Additional Info

CompanyRecorded Future
Websitehttps://recordedfuture.com
Company size (employees)100 to 499
Type of solutionCloud/SaaS

Overview

Recorded Future arms threat analysts, security operators, and incident responders to rapidly connect the dots and reveal unknown threats. Our patented technology automatically collects and analyzes threat intelligence from technical, open, and dark web sources to provide invaluable context for faster human analysis and real-time integration with your existing security systems.

We help protect four of the top five companies in the world with the following features:

• Views: Customized dashboards show emerging attackers, methods, and indicators.
• Intel Cards™: Summarized threat data for indicators like IP addresses, vulnerabilities, and malware.
• Alerts: Custom alerts to monitor for direct threats.
• Search: Quickly find intelligence for any indicator or observable.
• Workspace: Save queries, visualizations, and alerts in one place to easily retrieve for future analysis.
• Reports: Real-time reports keep companies informed of the threat landscape in their respective industries.

Additionally, we are always enhancing our offering in these three areas:

1. Breadth of coverage: Our automated engine has indexed over 20 billion data points from the open, deep, and dark web, across all languages —and continuously analyzes new threat sources.

2. Relevancy of intelligence: Our data science team is continually enhancing our machine-learning and natural language processing (NLP) algorithms and cyber ontologies to ensure customers get more relevant intelligence to act quickly and confidently.

We also recently launched a new team of dedicated researchers. Comprised of world-class domain experts in technical threat intelligence and foreign adversary tactics, techniques, and procedures, Insikt Group’s mission is to proactively discover and deliver groundbreaking insight to customers for improved risk analysis: https://www.recordedfuture.com/services/insikt-group/

3. Integration with existing security: Customers must be able to apply threat intelligence to their existing security products to get more out of them. Our current technology partners include Palo Alto Networks, Splunk, IBM, and smaller security vendors. Our technology partner ecosystem is always growing: https://www.recordedfuture.com/integrations/.

How we are different

Our customers are gaining measurable value from our real-time threat intelligence:


86% of the Fortune 100 uses Recorded Future
10x Productivity Gain From Real-Time Threat Intelligence for SIEMs
63% reduction in malicious traffic