IBM Security QRadar vs USM Anywhere vs VMware Aria Operations for Logs comparison

Cancel
You must select at least 2 products to compare!
IBM Logo
15,094 views|9,166 comparisons
91% willing to recommend
AT&T Logo
4,233 views|2,832 comparisons
92% willing to recommend
VMware Logo
4,004 views|3,000 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Security QRadar, USM Anywhere, and VMware Aria Operations for Logs based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management.
To learn more, read our detailed Log Management Report (Updated: April 2024).
769,976 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The features that I have found most valuable in QRadar are its data enrichment, use case creations, and adding references - those kinds of features are very good. Also QRadar's event filtration and device integration are perfect.""It showed us where weaknesses were in our environment, so we could actively target those patches first.""It is a very good SIEM.""Most of our clients are interested in automation. The automation part is good because they are able to detect threats and vulnerabilities in real time. It's very fast.""The monitoring and dashboards are great.""Flexible and valuable product that is modular, so you can easily set up a roadmap for your clients.""We run 65 servers globally with just two people: an engineering person and me.""I have found IBM QRadar to be stable."

More IBM Security QRadar Pros →

"We're using it more for reporting, that's all. We're using it to help our customers to pass any kind of audits that they receive.""It provides a single pane of glass view, coupled with a whole security ecosystem. The ability to manage everything from a central point, including vulnerability assessments, asset management - including the services provided by the various hosts, NIDS, HIDS, etc. - provides a very efficient way of dealing with things.""The solution has all the features that we need, however they do not work correctly.""Asset discovery and vulnerability scanner are good features. The integration between this solution and OTX, which is an AlienVault platform for Open Threat Exchange, is also a valuable feature. It is also quick and easy to deploy, so you can quickly engage with a customer's environment.""The new cloud-based panel is excellent both for client review as well as for our SOC to review and respond to threats. It is much easier to configure and use than the previous solution from AlienVault.​""AlienVault's reporting is good. I like that vulnerability assessment is part of the solution, and the UI is intuitive. Also, the overhead is low, which is to say we don't need a dedicated SOC team to manage and analyze things constantly. We're a small company that doesn't have those resources.""Reports are customized, so you can present them to executives or engineers.​""Our main focus was intrusion detection, alerts, and correlation. It's easy to use AlienVault and integrate it with other alert tools because it includes lots of connectors. Either the tool is already there, or AlienVault will write an API for us if they don't have a connector for the solution that is providing the logs."

More USM Anywhere Pros →

"We are using it because we have a VMware product. It has its own built in dashboards for VMware products, and that's a good thing.""One of the most valuable features of vRealize Log Insight is that it gives you a clear forecast about your existing machines, for example, how long your machines could be supported and how long the remaining capacity is to host your machines. This is one of the best options available within vRealize Log Insight. Another valuable feature of the solution is automation. My company deploys a lot of automation when required in a very, very short period, and in a very uniform manner, and even if the automation is being deployed for different processes and departments, it's pretty much the same across the environment, so vRealize Log Insight helps reduce a lot of ambiguities and helps my company manage operational efficiencies well.""The interface of the solution is good.""The tool helps my company deal with security and log analysis, which are very important areas for us...It is a scalable solution.""vRealize Log Insight has been running without any issues.""Log Insight correlates with the VMware product log. It can assemble the logs you want, making it easier to find the output, incident, or keyword you want to search.""The setup and installation are very easy.""What I like is that you can have different storage locations for different applications."

More VMware Aria Operations for Logs Pros →

Cons
"With IBM Security QRadar, my company faced issues with the support we received for the product.""IBM QRadar has a margin for development, for out-of-the-box use cases. It can be enhanced with better support and automate the use cases for that.""I have also been working with other SIEM solutions, and I have observed that they have extensive Linux-based and Unix-based integrations. They have been able to support some of the Linux-based agents, which is useful to investigate and process the information on the Linux and Unix side.""The whole process for support is something that needs to be improved.""The solution lacks vendor support.""The dashboards are all legacy and old.""The tool is very complicated. One place for improvement would be to have a more user-friendly interface. Having better support in Spanish would be cool.""Pricing model could be more cost-effective."

More IBM Security QRadar Cons →

"they seem to have bugs from time to time that go unfixed for a while and that is frustrating. I'm not saying the product needs to be bug-free, but they need to be responsive to bugs.""The AT&T AlienVault USM is okay, but the relational database is not very good for large amounts of data. For example, many logs cannot be processed. It has been very slow for the queries and some data which are large, it is not very good in this case.""The reporting is mediocre and is something that needs to be improved.""Windows log collection works with HIDS, but documentation is sparse and confusing.""The other thing is the agent is OSSEC. They needed to create its own agent to help to find threats on the devices that it happens to be installed.""Support can be slow at times, but the quality is high. Posted knowledge base articles could use improvement.""I want to see more compliance management capability. The quality of integrations seems to be a little bit low.""AlienVault cannot automatically respond to threats like other SIEM solutions, such as Sentinel and LogRhythm. Most of our clients are far away, so it's often challenging to handle alerts when they come up on our dashboard."

More USM Anywhere Cons →

"Log retention should have more options for user control.""Integration with other vendors is something that could be improved, they could add more vendors.""Log Insight should be better at dealing with audits and security logs. We use another product called QRadar for that.""The solution is a very good tool, but it has a lot of limitations. One of the main issues is around how you define your retention policy, for instance, in Log Insight. It doesn't have it. You can't define a log retention policy. You also can't define the destination or location for your logs. All of the logs are in one index or one bucket.""The dashboard needs to be improved because this is what I need to monitor my infrastructure.""In vRealize login files, we have limitations regarding log partitions.""The tool does not provide a centralized pane for monitoring.""The monitoring landscape is getting bigger. When it comes to infrastructure monitoring, we need more visibility. VMware needs to integrate more related applications and third-party products. That would make it more appealing to an audience beyond the VMware team."

More VMware Aria Operations for Logs Cons →

Pricing and Cost Advice
  • "found other solutions, with more features at the same cost or less. You don’t have to leave the Gartner Magic Quadrant to beat their price."
  • "Most of the time, it is easier and cheaper to buy a new product or the QRadar box."
  • "IBM's Qradar is not for small companie. Unfortunately, it would be 'overkill' to place it plainly. The pricing would be too much."
  • "IBM's Qradar is not for small companie. Unfortunately, it would be 'overkill' to place it plainly. The pricing would be too much."
  • "Go through a vulnerability assessment review for price breaks. A virtualized solution will also cut down on cost."
  • "It is expensive. It is not a product that I can provide for SMBs. It is a program that I can only provide for really large enterprises."
  • "The maintenance costs are high."
  • "Pricing (based on EPS) will be more accurate."
  • More IBM Security QRadar Pricing and Cost Advice →

  • "AlienVault is flexible on their pricing for unlimited licenses."
  • "Pricing is very competitive with other products and you get much more functionality from AlienVault."
  • "QRadar, ArcSight and Splunk are some of the most expensive SIEM products out there in the market and not everyone has the budget to buy them. In such cases, AV USM is a very cost effective alternative."
  • "Do the one month trial and try to work out the kinks during it, as it has free support and service hours."
  • "We checked out several competitors. For what it can do and the cost, it was the best option!"
  • "Use the AlienVault team. They are helpful and the documentation that they provide is second to none."
  • "​The price point is good.​"
  • "It has good pricing."
  • More USM Anywhere Pricing and Cost Advice →

  • "Pricing could always be lower. If it were free, I would be more satisfied."
  • "The license cost for any other monitoring tool is too high compared to this product."
  • "Pricing is good because it is part of the suite package. It comes in a bundle for us."
  • "The licensing cost for vRealize Log Insight is a little higher, so in terms of cost, it all depends upon what kind of environment you have. If you have a complete virtualized environment, or at least you're using a ninety-five percent virtualized environment, then vRealize Log Insight will play a very good role because it is a VMware component, so it has very tight integration with other VMware components and systems. This means you don't have to procure any other monitoring and management tool, and you don't need a separate automation tool. vRealize Log Insight will have an upper hand if your environment is purely virtualized on VMware. If you're using a mix of physical and virtual components, for example, a 50:50 ratio, then you need to have a third-party component to manage overall monitoring."
  • "I am not sure what the exact cost is. However, I believe the vRealize suite costs $2,500.00 per year."
  • "I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
  • "I think it is a reasonably priced product."
  • "The pricing has been updated recently."
  • More VMware Aria Operations for Logs Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    769,976 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:It mostly depends on your use-cases and environment. Exabeam and Securonix have a stronger UEBA feature set, friendlier… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
    Top Answer:The event collector, flow collector, PCAP and SOAR are valuable.
    Top Answer:The most valuable feature of the solution is the ease of deployment that it provides to users. The integrations that the… more »
    Top Answer:It is a product that is priced in a medium range, making it neither a cheap nor a costly product.
    Top Answer:The vulnerability scanning feature is one of the areas where the product has certain shortcomings and needs to improve… more »
    Top Answer:The events are notably more descriptive, aiding in security and event analysis. We've also integrated Sky Collector… more »
    Top Answer:The product's price is reasonable, but when it comes to SQL licensing, it's a bit expensive. So, it's expensive, not… more »
    Top Answer:In terms of vOps, we use templates for optimization to monitor heavy hitters on storage and CPU resources. In the VMware… more »
    Ranking
    6th
    out of 95 in Log Management
    Views
    15,094
    Comparisons
    9,166
    Reviews
    29
    Average Words per Review
    487
    Rating
    7.6
    15th
    out of 95 in Log Management
    Views
    4,233
    Comparisons
    2,832
    Reviews
    10
    Average Words per Review
    551
    Rating
    7.7
    10th
    out of 95 in Log Management
    Views
    4,004
    Comparisons
    3,000
    Reviews
    13
    Average Words per Review
    678
    Rating
    8.4
    Comparisons
    Also Known As
    IBM QRadar, QRadar SIEM, QRadar UBA, QRadar on Cloud, QRadar, IBM QRadar User Behavior Analytics, IBM QRadar Advisor with Watson
    AT&T AlienVault USM, AlienVault, AlienVault USM, Alienvault Cybersecurity
    vRealize Log Insight
    Learn More
    VMware
    Video Not Available
    Overview

    IBM Security QRadar is a security and analytics platform designed to defend against threats and scale security operations. This is done through integrated visibility, investigation, detection, and response. QRadar empowers security groups with actionable insights into high-priority threats by providing visibility into enterprise security data. Through centralized visibility, security teams and analysts can determine their security stance, which areas pose a potential threat, and which areas are critical. This will help streamline workflows by eliminating the need to pivot between tools.

    IBM Security QRadar is built to address a wide range of security issues and can be easily scaled with minimal customization effort required. As data is ingested, QRadar administers automated, real-time security intelligence to swiftly and precisely discover and prioritize threats. The platform will issue alerts with actionable, rich context into developing threats. Security teams and analysts can then rapidly respond to minimize the attackers' strike. The solution will provide a complete view of activity in both cloud-based and on-premise environments as a large amount of data is ingested throughout the enterprise. Additionally, QRadar’s anomaly detection intelligence enables security teams to identify any user behavior changes that could be indicators of potential threats. 

    IBM QRadar Log Manager

    To better help organizations protect themselves against potential security threats, attacks, and breaches, IBM QRadar Log Manager gathers, analyzes, preserves, and reports on security log events using QRadar Sense Analytics. All operating systems and applications, servers, devices, and applications are converted into searchable and actionable intelligent data. QRadar Log Manager then helps organizations meet compliance reporting and monitoring requirements, which can be further upgraded to QRadar SIEM for a more superior level of threat protection.

    Some of QRadar Log Manager’s key features include:

    • Data processing and capture on any security event
    • Disaster recovery options and high availability 
    • Scalability for large enterprises
    • SoftLayer cloud installation capability
    • Advanced threat protection

    Reviews from Real Users

    IBM Security QRadar is a solution of choice among users because it provides a complete solution for security teams by integrating network analysis, log management, user behavior analytics, threat intelligence, and AI-powered investigations into a single solution. Users particularly like having a single window into their network and its ability to be used for larger enterprises.

    Simon T., a cyber security services operations manager at an aerospace/defense firm, notes, "The most valuable thing about QRadar is that you have a single window into your network, SIEM, network flows, and risk management of your assets. If you use Splunk, for instance, then you still need a full packet capture solution, whereas the full packet capture solution is integrated within QRadar. Its application ecosystem makes it very powerful in terms of doing analysis."

    A management executive at a security firm says, "What we like about QRadar and the models that IBM has, is it can go from a small-to-medium enterprise to a larger organization, and it gives you the same value."

    USM Anywhere centralizes security monitoring of networks and devices in the cloud, on premises, and in remote locations, helping you to detect threats virtually anywhere.

    Discover

    • Network asset discovery
    • Software & services discovery
    • AWS asset discovery
    • Azure asset discovery
    • Google Cloud Platform asset discovery

    Analyze

    • SIEM event correlation, auto-prioritized alarms
    • User activity monitoring
    • Up to 90-days of online, searchable events

    Detect

    • Cloud intrusion detection (AWS, Azure, GCP)
    • Network intrusion detection (NIDS)
    • Host intrusion detection (HIDS)
    • Endpoint Detection and Response (EDR)

    Respond

    • Forensics querying
    • Automate & orchestrate response
    • Notifications and ticketing

    Assess

    • Vulnerability scanning
    • Cloud infrastructure assessment
    • User & asset configuration
    • Dark web monitoring

    Report

    • Pre-built compliance reporting templates
    • Pre-built event reporting templates
    • Customizable views and dashboards
    • Log storage
    Manage data at scale with centralized log management, deep operational visibility and intelligent analytics for troubleshooting and auditing across private, hybrid and multi-cloud environments.
    Sample Customers
    Clients across multiple industries, such as energy, financial, retail, healthcare, government, communications, and education use QRadar.
    Abel & Cole, Bank of Ireland, Bluegrass Cellular, CareerBuilder, Claire's, Hays Medical Center, Hope International, McCurrach, McKinsey & Company, Party Delights, Pepco Holdings, Richland School District, Ricoh, SaveMart, Shake Shack, Steelcase, TaxAct, Taylor Morrison, Vonage and Zoom
    Wildlands Adventure Zoo, Medic Mobile, IBM, Seventy Seven Energy, Baystate Health, Osis, Oxford University, Columbia University, Siemens, Cardinal Health, Ashdod Port, Vasakronan, Sydney Adventist Hospital, University of Derby
    Top Industries
    REVIEWERS
    Financial Services Firm23%
    Computer Software Company15%
    Comms Service Provider10%
    Security Firm6%
    VISITORS READING REVIEWS
    Educational Organization18%
    Computer Software Company15%
    Financial Services Firm10%
    Government6%
    REVIEWERS
    Financial Services Firm20%
    Healthcare Company17%
    Computer Software Company9%
    Comms Service Provider7%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Comms Service Provider8%
    Government8%
    Educational Organization7%
    REVIEWERS
    Comms Service Provider25%
    Computer Software Company17%
    Financial Services Firm17%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Financial Services Firm14%
    Computer Software Company14%
    Government14%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise15%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise29%
    Large Enterprise50%
    REVIEWERS
    Small Business54%
    Midsize Enterprise25%
    Large Enterprise21%
    VISITORS READING REVIEWS
    Small Business35%
    Midsize Enterprise19%
    Large Enterprise47%
    REVIEWERS
    Small Business25%
    Midsize Enterprise33%
    Large Enterprise42%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    Buyer's Guide
    Log Management
    April 2024
    Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management. Updated: April 2024.
    769,976 professionals have used our research since 2012.