Palo Alto Networks AutoFocus vs Recorded Future comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Palo Alto Networks AutoFocus
Ranking in Threat Intelligence Platforms
11th
Average Rating
7.8
Number of Reviews
5
Ranking in other categories
No ranking in other categories
Recorded Future
Ranking in Threat Intelligence Platforms
1st
Average Rating
8.6
Number of Reviews
10
Ranking in other categories
Digital Risk Protection (1st)
 

Market share comparison

As of June 2024, in the Threat Intelligence Platforms category, the market share of Palo Alto Networks AutoFocus is 2.5% and it increased by 13.1% compared to the previous year. The market share of Recorded Future is 24.5% and it increased by 88.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Threat Intelligence Platforms
Unique Categories:
No other categories found
Digital Risk Protection
31.9%
 

Featured Reviews

RichPhillips - PeerSpot reviewer
Jun 14, 2023
Offers a centralized dashboard for reporting threats and anomalies
The tool along with other suite of products provides us with threat and alert information.  The solution has provided us with a centralized dashboard for reporting threats and anomalies.  I am impressed with the tool's integration of Palo Alto products which serves as a platform for security.  I…
Bilal Shah - PeerSpot reviewer
Apr 5, 2023
Real-time threat intelligence identifies and mitigates risks
I have been using Recorded Future for four months and am still exploring its features. As for improvements, I would suggest enhancing the alert system. For example, when investigating alerts related to my domain "abc.com," I noticed that the system sometimes detects false positives. It detects other words that contain the letters "abc" like "ablex" or "ableg" which can be misleading. It would be helpful if the system could improve its accuracy and only detect alerts that are truly relevant to my domain. I would recommend adding a feature that can specifically detect my domain name, "abc.com," and not just words containing "abc" or similar letters. It would further reduce false positives and improve the overall accuracy of the system.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable feature is alerting."
"The feature that I like best is the dashboard."
"I am impressed with the tool's integration of Palo Alto products which serves as a platform for security."
"The logs play a crucial role as they contribute to blocking unwanted Internet traffic."
"It integrates well with other solutions and provides good threat intelligence in terms of external threats."
"It can collect data from various sources, including social media and the dark web."
"From the feedback I've received from my clients, the most valuable feature is the ability to personalize the solution. The ability to have a customized dashboard makes it easy for leadership and management to obtain details. Intelligence analysts or security engineers care about the actions and results, whereas the leadership care about graphs and reports. Recorded Future helps my clients create reports and also determine how the intelligence that is generated is consumed. They can easily show the benefits to the leadership without them having to invest 10 hours a week into transferring numbers into a graph or into creating reports."
"The tool is helpful in vulnerability assessment of zero-day vulnerabilities and phishing domains. The solution provides information on any domains of the organization that has undergone phishing or any other cyberattacks."
"The most valuable features of Recorded Future are the useful alerts it provides. If we are monitoring a domain, the solution will provide us with an alert in a prompt manner. It is simple for clients to receive alerts. The advanced search is useful for more accurate filter results."
"As a threat intelligence tool, it's very helpful."
"The most valuable feature is Recorded Future's protection of exposed customer data on the hardware side."
"The most valuable feature of Recorded Future is how it detects everything regarding our domain."
"Has the ability to conduct and build any query without limitations."
 

Cons

"I would like to have more technical documentation that contains greater detail on the types of threats that are occurring."
"It is a completely cloud-based product at present."
"It would be better if they used the threat intelligence feeds directly from their side and changing the verdict instead of us requesting it."
"It would be helpful to have better documentation for configuring and installing the solution."
"I would like the tool to see more integration with Cortex XDR. There is no real reason to keep them separate."
"There is a semantic oncology dynamic relationship between how the MIGR Tech framework needs more data infusion enrichment capabilities."
"When you add one website to Recorded Future, it should automatically call all other websites and social media platforms."
"The product gives many false positives. If someone talks about the brand or organization name in the public domain over chats or blocks, it gets highlighted. It may not necessarily be a threat but still gets highlighted which increases the false positive count."
"Recorded Future is a very expensive solution, and its pricing could be improved."
"It sometimes detects false positives and reduces the overall accuracy of the system."
"Lacks sufficient visibility of malware and international APT attacks."
"At present, my clients need to be trained by me or another organization on how to use Recorded Future and how to get the best out of it as an analyst, engineer, and administrator. It would be better if clients could directly learn these things without having to go through me or other organizations."
"We can get the data of different malware active throughout the globe, but it would be good if we can do sandboxing of a file. For example, on Any Run, we can perform sandboxing of malware along with their intel about a particular file or hash. It would be great if they have a feature like that."
 

Pricing and Cost Advice

"It is expensive."
"The solution is reasonably priced."
"I would rate the solution’s pricing a seven out of ten."
"The biggest disadvantage of Recorded Future is the cost here in Eastern Europe. The solution is correctly priced for big companies who have the money to invest in such solutions. Also, the solution is useless on its own, which means that you have to invest in other solutions with which Recorded Future can be integrated. At present, Recorded Future can cost 60,000 euros per year. I am able to offer my clients a 5% to 10% discount, but in this region, the cost is still prohibitive even with the discount. If Recorded Future were more flexible in terms of price, there would be better sales opportunities in Europe and Eastern Europe, in particular, because we have more small- and medium-sized companies here."
"The price of the solution is worth it. The overall performance of the solution outweighs the cost."
"There appear to be up to five different levels, with the most expensive version costing around $95,000 to $105,000 a year for subscription services."
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
11%
Government
8%
Computer Software Company
14%
Financial Services Firm
14%
Government
8%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Palo Alto Networks AutoFocus?
I am impressed with the tool's integration of Palo Alto products which serves as a platform for security.
What needs improvement with Palo Alto Networks AutoFocus?
I would like the tool to see more integration with Cortex XDR. There is no real reason to keep them separate.
What is your primary use case for Palo Alto Networks AutoFocus?
The tool along with other suite of products provides us with threat and alert information.
What do you like most about Recorded Future?
The most valuable feature of Recorded Future is how it detects everything regarding our domain.
What is your experience regarding pricing and costs for Recorded Future?
The price of the solution is worth it. The overall performance of the solution outweighs the cost.
What needs improvement with Recorded Future?
Recorded Future is a very expensive solution, and its pricing could be improved.
 

Also Known As

Palo Alto Threat Intelligence Management
No data available
 

Overview

 

Sample Customers

Telkom Indonesia
Fujitsu, Regions, SITA, St. Jude Medical, Accenture, T-Mobile, TIAA, Intel Security, Armor, Alert Logic, NTT, Splunk
Find out what your peers are saying about Palo Alto Networks AutoFocus vs. Recorded Future and other solutions. Updated: May 2024.
787,061 professionals have used our research since 2012.