Senior IT Technical Support at a training & coaching company with 1,001-5,000 employees
Real User
User-friendly, offers easy integrations, and has a straightforward setup
Pros and Cons
  • "Customer service is very good and very helpful."
  • "The custom rules could be simplified more or it should be possible to use a different language, other than the ones that the solution is already using. They should add other languages into the mix."

What is our primary use case?

The solution is primarily used for threat detection and response. QRadar can be integrated with other services from IBM such as Watson, among others. The main need is for threat detection, incident response, and dealing with threats or hunting threats. 

What else? I mean, it's always you're looking for threats. Usually, whoever buys this SIM solution or buys QRadar, for example, is looking for hidden threats and they get the logs to see what's happening within their system. They want a solution that looks very deep inside in order to correlate those logs and see if there's any information that they can get out of those logs or even live packets that are spanning through their networks. Therefore, it's usually threat hunting. That's the main thing, Others might use it to understand the system, and how it's performing overall.  However, that's the lesser use case.

What is most valuable?

Inside IBM QRadar there are a lot of engines that actually work to help us to do the correlation and normalization as well for the logs that we're receiving from multiple devices. IBM is very powerful in that regard. 

QRadar, as a solution, can integrate with a lot of other applications. You can write your own custom rules if you want to. We can ask it to detect whatever we want it to, even with the devices that are not supported to send logs. IBM QRadar can understand these types of commands and we can still integrate and write our own rules to help us to detect those logs that are coming from, for example, IoT devices or from other devices that usually we don't understand.

It can handle really a huge number of logs with fewer false positives. We can use the artificial intelligence and the rules that IBM is providing to make it really smart. The solution can help you predict even the false positives when we are alerting the admin or the security admin about some offenses that we have seen from the logs.

Their product is very user-friendly.

Customer service is very good and very helpful.

The initial setup is quite straightforward.

The solution can scale.

The solution is very stable.

What needs improvement?

As per Gartner, maybe the price makes it so that the customers are not going for IBM QRadar. It's a little bit pricey compared to other solutions in the market. More or less that's the area that needs to be improved. That's usually the main concern that we receive from the customers - that it's a little bit pricey. That's the only thing I can say.

The custom rules could be simplified more or it should be possible to use a different language, other than the ones that the solution is already using. They should add other languages into the mix. You need some advanced customers in order to use the custom rules or to use their rules in order to configure the IBM QRadar in a proper way. Usually, they find it very difficult, especially if they don't have the experience.

Sometimes it works and catches whatever we want, however, sometimes it doesn't work. That's in rare cases, however, that's one thing that they need to maybe enhance.

For how long have I used the solution?

I've been working with the solution for three years or so.

Buyer's Guide
IBM Security QRadar
May 2024
Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,063 professionals have used our research since 2012.

What do I think about the stability of the solution?

For stability, I'm not a customer who's using it on daily basis, however, from feedback that I'm getting from the customers who are attending to the solution, I've heard that this solution is stable. That's why it's in the leader area in Gartner. If you compare it to others in Gartner, it shows how their product is actually efficient. Whether I get QRadar, whether it's Splunk, whether it's LogRhythm, all of those products as a SIM are very good at that point. They're all quite reliable.

What do I think about the scalability of the solution?

The scalability is very good. The product is scalable. A company shouldn't have trouble expanding it if they need to.

We typically work with banks and bigger organizations.

How are customer service and support?

Technical support has been very good. They are helpful and responsive.

I've also learned a lot from the documentation, especially the online documentation. Due to the fact that I'm an official instructor for IBM, I have my other resources too, on the Learning Center from IBM. Documentation is not a problem. It's very helpful.

How was the initial setup?

The initial setup is very straightforward. It's not overly complex. It's quite easy.

The deployment takes time, definitely. You've got to prepare for your solution so that it's going to work in spanning all the other devices too. That doesn't mean it's a complex process, it just means it takes a bit.

What's my experience with pricing, setup cost, and licensing?

IBM QRadar is pricey, and therefore, usually small enterprises are not able to afford it. Usually, probably most of the customers are usually large enterprises.

What other advice do I have?

I'm actually teaching IBM and some services such as IBM QRadar, as part of my work. I'm familiar with Splunk, however, I'm not working with it on a daily basis. I'm teaching that technology to others. I'm not a customer. I'm using it for teaching purposes. I'm working in a training center. I'm not dealing with it on a daily basis, however, I understand how the product works. We do sometimes help integrate it and work as consultants occasionally as well.

While 7.4 is out, we're currently working with version 7.3.

Overall, I would rate the product at an eight out of ten. There's more to be done on it, however, we are mostly pleased with its capabilities.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator, consultant
PeerSpot user
Director of Information Security at a financial services firm with 501-1,000 employees
Real User
Scalable with good searching capabilities and good support
Pros and Cons
  • "The most valuable feature is the searching capability and real-time operational use."
  • "Some of the cloud apps need improvement."

What is our primary use case?

The primary use case of this solution is for monitoring an enterprise data center, globally for 12,000 devices.

How has it helped my organization?

It has improved the way that the organization functions.

What is most valuable?

The most valuable feature is the searching capability and real-time operational use.

What needs improvement?

Some of the cloud apps need improvement.

In the next release, I would like to see improving the stability of some of the add-on applications.

For how long have I used the solution?

I have been using IBM QRadar for two years.

We are using the current version.

What do I think about the stability of the solution?

Stability is moderate.

We have 15 people using this solution in our organization. Their positions vary from Network Engineers, Security Engineers, and Security Analysts.

What do I think about the scalability of the solution?

It's very scalable.

How are customer service and technical support?

Technical support is good.

I would rate them a nine out of ten. Their response time is good.

Which solution did I use previously and why did I switch?

Previously, I did not use another solution.

How was the initial setup?

The initial setup is complex. It's just the nature of the CM tool.

What's my experience with pricing, setup cost, and licensing?

I think that the price is fair, but we can always say that the price could be cheaper.

What other advice do I have?

Like any complex enterprise CM tool, you have to have a strong support organization. People who are good at understanding Linux operating systems. You also need a strong technical support team in-house.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
IBM Security QRadar
May 2024
Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,063 professionals have used our research since 2012.
Senior Manager, Security Architecture & Operation, Corporate Security at Omantel
Real User
Good reporting and integration is easy, but searching is slow and the dashboard needs to be improved
Pros and Cons
  • "Integration is very easy and the reporting is good."
  • "The dashboard is pathetic and it takes a long time to perform a search."

What is our primary use case?

This is a security monitoring product and the primary use case is to detect strange behavior by users. For example, if we have a user that has not used the service for a long time and then all of a sudden, somebody logs in one night. This is not normal and the system will detect it. This is just one example of many use cases.

What is most valuable?

Integration is very easy and the reporting is good.

What needs improvement?

This is a good product, although it does require some fine-tuning.

The dashboard is pathetic and it takes a long time to perform a search.

The graphics need to be improved.

Providing good support is something that they need to work on.

It would be helpful if IBM published more use cases.

For how long have I used the solution?

We have been using QRadar UBA since 2016.

How are customer service and technical support?

The issue that I have with technical support is related to their large pool of resources. If you are lucky then you get good support, but sometimes you get pathetic support. Suppose you open a ticket, there are times where it will be very good, but the quality is intermittent.

Which solution did I use previously and why did I switch?

I have experience working with Splunk and I find that the searching capabilities are better with it. Also, the processing time in Splunk is better. With QRadar UBA, when you have three, four, or five rules together, it takes more time to respond.

How was the initial setup?

The complexity and length of time required for the initial setup depend on the requirements. There are some out-of-the-box features that can be implemented right away, but some equipment is not supported directly, so you need to write a DSM (device support module).

Implementing a DSM takes some time, although it will depend on the log source. If the log source is fully compatible then it will be very quick. However, if it is not compatible then you will need to do some scripting and other work.

What's my experience with pricing, setup cost, and licensing?

The price of this product is high.

What other advice do I have?

QRadar is not perfect. It's a good security monitoring product that can provide threat intelligence, but it cannot do it alone. You need to integrate with many other things, such as IBM Orchestrator. Also, you need to have X-Force. After these kinds of things are integrated, it works a little bit better.

I would rate this solution a six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
B.T. Güvenlik Yöneticisi at a energy/utilities company with 10,001+ employees
Real User
Analytics and reporting of user behavior helps to find anomalies and suspicious events
Pros and Cons
  • "This solution provides me with various alarms, and I have found security issues with some of my other products."
  • "There is a lot of manual configuration required in order for the product to run smoothly, and I think that it could be made more automatic."

What is our primary use case?

Our primary use for this solution is to collect and correlate our logs. We also create appropriate alarms based on the contents of the logs.

How has it helped my organization?

This solution provides me with various alarms, and I have found security issues with some of my other products. We also have some special correlation rules that give me information about mail servers, websites, and other user behavior.

What is most valuable?

The most valuable feature is user-behavior analytics, where it will create logs based on the users' behavior and report suspicious events or other anomalies. I am working with the data analytics so it is a very good one for what I am doing. 

What needs improvement?

There is a lot of manual configuration required in order for the product to run smoothly, and I think that it could be made more automatic. There is no need for so much manual configuration. For example, it should be able to automatically create at least some of the rules that are suitable for our environment.

The solution has a good user interface, but it could be further developed. I have used other products that are more user-friendly. I would rate the user interface a six out of ten.

For how long have I used the solution?

Between three and five years.

What do I think about the stability of the solution?

We have not experienced any bugs or vulnerabilities, so the stability seems to be fine.

What do I think about the scalability of the solution?

The scalability seems great.

We have five hundred people in our company. All of them are end-users, except for myself and one of my colleagues who are administrators. We have more that one hundred assets, such as databases, that are monitored by this solution.

How are customer service and technical support?

I have never used technical support for this solution.

How was the initial setup?

The initial setup for this solution is very easy. It is an image file, and we haven't had any difficulties in the setup. After installation, there are many things to do. Again, the difficult part is the configuration of the product.

The installation period was very short, at perhaps one or two weeks. The configuration takes six months or more.

What about the implementation team?

We have a technology company, and we are working with them for deployment and maintenance. They spend one or two hours per week maintaining this solution.

What was our ROI?

We have not calculated ROI.

Which other solutions did I evaluate?

I am familiar with products from other vendors, such as McAfee. We specifically evaluated Splunk, which is a good solution but there is no local partner in Turkey for support. Having a local partner is very important to us.

We chose this solution because we have a good relationship with IBM, and they are able to provide us with local support.

What other advice do I have?

There are many good products and solutions on the market, but for implementation and maintenance, I can say that the most important thing is local support.

We do not have any issues with this product, and we have seen the benefits of it. It is easily configured and installed, and we have a local team to support it. It does have issues in terms of user experience, however.

I would rate this solution an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager-Cloud Security Operations at a retailer with 10,001+ employees
Real User
It is really helpful to us from the compliance point of view.
Pros and Cons
  • "It is really helpful to us from the compliance point of view."
  • "The initial setup is not complex or difficult."
  • "The tech support is not that good."

What is our primary use case?

The primary use case for us is the plug and play implementation and it is pretty easy to set it up, and scale up the SIEM. It has a kind of a functionality to it. 

How has it helped my organization?

It is really helpful to us from the compliance point of view. Whenever we had an external lawyer come in, he used to ask us for the data retention and log retention. So, QRadar could put out reports that could audit for us within the log collections. It was very helpful for us to meet compliance requirements.

In addition, it is a helpful solution for forensic analysis. It will easily perform Google type searches and get the logs searched easily. This is really helpful for us, and gives us a quicker investigation.

What is most valuable?

The most valuable feature is that it is a one stop solution for many things. It is a manager for vulnerability, functionality, packet filtering, packet analysis and log analysis.

What needs improvement?

They have introduced a lot of different suite of products and functionalities and that sometimes leads to confusion among the customers. There are a lot of options to provided and then I need to decide, what is my requirement, and what is my desire. I may be tempted to have a particular feature, but I have to decide whether it is relevant or not.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

The stability is very good. There is not a single point lacking in terms of stability. And, I have never faced technical issues.

What do I think about the scalability of the solution?

The scalability is good, especially with the introduction of data nodes. As of now, it is not a problem.

How are customer service and technical support?

The tech support is not that good. They often rely on their learned knowledge base, instead of getting their hands dirty upon the actual case issues. They just think of the traditional approach of "OK, try this, or that." Obviously, we already know which steps to follow, we need for them to come up with some out-of-the-box solutions. This delays the process of finding a solution to the problem. Unfortunately, this happens a lot.

Which solution did I use previously and why did I switch?

I previously used Splunk. And, we considered Sumo Logic, which has a similar kind of functionality. But, they are still in a very premature stage in terms of the product development.

How was the initial setup?

The initial setup was straightforward. It was not complex or difficult. It is not complicated.

What's my experience with pricing, setup cost, and licensing?

The cost of this product is expensive.

What other advice do I have?

If you are a medium to large size enterprise, you can surely consider IBM as one of the major contenders for your selection. If you are a small enterprise, QRadar may be too much for you, it may be too complex.

When deciding on a solution, we always consider:

  • Cost-benefit
  • Shelf-life of the solution
  • Security of the solution
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user634836 - PeerSpot reviewer
IT Director at MyEyeDr.
Vendor
It summarizes all the other security products.

How has it helped my organization?

It has improved our ability to research and detect anomalous behavior and activity within our network. It has really helped us in our ability to research active threats. We saw the threats when we implemented it, and we saw that we had all kinds of deficiencies in our network infrastructure that we were unaware of previously.

What is most valuable?

It has the ability to summarize all the other security products and give us a one-stop-shop dashboard.

IBM has added a new UBA (User Behavior Analytics) app to QRadar that uses the cognitive abilities of Watson to detect and prioritize user activity and risks on the network. It analyzes log activity already recorded so it can begin providing insights quickly after installation.

What needs improvement?

I'm anxious to see the Watson integration. We just finished an upgrade of our appliance so that we can be eligible to do the Watson integration. I'm anxious to see how that works.

What do I think about the stability of the solution?

It works well. We've been using it for a year now. It's helped us greatly to cut down on the time it takes to research a problem or to actually find the problem.

What do I think about the scalability of the solution?

In terms of scalability, so far, so good. What we've purchased so far is well with the infrastructure that we have. I know there are options to buy additional components should I need them.

How are customer service and technical support?

We use a business partner for implementation and support. They are always involved with it. They are not IBM.

Which solution did I use previously and why did I switch?

We weren't previously using a different solution. As security becomes more and more important, we added different security components from IBM, with QRadar being the last one. We needed some way to see all the data, all the information, and get it together in one single source of truth.

How was the initial setup?

I was involved as far as picking and approving the solution. I was not involved in the installation.

What other advice do I have?

We try to do everything all at once.

Find the right partner to help you do the implementation.

When picking a vendor, we look for the support, the ease of the installation, and the future of the product.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user634836 - PeerSpot reviewer
it_user634836IT Director at MyEyeDr.
Vendor

My QRadar Interview at IBM InterConnect 2017

it_user632775 - PeerSpot reviewer
Sr. Security Architect at American Airlines
Real User
If we feel that there is anything going on in the application, it collects the logs, we monitor them, and we get alerts. I would like proper integration with the cloud, not only the IBM cloud.

What is most valuable?

We are using it for monitoring different systems, and we are monitoring the logs with QRadar. This is one of the good tools which we have identified, and we are using it for monitoring the application.

How has it helped my organization?

Any issues regarding monitoring, if we feel that there is anything going on in the application, QRadar collects the logs, we monitor those logs, and we get alerts for those logs.

What needs improvement?

Reporting should be very good, and a proper integration with cloud, not only the IBM cloud, but with other clouds also.

What do I think about the stability of the solution?

The stability is good. I never got a complaint, but sometimes we have difficulty in configuring new applications. Since it is going into the cloud, we have a big challenge how we are going to monitor those applications which are sitting in Bluemix.

What do I think about the scalability of the solution?

The scalability is good. We have been using and increasing the applications most of the time.

How are customer service and technical support?

I think my team has used technical support. They are responsive, I can say it is 8-9/10.

Which solution did I use previously and why did I switch?

We were using a different solution, and we moved to QRadar. It has some more benefits than our previous solution. We have totally transferred to QRadar now.

How was the initial setup?

I was not involved in the initial setup.

Which other solutions did I evaluate?

We have evaluated only the large vendors. As we have a long-standing relationship with IBM, that's why we moved to QRadar. I don't know which other vendors were on the shortlist for evaluation.

What other advice do I have?

If you have the budget, go for QRadar. It depends on the company size. It's expensive.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user634848 - PeerSpot reviewer
Security Operation Manager at a transportation company with 10,001+ employees
Vendor
Provides user behavior analytics.

What is most valuable?

  • User behavior analytics.
  • Alert features on any suspicious activities.
  • It contributes a lot of knowledge towards your network environment.

How has it helped my organization?

You can add value once you connect a lot of syslogs of a lot of applications to the actual SIEM product. It pretty much does the monitoring of our network, so just having the tool secures the environment itself.

What needs improvement?

I don't have any particular suggestions at the moment, but giving the ability to their business users to leverage the functionality well is important. Right now, the way we use it internally is mainly just for our security team, but other products, like Splunk, for instance, do monitoring on not only the network but also monitoring of system performance.

Server performance is important, whether or not the application is up or down or things of that nature.

What do I think about the stability of the solution?

The product is very stable.

What do I think about the scalability of the solution?

The product is very scalable.

How is customer service and technical support?

Technical support is good. It's not great, it's good. When you leverage the tier 1 folks just to do some troubleshooting, it takes a bit of time to transition a case over. They could improve that turnaround time, especially when the first level guy doesn't know exactly what's going on or doesn't know the answers to the questions.

How was the initial setup?

I wasn't directly involved in the initial implementation. I wouldn't say it's complex, but I mean just by enabling different data sources, you can go crazy with it and enabling them all in one shot is just too much.

Taking your time is probably a better approach so, that way, things operate smoothly and you can fine-tune things as you start seeing the network activity.

What other advice do I have?

Ensure that it's scalable and that you have good customer support. Also, take your time doing the implementation.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros sharing their opinions.