Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

Recorded Future

Recorded Future is the world’s largest threat intelligence company. Recorded Future’s Intelligence Cloud provides end-to-end intelligence across adversaries, infrastructure, and targets. Indexing the internet across the open web, dark web, and technical sources, Recorded Future provides real-time visibility into an expanding attack surface and threat landscape, empowering clients to act with speed and confidence to reduce risk and securely drive business forward. Headquartered in Boston with offices and employees around the world, Recorded Future works with over 1,700 businesses and government organizations across more than 75 countries to provide real-time, unbiased and actionable intelligence. Learn more at recordedfuture.com.

Integrations

Recorded Future

The Recorded Future Intelligence Engine App for the ThreatConnect TI Ops Platform integrates Record Future’s Threat Intelligence, SecOps, and Vulnerability Intelligence, ingesting Domain, Hash, IP, URL, and Vulnerability Risk Lists, as well as Insikt Group Analyst Notes. Corresponding Objects with select Recorded Future metadata are created in the ThreatConnect Platform.

The Recorded Future Intelligence Engine App is customizable allowing specific threat intelligence to be supplied to the ThreatConnect Platform, for example, any intel with a Risk Score above a specific threshold. The Recorded Future Intelligence Engine user interface (UI) allows you to monitor and manage the Recorded Future integration.

The App can be found in the ThreatConnect App Catalog under Recorded Future Intelligence Engine.

Keep Reading

Looking for an
integration not shown?