Recorded Future vs RiskIQ Illuminate comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Recorded Future and RiskIQ Illuminate based on real PeerSpot user reviews.

Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms.
To learn more, read our detailed Threat Intelligence Platforms Report (Updated: March 2024).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"From the feedback I've received from my clients, the most valuable feature is the ability to personalize the solution. The ability to have a customized dashboard makes it easy for leadership and management to obtain details. Intelligence analysts or security engineers care about the actions and results, whereas the leadership care about graphs and reports. Recorded Future helps my clients create reports and also determine how the intelligence that is generated is consumed. They can easily show the benefits to the leadership without them having to invest 10 hours a week into transferring numbers into a graph or into creating reports.""The most valuable feature is Recorded Future's protection of exposed customer data on the hardware side.""The intel that they were providing us over the emails was very good. If it found any hashtag in our organization's name on the dark web, a rogue IP, or a marketplace, it would send us an email and notify us that this is being mentioned, and if we want, they can take some action.""Has the ability to conduct and build any query without limitations.""The most valuable features of Recorded Future are the useful alerts it provides. If we are monitoring a domain, the solution will provide us with an alert in a prompt manner. It is simple for clients to receive alerts. The advanced search is useful for more accurate filter results.""It can collect data from various sources, including social media and the dark web.""The solution is diverse and provides me with a lot of different mechanisms for evaluation.""The tool is helpful in vulnerability assessment of zero-day vulnerabilities and phishing domains. The solution provides information on any domains of the organization that has undergone phishing or any other cyberattacks."

More Recorded Future Pros →

"The solution is stable with 12 years of established historical data."

More RiskIQ Illuminate Pros →

Cons
"At present, my clients need to be trained by me or another organization on how to use Recorded Future and how to get the best out of it as an analyst, engineer, and administrator. It would be better if clients could directly learn these things without having to go through me or other organizations.""The solution could improve in reducing the false positives. However, most of the other tools on the market have false positives. If they enhance their data algorithm, it could improve the accuracy of results and minimize false positives. Identifying patterns of false possibilities can aid in developing better reporting features that could potentially eliminate them in the future. This recording feature tool could benefit from adopting similar techniques utilized by other tools to enhance its functionality. By doing so, it could minimize the need for manual efforts in distinguishing true positives from false positives, ultimately reducing the workload.""There is a semantic oncology dynamic relationship between how the MIGR Tech framework needs more data infusion enrichment capabilities.""Lacks sufficient visibility of malware and international APT attacks.""It sometimes detects false positives and reduces the overall accuracy of the system.""The product gives many false positives. If someone talks about the brand or organization name in the public domain over chats or blocks, it gets highlighted. It may not necessarily be a threat but still gets highlighted which increases the false positive count.""When you add one website to Recorded Future, it should automatically call all other websites and social media platforms.""We can get the data of different malware active throughout the globe, but it would be good if we can do sandboxing of a file. For example, on Any Run, we can perform sandboxing of malware along with their intel about a particular file or hash. It would be great if they have a feature like that."

More Recorded Future Cons →

"A low-cost service to evaluate the risk score of a supply chain would be very helpful."

More RiskIQ Illuminate Cons →

Pricing and Cost Advice
  • "There appear to be up to five different levels, with the most expensive version costing around $95,000 to $105,000 a year for subscription services."
  • "The price of the solution is worth it. The overall performance of the solution outweighs the cost."
  • "I would rate the solution’s pricing a seven out of ten."
  • "The biggest disadvantage of Recorded Future is the cost here in Eastern Europe. The solution is correctly priced for big companies who have the money to invest in such solutions. Also, the solution is useless on its own, which means that you have to invest in other solutions with which Recorded Future can be integrated. At present, Recorded Future can cost 60,000 euros per year. I am able to offer my clients a 5% to 10% discount, but in this region, the cost is still prohibitive even with the discount. If Recorded Future were more flexible in terms of price, there would be better sales opportunities in Europe and Eastern Europe, in particular, because we have more small- and medium-sized companies here."
  • More Recorded Future Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature of Recorded Future is how it detects everything regarding our domain.
    Top Answer:The price of the solution is worth it. The overall performance of the solution outweighs the cost.
    Top Answer:Recorded Future is a very expensive solution, and its pricing could be improved.
    Ask a question

    Earn 20 points

    Ranking
    Views
    3,684
    Comparisons
    2,158
    Reviews
    8
    Average Words per Review
    647
    Rating
    8.5
    Views
    286
    Comparisons
    160
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    RiskIQ Digital Threat Management
    Learn More
    Overview

    Recorded Future is a powerful and effective cyber threat intelligence (CTI) platform that aims to empower administrators to protect their organizations from threats, both known and unknown. The machine learning engine that Recorded Future utilizes can process the same amount of data that 9,000 analysts working five days a week, eight hours a day for an entire year can process. It simplifies threat detection and remediation so that organizations can focus on other tasks.

    Recorded Future Benefits

    Some of the ways that organizations can benefit by choosing to deploy Recorded Future include:

    • Quick threat identification and resolution. The suite of threat detection and resolution features that Recorded Future provides enables users to find and react to threats faster than users who employ their competitors. Organizations can identify 22 times more threats 10 times faster than they would have been able to with any other solution. They can also resolve these threats 63% faster than they were able to before.
    • Access far-reaching deep insights. Recorded Future gives users the ability to expand their vision beyond that which is immediately visible to them. They can set Recorded Future to detect issues that originate outside of the immediate vicinity of their network. Organizations can utilize machine learning to analyze for links between themselves and the dark web. This provides users insights as to what their vulnerabilities are and gives them insights that they can use to remediate any issues that have arisen or will arise.
    • Customization. Organizations can integrate Recorded Future with a wide variety of other security tools. If the organization feels that Recorded Future is lacking the capability that they need, then it can expand its toolbox by combining it with other solutions. Additionally, users can easily create dashboards and modify them to best meet their objectives as their needs change.

    Recorded Future Features

    Some of the many features Recorded Future offers include:

    • Vulnerability scanning tools. Recorded Future is built with the ability to scan for, identify, and score potential vulnerabilities in real time. It searches a wide variety of sources for information on the risks that an organization faces. This information is analyzed and scored for severity in real time. These tools enable users to prioritize the most severe threats over those issues that will only be nuisances.
    • Threat authentication. Users can set security protocols that Recorded Future leverages to reduce false positives. It has tools that compare the detected threats against the organization’s protocols. This allows the system to notify administrators whether they are looking at an actual threat or simply a mistake that the system initially misidentified.
    • Attack surface intelligence. Organizations gain the ability to see the points of vulnerability that would normally be invisible to them and would only be visible to outside attackers. This tool fully exposes the environment that surrounds their network. Everything from historical data going as far back as 10 years to real-time information is gathered so that administrators can create the best possible security strategy for their organization.

    Reviews from Real Users

    Recorded future is a solution that stands out when compared to its top competitors. Two major advantages it offers are the threat research tools that it provides and the threat monitoring capabilities that it enables users to leverage.

    A security operations lead at a comms service provider writes, “Recorded Future covers a lot of different use cases. For example, we are using it for threat intelligence research. We do use the tool to make active research on what is found around the threat. We look at patterns, for example, and see what can be elaborated on from that.”

    They also write, “We can also use it for active monitoring in the customer interface. We can monitor the business side of a campaign. We can monitor for specific threats or market activity on the dashboard. We can develop queries to run in a continuous mode in order to get the best reviews.”

    Threats are as vast as the internet. Defending your attack surface is a challenge of continuous change and global scale. RiskIQ Illuminate Internet Intelligence shows cyber threats relevant to your critical assets through connected digital relationships. It is the only security intelligence solution with tailored attack surface intelligence to uncover exposures, risks, and threats against your unique digital footprint, pinpointing what’s relevant to you—all in one place.

    Sample Customers
    Fujitsu, Regions, SITA, St. Jude Medical, Accenture, T-Mobile, TIAA, Intel Security, Armor, Alert Logic, NTT, Splunk
    DocuSign, Outbrain, The Economist Group, Rackspace, The Citizen Lab
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm14%
    Government9%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Financial Services Firm19%
    Computer Software Company16%
    Manufacturing Company8%
    Comms Service Provider7%
    Company Size
    REVIEWERS
    Small Business9%
    Midsize Enterprise27%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise13%
    Large Enterprise64%
    Buyer's Guide
    Threat Intelligence Platforms
    March 2024
    Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms. Updated: March 2024.
    765,386 professionals have used our research since 2012.

    Recorded Future is ranked 1st in Threat Intelligence Platforms with 10 reviews while RiskIQ Illuminate is ranked 13th in Attack Surface Management (ASM). Recorded Future is rated 8.6, while RiskIQ Illuminate is rated 0.0. The top reviewer of Recorded Future writes "Traceless online searches, stable, and scalable". On the other hand, the top reviewer of RiskIQ Illuminate writes "Able to discover unpatched servers, offers good stability, and scales very well". Recorded Future is most compared with ZeroFOX, CrowdStrike Falcon, Intel 471, Digital Shadows and Anomali ThreatStream, whereas RiskIQ Illuminate is most compared with Microsoft Defender External Attack Surface Management, ZeroFOX and Palo Alto Networks WildFire.

    We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.