TMCnet News

Recorded Future Teams Up With ServiceNow on Integrated Security Intelligence Offering for Reducing Organizational Risk
[October 22, 2019]

Recorded Future Teams Up With ServiceNow on Integrated Security Intelligence Offering for Reducing Organizational Risk


BOSTON, Oct. 22, 2019 /PRNewswire/ -- Recorded Future, the leading provider of security intelligence, today announced a new relationship with ServiceNow to expedite security professionals' decision-making processes across security operations programs. Two new integrations are designed to reduce risk, while empowering ServiceNow users by delivering contextual security intelligence for faster incident response and continuous vendor risk analysis.

(PRNewsfoto/Recorded Future)

"What excites me most about this relationship and integration is that we will be able to leverage Recorded Future's intelligence offering in several ways across all of the ServiceNow products. Our customers can accelerate processes with better context. Since the enrichment is automated, this doesn't increase complexity for third-party risk managers or security analysts. They will be able to make more informed decisions and get more done in the same amount of time." — Odin Olson, Senior Director of Security Business Development, ServiceNow 

Recorded Future detects external reporting of new vulnerabilities, exploits, indicators of compromise (IOCs), exposed company assets, and threat actors targeting organizations and industries. It captures and structures this information — billions of indexed facts linked to sources and authors, across all languages — for security and third-party risk analysis.

Recorded Future's enhanced relationship with ServiceNow helps teams further benefit from automation by better prioritizing and aligning team members with strategic and crucial functions. Teams will be able to prioritize, improve efficiency, resolve incidents faster, and make more confident decisions. The integration of Recorded Future third-party risk data into ServiceNow also provides risk management professionals with a single, up-to-date view of risk presented by external vendors.

"We are thrilled to demonstrate our commitment through new integrations addressing key use cases that impact the day-to-day effectiveness and sustainability of security professionals. This series of integrations will both pave the way for smarter decision making and help to improve organizational security." — Stu Solomon, Chief of Intelligence Solutions, Recorded Future

The new integrations will enable clients to:

  • Atomatically enrich security incident observables with context from Recorded Future
  • Automatically have alerts created by Recorded Future (e.g., leaked credentials) generate security incidents in ServiceNow for investigation and remediation
  • Bulk import high-risk observables from Recorded Future for incident prioritization, threat hunting, and proactive defense



The Recorded Future ServiceNow integration allows customers to bring external enrichment into the tools they currently work with today, helping to reduce incremental costs and increase the ROI of existing investments. Users will be able to efficiently triage and prioritize alerts based on the severity of risk tied to each threat. By incorporating real-time intelligence, organizations reduce uncertainty and can thereby reduce overall operational risk.

The Recorded Future for Security Incident Response and Threat Intelligence application has been certified and is available for immediate download in the ServiceNow App Store. Recorded Future for Third-Party Risk Management is also certified and available for immediate download in the ServiceNow App Store.


For more information, visit:
https://store.servicenow.com/sn_appstore_store.do#!/store/search?q=recorded%20future 

Ongoing Commitment to the Partner Ecosystem

The announcement of Recorded Future's expanded ServiceNow relationship follows the recent release of deeper SOAR integrations and the development of four core playbooks for enrichment, correlation, alerting, and threat hunting. The deepened capabilities were announced in conjunction with new high-throughput API capabilities to help provide seamless access to best-in-class threat intelligence to maximize security automation effectiveness.

Recorded Future Delivering Value and Return on Investment for Customers

In an IDC White Paper sponsored by Recorded Future, "Organizations React to Security Threats More Efficiently and Cost Effectively with Recorded Future," IDC concluded that Recorded Future enabled security teams to identify threats to their organizations 10 times faster, while helping to resolve security incidents 63 percent faster when they do occur.

Today, it would take nearly 9,000 analysts, working eight hours a day, five days a week, for 52 weeks per year, to process the same amount of security event data that Recorded Future's machine analytics can process in the same time frame.

ServiceNow is a registered trademark of ServiceNow, Inc. in the United States and/or other countries.

About Recorded Future

Recorded Future delivers security intelligence to amplify the effectiveness of security and IT teams in reducing exposure by uncovering unknown threats and informing better, faster decisions. Working to provide a singular view of digital, brand, and third party risk, the Recorded Future platform provides proactive and predictive intelligence, analyzing data from open, proprietary, and aggregated customer-provided sources. Recorded Future arms threat analysts, vulnerability management teams, security operations centers, and incident responders with context-rich, actionable intelligence in real time that's ready for integration across the security ecosystem. Learn more at www.recordedfuture.com and follow us on Twitter at @RecordedFuture.

Cision View original content to download multimedia:http://www.prnewswire.com/news-releases/recorded-future-teams-up-with-servicenow-on-integrated-security-intelligence-offering-for-reducing-organizational-risk-300943035.html

SOURCE Recorded Future


[ Back To TMCnet.com's Homepage ]