Tag: Nattatorn Chuensangarun

Threat Bounty Program June23
SOC Prime Threat Bounty ā€” June 2023 Results

Threat Bounty Publications In June, the active members of the Threat Bounty Program submitted 568 Sigma rules for a chance of publication to the SOC Prime Platform for monetization. As a result of verification, 74 rules were approved and successfully published. Explore Detections Typically enough, the most frequent reasons for rejection of content publication were: […]

Read More
SOC Prime Threat Bounty ā€” May 2023 Results

Threat Bounty Publications In May, members of the Threat Bounty community submitted 426 rules for a chance of publication to the SOC Prime Platform for monetization. After consideration and validation by SOC Primeā€™s team, 81 detections were successfully published. Explore Detections We are happy to report that the information provided during the Threat Bounty Developer […]

Read More
Threat Bounty April results
SOC Prime Threat Bounty ā€”Ā  April 2023 Results

Threat Bounty Publications In April, the active members of the SOC Prime Threat Bounty community submitted 430 detection rules for review by the SOC Prime team for verification and to earn a chance to monetize their content. However, only 64 rules passed validation and were successfully published to the SOC Prime Platform. Explore Detections We […]

Read More
SOC Prime Threat Bounty ā€”Ā  February 2023 Results

Threat Bounty Publications In February 2023, members of the Threat Bounty Program significantly contributed to the SOC Prime Platform. They provided detection rules that address the quality demands and security needs of hundreds of organizations that leverage the SOC Prime Platform for day-to-day operations. As all detections submitted via Threat Bounty Program are published for […]

Read More
BlackLotus UEFI Bootkit Detection: Exploits CVE-2022-21894 to Bypass UEFI Secure Boot and Disables OS Security Mechanisms

An increasing number of Unified Extensible Firmware Interface (UEFI) security flaws uncovered in the last couple of years give the green light to offensive forces to exploit them. In 2022, the infamous in-the-wild MoonBounce malware caused a massive stir in the cyber threat arena distributed via the UEFI bootkit. Another malware of such kind, called […]

Read More
Threat Bounty Program January23
SOC Prime Threat Bounty ā€”Ā  January 2023 Results

Threat Bounty Publications The first month of 2023 has brought invaluable contributions from our Threat Bounty members to the global cyber community. The SOC Prime team received 626 rules for examination and review submitted by our detection content experts. As a result, 144 rules successfully passed the verification and were published to the SOC Prime […]

Read More
SOC Prime Threat Bounty ā€”Ā  December 2022 Results

December ā€˜22 Publications During the last month of the year 2022,Ā  Threat Bounty developers managed to submit 441 rules to review by SOC Prime Team for a chance of publication to the Platform for monetization. The submitted rules were reviewed by a team of seasoned engineers, and based on the collective decisions, 126 rules were […]

Read More
Threat Bounty Program November
SOC Prime Threat Bounty ā€”Ā  November 2022 Results

November ā€˜22 Publications During the previous month, members of Threat Bounty community submitted 433 rules for publication to the SOC Prime Platform. A number of rules were automatically rejected on the stage of automated checks because of structure, syntax, logic mistakes, or content duplication and were not sent to review by SOC Prime experts. In […]

Read More
SOC Prime Threat Bounty ā€” October 2022 Results

October ā€˜22 Publications In October, the members of Threat Bounty Program actively contributed detections for critical emerging threats. After the SOC Prime validation, 256 detections were successfully released on the Platform and thus were included into monetization based on the clientā€™s activities. Read Blog Explore Detections However, 375 rules were rejected to be published. SOC […]

Read More
SOC Prime Threat Bounty ā€” September 2022 Results

September ā€˜22 Publications In September, members of the Threat Bounty Community submitted 441 rules for review by the SOC Prime team via the Developer Portal and Sigma rules Slack Bot. However, only 183 rules have successfully passed the verification and were approved for publication on the SOC Prime Platform. When creating new rules and submitting […]

Read More