Skip to main content
TrustRadius
IBM Security QRadar SIEM

IBM Security QRadar SIEM

Overview

What is IBM Security QRadar SIEM?

IBM Security QRadar is security information and event management (SIEM) Software.

Read more
Recent Reviews

QRadar review.

8 out of 10
March 31, 2024
Incentivized
We have used IBM Security QRadar SIEM to provide security to our costumers (B2B) and also for our own corporate security. IBM Securty …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 13 features
  • Rules-based and algorithmic detection thresholds (40)
    9.2
    92%
  • Correlation (60)
    8.9
    89%
  • Integration with Identity and Access Management Tools (56)
    8.4
    84%
  • Custom dashboards and workspaces (60)
    7.6
    76%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is IBM Security QRadar SIEM?

IBM Security QRadar is security information and event management (SIEM) Software.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.ibm.com/products/qradar…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

12 people also want pricing

Alternatives Pricing

What is Microsoft Sentinel?

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8.7
Avg 7.8
Return to navigation

Product Details

What is IBM Security QRadar SIEM?

IBM QRadar SIEM helps users to remediate threats faster by prioritizing high-fidelity alerts to help catch threats.

QRadar analytics monitor threat intel, network and user behavior anomalies to prioritize where immediate attention and remediation is needed. When threat actors trigger multiple detection analytics, move across the network or change their behaviors, QRadar SIEM will track each tactic and technique being used. More important, it will correlate, track and identify related activities throughout a kill chain, with a single high-fidelity case, automatically prioritized for the user.


https://ibm.biz/QRadar_SIEM_product_page



IBM Security QRadar SIEM Features

Security Information and Event Management (SIEM) Features

  • Supported: Correlation
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Behavioral analytics and baselining
  • Supported: Rules-based and algorithmic detection thresholds
  • Supported: Reporting and compliance management

Additional Features

  • Supported: Open architecture to deploy on premises, on cloud, or as a service.
  • Supported: Investigation speed faster with automated triage and contextual intelligence
  • Supported: Better visibility by removing silos and unifying input and shared insights
  • Supported: Integrates with existing tools to leave data where it is and leveraging current environment.

IBM Security QRadar SIEM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

IBM Security QRadar is security information and event management (SIEM) Software.

Microsoft Sentinel, Splunk Enterprise Security (ES), and LogRhythm NextGen SIEM Platform are common alternatives for IBM Security QRadar SIEM.

Reviewers rate Centralized event and log data collection highest, with a score of 9.9.

The most common users of IBM Security QRadar SIEM are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(259)

Attribute Ratings

Reviews

(1-25 of 51)
Companies can't remove reviews or game the system. Here's why
Saulo Prado | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
QRadar SIEM has a wide app store that helps integrate hundreds of vendors and adds a lot of value to the incident response process. An interesting example is the use case we are implementing for attacks on Windows endpoints using sysmon logs. I downloaded the "Mitre Windows App" by siencesoft and it brought me dozens of ready-made rules among other features.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
IBM Security QRadar SIEM no have many options to integration with solutions in our environment, so in some cases, we cannot explore more features of IBM Security QRadar SIEM using our data, and this case, we still need use our console the others cyber security solutions for bring informations about indicators of attack or contain threats.
March 31, 2024

QRadar review.

Score 8 out of 10
Vetted Review
Verified User
Incentivized
For integrations with DSM, it works very well. When we need to use generic ones or create a new one that envolves API, it is challenging.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
With the possibility of creating a Universal DSM, we can integrate IBM Security QRadar SIEM into any event source that allows information collection via API.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Very nice integration for custom log sources using Regex expressions. Very well-organized IBM Security QRadar SIEM API interface to use in other systems. Good capabilities for IBM Security QRadar SIEM scaling. However, there are some problems with working and normalizing large payload events, multiline, and JSON events. Not all Python versions and frameworks are allowed to be used in IBM Security QRadar SIEM.
Brandon Lowry | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
IBM Security QRadar SIEM is highly compatible with a wide variety of data sources, such as firewalls, intrusion detection systems, application event logs and more. This simplifies the integration process and enables complete and accurate data collection for security analysis.
Paige Jenkins | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
This software has a very well-designed interface to work together with all of IBM's own software or third-party software; this is important to work without having to perform additional data migrations, and this is significantly positive for data analysis that comes from other sources external to the IBM Security QRadar software.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
In this aspect, we can carry out direct work with the integration of the IBM Security Verify audit file log directly with the logs on the QRadar server, these links are made in very few steps and without having to request additional administrative permissions from the team IBM provides to us for our licenses to all of our software.
Abhishek Kumar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
QRadar's open architecture facilitates integration with a wide range of security technology and third-party tools and other applications , including data sources such as firewalls, antivirus systems, systems for detecting and preventing intrusions, and others. X-force is one of the best libraries for external applications or other tools that are easily integrated with QRadar.
NILESH KUMAR | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The open architecture of QRadar helps to integrate with a wide range of security Technology and third-party tools; it includes data sources such as firewalls, antivirus systems, intrusion detection and prevention systems, and more. X-force is one of the best libraries for third-party tools, which are integrated with QRadar for more easily to use.
Piyush Mittal | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Yes, i agree that IBM Security QRadar SIEM can be easily integrated with other tools such as RSA Archer GRC, service now ticketing system and other network security tools such as checkpoint and trendmicro. It is because it provides open architecture and application programming interface for developers to consume its APIs and integrate it with other tools.
Stephan van der Merwe | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Perfect tool for larger environments which has multiple data sources.Its Audit and compliance Dashboards also makes it an ideal fit. Being able to setup automated response triggers when anomalies are detected helps to improve security while keeping costs down. As you don't need to employ more people to respond to alerts. Lastly the pre-built dashboard Library makes it easy to Visualize the data for anyone to understand
Rahul Deshmukh | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I found many APIs and multiple log sources can be integrated. Leveraging the integration of the email servers, identification of malicious emails and their attachments, and which user downloaded the attachment becomes very easy and helpful in reducing MTTD and improving MTTR. Thus, we could give an in-depth defense security solution to our customers.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Coming to the integration we do pull mechanism and it works well. Most of the Microsoft events we do in this way. Other integrations also do, but the pull mechanism is much easier to integrate than the other integrations. Also, it is very easy to troubleshoot when the events are not triggering.
Mahmoud younis | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
IBM Security QRadar SIEM offers several methods for integration, including APIs and DSM , making it easier for security engineering teams to connect their existing security tools and extend IBM Security QRadar SIEM's capabilities but for IBM Soar, we face some issues with integration specifically when we need to create a custom app, and one more thing for integration if you provide us easy way to integrate IBM Security QRadar SIEM with Microsoft power BI will resolved the reporting issues with the customer (puls) some time we need to upload customer logo on dashboard this option is not available - like grafana dashboard
Return to navigation