helps to monitor all logs and events of all intregated devices and gives update with customs rules engine. If any misbehavior happens in server or in any devices ,it was investigated with Qradar and Creates offenses and give us alert of unethical activity.
  • Log and Event Monitoring
  • open Architecture to integrate with other software's
  • Automate Report
  • Sometime its lag and slow Working
  • Deployment is slow
  • automatic Offences are not updated need to manual.
  • No alarm system for offences
IIBM Security QRadar SIEM is one of the best tools for real-time monitoring of unethical activity or Occurrence on Qradar-connected servers or devices. We can easily find logs and activity by using the AQl and advanced search options. If any occurrence or unethical activity has been identified, the offenses will be automatically triggered using CRE.
NILESH KUMAR | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
IBM Security QRadar SIEM is used for real-time monitoring of logs of different servers based on different locations and logs of devices where QRadar agents are deployed to collect logs. The data collector helps to collect all the logs from the device and server. Data processors help a data store and create a custom rule; Data search provides graphs, reports, and offenses. With the help of all of them, we can easily manage the security posture of our clients.
  • Custom rules Engine.
  • Offences
  • Report
  • Parsing Normalization.
  • UI might be improve better.
  • Lag some time.
  • Offence not refresh automatically.
IBM Security QRadar SIEM is the one of best tools for real-time monitoring of unethical activity performed on servers or devices that are connected with Qradar. Using the AQl and advanced search options, we can find easily logs and activity that was performed. If any event is compromised then the offences will automatically triggered with the help of CRE.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The IBM QRadar provides quiet robust security incident and event manager. It's functionalities including CRE, tenant management is also very good and functional. The event collector and processor works exceptionally. Also, the X-force threat intel helps to detect and mitigate potential threats in a good manner. The interface is user friendly and allows analysts to analyse the alerts in more efficient manner. The UBA also works as per the expectations and allows to monitor insider threats very efficiently.But we expect more development with the integration of Qradar with various 3rd party tools for example EDR.As a MSSP sometimes it is necessary to put the client demands on front while deploying such powerful tools and integrating it with the 3rd party ones. In conclusion, IBM QRadar SIEM has become an indispensable part of our cybersecurity arsenal. Its sophisticated threat detection, user-friendly interface, and seamless integrations have significantly improved our security operations. We highly recommend IBM QRadar SIEM to any organization looking to enhance their cybersecurity posture and gain better control over their network security.,
  • Log Analysis
  • Log collection
  • Offense investigation
  • User behaviour detection
  • Integration with 3rd party tools including EDRs
  • Syslog integration with some of the latest network devices
  • Interface efficiency
As a MSSP for healthcare and banking sector we use the QRadar as a pilot project for investigating security events and incidents. But for in-house and small environment it's not much suitable as a whole.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Qradar is a leader SIEM solution and we are consulting companies for installation, technical issues, correlation rules etc. Most of the problem is about the legacy dashboard. Many companies want to see like splunk view and usage but less than Qradar price. Qradar is trying to improve this side like Users, log source management tabs but it is relatively slow. However, the solution mostly stable for working. Another issue is related to upgrades. When we uppgrade the solution, many issues are solved but many problems are coming together. Sometimes, finding the suitable version can be hard. Another issue, IBM support. It is better than many other products' support but it is not enough. Escalation period is relatively long and they can reject your escalation request. Finally, when you find some notification or error logg about an issue. However there is no solution for these issues in troubleshooting guide.
  • Mostly stable.
  • Strong Threat Intelligence.
  • Correlation Rules.
  • Log collection and auto-parser.
  • Support
  • Documentation
I added some logs and screenshots to support portal but the analyst wants the same things again without any questions or suggestions. Also, log parser can be time consuming. As some of the other SIEM solutions, Qradar need to be improve itself. Offenses page is very legacy and case process can be visualized. Annotation part must be grafically for better understanding.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Full monitoring of the IT environment, analyzing logs and flows to detect security issues.
  • Logsource integration.
  • Rule tuning.
  • Out-of-the-box rules and use cases.
  • Horizontal scalability.
  • Reporting.
  • Dashboards.
  • Alerting.
Perfect for medium and large enterprises if the required expertise is available. Also perfect for MSSP models, so it is quite easy to build a product using this for smaller companies where dedicated SIEM is not an option.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Highly powerful and well-equipped tool for security monitoring and also providing an analysis. Pulse and the use case manager features are very user-friendly and easy to manage. We set up security rules, specific use cases, and alerts applicable to specific scenarios. All the security information is collected centrally and thus giving us the best usage of the tool. If you analyze the dashboard, all the need-to-know information is readily available at a glance. We monitor the network activity and log activity in real-time with ease via QRadar.
  • Automatically flags devices and systems that are compromised by multiple sources over the network.
  • A simple search method and the ability to view search results in both logs and graphical views for better analysis.
  • Integration of almost all types of devices.
  • Helps in threat detection and response, helping to remediate the threat.
  • Product upgrade to a new a version is a lengthy and a tough task.
  • Search query sometimes fail when loading logs.
In this modern day and age, security is a crucial subject. IBM QRadar addresses this hectic concern in a very convenient manner. The very friendly user interface and the included dashboard make it very smooth to handle. Compared to alternatives in the market, QRadar has a lot of potentials. This a very smart product and can make very time-worthy suggestions based on its observations. Given that you stick to specific rules and regulations, QRadar will make your life much easier.
Siddhant Tiwari | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The SIEM arrangements assist us with social event logs from different device utilized across the association and perform correlated analysis on them to check for any unusual or pernicious way of behaving. It likewise actively investigate to keep us away from any critical contraventions. It is certainly an incorporated log gatherer of each and every security.
  • Making rules is extremely simple
  • Screen every one of the cautions produced
  • Behavioral examination is gives reasonable feedback from user that prone risk
  • They can make the User Interface more intuitive
  • Simplifying the search query language as it is very complex to understand
  • It will better if they provide simplified manual after every upgrade
I absolutely like its capacity to design custom log gatherers as well as use HTTP recipients to use integrated mixes with 3rd party instruments.
The machine learning function of User and entity behavior analytics doesn't work properly and there are lots of issues around this that is required to be fixed.
Yassir Sahnoun | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Great SIEM solution, deploying the solution was very easy having done this for a client. Integration of Flows is to me what makes it stand out most. Integrating with third apps is nice advantage as well. The conventional dashboards aren't the most appealing, yet there is a newer dashboard named Pusle that gives nice visibility, so there's definitely work on this end.
  • Improve business process outcomes
  • Create internal/operational efficiencies
  • The dashboards and UI in general could be more appealing
  • Faster & easier to access support
IBM Security QRadar is most suitable for those with an existing vision in place as far as deployment architecture goes. The integrations are also a must-use, as they really make it very seamless and therefore the investment into IBM Security QRadar is more rewarding.
Tobin Mathew | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
First of all, this is the one and all SIEM Solution used in my 7 years Career. IBM Security QRadar is the product that changed my life from a Cyber Security Analyst to an Admin.

We have more than 10+ Clients already and are onboarding new clients in a couple of months.
IBM Security QRadar is one of the top leaders compared to other Solutions in the market.
I had experience with Splunk, LogR, etc... but IBM Security QRadar is the Very user-friendly SIEM ever seen.

I will surely recommend this to my colleagues and new clients
  • Offense Monitoring
  • Use case development
  • Third-party Application Integration from Xchange
  • Custom Log Source Integration
  • Auto-Scaling of Disk when it's in a critical condition-Manual intervention is needed to fix the issue when there is a disk space issue
  • Data Node Improvement in processing capabilities
  • Custom Script usage in the system is not allowed
Well suited for me - Very user-friendly and more custom application has to integrate to explore more.
Muhammed Ali CETİN | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
IBM Qradar's been used as compliance in our company and also trying to overcome all the security related problems. briefly, onboarding any security-related data, consolidating, and creating detection rules on top of that. We also integrated with QNI for flow data to unleash grey part which is not visible enough with legacy data sources. IBM Qradar is user-friendly and easy to deploy and with auto-discover data management is never been so easy as that. any LogOps project steps can easily run on Qradar.
  • Autodiscover for data sources
  • Data onboarding
  • Creating detection rules
  • API integration
  • Should onboard any type of data.
  • Dashboarding and advanced queries like statistical analysis and ML features.
  • Parsing and filter out.
  • License model.
  • Instead of java, could be written C to get more efficient and faster environment.
  • Enrichment of data on data pipeline.
  • Replication and loadbalancing on Datanodes and EventProcesssors.
- Log management is never been easy, with auto-discover and DSM features, adding log sources is so easy and user-friendly.
- UI is so simple and user-friendly, if you haven't experienced it yet you still can understand it within a second and create searches.
- Deployment of architecture. well structured.
- Alerting and correlation rules are well suited as well.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
A Complete tool that includes the Zero Trust cybersecurity model, in addition to being incorporated with many products on the market as well as its easy handling and the components that can be incorporated. This tool has a high level of analysis of the offenses with the use of X-Force and Watson, also the generation of the graphical relationships of these offenses are very structured and allows a greater vision of each event.
  • Full payload inspection and correlation using the QNI feature
  • Robust HA capabilities
  • Scalable and modular (e.g., distributed architecture)
  • Licensing model complexity
  • QVM enhancement many organizations prefer other third-party scanners
In my last 3-4 years of exposure to QRadar as SIEM, I would say it is the best. We are able to see all traffic detailed on a single pane of glass. The only thing is like any other SIEM you need to know what to do with all information, otherwise, it could be useless so definitely training is needed.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
IBM QRadar is a frontrunner solution in security information and event management (SIEM) that helps my team to automate threat detection and threat remediation. It reduces false positives detected in the threat log, which helps reduce the manual workload for my team. We can prioritize threat management based on scoring shared by IBM QRadar. Further, the solution offers integration with various third-party tools that help get access to additional capabilities needed for security-specific projects.

  • Automation of threat detection
  • Reduction in manual workloads by scoring and prioritizing threats
  • Reduction of false positives in security report
  • Integration with third-party tools
  • Access to customer service
  • Varied learning resources and active use community
  • User experience
  • Providing more insights on threats
  • Reduced pricing
IBM QRadar is among the most comprehensive tools I've used for my security. The tool is well engineered and provides robust capabilities for managing threat intelligence. The solution also offers cloud deployments that are useful while our teams have shifted to remote working. Integration with IBM's Watson AI bolsters its automation and threat detection capabilities, leveraging artificial intelligence and machine learning algorithms. The solution offers numerous integrations to help increase capabilities and synchronize with our existing security tools.
July 12, 2021

A Robust Solution

Muhannad Zarour | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Consulting on the platform.
  • Scalable and modular (e.g., distributed architecture)
  • Many other IBM products enhance its capability (e.g., Guardium, Watson, QRM, QVM, X-force)
  • Full payload inspection and correlation using the QNI feature
  • Robust HA capabilities
  • Licensing model complexity
  • Abundance in documentation makes it a challenge to find relevant guidance
  • QVM enhancement many organizations prefer other third-party scanners
Any organizations may benefit from IBM QRadar regardless of size, as offerings are available for all sizes and deployment types, including cloud (e.g., QRoC). But the organization needs to invest heavily in competency (e.g., skilled people, training).
Score 9 out of 10
Vetted Review
Verified User
Incentivized
It helps me eliminate and reduce manual workload for my team by detecting threats and prioritizing them for further investigation.Integration with quite a lot of other tools, software, and portals. Integration with Xforce Threat Intelligence as well we can integrate plugins from App Exchange platform too.
A Complete tool that includes the Zero Trust cybersecurity model, in addition to being incorporated with many products on the market as well as its easy handling and the components that can be incorporated. This tool has a high level of analysis of the offenses with the use of X-Force and Watson, also the generation of the graphical relationships of these offenses are very structured and allow a greater vision of each event.
  • includes the Zero Trust cybersecurity model
  • high level of analysis of the offenses with the use of X-Force and Watson
  • eliminate and reduce manual workload for my team
  • QRadar SIEM facing issue while integrating third party threat tool
  • Device automatically un synced from Qradar server, even there is no network issue
  • Lack of dashboard functionality unlike Kibana
The most powerful tab of Qradar is to make custom rules where you can configure alerts for SOC analyst to identify threats or any policy violations within your environment. But It's logs parsing engine must be some maturity to parse raw events received from different log sources. Most of the time you need to manually write regex to extract the desired data.


December 24, 2019

The force of IBM Qradar

Score 9 out of 10
Vetted Review
ResellerIncentivized
I had the privilege to install and deploy QRadar for my customers, to respond to many problems like managing logs and detecting advanced attacks to the platform. In many cases, people can't see human behaviors. With QRadar UBA, they can finally profile and use UBA capabilities to anticipate and respond to attacks. QRadar has a greater ability to integrate with many other solutions with more than 200 apps developed, and this helps to harmonize customer fabric security.
  • Rich functionality.
  • Scalable.
  • Integration.
  • Analyze Flows.
  • UBAI Analyses capability.
  • Integrations with SOAR and other SIEM platforms.
Some use cases for QRadar include:
  1. Detect advanced attacks with upgraded functionality systems when activating systems and auditing advanced logs on owers server to detect hidden infections.
  2. Detecting and monitoring the behavior of Active directory users to know the possibility of malicious infection.
  3. Analysing third-party applications, and writing parsers quickly.
  4. Investigate threats and write new rules for detecting new and correlated unknown attacks.
Score 8 out of 10
Vetted Review
ResellerIncentivized
QRadar is being used as one of the platforms to support our security services to our enterprise customers both from a project-based approach and in our managed security services offerings for public, enterprise and mid-market customers, in several countries worldwide
  • Interface usability is very intuitive
  • The depth and wide coverage of the technical analysis
  • The integration with 3rd party platforms
  • Seamless integration with some of the cloud platforms
QRadar is an excellent enterprise-grade security platform
Return to navigation