Anomali ThreatStream vs. Recorded Future Intelligence Cloud

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Anomali ThreatStream
Score 7.0 out of 10
N/A
ThreatStream from Anomali in Redwood City speeds detection of threats by uniting security solutions under one platform and providing tools to operationalize threat intelligence. ThreatStream also automates many of the tasks typically assigned to security professionals, freeing analysts to quickly handle threats. ThreatStream collects threat intelligence data from hundreds of third party sources.N/A
Recorded Future Intelligence Cloud
Score 7.7 out of 10
N/A
Recorded Future is an intelligence company. Its Intelligence Cloud provides coverage across adversaries, infrastructure, and targets. Combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future provides visibility into the digital landscape, enabling countries and organizations to take proactive action to disrupt adversaries.N/A
Pricing
Anomali ThreatStreamRecorded Future Intelligence Cloud
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Anomali ThreatStreamRecorded Future Intelligence Cloud
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Anomali ThreatStreamRecorded Future Intelligence Cloud
Considered Both Products
Anomali ThreatStream
Chose Anomali ThreatStream
I think they both have their own pros and cons. However, I like Anomali ThreatStream better because of its strong local presence in MENA market which renders great support from the vendor during needy times. I have also figured out that IOC integration with SIEM solutions is …
Recorded Future Intelligence Cloud

No answer on this topic

Top Pros
Top Cons
Features
Anomali ThreatStreamRecorded Future Intelligence Cloud
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
Anomali ThreatStream
-
Ratings
Recorded Future Intelligence Cloud
6.7
1 Ratings
11% below category average
Network Analytics00 Ratings5.01 Ratings
Threat Recognition00 Ratings6.01 Ratings
Vulnerability Classification00 Ratings6.01 Ratings
Automated Alerts and Reporting00 Ratings8.01 Ratings
Threat Analysis00 Ratings7.01 Ratings
Threat Intelligence Reporting00 Ratings8.01 Ratings
Automated Threat Identification00 Ratings7.01 Ratings
Best Alternatives
Anomali ThreatStreamRecorded Future Intelligence Cloud
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10
AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Anomali ThreatStreamRecorded Future Intelligence Cloud
Likelihood to Recommend
8.9
(3 ratings)
6.0
(3 ratings)
Support Rating
-
(0 ratings)
10.0
(1 ratings)
User Testimonials
Anomali ThreatStreamRecorded Future Intelligence Cloud
Likelihood to Recommend
Anomali
Anomali ThreatStream is excellent in scenarios where we deliver Managed Security Services to customers. It offers exhaustive volumes of information in the form of threat bulletins, IOCs, Threat Actor profiling, and details related to campaigns in the wild which can be used to a great extent by MSSPs. For an enterprise SOC, I believe it is a little less suited purely because of the pricing aspect as it is slightly towards the expensive side of the spectrum.
Read full review
Recorded Future
If you want a platform that is covering thousands of sources, and that includes deep, dark web, clear web forums, blogs, newspapers, social media networks, etc. Recorded Future is the most complete solution that I have seen. On the other hand, if you are looking for a really advanced platform with lot of human added value, research papers, advanced investigations, etc. Recorded Future might not be the ideal solution.
Read full review
Pros
Anomali
  • Indicators of Compromise
  • Signatures
  • Community Sharing
Read full review
Recorded Future
  • Gives latest threat reports regarding an artifact (IP, domain or hash).
  • Browser extension provides a real-time information about an artifact.
  • Accurate in identifying malicious domains and IPs.
Read full review
Cons
Anomali
  • The user interface, perhaps there is some room for improvement although it is good already.
  • Confidence assigning process for IOCs needs to be more robust and transparent.
  • While integration with SIEM solutions is a cakewalk, there is definitely added value if SIGMA rule conversion and YARA rule creation are provided from the platform.
Read full review
Recorded Future
  • E-Mail reports can show unrelated content, especially sometimes you'll see alerts popping up for articles which have been published years ago but for some reason were just recently discovered by RF.
  • Yara rules from their insikt blog sometimes are not syntactically correct and need to be manually edited to actually work. There's some proper QA missing.
  • Their global and 3rd party risk reports could be more tailored towards the industries of their client. There is entries for totally unrelated security incidents. Of course a global list aims to find incidents on a global view, but it doesn't add much value at that point.
Read full review
Support Rating
Anomali
No answers on this topic
Recorded Future
I've had an issue with their browser-plugin which didn't want to authenticate correctly. RF's support could arrange for a session with me and identify and solve the issue. I was very pleased how serious they took my problems and also how knowledgeable they are.
If I have more general questions they quickly reply and most likely also have a solution at hand.
Read full review
Alternatives Considered
Anomali
Many of the products that can be used to be ingested into a security event management software can be cumbersome with threat streamThere are many opportunities to continue fine-tuning the environment and providing great context in regards to threat research. When compared to other products threat stream stands out from usability and features.
Read full review
Recorded Future
It is the most complete solution of these three, as the others are focused in specific areas and having really detailed analysis about threat actors, APT groups, etc. Recorded Future is not having this level of knowledge in really specific areas but doing a really good work covering thousands of sources and the most relevant forums.
Read full review
Return on Investment
Anomali
  • After the Initial startup cost, it has overall had a positive impact by increasing efficiency of the team and freeing up analysts to do manual threat hunting
Read full review
Recorded Future
  • Recorded Future crashes my web browser in cases I have to open a web page containing hundreds of IPs. A quick disable feature for a particular tab would be beneficial for someone like me.
Read full review
ScreenShots