Try our new research platform with insights from 80,000+ expert users

Recorded Future vs ThreatConnect Threat Intelligence Platform (TIP) comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Sep 29, 2024
 

Categories and Ranking

Recorded Future
Ranking in Threat Intelligence Platforms
1st
Average Rating
8.4
Number of Reviews
12
Ranking in other categories
Digital Risk Protection (1st)
ThreatConnect Threat Intell...
Ranking in Threat Intelligence Platforms
5th
Average Rating
8.4
Number of Reviews
5
Ranking in other categories
Security Orchestration Automation and Response (SOAR) (19th)
 

Mindshare comparison

As of October 2024, in the Threat Intelligence Platforms category, the mindshare of Recorded Future is 22.9%, up from 16.7% compared to the previous year. The mindshare of ThreatConnect Threat Intelligence Platform (TIP) is 7.8%, down from 10.2% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Threat Intelligence Platforms
 

Featured Reviews

Dr. Merrick Watchorn - PeerSpot reviewer
Mar 8, 2023
Traceless online searches, stable, and scalable
There is a semantic oncology dynamic relationship between how the MIGR Tech framework needs more data infusion enrichment capabilities. To be clear, what the vendor is doing is of a high standard, and my only critique is that they need to make new enhancements. I am aware that the vendor is making a concerted effort to add additional information to their repository, and it is something they actively do. The vendor has publicly stated that they will work on this, and I always pay attention to make sure they adhere to that. This does not change over time. The export feature of the recording needs to stop being so restricted. When they record in order to save themselves by operations, I would expect that as a super user, if I asked to download the dataset I'm looking for, I would not be limited in my data downloads. One of the cool things is, let's say we do our entire research and we want to save all of the materials that were returned, and that special custom search that we made, we can export that into a CSV file. The problem is it gets restricted. So sometimes when I say it's restricted, we don't get all the data that we saw online. So then we have to go and manually search for the specific thing we're looking for. I would like to have the URI and whatever value set that I search off, and for the NLP package to not be stripped out. It's like saying I want to do a Pcap analysis. Don't strip out the Pcap when I asked to see Pcap. That's what they're doing. They do this for many different reasons. One of them is, imagine if everyone downloaded datasets that are very large and it brings the whole system down.
Aadarsh Dawn - PeerSpot reviewer
Oct 10, 2024
Offers features like response capabilities and automation response and automation orchestration
ThreatConnect aggregates and operationalizes Threat intelligence data and sources across internal client environments. It leverages Automation and built in Case Management to streamline and automate threat intelligence-driven processes and investigations within client environments ThreatConnect…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The most valuable features of Recorded Future are the useful alerts it provides. If we are monitoring a domain, the solution will provide us with an alert in a prompt manner. It is simple for clients to receive alerts. The advanced search is useful for more accurate filter results."
"As a threat intelligence tool, it's very helpful."
"The tool can integrate with a lot of security control and proactive protection devices."
"The most valuable feature of Recorded Future is how it detects everything regarding our domain."
"The solution is diverse and provides me with a lot of different mechanisms for evaluation."
"Has the ability to conduct and build any query without limitations."
"The intel that they were providing us over the emails was very good. If it found any hashtag in our organization's name on the dark web, a rogue IP, or a marketplace, it would send us an email and notify us that this is being mentioned, and if we want, they can take some action."
"The tool is helpful in vulnerability assessment of zero-day vulnerabilities and phishing domains. The solution provides information on any domains of the organization that has undergone phishing or any other cyberattacks."
"It's a solid platform and is stable enough. It is not complicated and is easy to use."
"The most valuable features are ease of use and the ability to customize it."
"The product automatically generated a threat score based on the maliciousness of an IP."
"ThreatConnect has a highly user-friendly interface."
"The tool's installation, integration, and playbooks are very straightforward."
 

Cons

"When you add one website to Recorded Future, it should automatically call all other websites and social media platforms."
"It sometimes detects false positives and reduces the overall accuracy of the system."
"At present, my clients need to be trained by me or another organization on how to use Recorded Future and how to get the best out of it as an analyst, engineer, and administrator. It would be better if clients could directly learn these things without having to go through me or other organizations."
"While I don't think the tool is weak, its position isn't as dominant as it once was. Other companies like CrowdStrike and Mandiant are now challenging them in many areas. One downside is that Recorded Future can be complex for customers to use and understand. This isn't easy for clients to navigate."
"Lacks sufficient visibility of malware and international APT attacks."
"The product gives many false positives. If someone talks about the brand or organization name in the public domain over chats or blocks, it gets highlighted. It may not necessarily be a threat but still gets highlighted which increases the false positive count."
"We can get the data of different malware active throughout the globe, but it would be good if we can do sandboxing of a file. For example, on Any Run, we can perform sandboxing of malware along with their intel about a particular file or hash. It would be great if they have a feature like that."
"Recorded Future is a very expensive solution, and its pricing could be improved."
"It would be good to have more feeds and more integrated sources for enrichment."
"Support is an area with which nobody is ever fully satisfied, so it can be improved."
"I couldn’t get any training videos online when I was working with the tool."
"They should make it a little bit easier to generate events and share them with the community"
"Integration is an area that could use some improvement."
 

Pricing and Cost Advice

"The price of the solution is worth it. The overall performance of the solution outweighs the cost."
"There appear to be up to five different levels, with the most expensive version costing around $95,000 to $105,000 a year for subscription services."
"I would rate the solution’s pricing a seven out of ten."
"The biggest disadvantage of Recorded Future is the cost here in Eastern Europe. The solution is correctly priced for big companies who have the money to invest in such solutions. Also, the solution is useless on its own, which means that you have to invest in other solutions with which Recorded Future can be integrated. At present, Recorded Future can cost 60,000 euros per year. I am able to offer my clients a 5% to 10% discount, but in this region, the cost is still prohibitive even with the discount. If Recorded Future were more flexible in terms of price, there would be better sales opportunities in Europe and Eastern Europe, in particular, because we have more small- and medium-sized companies here."
"The tool is expensive."
"The price of this product is in the mid-range, not too expensive, nor inexpensive."
"The price could be better."
"I rate the product price as six on a scale of one to ten, where one is extremely expensive, and ten means it is cheap."
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
16%
Financial Services Firm
15%
Government
8%
Manufacturing Company
8%
Financial Services Firm
15%
Computer Software Company
15%
Government
12%
Manufacturing Company
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about Recorded Future?
The most valuable feature of Recorded Future is how it detects everything regarding our domain.
What is your experience regarding pricing and costs for Recorded Future?
The price of the solution is worth it. The overall performance of the solution outweighs the cost.
What needs improvement with Recorded Future?
Recorded Future depends on or relies on just the deep and dark web analysis through their quantum computing and algorithms. Sometimes, the feed is not accurate or valuable. Other threat intelligenc...
What do you like most about ThreatConnect Threat Intelligence Platform (TIP)?
The product automatically generated a threat score based on the maliciousness of an IP.
What is your experience regarding pricing and costs for ThreatConnect Threat Intelligence Platform (TIP)?
The tool's prices are at par when compared to the other products in the market, so it is not uber-premium or too pricey. I rate the product price as six on a scale of one to ten, where one is extre...
What needs improvement with ThreatConnect Threat Intelligence Platform (TIP)?
ThreatConnect Threat Intelligence Platform (TIP) needs to develop its SOAR platform because it currently doesn't position or connect itself as a SOAR tool, even though it has at least 60 percent of...
 

Learn More

Video not available
 

Interactive Demo

Demo not available
 

Overview

 

Sample Customers

Fujitsu, Regions, SITA, St. Jude Medical, Accenture, T-Mobile, TIAA, Intel Security, Armor, Alert Logic, NTT, Splunk
Oracle, IBM, General Dynamics, Scotiabank, Sony, Athena Health, Berkshire Hathaway Energy, Workday, TikTok
Find out what your peers are saying about Recorded Future vs. ThreatConnect Threat Intelligence Platform (TIP) and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.