Seven out of 10 customers use Dark Web sourced threat intelligence

0

Recorded Future is a leading threat intelligence provider which numbers 86 percent of Fortune 100 companies among its clients.

The company announced recently that 70 percent of its customers have adopted Dark Web sourced intelligence to gain insight into their own risks from the adversary’s perspective.

They also use it to identify compromised assets, such as credentials and intellectual property.

These Dark Web sources include underground forums where threat actors discuss intrusion methods, malware, and fraud schemes outside the scope of open web search engines and marketplaces for illicit goods and stolen data.

In addition to capturing the latest dark web posts and listings in real time, Recorded Future constantly integrates this content into its massive historical archive.

This process connects “hacker chatter” into the larger context, such as pastes that appear on the web for just seconds, technical details of exploitable vulnerabilities, and security research published on the “surface” web.

Using machine learning and natural language processing, Recorded Future automatically analyses these sources to identify trends, highlight emerging threats, and score the risk of millions of vulnerabilities, domains, addresses, and executable files.

By leveraging Recorded Future’s Dark Web monitoring capabilities, customers receive:

  • Hundreds of thousands of detailed threat actor profiles including behavior patterns, indicators, motivations, and targets.
  • Alerts for compromised credentials and stolen data exposed in the dark web.
  • Trending threat data based on machine-learning analysis conducted at a scale beyond what human analysts can do.

“Recorded Future’s threat intelligence from the Dark Web provides unique insights we utilise to help protect our clients every day,” says Bruce Biesecker, Global Director, Security Operations, Security Engineering, Client Care, and Identity Management at Verizon.

“Their distinctive approach to structuring the data and using it to enhance other open and technical-sourced intelligence makes the data more critical to more companies than other offerings in the market.

“We continue to see increasing significance as the capabilities and breadth of sources continue to grow,” he says.

Top banks, retailers, hospitals, government agencies, and other organizations around the world are using Recorded Future’s Threat Intelligence Machine™ to identify threat trends, find compromised data, and alert on threats specifically targeting their data and networks.

“Security teams may look to the Dark Web first for incident detection: are our credentials or sensitive information exposed?,” says Matt Kodama, Vice President of Product at Recorded Future.

“But operational monitoring is just one way to leverage dark web sources. We know that adversaries will find new intrusion methods and fraud schemes.

“Which technologies are emerging as targets, and how are threat actors finding exploits? By harvesting and indexing the dark web at scale, we highlight these emerging trends as a key input to an intelligence-driven security program,” he notes.

Part two: Improve Your Threat Intelligence Strategy With These Ideas will appear on this site on Friday December 1.

 

About Recorded Future
Recorded Future delivers threat intelligence powered by patented machine learning to significantly lower risk. The company’s technology automatically collects and analyses intelligence from technical, open, and Dark Web sources. www.recordedfuture.com Twitter at @RecordedFuture.

Share.