SOCRadar® Cyber Intelligence Inc. | SOCRadar Recognized by Gartner in Market Guide for Security Threat Intelligence Products and Services 2020

SOCRadar Recognized by Gartner in Market Guide for Security Threat Intelligence Products and Services 2020

We’re proud to announce our inclusion in the Gartner’s Market Guide for Security Threat Intelligence Products and Services 2020 [1] SOCRadar is one of 14 global providers acknowledged by Gartner for Surface, “Deep” and “Dark” Web Monitoring. 

We believe this inclusion is a validation of our vision of delivering automated, big-data powered and actionable cyber threat intelligence while transforming enterprises’ digital risk perspective into a more proactive standpoint.

Exceptional growth and validation

Founded in 2018, SOCRadar, the threat intelligence and digital risk protection company enabling enterprises to get proactive against evolving cyber threats, achieved a record with 5x customer growth worldwide in its second year. 

The company is well positioned for continued success with a focus on innovation, global expansion, and feature-rich multifunctionality. Enterprises around the world are increasingly selecting  SOCRadar to understand external-facing digital assets and gain automated visibility into surface, deep, and dark web. 

Having a solid customer base in North America and Europe, our focus for 2020 is on product innovation and expanding our alliances and partnerships throughout Latin America and APAC with the vision of providing every organization timely actionable threat intelligence.

Gartner Peer Insights real user reviews rated SOCRadar 4.9 out of 5 stars.

Innovative Platform Modules

Attack Surface Management (ASM) Module

This feature helps customers gain additional visibility and context regarding the severity of unknown digital assets in a continuous manner. ASM Module provides SOC teams with direct visibility into SOCRadar’s advanced internet-wide monitoring algorithms, including all internet-facing technological assets in use, DNS infrastructure and SSL certificates.

Digital Risk Protection (DRP) Module

This solution builds on SOCRadar’s industry-leading instant phishing domain detection, global SSL Radar and compromised credential detection technologies by aggregating and correlating massive data points  into actionable email alerts. This enables Security Operations and Risk Management teams to swiftly and effectively understand how particular risks have evolved and what to do for mitigation.

Cyber Threat Intelligence (CTI) Module

SOCRadar provides a big-data powered investigation module within its Threat Intelligence Feeds (TIF) to help TI analysts searching for deeper, real-time threat research and analysis. The module is fed by massive data sources across surface, deep and dark web from Paste Sites to Underground Dark Web forums. The module also includes API-ready intelligence feeds pulled from a broad variety of sources to provide Malicious IPs, DDoS Attacker IPs, Hashes, Hacked Websites, Fraudulent Domains, Security-focused Tweets and News.

To learn more about SOCRadar’s feature-rich platform, you can demand a webinar.

[1] Gartner “Market Guide for Security Threat Intelligence Products and Services,” by Analysts “Craig Lawson, Brad LaPorte, Ruggero Contu, Mitchell Schneider, John Collins” published on 20 May 2020