SOC PRIME TO PRESENT AT NINTH EU MITRE ATT&CK® COMMUNITY WORKSHOP

SOC Prime is thrilled to participate in the Ninth EU MITRE ATT&CK® Community Workshop taking place in Brussels, June 2, 2022. The upcoming event will host security practitioners and offer insights into the latest updates to the MITRE ATT&CK framework for enhanced cyber defense. The program includes a series of peer sessions and informative presentations from leading MITRE community experts. The event agenda and registration details are available here.

Andrii Bezverkhyi, Founder, CEO, and Chairman at SOC Prime will present at 11 AM (CET). During his presentation, Andrii is going to dive into the use of ATT&CK to defend against recent destructive threats boosted by collaborative measures available to strengthen cyber defense efficacy.

This marks the seventh presentation from SOC Prime at the EU MITRE ATT&CK® Community Workshop series. SOC Prime is proud to be requested as a regular presenter at these prestigious events sharing practical experience and insights. The MITRE ATT&CK framework, used in conjunction with Sigma rules deployed via Detection-as-Code practices, offers customized visualization, insights, and resources to boost threat detection capabilities, threat intelligence, and Threat Hunting velocity. To enhance ease of application, SOC Prime has developed attack.socprime.com, a free tool linked to Sigma rules with translations, YARA, and Atomic Red Team repositories, which allows cyber defenders to streamline SOC content searches. Additionally, this May, we released a cyber threats search engine to provide instant access to contextual information, such as links to media sources, CTI references, CVE descriptions, and other relevant metadata accompanied by curated Sigma rules for streamlined detection. The tool includes comprehensive MITRE ATT&CK alignment enabling organizations to increase visibility into relevant threats based on adversary tactics and techniques. The search engine supports the import and export of pre-configured ATT&CK Navigator files with defensive coverage visualization for custom, simplified search matching any organization’s unique threat profile.