Recorded Future APIs

For information on how to use the APIs, visit the Recorded Future API Documentation.

An active API subscription and a valid API token are required to make live, real-time API requests.

API Description
Collective Insights API API for sending data to the Recorded Future Intelligence Cloud.
Connect API API providing intelligence about many types of risk indicators, as well as tools for managing legacy alerts and Fusion flows and files.
Detection Rule API API to search for and download detection rules used to hunt for malwares. Sigma, Yara and Snort rules are available.
Detection Rule Relation API API to fetch entities and types associated with detection rules.
Entity Match API API to find the ID of any entity, and to lookup an entity given its ID.
Identity API API to lookup identity leaks data.
Links API API to retrieve verified links between entities.
List API API for reading and writing custom entity lists.
Playbook Alert API API for Recorded Future Playbook Alerts.
Threat API API for Recorded Future threat intelligence data.