December 6, 2017 By Nicole Trager 2 min read

The 2018 Gartner Magic Quadrant is now available – and IBM is still the leader.

For the ninth consecutive year, IBM Security is included as a leader in Gartner’s SIEM Magic Quadrant.

We don’t take this lightly and consider it quite an honor. Our teams work tirelessly year-round to continue innovating, making our clients happy and traveling the world to educate potential clients about what they can accomplish with QRadar. This strategy is working for us, as we saw yet another year of strong, faster-than-the-market double-digit growth. Recently, we’ve also seen major changes in the Leader section, with established brands slipping into the Challenger section, while IBM Security has ramped up investments and innovations.

Read the 2018 Gartner Magic Quadrant for SIEM

The Past, Present and Future of SIEM

Security information and event management (SIEM) is best defined in three phases: past, present and future.

Circa 2007, SIEM was purchased and installed to help organizations become compliant, among other basic functions. These use cases still ring true today, which is why SIEM technology will live on for years to come.

Fast forward 10 years to 2017, and SIEM has evolved into a solution that can detect threats in real time. Why is this so important? Because the longer it takes to detect a threat, the quicker it turns into a real security problem — take WannaCry and Petya, for example.

Taking out our crystal ball — that is, conversations with clients about what they want their security operations centers (SOCs) to look like in two, five and 10 years — SIEM will continue to be the lead, core technology empowering security teams, but will evolve to enable these teams to better operationalize their investments. In simpler terms, it’ll become the bridge between security and IT operations teams.

Learn More

To learn more about the past, present and future of SIEM, read Chris Meenan’s article, “The Evolution of the SIEM.”

Read the 2018 Gartner Magic Quadrant for SIEM

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today