Skip to main

You are here

Filigran combines threat intelligence with Recorded Future’s

Filigran combines threat intelligence with Recorded Future’s

European cyber firm Filigran says its flagship threat intelligence platform OpenCTI, the central part of its eXtended Threat Management (XTM) Suite, is strengthening its strategic partnership with Recorded Future. The OpenCTI platform will become more closely integrated with Recorded Future, to deliver the “highest possible quality of service” to their joint customers.

Powered by more than 1m sources and updated in real-time, the Recorded Future Intelligence Cloud has more than 1,800 clients in 75 countries. These include the sovereign governments of 47 countries, more than half of the Fortune 100, and 40% of the Forbes Global 100.

“Modern defence starts with threat intelligence as a critical part of security architecture. Recorded Future is furthering its relationship with Filigran with the ultimate goal of protecting businesses across the world,” said Rich Shirley, senior director for global tech alliances at Recorded Future

“By deepening our integration with Recorded Future, we are setting a new standard in threat management. This partnership enhances our OpenCTI platform with robust real-time intelligence, enabling our users to detect, analyse, and respond to threats more effectively,” said Samuel Hassine, Filigran CEO.

The OpenCTI/Recorded Future integration can be downloaded from Github, and requires a Recorded Future integration license.