News

SOC Prime becomes a sponsor of HPE Protect 2016

To continue and boost our strategic cooperation with HPE, SOC Prime is sponsoringĀ Protect 2016.

Introducing Ransomware Hunter, a Use Case Library exclusive package!

Available through Use Case Library cloud platform, Ransomware Hunter is a merger of deep analysis and advanced skills needed to detect Ransomware. With this Use Case organizations are able to spot and stop any Ransomware as early as possible.

Use Case Library Pre-registration is now open!

Use Case LibraryĀ is the platform for trusted exchange of SIEM Use Cases, analytical content and incident signatures supporting organizations across the globe with most accurate and up to date means to minimize time to Detect and Respond to Security Incidents.

Satisnet, a UK-based Cybersecurity Integrator becomes SOC Primeā€™s partner

SOC Prime is proud to announce a partnership with Satisnet, a leading Cybersecurity Integrator and Managed cybersecurity services supplier dedicated to providing the highest level of customer care and technical support.

SOC Prime welcomes our newest member ā€“ Sergii Tyshchenko

Sergii joins SOC Prime to strengthen our team of Technical Account Managers. Sergii is a cyber security expert with 12+ years of experience in telecom industry, MSSP and integrators who grew from junior specialist and analytics to Head of Information Security and Network Team.

Detect Tor is added to Use Case Library, see the first reports from the field

Available through Use Case Library cloud platform, Detect Tor delivers a fusion of Machine Learning, Behavior Profiling and Active Discovery technology straight to your SIEM. This enables the highest possible accuracy on finding all Tor connections in any parts of organization’s infrastructure.

Meet CyberView 2.2, an interactive vulnerability Data Acquisition and Visualization platform

SOC Prime, a dynamic Cybersecurity startup, with a team of experts with a cumulative experience in the industry for over 130 years CyberView 2.2 (SOC Prime CV), a module of its Cyber Operations platform specialized in Data Acquisition, Quality and Visualization of vulnerability data. Current implementation of the solution supports data feed from market leading […]

Use Case Library: a Cyber security collaboration platform for ArcSight, QRadar and Splunk

A first security-centric Use Case exchange platform that is tailored for market leading SIEM technologies that have been around for a decade or even more. Use Cases solve practical tasks of cyber security by leveraging Machine Learning, statistical profiling, sophisticated integrations with Threat Intelligence feeds and exchange platforms. Platform development is fueled by SOC Prime […]

SOC Prime introduces a new Partnership program

In order to grow closer to our customers and to develop partner relations we are eager to announce our new multi-tiered Partnership program. We believe this initiative will allow our MSSP partner to provide next generation services and will let our Integrator partners spread the benefits of proactive defense even faster.

Check our updated version of SSL Framework for Splunk

Our free solution to automate management of SSL/TLS encryption certificates SSL FrameworkĀ has been updated to Version 1.5.2 for Splunk users and is now available at the Splunkbase. New features: Added Proxy Configuration to Setup page. Now proxy credentials are stored in secure storage. Splunkbase is a dynamic app and add-on sharing gallery along with a […]