it_user398799 - PeerSpot reviewer
Sr. Security Analyst with 1,001-5,000 employees
Real User
Enables us to integrate with some of the top security products on the market

What is our primary use case?

In recent years, our focus has been the third-party integrations. Like most companies, we have several security products. (I hope most other companies are not relying on a single product). The challenge with a SIEM is taking the data produced by a log source and presenting it in a readable manner for technical and non-technical staff. That can be done with custom-built reports or in dashboards. With the IBM Security App Exchange you add a new extension (i.e. download from the App Exchange site) and configure it.

How has it helped my organization?

Since IBM opened up the API for third-party app integration it has made it increasingly easy to add other tools into the dashboards.

What is most valuable?

Currently, the App Exchange offers over 192 applications that allow QRadar to integrate with some of the top security programs on the market, along with extension add-ons provided by QRadar. Some third-party apps include (but not limited to) Splunk, McAfee, Cisco, Carbon Black, Palo Alto, ObservIT, Exabeam, Gigamon, PhishMe. Extension add-ons by QRadar include report extensions, MS AD extensions, user behavior analytics, etc.

We have a very small team and anytime I can integrate with our other tools, and save time doing so, that is a plus for my company.

What needs improvement?

Keep up with more apps. They need to continue working with other companies to develop apps for integrations. Yes, they currently have 192 apps, but that number is nowhere near the number of security products on the market. That means if your company has a product that is not in the application list then you just have to work a little harder to pull the data you need from the log source.

I'm not against hard work, I'm just trying to work smarter and faster. Time is money, so saving time without compromising the end product is a win for everyone. It would reflect well for IBM because it would show they understand the customers’ needs and it would reflect well internally because we would be able to present cleaner dashboards and reports without hours or days devoted to building them.

Buyer's Guide
IBM Security QRadar
March 2024
Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,334 professionals have used our research since 2012.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

We experienced some memory usage issues with a user behavior app.

What do I think about the scalability of the solution?

We haven't really had any scalability issues. You are always limited to your EPS/FPM licensing, so you have to make sure you don’t exceed those limits.

How are customer service and support?

Tech support is excellent.

How was the initial setup?

The initial setup is straightforward.

Which other solutions did I evaluate?

We do a SIEM solutions review every few years. Other options we have evaluated: LogRhythm, Splunk, AlienVault.

What other advice do I have?

Research, and don’t be afraid to do a few PoCs. Also, make sure you have a team for the tool. Most solutions require a team, so if you cannot apply a team towards the tool then hopefully you can use one of the managed SIEM options.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user634794 - PeerSpot reviewer
Director of Cyber Security at a insurance company with 10,001+ employees
Real User
The ability to correlate large amounts of data into rules that provide real-time alerting is valuable.

What is most valuable?

The ability to correlate large amounts of data into rules that provide real-time alerting is the most valuable feature.

How has it helped my organization?

It has provided us with quicker mitigation to threats. We used to do everything manually, so it automated a lot of workflows that in the past, we weren't able to do from an automation perspective.

What needs improvement?

We are still two versions behind, so I don't know specifically what could be improved. I've told all the executives and staff we met at a recent IBM conference that integration with other solutions is important so that we don't have to do a bunch of different things to consider.

What do I think about the stability of the solution?

We are the largest user of QRadar, so the stability is average. There are several vulnerabilities that IBM is working with us on. They don't have a test environment big enough to imitate the stress we put on it. Stability is probably OK for the normal customers, but we break everybody's apps just because of our size.

What do I think about the scalability of the solution?

There are some vulnerabilities that may be further exasperated at our size, so they are trying to fix some of those issues and bring stability, but it's really product issues that don't scale right now.

Which solution did I use previously and why did I switch?

It was functionality which drove us to change. QRadar had better functionality than what we were getting out of the previous solution. Scale was probably also a factor at that time. It was right after IBM bought Q1 Labs, so it was an industry leader along with some others. We did an evaluation and QRadar came out on top.

How was the initial setup?

Initial setup was pretty straightforward. It's a complex solution, but it was straightforward for a large environment.

Which other solutions did I evaluate?

The two big options we evaluated would be IBM and HP. What we understood was that QRadar would be a more simplistic implementation, taking up less time.

What other advice do I have?

Make sure you really understand all the requirements before you implement. I think the group that did this implementation didn't necessarily understand fully what we were going to use it for, so it was maybe designed for smaller things. So, you should really understand the requirements prior to stepping into it. 

If QRadar is going to be a central sort of hub for IBM's security solutions, make sure that the other tools integrate very easily into it. That would probably be the biggest task.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
IBM Security QRadar
March 2024
Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,334 professionals have used our research since 2012.
it_user545001 - PeerSpot reviewer
Security Operations Center Manager at a financial services firm with 1,001-5,000 employees
Real User
Search capabilities are sufficient for most tasks. We need to see improved rule based access controls and rule/event tuning.
Pros and Cons
  • "Search capabilities are sufficient for most tasks."
  • "Search capability and indexing still lag behind competitors. We also need to see improved rule based access controls and rule/event tuning."

How has it helped my organization?

Log aggregation and event correlation did not occur in an enterprise fashion before this product. Troubleshooting more complex issues became much simpler with the addition of this product.

What is most valuable?

Search capabilities are sufficient for most tasks, although not as easy to use as some other products.

What needs improvement?

Search capability and indexing still lag behind competitors. We also need to see improved rule based access controls and rule/event tuning.

The search capabilities in QRadar are decent in their ability to be granular but the methodology of search prevents the rapid and easy modification of search parameters as an analyst works through the hunting process.

There are several examples of this. Let’s say you add two or three parameters to your search using various filter methods.

You can quickly change items like the scope of time for your search or the presentation of data, but you cannot quickly change the other parameters such as the IP address you are looking for. So you have a search of 10.0.1.1, the system processes that search, but then you realize you need to search for 10.1.1.2 instead.

You have to delete the old IP and recreate. At that point the search starts over from the beginning. In a system like Splunk if when using the filters the query string is written for you and can be easily modified/edited on the fly. While that may still result in a search restarting the manipulation of that search is faster and more efficient. This is just a single example.

What do I think about the stability of the solution?

I feel that some of the stability issues are attributed to our network. However, too many issues existed with the product and too many more appeared as they tried to fix different issues.

What do I think about the scalability of the solution?

We never scaled the product before we decided to remove it from our network. From all appearances, scalability was not going to be an issue.

How are customer service and technical support?

Technical support was OK at best due to the length of time before resolution.

Which solution did I use previously and why did I switch?

I used ArcSight at a previous company. I would much rather have a correctly scoped and built QRadar to manage. However, as a consumer of ArcSight, it was a very good product.

How was the initial setup?

I was not involved in the initial setup.

What's my experience with pricing, setup cost, and licensing?

Do your due diligence. I found other solutions, with more features at the same cost or less. You don’t have to leave the Gartner Magic Quadrant to beat their price.

Which other solutions did I evaluate?

I did not choose this product.

What other advice do I have?

Evaluate the product based on a full set of requirements and your security analyst workflow. Do not base your decision on the company name or promises of new abilities years down the line.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user631740 - PeerSpot reviewer
Security Manager at a pharma/biotech company with 1,001-5,000 employees
Vendor
The search capability and data consolidation are some of the key features. I want to see a three-dimensional perspective of the data.

What is most valuable?

The search capability (I've used other solutions) and data consolidation are some of the key features.

How has it helped my organization?

For this organization, it was the first log management solution. So, it definitely gave us the ability to search through the data when we had events. We could search based on the identity of the person, or the machine, or the IP address. We could do a lot of different searches. We could also do payload searches, and depending on how much capacity you have, you can do quite a lot with it.

What needs improvement?

I want to see a three-dimensional perspective of the data. I don't want to see just an event perspective of the data. I want to be able to identify a user, and within clicks, know all the activity of that user. I don't want to see it in events. I want to see it in relevant information.

There needs a little bit more investment into enhancing the user interface. That is the main thing; making it represent an actual incident response state-of-mind, similar to how you would troubleshoot an incident. That is the main issue. It was a major position by IBM when they bought it. But we see a lot of things being done around the Cognitive side, around the Watson side. But what we're not seeing the growth in, is the actual tools interface and usability. And that's what we wanted to see. We wanted to be able to see seamless identification of log sources, seamless categorization and normalizing of log sources, seamless alerts. In all those things, for the solution to mature, it has to be able to take data and make sense of it by itself, without a lot of input. And those are the areas that they can really improve it.

What do I think about the stability of the solution?

It's been stable. Stability hasn't been a problem, as long as you have enough capacity. It's all about sizing it right for the size of your environment. We do drop packets every day. So depending on how our log volume increases or reduces, you see the impact on the packets being dropped.

How are customer service and technical support?

We've used technical support and it hasn't been great. It didn't seem like we could get the answers we needed without having to use professional services. For a solution like this, little things like how to tune it, how to upgrade it; there are things that as a customer we don't feel the need to use professional services for. We want to be able to just find a document on how to upgrade, and that has been difficult to find.

Which solution did I use previously and why did I switch?

We didn't have a previous solution. We kind of inherited it as part of another acquisition from IBM, and then we scaled it up to meet our capacity.

How was the initial setup?

We got the basic functionality working, which is not difficult. It's getting the full value out of the solution, which is harder.

What other advice do I have?

From an analytics perspective, it's a good tool. But you have to have the resources to own it. It's not only about buying it. It's not only about capacity, but somebody has to care and feed it. It's not one of those things that you can put it in, walk away and just consume the data. If you don't take care of it and feed it, you won't get what you need out of it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
UzairKhan - PeerSpot reviewer
Business General Manager at Mutex Systems
Real User
Good logging, reporting, support, and integration with GRD
Pros and Cons
  • "The most valuable feature is the integration with the GRD, for banking."
  • "The advanced planning management (APM) features should be included."

What is our primary use case?

We are a solution provider and QRadar is one of the products that we implement for our customers.

The majority of our clients for IBM products are financial institutions. By law, to be compliant, they are only allowed to run the current version of any solutions that have been procured. Specifically for our area, all of the financial institutions such as banks are mandated to use the latest version.

The use cases include the logging and reporting of servers. These are typically operations servers and critical servers. You can also use it to monitor network devices such as switches, routers, and firewalls.

Endpoints are not included for most of the clients.

What is most valuable?

The most valuable feature is the integration with the GRD, for banking.

What needs improvement?

The advanced planning management (APM) features should be included. We are facing an issue where many of the software houses in Pakistan have developed their own in-house. They have integrated the APM tool with their monitoring solution. This feature is attracting clients and I think that it should be included.

What do I think about the stability of the solution?

We have not faced any issues in terms of stability.

What do I think about the scalability of the solution?

This is a scalable product. 

How are customer service and support?

The support from IBM is okay. I would rate them a four out of five.

How was the initial setup?

The initial setup is not very complex. My team has hands-on experience with the product, which is perhaps why they do not complain about its complexity.

The distributor helped us a lot, which is something that we appreciate.

What about the implementation team?

We implement this product for our clients.

Which other solutions did I evaluate?

There are competing products but IBM is a well-known brand so for the most part, we offer IBM QRadar to our clients.

What other advice do I have?

Overall, IBM QRadar is very good but no product is perfect.

I would rate this solution a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Implementer
PeerSpot user
AVP - Cyber Secuirty at Cloud4C Services
MSP
A stable solution which allows a single system to be onboarded for all 200 existing customers for monitoring purposes.
Pros and Cons
  • "No doubt about it, the solution is extremely stable."
  • "The implementation of the solution's technology needs to be simplified."

What is our primary use case?

We are using the current version.

What is most valuable?

The solution supports MSSP models, which most service providers have. This means that a single system can be onboarded for all 200 existing customers for monitoring purposes. 

What needs improvement?

The implementation of the solution's technology needs to be simplified. It is overly complex. 

The integration also must be simplified. 

The licensing is also overly complex, as there is a need to buy the work load performance monitoring separately. These are the different modules we need to buy. 

IBM does not provide a combined, combo suitor solution which the customer can easily look at. The multiple functionalities are segmented and do not allow for an idea which is complete. It makes it difficult for us to do a realistic comparison with other products. I hope that others follow suit. 

For how long have I used the solution?

We have been using IBM QRadar for almost eight-and-a-half years. 

What do I think about the stability of the solution?

No doubt about it, the solution is extremely stable. 

What do I think about the scalability of the solution?

The solution needs to be redesigned to allow for scalability or for extending it to the existing one. There is a need to do long-term planning and migration from an existing to a new one and this cannot be easily accomplished. Storage cannot be added to the installation. One must completely migrate to the new storage to add additional terabytes. 

As such, the solution is not quite scalable. The scalability exists, but it requires migration. 

How are customer service and technical support?

We are very happy with the technical support. 

How was the initial setup?

The initial setup was extremely complex. 

What about the implementation team?

We made use of an integrator. 

What other advice do I have?

We have nearly two hundred customers making use of the solution.

We have direct contact with Ingram Micro or have a service partner relationship with it, but work directly with IBM as our ISP. 

We are a managed security service provider and wholesale customer of IBM QRadar

We buy a bulk license from IBM QRadar and host around 200 plus customers in a single integration so that all the customer events will be integrated in one solution. We are not integrators and do not resell their services.

As such, we don't buy the license or sell the tools to others. We will buy a license, inclusive of the services, host it with our private cloud and provide services to the end clients.

Our customer base of IBM users is limited. When it comes to a security operations center team, IBM will be looked to for providing security monitoring on an ongoing basis. We must see that it is working as it should be. 

I would recommend this solution to others. 

I rate IBM QRadar as an eight out of ten. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Vice President at a financial services firm with 10,001+ employees
Real User
Provides a complete platform for log ingestion, correlations and runtime
Pros and Cons
  • "The product provides a complete platform for ingesting the log, doing the correlations and handling the runtime."
  • "The solution should enhance its capabilities of UEBA and AI/ML tech modeling."

What is most valuable?

The product provides a very defined solution. It provides a complete platform for ingesting the log, doing the correlations and handling the runtime.

What needs improvement?

The solution should enhance its capabilities of UEBA and AI/ML tech modeling.

For how long have I used the solution?

I have been using IBM QRadar for approximately four years.

What do I think about the stability of the solution?

IBM QRadar is a very stable product.

What do I think about the scalability of the solution?

The product is very scalable and this can be done to a number of endpoints and towers. However, this is not very feasible, as it depends on the available in-house infrastructure. 

How are customer service and technical support?

Technical support is very helpful. They are very knowledgeable. While the geographic location can sometimes pose a challenge, my overall experience with the technical support team has been very positive.

How was the initial setup?

The complexity of the initial setup is intermediate. It is neither straightforward nor complex but somewhere in the middle. A person with experience working in a security operation center and who is experienced with correlation rules and use cases can directly configure into the solution. 

What other advice do I have?

Someone considering implementing IBM QRadar should possess a good knowledge of his own infrastructure. He should have all the documents in place. While IBM provides very good implementation support, a complete inventory and technology detail is required, in respect of how the application is flowing, how the infrastructure is connected, and the version and inventory relationship.

I rate IBM QRadar as an eight out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Information Security Manager at a tech services company with 1,001-5,000 employees
Real User
Easy to set up but support is lacking
Pros and Cons
  • "The initial setup of QRadar is not complex because we have done it before and we are used to the development. It is getting easier all the time."
  • "The solution is highly used here in Pakistan and in many sectors, they could improve it by having more SIEM connectors."

What is our primary use case?

There are many use cases for this solution. One example is we are using this solution to monitor user site access to band sites. 

What needs improvement?

The solution is highly used here in Pakistan and in many sectors, they could improve it by having more SIEM connectors.

For how long have I used the solution?

I have been using this solution for approximately four years.

What do I think about the stability of the solution?

The stability is good until you upgrade to a new version. You have to properly shut down services when you are doing some maintenance activities every three to four months. There might be some problems that you do not expect. We have had some complaints from users regarding operation. 

How are customer service and technical support?

We have had bad experiences with support from IBM. We are not satisfied with the support and they have made me very angry. My customers have had similar experiences.

How was the initial setup?

The initial setup of QRadar is not complex because we have done it before and we are used to the development. It is getting easier all the time.

What's my experience with pricing, setup cost, and licensing?

There is a license required for this solution and it is an annual payment. I have found all solutions in the category to be expensive, including Splunk.

Which other solutions did I evaluate?

I am evaluating Splunk.

What other advice do I have?

Here in Pakistan, this solution has already saturated the financial market.

I rate IBM QRadar a five out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros sharing their opinions.