We use this solution for log correlation and alerting.
Useful searching capability for multiple, correlated logs
Pros and Cons
- "This solution has allowed us to correlate logs from multiple sources."
- "We would like to see better instrumentation for debugging changes in the log flow."
What is our primary use case?
How has it helped my organization?
This solution has allowed us to correlate logs from multiple sources.
What is most valuable?
The searching capability is good.
What needs improvement?
We would like to see better instrumentation for debugging changes in the log flow.
Buyer's Guide
IBM Security QRadar
June 2025

Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
858,327 professionals have used our research since 2012.
For how long have I used the solution?
We have been using this solution for four years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Security Engineer at a tech services company with 11-50 employees
Enables us to stop and detect vulnerabilities
Pros and Cons
- "We get events and make the correlation, or rules. In IBM, we can implement our customer's rules. We can have very clear status threats and severity of antigens."
- "The interface is very old. IBM should remake it into a more modern interface."
What is our primary use case?
The primary use of the solution in our deployment was for threat detection.
What is most valuable?
The first feature that I love to demonstrate for my customers is the fact that the vulnerability manager is integrated in QRadar SIEM. This lets us stop and detect vulnerability. The reports provide many methods to fix it. The circumvention method and the patch method is perfected very well in the QRadar area.
The second valuable feature is when we get events and make the correlation or rules. In IBM, we can implement our customer's rules. We can have very clear status threats and severity of antigens. The other fact I love about IBM is that we can integrate many other tiers solutions, such as Carbon Black and other plans.
What needs improvement?
The interface is very old. IBM should remake it into a more modern interface. I think this is the only thing they should improve on.
Another feature that would be nice is if it's possible to integrate some of the application style and configuration that is currently not easy to set up in the product. If it's possible to do that, it would be a major improvement.
In fact, I never got a road map to bring you from zero to the end. There should be information everywhere, from YouTube to any other places. It was very complicated to organize all the information in my head.
For how long have I used the solution?
We've been using IBM QRadar for one and half years.
What do I think about the stability of the solution?
It's very stable. The only issue we can report about is a system issue. When the partition is full, the whole system shuts down. If some partition of the logs is not in QRadar, maybe we can't find any solution to do this from QRadar.
In fact, we observed that sometimes the systems are going down when a partition is up to 90%. This issue is related to Red Hat, also we observed this issue relating to logs TOMCAT, the /var/log be up to 100% quickly.
What do I think about the scalability of the solution?
In my experience the upgrade, it could lead to some misconfiguration. We had this experience of disruption when upgrading the 7.2.7 to 7.2.9 and then 7.3.0.
We observed that some application and configuration needs to be redone. The scalability at this moment, because it's an older version, has some issues. Otherwise, I think scalability is excellent.
How are customer service and technical support?
We don't use IBM Support. We communicate with Morocco Teams about this. When I have an issue, I post it and ask for the community, because I have an account in the IBM Community. The community is very, very knowledgeable and strong.
How was the initial setup?
The setup is really very easy. It takes a few hours. The integration, orchestrating all the components to send logs to, etc., is very, very complicated. In the last setup we did for our customer, it took us four months to integrate. The setup, on the other hand, took only half a day.
What other advice do I have?
The first advice I give my customers before buying SIEM is: "You should understand the solution well before starting the implementation." If they don't understand the solution, they will never be able to use it correctly. This is the first piece. The second point is that they will resist the change made to the setup installation. If they look for the solution, QRadar ATM is the best.
I would rate this solution as nine out of ten. I think there is no perfect product; maybe there will never be a perfect product. When I started to learn IBM QRadar, it was complicated to me in the beginning, because we did the installation for the customer. It is complicated, and the meaning and training were not very clear.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
Buyer's Guide
IBM Security QRadar
June 2025

Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
858,327 professionals have used our research since 2012.
Chief Technology Officer at a tech services company with 51-200 employees
Helpful and presentable reports, but the ticketing system needs to be more automated
Pros and Cons
- "Provided that the report is prebuilt and I can find what I am looking for, the reporting is the most valuable feature in this solution."
- "There are reports that I would like to generate that are either not included, or I cannot find."
What is our primary use case?
We are a cybersecurity service provider, and I manage the QRadar service for my customers.
What is most valuable?
Provided that the report is prebuilt and I can find what I am looking for, the reporting is the most valuable feature in this solution. The reports are very good and very presentable.
What needs improvement?
There are reports that I would like to generate that are either not included, or I cannot find. If there is no report for information that needs to be presented then it is one of the biggest issues for the customer.
The ticketing system is not fully automated and needs to be improved.
There should be an easier permission level that basic users can use to create reports. The users include both end-customers and the technical team.
The pricing needs to be such that they are more competitive with other vendors.
For how long have I used the solution?
More than one year.
What do I think about the stability of the solution?
This is a very stable solution and I don't think that we have lost it once. This is good compared to our other system that had gone down three times.
What do I think about the scalability of the solution?
I would say that it is ok. I can buy licenses when I need to scale the solution.
How are customer service and technical support?
Our experience with technical support has not been smooth. There is a lot of bureaucracy to get to the technical team. In fact, in some cases, we resolved the issues ourselves and then explained to their technical team how it should be done for other customers.
How was the initial setup?
The initial setup for this solution is complex. There are many different components, and only the IBM technicians have the permission, or credentials, to modify the system online. As a customer, I cannot go in and install it myself. Rather, I am dependent on the IBM professionals.
What about the implementation team?
We used a consultant to assist with the installation of this solution.
Which other solutions did I evaluate?
I have used several other products including ArcSight, AlienVault, and Splunk. Some of these solutions are on-premises or in-house.
I do not like Splunk, but I think that ArcSight is a good solution. ArcSight is complicated, but it is a more mature solution with much greater options than IBM is offering in QRadar.
What other advice do I have?
This is a good solution, but I am familiar with the capabilities of the other products and IBM needs to make some improvements.
I would rate this solution a seven out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
B.T. Güvenlik Yöneticisi at a energy/utilities company with 10,001+ employees
Analytics and reporting of user behavior helps to find anomalies and suspicious events
Pros and Cons
- "This solution provides me with various alarms, and I have found security issues with some of my other products."
- "There is a lot of manual configuration required in order for the product to run smoothly, and I think that it could be made more automatic."
What is our primary use case?
Our primary use for this solution is to collect and correlate our logs. We also create appropriate alarms based on the contents of the logs.
How has it helped my organization?
This solution provides me with various alarms, and I have found security issues with some of my other products. We also have some special correlation rules that give me information about mail servers, websites, and other user behavior.
What is most valuable?
The most valuable feature is user-behavior analytics, where it will create logs based on the users' behavior and report suspicious events or other anomalies. I am working with the data analytics so it is a very good one for what I am doing.
What needs improvement?
There is a lot of manual configuration required in order for the product to run smoothly, and I think that it could be made more automatic. There is no need for so much manual configuration. For example, it should be able to automatically create at least some of the rules that are suitable for our environment.
The solution has a good user interface, but it could be further developed. I have used other products that are more user-friendly. I would rate the user interface a six out of ten.
For how long have I used the solution?
Between three and five years.
What do I think about the stability of the solution?
We have not experienced any bugs or vulnerabilities, so the stability seems to be fine.
What do I think about the scalability of the solution?
The scalability seems great.
We have five hundred people in our company. All of them are end-users, except for myself and one of my colleagues who are administrators. We have more that one hundred assets, such as databases, that are monitored by this solution.
How are customer service and technical support?
I have never used technical support for this solution.
How was the initial setup?
The initial setup for this solution is very easy. It is an image file, and we haven't had any difficulties in the setup. After installation, there are many things to do. Again, the difficult part is the configuration of the product.
The installation period was very short, at perhaps one or two weeks. The configuration takes six months or more.
What about the implementation team?
We have a technology company, and we are working with them for deployment and maintenance. They spend one or two hours per week maintaining this solution.
What was our ROI?
We have not calculated ROI.
Which other solutions did I evaluate?
I am familiar with products from other vendors, such as McAfee. We specifically evaluated Splunk, which is a good solution but there is no local partner in Turkey for support. Having a local partner is very important to us.
We chose this solution because we have a good relationship with IBM, and they are able to provide us with local support.
What other advice do I have?
There are many good products and solutions on the market, but for implementation and maintenance, I can say that the most important thing is local support.
We do not have any issues with this product, and we have seen the benefits of it. It is easily configured and installed, and we have a local team to support it. It does have issues in terms of user experience, however.
I would rate this solution an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
General Manager at New System Engineering
A straightforward solution that minimizes the number of false positive errors
Pros and Cons
- "It is a very optimized engine."
- "It is very difficult to activate all of the network equipment, and it would help if it were made easier."
What is our primary use case?
We are a partner and provide this solution to our customers.
What is most valuable?
The most valuable feature is that it reports a very small number of false positives. It is a very optimized engine.
What needs improvement?
It is very difficult to activate all of the network equipment, and it would help if it were made easier. I would also like to see more integration with new devices.
For how long have I used the solution?
Ten years.
What do I think about the stability of the solution?
This is a very stable solution.
How are customer service and technical support?
The quality of technical support depends on the level. Level One support is very good, but if you have Level Two or Level Three then the support is not very reactive.
How was the initial setup?
The initial setup of this solution is not complex.
Deployment normally takes between one and three months.
What about the implementation team?
We have two engineers that are proficient in QRadar, and we handle the implementation for our customers.
Which other solutions did I evaluate?
One of my customers is a McAfee user and is in the process of replacing the solution with IBM QRadar.
What other advice do I have?
I would recommend this product. It is very simple to install, and not a complicated solution. IBM supplies regular software updates.
I would rate this solution an eight out of ten.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
Marketing Director at a aerospace/defense firm with 1-10 employees
Enables us to collect information from different devices, detect, and analyze various threats or attacks to protect our system
Pros and Cons
- "Vulnerability detection is the most valuable feature. It's the tool that finds the threats."
- "The tool is very complicated. One place for improvement would be to have a more user-friendly interface. Having better support in Spanish would be cool."
What is our primary use case?
We don't have a business relationship with IBM QRadar, our relationship is a customer relationship. We use IBM QRadar as our primary security solution.
How has it helped my organization?
QRadar is the primary tool in our security center. We use it to collect information from different devices, detect, and analyze various threats or attacks to protect our system.
What is most valuable?
Vulnerability detection is the most valuable feature. It's the tool that finds the threats.
What needs improvement?
The tool is very complicated. One place for improvement would be to have a more user-friendly interface. Having better support in Spanish would be cool.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
What do I think about the scalability of the solution?
The solution is scalable. Currently, wehave between 50 to 70 users working with this solution.
We have plans to increase the usage of the product in the future.
How are customer service and technical support?
My experience with technical support has not been so good because I would prefer support in Spanish which I haven't gotten.
How was the initial setup?
The initial setup was very complex.
We are planning to take at least one year for the complete setup. Deployment went fast, between six and three hours.
What about the implementation team?
We used an integrator for the deployment. The experience was excellent, outstanding.
What other advice do I have?
This kind of solution is essential. The communication network functions very well.
On a scale of one to 10, ten being the best, I would give this product a rating of nine.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Cyber Security Specialist at AEC
Alerts and correlates the aggregate events or offenses we receive through all the applications we use
Pros and Cons
- "IBM QRadar has improved my organization by introducing many functions. It collects logs from all of our systems in the organization and has functioned very well. It alerts and correlates the aggregate events or offenses we receive through all the applications we use."
- "There is one problem with QRadar in regards to the add-on apps. The apps can be frustrating. For example, when I add a big app like one of the add-ons for resiliency, add-on applications for QRadar, these applications require different hardware to implement and to deploy. The resiliency connector because there's a considerable amount of data scanning, operates for these apps correctly."
What is our primary use case?
We are a reseller of this solution. We have numerous uses cases all dependant on the needs of our customers.
How has it helped my organization?
IBM QRadar has improved my organization by introducing many functions. It collects logs from all of our systems in the organization and has functioned very well. It alerts and correlates the aggregate events or offenses we receive through all the applications we use.
With other solutions, you collect the logs from different sources but you still have to finetune it, and you still have to match them a lot of the time to figure out the correct association to sort out the false positives. QRadar is much easier to use and detect false positives. It can do it by itself, and it allows you to finetune the filtering and check the false positives. There is some backend that protects but it's the best among all in the market.
What needs improvement?
There is one problem with QRadar in regards to the add-on apps. The apps can be frustrating. For example, when I add a big app like one of the add-ons for resiliency, add-on applications for QRadar, these applications require different hardware to implement and to deploy. The resiliency connector because there's a considerable amount of data scanning, operates for these apps correctly.
Acquiring these add-on apps for QRadar is very expensive. This is one of the difficulties that we are facing with the QRadar.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
It's very stable.
What do I think about the scalability of the solution?
The solution is very scalable.
How are customer service and technical support?
Technical support hasn't been bad, but sometimes it's inadequate, sometimes it is good. It depends on the case. We've had bad experiences in the past because we didn't get onsite support when we needed it.
They do have onsite support but only for third-party partners working directly with IBM. And sometimes the support is too slow.
Which solution did I use previously and why did I switch?
I've used Alien Vault, McAfee, and Splunk.
How was the initial setup?
The initial set up was a bit hectic the first time because, it's not about the QRadar application itself, it's about defining or configuring the data sources or the traffic sources to QRadar. We are going to use a small file through literally all of the traffic sources. We found it was difficult to merge with QRadar due to different IPs, different sources delaying the process and just technical issues. It's not an issue with the QRadar solution itself.
What about the implementation team?
We implemented through a vendor. I am one of the integrators.
Our requirements are dependent on the size of the deployment and maintenance case, depending on how large of an enterprise solution we are speaking about. The size of the architecture, or for example if the architecture is all in one including the processor, including the QNI and the connector all with one box. A deployment of this type would only require one guy for it if the architecting dissipating these items comes from the all in one box.
What's my experience with pricing, setup cost, and licensing?
The licensing is every year.
There are additional costs, such as the cost associated with the different hardware required for implementation and deployment. Along with the add-on apps, these are all additional costs, and they require licensing as well.
What other advice do I have?
The solution functions very well. It is amazing but there are some bugs with it. The unknown bugs can just come up with the adaptor with the data stored in Qradar.
On a scale from one to 10, ten being the best, I would rate this product an eight out of 10.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Technical Consultant at activedge
Enchances Security Through Vulnerability Management and Increased Visibility
Pros and Cons
- "The most valuable features would have to be the products' ability to customize vulnerability management settings."
- "There could be improvements made to the UI, the user interface. Though the newer version, 7.3.2, might already have this improvement in place."
What is our primary use case?
I'm the technical consultant here at ActivEdge Technologies. Our primary use case for this solution is for Security Intelligence and Event Monitoring (SIEM) p. We provide protection services models for an organization's networks through a sophisticated technology which permits a proactive security posture. We have a business relationship with IBM QRadar as well as being a partner. We are a partner and we also use this feature. It's an integrated solution. We design it to be compatible with our client's network devices to maintain real-time monitoring through a centralized console. Our clients rely on us to create value.
How has it helped my organization?
QRadar has significantly improved our security. It has reduced threats considerably. The solution provides increased visibility along with actionable intelligence. We are looking into implementing it to proactively take steps to prevent or reduce the attacks.
What is most valuable?
The most valuable features would have to be the products' ability to customize vulnerability management settings and the ability to customize integration functions.
What needs improvement?
I can't see any need for service improvements because I feel it's easy to use and very functional as it is. There could be improvements made to the UI, the user interface. Though the newer version, 7.3.2, might already have this improvement in place.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
It's very stable. We never need much help with that.
What do I think about the scalability of the solution?
The solution is very scalable; it's designed to be, it's distributed architecture. It's entirely scalable.
Currently, there are five domain users working with this solution. We don't have visibility on our end user count due to the fact that end users don't need to log on to the application.
Our maintenance needs require just one experienced QRadar analyst to moderate.
How are customer service and technical support?
Technical support has proven to be very helpful.
How was the initial setup?
The initial setup wasn't straightforward. The setup is situation specific.
The deployment for us took about 3 months.
What about the implementation team?
Implementation was done in-house.
What was our ROI?
What other advice do I have?
I think this product adds significant value to organizations seeking a scalable, security integration tool. It does a great job of identifying, classifying, prioritizing, remediating, and mitigating software vulnerabilities. It's a good solution
On a scale of 1 - 10, 10 being the best, I give this product a rating of 9.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Security Information and Event Management (SIEM) Log Management User Entity Behavior Analytics (UEBA) Endpoint Detection and Response (EDR) Security Orchestration Automation and Response (SOAR) Managed Detection and Response (MDR) Extended Detection and Response (XDR)Popular Comparisons
CrowdStrike Falcon
Fortinet FortiEDR
Dynatrace
Microsoft Sentinel
Splunk Enterprise Security
Darktrace
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
Elastic Security
Trellix Endpoint Security Platform
Grafana Loki
Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What SOC product do you recommend?
- Has anyone got experience in deployment of a SIEM solution?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What is your opinion of IBM QRadar?
- What are the biggest differences between Securonix UEBA, Exabeam, and IBM QRadar?
- Why do most companies prefer IBM QRadar?
- What Solution for SIEM is Best To Be NIST 800-171 Compliant?
- When evaluating Security Information and Event Management (SIEM), what aspect do you think is the most important feature to look for?
- What are the main differences between Nessus and Arcsight?