IBM X-Force Exchange Initial Setup

IM
IT Infrastructure Security Lead at South Consult / Phakalane Data Center

The initial setup is pretty straightforward.

Having been personally involved with the Security Threat Intelligent platform deployments. I would say For big deployments, like in the financial services sector, they could be a lot of integrations.

Integration with X-Force takes less than a day , more time will be spent on Downloading  X-Force Rule Content for your Security Intelligence platform.

Deploying my security intelligence platform will take roughly six hours, but to have everything in place takes about two days - to have every log source integrated and every flow source integrated probably takes one  more week.

After setting up your Base Security Intelligence platform,  then go for your basic configs such as defining the network hierarchy. Add your log sources for events and flows. Add your applications of interest. Then integrate X-Force.

View full review »
QN
Sales leader at EFH

The initial setup is straightforward and took around one month to implement.

View full review »
VJ
Director Cyber Security at a consultancy

The initial setup is complex. A lot of devices need to be integrated into this tool for us to analyze all of the threats.

View full review »
Buyer's Guide
Threat Intelligence Platforms
April 2024
Find out what your peers are saying about IBM, Recorded Future, Anomali and others in Threat Intelligence Platforms. Updated: April 2024.
768,415 professionals have used our research since 2012.