Skip to main content
TrustRadius
IBM Security QRadar SIEM

IBM Security QRadar SIEM

Overview

What is IBM Security QRadar SIEM?

IBM Security QRadar is security information and event management (SIEM) Software.

Read more
Recent Reviews

QRadar review.

8 out of 10
March 31, 2024
Incentivized
We have used IBM Security QRadar SIEM to provide security to our costumers (B2B) and also for our own corporate security. IBM Securty …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Popular Features

View all 13 features
  • Rules-based and algorithmic detection thresholds (40)
    9.2
    92%
  • Correlation (60)
    8.9
    89%
  • Integration with Identity and Access Management Tools (56)
    8.4
    84%
  • Custom dashboards and workspaces (60)
    7.6
    76%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is IBM Security QRadar SIEM?

IBM Security QRadar is security information and event management (SIEM) Software.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.ibm.com/products/qradar…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

12 people also want pricing

Alternatives Pricing

What is Microsoft Sentinel?

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8.7
Avg 7.8
Return to navigation

Product Details

What is IBM Security QRadar SIEM?

IBM QRadar SIEM helps users to remediate threats faster by prioritizing high-fidelity alerts to help catch threats.

QRadar analytics monitor threat intel, network and user behavior anomalies to prioritize where immediate attention and remediation is needed. When threat actors trigger multiple detection analytics, move across the network or change their behaviors, QRadar SIEM will track each tactic and technique being used. More important, it will correlate, track and identify related activities throughout a kill chain, with a single high-fidelity case, automatically prioritized for the user.


https://ibm.biz/QRadar_SIEM_product_page



IBM Security QRadar SIEM Features

Security Information and Event Management (SIEM) Features

  • Supported: Correlation
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Behavioral analytics and baselining
  • Supported: Rules-based and algorithmic detection thresholds
  • Supported: Reporting and compliance management

Additional Features

  • Supported: Open architecture to deploy on premises, on cloud, or as a service.
  • Supported: Investigation speed faster with automated triage and contextual intelligence
  • Supported: Better visibility by removing silos and unifying input and shared insights
  • Supported: Integrates with existing tools to leave data where it is and leveraging current environment.

IBM Security QRadar SIEM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

IBM Security QRadar is security information and event management (SIEM) Software.

Microsoft Sentinel, Splunk Enterprise Security (ES), and LogRhythm NextGen SIEM Platform are common alternatives for IBM Security QRadar SIEM.

Reviewers rate Centralized event and log data collection highest, with a score of 9.9.

The most common users of IBM Security QRadar SIEM are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(259)

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
IBM QRadar is a frontrunner solution in security information and event management (SIEM) that helps my team to automate threat detection and threat remediation. It reduces false positives detected in the threat log, which helps reduce the manual workload for my team. We can prioritize threat management based on scoring shared by IBM QRadar. Further, the solution offers integration with various third-party tools that help get access to additional capabilities needed for security-specific projects.

  • Automation of threat detection
  • Reduction in manual workloads by scoring and prioritizing threats
  • Reduction of false positives in security report
  • Integration with third-party tools
  • Access to customer service
  • Varied learning resources and active use community
  • User experience
  • Providing more insights on threats
  • Reduced pricing
IBM QRadar is among the most comprehensive tools I've used for my security. The tool is well engineered and provides robust capabilities for managing threat intelligence. The solution also offers cloud deployments that are useful while our teams have shifted to remote working. Integration with IBM's Watson AI bolsters its automation and threat detection capabilities, leveraging artificial intelligence and machine learning algorithms. The solution offers numerous integrations to help increase capabilities and synchronize with our existing security tools.
Security Information and Event Management (SIEM) (14)
85%
8.5
Centralized event and log data collection
100%
10.0
Correlation
90%
9.0
Event and log normalization/management
90%
9.0
Deployment flexibility
90%
9.0
Integration with Identity and Access Management Tools
80%
8.0
Custom dashboards and workspaces
60%
6.0
Host and network-based intrusion detection
80%
8.0
Log retention
80%
8.0
Data integration/API management
90%
9.0
Behavioral analytics and baselining
90%
9.0
Rules-based and algorithmic detection thresholds
90%
9.0
Response orchestration and automation
90%
9.0
Reporting and compliance management
90%
9.0
Incident indexing/searching
70%
7.0
  • It is easier to collaborate with peers using IBM QRadar
  • IBM QRadar is one of the most robust tools and hardly suffers from any glitches
  • Pricing is decent if we consider overall functionalities and its well-engineered capabilities
  • It is worth the investment in this tool and it is easier to get funds from leadership for additional seats
Both solutions are similar in functionality and reputation; however, our team was able to get a better combination of security tools from IBM that would have provided us with end-to-end capabilities for our security requirements. Additionally, our existing team already had experience working with IBM QRadar, so we wanted to avoid the learning curve in using a new tool like Splunk. Also, product resources and integration with IBM QRadar provide added benefits.
  • Online training
Return to navigation