Skyrocketing Threat Bounty Program: Monthly Meetings with Developers

Uniting the cybersecurity community and boosting ideas exchange has always been a core goal for SOC Prime. In April 2019, we launched a Threat Bounty Developer Program for Threat Detection Marketplace to create a dedicated space where cybersecurity researchers, threat hunters, and security analysts might signify their joint input to the proactive defense against emerging threats. To supercharge the consolidation efforts, starting from February 2021, we organize a series of Monthly Meetings with Threat Bounty contributors.

Monthly Webinars for Threat Bounty Members

We are welcoming the members of SOC Prime Threat Bounty Program to live sessions with our prominent threat hunters and security engineers. These events are initiated to get live feedback from the developers, simultaneously answering all questions and aligning content deployment processes. The discussions will touch on the most relevant and practical issues related to SIGMA rules development, Threat Detection Marketplace features, innovation to Threat Bounty Program, content review process, the value of content, industry requirements, and much more.Ā 

The upcoming meeting on February 10, 2021, is going to cover the following topics:

  • Changes & Bug Fixes in SIGMA
  • Updates to SOC Prime Threat Detection Marketplace & The Threat BountyĀ  Program
  • Advice on writing rules & getting more downloads
  • Changes in rules review and approval

Join the session and receive the latest updates from SOC Prime CEO Andrii Bezverkhyi, senior Threat Hunting Engineer Adam Swan, and Threat Bounty Program Manager Alla Yurchenko.

Active contributors, supporters, and registered developers will receive the invitation to the Webinar in a private message.Ā 

Grab your chance to make cyberspace a secure place with SOC Prime Threat Bounty Program and improve your skills while contributing to the worldā€™s first and largest Threat Detection Marketplace CaaS platform. All that with support and detailed feedback from SOC Prime experts.

Going Beyond the Limits with Community Collaboration

Last year we witnessed an impressive growth of our Threat Bounty Program. The number of developers doubled, expanding the number of researchers to 300+. Their contribution delivered three times as much content compared to the previous year and reached $100,000+ rewards for the intense input.Ā 

Since the jump-start of the Program, SOC Prime has stood guard over the ownership rights of threat detection content contributors. We gathered detailed feedback from the Threat Bounty Developer Program members and launched the initiative of introducing the detection content authors to the cybersecurity community publishing exclusive interviews to the SOC Prime website blog.

We also created the Threat Bounty Wanted List, which makes it possible to align the emerging industry requirements for detection, enrichment, integration, and automation algorithms, with the analytical capabilities of cybersecurity researchers, threat hunters, and detection engineers who are keeping a close eye on the industry news and technological innovations.Ā 

Threat Bounty cooperation of cybersecurity practitioners has grown into a strong collaboration aiming at enhancing the defensive potential against ever-emerging threats posing challenges to the entire industry.

Deep-Dive Security Talks with SOC Prime Experts

As our mission is to engage the build an active and involved community based on cooperativeness and synergies, starting from April 2020, we launched a series of Security Talks with SOC Prime. These are live sessions with our prominent threat hunting engineers dedicated to the most alarming threats and ā€œhottestā€ trends in the cybersecurity arena. The opportunity for regular discussions powers the joint effort of the cybersecurity practitioners in combating the growing number of attacks. To keep this trend, support the impressive pace, and maintain a collaborative spirit, we provide the webinarsā€™ attendees with opportunities to test their skills with regular challenges.

Subscribe to Threat Detection Marketplace for free and stay tuned with the most relevant SOC content designed to withstand cyber attacks on the earliest stages of their lifecycle.Ā 

Enthusiastic with participation in global threat hunting initiatives? Join our Threat Bounty Program and get rewarded for your contribution.