Integrations to Expand Impact of Traditional Security Operations, Incident Response, Security Orchestration and Automation, and Vulnerability Management Solutions With External Threat Intelligence

**SAN FRANCISCO, April 16, 2018 /PRNewswire/** — RSA CONFERENCE – Recorded Future, the leading threat intelligence provider, today announced Recorded Future Connect Xchange, a global technology partner community designed with one goal in mind: help security teams by enhancing their deployed tools through rich threat intelligence from outside their organization.

Connect Xchange partners will work together to increase accessibility to threat intelligence, allowing security professionals to proactively map applicable threats to their organization, and add dynamic, real-time intelligence to traditionally static security functions. Inaugural partners include: Brinqa, Cofense (formerly known as PhishMe), DFLabs, DomainTools, EclecticIQ, Farsight Security, IBM QRadar, IBM Resilient, LogRhythm, Palo Alto Networks, ProtectWise, ReversingLabs, Tenable®, ThreatConnect, and Versive.

“Attackers are too sophisticated for security teams to only look inward when it comes to understanding the threats they face — the application of external threat intelligence is crucial. By integrating Recorded Future’s intelligence with our leading incident response and SIEM solutions, we’re helping to ensure our customers have all available intelligence to make the right decisions, fast. We’re thrilled to help build and contribute to Recorded Future Connect Xchange and look forward to continued partnership.” — Rich Telljohann, Director of Business and Corporate Development at IBM Security.

**The Future of Cybersecurity Is Intelligence Driven**

Recorded Future is laser focused on providing intelligence that helps teams make faster, more confident decisions by integrating rich threat intelligence into all security processes. We’re working to build the most comprehensive integration exchange in the cybersecurity market, making Recorded Future’s intelligence available for (and applicable to) whatever tools our customers are using. Integration partners represent leading SIEM, incident response, ticketing, link analysis, security infrastructure, security orchestration and automation, vulnerability management, and threat intelligence platform (TIP) solutions.

“Determining a security strategy without applying the lens of threat intelligence is akin to gauging the difficulty and danger of a hike based on what you can see from the trailhead. You know it’s a mountain and the plan is to get to the top, but you don’t know what predators are native to the region, how challenging the trail is, and so on. Understanding what’s happening outside your organization, and applying that intelligence to your existing security solutions, is the only way to stand a fighting chance against today’s attackers.”
— Dr. Christopher Ahlberg, CEO and Co-Founder of Recorded Future.

A sample of security integration use cases include:

Security operations: uncover unknown threats
Too often, SIEM solutions leave security professionals wading through vast amounts of data to find just one relevant alert and leave them missing critical threats. Using Recorded Future to tailor external threat intelligence and correlate with internal data, teams can pinpoint specific threats already inside — discovering unknown threats and reducing dwell time.

Incident response: immediate access to deep threat research
Lack of detailed context related to artifacts, inefficient manual research processes, and limited-scope solutions are all barriers for incident response teams. In addition to automated indicators of compromise (IOCs), full search capabilities with access to original sources enable consistent intelligence for uniform decision making and automated workflows.

Vulnerability management: beyond static risk ratings
Security professionals are often faced with too many vulnerabilities and too little information to quickly justify and prioritize patching. Recorded Future delivers real-time, real-world exploit data and context, along with dynamic risk scores on vulnerabilities relevant to the organization’s tech stack, helping to effectively prioritize patching and maximize risk reduction.

**How to Participate**

Recorded Future Connect Xchange allows technology partners to more broadly apply and integrate threat intelligence, becoming a threat intelligence trusted advisor to their customers.

For information on becoming a Recorded Future Connect Xchange partner, please visit: https://www.recordedfuture.com/partners/.

**About Recorded Future**
Recorded Future delivers the only complete threat intelligence solution powered by patented machine learning to lower risk. We empower organizations to reveal unknown threats before they impact business, and enable teams to respond to alerts 10 times faster. To supercharge the efforts of security teams, our technology automatically collects and analyzes intelligence from technical, open web, and dark web sources and aggregates customer-proprietary data. Recorded Future delivers more context than threat feeds, updates in real time so intelligence stays relevant, and centralizes information ready for human analysis, collaboration, and integration with security technologies. 91 percent of the Fortune 100 use Recorded Future. Learn more at www.recordedfuture.com and follow us on Twitter at @RecordedFuture.