It has helped us with our response time to threats. It also showed us where weaknesses were in our environment, so we could actively target those patches first.
Security Solutions Architect at Micro Strategies
It has helped us with our response time to threats
Pros and Cons
- "It showed us where weaknesses were in our environment, so we could actively target those patches first."
- "Do your research before implementing it, because it is tough to implement."
How has it helped my organization?
What is most valuable?
It works well with IBM products.
What needs improvement?
QRadar's issue is it needs to add behavioral analytics. The product's behavioral engine is weak. It just uses algorithms. It should an equation that is cursively applied. This will provide true behavior.
I have only once experienced a network breach with QRadar. QRadar detected the breach within an hour and the triage investigation took another four hours. Overall, it took about six hours to remediate everything.
Buyer's Guide
IBM Security QRadar
June 2025

Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
858,038 professionals have used our research since 2012.
With QRadar, everything runs better.
What do I think about the stability of the solution?
It is a very stable product. I cannot say anything bad about it.
What do I think about the scalability of the solution?
It is very scalable. It does a good job.
How are customer service and support?
Their Level 1 support is weak, but the support that we worked with to set up our feature sets is good. Their Level 2 and 3 support are good to work with overall, like most companies.
We contacted their technical support about adding more feature sets. We worked with their engineers to set up the feature sets that we wanted to expand upon and deliver the product, which they did.
Which solution did I use previously and why did I switch?
We originally used ArcSight, which got cumbersome and expensive. Also, HPE ruins everything that it touches. Therefore, we moved to QRadar.
How was the initial setup?
It is a pain to set up; basically it is not that easy.
Which other solutions did I evaluate?
We evaluated LogRhythm and Splunk.
- LogRhythm had limitations.
- Splunk was never designed to be a SIEM.
What other advice do I have?
Do your research before implementing it, because it is tough to implement.
Most important criteria when selecting a vendor: support. I say this to every vendor.
It is not always about pricing, which is nice when we start, but when the crap hits the fan. I want the vendor to be there with me.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Sr. Security Analyst with 1,001-5,000 employees
Enables us to integrate with some of the top security products on the market
What is our primary use case?
In recent years, our focus has been the third-party integrations. Like most companies, we have several security products. (I hope most other companies are not relying on a single product). The challenge with a SIEM is taking the data produced by a log source and presenting it in a readable manner for technical and non-technical staff. That can be done with custom-built reports or in dashboards. With the IBM Security App Exchange you add a new extension (i.e. download from the App Exchange site) and configure it.
How has it helped my organization?
Since IBM opened up the API for third-party app integration it has made it increasingly easy to add other tools into the dashboards.
What is most valuable?
Currently, the App Exchange offers over 192 applications that allow QRadar to integrate with some of the top security programs on the market, along with extension add-ons provided by QRadar. Some third-party apps include (but not limited to) Splunk, McAfee, Cisco, Carbon Black, Palo Alto, ObservIT, Exabeam, Gigamon, PhishMe. Extension add-ons by QRadar include report extensions, MS AD extensions, user behavior analytics, etc.
We have a very small team and anytime I can integrate with our other tools, and save time doing so, that is a plus for my company.
What needs improvement?
Keep up with more apps. They need to continue working with other companies to develop apps for integrations. Yes, they currently have 192 apps, but that number is nowhere near the number of security products on the market. That means if your company has a product that is not in the application list then you just have to work a little harder to pull the data you need from the log source.
I'm not against hard work, I'm just trying to work smarter and faster. Time is money, so saving time without compromising the end product is a win for everyone. It would reflect well for IBM because it would show they understand the customers’ needs and it would reflect well internally because we would be able to present cleaner dashboards and reports without hours or days devoted to building them.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
We experienced some memory usage issues with a user behavior app.
What do I think about the scalability of the solution?
We haven't really had any scalability issues. You are always limited to your EPS/FPM licensing, so you have to make sure you don’t exceed those limits.
How is customer service and technical support?
Tech support is excellent.
How was the initial setup?
The initial setup is straightforward.
Which other solutions did I evaluate?
We do a SIEM solutions review every few years. Other options we have evaluated: LogRhythm, Splunk, AlienVault.
What other advice do I have?
Research, and don’t be afraid to do a few PoCs. Also, make sure you have a team for the tool. Most solutions require a team, so if you cannot apply a team towards the tool then hopefully you can use one of the managed SIEM options.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
IBM Security QRadar
June 2025

Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
858,038 professionals have used our research since 2012.
Partner at a tech services company with 1-10 employees
It has a high degree of interconnection with other systems
Pros and Cons
- "We have the abilities to monitor each instance which originates on the process along with the performance of each department."
- "For the common needs of clients to fulfill requirements, a real integration with Blueworks Live (BPA modeling tool also from IBM) and a more suitable BPM on cloud solution for midsize customers."
What is our primary use case?
- Origination process in banks.
- Insurance claims on insurance companies.
How has it helped my organization?
We are a consulting company, but our clients use it to ensure that the process has been followed. We have the abilities to monitor each instance which originates on the process along with the performance of each department. In addition, clients can enter detail in at the instance level.
What is most valuable?
- UI capabilities
- High degree of interconnection with other systems.
- The business activity monitoring on the part of the solution.
What needs improvement?
For the common needs of clients to fulfill requirements, a real integration with Blueworks Live (BPA modeling tool also from IBM) and a more suitable BPM on cloud solution for midsize customers.
For how long have I used the solution?
More than five years.
What do I think about the stability of the solution?
No stability issues.
What do I think about the scalability of the solution?
No scalability issues.
How are customer service and technical support?
The technical support is good enough.
Which solution did I use previously and why did I switch?
We previously used Oracle BPM. We switched for a BPM project with IBM, because it has a better tool at the same price level range.
How was the initial setup?
Always the sizing on any BPM project is challenging, as with any BPM tool.
What's my experience with pricing, setup cost, and licensing?
IBM is a Ferrari if you are beginning with a concept. If it will be a pilot project, take a look at Red Hat Process Automation Manager or jBPM. Be realistic about the users' quantity. A good approach would be to begin with an On Cloud subscription, then later on do a more exact sizing.
Which other solutions did I evaluate?
We evaluated Red Hat and Bonita. We now prefer Red Hat for the price.
What other advice do I have?
Ensure you have the functional skills on BPM and the technical skills on IBM BPM.
We used to be IBM partners, but are not anymore. Now, we are Red Hat partners.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Lead Security Infrastructure Engineer at a financial services firm with 5,001-10,000 employees
Single pane of glass for analysts and SIEM administrators
Pros and Cons
- "It is incredibly easy to deploy. All the appliances are flexible in the roles that they serve and are all managed the in the same way."
- "Needs better visualization options beyond the time series charts and a few other options that they have."
How has it helped my organization?
It has provided support for several log sources, which has historically been problematic/unsupported by competitors. It is easy to make changes on the fly to default parsers to customize fields/mappings to our use cases.
What is most valuable?
- Ease of use
- Time to value in implementation
- Single pane of glass for analysts and SIEM administrators
What needs improvement?
- User/identity modeling needs improvement. However, it seems that they are already focusing on that.
- Needs better visualization options beyond the time series charts and a few other options that they have.
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
We have definitely not encountered any issues with stability.
What do I think about the scalability of the solution?
We have definitely not encountered any issues with scalability.
How are customer service and technical support?
Better than average versus their competitors.
Which solution did I use previously and why did I switch?
We previously used McAfee and ArcSight. We made the switch to IBM QRadar for scalability, ease of administration and use.
How was the initial setup?
It is incredibly easy to deploy. All the appliances are flexible in the roles that they serve and are all managed the in the same way. Adding log sources is very straightforward, along with device updates, etc., which are all centrally managed.
What's my experience with pricing, setup cost, and licensing?
Pricing and licensing are competitive. Their new licensing options allow logs to bypass the correlation engine for a flat rate, which is also appealing for log data that is compliance-driven for a small amount of money.
Which other solutions did I evaluate?
We evaluated ArcSight, LogRhythm, Splunk, etc.
What other advice do I have?
Understand how your analysts need to use SIEM to execute use cases. This platform can collect and normalize data better than just about anything (if you want it to), but it will not be useful if it is not presented in a useful way.
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Vulnerability Manager at a tech services company with 51-200 employees
Once an offense comes through, you can then see from the log sources who or what triggered it.
How has it helped my organization?
Normally, an offense comes in and an offense is something negative, to put it plainly, that impacted your environment. Once it comes through, you can then see from the QRadar log sources, who or what triggered the offense. For example, if an IP is browsing somewhere where it shouldn't be browsing. Let's say that one of your log sources reported it back to QRadar. You can see if the IP that browsed on certain websites where it shouldn't be browsing. When you right-click and go to the threat protection network, that will normally show you who is browsing, where that IP is coming from, what type of website it is browsing, and if it is good or bad. If it's bad, it will give you recommendations on how to resolve the issue.
What is most valuable?
The threat protection network is the most valuable feature because when you get an offense, you can actually trace it back to where it originated from, how it originated, and why.
What needs improvement?
I would like to see a more user-friendly product. I would like them to make it much more user-friendly. At this stage, you need to use a lot of widgets to do your searches.
To advance searches, you must do a lot of Regex expressions.
What do I think about the stability of the solution?
In the first year I used it, there were a few stability problems. In the previous three years, there haven’t been any stability issues.
What do I think about the scalability of the solution?
I've seen no scalability issues in any of the environments where I am working at the moment. I've seen how it handles lot of load. I'm talking about a 5,000-user environment. It can handle a lot of logs and events coming through simultaneously.
If you spec it properly, with the proper hardware requirements, then it doesn’t crash. I've seen how people give it way less specs then it should have, and then it does crash. But that was the fault on the users’ side, and not the fault of the product.
How are customer service and technical support?
I would give technical support a rating of 8/10. When they help you with a call for a problem with the product, which I've had twice, the next day, they roll out an update worldwide for all their products to be patched on that problem.
They lose too much time, in my opinion. Normally, you struggle a bit to get a hold of them and get to the correct person to assist you. Even though this isn't a very big delay, it usually takes about an hour. However, in my company, an hour can make a very big difference in my life. For example, it will take me about an hour to an hour and a half to get support from them. I'm a person who loves to get it done now. So if you don't mind waiting about an hour, then it can be very good support. When you log a call with IBM, it takes them about an hour to start working on the problem.
Which solution did I use previously and why did I switch?
We used Splunk in the past and we are using both products at the same time.
How was the initial setup?
The setup was very straightforward. It's basically, "next, next, and next”, and then you are finished.
Which other solutions did I evaluate?
I wasn't completely part of the whole process when they chose a product. I know they evaluated AlienVault, which unfortunately I do not have any experience with. I'm not able to provide pointers as to why the company chose IBM QRadar. I believe it's because we are a partner with them.
What other advice do I have?
Just spec it correctly and it will do its job for you. It has an active community. IBM patches the product regularly when problems are picked up. I haven’t heard about a lot of problems from other people using the product. When we only have four hours to respond, an hour can make a difference in waiting for support.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Security Analyst at a security firm with 11-50 employees
With more than 120 extensions, it can improve your event analysis
Pros and Cons
- "There are more than 120 extensions in QRadar, which are easy to install and configure. These can improve your analysis of events."
- "It comes with many rules disabled. You can tune them and modify them according to your enterprise needs and avoid false positives."
- "QRadar log integration of various applications can be a tough job at times. There may be occasions when you will not find any QRadar guide on adding logs of a particular application. Even if you come across one, adding a log process is not an easy one."
What is our primary use case?
SIEM solutions must be business driven. Utilizing a SIEM solution depends on your enterprise goals, from meeting compliance requirements to implementing security controls and identifying the absence of controls. A SIEM solution can also be used to improve your business and increase your sales. With QRadar, you can do all these, even if you are not a security expert. It comes with a set of default rules which makes your life easier, from ransomware attacks to DDoS attacks. Everything can be detected if your logs are properly integrated into QRadar.
It gets better with extensions and other rules you install from the IBM Security App Exchange, where you can detect malicious website access (with the intent of ransomware), P2P activity, or someone spamming everything. You can be notified, then you can run scripts to make QRadar take an action.
I am a security analyst working with QRadar.
How has it helped my organization?
It is always evolving with new patches, new UX/UI (such as 7.3), new rules, and new extensions. It lets you evolve your company accordingly.
The usage of QRadar or any SIEM solution depends on the company goals, but with QRadar, the user interface, the dashboards, reports, installing extensions, and playing with the rules are easier.
QRadar has helped our company a lot in evolving our security policy and taking care of weak controls. QRadar helped us in the blacklisting and whitelisting of applications. It helped us identify our security threats, and improve our firewalls. With the QRadar Vulnerability Manager, it helped us take care of vulnerable assets.
What is most valuable?
- Its default set of rules: It comes with many rules disabled. You can tune them and modify them according to your enterprise needs and avoid false positives.
- The extension management: There are more than 120 extensions in QRadar, which are easy to install and configure. These can improve your analysis of events.
- UBA 2.7: It can help you detect insider threats.
What needs improvement?
QRadar log integration of various applications can be a tough job at times. There may be occasions when you will not find any QRadar guide on adding logs of a particular application. Even if you come across one, adding a log process is not an easy one. Plus, it is also vulnerable because the ports used to integrate those log sources with QRadar are well-known and most of them are vulnerable ones.
For how long have I used the solution?
Three to five years.
What do I think about the scalability of the solution?
QRadar is easily scalable in many ways: vertical and horizontal.
- Horizontal: You can increase the QRadar processing power with QRadar App Node and Data Node.
- Vertical: You can always implement multiple QRadars: Event collectors and flow, collectors, and then you can route your offenses, such events and flows from one QRadar to the next one.
How is customer service and technical support?
Buying anything, an enterprise must look for troubleshooting and fixing its issues using its support. With QRadar, all those things are easily available and just a click away on the Internet. From IBM Fixlet to dW Answers, you can do a lot.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Operations Analyst at a logistics company with 51-200 employees
Helps a company when investigating a case and with preventive actions
Pros and Cons
- "An engineer can live-monitor all the flow happening in real-time. This would help us a lot while investigating a case, and it would even help us with preventive actions."
- "QRadar needs to be improved on the storage side, particularly when the disc exceeded the maximum threshold."
What is our primary use case?
I used the IBM QRadar product from 2015 until 2017.
How has it helped my organization?
When the WannaCry attack happened, QRadar helped the company a lot with the investigation of the firewall, antivirus, and other appliances.
What is most valuable?
The "Network Activity" feature was really good. An engineer can live monitor all the flow happening in real-time. This would help us a lot while investigating a case, and it would even help us with preventive actions.
What needs improvement?
QRadar needs to be improved on the storage side, particularly when the disc exceeded the maximum threshold.
For how long have I used the solution?
One to three years.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Cybersecurity Engineer Consultant at a tech services company with 501-1,000 employees
Its correlation and the parsing features result in good scalability and performance
Pros and Cons
- "The correlation and the parsing are important features, since it is very important for a SIEM to have a good scalability and performance."
- "The weak signal detection with QRadar needs improvement. You can detect what you know, but what is unknown to the rule engine can't be detected."
What is our primary use case?
My use case is the deployment of an X-Force successful connection with a botnet and malware website. An X-Force feed is free with QRadar.
I have been using the product for three years now. I used it for six month at an internship to PoC some different SIEM and for two and a half years as an administrator. Now, I am using it as an architect.
How has it helped my organization?
Previously, we had to do a lot of debugging when we wanted to change our firewall policy to find out which rule was blocking things, etc. With Qradar, when you integrate the logs of the firewall, you have with two clicks, the info in real-time.
What is most valuable?
The correlation and the parsing are important features, since it is very important for a SIEM to have a good scalability and performance.
What needs improvement?
The weak signal detection with QRadar needs improvement. You can detect what you know, but what is unknown to the rule engine can't be detected, similar to a base rule of SIEM.
For how long have I used the solution?
Three to five years.
What do I think about the stability of the solution?
Sometimes, but not from the system itself, but from the amount of logs it has received.
What do I think about the scalability of the solution?
Not at all.
How are customer service and technical support?
Technical support is good when they using WebEx. By portal, they are slow and inefficient.
Which solution did I use previously and why did I switch?
My service since the beginning has been to only sell and manage QRadar.
How was the initial setup?
It is very easy to deploy. It is not a user-friendly way to deploy, but for IT guys who have the skills of Linux servers, etc., it is easy.
What's my experience with pricing, setup cost, and licensing?
Think what you will integrate into QRadar. It is a SIEM. You need to send it logs, but not everything.
Pricing (based on EPS) will be more accurate.
Which other solutions did I evaluate?
I had the chance to test some other products, and there is a lot of them on the market. However, when you have to deploy and manage it, not just demo it, it is a total different story.
QRadar is not perfect, but I have had the chance to manage ArcSight, Sumo Logic, Unomaly, and RSA for some specific features, and comparatively, QRadar is good
What other advice do I have?
Think scalability and make sure your product can be integrate into QRadar.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.

Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Security Information and Event Management (SIEM) Log Management User Entity Behavior Analytics (UEBA) Endpoint Detection and Response (EDR) Security Orchestration Automation and Response (SOAR) Managed Detection and Response (MDR) Extended Detection and Response (XDR)Popular Comparisons
CrowdStrike Falcon
Fortinet FortiEDR
Dynatrace
Microsoft Sentinel
Splunk Enterprise Security
Darktrace
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
Elastic Security
Trellix Endpoint Security Platform
Grafana Loki
Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What SOC product do you recommend?
- Has anyone got experience in deployment of a SIEM solution?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What is your opinion of IBM QRadar?
- What are the biggest differences between Securonix UEBA, Exabeam, and IBM QRadar?
- Why do most companies prefer IBM QRadar?
- What Solution for SIEM is Best To Be NIST 800-171 Compliant?
- When evaluating Security Information and Event Management (SIEM), what aspect do you think is the most important feature to look for?
- What are the main differences between Nessus and Arcsight?
As an IBMer, I'm always glad to hear about customers experiences with our solutions. Its rewarding to know that we have done a great job of delivering on our promises. Thanks for the positive feedback.