SOC Prime Announces Continuous Content Management for Threat Detection Marketplace

Boston, MA, October 22, 2020 (GLOBE NEWSWIRE) ā€” SOC Prime, the world’s largest provider of SOC content, today has made generally available Continuous Content Management (CCM) for its Threat Detection Marketplace platform. Subscribers will be able to stream new content and update rules directly to their existing Security Incident Event Management (SIEM) solutions.

SOC Prime, the leader in Continuous Security Intelligence enabling Detection as a Code, has made CCM widely available as a new module within its Threat Detection Marketplace platform. This will make it even easier for 20+ market-leading SIEM, EDR and NTDR technologies to access over 76,000 detection and response algorithms stored in the SaaS platform for SOC content. Keeping pace with emerging threats, exploits, and APT groups poses a constant challenge to security specialists whose role implies catching up on the latest cybersecurity news and requires them to cultivate a proactive approach to threat detection. With CCM, users can tag specific vulnerabilities and have related content directly streamed into their SIEM.

ā€œBeing proactive means implementing best agile practices and tools to continuously defend against future cyber attacks. In these circumstances time really matters, and our mission is to help organizations shave seconds off threat detection. With Continuous Content Management, we bring entirely new capabilities for cyber defenders worldwide, enabling them to stream and update detection algorithms in much the same way they watch shows on Netflix or listen to Apple Music. With CCM, SOC Prime Threat Detection Marketplace reinforces proactive exploit detection, creates a more personalized experience and builds on our vision to provide Detection as Code,ā€ said Andrii Bezverkhyi, Founder and CEO of SOC Prime.

One of the largest global telecommunication providers has put SOC Prime technology at the heart of their security infrastructure. They explain on Gartner Peer Insights, ā€œSince subscribing to the Threat Detection Marketplace we are able to continuously update our security content without increasing resources. SOC Prime is now a critical part of our security infrastructure and increasing the venue from existing SIEM investments.”

With the newly released CCM, security professionals leveraging Threat Detection Marketplace can now stream their content deployment to Microsoft Azure Sentinel and Elastic Cloud, with Sumo Logic and other cloud-native SIEM support coming soon. CCM helps organizations accelerate their threat detection and response speed, bringing Continuous Security Intelligence as a capability for daily SOC operations. This includes the ability to:

  • Create neatly arranged content lists customized to the environment settings and content preferences ā€” dynamic lists that are continuously updated based on previously added tags, or static lists that showcase all saved user preferences
  • Set up and schedule jobs for created content lists to get a comprehensive overview of all activity logs and track all successful and failed content deployments
  • Review the content inventory to get a clear picture of each content item details based on the selected platform and API profile settings with ability to update it on the fly and re-deploy the changes to the platform
  • For Microsoft Azure Sentinel in addition to the functionality above, users can do the same with the management of rules, queries, and functions (parsers)

Continuous Content Management is now available as part of the Universe subscription tier of Threat Detection Marketplace, or it can also be purchased as a separate license as an add-on to other tiers. Users can also trial CCM at no charge by exploring the Threat Detection Marketplace via a Free Trial. Contact sales@socprime.com for more details.

Ā 

About SOC Prime Threat Detection Marketplace

SOC Prime Threat Detection Marketplace is a global SaaS community for SOC content that delivers over 76,000 rules, queries, parsers, dashboards, Machine Learning models and incident response playbooks mapped directly to MITRE ATT&CKĀ® for the most targeted content search. What adds zest to the SOC Primeā€™s core product is the cross-platform capability offering content that can be applied across the most major SIEM, EDR, or NTDR systems.Ā