Tag: CCM

SOC Prime’s Platform Now Supports LimaCharlie4
SOC Prime’s Detection as Code Platform Now Supports LimaCharlie EDR/XDR

SOC Prime’s Detection as Code platform, the world’s largest and most advanced platform for collaborative cyber defense, integrates with 25+ SIEM, EDR, and XDR formats and continuously broadens the support for cloud-based cybersecurity solutions. We are thrilled to announce SOC Prime’s integration with LimaCharlie enabling security professionals to obtain the most relevant detection content tailored […]

Read More
Enable Continuous Content Management with the SOC Prime Platform

With the release of the SOC Prime Platform for collaborative cyber defense, threat hunting, and threat discovery, the capabilities to fully automate detection content streaming have been also taken to a new level. Now, the Continuous Content Management module is available to all users registered on the SOC Prime Platform with a corporate email address, […]

Read More
Latest Updates to Continuous Content Management Module

To keep your SIEM constantly updated with the cutting-edge compatible SOC content and skyrocket your threat detection speed, the SOC Prime Team is continuously advancing the Continuous Content Management (CCM) module for Threat Detection Marketplace. The latest platform releases (4.11.0 – 4.14.0) introduce a list of major enhancements to the CCM functionality that ensures smooth […]

Read More
Threat Detection Marketplace 4.9.0: Continuous Content Management Updates

To boost your threat detection speed and power continuous threat coverage, we are constantly mastering our Continuous Content Management (CCM) module for Threat Detection Marketplace. The latest platform release brings in major upgrades to the CCM functionality that ensure even more streamlined content streaming directly to the security tool of your choice. Particularly, the improvements […]

Read More
Threat Detection Marketplace 4.7.0 – Continuous Content Management Updates

To power the continuous threat coverage and promote customers’ ability to stay up to date with the latest compatible SOC content, we are consistently improving the automation capabilities of our Detection as Code platform. The latest Threat Detection Marketplace version 4.7.0 ensures even more smooth content streaming directly to the security tool of your choice […]

Read More
Threat Detection Marketplace 4.6.0: Major Continuous Content Management Updates

Continuous Content Management Updates To boost your threat detection and response speed, we are constantly mastering our Continuous Content Management (CCM) module that enables automated SOC content streaming directly into the security solution of your choice. The latest Threat Detection Marketplace version 4.6.0 brings in major innovations to the CCM functionality, including the expanded list […]

Read More
Threat Detection Marketplace 4.4.3 Is Released

Continuous Content Management Updates Continuous Content Management (CCM) is the Threat Detection Marketplace module that significantly reduces the burden on SecOps Teams by streaming compatible detections directly into the SIEM of the customer’s choice. To provide our users with the best ever experience and broader defense capabilities in their constant battle against emerging threats, on […]

Read More
Continuous Content Management
SOC Prime Introduces Continuous Content Management

SOC Prime Introduces Fully Automated System of Continuous Content Management Continuous Content Management (CCM) is an add-on module for SOC Prime Threat Detection Marketplace. In the November release, we introduced the Automated Content Management system to create a more intuitive platform experience. Here we are going to cover the principal capabilities of the CCM module […]

Read More