SOC Prime to Present at the Tenth EU MITRE ATT&CK® Community Workshop

SOC Prime presents at the Tenth EU MITRE ATT&CK® Community Workshop

We are thrilled to announce SOC Prime’s participation in the Tenth EU MITRE ATT&CK® Community Workshop taking place in Brussels on 7 October 2022. The upcoming event will host cybersecurity professionals around the globe who will provide insights into best industry practices and share their unique use cases of leveraging the MITRE ATT&CK framework for increased cybersecurity effectiveness. The workshop agenda and registration details are available on the dedicated event page.

SOC Prime’s presentation scheduled for 15:00 (CET) will share insights into how the combination of Sigma rules and ATT&CK acts as a foundation for collective cyber defense enabling any security team in the world to defend against cyber-attacks faster and more efficiently. 

Collective cyber defense starts at socprime.com where you can search for the latest ransomware, CVEs, or any cyber threat and directly access over 2,000 Sigma rules enriched with CTI and ATT&CK references in a matter of seconds and without registration. Switching to the MITRE ATT&CK visualization allows instantly viewing search results mapped to ATT&CK and drilling down to the particular adversary tactics and techniques that matter most. Cybersecurity practitioners can also import and export pre-configured ATT&CK Navigator files for custom and streamlined searching for TTPS most relevant to the organization’s threat profile.

Attendance of this anniversary event marks the eighth presentation from SOC Prime Team at the EU MITRE ATT&CK® Community Workshop. We are proud to be regular presenters at this industry-renowned event series connecting MITRE ATT&CK and ENGENUITY team, and other renowned cybersecurity experts from across the globe.

SOC Prime as a single largest commercial contributor to the Sigma open source project, was also the first in the industry to provide tagging of Sigma rules with MITRE ATT&CK. Applying the MITRE ATT&CK framework in conjunction with the generic Sigma rule format enables taking the Detection-as-Code operations to the next level. The combination of these powerful industry standards and the innovative approach to threat detection shapes the future of cyber defense. We believe that consolidating the power of Sigma rules, MITRE ATT&CK, and Detection as Code builds up a driving force for collective cyber defense and offers global organizations a competitive advantage in their fight against adversaries. 

The SOC Prime Threat Bounty Program offers Threat Hunters and Detection Engineers an opportunity to contribute to collective cyber defense by providing their detection algorithms and receiving recurring financial rewards for their input. SOC Prime users from across the world can also enrich the collective industry expertise by providing their own translations of the MITRE ATT&CK map into their native language at https://attack.socprime.com.

SOC Prime acts as the defender on the frontline of the global cyber war, helping Ukraine and its allies defend themselves from the russian aggression. By directly cooperating with CERT UA and SSSCIP, we research, develop, and test Sigma rules on the real battlefield. SOC Prime partners with leading Ukrainian universities, helping the global cyber defender community to educate aspiring young people who have a flair for cybersecurity to hone their MITRE ATT&CK and Sigma rule skills and contribute to evolving these industry standards. Our constantly growing live community of over 30,000 cybersecurity experts accelerates the pace of collective cyber defense through open source contribution, crowdsourced content development, and engagement in peer-driven initiatives.