News

Smoking Guns Sigma Rules List Banner
SOC Prime Provides a Smoking Guns Sigma Rules List to Give Organizations a Competitive Advantage in Cyber War

On July 6, 2022, SOC Prime introduced a Smoking Guns Sigma Rules list enabling the organization of any scale to proactively detect cyber-attacks, perform Threat Hunting for the latest adversarial TTPs, and get a tactical defense advantage for their business during the global cyber war. SOC Primeā€™s Detection as Code platform users are now equipped […]

Threat Bounty Program June
SOC Prime Threat Bounty ā€” June 2022 Results

June ā€˜22 Updates This June we introduced several significant updates related to SOC Primeā€™s Threat Bounty Program to acknowledge the contribution of the Program members and smooth their experience with Sigma rules creation. Now, all SOC Prime users can access detailed information about Threat Bounty authorsā€™ achievements on a dedicated page. Also, the beta version […]

SOC Prime Now Supports Snowflake, Next-Gen SaaS Data Warehouse Solution

Automatically Pull Queries Tailored to Custom Data Schemas Directly Into Snowflake Environment At SOC Prime, we are committed to delivering Detection-as-Code operations embracing an innovation-driven approach to cybersecurity. In response to a rising trend across global organizations to transition to the cloud, SOC Primeā€™s Detection as Code platform continuously broadens the support for next-gen cloud-based […]

SOC Prime's and EchoTrail.io integration
SOC Prime Launches Integration With EchoTrail.io to Accelerate Threat Investigation

Instantly Explore the Executable Binary References Linked to Sigma Rules for More Insightful Contextual Information SOC Prime has recently released integration for its cyber threats search engine with EchoTrail.io database. Now, SOC Prime users can streamline threat investigation with the comprehensive information about executable binaries (filenames or hashes) launched on Windows, accessible right from our […]

SOC Prime Now Supports OpenCTI Integration

To enhance global collaborative cyber defense by enabling Detection as Code practices, SOC Prime continuously broadens the support for open-source cybersecurity solutions. We are thrilled to announce a new integration with OpenCTI, an open-source modular Cyber Threat Intelligence platform that aggregates and visualizes information on cyber threats. Through contribution to this CTI platform, SOC Prime […]

Threat Bounty Program May
SOC Prime Threat Bounty ā€” May 2022 Results

In May 2022, the members of SOC Prime Threat Bounty Program contributed 184 unique detections to the Detection as Code platform. The published detections help the global cyber community timely detect emerging threats such as the APT29 phishing campaign, BlackByte Ransomware attack, Microsoft SharePoint RCE (CVE-2022-29108), and many others. The information about the recent detections […]

SOC PRIME TO PRESENT AT NINTH EU MITRE ATT&CKĀ® COMMUNITY WORKSHOP

SOC Prime is thrilled to participate in the Ninth EU MITRE ATT&CKĀ® Community Workshop taking place in Brussels, June 2, 2022. The upcoming event will host security practitioners and offer insights into the latest updates to the MITRE ATT&CK framework for enhanced cyber defense. The program includes a series of peer sessions and informative presentations […]

SOC Prime Selected as a Finalist in the 2022 SC Awards

Companyā€™s Recognition for Excellence Awards Finalist in the Most Promising Early-Stage Startup Category Ranked as the industryā€™s most prestigious and competitive accomplishment, the SC Awards recognizes future-proof solutions, progressive organizations, and leaders that are driving innovation and transforming cybersecurity. This year marks the 25th anniversary of the SC Awards initiative, which includes two main award […]

Threat Bounty Program
SOC Prime Threat Bounty ā€” April 2022 Results

In April, the Threat Bounty Program members contributed to the defense of the global community against the most recent cyber threats. Notably, the keen members of the Threat Bounty community have contributed detections helping to withstand recent FIN7 attacks, the TraderTraitor Malware,Ā  Quantum Ransomware, and many others. Read More Go to Platform April ā€˜22 Results […]

SOC Prime Update
SOC Prime Introduces Industry-First Search Engine for Threat Hunting, Threat Detection, and CTI

Instant Access to Sigma Rules and Relevant Context on Cyber Threats SOC Prime announces the release of a first-of-its-kind search engine for Threat Hunting, Threat Detection, and Cyber Threat Intelligence. This innovation is designed to enable cybersecurity professionals to instantly discover usable and relevant information on cyber threats including dedicated Sigma rules and on-the-fly translations […]