IBM Security QRadar vs USM Anywhere vs VMware Aria Operations for Logs comparison

Cancel
You must select at least 2 products to compare!
IBM Logo
15,293 views|9,299 comparisons
91% willing to recommend
AT&T Logo
4,523 views|2,984 comparisons
92% willing to recommend
VMware Logo
4,231 views|3,169 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Security QRadar, USM Anywhere, and VMware Aria Operations for Logs based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Datadog, Wazuh and others in Log Management.
To learn more, read our detailed Log Management Report (Updated: April 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The initial setup of QRadar is not complex because we have done it before and we are used to the development. It is getting easier all the time.""IBM QRadar Advisor with Watson is a stable solution.""The initial setup is not complex or difficult.""Log correlation is very useful for processing alerts. It serves to follow up alerts in real-time, building an entire workflow.""It has improved comprehensive visibility for what is going on in the perimeters, and on the inside, as well.""It's user-friendly when compared to other products.""The simplicity of the solution is the best feature.""IBM QRadar is great help from its security event monitoring to data center and NOC troubleshooting of issues hard for other departments to spot."

More IBM Security QRadar Pros →

"In terms of monitoring, my best feature would be the monitoring of components across the network. It monitors the respective nodes and any new node that comes onto the network and provides reports. The reporting dashboards are really helpful for management in terms of making decisions around patch management.""SIEM log collection is great, and all of the rules that support updates with maintenance.""AlienVault provides a checklist answer when using SIEM.""Ease of deployment across various environments.""Log-monitoring and alerting enable us to know when things happen that we need to know about.""Having everything in a central place has been helpful.""The most valuable feature of the solution is the ease of deployment that it provides to users. The integrations that the product has with third-party applications are useful.""The most valuable features of AT&T AlienVault USM are the ease of management and knowledge of what is on the network of my customers. It's easy to understand the problems, and management our alarms and events."

More USM Anywhere Pros →

"One of the most valuable features of vRealize Log Insight is that it gives you a clear forecast about your existing machines, for example, how long your machines could be supported and how long the remaining capacity is to host your machines. This is one of the best options available within vRealize Log Insight. Another valuable feature of the solution is automation. My company deploys a lot of automation when required in a very, very short period, and in a very uniform manner, and even if the automation is being deployed for different processes and departments, it's pretty much the same across the environment, so vRealize Log Insight helps reduce a lot of ambiguities and helps my company manage operational efficiencies well.""We are using it because we have a VMware product. It has its own built in dashboards for VMware products, and that's a good thing.""The setup and installation are very easy.""The system's management and its alerts are the most valuable aspects of the solution.""One of the things I like about it is its interface. When it comes to generating reports on VMs and stuff, it's very quick. This is very handy for the technical team, who need to generate reports quickly. So that's really good.""The virtualization solution supports data center virtualization, network and security.""Our current costs are too high, and this tool will help us to better optimize our infrastructure.""The events are notably more descriptive, aiding in security and event analysis. We've also integrated Sky Collector, providing valuable insights and solutions for troubleshooting."

More VMware Aria Operations for Logs Pros →

Cons
"The product does not have a team for investigating malware.""SOAR is what is expected the most from QRadar. They have something called SOAR Resilient, and it would be great if that gets induced in SIEM. IBM QRadar (as well as McAfee ESM) should have analytics platform integration. Currently, SIEMs don't have full-fledged integration with analytics where we are able to dump our data in SIEM, and the same data can be called from different analytics applications. We should be able to bring this data to a platform like Hadoop for big data and run the analytics there. Currently, people are seeing the past data and taking some actions in the present, but when it comes to analytics, there should be futuristic data where you can predict something out of your present and past data. Apart from that, I would like to see a full-fledged ITSM tool in QRadar. It sometimes has some technical issues that need to be checked. It requires a dedicated QRadar engineer to completely manage it. It has different module sets, such as event collector and event processor, and some technical glitches come in between. It takes the log but doesn't exactly process it in the way we want.""The features that could be improved include the licensing model and the dashboards and all those presentations. Overall, the user experience part can be improved.""Maybe there should be more custom rules in the exchange. Basically, we are using a lot of threat rules, so maybe they'll develop something like that.""IBM is going through some problems with its resources currently making its support response time slow.""The advanced planning management (APM) features should be included.""QRadar needs to be more specialized, along the lines of what other SIEM solutions are.""The pricing of the solution is a bit high. If they could lower it, that would be ideal."

More IBM Security QRadar Cons →

"Adding a parsing interface for the customers would make AT&T AlienVault USM better.""The dashboard could be improved as well as the level of customization.""The vulnerability scanning feature is one of the areas where the product has certain shortcomings and needs to improve. The tool has vulnerability scanning, but it is not that efficient.""I feel that some areas of improvement would be vulnerability scanning. We use a separate product that seems to do a much better job.""Its reporting tools need improvements. It would be good if they can provide integration with other ticketing systems. Currently, we only have integration with Slack and Jira. It is also a bit slow, and its replication engine can be improved.""The solution is a bit complicated. It could be simplified quite a bit.""The GUI needs to improve because it's not user-friendly.""Support can be slow at times, but the quality is high. Posted knowledge base articles could use improvement."

More USM Anywhere Cons →

"The pricing of the solution could be improved.""The solution should be more user-friendly. The user interface and dashboard could be simplified.""The dashboard needs to be improved because this is what I need to monitor my infrastructure.""The tool is expensive.""I don't use the solution on a day to day basis, so I'm not sure what specifically can be improved.""From an improvement perspective, the tool needs to be made more user-friendly.""Integration with other vendors is something that could be improved, they could add more vendors.""It's great for VMware, but it would be good if they had third-party logins."

More VMware Aria Operations for Logs Cons →

Pricing and Cost Advice
  • "found other solutions, with more features at the same cost or less. You don’t have to leave the Gartner Magic Quadrant to beat their price."
  • "Most of the time, it is easier and cheaper to buy a new product or the QRadar box."
  • "IBM's Qradar is not for small companie. Unfortunately, it would be 'overkill' to place it plainly. The pricing would be too much."
  • "IBM's Qradar is not for small companie. Unfortunately, it would be 'overkill' to place it plainly. The pricing would be too much."
  • "Go through a vulnerability assessment review for price breaks. A virtualized solution will also cut down on cost."
  • "It is expensive. It is not a product that I can provide for SMBs. It is a program that I can only provide for really large enterprises."
  • "The maintenance costs are high."
  • "Pricing (based on EPS) will be more accurate."
  • More IBM Security QRadar Pricing and Cost Advice →

  • "AlienVault is flexible on their pricing for unlimited licenses."
  • "Pricing is very competitive with other products and you get much more functionality from AlienVault."
  • "QRadar, ArcSight and Splunk are some of the most expensive SIEM products out there in the market and not everyone has the budget to buy them. In such cases, AV USM is a very cost effective alternative."
  • "Do the one month trial and try to work out the kinks during it, as it has free support and service hours."
  • "We checked out several competitors. For what it can do and the cost, it was the best option!"
  • "Use the AlienVault team. They are helpful and the documentation that they provide is second to none."
  • "​The price point is good.​"
  • "It has good pricing."
  • More USM Anywhere Pricing and Cost Advice →

  • "Pricing could always be lower. If it were free, I would be more satisfied."
  • "The license cost for any other monitoring tool is too high compared to this product."
  • "Pricing is good because it is part of the suite package. It comes in a bundle for us."
  • "The licensing cost for vRealize Log Insight is a little higher, so in terms of cost, it all depends upon what kind of environment you have. If you have a complete virtualized environment, or at least you're using a ninety-five percent virtualized environment, then vRealize Log Insight will play a very good role because it is a VMware component, so it has very tight integration with other VMware components and systems. This means you don't have to procure any other monitoring and management tool, and you don't need a separate automation tool. vRealize Log Insight will have an upper hand if your environment is purely virtualized on VMware. If you're using a mix of physical and virtual components, for example, a 50:50 ratio, then you need to have a third-party component to manage overall monitoring."
  • "I am not sure what the exact cost is. However, I believe the vRealize suite costs $2,500.00 per year."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "I think it is a reasonably priced product."
  • "The pricing has been updated recently."
  • More VMware Aria Operations for Logs Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:It mostly depends on your use-cases and environment. Exabeam and Securonix have a stronger UEBA feature set, friendlier… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
    Top Answer:The event collector, flow collector, PCAP and SOAR are valuable.
    Top Answer:The most valuable feature of the solution is the ease of deployment that it provides to users. The integrations that the… more »
    Top Answer:It is a product that is priced in a medium range, making it neither a cheap nor a costly product.
    Top Answer:The vulnerability scanning feature is one of the areas where the product has certain shortcomings and needs to improve… more »
    Top Answer:The events are notably more descriptive, aiding in security and event analysis. We've also integrated Sky Collector… more »
    Top Answer:The product's price is reasonable, but when it comes to SQL licensing, it's a bit expensive. So, it's expensive, not… more »
    Top Answer:In terms of vOps, we use templates for optimization to monitor heavy hitters on storage and CPU resources. In the VMware… more »
    Ranking
    6th
    out of 95 in Log Management
    Views
    15,293
    Comparisons
    9,299
    Reviews
    31
    Average Words per Review
    494
    Rating
    7.5
    15th
    out of 95 in Log Management
    Views
    4,523
    Comparisons
    2,984
    Reviews
    10
    Average Words per Review
    551
    Rating
    7.7
    10th
    out of 95 in Log Management
    Views
    4,231
    Comparisons
    3,169
    Reviews
    13
    Average Words per Review
    678
    Rating
    8.4
    Comparisons
    Also Known As
    IBM QRadar, QRadar SIEM, QRadar UBA, QRadar on Cloud, QRadar, IBM QRadar User Behavior Analytics, IBM QRadar Advisor with Watson
    AT&T AlienVault USM, AlienVault, AlienVault USM, Alienvault Cybersecurity
    vRealize Log Insight
    Learn More
    VMware
    Video Not Available
    Overview

    IBM Security QRadar is a security and analytics platform designed to defend against threats and scale security operations. This is done through integrated visibility, investigation, detection, and response. QRadar empowers security groups with actionable insights into high-priority threats by providing visibility into enterprise security data. Through centralized visibility, security teams and analysts can determine their security stance, which areas pose a potential threat, and which areas are critical. This will help streamline workflows by eliminating the need to pivot between tools.

    IBM Security QRadar is built to address a wide range of security issues and can be easily scaled with minimal customization effort required. As data is ingested, QRadar administers automated, real-time security intelligence to swiftly and precisely discover and prioritize threats. The platform will issue alerts with actionable, rich context into developing threats. Security teams and analysts can then rapidly respond to minimize the attackers' strike. The solution will provide a complete view of activity in both cloud-based and on-premise environments as a large amount of data is ingested throughout the enterprise. Additionally, QRadar’s anomaly detection intelligence enables security teams to identify any user behavior changes that could be indicators of potential threats. 

    IBM QRadar Log Manager

    To better help organizations protect themselves against potential security threats, attacks, and breaches, IBM QRadar Log Manager gathers, analyzes, preserves, and reports on security log events using QRadar Sense Analytics. All operating systems and applications, servers, devices, and applications are converted into searchable and actionable intelligent data. QRadar Log Manager then helps organizations meet compliance reporting and monitoring requirements, which can be further upgraded to QRadar SIEM for a more superior level of threat protection.

    Some of QRadar Log Manager’s key features include:

    • Data processing and capture on any security event
    • Disaster recovery options and high availability 
    • Scalability for large enterprises
    • SoftLayer cloud installation capability
    • Advanced threat protection

    Reviews from Real Users

    IBM Security QRadar is a solution of choice among users because it provides a complete solution for security teams by integrating network analysis, log management, user behavior analytics, threat intelligence, and AI-powered investigations into a single solution. Users particularly like having a single window into their network and its ability to be used for larger enterprises.

    Simon T., a cyber security services operations manager at an aerospace/defense firm, notes, "The most valuable thing about QRadar is that you have a single window into your network, SIEM, network flows, and risk management of your assets. If you use Splunk, for instance, then you still need a full packet capture solution, whereas the full packet capture solution is integrated within QRadar. Its application ecosystem makes it very powerful in terms of doing analysis."

    A management executive at a security firm says, "What we like about QRadar and the models that IBM has, is it can go from a small-to-medium enterprise to a larger organization, and it gives you the same value."

    USM Anywhere centralizes security monitoring of networks and devices in the cloud, on premises, and in remote locations, helping you to detect threats virtually anywhere.

    Discover

    • Network asset discovery
    • Software & services discovery
    • AWS asset discovery
    • Azure asset discovery
    • Google Cloud Platform asset discovery

    Analyze

    • SIEM event correlation, auto-prioritized alarms
    • User activity monitoring
    • Up to 90-days of online, searchable events

    Detect

    • Cloud intrusion detection (AWS, Azure, GCP)
    • Network intrusion detection (NIDS)
    • Host intrusion detection (HIDS)
    • Endpoint Detection and Response (EDR)

    Respond

    • Forensics querying
    • Automate & orchestrate response
    • Notifications and ticketing

    Assess

    • Vulnerability scanning
    • Cloud infrastructure assessment
    • User & asset configuration
    • Dark web monitoring

    Report

    • Pre-built compliance reporting templates
    • Pre-built event reporting templates
    • Customizable views and dashboards
    • Log storage
    Manage data at scale with centralized log management, deep operational visibility and intelligent analytics for troubleshooting and auditing across private, hybrid and multi-cloud environments.
    Sample Customers
    Clients across multiple industries, such as energy, financial, retail, healthcare, government, communications, and education use QRadar.
    Abel & Cole, Bank of Ireland, Bluegrass Cellular, CareerBuilder, Claire's, Hays Medical Center, Hope International, McCurrach, McKinsey & Company, Party Delights, Pepco Holdings, Richland School District, Ricoh, SaveMart, Shake Shack, Steelcase, TaxAct, Taylor Morrison, Vonage and Zoom
    Wildlands Adventure Zoo, Medic Mobile, IBM, Seventy Seven Energy, Baystate Health, Osis, Oxford University, Columbia University, Siemens, Cardinal Health, Ashdod Port, Vasakronan, Sydney Adventist Hospital, University of Derby
    Top Industries
    REVIEWERS
    Financial Services Firm23%
    Computer Software Company15%
    Comms Service Provider10%
    Security Firm6%
    VISITORS READING REVIEWS
    Educational Organization18%
    Computer Software Company15%
    Financial Services Firm10%
    Government7%
    REVIEWERS
    Financial Services Firm20%
    Healthcare Company17%
    Computer Software Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider8%
    Government8%
    Educational Organization7%
    REVIEWERS
    Comms Service Provider25%
    Computer Software Company17%
    Financial Services Firm17%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Government14%
    Financial Services Firm14%
    Computer Software Company13%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise15%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise29%
    Large Enterprise50%
    REVIEWERS
    Small Business54%
    Midsize Enterprise25%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise47%
    REVIEWERS
    Small Business25%
    Midsize Enterprise33%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise14%
    Large Enterprise66%
    Buyer's Guide
    Log Management
    April 2024
    Find out what your peers are saying about Splunk, Datadog, Wazuh and others in Log Management. Updated: April 2024.
    768,740 professionals have used our research since 2012.