Skip to main content
Recorded Future

Learn to obtain a Recorded Future API token and integrate intelligence APIs with Torq for enhanced security workflows.

Updated over a week ago

Recorded Future is the world's largest intelligence company with complete coverage across adversaries, infrastructure, and targets.

Get a Recorded Future API Token

To get a Recorded Future API token, submit an Integration Support Ticket form to Recorded Future. In the form, you'll need to specify which Recorded Future API offering you want the token to pertain to.

  • Connect API

  • Entity Match API

  • Links API

  • List API

  • Identity API

  • Detection Rule API

  • Playbook Alert API

Create a Recorded Future Steps Integration in Torq

  1. Go to Build > Integrations > Steps > Recorded Future, and click Add.

  2. Enter a unique name for the integration and paste your Recorded Future API token.

  3. Click Add.

Premade steps

These are the premade steps for Recorded Future. Don't see the step you need? No problem, you can easily create a custom step.

  • Enrich a domain

  • Enrich a file hash

  • Enrich an IP address

  • Enrich malware

  • Enrich a URL

  • Enrich a vulnerability

  • Get an alert by ID

  • Get an entity list by ID

  • List domain risk rules

  • List hash risk rules

  • List IP address risk rules

  • List URL risk rules

  • List vulnerability risk rules

  • Lookup credentials

  • Search alert rules

  • Search alerts

  • Search credentials for a domain

  • Search detection rules

  • Search domains

  • Search entity lists

  • Search file hashes

  • Search IP addresses

  • Search malware

  • Search URLs

  • Search vulnerabilities

  • Updated an alert

Did this answer your question?