Tag: How to

Uncoder CTI Promo
SOC Prime Unlocks Free Access to Uncoder CTI

Hunt at No Cost Through May 25, 2022 Furthering its mission to transform threat detection, SOC Prime has boosted threat hunting velocity by continuing to evolve its Detection as Code platform. Uncoder CTI powered by SOC Primeā€™s platform allows security researchers to automatically convert IOCs of multiple types into custom queries enabling instant IOC searching […]

Read More
SOC Prime Unlocks Free Hunting Content to Defend Against Russia-Backed Cyber Threats

On February 24, 2022, Russia ignored international law and long-standing diplomatic agreements to launch a full-scale invasion of Ukraine by land, sea, and air. Disinformation campaigns continue to try and hide the facts that the Russian aggression has abandoned the basic principles of humanity, killing civilians, destroying cities, and creating a massive humanitarian crisis as […]

Read More
Cyber Threat Intelligence Promo
SOC Prime Launches Cyber Threat Intelligence Promo

Cyber Monday is over, but not the hot deals from SOC Prime. In December 2021, we launch the Cyber Threat Intelligence Promo to break the limits on Community content views for SOC Prime users for the remainder of the year!Ā  Powered by its Detection as Code Platform, SOC Prime curates Threat Detection Marketplace, the worldā€™s […]

Read More
Overcoming Data Schema Complexity
Overcoming Data Schema Complexity for Your SIEM & XDR with the SOC Primeā€™s Continuous Content Management Module

Security monitoring teams can bypass significant efforts tied to event data normalization by directly deploying schema-aware detection rules with the SOC Primeā€™s Continuous Content Management module. Todayā€™s cybersecurity landscape is overwhelmed with SIEM systems, EDR, NTDR & SOAR tools, next-gen XDR solutions, and innovative approaches navigating businesses through technology bottlenecks. Organizations tend to keep up […]

Read More
Uncoder CTI
Uncoder CTI: Step-by-step Guidelines

SOC Prime is thrilled to announce that Uncoder CTI, introduced with the release of the SOC Prime platform for collaborative cyber defense, is now available for public use at https://cti.uncoder.io/. From now, threat intelligence analysts and threat hunters regardless of their experience in the field can try on-the-spot IOC-based hunting for threats using Uncoder CTI. […]

Read More
Enable Continuous Content Management with the SOC Prime Platform

With the release of the SOC Prime Platform for collaborative cyber defense, threat hunting, and threat discovery, the capabilities to fully automate detection content streaming have been also taken to a new level. Now, the Continuous Content Management module is available to all users registered on the SOC Prime Platform with a corporate email address, […]

Read More
Azure Sentinel Definitive Guide: Diving In Microsoftā€™s Cloud Platform

Gain insights into the comprehensive Azure Sentinel overview and find out why Microsoft’s platform stands out from other popular SIEMs and how to smoothly get started to boost cyber defense capabilities. There is a growing trend toward moving from legacy on-premise security solutions to the cloud, which allows organizations to reduce costs on the infrastructure, […]

Read More
Creating Google Chronicle Rules in Your Environment

Step-by-Step Guidelines SOC Prime continuously evolves partnership with Chronicle to provide Threat Detection Marketplace users leveraging Google Cloudā€™s security analytics platform with curated YARA-L 2.0 detections tailored to hunt out threats at Google speed. Currently, our Detection as Code platform offers 500+ Community YARA-L rules written by the SOC Prime Team. Also, Chronicle customers can […]

Read More
Creating Microsoft Azure Sentinel Rules in Your SIEM Instance

SOC Prime Threat Detection Marketplace provides access to 6,000+ Microsoft Azure Sentinel detections, including Queries, Rules, Functions, and Incident Response Playbooks mapped directly to MITRE ATT&CKĀ® to match your organization-specific needs. You can seamlessly find the most relevant detections by applying the Microsoft sorting option and deploy content in a matter of clicks to your […]

Read More
SOC Prime Integration with Microsoft Azure Sentinel, New Features

All SOC Prime Team is currently working remotely (hope you do the same) but such conditions didn’t influence our effectiveness and striving to improve Threat Detection Marketplace (TDM) platform. In this blog weā€™re thrilled to announce SOC Primeā€™s 4 new TDM features that come thanks to our 3d party integration with Microsoft Azure Sentinel, which […]

Read More