Go From Brand Monitoring to Active Response With Recorded Future Through FraudWatch Partnership

**BOSTON – August 1, 2018** – Recorded Future, the leading threat intelligence provider, has announced it will now provide takedown services as a part of the company’s brand monitoring offering through a new partnership with FraudWatch International, Inc. This feature enhances the company’s brand protection services, which include defenses against social media brand abuse and typosquatting, the detection of fraudulent websites, and more. This announcement comes following the publishing of “The Forrester Wave™: Digital Risk Protection, Q3 2018,” in which Recorded Future was named a Leader.

Fake accounts, apps, and websites are often designed to profit from maliciously redirected or accidental traffic, but they can also result in major damage to an organization’s brand reputation. These accounts can host inappropriate content and target customers with phishing scams. Additionally, these fake domains can host malware or trick users into giving away their credentials, representing a serious security risk to consumers.

“Comprehensive threat intelligence must include brand protection that addresses both reputational concerns for organizations and online abuse risks for customers of those organizations. Threat intelligence starts with detection and drives to security actions. Partnerships with companies like FraudWatch are critical to delivering risk reduction for our customers.” — Matt Kodama, Vice President of Product at Recorded Future

With Recorded Future’s brand protection service, customers can:

  • **Rapidly resolve brand incidents.**Request removal of malicious or fraudulent content or domains abusing the company’s brand. Within Recorded Future, customers can now report abuse directly to FraudWatch, which processes takedown requests and ensures fast resolution with a 24/7 operations center.
  • **Detect brand incidents with real-time alerts.** Intelligence collected from Recorded Future’s wide array of sources helps customers identify brand risks. In real time, its technology will monitor and send alerts on brand risks, including newly registered phishing and typosquatting domains, imposter social media profiles and hashtags, and fake applications in mobile app stores.
  • **Keep tabs on the widest breadth of sources.** By configuring Recorded Future’s technology to continuously monitor for threat-related references to a brand, industry, or technologies, customers have a sensor on a vast breadth of threat data sources, including paste sites and the dark web.
  • **Cut through the noise and reduce alert fatigue.** Recorded Future’s machine learning and natural language processing can read the language of cyber threats, moving monitoring beyond simple keyword matching to identifying relationships between emerging threats and customers’ brand and infrastructure.

Recorded Future’s universal threat intelligence platform delivers real-time threat intelligence powered by machine learning. The company’s patented technology automatically collects and analyzes information and provides invaluable context, lowering risk.

The company’s patented technology collects and structures intelligence from a broad range of data drawn from open web, dark web, and technical sources. Today, it would take nearly 9,000 analysts, working eight hours a day, five days a week, for 52 weeks per year, to process the same amount of security event data that Recorded Future’s machine analytics can process in the same time frame.

Recorded Future’s complete threat intelligence solution also includes:

  • **Web Application:** Direct access to all intelligence summary cards on 300 million indicators of compromise, dashboard views, search capabilities, and links to original sources.
  • **Browser Extension:**Seamless, direct access to any indicator on a webpage, directly from the browser.
  • **Integrations:** Built-in access to threat intelligence from any security solution for instant context and correlation.
  • **Threat Intelligence Platform (TIP):** Aggregation of rich threat intelligence with internal and proprietary data, and customization of threat feeds for integration.
  • **Reports:** Expert analysis on requested topics or regular cadence of analysis relevant to your industry and organization.

To learn more about brand protection or to add takedown services to an existing Recorded Future offering, contact [email protected].

You can also catch Recorded Future in action at Black Hat 2018 at Booth 220, or request a demo at go.recordedfuture.com/demo.