SlideShare ist ein Scribd-Unternehmen logo
1 von 36
What’s an
Intel Card?
Recorded Future Intel Cards
present threat intelligence data
from hundreds of thousands of
sources in a comprehensive single
view, and updated in real time.
Real-Time Threat Intelligence
Time Is Crucial
When it comes to cyber investigations, time management is critical.
Security teams gain instant context around suspicious observables
and indicators with Recorded Future Intel Cards — with one click.
Intel Cards are organized in a consolidated view, dramatically
increasing the speed and efficiency of threat research and analysis.
Intel Card
Types
Intel Cards are divided into six
investigation types, with more on
the way. The breadth of our
real-time data collection and
analysis is unrivaled.
IP Address
Domain
Hash
Vulnerability
Threat Actor
Malware
Data Exports
Share Links
Threat Lists
Timelines
Extensions
Intel Card
Features
Intel Card data is harvested from
hundreds of thousands of sources
on the open, deep, and dark web,
as well as threat feeds, technical
collection, and security reporting.
Risk Scores
Header
When first accessing an Intel Card, you can observe the precise entity name along with
its pseudonyms, the first and last date that reporting was observed, and the
references related to the entity. You can also export the entity data.
Header
When first accessing an Intel Card, you can observe the precise entity name along
with its pseudonyms, the first and last date that reporting was observed, and the
references related to the entity. You can also export the entity data.
Header
When first accessing an Intel Card, you can observe the precise entity name along with
its pseudonyms, the first and last date that reporting was observed, and the
references related to the entity. You can also export the entity data.
Header
When first accessing an Intel Card, you can observe the precise entity name along with
its pseudonyms, the first and last date that reporting was observed, and the
references related to the entity. You can also export the entity data.
Header
When first accessing an Intel Card, you can observe the precise entity name along with
its pseudonyms, the first and last date that reporting was observed, and the
references related to the entity. You can also export the entity data.
Header
Malware Intel Cards display the malware category in the header. Threat Actor
Intel Cards display the country the hacker group is associated with, as well as any
related usernames and email addresses.
Header
Malware Intel Cards display the malware category in the header. Threat Actor Intel
Cards display the country the hacker group is associated with, as well as any
related usernames and email addresses.
Header
Malware Intel Cards display the malware category in the header. Threat Actor Intel
Cards display the country the hacker group is associated with, as well as any related
usernames and email addresses.
Risk Score
Risk score ratings are based on a set of risk rules and report the severity level of an
entity from zero to 99. Each risk rule trigger is based on specific, collected evidence
and is available for the IP Address, Hash, and Vulnerability Intel Cards.
Risk Score
Risk score ratings are based on a set of risk rules and report the severity level of an
entity from zero to 99. Each risk rule trigger is based on specific, collected evidence
and is available for the IP Address, Hash, and Vulnerability Intel Cards.
Threat Lists
A specific entity is listed here upon showing up in one or more threat lists. Updates are
tracked by Recorded Future daily or even more frequently. Any removals of the
specific entity from an external threat list are reflected in entity threat list rules.
Threat Lists
A specific entity is listed here upon showing up in one or more threat lists. Updates
are tracked by Recorded Future daily or even more frequently. Any removals of the
specific entity from an external threat list are reflected in entity threat list rules.
Recent Event Timelines
Primary timelines show an entity’s reporting in the last 60 days. Malware, Threat
Actor, and Vulnerability Intel Cards may display a secondary timeline with reported
cyber attack and exploit events. Most Threat Actor Intel Cards display two.
Recent Event Timelines
Primary timelines show an entity’s reporting in the last 60 days. Malware, Threat
Actor, and Vulnerability Intel Cards may display a secondary timeline with reported
cyber attack and exploit events. Most Threat Actor Intel Cards display two.
Recent Event Timelines
Primary timelines show an entity’s reporting in the last 60 days. Malware, Threat
Actor, and Vulnerability Intel Cards may display a secondary timeline with reported
cyber attack and exploit events. Most Threat Actor Intel Cards display two.
Targeting and Operations
Threat Actor Intel Cards summarize methods, targets, and operations from cyber
attack events. When the threat actor is directly reported as the attacker of an event,
further information can be accessed by clicking any top related entity.
Targeting and Operations
Threat Actor Intel Cards summarize methods, targets, and operations from cyber
attack events. When the threat actor is directly reported as the attacker of an event,
further information can be accessed by clicking any top related entity.
Related Entities (Context)
Alternate entities that have been reported in relation to a primary entity are
summarized in related entities lists. For Malware Intel Cards, related email addresses
will be listed here, which can be helpful in identifying relevant online personas.
Related Entities (Context)
Alternate entities that have been reported in relation to a primary entity are
summarized in related entities lists. For Malware Intel Cards, related email
addresses will be listed here, which can be helpful in identifying online personas.
Subdomains
The Domain Intel Card type shows summaries of the parent domain, siblings, and
DNS names within a domain. Once discovered by Recorded Future, every subdomain
that shares the same registered domain name is listed here, along with its references.
Subdomains
The Domain Intel Card type shows summaries of the parent domain, siblings, and
DNS names within a domain. Once discovered by Recorded Future, every subdomain
that shares the same registered domain name is listed here, along with its references.
Technical Profile and
Enrichment Service Links
Navigation links for enrichment services are included in an entity’s Intel Card profile.
DomainTools, Shodan, and VirusTotal are among the resource links available.
Technical Profile and
Enrichment Service Links
Navigation links for enrichment services are included in an entity’s Intel Card profile.
DomainTools, Shodan, and VirusTotal are among the resource links available.
Technical Profile and
Enrichment Service Links
Navigation links for enrichment services are included in an entity’s Intel Card profile.
DomainTools, Shodan, and VirusTotal are among the resource links available.
Recent References and
First Reference
First and recent references provide context for threat investigations. A large increase
in recent references may indicate an emerging threat or a new tactic/exploit.
Recent References and
First Reference
First and recent references provide context for threat investigations. A large increase
in recent references may indicate an emerging threat or a new tactic/exploit.
Intel Card Extensions
Recorded Future OMNI Intelligence Partners provide complementary information for
our Intel Cards, maximizing the value of research.
How Do Teams Use Intel Cards?
Rapidly research
vulnerabilities with
speed and confidence.
Threat Intelligence
Methodically automate
correlation rules with
dynamic risk scoring.
Security Operations
Effectively react to
attacks with complete
threat context.
Incident Response
Consolidated Intelligence
There are massive numbers of external threat intelligence sources,
but attempting to find and collate information manually will prove
inefficient at best and potentially fruitless.
Our Intel Cards present this real-time threat intelligence in a single
view, unifying thousands of data points — so you can increase
productivity and be more effective in your role.
Request a Demo
Confidently detect important incidents you would have
otherwise missed using real-time threat intelligence.
Request a demo of our Intel Cards now:
www.recordedfuture.com
Real-Time Threat Intelligence

Weitere ähnliche Inhalte

Was ist angesagt?

What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityPanda Security
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)abhimanyubhogwan
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...Chris Gates
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
Misp(malware information sharing platform)
Misp(malware information sharing platform)Misp(malware information sharing platform)
Misp(malware information sharing platform)Nadim Kadiwala
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CKArpan Raval
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence pptKumar Gaurav
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Splunk
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceZaiffiEhsan
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxAbimbolaFisher1
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report Morane Decriem
 
Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsImperva
 
Building A Security Operations Center
Building A Security Operations CenterBuilding A Security Operations Center
Building A Security Operations CenterSiemplify
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsMark Arena
 

Was ist angesagt? (20)

What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Misp(malware information sharing platform)
Misp(malware information sharing platform)Misp(malware information sharing platform)
Misp(malware information sharing platform)
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
What is SIEM
What is SIEMWhat is SIEM
What is SIEM
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 
Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On) Getting Started with Splunk (Hands-On)
Getting Started with Splunk (Hands-On)
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower Costs
 
penetration testing
penetration testingpenetration testing
penetration testing
 
Building A Security Operations Center
Building A Security Operations CenterBuilding A Security Operations Center
Building A Security Operations Center
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 

Andere mochten auch

Threat Intelligence by the Numbers
Threat Intelligence by the NumbersThreat Intelligence by the Numbers
Threat Intelligence by the NumbersRecorded Future
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Chris Gates
 
The IBM Netezza Data Warehouse Appliance
The IBM Netezza Data Warehouse ApplianceThe IBM Netezza Data Warehouse Appliance
The IBM Netezza Data Warehouse ApplianceIBM Sverige
 
IBM Industry Models and Data Lake
IBM Industry Models and Data Lake IBM Industry Models and Data Lake
IBM Industry Models and Data Lake Pat O'Sullivan
 
Top 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPsTop 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPsRecorded Future
 
Incorporating the Data Lake into Your Analytic Architecture
Incorporating the Data Lake into Your Analytic ArchitectureIncorporating the Data Lake into Your Analytic Architecture
Incorporating the Data Lake into Your Analytic ArchitectureCaserta
 
Threat Intelligence Tweaks That'll Take Your Security to the Next Level
Threat Intelligence Tweaks That'll Take Your Security to the Next LevelThreat Intelligence Tweaks That'll Take Your Security to the Next Level
Threat Intelligence Tweaks That'll Take Your Security to the Next LevelRecorded Future
 
Proactive Defense: Understanding the 4 Main Threat Actor Types
Proactive Defense: Understanding the 4 Main Threat Actor TypesProactive Defense: Understanding the 4 Main Threat Actor Types
Proactive Defense: Understanding the 4 Main Threat Actor TypesRecorded Future
 
Using Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security MonitoringUsing Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security Monitoringchrissanders88
 
Palantir, Quid, RecordedFuture: Augmented Intelligence Frontier
Palantir, Quid, RecordedFuture: Augmented Intelligence FrontierPalantir, Quid, RecordedFuture: Augmented Intelligence Frontier
Palantir, Quid, RecordedFuture: Augmented Intelligence FrontierDaniel Kornev
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014chrissanders88
 
Developing Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in SecurityDeveloping Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in Securitychrissanders88
 
Information Virtualization: Query Federation on Data Lakes
Information Virtualization: Query Federation on Data LakesInformation Virtualization: Query Federation on Data Lakes
Information Virtualization: Query Federation on Data LakesDataWorks Summit
 

Andere mochten auch (15)

Threat Intelligence by the Numbers
Threat Intelligence by the NumbersThreat Intelligence by the Numbers
Threat Intelligence by the Numbers
 
Angler talk
Angler talkAngler talk
Angler talk
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
 
The IBM Netezza Data Warehouse Appliance
The IBM Netezza Data Warehouse ApplianceThe IBM Netezza Data Warehouse Appliance
The IBM Netezza Data Warehouse Appliance
 
IBM Industry Models and Data Lake
IBM Industry Models and Data Lake IBM Industry Models and Data Lake
IBM Industry Models and Data Lake
 
Top 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPsTop 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPs
 
Incorporating the Data Lake into Your Analytic Architecture
Incorporating the Data Lake into Your Analytic ArchitectureIncorporating the Data Lake into Your Analytic Architecture
Incorporating the Data Lake into Your Analytic Architecture
 
Threat Intelligence Tweaks That'll Take Your Security to the Next Level
Threat Intelligence Tweaks That'll Take Your Security to the Next LevelThreat Intelligence Tweaks That'll Take Your Security to the Next Level
Threat Intelligence Tweaks That'll Take Your Security to the Next Level
 
Proactive Defense: Understanding the 4 Main Threat Actor Types
Proactive Defense: Understanding the 4 Main Threat Actor TypesProactive Defense: Understanding the 4 Main Threat Actor Types
Proactive Defense: Understanding the 4 Main Threat Actor Types
 
Using Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security MonitoringUsing Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security Monitoring
 
Palantir, Quid, RecordedFuture: Augmented Intelligence Frontier
Palantir, Quid, RecordedFuture: Augmented Intelligence FrontierPalantir, Quid, RecordedFuture: Augmented Intelligence Frontier
Palantir, Quid, RecordedFuture: Augmented Intelligence Frontier
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014
 
Developing Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in SecurityDeveloping Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in Security
 
Information Virtualization: Query Federation on Data Lakes
Information Virtualization: Query Federation on Data LakesInformation Virtualization: Query Federation on Data Lakes
Information Virtualization: Query Federation on Data Lakes
 
Social Network Analysis
Social Network AnalysisSocial Network Analysis
Social Network Analysis
 

Ähnlich wie Overview of Recorded Future Intel Cards

Threat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesThreat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesLearningwithRayYT
 
Interset-advanced threat detection wp
Interset-advanced threat detection wpInterset-advanced threat detection wp
Interset-advanced threat detection wpCMR WORLD TECH
 
Threat intelligence tool for submission.pdf
Threat intelligence tool for submission.pdfThreat intelligence tool for submission.pdf
Threat intelligence tool for submission.pdfHenryEmekaMba
 
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...Hansa Edirisinghe
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemAffine Analytics
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscapeyohansurya2
 
Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet IJECEIAES
 
The Custom Defense Against Targeted Attacks
The Custom Defense Against Targeted AttacksThe Custom Defense Against Targeted Attacks
The Custom Defense Against Targeted AttacksTrend Micro
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise21CT Inc.
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
mobile security.pptx
mobile security.pptxmobile security.pptx
mobile security.pptxTapan Khilar
 
Lessons v on fraud awareness (digital forensics) [autosaved]
Lessons v on fraud awareness   (digital forensics) [autosaved]Lessons v on fraud awareness   (digital forensics) [autosaved]
Lessons v on fraud awareness (digital forensics) [autosaved]Kolluru N Rao
 
Lessons v on fraud awareness (digital forensics)
Lessons v on fraud awareness   (digital forensics)Lessons v on fraud awareness   (digital forensics)
Lessons v on fraud awareness (digital forensics)CA.Kolluru Narayanarao
 
What is threat intelligence ?
What is threat intelligence ?What is threat intelligence ?
What is threat intelligence ?AariyaRathi
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Ethical Hacking Overview
Ethical Hacking OverviewEthical Hacking Overview
Ethical Hacking OverviewSubhoneel Datta
 
Ethical hacking at warp speed
Ethical hacking at warp speedEthical hacking at warp speed
Ethical hacking at warp speedSreejith.D. Menon
 
Digital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security FrameworkDigital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security FrameworkDigital Shadows
 

Ähnlich wie Overview of Recorded Future Intel Cards (20)

Threat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesThreat Intelligence & Threat research Sources
Threat Intelligence & Threat research Sources
 
Interset-advanced threat detection wp
Interset-advanced threat detection wpInterset-advanced threat detection wp
Interset-advanced threat detection wp
 
Threat intelligence tool for submission.pdf
Threat intelligence tool for submission.pdfThreat intelligence tool for submission.pdf
Threat intelligence tool for submission.pdf
 
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection system
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 
Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet Invesitigation of Malware and Forensic Tools on Internet
Invesitigation of Malware and Forensic Tools on Internet
 
The Custom Defense Against Targeted Attacks
The Custom Defense Against Targeted AttacksThe Custom Defense Against Targeted Attacks
The Custom Defense Against Targeted Attacks
 
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of CompromiseInsight Brief: Security Analytics to Identify the 12 Indicators of Compromise
Insight Brief: Security Analytics to Identify the 12 Indicators of Compromise
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
mobile security.pptx
mobile security.pptxmobile security.pptx
mobile security.pptx
 
Lessons v on fraud awareness (digital forensics) [autosaved]
Lessons v on fraud awareness   (digital forensics) [autosaved]Lessons v on fraud awareness   (digital forensics) [autosaved]
Lessons v on fraud awareness (digital forensics) [autosaved]
 
Lessons v on fraud awareness (digital forensics)
Lessons v on fraud awareness   (digital forensics)Lessons v on fraud awareness   (digital forensics)
Lessons v on fraud awareness (digital forensics)
 
ACTIVITY1 FCS.pptx
ACTIVITY1 FCS.pptxACTIVITY1 FCS.pptx
ACTIVITY1 FCS.pptx
 
What is threat intelligence ?
What is threat intelligence ?What is threat intelligence ?
What is threat intelligence ?
 
CYBER51-FYLER
CYBER51-FYLERCYBER51-FYLER
CYBER51-FYLER
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Ethical Hacking Overview
Ethical Hacking OverviewEthical Hacking Overview
Ethical Hacking Overview
 
Ethical hacking at warp speed
Ethical hacking at warp speedEthical hacking at warp speed
Ethical hacking at warp speed
 
Digital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security FrameworkDigital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security Framework
 

Kürzlich hochgeladen

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 

Kürzlich hochgeladen (20)

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 

Overview of Recorded Future Intel Cards

  • 1. What’s an Intel Card? Recorded Future Intel Cards present threat intelligence data from hundreds of thousands of sources in a comprehensive single view, and updated in real time.
  • 3. Time Is Crucial When it comes to cyber investigations, time management is critical. Security teams gain instant context around suspicious observables and indicators with Recorded Future Intel Cards — with one click. Intel Cards are organized in a consolidated view, dramatically increasing the speed and efficiency of threat research and analysis.
  • 4. Intel Card Types Intel Cards are divided into six investigation types, with more on the way. The breadth of our real-time data collection and analysis is unrivaled. IP Address Domain Hash Vulnerability Threat Actor Malware
  • 5. Data Exports Share Links Threat Lists Timelines Extensions Intel Card Features Intel Card data is harvested from hundreds of thousands of sources on the open, deep, and dark web, as well as threat feeds, technical collection, and security reporting. Risk Scores
  • 6. Header When first accessing an Intel Card, you can observe the precise entity name along with its pseudonyms, the first and last date that reporting was observed, and the references related to the entity. You can also export the entity data.
  • 7. Header When first accessing an Intel Card, you can observe the precise entity name along with its pseudonyms, the first and last date that reporting was observed, and the references related to the entity. You can also export the entity data.
  • 8. Header When first accessing an Intel Card, you can observe the precise entity name along with its pseudonyms, the first and last date that reporting was observed, and the references related to the entity. You can also export the entity data.
  • 9. Header When first accessing an Intel Card, you can observe the precise entity name along with its pseudonyms, the first and last date that reporting was observed, and the references related to the entity. You can also export the entity data.
  • 10. Header When first accessing an Intel Card, you can observe the precise entity name along with its pseudonyms, the first and last date that reporting was observed, and the references related to the entity. You can also export the entity data.
  • 11. Header Malware Intel Cards display the malware category in the header. Threat Actor Intel Cards display the country the hacker group is associated with, as well as any related usernames and email addresses.
  • 12. Header Malware Intel Cards display the malware category in the header. Threat Actor Intel Cards display the country the hacker group is associated with, as well as any related usernames and email addresses.
  • 13. Header Malware Intel Cards display the malware category in the header. Threat Actor Intel Cards display the country the hacker group is associated with, as well as any related usernames and email addresses.
  • 14. Risk Score Risk score ratings are based on a set of risk rules and report the severity level of an entity from zero to 99. Each risk rule trigger is based on specific, collected evidence and is available for the IP Address, Hash, and Vulnerability Intel Cards.
  • 15. Risk Score Risk score ratings are based on a set of risk rules and report the severity level of an entity from zero to 99. Each risk rule trigger is based on specific, collected evidence and is available for the IP Address, Hash, and Vulnerability Intel Cards.
  • 16. Threat Lists A specific entity is listed here upon showing up in one or more threat lists. Updates are tracked by Recorded Future daily or even more frequently. Any removals of the specific entity from an external threat list are reflected in entity threat list rules.
  • 17. Threat Lists A specific entity is listed here upon showing up in one or more threat lists. Updates are tracked by Recorded Future daily or even more frequently. Any removals of the specific entity from an external threat list are reflected in entity threat list rules.
  • 18. Recent Event Timelines Primary timelines show an entity’s reporting in the last 60 days. Malware, Threat Actor, and Vulnerability Intel Cards may display a secondary timeline with reported cyber attack and exploit events. Most Threat Actor Intel Cards display two.
  • 19. Recent Event Timelines Primary timelines show an entity’s reporting in the last 60 days. Malware, Threat Actor, and Vulnerability Intel Cards may display a secondary timeline with reported cyber attack and exploit events. Most Threat Actor Intel Cards display two.
  • 20. Recent Event Timelines Primary timelines show an entity’s reporting in the last 60 days. Malware, Threat Actor, and Vulnerability Intel Cards may display a secondary timeline with reported cyber attack and exploit events. Most Threat Actor Intel Cards display two.
  • 21. Targeting and Operations Threat Actor Intel Cards summarize methods, targets, and operations from cyber attack events. When the threat actor is directly reported as the attacker of an event, further information can be accessed by clicking any top related entity.
  • 22. Targeting and Operations Threat Actor Intel Cards summarize methods, targets, and operations from cyber attack events. When the threat actor is directly reported as the attacker of an event, further information can be accessed by clicking any top related entity.
  • 23. Related Entities (Context) Alternate entities that have been reported in relation to a primary entity are summarized in related entities lists. For Malware Intel Cards, related email addresses will be listed here, which can be helpful in identifying relevant online personas.
  • 24. Related Entities (Context) Alternate entities that have been reported in relation to a primary entity are summarized in related entities lists. For Malware Intel Cards, related email addresses will be listed here, which can be helpful in identifying online personas.
  • 25. Subdomains The Domain Intel Card type shows summaries of the parent domain, siblings, and DNS names within a domain. Once discovered by Recorded Future, every subdomain that shares the same registered domain name is listed here, along with its references.
  • 26. Subdomains The Domain Intel Card type shows summaries of the parent domain, siblings, and DNS names within a domain. Once discovered by Recorded Future, every subdomain that shares the same registered domain name is listed here, along with its references.
  • 27. Technical Profile and Enrichment Service Links Navigation links for enrichment services are included in an entity’s Intel Card profile. DomainTools, Shodan, and VirusTotal are among the resource links available.
  • 28. Technical Profile and Enrichment Service Links Navigation links for enrichment services are included in an entity’s Intel Card profile. DomainTools, Shodan, and VirusTotal are among the resource links available.
  • 29. Technical Profile and Enrichment Service Links Navigation links for enrichment services are included in an entity’s Intel Card profile. DomainTools, Shodan, and VirusTotal are among the resource links available.
  • 30. Recent References and First Reference First and recent references provide context for threat investigations. A large increase in recent references may indicate an emerging threat or a new tactic/exploit.
  • 31. Recent References and First Reference First and recent references provide context for threat investigations. A large increase in recent references may indicate an emerging threat or a new tactic/exploit.
  • 32. Intel Card Extensions Recorded Future OMNI Intelligence Partners provide complementary information for our Intel Cards, maximizing the value of research.
  • 33. How Do Teams Use Intel Cards? Rapidly research vulnerabilities with speed and confidence. Threat Intelligence Methodically automate correlation rules with dynamic risk scoring. Security Operations Effectively react to attacks with complete threat context. Incident Response
  • 34. Consolidated Intelligence There are massive numbers of external threat intelligence sources, but attempting to find and collate information manually will prove inefficient at best and potentially fruitless. Our Intel Cards present this real-time threat intelligence in a single view, unifying thousands of data points — so you can increase productivity and be more effective in your role.
  • 35. Request a Demo Confidently detect important incidents you would have otherwise missed using real-time threat intelligence. Request a demo of our Intel Cards now: www.recordedfuture.com