The most valuable feature that we found, especially this year, was the ability to build apps over it. Basically, the platform has opened up and we can now customize it, as per our needs and requirements. We can build interactive dashboards and other interesting things around it.
Security Intelligence at a tech services company with 10,001+ employees
We can build interactive dashboards around it. Mathematical operators currently cannot be used within the reference maps.
What is most valuable?
How has it helped my organization?
We are using QRadar to solve our business problems and the IT operation requirements. We are fine tuning the processes that are laid from the InfoSec perspective, such as to detect unauthorized changes happening across the IT environment or the business problems, namely the password sharing issues, which are not easy to detect otherwise.
What needs improvement?
In future versions, the various features that we would like to see are pretty much in line with what QRadar is coming up with, like this IBM QRadar UBA version 2.0 or support for STIX/TAXII. Basically, we have similar milestones there.
There are a few technical requirements that we have opened feature requests for, such as some of our complex use cases that need mathematical operators to be used within the reference maps. That's currently not available.
What do I think about the stability of the solution?
There were no stability issues.
Buyer's Guide
IBM Security QRadar
June 2025

Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
858,038 professionals have used our research since 2012.
What do I think about the scalability of the solution?
There were no scalability issues. With this Event Processor and Data Node concept, I think it is highly scalable.
How are customer service and support?
We have been facing a few technical issues and we are working with the technical support and the development team to resolve them.
Sometimes we get a really good response and at times, some of the issues have been floating around for a lot of time. But our IT resources have been assigned for the same and we hope that they should be resolved easily.
How was the initial setup?
I was involved in the setup; it was pretty straightforward. Once you understand the overall architecture, it is pretty much easy to install and work upon.
What other advice do I have?
It should be implemented by the best professionals available within IBM. It is really important to have a clean base installation, so that you can build things on the top of it.
When we are selecting a vendor, first and foremost, we look for the stability of the vendor, and what level of resources they are investing in their research and development. These are a couple of things that we look for while selecting a vendor and of course, the kind of resources we are looking for to get certain engagement and make sure those resources are aligned.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Security Consultant at a tech services company with 11-50 employees
Some of the valuable features are vulnerability management, cognitive security, and risk management.
What is most valuable?
The SIEM features are what sell this product. Lately, it has been heavily expanded with others. For example vulnerability management, risk management, incident forensics, cognitive security, and user behavior analytics.
Basic SIEM features include log management, reporting, and correlations and alerting. All SIEM products started with those.
Modern SIEM solutions are expanded with additional components that i mentioned.
So today, you will rarely see RFP for only SIEM. It will usually include other requirements. To answer this, vendors started adding additional valuable features.
Lately, Qradar also opened their APIs to the development community, in order to confront Splunk, and that resulted in a large number of additional functionalities in the form of add-ons (Qradar apps).
How has it helped my organization?
We are an IBM business partner. In short, this tool helps our clients have visibility into the IT infrastructure, events, and network traffic.
What needs improvement?
Dashboards!!! Dashboards are one of the most frequent complaints I receive from customers. Customers are complaining about the limited set of graphs and the inability to change colors. Although this might seem trivial, a large number of the same complaints probably mean something.
A lot of bugs are reported for dashboard items. Also, I personally have found that it does not work as indicated by the documentation. The same methodology is used to produce different results for similar searches. Also, customers would like to see near real-time data on the dashboard, which is very hard to achieve according to the mentioned problems.
For how long have I used the solution?
I have been using this since 2011, even before the IBM acquisition.
What do I think about the stability of the solution?
We have not had stability issues.
What do I think about the scalability of the solution?
High availability deployments have serious upgrade issues.
How are customer service and technical support?
Support is great, but sometimes they are a little slow.
Which solution did I use previously and why did I switch?
We did not have any previous solution. We have used only QRadar for the last six years. Even at that time, it was leader in Gartner and so it remained. It is very user friendly.
How was the initial setup?
The initial setup was very easy. Integrating the infrastructure configuration is the biggest problem for any SIEM project.
What's my experience with pricing, setup cost, and licensing?
Licensing was simplified two months ago. I don’t have insight into pricing. But as with any software, the price can probably change depending on your negotiation skills :)
Which other solutions did I evaluate?
We didn’t evaluate other solutions. However, in my career, I saw Splunk, RSA, ArcSight, and AlienVault.
What other advice do I have?
If you are a security officer who wants to protect his job, go for Splunk :) If you are a customer who wants to have an easy tool and save time and resources, definitely go for QRadar.
Disclosure: My company has a business relationship with this vendor other than being a customer: My company is a business partner.
Buyer's Guide
IBM Security QRadar
June 2025

Learn what your peers think about IBM Security QRadar. Get advice and tips from experienced pros sharing their opinions. Updated: June 2025.
858,038 professionals have used our research since 2012.
Security Operations Center Manager at a financial services firm with 1,001-5,000 employees
Search capabilities are sufficient for most tasks. We need to see improved rule based access controls and rule/event tuning.
Pros and Cons
- "Search capabilities are sufficient for most tasks."
- "Search capability and indexing still lag behind competitors. We also need to see improved rule based access controls and rule/event tuning."
How has it helped my organization?
Log aggregation and event correlation did not occur in an enterprise fashion before this product. Troubleshooting more complex issues became much simpler with the addition of this product.
What is most valuable?
Search capabilities are sufficient for most tasks, although not as easy to use as some other products.
What needs improvement?
Search capability and indexing still lag behind competitors. We also need to see improved rule based access controls and rule/event tuning.
The search capabilities in QRadar are decent in their ability to be granular but the methodology of search prevents the rapid and easy modification of search parameters as an analyst works through the hunting process.
There are several examples of this. Let’s say you add two or three parameters to your search using various filter methods.
You can quickly change items like the scope of time for your search or the presentation of data, but you cannot quickly change the other parameters such as the IP address you are looking for. So you have a search of 10.0.1.1, the system processes that search, but then you realize you need to search for 10.1.1.2 instead.
You have to delete the old IP and recreate. At that point the search starts over from the beginning. In a system like Splunk if when using the filters the query string is written for you and can be easily modified/edited on the fly. While that may still result in a search restarting the manipulation of that search is faster and more efficient. This is just a single example.
What do I think about the stability of the solution?
I feel that some of the stability issues are attributed to our network. However, too many issues existed with the product and too many more appeared as they tried to fix different issues.
What do I think about the scalability of the solution?
We never scaled the product before we decided to remove it from our network. From all appearances, scalability was not going to be an issue.
How are customer service and technical support?
Technical support was OK at best due to the length of time before resolution.
Which solution did I use previously and why did I switch?
I used ArcSight at a previous company. I would much rather have a correctly scoped and built QRadar to manage. However, as a consumer of ArcSight, it was a very good product.
How was the initial setup?
I was not involved in the initial setup.
What's my experience with pricing, setup cost, and licensing?
Do your due diligence. I found other solutions, with more features at the same cost or less. You don’t have to leave the Gartner Magic Quadrant to beat their price.
Which other solutions did I evaluate?
I did not choose this product.
What other advice do I have?
Evaluate the product based on a full set of requirements and your security analyst workflow. Do not base your decision on the company name or promises of new abilities years down the line.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Technical Security Specialist at a tech services company with 51-200 employees
Provides log management, application monitoring, vulnerability scanning, full packet capture and risk analysis.
What is most valuable?
IBM Security's QRadar Security Intelligence is a multi-feature security monitoring platform that provides log management, SIEM, NetFlow, application monitoring, vulnerability scanning, full packet capture and risk analysis.
The platform is designed to be deployed as an all-in-one appliance, as discrete components that can be scaled horizontally for distributed and larger environments.
How has it helped my organization?
The SIEM solution is considered as a monitoring tool for the network but you can set routing roles and special actions for certain events.
What needs improvement?
- The vulnerability scanner is not accurate. It needs more vulnerability signature updates or more regulation templates to be added on.
- We urgently need to add more report templates.
Maybe the improvements could be achieved by adding some modules like IPS, IDS and a next generation firewall that is able to start from monitoring the events and processing, then takes actions not only based on signatures but smart intelligent monitoring which would make QRadar into a full SIEM security solution.
For how long have I used the solution?
I have been using the solution for three years.
What do I think about the stability of the solution?
I didn't find any issues with stability of the product.
What do I think about the scalability of the solution?
The scalability of this product is very flexible because of the way that it counts the events that exceed the threshold of licenses it handled with the queue and stores the data for 5 GB, dealing with the events in a first-in, first-out (FIFO) methodology.
How are customer service and technical support?
I would rate the technical support as 9/10 for solving issues and 5/10 for responses.
Which solution did I use previously and why did I switch?
I didn't previously use another product but I deal with some accounts that used to use other vendors, and they were facing many issues in performance and slowness in processing events.
How was the initial setup?
The initial setup is very easy, just like when you install an operating system, and then you do the configuration needed for your environment.
Disclosure: My company has a business relationship with this vendor other than being a customer: Prosoft is an IBM VAD (value added distributor) in Egypt.
Information Security Analyst at a media company with 1,001-5,000 employees
It takes log files from different viewpoints and puts them together in one place. I would like to see better support.
What is most valuable?
The most valuable feature is the co-ordination of the data it has, such as getting all sorts of log files from different viewpoints and putting it together in one place, so that the incident responders can get all the data they need to see the bigger picture.
How has it helped my organization?
We get more insights into the company's assets and vulnerabilities.
What needs improvement?
It is hard to tell which areas have room from improvement because we always think of new features and inform them to IBM, which they include in the next patch.
We recently went to an IBM conference to look into the Watson feature and see what they could do for us.
I would like to see better support. Their support is good, but I would say, they could do better.
What do I think about the stability of the solution?
For us, it's kind of wonky because we always try to be bleeding edge and always try to do updates. So, we're always pushing the system to its limit. It's pretty stable, but we always have open issues with it, with IBM.
What do I think about the scalability of the solution?
The scaling was done pretty well with IBM and the architecture teams. I think our system has scaled appropriately.
How are customer service and technical support?
The technical support really depends on who you get, at the time you call. There are good guys and bad guys. I can't really say. On a scale of 1 to 5, I would give them a 4/5 rating from our experience. We have a pretty good relationship with them.
Which solution did I use previously and why did I switch?
When I started out, this product was already bought and implemented by my company.
How was the initial setup?
The setup was a mixture of both, i.e., simple and complex.
It was complex because I had never dealt with it before. I had never set up a system like that. At the end, it got better.
What other advice do I have?
You should totally go for it. I've seen a couple systems out there, but I think IBM QRadar is one of the better solutions available.
Professionalism and to always be there when I call are the most important criteria when selecting a vendor. With IBM it's pretty good. We have our sales guy, who is always on top of everything.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Security Manager at a pharma/biotech company with 1,001-5,000 employees
The search capability and data consolidation are some of the key features. I want to see a three-dimensional perspective of the data.
What is most valuable?
The search capability (I've used other solutions) and data consolidation are some of the key features.
How has it helped my organization?
For this organization, it was the first log management solution. So, it definitely gave us the ability to search through the data when we had events. We could search based on the identity of the person, or the machine, or the IP address. We could do a lot of different searches. We could also do payload searches, and depending on how much capacity you have, you can do quite a lot with it.
What needs improvement?
I want to see a three-dimensional perspective of the data. I don't want to see just an event perspective of the data. I want to be able to identify a user, and within clicks, know all the activity of that user. I don't want to see it in events. I want to see it in relevant information.
There needs a little bit more investment into enhancing the user interface. That is the main thing; making it represent an actual incident response state-of-mind, similar to how you would troubleshoot an incident. That is the main issue. It was a major position by IBM when they bought it. But we see a lot of things being done around the Cognitive side, around the Watson side. But what we're not seeing the growth in, is the actual tools interface and usability. And that's what we wanted to see. We wanted to be able to see seamless identification of log sources, seamless categorization and normalizing of log sources, seamless alerts. In all those things, for the solution to mature, it has to be able to take data and make sense of it by itself, without a lot of input. And those are the areas that they can really improve it.
What do I think about the stability of the solution?
It's been stable. Stability hasn't been a problem, as long as you have enough capacity. It's all about sizing it right for the size of your environment. We do drop packets every day. So depending on how our log volume increases or reduces, you see the impact on the packets being dropped.
How are customer service and technical support?
We've used technical support and it hasn't been great. It didn't seem like we could get the answers we needed without having to use professional services. For a solution like this, little things like how to tune it, how to upgrade it; there are things that as a customer we don't feel the need to use professional services for. We want to be able to just find a document on how to upgrade, and that has been difficult to find.
Which solution did I use previously and why did I switch?
We didn't have a previous solution. We kind of inherited it as part of another acquisition from IBM, and then we scaled it up to meet our capacity.
How was the initial setup?
We got the basic functionality working, which is not difficult. It's getting the full value out of the solution, which is harder.
What other advice do I have?
From an analytics perspective, it's a good tool. But you have to have the resources to own it. It's not only about buying it. It's not only about capacity, but somebody has to care and feed it. It's not one of those things that you can put it in, walk away and just consume the data. If you don't take care of it and feed it, you won't get what you need out of it.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT Security Consultant at a tech vendor with 201-500 employees
It captures and processes large volumes of event data, and scales to support them in a unified database. But, it'd be good to have a default configuration to meet PCI requirements.
Valuable Features:
It's very helpful in meeting compliance monitoring and reporting (PCI DSS, PA DSS, ISO, SOX) requirements.
Improvements to My Organization:
It captures and processes large volumes of event data, and scales to support hundreds of thousands of events in one unified database.
It also offers high-availability and disaster-recovery options.
There's very high quality in reporting suitable to all most all compliance requirements.
Room for Improvement:
We use it mostly for purchases and regulatory requirements of that process. It would be good, therefore, if there was a standard configuration by default that was offered or proposed during install or configuration to meet PCI requirements, e.g. log archive duration set by default to one year for each device added.
The event Information display might prioritize event ID, user, destination, source, and date/time as the first info gathered in the report.
Use of Solution:
We're only using the Log Manager.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Cyber Security Advisor / CISO / Healthcare Security Pro at OMC SYSTEMS LLC
The dashboards give us an overview of traffic flow and pinpoint configuration issues.
Valuable Features
I find that the dashboards are the most helpful to get an overview of traffic flow and issues.
Improvements to My Organization
We find that reviewing Q1 Radar is very helpful to pinpoint configuration issues, as well as go back and find traffic flows from comprimised hosts.
Deployment Issues
No.
Stability Issues
None.
Scalability Issues
N/A
Customer Service and Technical Support
Customer Service:
N/A
Technical Support:N/A
Disclosure: My company does not have a business relationship with this vendor other than being a customer.

Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros
sharing their opinions.
Updated: June 2025
Product Categories
Security Information and Event Management (SIEM) Log Management User Entity Behavior Analytics (UEBA) Endpoint Detection and Response (EDR) Security Orchestration Automation and Response (SOAR) Managed Detection and Response (MDR) Extended Detection and Response (XDR)Popular Comparisons
CrowdStrike Falcon
Fortinet FortiEDR
Dynatrace
Microsoft Sentinel
Splunk Enterprise Security
Darktrace
SentinelOne Singularity Complete
Microsoft Defender XDR
Cortex XDR by Palo Alto Networks
Elastic Security
Trellix Endpoint Security Platform
Grafana Loki
Buyer's Guide
Download our free IBM Security QRadar Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What SOC product do you recommend?
- Has anyone got experience in deployment of a SIEM solution?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What is your opinion of IBM QRadar?
- What are the biggest differences between Securonix UEBA, Exabeam, and IBM QRadar?
- Why do most companies prefer IBM QRadar?
- What Solution for SIEM is Best To Be NIST 800-171 Compliant?
- When evaluating Security Information and Event Management (SIEM), what aspect do you think is the most important feature to look for?
- What are the main differences between Nessus and Arcsight?