Threat Intelligence - Recorded Future with Tidal Cyber (option)
Recorded Future is the world's most comprehensive independent threat intelligence cloud platform. This service enables organizations to identify and mitigate threats across cyber, supply chain, physical, and fraud domains with real-time, unbiased, and actionable intelligence. Options include integration with Tidal Cyber for heat mapping threat with defensive controls.
Features
- Ransomware Mitigation - Proactively protect against ransomware attacks
- Exposure Management - Reduce Exposures Across Your Attack Surface
- Automate Security Workflows - Reduce detection, investigation, and response time
- Digital Risk Protection - Prevent misuse and mitigate threats
- Supply Chain Risk -Mitigate supply chain risk
- Intelligence modules: SecOps, Third Party, Brand, Identity, Geopolitical
- Intelligence modules continued: Payment Fraud, Attack Surface
- Optional-add on: Tidal Cyber integration
Benefits
- Global threat visibility: World’s largest commercial collection platform
- Real-time relevance: Dynamic risk scoring integrated throughout the platform
- Automated & Human Analysis: Unrivalled for speed and quality
- Context: Transparency in evidence scoring
- Comprehensive Use Cases: Used by the entire Security team
- Tidal Cyber option for heat mapping threats against defensive controls
Pricing
£7,650 a user
- Free trial available
Service documents
Request an accessible format
Framework
G-Cloud 14
Service ID
2 7 9 9 0 0 0 4 6 7 8 8 0 7 1
Contact
Bright Cyber (Voodoo technology LTD)
Murray Pearce
Telephone: 07788 560 801
Email: murray.pearce@bright-cyber.co.uk
Service scope
- Software add-on or extension
- No
- Cloud deployment model
- Private cloud
- Service constraints
- No
- System requirements
-
- Recorded Future is a SaaS solution.
- The only requirements is access to a supported browser version:
- Chrome,Safari 9 +, Edge, Firefox are supported browsers
User support
- Email or online ticketing support
- Email or online ticketing
- Support response times
-
For support cases and RFI's the initial response is within 1.5 hours during supported business hours: 24 hours a day / Monday - Friday EST.
Resolution delivery or remediation depends upon the issue's complexity or request.
Critical Error - Max 1.5 business hours - The objective will be to provide relief to the Customer within twenty-four (24) business hours and provide a Fix within seven (7) business days
Significant Error - Max 1.5 business hours - Max 7 business days
Other Error / Support Question - Max 1.5 business hours - Max 7 business days - User can manage status and priority of support tickets
- No
- Phone support
- Yes
- Phone support availability
- 24 hours, 7 days a week
- Web chat support
- No
- Onsite support
- No
- Support levels
-
Recorded Future offers multiple service packages so that clients realize the maximum value from their investment. The tiers are designed to provide a scope of engagement and capabilities with Advanced Threat Intelligence Services aligned to your specific needs and requirements.
The Customer Success Package is included in the Recorded Future License and it provides the essential guidance and resources to implement the platform and achieve immediate ongoing value.
The Integration Services package is available at an additional cost and provides access to architects, the use-case design team as well as configuration support from the integration services team.
The Premium Services Package is available at an additional cost. It includes all services in the integration services package with the addition of an intelligence advisory service. These capabilities include access to engagements and expertise including design and optimisation for intelligence workflows, intelligence requirements development and tailored enablement workshops. - Support available to third parties
- No
Onboarding and offboarding
- Getting started
-
Recorded Future has an onboarding process to help you succeed and receive the full advantage of the platform. A plan created and tailored to match your organization’s goals. Ultimately, the onboarding process will:
Show you how to use the world-class intelligence and technology available via the service
Help you accelerate detection and decision-making while reducing response times
Enable you to embed Recorded Future’s real-time intelligence within your security workflows
The following resources are available to you every step of Onboarding:
Dedicated Technical Project Manager
Access to on-demand training through the Recorded Future University
24/7/365 access to technical support via web, email, and phone
Bi-weekly live, virtual new user training workshops
Recorded Future Community
Automated reporting on Recorded Future platform adoption and usage
Over 25-35 business days, your Recorded Future team will be dedicated to building your confidence and capability in our products
Stage 1 - Kick off and configuration
Kick-off call
Alignment on priorities and objectives
Capture data assets for monitoring
Stage 2 - Adoption and Validation
Virtual training webinar
Recorded Future University Self-Learning
Use case workshop
Alert Tuning workshop
Stage 3 - Transition and success planning
Review integration and platform configurations
Confirm priority security objectives are met - Service documentation
- Yes
- Documentation formats
- HTML
- End-of-contract data extraction
- Recorded Future is a cloud service that provides access to its portal and subsequent services based on the contract length agreed with the client. Upon termination of the contract, all client data is deleted so any data should be retrieved before the termination date
- End-of-contract process
- As a cloud provider, the service access is disabled. Customer data can be exported at any before the subscription termination, once the subscription is terminated, all logs are deleted in fourteen (14) days, and all back-ups are deleted within six (6) months.
Using the service
- Web browser interface
- Yes
- Supported browsers
-
- Microsoft Edge
- Firefox
- Chrome
- Safari
- Application to install
- No
- Designed for use on mobile devices
- Yes
- Differences between the mobile and desktop service
-
Users have a limited feature set when accessing Recorded Future through the mobile application.
This is limited to the following:
1. Intelligence cards
2. Alerts
3. Insikt Group Notes - Service interface
- Yes
- User support accessibility
- None or don’t know
- Description of service interface
- Recorded Future provides a portal-based web service where users can access the platform to solve complex intelligence use cases. The service automatically provides login details to the user upon contract initiation and the user can set up their password and 2FA to access the portal. Access roles are agreed upon on-boarding (user/admin) and users can then either make configuration changes or pull data from the platform based on their roles. The key limitations in place would be based on roles, the license type and the agreed length term of the contract
- Accessibility standards
- None or don’t know
- Description of accessibility
- Recorded Future is committed to making its website, platform, and application accessible to all users. Recorded Future has a program of investment to improve accessibility, recently this has involved adding new measures to the Recorded Future’s Platform and mobile application such as zooming in up to 200%, navigating parts of the website using just a keyboard, navigating parts of the website using speech recognition, and using parts of the service with a screen reader. However, it is not yet fully compliant with WCAG 2.0 at Level AA, or with ISO/IEC 40500.
- Accessibility testing
- Recorded Future is working towards regulation 508 compliance. Testing on the interface aims to meet standards such as compliance with this legislation so that full compliance can be met with WCAG 2.x in the future.
- API
- Yes
- What users can and can't do using the API
-
The core Connect API consists of operations to search and look up information from Recorded Future's canonical set of cybersecurity Intelligence Card entities:
IP
Domain
Vulnerability
Hash
Malware
URL
Alert API
The Alert API are a set of operations that allow programmatic access to Recorded Future alerts (excluding Playbook Alerts
Analyst Note API
Analyst notes can be created, deleted, looked up, and edited via the Analyst Note API. This is incredibly useful for the bulk upload of private threat intelligence into Recorded Future as Analyst Notes.
Company API
You can access and query third-party intelligence data using the Company API.
SOAR API
The SOAR API are a set of operations that can be used for bulk enriching indicators with risk information from the Recorded Future Platform. - API documentation
- Yes
- API documentation formats
-
- Open API (also known as Swagger)
- HTML
- API sandbox or test environment
- No
- Customisation available
- Yes
- Description of customisation
- The Recorded Future platform provides a variety of modules. Users can tailor the platform to their specific needs and create custom API integrations using our API endpoints.
Scaling
- Independence of resources
- The Recorded Future Operations team oversees the scale-up and scale-out requirements of the platform with customers. Autoscaling is triggered via metrics sent to AWS
Analytics
- Service usage metrics
- No
Resellers
- Supplier type
- Reseller providing extra support
- Organisation whose services are being resold
- Recorded Future
Staff security
- Staff security clearance
- Other security clearance
- Government security clearance
- Up to Security Clearance (SC)
Asset protection
- Knowledge of data storage and processing locations
- Yes
- Data storage and processing locations
- Other locations
- User control over data storage and processing locations
- No
- Datacentre security standards
- Managed by a third party
- Penetration testing frequency
- At least once a year
- Penetration testing approach
- Another external penetration testing organisation
- Protecting data at rest
- Other
- Other data at rest protection approach
- To ensure the security of customer and proprietary data throughout its lifecycle, Recorded Future encrypts information both at rest and when it is in motion. Data at rest is stored with Advanced Encryption Standard (AES) 256-bit encryption.
- Data sanitisation process
- Yes
- Data sanitisation type
- Deleted data can’t be directly accessed
- Equipment disposal approach
- Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001
Data importing and exporting
- Data export approach
- Via the User Interface
- Data export formats
-
- CSV
- Other
- Other data export formats
-
- Word
- Data import formats
-
- CSV
- Other
- Other data import formats
- JSON via API
Data-in-transit protection
- Data protection between buyer and supplier networks
- TLS (version 1.2 or above)
- Data protection within supplier network
-
- TLS (version 1.2 or above)
- Other
- Other protection within supplier network
- To ensure the security of customer and proprietary data throughout its lifecycle, Recorded Future encrypts information both at rest and when it is in motion. Data at rest is stored with Advanced Encryption Standard (AES) 256-bit encryption.
Availability and resilience
- Guaranteed availability
- The Recorded Future platform is cloud-based and hosted in AWS, which provides an uptime above 99.9%. Recorded Future does not have planned downtime as calendar items, however, where there is a major upgrade they always notify customers of the ongoing work, along with potential services impacted and for how long.
- Approach to resilience
- The Recorded Future Platform utilizes AWS data centres. AWS identifies critical system components required to maintain the availability of the system and recover service in the event of an outage. Critical system components are backed up across multiple, isolated locations known as Availability Zones. Each Availability Zone is engineered to operate independently with high reliability. Availability Zones are connected to enable you to easily architect applications that automatically fail over between Availability Zones without interruption. Highly resilient systems, and therefore service availability, is a function of the system design. Through the use of Availability Zones and data replication, Recorded Future can achieve extremely short recovery time and recovery point objectives, as well as the highest levels of service availability.
- Outage reporting
- Outages are reported via our public dashboard and via email to our customers
Identity and authentication
- User authentication needed
- Yes
- User authentication
-
- 2-factor authentication
- Username or password
- Other
- Other user authentication
-
Recorded Future uses a min 16 character password and TOTP to authenticate to the service via the user interface. Recorded Future’s 2FA security is powered by a Time-Based One-Time Password (TOTP). TOTP is a commonly used method for generating one-time-use passwords. Recorded Future supports most authentication apps that comply with the TOTP standard. Recorded Future’s 2FA has been validated to work with the following Authenticator applications.
• Google Authenticator
• Duo Mobile
• Microsoft Authenticator
• Authy
• Okta Verify
• Yubico Authenticator - Access restrictions in management interfaces and support channels
- Access is restricted based on user role and license. Each user has a unique login ID (based on their e-mail) and can be linked to the clients IDP using the Recorded Future SSO integration. Support is portal-based and as such is linked to the access and thus follows the same access principles.
- Access restriction testing frequency
- At least once a year
- Management access authentication
-
- 2-factor authentication
- Username or password
- Other
- Description of management access authentication
- Recorded Future has a least privileged access approach to all systems, applications, and data across our operations. They apply system access based on role. This is enforced at account creation. They have different access and capabilities tied to the needs of the employee role e.g. the security team has access to EDR desktop logs. No one else in the company can access those logs and changes would require CEO approval and updated security policies. Access to the product is role-based for production systems and enforced by hardware token-based authentication. They also fully utilise AWS access rights system for controlling access.
Audit information for users
- Access to user activity audit information
- Users have access to real-time audit information
- How long user audit data is stored for
- At least 12 months
- Access to supplier activity audit information
- Users have access to real-time audit information
- How long supplier audit data is stored for
- At least 12 months
- How long system logs are stored for
- At least 12 months
Standards and certifications
- ISO/IEC 27001 certification
- No
- ISO 28000:2007 certification
- No
- CSA STAR certification
- No
- PCI certification
- No
- Cyber essentials
- Yes
- Cyber essentials plus
- No
- Other security certifications
- Yes
- Any other security certifications
-
- Recorded Future hold the following that apply to the service
- Recorded Future: SOC 2 Type 1 and Type 2,
- Recorded Future: ISO 27001, 9001 and 27701
- AWS hold the following that apply to the service
- AWS: ISO 27001, 27017, 27018, ISO 9001
- AWS: SOC 3; PCI DSS Level 1; ITAR; FIPS 140-2
Security governance
- Named board-level person responsible for service security
- Yes
- Security governance certified
- No
- Security governance approach
- Responsibility for our information security sits with the Managing Director, and the Head of Consulting is responsible for creating and managing information security policies and their adoption,
- Information security policies and processes
-
Bright Cyber are Cyber Essentials Certified and ISO 27001 compliant, but not yet certified. Security policies and processes are based on ISO 27001 and we are working towards certification.
Recorded Future provide this service and their Information Security policies include (but are not limited to) - Information Classification, Handling, Appropriate Use, Encryption, Hardening, Patching/Updates, Vulnerability Management, Permitted/Prohibited OEMs, OS/Browsers, Traveling with Device, Passwords, MFA/Authentication, Administrator Accounts, On-/Off-Boarding, Destruction/Sanitization, Third-Party Vendors, Malware, Training, NDA, Removable Media, Temporary Files, IoT, Generic/Shared Accounts, Secure Coding, Physical Security, Clean Desk, InfoSec Awareness, Incident Response
Operational security
- Configuration and change management standard
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Configuration and change management approach
-
Changes to Recorded Future's technical environment follow a well-defined change management process that determines the requirements for each change, including the necessary level of authority and other associated security measures required before implementation. Recorded Future’s software development life cycle (SDLC) policies are aligned with NIST 800-218 and ensure that new products and features are planned, designed, implemented, tested, and maintained according to security and industry best practices.
In addition, static and dynamic application security testing (SAST/DAST) tools are used to scan product code to identify potential issues and vulnerabilities. Further information is available on request. - Vulnerability management type
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Vulnerability management approach
-
Recorded Future uses its world-leading CTI platform to track potential vulnerabilities, identify threat actors, and monitor its own attack surface and the security of third-party partners.
Recorded Future's Bug Bounty Program is managed by HackerOne, and it incentivizes independent testing for reproducible security vulnerabilities, with an award structure based on severity.
Software and firmware patches are applied promptly and comprehensively to address vulnerabilities and maintain
system security.
More information is available via the Recorded Future Information Security whitepaper, available on request. - Protective monitoring type
- Conforms to a recognised standard, for example CSA CCM v3.0 or SSAE-16 / ISAE 3402
- Protective monitoring approach
-
Recorded Future monitors its facilities' physical security and information systems, including Internet traffic and email.
Automatic logging and the routine review of a broad spectrum of system and network events enable the security team to maintain awareness of potential issues and address them quickly.
Further information is available in the Recorded Future Information Security Whitepaper, available on request. - Incident management type
- Conforms to a recognised standard, for example, CSA CCM v3.0 or ISO/IEC 27035:2011 or SSAE-16 / ISAE 3402
- Incident management approach
- Recorded Future's Incident Response Plan is available under NDA upon request.
Secure development
- Approach to secure software development best practice
- Conforms to a recognised standard, but self-assessed
Public sector networks
- Connection to public sector networks
- No
Social Value
- Social Value
-
Social Value
- Fighting climate change
- Equal opportunity
- Wellbeing
Fighting climate change
Bright Cyber is certified as a Green Small Business.
Our full policy and certificate information is available on our website or by request.
Bright Cyber's corporate infrastructure is cloud-first based on Microsoft, AWS, and tier-1 providers with comprehensive environmental and sustainability policies.
Furthermore, we reduce our carbon footprint through the following policies
- Disposing of IT and assets using WEEE-compliant and ISO 14001:2105 certified providers
- Service delivery is conducted remotely wherever possible
- Business travel is via public transport wherever possible
- Service documentation is electronic to reduce printing waste.Equal opportunity
Bright Cyber is committed to fairness in all aspects of our business in how we conduct ourselves with employees, clients, and suppliers.
Our policy is that employees, and potential employees, are treated equally regarding recruitment, pay, development, and career progression opportunities and that we treat people based on merit regardless of disability, gender, race, or similar factors.
Please also see our modern anti-slavery policy on our website or by request.Wellbeing
Bright Cyber recognise that mental fitness is a fundamental pillar in building a high-performing, resilient and sustainable team and that these attributes are important when servicing our clients and their success.
Bright Cyber offers all employees participation in the world-leading Positive Intelligence program to enhance relationships, performance and well-being.
Furthermore, we offer this program as a community initiative to security leaders, without any cost, to increase our social value within our security community.
Details of the program and how to apply are available on our website or by request.
Pricing
- Price
- £7,650 a user
- Discount for educational organisations
- No
- Free trial available
- Yes
- Description of free trial
- Free Trials are offered on a case-by-case basis as part of a proof of concept engagement. The Free Trial licenses and service access is based on the client's requirements. Times frames vary based on circumstances, but 3-4 weeks is a good indication.