Security intelligence platform named SC Labs Recommended product of the month for helping security professionals prioritize and contextualize threats to their environments

**BOSTON, Sept. 16, 2019 /PRNewswire/** — Recorded Future, the leading provider of security intelligence, is pleased to announce it has earned high marks in SC Media’s Threat Intelligence Group product review, published in September 2019. The company received a perfect score across all six evaluated categories — features, documentation, value for money, performance, support, and ease of use. In addition, SC Labs specifically named Recorded Future the recommended product of the month.

In the review, analysts stated: “[Recorded Future Platform] offers extensive integrations, standout monitoring capabilities and focused functionality throughout the platform. It functions intuitively and is clearly designed with the end user in mind.”

Request a demo of Recorded Future at https://go.recordedfuture.com/demo.

Recorded Future’s security intelligence platform delivers real-time threat intelligence powered by machine learning. The company’s patented technology automatically collects and analyzes information and provides invaluable context, lowering risk.

The evaluation went on to note: “With standout monitoring capabilities, the ability to search for any exposed AWS keys and the ability to build queries and set alerts to monitor 24/7/365 with priority capabilities, Recorded Future is a solid choice for boosting the efficiency of security teams.”

Read the full review at https://www.scmagazine.com/review/recorded-future-platform/.

Recorded Future’s unique technology collects and analyzes vast amounts of data to deliver relevant cyber threat insights in real time. The solution aggregates this rich intelligence with any other threat data sources, empowering security teams to collaborate on analysis and delivering intelligence wherever security professionals need it most, including rapid integration with existing security solutions.

Recorded Future Delivering Value and Return on Investment for Customers

In an IDC White Paper sponsored by Recorded Future, “Organizations React to Security Threats More Efficiently and Cost Effectively With Recorded Future,” IDC concluded that Recorded Future enabled security teams to identify threats to their organizations 10 times faster, while helping to resolve security incidents 63% faster when they do occur.

Today, it would take nearly 9,000 analysts, working eight hours a day, five days a week, for 52 weeks per year, to process the same amount of security event data that Recorded Future’s machine analytics can process in the same time frame.

About Recorded Future
Recorded Future delivers the only complete threat intelligence solution powered by patented machine learning to lower risk. We empower organizations to reveal unknown threats before they impact business, and enable teams to respond to alerts 10 times faster. To supercharge the efforts of security teams, our technology automatically collects and analyzes intelligence from technical, open web, and dark web sources and aggregates customer-proprietary data. Recorded Future delivers more context than threat feeds, updates in real time so intelligence stays relevant, and centralizes information ready for human analysis, collaboration, and integration with security technologies. Learn more at www.recordedfuture.com and follow us on Twitter at @RecordedFuture.

Original article.