Blog

6 Ways to Supercharge Your Risk Reduction With Recorded Future in 2020

Posted: 19th February 2020
By: THE RECORDED FUTURE TEAM
6 Ways to Supercharge Your Risk Reduction With Recorded Future in 2020

Today, Recorded Future announced plans to introduce new modules designed to help security and IT professionals focus on specific use cases while they build toward holistic, intelligence-led cybersecurity programs. This new approach will enable all security professionals to access tailored solutions that can either stand alone to streamline efforts, or work in harmony to accelerate risk reduction exponentially across security operations and response, threat intelligence, brand protection, vulnerability management, third-party risk, and geopolitical risk.

In 2019, we’ve already begun laying the groundwork for these discrete solutions. Recorded Future clients can access more information about recent product improvements by visiting our support site.

Security Operations and Response

The Recorded Future SecOps and Response module, available for early access on March 11 and generally available in April, includes a new portal experience containing intelligence tailored to the specific needs of security operations analysts and incident responders, and features robust integrations with SIEM, SOAR, incident response, and network security technologies. These updates are designed to help teams triage security incidents faster and with more confidence, and identify and respond to incidents more quickly — to ultimately mitigate and block new threats at the network perimeter.

Threat Intelligence

Whether threat intelligence analysts are hunting for threats in their environment or monitoring emerging attack methods on the dark web, too much time is spent manually collecting, analyzing, and sharing the vast amount of intelligence needed to be successful. Now, Recorded Future Intelligence Cards™ for IPs, domains, hashes, URLs, and vulnerabilities include risk rule guidance, so analysts can spend less time assessing their organization’s risk exposure, and more time focusing on the high-value work for which they’re trained.

Brand Protection

Recorded Future’s unique collection approach aggregates data from the broadest set of sources, including domain registration data, social media profiles, and web pages with malicious content. Now, for greater visibility into attacks on an organization’s brand, Recorded Future has incorporated new functionality and intelligence into Domain Intelligence Cards™. Identify typosquat-suspicious domains with signs of weaponization with new risk rules and investigate risky domains with live DNS lookups, allowing for faster investigations and more efficient workflows.

Vulnerability Management

With new vulnerabilities emerging every day, it’s impossible to patch everything, everywhere. Yet security and IT operations teams are forced to spend too much valuable time and significant resources trying to prioritize and patch vulnerabilities. Recorded Future now integrates with ServiceNow for Vulnerability Response to arm vulnerability management teams with real-time intelligence to simplify their workflows, respond faster, and confidently prioritize risks.

Third-Party Risk

In today’s interconnected business world, organizations are only as secure as their weakest link. As third parties become increasingly essential to organizations’ ability to operate, it’s necessary to continuously assess their security practices in order to protect your own organization. Recorded Future recently introduced new risk rules to help risk teams identify and mitigate risks associated with poor email and web application security practices, which could put them at a higher risk for email scams, phishing, and spoofing.

Geopolitical Risk

Understanding location-based risks and the geopolitical context of your organization’s practices is imperative for an effective security strategy. However, like most security analysts today, analysts focused on geopolitical risks generally spend too much time manually collecting, analyzing, and reporting on the vast amount of intelligence needed to quickly and successfully respond to geopolitical threats. Now, with Recorded Future’s new geopolitical risk home screen, analysts have a one-stop-shop to access real-time geopolitical intelligence and alerts, a map of trending risk data, and prioritized research from the Insikt Group.

Stay Tuned

Look out for more details later this year as we continue to innovate and support our clients in creating a holistic, long term vision for an intelligence-led security program.

Related