Tag: Community

Engage, Empower, and Enjoy SOC Prime’s Community on Discord

Balance Your Cybersecurity Journey with a Single Community for Collective Cyber Defense In the ever-evolving landscape of technology, finding a welcoming and vibrant peer-driven community has never been more critical. Discord servers have emerged as digital hubs where tech enthusiasts, professionals, and learners unite. These dynamic virtual spaces transcend geographical boundaries, making it possible for […]

Read More
SOC Prime Community on Discord
SOC Prime on Discord: Join a Single Community for All Cyber Defenders to Benefit from Shared Expertise

In February 2023, SOC Prime launched its Discord server community connecting aspiring cybersecurity enthusiasts and seasoned experts in a single place. The community serves as the worldā€™s largest open-source hub for Threat Hunters, CTI and SOC Analysts, and Detection Engineers ā€” anyone having a genuine passion for cybersecurity. Currently, our Discord server hosts over 1,500 […]

Read More
Education Portal in Threat Detection Marketplace

One of our key missions is not only to make threat detection easier by delivering Detection as Code operations to the worldwide cybersecurity community, but also to help security enthusiasts hone their threat hunting skills and gain access to a broad collection of FREE educational resources.Ā  Driven by this mission, weā€™ve created the Education Portal […]

Read More
Skyrocketing Continuous Security Intelligence

We are happy to announce that we have hit another major milestone on the way to delivering continuous security intelligence to the worldwide community. In a strong collaboration between the SOC Prime Team and our Threat Bounty Developer Program members, at the beginning of March 2021, we reached the number of 100,000 Detection and Response […]

Read More
Critical Unauthorized Remote Code Execution in VMware vCenter (CVE-2021-21972)

On February 23, 2021, VMware addressed a critical unauthorized remote code execution (RCE) bug (CVE-2021-21972) in its default vCenter Server plugin. Right after the announcement and the advisory release, threat actors started mass scans for publicly exposed instances. To date, researchers have detected 6700 VMware vCenter servers exposed to the attacks. As far as public […]

Read More
SOC Prime Extends Microsoft Azure Sentinel Promotion

To fulfill the requests of our Threat Detection Marketplace users, in collaboration with Microsoft, SOC Prime continues the joint Azure Sentinel promotion until the end of 2021. Promotion Benefits We extend the Community access for Azure Sentinel users, so they can download the Premium content generally available only for paid subscribers. Apart from the regular […]

Read More