Recorded Future Valuable Features

Dr. Merrick Watchorn - PeerSpot reviewer
Chief Executive Officer at The Watchorn Innovation Group, Inc. (TWIGI)

There are always going to be what we call disconnected datasets. In many instances, the solution's ability to data mine the Internet and provide me with curated data is very important because sometimes I don't want the target of an investigation or the person I'm looking into to know that I'm doing so. The solution allows me to search the Internet without leaving any trace of my search behavior on a web browser or web service. This is very useful for making sure I don't tip off the person I'm looking into. For example, if I'm trying to understand the vulnerabilities of a cyber supply vendor, if I do a search on them, they will quickly know that I did the search. By being able to do anonymous searches, I can search for the purpose of the dataset and find relevant information or easily disprove different accounts. I can also use the solution for social media investigations to find out if there is any validity in something that is being said. The solution is diverse and provides me with a lot of different mechanisms for evaluation.

View full review »
Usman Bhatti - PeerSpot reviewer
Senior Officer Security Operations Center at a financial services firm with 10,001+ employees

I found it to be very useful. The intel that they were providing us over the emails was very good. If it found any hashtag in our organization's name on the dark web, a rogue IP, or a marketplace, it would send us an email and notify us that this is being mentioned, and if we want, they can take some action. Along with that, just like the normal platforms, you can also check IPs, hashes, scores, and the global trends on the current vulnerabilities and rogue IPs across the globe. It was quite useful and informative.

For login, they had two-factor authentication, which was quite good.

Their dashboards were very informative. We could edit them or make them the way we wanted them to be. 

View full review »
Pulkit Thakur - PeerSpot reviewer
Data Engineering Sr Analyst at Accenture

The solution highlights zero-day vulnerability on the world wide web within a short period of time. We get a detailed report on what the vulnerability is all about and whether an expert is available for the vulnerability or not.

View full review »
Buyer's Guide
Recorded Future
April 2024
Learn what your peers think about Recorded Future. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,415 professionals have used our research since 2012.
JJ
Security Analyst at a consultancy with 10,001+ employees

The most valuable features of Recorded Future are the useful alerts it provides. If we are monitoring a domain, the solution will provide us with an alert in a prompt manner. It is simple for clients to receive alerts. The advanced search is useful for more accurate filter results.

View full review »
Bilal Shah - PeerSpot reviewer
Information Security Analyst at Rewterz

One of the most valuable features of Recorded Future is its ability to detect credential sales on the dark web for websites. It can collect data from various sources, including social media and the dark web. If any suspicious activity is detected, such as the sale of website credentials, I can investigate it and report it to the relevant team. For example, if my domain is sold on the dark web, Recorded Future can detect it. 

Recorded Future's threat intelligence platform covers everything from social media to the dark web, allowing for comprehensive recovery and protection of compromised credentials.

View full review »
Samuel Kotula - PeerSpot reviewer
Senior Security Consultant at a tech vendor with 201-500 employees

Recorded Future integrates well with other security solutions in a security stack. It is one of the best things you can spend your money on to obtain better results that are more tailored to your organization.

From the feedback I've received from my clients, the most valuable feature is the ability to personalize the solution. The ability to have a customized dashboard makes it easy for leadership and management to obtain details. Intelligence analysts or security engineers care about the actions and results, whereas the leadership care about graphs and reports. Recorded Future helps my clients create reports and also determine how the intelligence that is generated is consumed. They can easily show the benefits to the leadership without them having to invest 10 hours a week into transferring numbers into a graph or into creating reports.

View full review »
LF
Head of Cyber Threat Intelligence at a financial services firm with 5,001-10,000 employees

I like the ability to conduct and build any query I want without any limitations. It also provides a variety of sources which is great.

View full review »
EC
Cybersecurity Engineer at a government with 201-500 employees

The most valuable feature of Recorded Future is how it detects everything regarding our domain.

View full review »
MW
Cyber security analyst at Systems Limited

The most valuable feature is Recorded Future's protection of exposed customer data on the hardware side.

View full review »
AG
Security Operations Lead at a tech vendor with 10,001+ employees

As a threat intelligence tool, it's very helpful.

The stability is very good.

Technical support has been helpful.

It's really easy to create dashboards and modify them to fit what you need.

View full review »
Buyer's Guide
Recorded Future
April 2024
Learn what your peers think about Recorded Future. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,415 professionals have used our research since 2012.