Recorded Future Launches New Capabilities to Enhance Threat Visibility, Increase Automation, and Reduce Threat Exposure

Recorded Future

PR100020

 

BOSTON, April 26, 2023 /PRNewswire=KYODO JBN/ --

 

-- Company Announces Intelligence Analytics to Prioritize the Threats Most

Likely to Target Organizations

 

Recorded Future, the intelligence company, today announced the latest

advancements to the Recorded Future Intelligence Cloud(

https://c212.net/c/link/?t=0&l=en&o=3846885-1&h=1832469936&u=https%3A%2F%2Fwww.recordedfuture.com%2Fplatform&a=Recorded+Future+Intelligence+Cloud

) focused on bringing enhanced visibility into threats and automation to enable

security teams to handle the complex threat landscape. The new capabilities

will bring AI-enabled automation, deeper coverage of digital attack surfaces,

and the power of global threat insights to give defenders the advantage.

 

Logo - https://mma.prnewswire.com/media/705622/Recorded_Future_Logo.jpg

 

"The attack surface is growing both in size and complexity as digital business

is now just a reality, and motivated threat actors are keen to exploit any

blindspots. Staying ahead of adversaries requires comprehensive visibility into

your attack surface, threat actors, and how they may target your organization.

Our latest development to the Intelligence Cloud provides this visibility in

real time so that defenders can assess, prioritize, and respond before an

attack even happens and mitigate their business risk." – Craig Adams, Chief

Product & Engineering Officer, Recorded Future

 

New capabilities of the Recorded Future Intelligence Cloud include:

 

--AI-driven automation

 

As the threat landscape grows more complex, security teams are inundated with

more and more data, but fewer people to handle it. To get ahead of adversaries,

they need intelligent automation. Recorded Future has launched a malware threat

map that quickly visualizes a prioritized and customized view of malware likely

being used to target an organization based on their industry, technology stack,

and associated vulnerabilities. Combined with Recorded Future's automated

threat hunting playbooks, security teams can hunt for relevant malware with

minimal manual work. Along with the recently launched Recorded Future AI(

https://c212.net/c/link/?t=0&l=en&o=3846885-1&h=3479620714&u=https%3A%2F%2Fwww.recordedfuture.com%2Fintroducing-recorded-future-ai&a=Recorded+Future+AI

) capabilities, AI-driven automation is being pushed across triaging,

detection, analysis, and decision-making for security teams.

 

--Collective Insights(TM) drives visibility into emerging threats

 

Effective detection and prioritization of emerging threats faced by

organizations requires proactive insights from what is happening internally,

externally, and to others like them. Recorded Future's Collective Insights

amplify the network effects of the Intelligence Cloud, providing intelligence

based on an organization's environment, industry, and in-the-wild incidents.

Encompassing client signals and analysis from the Recorded Future Sandbox -

Collective Insights is powered by 14M unique file samples, 1,600+ clients, and

over 30,000 users.

 

--Expanded portfolio to protect the digital attack surface

 

Without real-time visibility into attack surface blind spots, including exposed

credentials and assets, organizations cannot proactively reduce risk. Recorded

Future's enhanced Attack Surface Intelligence (

https://c212.net/c/link/?t=0&l=en&o=3846885-1&h=2181651846&u=https%3A%2F%2Fwww.recordedfuture.com%2Fplatform%2Fattack-surface-intelligence&a=Attack+Surface+Intelligence

)solution visualizes attack surface exposure and detects vulnerable assets.

Updates to Recorded Future's Identity Intelligence(

https://c212.net/c/link/?t=0&l=en&o=3846885-1&h=3820600893&u=https%3A%2F%2Fwww.recordedfuture.com%2Fplatform%2Fidentity-intelligence&a=Identity+Intelligence

) solution enables organizations to identify and remediate compromised

credentials for employees and customers before they are weaponized to launch

attacks, such as ransomware.

 

 

About Recorded Future

 

Recorded Future is the world's largest intelligence company. Recorded Future's

Intelligence Cloud provides complete coverage across adversaries,

infrastructure, and targets. By combining persistent and pervasive automated

data collection and analytics with human analysis, Recorded Future provides

real-time visibility into the digital landscape and empowers clients to take

proactive action to disrupt adversaries and keep their people, systems, and

infrastructure safe. Headquartered in Boston with offices and employees around

the world, Recorded Future works with over 1,600 businesses and government

organizations across more than 70 countries. Learn more at recordedfuture.com (

https://c212.net/c/link/?t=0&l=en&o=3846885-1&h=3640389947&u=http%3A%2F%2Frecordedfuture.com%2F&a=recordedfuture.com

).

 

SOURCE: Recorded Future

 

CONTACT: Olivia Francis, Global Communications, Recorded Future,

media@recordedfuture.com

 

本プレスリリースは発表元が入力した原稿をそのまま掲載しております。また、プレスリリースへのお問い合わせは発表元に直接お願いいたします。

このプレスリリースには、報道機関向けの情報があります。

プレス会員登録を行うと、広報担当者の連絡先や、イベント・記者会見の情報など、報道機関だけに公開する情報が閲覧できるようになります。

プレスリリース受信に関するご案内

SNSでも最新のプレスリリース情報をいち早く配信中