DNIF HYPERCLOUD vs IBM Security QRadar comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

DNIF HYPERCLOUD
Ranking in Log Management
24th
Ranking in Security Information and Event Management (SIEM)
21st
Ranking in User Entity Behavior Analytics (UEBA)
9th
Ranking in Security Orchestration Automation and Response (SOAR)
12th
Average Rating
7.6
Number of Reviews
8
Ranking in other categories
No ranking in other categories
IBM Security QRadar
Ranking in Log Management
6th
Ranking in Security Information and Event Management (SIEM)
4th
Ranking in User Entity Behavior Analytics (UEBA)
1st
Ranking in Security Orchestration Automation and Response (SOAR)
4th
Average Rating
8.0
Number of Reviews
198
Ranking in other categories
Endpoint Detection and Response (EDR) (19th), Managed Detection and Response (MDR) (10th), Extended Detection and Response (XDR) (11th)
 

Mindshare comparison

As of July 2024, in the Security Information and Event Management (SIEM) category, the mindshare of DNIF HYPERCLOUD is 0.4%, down from 0.7% compared to the previous year. The mindshare of IBM Security QRadar is 9.5%, up from 9.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Security Information and Event Management (SIEM)
Unique Categories:
Log Management
0.1%
User Entity Behavior Analytics (UEBA)
1.1%
 

Featured Reviews

Kishore Tiwari - PeerSpot reviewer
Nov 23, 2022
Development from open sources is very valuable but a huge infrastructure is required
The solution's command line should be simpler so that routine commands can be used. The search configuration is a bit different than other OEMs or SIEM solutions like ArcSight or QRadar that are easy to search because they operate similarly. The logic is there and the solution supplies a pretty good explanation. Basically, DNIF spelled out is the opposite of FIND. You have to find commands whenever you want to search something. For example, a highway gets you to your destination but there is an alternate way people don't yet know about. Gartner or Forrester haven't yet studied it. We were a bit nervous when we were trying to get familiar with the solution. We wondered if we could realize ROI because the commands and ways of pulling data were different to us. We raised a case with the support team and their professionals provided the needed support. The command line is user friendly once you understand it. If you need immediate use, then you might want to get assistance from someone who is well-versed in methods for using key patterns to find things. Lengthier files for threat hunting or analysis are needed. The correlation happens, but exporting a large number of files to abstract them is not possible. For example, I want to present raw data to management so I should be able to customize a date range in my query and download the files.
YE
Sep 30, 2022
Real-time detection is quite efficient but the dashboard lacks important visibility for threat hunting
Our company includes 20 senior engineers and analysts who use the solution to detect viruses on Windows servers and critical assets. We also track user activity such as connections during travel.  We have many use cases and playbooks in our portfolio.  Our company uses the solution as our main CM…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The beauty of the solution is that you can develop infrastructure for a data lake using open sources that are separate from the licenses."
"The solution is quite stable and offers good performance. It also works on a virtual machine. We haven't found any issues with it so far. It's been reliable."
"Has a great search capability."
"The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies."
"I like the MITRE table, a feature I saw for the first time in the same solution. There was one MITRE tactic table, which can be used to identify threats if you have all kinds of rules enabled or if you have rules for all the tactics in the MITRE table. There are 14 tables in MITRE, and those 14 tables consist of multiple columns, tactics, and techniques. It was one of the first SIEM tools I saw that had that particular MITRE table. On that basis, you can create new rules and identify existing ones. At any point, if an alert is triggered, it will try to match it to any of those MITRE tactics. I liked that creating a workbook on MITRE business was straightforward. I also like that you can search using SQL or DQL."
"Great for scaling productivity for log monitoring purposes."
"The User Behavior Analytics is a built-in threat-hunting feature. It detects and reports on any kind of malware or ransomware that enters the network."
"The most valuable feature of the solution is the number of EPS it can handle."
"What's most valuable in IBM QRadar User Behavior Analytics is its higher availability than other tools."
"Technical support is good overall."
"On the back-end, Watson helps me figure out an exact problem, sometimes giving me the result."
"One of the most valuable features is its ability to integrate with other solutions. IBM has a lot of solutions and we have managed to make it work with IBM BigFix and MaaS360, and even Microsoft."
"Improved our organization's TCO."
"It is really helpful to us from the compliance point of view."
"It integrates very easily with other solutions. The solution is flexible. We can add anything to it, as it is a good companion to other tools."
"It is a pretty solid product for the type that it is representing. It is a CM solution as compared to Splunk or ArcSight from HP. It is also user friendly. It comes with some internal AI as well, in which it automatically maps multiple lots from unrelated devices and makes a smart decision to link them back and create an offense based on that. It is a smart tool."
 

Cons

"The vendor is fairly new and it's not as big as some of the international competitors. It's not a mature product. If you ask them to move data, it might take a lot of time."
"Dependency on the DNIF support team was frustrating."
"I feel that DNIF needs to invest more in marketing, considering that it operates at a very competitive speed."
"There are currently some issues with machine learning plug-ins."
"I think DNIF HYPERCLOUD can implement the ability to export more than 100,000. At the moment, we can't go beyond that. So many times, if you're checking for the firewall logs and working on something related to authentication or network-related traffic, while that log count is low, the account goes beyond that. You can't restrict the logs or the amount of data you can export. It's very important for my situation. It would be better if they could increase the capacity of exports. Although there are many more types of searching in DNIF HYPERCLOUD, people still struggle to query out what they want because not everyone is good at SQL or DQL. The easiest way to query out in DNIF is using the GUI-based interface. But in the GUI interface, you can use operator calls. It gets tricky when you want to search for a specific type of event. You don't know where it will be passed and whether it will be consistent. In the initial phase, it's tough for us to use DNIF. You cannot pass every event in a stable DNIF. When we used that particular tool, we used to get those logs, but sometimes many things are not getting passed. So, we used to export the sheet or export the data into Excel and weigh the required details. In the next release, I would like them to improve the export of the columns and make the application more user-friendly. I would also like a threat-hunting feature in the next release."
"The EBA could be improved."
"The solution's command line should be simpler so that routine commands can be used."
"The solution should be able to connect to endpoints, such as desktops and laptops... If this solution had a smart connector to these logs- Windows, Linux, or any other logs - without affecting the performance of the connector, that would be wonderful."
"I would like for them to develop a detection management solution. It does not have a detecting management solution in it, you have to buy it as it is, on top of the extended solution."
"There could be improvements made to the UI, the user interface. Though the newer version, 7.3.2, might already have this improvement in place."
"Dashboards and reports could provide better visualization of SIEM activity."
"The initial setup requires that you have somebody with the proper skill set, and it would help if the configuration were easier."
"They should provide more manual examples online so that I can learn it myself."
"Their technical support is not good. We opened a lot of cases and from my experience, they are not complicated issues but it takes forever to get an answer."
"I don't give it a 10 because it is something we have to request. I would love it if UBA was included out of the box like Microsoft."
"We would like to see better instrumentation for debugging changes in the log flow."
 

Pricing and Cost Advice

"The pricing is based on the log size."
"Price-wise, the product is quite economical. I rate the solution's price as three or four on a scale of one to ten, where one is considered to be a very economically priced tool."
"The solution requires a huge infrastructure and that is costly."
"There is a license required for this solution."
"Our licensing costs for this solution is on a yearly basis."
"It is a perpetual license that we have for the event collector. The licensing is done based on the number of events and flows that you receive on this particular device. These are perpetual licenses, which means once you purchase them, they don't expire, which means that the support to IBM is definitely renewed after every one year. We have an enterprise agreement with IBM, which puts the cost in a totally different category as compared to someone who is not an IBM partner and is approaching IBM for this solution. We were able to get massive discounts. To give you an idea, we recently purchased 30,000 event licenses, and it costs around $480,000. It is definitely not a cheap product. We have licenses for about 270,000 events per second and 3 million flows per second. All the appliances and their events and flows are basically clubbed together and charged or rather calculated through a single source. The console receives all the details from all the event processes that we have globally. So, the license that we have is a single license for 270,000 events per second and 3 million flows per second, but that can be managed centrally. I was only part of the secondary purchase, which was 30,000 events per second for about $480,000. You can calculate how much we paid for 270,000 events. Reducing its price would be a compromise. We have already used a lower-priced product in the form of NNT, but we had to get rid of it because it was not doing the job that we actually wanted to do. You get what you pay for."
"I think my company pays for the license yearly."
"QRadar UBA's price is a little more than street price and could be reduced."
"The pricing is higher but cheaper than others and there are no additional costs."
"It's too expensive. The licensing is also a little bit difficult to understand because you have to license it per event and per number of flows."
"When compared with other SIM solutions, QRadar is considerably less expensive."
report
Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Comparison Review

VS
Jun 28, 2015
Qradar vs. ArcSight
Continuing with the SIEM posts we have done at Infosecnirvana, this post is a Head to head comparison of the two Industry leading SIEM products in the market – HP ArcSight and IBM QRadar Both the products have consistently been in the Gartner Leaders Quadrant. Both HP and IBM took over niche SIEM…
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
14%
Construction Company
11%
Real Estate/Law Firm
11%
Educational Organization
20%
Computer Software Company
15%
Financial Services Firm
10%
Government
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about DNIF HYPERCLOUD?
The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies.
What needs improvement with DNIF HYPERCLOUD?
A lot of people don't know about DNIF HYPERCLOUD, but they do know about products like Splunk, QRadar, ArcSight, and some other SIEM solutions. DNIF is not a known name in the market. From an impro...
What is your primary use case for DNIF HYPERCLOUD?
DNIF HYPERCLOUD is a good SIEM solution. One of the tools' features is very high scalability in terms of the events generated per second. The product is aligned with the MITRE ATT&CK framework....
What are the biggest differences between Securonix UEBA, Exabeam, and IBM QRadar?
It mostly depends on your use-cases and environment. Exabeam and Securonix have a stronger UEBA feature set, friendlier GUI and are not licensed based on capacity (amount of logs and information in...
What SOC product do you recommend?
For tools I’d recommend: -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also, rememb...
What do you like most about IBM QRadar?
The event collector, flow collector, PCAP and SOAR are valuable.
 

Also Known As

No data available
IBM QRadar, QRadar SIEM, QRadar UBA, QRadar on Cloud, QRadar, IBM QRadar User Behavior Analytics, IBM QRadar Advisor with Watson
 

Learn More

 

Overview

 

Sample Customers

Mahindra & Mahindra, Tata Consultancy Services (TCS), ICICI Bank, Yes Bank, Tata Motors, RBL Bank
Clients across multiple industries, such as energy, financial, retail, healthcare, government, communications, and education use QRadar.
Find out what your peers are saying about DNIF HYPERCLOUD vs. IBM Security QRadar and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.