IBM Security QRadar vs Logpoint vs USM Anywhere comparison

Cancel
You must select at least 2 products to compare!
Fortinet Logo
10,056 views|7,518 comparisons
82% willing to recommend
IBM Logo
15,293 views|9,299 comparisons
91% willing to recommend
Logpoint Logo
1,711 views|747 comparisons
88% willing to recommend
AT&T Logo
4,523 views|2,984 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Security QRadar, Logpoint, and USM Anywhere based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Datadog, Wazuh and others in Log Management.
To learn more, read our detailed Log Management Report (Updated: April 2024).
768,740 professionals have used our research since 2012.
Featured Review
report
Use our free recommendation engine to learn which Log Management solutions are best for your needs.
768,740 professionals have used our research since 2012.
Questions from the Community
Top Answer:I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection… more »
Top Answer: Having all monitoring, response, tracking, and mitigation tools in one dashboard provides our analysts and SOC team… more »
Top Answer:The pricing is significantly high. The implementation of this solution required us to allocate additional funds beyond… more »
Top Answer:It mostly depends on your use-cases and environment. Exabeam and Securonix have a stronger UEBA feature set, friendlier… more »
Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
Top Answer:The event collector, flow collector, PCAP and SOAR are valuable.
Top Answer:The solution is user-friendly.
Top Answer:Logpoint is not flexible. Its documentation is not user-friendly.
Top Answer:The most valuable feature of the solution is the ease of deployment that it provides to users. The integrations that the… more »
Top Answer:It is a product that is priced in a medium range, making it neither a cheap nor a costly product.
Top Answer:The vulnerability scanning feature is one of the areas where the product has certain shortcomings and needs to improve… more »
Comparisons
Also Known As
enSilo, FortiEDR
IBM QRadar, QRadar SIEM, QRadar UBA, QRadar on Cloud, QRadar, IBM QRadar User Behavior Analytics, IBM QRadar Advisor with Watson
AT&T AlienVault USM, AlienVault, AlienVault USM, Alienvault Cybersecurity
Learn More
Overview

Fortinet FortiEDR is a real-time endpoint protection, detection, and automated response solution. Its primary purpose is to detect advanced threats to stop breaches and ransomware damage. It is designed to do so in real time, even on an already compromised device, allowing you to respond and remediate incidents automatically so your data can remain protected.

Fortinet FortiEDR Features

Fortinet FortiEDR has many valuable key features, including:

  • Easily customizable
  • Real-time proactive risk mitigation & IoT security
  • Pre-infection protection
  • Post-infection protection
  • Track applications and ratings
  • Reduce the attack surface with risk-based proactive policies
  • Achieve analysis of entire log history
  • Optional managed detection and response (MDR) service

Fortinet FortiEDR Benefits

Some of the key benefits of using Fortinet FortiEDR include:

  • Protection: Fortinet FortiEDR provides proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time postinfection blocking to protect data from exfiltration and ransomware encryption.

  • Single unified console: Fortinet FortiEDR has a single unified console with an intuitive interface, which makes management easier. The solution automates mundane endpoint security tasks so your employees don’t need to do it.

  • Cost savings: With Fortinet FortiEDR you can eliminate post-breach operational expenses and breach damage costs.

  • Flexibility: Fortinet FortiEDR can be deployed on premises or on a secure cloud instance. With Fortinet FortiEDR, endpoints are protected both on- and off-line.

  • Scalability: Because Fortinet can be deployed quickly and has a small footprint, it is easy to scale up to protect hundreds of thousand endpoints.

Reviews from Real Users

Below are some reviews and helpful feedback written by Fortinet FortiEDR users.

An Owner at a security firm says, "The features that I have found most valuable are the ability to customize it and to reduce its size. It lets you run in a very small window in terms of memory and resources on legacy cash registers. The customer has literally about 800 cash registers. That was the use case for Fortinet FortiEDR - to get that down into a tiny space. The only way to do that was to use this product because it had that ability to unbundle services that were a surplus.”

Chandan M., Chief Technical Officer at Provision Technologies LLP, mentions, “The ease of deployment and configuration is valuable. It's very easy compared to other vendors like Sophos. Sophos' configuration is complex. Fortinet is a lot easier to understand. You don't need a lot of admin knowledge to do the configuration.” He also adds, “The security is also very good and the firewall response is good.”

Harpreet S., Information Technology Support Specialist at Chemtrade Logistics, explains, "It notifies us if there's any suspicious file on any PC. If any execution or similar kind of thing is happening, it just alerts us. It doesn't only alert. It also blocks the execution until we allow it. We check whether the execution is legitimate or not, and then approve it or keep it blocked. This gives us a little bit of control over this mechanism. Fortinet FortiEDR is also very straightforward and easy to maintain."

DeAndre V., Senior Network Administrator at a financial services firm, states, “The dashboard is easy to follow and use. The deployment and uninstalling were easy. I like the detailed information about the path of a file that might be suspicious. Being able to check that out was easy to follow. Exceptions are easy to create and the interface is easy to follow with a nice appearance.

IBM Security QRadar is a security and analytics platform designed to defend against threats and scale security operations. This is done through integrated visibility, investigation, detection, and response. QRadar empowers security groups with actionable insights into high-priority threats by providing visibility into enterprise security data. Through centralized visibility, security teams and analysts can determine their security stance, which areas pose a potential threat, and which areas are critical. This will help streamline workflows by eliminating the need to pivot between tools.

IBM Security QRadar is built to address a wide range of security issues and can be easily scaled with minimal customization effort required. As data is ingested, QRadar administers automated, real-time security intelligence to swiftly and precisely discover and prioritize threats. The platform will issue alerts with actionable, rich context into developing threats. Security teams and analysts can then rapidly respond to minimize the attackers' strike. The solution will provide a complete view of activity in both cloud-based and on-premise environments as a large amount of data is ingested throughout the enterprise. Additionally, QRadar’s anomaly detection intelligence enables security teams to identify any user behavior changes that could be indicators of potential threats. 

IBM QRadar Log Manager

To better help organizations protect themselves against potential security threats, attacks, and breaches, IBM QRadar Log Manager gathers, analyzes, preserves, and reports on security log events using QRadar Sense Analytics. All operating systems and applications, servers, devices, and applications are converted into searchable and actionable intelligent data. QRadar Log Manager then helps organizations meet compliance reporting and monitoring requirements, which can be further upgraded to QRadar SIEM for a more superior level of threat protection.

Some of QRadar Log Manager’s key features include:

  • Data processing and capture on any security event
  • Disaster recovery options and high availability 
  • Scalability for large enterprises
  • SoftLayer cloud installation capability
  • Advanced threat protection

Reviews from Real Users

IBM Security QRadar is a solution of choice among users because it provides a complete solution for security teams by integrating network analysis, log management, user behavior analytics, threat intelligence, and AI-powered investigations into a single solution. Users particularly like having a single window into their network and its ability to be used for larger enterprises.

Simon T., a cyber security services operations manager at an aerospace/defense firm, notes, "The most valuable thing about QRadar is that you have a single window into your network, SIEM, network flows, and risk management of your assets. If you use Splunk, for instance, then you still need a full packet capture solution, whereas the full packet capture solution is integrated within QRadar. Its application ecosystem makes it very powerful in terms of doing analysis."

A management executive at a security firm says, "What we like about QRadar and the models that IBM has, is it can go from a small-to-medium enterprise to a larger organization, and it gives you the same value."

Logpoint is a cutting-edge security information and event management (SIEM) solution that is designed to be intuitive and flexible enough to be used by an array of different businesses. It is capable of expanding according to its users' needs. 

Benefits of Logpoint

Some of the benefits of using Logpoint include:

  • Unifies data logs: Logpoint creates a single system of classification for collected data. It makes it easy for users to search for and find data, which aids users when they are creating reports or alerts. Users can conserve resources while at the same time seeing a rise in the efficiency of their business operations.
  • Intuitive solution design: Logpoint is designed so that anyone can utilize all of its features, even if they are not an expert in network security. Logpoint’s UI is simple enough that users can utilize it without undergoing extensive training. 
  • Highly flexible: Logpoint is designed so that users can scale it linearly to accommodate projects that are large and complex. This allows users to expand the scope of their projects according to their needs without worrying that their infrastructure won’t be able to handle the increase in size. The solution’s security features can be deployed both on the cloud and in a physical environment. 
  • Simple role-based access security: Logpoint allows administrators to employ Microsoft’s active directory (AD) and a Lightweight Directory Access Protocol to manage user access. These can help administrators protect their systems from being abused or otherwise harmed by bad actors. 

Reviews from Real Users

Logpoint is a security and management solution that stands out among its competitors for a number of reasons. Two major ones are its data gathering and artificial intelligence (AI) capabilities. Logpoint enables users to not only gather the data, but also to maximize both the amount of data that can be gathered and its usefulness. It removes many of the challenges that users may face in data collection. The solution allows users to set rules for collection and then it pulls information from sources that meet the rules that have been set. This data is then broken into manageable segments and ordered. Users can then analyze these ordered segments with ease. Additionally, LogPoint utilizes both machine learning and AI technology. Users gain the ability to protect themselves from and if necessary resolve emerging threats as soon as they arise. The AI sets security parameters for a user’s system. These act as a baseline that are triggered and notify the user if anything deviates from the rules that it set up. 

The chief infrastructure & security officer at a financial services firm writes, “It is a very comprehensive solution for gathering data. It has got a lot of capabilities for collecting logs from different systems. Logs are notoriously difficult to collect because they come in all formats. Logpoint has a very sophisticated mechanism for you to be able to connect to or listen to a system, get the data, and parse it. Logs come in text formats that are not easily parsed because all logs are not the same, but with Logpoint, you can define a policy for collecting the data. You can create a parser very quickly to get the logs into a structured mechanism so that you can analyze them.”

A. Secca., a Cyber Security Analyst at a transportation company, writes, “It is an AI technology because it is using machine learning technology. So far, there is nothing better out there for UEBA in terms of monitoring endpoints and user activity. It is using machine learning language, so it is right at the top. It provides that capability and monitors all of the user’s activities. It devises a baseline and monitors if there is any deviation from the baseline.”

USM Anywhere centralizes security monitoring of networks and devices in the cloud, on premises, and in remote locations, helping you to detect threats virtually anywhere.

Discover

  • Network asset discovery
  • Software & services discovery
  • AWS asset discovery
  • Azure asset discovery
  • Google Cloud Platform asset discovery

Analyze

  • SIEM event correlation, auto-prioritized alarms
  • User activity monitoring
  • Up to 90-days of online, searchable events

Detect

  • Cloud intrusion detection (AWS, Azure, GCP)
  • Network intrusion detection (NIDS)
  • Host intrusion detection (HIDS)
  • Endpoint Detection and Response (EDR)

Respond

  • Forensics querying
  • Automate & orchestrate response
  • Notifications and ticketing

Assess

  • Vulnerability scanning
  • Cloud infrastructure assessment
  • User & asset configuration
  • Dark web monitoring

Report

  • Pre-built compliance reporting templates
  • Pre-built event reporting templates
  • Customizable views and dashboards
  • Log storage
Sample Customers
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Clients across multiple industries, such as energy, financial, retail, healthcare, government, communications, and education use QRadar.
AP Pension, Copenhagen Airports, KMD, Terma, DISA, Danish Crown, Durham City Council, Game, TopDanmark, Lahti Energia, Energi Midt, Synoptik, Eissmann Group Automotive, Aligro, CG50...
Abel & Cole, Bank of Ireland, Bluegrass Cellular, CareerBuilder, Claire's, Hays Medical Center, Hope International, McCurrach, McKinsey & Company, Party Delights, Pepco Holdings, Richland School District, Ricoh, SaveMart, Shake Shack, Steelcase, TaxAct, Taylor Morrison, Vonage and Zoom
Top Industries
REVIEWERS
Financial Services Firm21%
Manufacturing Company11%
Comms Service Provider11%
Pharma/Biotech Company5%
VISITORS READING REVIEWS
Computer Software Company16%
Government8%
Manufacturing Company8%
Financial Services Firm8%
REVIEWERS
Financial Services Firm23%
Computer Software Company15%
Comms Service Provider10%
Security Firm6%
VISITORS READING REVIEWS
Educational Organization18%
Computer Software Company15%
Financial Services Firm10%
Government7%
REVIEWERS
Government27%
Financial Services Firm18%
Computer Software Company18%
Comms Service Provider18%
VISITORS READING REVIEWS
Educational Organization60%
Computer Software Company8%
Comms Service Provider5%
Manufacturing Company3%
REVIEWERS
Financial Services Firm20%
Healthcare Company17%
Computer Software Company9%
Comms Service Provider7%
VISITORS READING REVIEWS
Computer Software Company17%
Comms Service Provider8%
Government8%
Educational Organization7%
Company Size
REVIEWERS
Small Business50%
Midsize Enterprise16%
Large Enterprise34%
VISITORS READING REVIEWS
Small Business31%
Midsize Enterprise19%
Large Enterprise50%
REVIEWERS
Small Business39%
Midsize Enterprise15%
Large Enterprise45%
VISITORS READING REVIEWS
Small Business20%
Midsize Enterprise29%
Large Enterprise50%
REVIEWERS
Small Business62%
Midsize Enterprise14%
Large Enterprise24%
VISITORS READING REVIEWS
Small Business16%
Midsize Enterprise65%
Large Enterprise19%
REVIEWERS
Small Business54%
Midsize Enterprise25%
Large Enterprise21%
VISITORS READING REVIEWS
Small Business35%
Midsize Enterprise19%
Large Enterprise47%
Buyer's Guide
Log Management
April 2024
Find out what your peers are saying about Splunk, Datadog, Wazuh and others in Log Management. Updated: April 2024.
768,740 professionals have used our research since 2012.