Press Release

Recorded Future Express Now Available on AWS Marketplace

Recorded Future Express Now Available on AWS Marketplace

Related

Easy-to-Use Browser Extension Provides Instant Access to Actionable Threat Intelligence

BOSTON, June 17, 2019 /PRNewswire/ — Recorded Future, the largest threat intelligence company, announced that Recorded Future® Express is now available on Amazon Web Services (AWS) Marketplace. Recorded Future Express, which delivers real-time intelligence through an easy-to-use browser extension, gives security teams the rapid context needed to make confident decisions about cyber threats.

“Today’s security teams are inundated with software and analyst interfaces, which requires them to maneuver between applications to holistically assess threats. Express simplifies the process by presenting threat data across all views, automatically. And with the addition of Expressto the AWS Marketplace, real-time threat intelligence is more accessible to more teams than ever.” — Stuart Solomon, Chief Strategy Officer, Recorded Future

Recorded Future has combined traditional intelligence analysis with machine learning and advanced analytics to deliver fully analyzed threats at unprecedented speed, scale, and accuracy. Unlike data feeds that send raw indicators to systems, contextualized intelligence guides holistic decision-making. With Express, security professionals have instant and complete access to this knowledge, eliminating the need to implement and learn how to use additional solutions. Express reduces the amount of work needed to understand and respond to threats.

Express works seamlessly with SIEM apps, email security portals, vulnerability scanners, email providers, and any other web-based applications. With one click, Express identifies and organizes all IPs, hashes, CVEs, and domains on a page and surfaces real-time risk scores along with clear supporting evidence, arming security teams with the intelligence needed to make decisions and take action. Express demonstrates how intelligence can be democratized so that end users, regardless of experience, can quickly assess threat and risk levels with greater context, and managers can realize ROI by reducing training time and extraneous workload while more effectively protecting critical systems.

This external perspective, layered over existing workflows, helps teams prioritize their already limited time for maximum impact.

Use the Express browser extension for:

  • Investigating and confirming phishing emails, helping prevent the number one method of malware distribution
  • Analyzing SIEM data to speed triage and guide better alert setting to reduce false positives
  • Assessing vulnerability scan results to prioritize patching
  • Speeding up malware analysis through file reputation services reports
  • Reviewing articles, news sources, or emails to distill important points quickly

**Recorded Future Delivering Value and Return on Investment for Customers**

In an IDC White Paper sponsored by Recorded Future, “Organizations React to Security Threats More Efficiently and Cost Effectively With Recorded Future,” IDC concluded that Recorded Future enabled security teams to identify threats to their organizations 10 times faster, while helping to resolve security incidents 63% faster when they do occur.

Today, it would take nearly 9,000 analysts, working eight hours a day, five days a week, for 52 weeks per year, to process the same amount of security event data that Recorded Future’s machine analytics can process in the same time frame.

Request a Recorded Future demo: https://www.recordedfuture.com/demo/

**About Recorded Future**
Recorded Future delivers the only complete threat intelligence solution powered by patented machine learning to lower risk. We empower organizations to reveal unknown threats before they impact business, and enable teams to respond to alerts 10 times faster. To supercharge the efforts of security teams, our technology automatically collects and analyzes intelligence from technical, open web, and dark web sources and aggregates customer-proprietary data. Recorded Future delivers more context than threat feeds, updates in real time so intelligence stays relevant, and centralizes information ready for human analysis, collaboration, and integration with security technologies. Learn more at www.recordedfuture.com and follow us on Twitter at @RecordedFuture.