Recorded Future Stops Cybersecurity Threats by Predicting What’s to Come banner image

Recorded Future Stops Cybersecurity Threats by Predicting What’s to Come

Open Jobs Company Page

With each passing day, it feels like there’s a new story about a company whose data got breached, or about how a company’s cybersecurity infrastructure was compromised by an outside threat. There’s no escaping it: every company is at risk.

You almost wish that there was some way to get ahead of it all and detect threats before they become a big problem, or even some way to predict the future. It sounds too wild to be true, but there’s a company in Somerville that’s providing that very service to cybersecurity teams.

That company is Recorded Future. Founded in 2009, they’re a cybersecurity company that’s using the power of cyber analytics and data visualization to detect potential threats and stay ahead of them before they have the chance to become real ones.

Recorded Future was Co-Founded by CEO Christopher Ahlberg, a Swedish native who founded another analytics company in 1996 called Spotfire. When Spotfire was established, Ahlberg said, it helped lay down the foundation for the category of data visualization as we know it today. The company was ultimately acquired by TIBCO in 2007, for $195M.

After the company was sold, Ahlberg began to think about what he wanted to do next, and one day while on the treadmill, an idea struck him: What if he could take the power of an analytics engine and apply it to the Internet in order to make reliable predictions about the future? This aha moment became the genesis of Recorded Future.

But before becoming a cybersecurity company, Recorded Future focused on intelligence—specifically government intelligence. The original platform used its analytical power to predict world events, primarily by digging through thousands of web sources and presenting curated information to the end user.

They raised venture capital funding from firms like GV (formerly Google Ventures), In-Q-Tel, and others. They saw success in this area, but a few years ago, they found a new, perfect market for their technology.

“The cybersecurity industry at the time was a $50-60B market,” Ahlberg said. “Yet the success rate, despite the investments, was not stellar. Companies were still constantly getting hit.”

Four years after this transition, Recorded Future’s move into the cybersecurity industry has been a smart one, as it’s grown to what Ahlberg called a $75-80B market. The reason for this, of course, is that cybersecurity problems continue to mount, and cybercrime keeps getting worse.

“Back then, we used to be worried about hacktivists and maybe some criminals, but now, the criminals have stepped up their game dramatically, and it just seems impossible to squash them. In addition, the world’s intelligence agencies have largely gone amok. They used to stay in the background and make no noise, but nowadays they’re anything but subtle.”

jon radoff
Recorded Future Co-Founder and CEO Christopher Ahlberg.

The company’s platform works by using machine learning to analyze hundreds of thousands of sources—both internally as well as externally on the Internet—before presenting the relevant information to cybersecurity teams in an accessible format. Said team can use this information to identify potential predators, the tactics said predators will most likely use, and the system weaknesses they’re most likely to exploit.

Ahlberg compares Recorded Future’s offering to the Bloomberg Terminal, which financial traders use in order to analyze real-time market data. “It’s the premier analytical tool that a trader needs to be the best. Our mission is to do the same—to provide a cybersecurity toolset that allows a trader to be his best by giving him access to top-tier intelligence.”

These top-tier intelligence tools are, as Ahlberg explained, not something professionals have always had access to.

“Originally, governments were the only ones who could defend themselves, as they had access to special toolsets. But now, what we’re seeing is that companies have to defend themselves too. So we’re seeing this massive market opportunity to provide companies with intelligence tools to help them defend themselves.”

Their platform currently has almost 3,000 users, which accounts for 250 customers across 20+ countries, making Recorded Future, as Ahlberg said, the “largest independent intel threat company in the world, and probably soon, the largest intel provider to cybersecurity altogether.”

The Somerville-based company currently has over 200 employees, and they’ve raised over $50M through multiple rounds of funding. Moreover, they’ve been hiring across multiple functions over the past year, including sales, pre-sales, customer success, and marketing.

“We like to think that we found the right product-market fit. We have some real momentum in the company.”

Between ransomware, international incidents, and more, it’s clear that Recorded Future has found itself in a high-opportunity industry. And they couldn’t come at a better time, because as Ahlberg said to me during our interview, “every day you wake up and there’s something new.”


Alexander Culafi is a Staff Writer for VentureFizz. You can follow him on Twitter @culafia

About the
Company

Recorded Future is the world’s largest intelligence company. Its Intelligence Cloud provides complete coverage across adversaries, infrastructure, and targets, empowering countries and organizations to disrupt adversaries.

View Company Page