Palo Alto Networks Completes Purchase of IBM’s QRadar SaaS Assets

Palo Alto Networks has closed a deal for the Software as a Service assets of IBM's QRadar, bolstering the company's threat detection capabilities....
Palo Alto Networks Completes Purchase of IBM’s QRadar SaaS Assets
Written by Matt Milano
  • Palo Alto Networks has closed a deal for the Software as a Service assets of IBM’s QRadar, bolstering the company’s threat detection capabilities.

    QRadar Suite “is a modernized threat detection and response solution designed to unify the security analyst experience and accelerate their speed across the full incident lifecycle.” The suite leverages enterprise-grade AI and automation to improve response, analysis, and overall security.

    Palo Alto announced it has completed its acquisition of the QRadar assets, and will see IBM be a preferred managed security services provider. IBM also committed to further deploying Palo Alto’s “security platforms with the deployment of Cortex XSIAM for its own next-gen security operations, and Prisma SASE 3.0 for zero-trust network security to safeguard more than 250,000 of its global workforce.”

    The company says customers will see the following benefits:

    • Seamless Migration: Palo Alto Networks, alongside IBM Consulting and its team of security experts, will offer free migrations services to eligible customers, ensuring a smooth transition to the Cortex XSIAM® platform while retaining existing best practices .
    • Enhanced Security Operations: Cortex XSIAM integrates multiple SOC tools into a Precision AI-powered platform, to provide comprehensive functionality, reduce manual workload and enable more effective threat response.
    • Advanced Analytics and Automation: Cortex XSIAM uses Precision AI-powered analytics to consolidate security alerts into fewer high-priority incidents
    • IBM Consulting Platform Support: The companies will offer immersive experiences for customers interested in adopting Palo Alto Networks security platformization, and IBM is training over 1,000 consultants on Palo Alto Networks security solutions.
    • On-Premises Customer Continuity: QRadar clients who remain on QRadar on-prem will continue receiving IBM features and support. QRadar SaaS customers will also receive uninterrupted customer service and support until they are ready to move to Cortex XSIAM.

    “We are on a mission to help organizations transform their security operations and harness the potential of Precision AI-powered platforms to better protect their businesses,” said Nikesh Arora, Chairman and CEO, Palo Alto Networks. “Our partnership with IBM reinforces our commitment to innovation and our conviction in the tremendous benefit of QRadar customers adopting Cortex XSIAM for a robust, data-driven security platform that offers transformative efficiency and effectiveness in defending against evolving cyber threats.”

    “Together, IBM and Palo Alto Networks are shaping the future of cybersecurity for our customers and the industry at large,” added Arvind Krishna, Chairman and CEO, IBM. “Working with Palo Alto Networks will be a strategic advantage for IBM as our two companies partner on advanced threat protection, response, and security operations using Cortex XSIAM and watsonx, backed by IBM Consulting. At the same time, IBM will continue innovating to help secure organizations’ hybrid cloud environments and AI initiatives, focusing our investments on data security and identity and access management technologies.”

    Get the WebProNews newsletter delivered to your inbox

    Get the free daily newsletter read by decision makers

    Subscribe
    Advertise with Us

    Ready to get started?

    Get our media kit