Sunday, April 28, 2024
Technology

Recorded Future Automates Security Control Validation with Collective Insights


WASHINGTON, Oct. 11, 2023 /PRNewswire/ — Recorded Future, the world’s largest intelligence company, today unveiled at Recorded Future PREDICT 2023 Collective Insights, an automated control validation capability that enables security teams to continuously monitor their security controls. As the only automated control validation solution that is a native part of a threat intelligence cloud, Collective Insights enables security teams to monitor the effectiveness of their controls in real time, improving their organization’s security posture and their own productivity.

“The global threat landscape continues to grow exponentially in breadth and complexity. It is no longer sufficient to rely solely on internal telemetry to protect organizations. Collective Insights brings the collective power of internal telemetry, external threat landscape, and Recorded Future’s global customer base to deliver comprehensive insights to detect, prioritize, threat hunt, and respond at the speed and scale of today’s threat environment.” – Dr. Christopher Ahlberg, Co-Founder and CEO, Recorded Future

In the face of a constantly evolving global threat landscape, Security and IT teams grapple with vast data volumes and antiquated security tools, which only slow down detecting, hunting, testing, and mitigating. Collective Insights offers automated capabilities for prioritization, threat hunting, monitoring, and reporting on control effectiveness, catering to security teams of all sizes. By tapping into extensive data from The Intelligence Graph, the largest intelligence repository, and leveraging global customer telemetry data, combined with insights into cyber attackers’ tactics and operations, clients gain real-time, customized threat insights specific to their threat landscapes. This significantly enhances their capacity to proactively search for threats and protect their organizational operations.

Since launching Collective Insights in April this year, over 300 clients have been utilizing it to analyze and correlate incidents from their security tools like Splunk, Palo Alto XSOAR, Microsoft Sentinel, Sentinel One, Okta, Carbon Black, and Microsoft Defender to connect the dots across their internal telemetry and external threat landscapes to proactively mitigate risks.

“By leveraging the collective wisdom of the intelligence community and the largest Intelligence Graph, Collective Insights offers an unrivaled level of control validation that no manual process can match. It acts as a vital safeguard, ensuring that security measures remain robust and can adapt to the evolving threat landscape, offering a proactive defense against potential business impact.” – Craig Adams, Chief of Product and Engineering, Recorded Future

Request a demo at www.recordedfuture.com/demo

About Recorded Future

Recorded Future is the world’s largest threat intelligence company. Recorded Future’s Intelligence Cloud provides end-to-end intelligence across adversaries, infrastructure, and targets. Indexing the internet across the open web, dark web, and technical sources, Recorded Future provides real-time visibility into an expanding attack surface and threat landscape, empowering clients to act with speed and confidence to reduce risk and securely drive business forward. Headquartered in Boston with offices and employees around the world, Recorded Future works with over 1,700 businesses and government organizations across more than 75 countries to provide real-time, unbiased, and actionable intelligence. Learn more at recordedfuture.com.

Logo – https://mma.prnewswire.com/media/705622/Recorded_Future_Logo.jpg

Cision View original content:https://www.prnewswire.co.uk/news-releases/recorded-future-automates-security-control-validation-with-collective-insights-301953140.html





Source link