Company Unveils Comprehensive Framework and Evaluation Tool for Security Professionals to Apply Threat Intelligence Throughout Their Security Environment

**BOSTON — October 2, 2018 —** Recorded Future, the leading threat intelligence provider, today published “The Threat Intelligence Handbook,” a step-by-step guide for security professionals working to integrate and apply threat intelligence across security technologies. The company has also released a threat intelligence assessment resource that helps organizations establish a baseline of maturity and provides a score and recommendations for improvement.

Download “The Threat Intelligence Handbook”: https://go.recordedfuture.com/book

“Threat intelligence cannot be limited to organizations with deep pockets and full benches — highly trained analysts are not the only ones in need of access. ‘The Threat Intelligence Handbook’ gives growing security teams a place to start and also helps mature teams get more out of existing investments to defend against increasingly aggressive adversaries.” — Dr. Christopher Ahlberg, CEO and Co-Founder of Recorded Future

The book focuses on answering one fundamental question: how does threat intelligence strengthen cybersecurity and reduce risk? The book reviews the various types of threat intelligence and how each security team can use that intelligence to solve problems that are unique to their organizations.

Areas directly addressed include how threat intelligence can be used to:

  • Establish goals for threat intelligence specific to the needs of your organization
  • Refine hunting for security operations teams, reducing alerts and adding context
  • Amplify incident response efforts with early identification of threats
  • Improve the prioritization of vulnerabilities within your environment
  • Reduce organizational risk and improve effectiveness of risk analysis
  • Better understand risks posed by fraud on the dark web for your organization
  • Increase the return on investment for existing security investments

For use in conjunction with “The Threat Intelligence Handbook,” Recorded Future has launched a threat intelligence grader to help organizations understand the current maturity of their threat intelligence programs. Regardless of organizational maturity, the grader helps determine strengths and potential areas for growth while also providing recommendations for improvement and increased return on investment.

Take our threat intelligence evaluation: https://go.recordedfuture.com/grader

“For many of the security professionals we speak with, the value of threat intelligence is implicit, but determining how to get greater value from your current initiative can be challenging — especially if you don’t have clearly established intelligence goals. This grader assists security teams to improve their current threat intelligence strategy to significantly reduce cyber risk,” Ahlberg said.

Delivering Value and Return on Investment for Customers
In an IDC White Paper sponsored by Recorded Future, “Organizations React to Security Threats More Efficiently and Cost Effectively with Recorded Future,” IDC concluded that Recorded Future enabled security teams to identify threats to their organizations 10 times faster, while helping to resolve security incidents 63 percent faster when they do occur. These findings come following the publishing of “The Forrester New Wave™: Digital Risk Protection, Q3 2018,” in which Recorded Future was named a Leader1.

The company’s patented technology collects and structures intelligence from a broad range of data drawn from open web, dark web, and technical sources. Today, it would take nearly 9,000 analysts, working eight hours a day, five days a week, for 52 weeks per year, to process the same amount of security event data that Recorded Future’s machine analytics can process in the same time frame.

Recorded Future’s complete threat intelligence solution also includes:

  • **Web Application:** Direct access to all intelligence summary cards on 300 million indicators of compromise, dashboard views, search capabilities, and links to original sources.
  • **Browser Extension:** Seamless, direct access to any indicator on a webpage, directly from the browser.
  • **Integrations:** Built-in access to threat intelligence from any security solution for instant context and correlation.
  • **Threat Intelligence Platform (TIP):** Aggregation of rich threat intelligence with internal and proprietary data, and customization of threat feeds for integration.
  • Recorded Future, the leading threat intelligence provider, today published “The Threat Intelligence Handbook,” a step-by-step guide for security professionals working to integrate and apply threat intelligence across security technologies. **Reports:** Expert analysis on requested topics or regular cadence of analysis relevant to your industry and organization.

Request a demo of Recorded Future: https://go.recordedfuture.com/demo


1 The Forrester New Wave™: Digital Risk Protection, Q3 2018, Forrester Research, Inc., July 17, 2018