Cybersixgill vs Recorded Future comparison

Cancel
You must select at least 2 products to compare!
Cybersixgill Logo
1,322 views|564 comparisons
Recorded Future Logo
3,684 views|2,158 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybersixgill and Recorded Future based on real PeerSpot user reviews.

Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms.
To learn more, read our detailed Threat Intelligence Platforms Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"They also provide some of the greatest notification capabilities. I put in a customer's company name and domain names, or sometimes I put in their IP addresses as a keyword. Once Sixgill collects information that includes those keywords, they then provide us email notifications. That means we can catch information related to our customers as soon as possible.""To be diligent for the customer, we usually go into Cybersixgill Investigative Portal to analyze and search things. The solution tells us the reputation of cyber threat actors. So, if someone has a reputation of one, it is a really bad idea to care about what that person is saying. However, if you find someone with a reputation of nine, then there is a high probability that we need to address the problem. You can get information about these type of actors in Cybersixgill Investigative Portal. They have a huge collection, which is like having the rules/goals of the dark web and deep web without having to go there. Our analysts avoid going dark web because they have Cybersixgill Investigative Portal and can get the news from their browser, searching wherever they want.""The advanced analysis has made our security operations more efficient. It has also potentially given us quicker access to data that we might not have otherwise located.""The solution’s approach of using limited open source intelligence and focusing, instead, on the Deep Web and Dark Web is what seals the deal. That is why I like them. I have other tools that I can aggregate all the open source intelligence from. I value Cybersixgill because it provides access to things that no one else does."

More Cybersixgill Pros →

"As a threat intelligence tool, it's very helpful.""The intel that they were providing us over the emails was very good. If it found any hashtag in our organization's name on the dark web, a rogue IP, or a marketplace, it would send us an email and notify us that this is being mentioned, and if we want, they can take some action.""The solution is diverse and provides me with a lot of different mechanisms for evaluation.""The tool is helpful in vulnerability assessment of zero-day vulnerabilities and phishing domains. The solution provides information on any domains of the organization that has undergone phishing or any other cyberattacks.""The most valuable feature of Recorded Future is how it detects everything regarding our domain.""Has the ability to conduct and build any query without limitations.""The most valuable features of Recorded Future are the useful alerts it provides. If we are monitoring a domain, the solution will provide us with an alert in a prompt manner. It is simple for clients to receive alerts. The advanced search is useful for more accurate filter results.""The most valuable feature is Recorded Future's protection of exposed customer data on the hardware side."

More Recorded Future Pros →

Cons
"We need real-time updated information. If we could have this, it would be amazing. For example, if someone was posting something, then ten second later, it was on the platform. Sometimes, it takes a minute or hours right now, depending on the forum.""The breadth of access to data is good, but there are gaps. More data would be my suggestion because the platform is good and I have no complaints about the system. I think it is just a case of always trying to get more data sources.""Regarding their scraping abilities, things could be solidified. There are definitely improvements that could be made on the specificity for setting certain queries.""Sixgill has strong capabilities based on search queries, but there is some difficulty in using Sixgill. Their querying is very powerful but it can be difficult. It's not hugely complex but you need some skill to use Sixgill querying."

More Cybersixgill Cons →

"The solution could improve in reducing the false positives. However, most of the other tools on the market have false positives. If they enhance their data algorithm, it could improve the accuracy of results and minimize false positives. Identifying patterns of false possibilities can aid in developing better reporting features that could potentially eliminate them in the future. This recording feature tool could benefit from adopting similar techniques utilized by other tools to enhance its functionality. By doing so, it could minimize the need for manual efforts in distinguishing true positives from false positives, ultimately reducing the workload.""Recorded Future is a very expensive solution, and its pricing could be improved.""There is a semantic oncology dynamic relationship between how the MIGR Tech framework needs more data infusion enrichment capabilities.""The solution would benefit from introducing automation.""At present, my clients need to be trained by me or another organization on how to use Recorded Future and how to get the best out of it as an analyst, engineer, and administrator. It would be better if clients could directly learn these things without having to go through me or other organizations.""We can get the data of different malware active throughout the globe, but it would be good if we can do sandboxing of a file. For example, on Any Run, we can perform sandboxing of malware along with their intel about a particular file or hash. It would be great if they have a feature like that.""It sometimes detects false positives and reduces the overall accuracy of the system.""When you add one website to Recorded Future, it should automatically call all other websites and social media platforms."

More Recorded Future Cons →

Pricing and Cost Advice
  • "The pricing is cheap compared with Recorded Future. Sixgill's cost-effectiveness is very good."
  • "Sometimes, Cybersixgill Investigative Portal is cheaper than its competitors."
  • "The pricing and licensing are good. It is expensive for us because the US dollar is quite strong compared to our dollar. Otherwise, it is quite reasonable for what it is. All the tools in the market are around the same price from my experience."
  • More Cybersixgill Pricing and Cost Advice →

  • "There appear to be up to five different levels, with the most expensive version costing around $95,000 to $105,000 a year for subscription services."
  • "The price of the solution is worth it. The overall performance of the solution outweighs the cost."
  • "I would rate the solution’s pricing a seven out of ten."
  • "The biggest disadvantage of Recorded Future is the cost here in Eastern Europe. The solution is correctly priced for big companies who have the money to invest in such solutions. Also, the solution is useless on its own, which means that you have to invest in other solutions with which Recorded Future can be integrated. At present, Recorded Future can cost 60,000 euros per year. I am able to offer my clients a 5% to 10% discount, but in this region, the cost is still prohibitive even with the discount. If Recorded Future were more flexible in terms of price, there would be better sales opportunities in Europe and Eastern Europe, in particular, because we have more small- and medium-sized companies here."
  • More Recorded Future Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The most valuable feature of Recorded Future is how it detects everything regarding our domain.
    Top Answer:The price of the solution is worth it. The overall performance of the solution outweighs the cost.
    Top Answer:Recorded Future is a very expensive solution, and its pricing could be improved.
    Ranking
    Views
    1,322
    Comparisons
    564
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    3,684
    Comparisons
    2,158
    Reviews
    8
    Average Words per Review
    647
    Rating
    8.5
    Comparisons
    Learn More
    Overview

    Sixgill’s fully automated threat intelligence solutions help organizations fight cyber crime, detect phishing, data leaks, fraud and vulnerabilities as well as amplify incident response in real-time. 

    Sixgill Investigative Portal empowers security teams with contextual and actionable alerts, along with the ability to conduct real-time, covert investigations:

      • Powered by the largest data lake of deep and dark web activity
      • Real-time actionable alerts customized to your organization
      • Quick deep dive into any escalation in real-time and gain a complete picture to understand the context.
      • Research threat actors profile, MO and history. Review and analyze across languages, sites, timeframes, types of products, topics, entities and more

      Recorded Future is a powerful and effective cyber threat intelligence (CTI) platform that aims to empower administrators to protect their organizations from threats, both known and unknown. The machine learning engine that Recorded Future utilizes can process the same amount of data that 9,000 analysts working five days a week, eight hours a day for an entire year can process. It simplifies threat detection and remediation so that organizations can focus on other tasks.

      Recorded Future Benefits

      Some of the ways that organizations can benefit by choosing to deploy Recorded Future include:

      • Quick threat identification and resolution. The suite of threat detection and resolution features that Recorded Future provides enables users to find and react to threats faster than users who employ their competitors. Organizations can identify 22 times more threats 10 times faster than they would have been able to with any other solution. They can also resolve these threats 63% faster than they were able to before.
      • Access far-reaching deep insights. Recorded Future gives users the ability to expand their vision beyond that which is immediately visible to them. They can set Recorded Future to detect issues that originate outside of the immediate vicinity of their network. Organizations can utilize machine learning to analyze for links between themselves and the dark web. This provides users insights as to what their vulnerabilities are and gives them insights that they can use to remediate any issues that have arisen or will arise.
      • Customization. Organizations can integrate Recorded Future with a wide variety of other security tools. If the organization feels that Recorded Future is lacking the capability that they need, then it can expand its toolbox by combining it with other solutions. Additionally, users can easily create dashboards and modify them to best meet their objectives as their needs change.

      Recorded Future Features

      Some of the many features Recorded Future offers include:

      • Vulnerability scanning tools. Recorded Future is built with the ability to scan for, identify, and score potential vulnerabilities in real time. It searches a wide variety of sources for information on the risks that an organization faces. This information is analyzed and scored for severity in real time. These tools enable users to prioritize the most severe threats over those issues that will only be nuisances.
      • Threat authentication. Users can set security protocols that Recorded Future leverages to reduce false positives. It has tools that compare the detected threats against the organization’s protocols. This allows the system to notify administrators whether they are looking at an actual threat or simply a mistake that the system initially misidentified.
      • Attack surface intelligence. Organizations gain the ability to see the points of vulnerability that would normally be invisible to them and would only be visible to outside attackers. This tool fully exposes the environment that surrounds their network. Everything from historical data going as far back as 10 years to real-time information is gathered so that administrators can create the best possible security strategy for their organization.

      Reviews from Real Users

      Recorded future is a solution that stands out when compared to its top competitors. Two major advantages it offers are the threat research tools that it provides and the threat monitoring capabilities that it enables users to leverage.

      A security operations lead at a comms service provider writes, “Recorded Future covers a lot of different use cases. For example, we are using it for threat intelligence research. We do use the tool to make active research on what is found around the threat. We look at patterns, for example, and see what can be elaborated on from that.”

      They also write, “We can also use it for active monitoring in the customer interface. We can monitor the business side of a campaign. We can monitor for specific threats or market activity on the dashboard. We can develop queries to run in a continuous mode in order to get the best reviews.”

      Sample Customers
      Current customers include large enterprises, financial services, manufacturing, GSIs, MSSPs, government and law enforcement entities.
      Fujitsu, Regions, SITA, St. Jude Medical, Accenture, T-Mobile, TIAA, Intel Security, Armor, Alert Logic, NTT, Splunk
      Top Industries
      VISITORS READING REVIEWS
      Computer Software Company17%
      Financial Services Firm11%
      Government8%
      Manufacturing Company7%
      VISITORS READING REVIEWS
      Computer Software Company14%
      Financial Services Firm14%
      Government8%
      Manufacturing Company7%
      Company Size
      VISITORS READING REVIEWS
      Small Business38%
      Midsize Enterprise17%
      Large Enterprise45%
      REVIEWERS
      Small Business9%
      Midsize Enterprise27%
      Large Enterprise64%
      VISITORS READING REVIEWS
      Small Business21%
      Midsize Enterprise15%
      Large Enterprise64%
      Buyer's Guide
      Threat Intelligence Platforms
      March 2024
      Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms. Updated: March 2024.
      765,234 professionals have used our research since 2012.

      Cybersixgill is ranked 12th in Threat Intelligence Platforms while Recorded Future is ranked 1st in Threat Intelligence Platforms with 10 reviews. Cybersixgill is rated 8.8, while Recorded Future is rated 8.6. The top reviewer of Cybersixgill writes "Provides early detection of imminent attacks, and speeds up addressing of vulnerabilities internally because it makes them real". On the other hand, the top reviewer of Recorded Future writes "Traceless online searches, stable, and scalable". Cybersixgill is most compared with Intel 471, Digital Shadows, ZeroFOX, CrowdStrike Falcon and CyberInt Argos, whereas Recorded Future is most compared with ZeroFOX, CrowdStrike Falcon, Intel 471, Digital Shadows and Group-IB Threat Intelligence.

      See our list of best Threat Intelligence Platforms vendors and best Digital Risk Protection vendors.

      We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.