The Prime Hunt v1.4.2: Chronicle Security Support & Mail Templates for Streamlined IOC Sharing

The Prime Hunt v1.4.2

In January 2023, SOC Prime launched The Prime Hunt, an open-source browser add-on acting as a single platform-agnostic UI for threat hunters, regardless of a security solution in use. For over one year since The Prime Hunt launch, we have been working on the tool enhancements, broadening the supported technology stack and adding handy features for simplified threat investigation. Check out whatā€™s new in the latest The Prime Hunt release v1.4.2.

Start Now

Support for Chronicle Security

As part of The Prime Hunt updates, we are constantly expanding the supported technologies to empower threat hunters to use SOC Prime’s browser extension in the environment they are accustomed to. In The Prime Hunt release v1.4.1, weā€™ve added support for Falcon LogScale.

With this latest release, weā€™ve broadened the supported integrations with Google Chronicle Security. This integration enables The Prime Hunt to work with queries right from the Chronicle Security platform, making threat research much easier and faster for clients using this cloud-native security solution.

Threat hunters can now paste Sigma rule translations from Uncoder IO or any toolkit in use while analyzing hits and matches with the same UI across Chronicle Security or other platforms The Prime Hunt currently supports. 

Mail Templates for IOC Sharing 

The increased sophistication and ever-growing volumes of destructive cyber attacks backed by the constantly evolving adversary toolkit substantiate the need for advanced solutions based on a collective cyber defense approach. Instant knowledge sharing becomes vital to stay one step ahead of adversaries and build a global network of expertise exchange connecting the public sector (CERTs and other dedicated national authorities) and private organizations.

To enable cyber defenders to easily share the details of the spotted cyber attack, The Prime Hunt v1.4.2 introduces a pre-installed capability for IOC sharing via email. By leveraging this functionality, users can seamlessly send indicators of compromise (IOCs) to the chosen recipients via email in a couple of clicks. 

The Prime Hunt users can customize the default template or create new ones for better knowledge-sharing management. The default mailto handler will open the selected template pre-populated with the selected IOCs. Threat hunters can easily make any adjustments before sending the email.

Mail Templates for IOC Sharing in the Prime Hunt

We genuinely believe that only together can we shape the future of cyber defense, which is possible through contribution to open-source initiatives. Anyone can contribute to The Prime Hunt on GitHub to voice their insights and ideas for the project evolution while fostering global industry collaboration and peer-driven information exchange.