PeerSpot user
Chief Technology Officer at a tech services company with 51-200 employees
Real User
Helpful and presentable reports, but the ticketing system needs to be more automated
Pros and Cons
  • "Provided that the report is prebuilt and I can find what I am looking for, the reporting is the most valuable feature in this solution."
  • "There are reports that I would like to generate that are either not included, or I cannot find."

What is our primary use case?

We are a cybersecurity service provider, and I manage the QRadar service for my customers.

What is most valuable?

Provided that the report is prebuilt and I can find what I am looking for, the reporting is the most valuable feature in this solution. The reports are very good and very presentable.

What needs improvement?

There are reports that I would like to generate that are either not included, or I cannot find. If there is no report for information that needs to be presented then it is one of the biggest issues for the customer.

The ticketing system is not fully automated and needs to be improved.

There should be an easier permission level that basic users can use to create reports. The users include both end-customers and the technical team.  

The pricing needs to be such that they are more competitive with other vendors.

For how long have I used the solution?

More than one year.
Buyer's Guide
IBM Security QRadar
March 2024
Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,479 professionals have used our research since 2012.

What do I think about the stability of the solution?

This is a very stable solution and I don't think that we have lost it once. This is good compared to our other system that had gone down three times.

What do I think about the scalability of the solution?

I would say that it is ok. I can buy licenses when I need to scale the solution.

How are customer service and support?

Our experience with technical support has not been smooth. There is a lot of bureaucracy to get to the technical team. In fact, in some cases, we resolved the issues ourselves and then explained to their technical team how it should be done for other customers.

How was the initial setup?

The initial setup for this solution is complex. There are many different components, and only the IBM technicians have the permission, or credentials, to modify the system online. As a customer, I cannot go in and install it myself. Rather, I am dependent on the IBM professionals.

What about the implementation team?

We used a consultant to assist with the installation of this solution.

Which other solutions did I evaluate?

I have used several other products including ArcSight, AlienVault, and Splunk. Some of these solutions are on-premises or in-house.

I do not like Splunk, but I think that ArcSight is a good solution. ArcSight is complicated, but it is a more mature solution with much greater options than IBM is offering in QRadar.

What other advice do I have?

This is a good solution, but I am familiar with the capabilities of the other products and IBM needs to make some improvements.

I would rate this solution a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user641277 - PeerSpot reviewer
Information Security Analyst at a transportation company with 5,001-10,000 employees
Vendor
The pre-canned rules and reports are a plus. They have new apps to integrate different tools into the dashboard.
Pros and Cons
  • "The pre-canned rules and reports in this product are a huge plus."
  • "QVM is another instance where they need to revise the vulnerability scoring and the proper remediation details."

How has it helped my organization?

Most of the time, a well-defined rule helps us to detect and investigate different threat scenarios, especially with the QRadar Vulnerability Manager (QVM) and the asset model. It also gives us a historical correlation of who has been using the box, over that time period.

What is most valuable?

The pre-canned rules and reports in this product are a huge plus. Along with this, they have new apps to integrate different tools into QRadar’s dashboard. These features are most important, since it provides a single pane for viewing and researching the offenses, thus, saving a lot of time and resolving the complexity of the issues.

What needs improvement?

This product has room for improvement in a lot of areas including the default emailing template that it uses to alert on offenses.

It also needs a lot of work in terms of the flows and the log source parsing. A lot of the times, it is very difficult to add a new/uncommon log source to this tool, as we need to map a lot of fields, rather than simply extracting these from the payload.

QVM is another instance where they need to revise the vulnerability scoring and the proper remediation details.

IBM QRadar is a wonderful product, until they release some patches and that breaks something else. There are many advancements that need to be done in terms of DSMs, when it comes to parsing.

What do I think about the stability of the solution?

We did encounter stability issues as IBM’s patches are not stable at all. Every time they release a new patch, it breaks certain components immediately and the worst part is, it breaks certain components over a period of 90 days.

What do I think about the scalability of the solution?

Apart from the pricing issues, scaling of the product with the infrastructure is pretty easy and convenient.

How are customer service and technical support?

Most of the technical support is provided by their L2 support level technicians and I would give them a 7/10 rating.

Which solution did I use previously and why did I switch?

We have only been using this solution. We have not used any other solutions.

How was the initial setup?

Setting up the equipment and installing it across the network is pretty easy. It is similar to installing a Linux server.

What's my experience with pricing, setup cost, and licensing?

Most of the time, it is easier and cheaper to buy a new product or the QRadar box. For example, with the QRadar Event Collector 1605, as and when you need to expand your EPS and the number of log sources; it’s much cheaper and the boxes usually ship with the default 1000 EPS and 750 log source limit. They have another advantage, i.e., the storage.

Which other solutions did I evaluate?

We chose this product based on the Gartner Magic Quadrant review. I had gone through a few PoCs and chose this tool, as it is full-proof.

What other advice do I have?

Evaluate your network first. Determine the target audience that you will be monitoring and working on this tool.

It is important to note whether your organization is looking for a compliance-based check mark practice (defensive security), or active threat monitoring and out-of-the-box security posture.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
IBM Security QRadar
March 2024
Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
769,479 professionals have used our research since 2012.
Certified AIX I.T Manager at a financial services firm with 10,001+ employees
Real User
Easy to use and useful for preparing use cases

What is our primary use case?

We primarily use QRadar for monitoring and preparing use cases. 

This solution is deployed on-prem. 

What is most valuable?

The most important and valuable feature of QRadar is how useful it is for preparing use cases. It's also easy to use. 

What needs improvement?

The GUI of QRadar should be improved. 

For how long have I used the solution?

I have been using IBM QRadar for one year. 

What do I think about the stability of the solution?

QRadar is stable. 

What do I think about the scalability of the solution?

This solution is scalable. 

How are customer service and support?

I have contacted IBM's technical support—it was great. They are very knowledgeable. 

How was the initial setup?

QRadar is very easy to install, and I can do it myself. The time period will depend on the organization itself, since it depends on the environment and the number of servers and endpoints. 

What about the implementation team?

I implemented this solution myself. 

What's my experience with pricing, setup cost, and licensing?

I pay for licensing yearly. 

Which other solutions did I evaluate?

I also evaluated a lot of SIEM solutions, but I like LogRhythm and QRadar. 

What other advice do I have?

I rate QRadar an eight out of ten. I would recommend QRadar, as well as LogRhythm, to others considering implementation. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
IT Security Analyst at a manufacturing company with 10,001+ employees
Real User
Helps us monitor and generate statistics that help to illustrate what is going on in the company
Pros and Cons
  • "I have found its network traffic log, network bit log, and QBI most valuable."
  • "We need more features in order to create rules to detect or to meet some requirements for other areas, for example, catching the event from other authentication tools."

What is our primary use case?

We have a lot of use cases with IBM QRadar, but our primary use is for monitoring traffic and detecting tricks.

How has it helped my organization?

In terms of how IBM QRadar has improved our company, on peak days it helps us monitor and generate statistics that help to illustrate what is going on in the company. For example, SMB detects ransomware and invalid log-on. If a user is located in the United States, or we expect a login in Russia, or Ukraine, or Kenya, it is very important for us because we can detect what application they are using there, or if a hacker is trying to log in by mobile or another device.

What is most valuable?

I have found its network traffic log, network bit log, and QBI most valuable.

We have a lot of domain controllers in QRadar tracking all the security. It is also useful for identity management.

What needs improvement?

In terms of where it could be improved, this includes its forensics, incident response, and security operation center features. Additionally, some also struggle with the rules. We need more features in order to create rules to detect or to meet some requirements for other areas, such as catching the event from other authentication tools, like in Okta, for example.

In some cases, I have issues because some tools are not integrated in QRadar, such as other tools similar to DLP (Data Loss Prevention). We need to create all the integrations manually because they are not integrated in QRadar. We have a problem, for example, because they have Symantec DLP integrated in QRadar, however, it is not working because it's not detected automatically. It is not converting all the columns, but we do have the option to create manually. This is not difficult because it's very clear in the procedures.

For how long have I used the solution?

I have been using IBM QRadar for seven years.

What do I think about the stability of the solution?

QRadar's stability is great because it is always live and is always catching and monitoring all the information that we need. When we need information, it is here in QRadar. 

In terms of maintenance of QRadar, my internet is secured by IBM.

What do I think about the scalability of the solution?

For me, the scalability is good.

At the moment, we have no more than 15 people working on QRadar. This includes analysts, forensics, internet response, and active directory.

How are customer service and technical support?

Tech support is good. Additionally, I can find all the information at IBM.

How was the initial setup?

In some cases, the system or the hardware do not meet the requirements to install one flow collector. Or the menu is not displayed. The menu has 10 options. If the CPU and memory are not enough, the menu shows only five or six options. But this information is not mentioned in the installation process. But it is not complex because the installation is very clear as long as we are meeting all the requirements for the CPU, memory, or the space.

The solution takes maybe four months because we have a lot of integrations.

What other advice do I have?

I would absolutely recommend QRadar because it has a lot of options to improve or detect some information.

On a scale of one to ten, I would give QRadar a 10.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Information Security Manager at a comms service provider with 1,001-5,000 employees
Real User
It is very stable. We have not faced interruptions in the past four and a half years.
Pros and Cons
  • "It is very stable. We have not faced interruptions in the past four and a half years."
  • "It has improved comprehensive visibility for what is going on in the perimeters, and on the inside, as well."
  • "Technical support is good, but not great."

What is our primary use case?

We are a telecom company, and we use it for IT systems, for telecom systems and on various different levels of applications. We use it for web servers, routers, firewalls, and other security components. Our SIEM solution serves technical and non technical business units including customer care, engineering, revenue assurance, and anti fraud. 

How has it helped my organization?

Instant continuous monitoring so that we can take action immediately and be proactive as much as possible with handling hacking and attacking attempts. Also, It has improved comprehensive visibility for what is going on in the perimeters, and on the inside, as well. We also use it for testing our controls if it is performing well or not. We can say that the visibility, monitoring, testing and reliability of our controls is all assisted by this solution. The most important benefit we get is from the SIEM solution.

What is most valuable?

The most valuable features are the diversity of logs type that enable us to monitors what is going on from different perspectives and reduces the likelihood that we will miss important attempts. There are different events and flows, and there is diversity from getting the information from different sources. We can also see that there are no false positives. It is well-tuned and the rules are covering everything that we need.

What needs improvement?

There are some weaknesses with the QRadar Risk Manager. It has some weaknesses because of the connectivity with other vendors. It is limited. There are some vendors that you cannot connect QRadar Risk Manager with, so we you cannot get the maximum benefit of the product.

For how long have I used the solution?

Five years.

What do I think about the stability of the solution?

It is very stable. We have not faced interruptions in the past four and a half years.

What do I think about the scalability of the solution?

It's great! This is one of the major features of the solution.

How are customer service and technical support?

Technical support is good, but not great. 

How was the initial setup?

It was straightforward, but we had to do some customization. 

What about the implementation team?

When choosing a vendor, we always consider:

  • Scalability
  • Diversity of Connecting Systems
  • Storage

Which other solutions did I evaluate?

We considered another solution from HP and ArcSight.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Security Engineer at a wellness & fitness company with 10,001+ employees
Real User
It is the core of our entire SOX
Pros and Cons
  • "It is the core of our entire SOX."
  • "Due to the skills shortage, we are able to use it from the standpoint of bringing in a lower level employee or a person who may not have security knowledge."
  • "We run 65 servers globally with just two people: an engineering person and me."
  • "The technical support is poor. Mostly because when I open a PMR for IBM, I am stuck with Level 1 staff. As an engineer, nothing that I am bringing them does not require Level 2 or Level 3 support."

How has it helped my organization?

QRadar improved risk assessment and vulnerability, plus it has reduced some staff. It has also improved the training abilities of the people who use it, e.g., IR teams. It is the core of our entire SOX. Therefore, we use it for everything through training all the way up through management. 

Due to the skills shortage, we are able to use it from the standpoint of bringing in a lower level employee or a person who may not have security knowledge. We can put them in front of the product and they will still have the information that they need and have them at a level where they can run the system. Also, products, like Watson, make it work better.

What needs improvement?

The overall workload automation should be built into it. Part of the efficiency side of it is the ability to take the information as it comes in and assign it into a group. Now, the team leader no longer needs to assign it manually. He manages the workflow as it comes in directly to the individuals. Then, the individuals respond on it. As it closes, it goes back to the workflow, recording the amount of time it took for them to close it. It should show: 

  • How long did it take to get assigned?
  • How long did it take for the person to open it?

Then, you can show that a person may have issues opening network problems.

Network Breach

We have not suffered a network breach.

Efficiency of Security Team

The solution has improved the efficiency of our security team.

Events per Day

We are at 115,000 events per second.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

We run 65 servers with just two people: an engineering person and me.

What do I think about the scalability of the solution?

We have 65 servers globally, and I just got my own.

How is customer service and technical support?

The technical support is poor. Mostly because when I open a PMR for IBM, I am stuck with Level 1 staff. As an engineer, nothing that I am bringing them does not require Level 2 or Level 3 support. Most of the stuff that I open ends up code changes or bug fixes.

Our company is far more mature than most. Our issue is that the support is slow.

How was the initial setup?

It was a whole different product when we installed it.

What other advice do I have?

The most important criteria when selecting a vendor: stability. The security space is tough. Unlike a lot of other spaces, IBM will not be bought anytime soon as a 100 year-old company.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
PeerSpot user
Sr SIEM Consultant at a tech services company with 51-200 employees
Consultant
Built-in rules are enabled by default and tunable to meet the specific needs of each organization.
Pros and Cons
  • "Network-Based Anomaly Detection (NBAD): Using NetFlow, JFlow, SFlow, or QFlow (all 7 layers), offenses are detected as a response when a rule is triggered."
  • "Some UI enhancements would be nice, such as exporting custom event properties and the ability to export rules."

What is our primary use case?

As a PS consultant on projects where the customer is transitioning from a competitor's SIEM to QRadar, they are very pleased when they see the number of quality offenses being caught soon after implementation and integration of log sources just from the out-of-the box rules enabled by default.

How has it helped my organization?

As a Professional Services consultant, I have heard many reports of how QRadar SIEM has quickly identified offenses which the users were unaware of previously. In addition to giving CISO’s gained visibility and increasing security posture, QRadar adheres to an organization's regulatory compliance across a number of  industries (i.e. Healthcare, Financial, Retail, Energy and Government)

What is most valuable?

  • Correlation Rule Engine, built-in use cases: QRadar has the highest number of built-in use cases among any SIEM on the market. There are many built-in rules that are enabled by default and easily tunable to meet the specific needs of each organization. The correlation engine automates what is a manual process for many SIEM platforms.
  • Network-Based Anomaly Detection (NBAD): Using NetFlow, JFlow, SFlow, or QFlow (all 7 layers), offenses are detected as a response when a rule is triggered.
  • QRadar Vulnerability Management: Built-in vulnerability scanner or leverage for other supported scanners to either schedule a scan and/or import the results from a scan. Importing the results enriches the assets profile database to quickly identify assets that have known vulnerabilities.
  • X-Force Threat Intelligence: Threat intelligence IP reputation feed which leverages a series of international data centers to collect tens of thousands of malware samples, to analyze web pages and URLs, and to run analysis to categorize potentially malicious IP addresses and URLs.
  • App Exchange: Many vendors have written apps to enhance QRadar. The apps are free and enhance your SIEM experience by adding rules and custom event properties. In some cases a new tab. You will need to have purchased the third party solution. For example, if you have Palo Alto or Blue Coat, there's a free app for better integration.

What needs improvement?

Some UI enhancements would be nice, such as exporting custom event properties and the ability to export rules.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

We did not encounter any issues with stability.

What do I think about the scalability of the solution?

We did not encounter any issues with scalability.

How are customer service and technical support?

The technical support is very good.

Which solution did I use previously and why did I switch?

We had limited experience with RSA enVision, LogRhythm, and HPE ArcSight. QRadar is much easier and takes less time to implement and maintain.

How was the initial setup?

The initial setup was straightforward.

What's my experience with pricing, setup cost, and licensing?

Go through a vulnerability assessment review for price breaks. A virtualized solution will also cut down on cost.

Which other solutions did I evaluate?

We did not evaluate any other options.

What other advice do I have?

Every SIEM tool has a certain degree of complexity, especially where use cases and rules are concerned. I advise using Professional Services so your SIEM is configured by trained professionals.

Disclosure: My company has a business relationship with this vendor other than being a customer: We are a business partner of IBM.
PeerSpot user
it_user775200 - PeerSpot reviewer
it_user775200Senior Managing Consultant - Asia Pacific (AP) IBM Q1 Labs Technical Consultant at a tech company with 10,001+ employees
Vendor

Damian, regarding rule export, the question is what do you want to do with this export. QRadar as probably you know has CMT tool (Content Management Tool) which will allow you export custom rules. though that has been said. Always is the question what next. if you want to import them to other Qradar system then yes you can, if you think about them in category of Yara rules then no you cannot use this export in third party solutions

See all 3 comments
Solution Architect at Ostec
Real User
Top 5
Excellent visibility, good notifications, and helpful support
Pros and Cons
  • "The visibility it gives you into your infrastructure has been great."
  • "The AI engine could be smarter."

What is our primary use case?

We are using it for visibility and compliance.

What is most valuable?

The visibility it gives you into your infrastructure has been great.

The notifications it provides offer valuable information when something is happening in your blind spot.

What needs improvement?

The AI engine could be smarter. 

It is a bit expensive. 

For how long have I used the solution?

I've used the solution for about three years. 

What do I think about the stability of the solution?

The solution is stable. I'd rate it five out of five. It's very reliable. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

The solution scales well, and it's easy to do. I'd rate it five out of five in terms of the ease of scalability. 

We have a lot of users on the solution currently. We have customers on the product as well. There are likely more than 500 users inside and outside the organization. 

How are customer service and support?

Support has been helpful and responsive. There may sometimes be a delay. However, they do get you the information you need. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We've only ever used IBM. 

How was the initial setup?

The setup is a bit complex. I'd rate it two out of five in terms of ease of deployment. It took us a week to get everything up and running. 

We had two engineers working on deployment and maintenance. 

What about the implementation team?

We handled the solution in-house. We did not need outside assistance. 

What was our ROI?

We've seen a good ROI. I'd give it a five out of five. 

What's my experience with pricing, setup cost, and licensing?

It's a bit pricey as a product. I'd rate it a two out of five, with five being the most affordable. It depends on what you buy; the longer you use it, the better the cost. It's an all-inclusive license. You don't need to pay for extra features. 

Which other solutions did I evaluate?

We did look at a few other options. 

What other advice do I have?

We use the solution inside our organization. Our clients use it too. We are a premium partner in our region. 

We're using the latest version of the solution.

I'd rate the solution nine out of ten. It really provides good visibility.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Premium Partners
PeerSpot user
Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros sharing their opinions.
Updated: March 2024
Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros sharing their opinions.