We are always looking for ways to improve your experience with SOC Prime Threat Detection Marketplace (TDM) and today, we are super excited to introduce our latest updates and enhancements.

Ā 

New UI for Rule Packs

We have smoothed out the Rule Packs functionality with its newly redesigned look and feel. With this release, each selected Rule Pack displays all the details in a more intuitive manner. As easy as ABC, just select and download native packages for the required platform.Ā 

Renewed Subscription Page

With this latest update, we have reskinned the Subscription page making it even more customer-driven and flexible. Breaking the subscription benefits into categories and updating hints makes it easier for choosing the Premium subscription plan tailored right to your needs.

TDM users can now easily upgrade or extend their current subscription with more intuitive call-to-action buttons.

Because we are obsessed with enhancing your experience using SOC Prime Threat Detection Marketplace, we are always ready to encourage feedback from you and add more features that help us stay in touch. Now you can contact our representatives directly by dropping a message in a chat box. With just a few clicks, you can leave your feedback or write any questions you feel like asking, and weā€™ll get back to you.

Updated Custom Field Mapping Feature

This latest update adds even more flexibility to the Sigma Field Mapping feature. You can now seamlessly switch between platforms and customize Sigma translations for various environments with a more intuitive flow. No more complex manual setup and parsing errors ā€” add your custom fields with ease, and youā€™re all set!

TDM Guide Improvements: Lucene Query Examples and API Access Guidelines

We have improved our how-to online guide to help you delve even deeper into the platform functionality. Check out whatā€™s new in our TDM guide:

  • Weā€™ve redesigned the API guide with a more intuitive visualization of endpoints, request examples, and server responses
  • Weā€™ve added Lucene query examples with all available fields, their types and descriptions to help you streamline your search using the Lucene query syntax

Ā 

Join SOC Prime Threat Detection Marketplace to explore our cutting-edge features and stay up to date.

Ā Stay safe!

Your SOC Prime Team

Table of Contents

Was this article helpful?

Like and share it with your peers.
Join SOC Prime's Detection as Code platform to improve visibility into threats most relevant to your business. To help you get started and drive immediate value, book a meeting now with SOC Prime experts.

Related Posts