Tag: Release Notes

Uncoder IO v1.0.3 Beta: Graylog Support, Author & License Recognition, Translation Improvements

SOC Prime is committed to fostering collective cyber defense based on global threat intelligence, crowdsourcing, zero-trust, and extended by generative AI, enabling organizations to preempt attacks before they strike. One of the key pillars of collective cyber defense is active contribution to open-source projects that sets the ground for global industry collaboration by promoting knowledge […]

Read More
Threat Detection Marketplace Version 4.15.0 Is Released

On July 28, 2021, SOC Prime released the latest Threat Detection Marketplace version 4.15.0 introducing new features and improvements for a more insightful platform experience. This update brings in a number of content quality enhancements to Azure Sentinel, Chronicle Security, Splunk, the Elastic Stack, and SentinelOne, adds to a more streamlined search experience on the […]

Read More
Latest Updates to Continuous Content Management Module

To keep your SIEM constantly updated with the cutting-edge compatible SOC content and skyrocket your threat detection speed, the SOC Prime Team is continuously advancing the Continuous Content Management (CCM) module for Threat Detection Marketplace. The latest platform releases (4.11.0 – 4.14.0) introduce a list of major enhancements to the CCM functionality that ensures smooth […]

Read More
Threat Detection Marketplace Version 4.14.0 Is Released

On July 14, 2021, SOC Prime released Threat Detection Marketplace version 4.14.0 to enhance the platform capabilities and deliver an even more streamlined experience to our customers. With this latest update, we introduce the ability to deploy Azure Sentinel Workbooks and Sumo Logic CSE Rules, add more content quality enhancements to Azure Sentinel, Chronicle Security, […]

Read More
Threat Detection Marketplace Version 4.13.0 Is Released

On June 30, 2021, we released Threat Detection Marketplace version 4.13.0 to add new cutting-edge features and polish the existing functionality of our Detection as Code platform. With this latest update, we introduce the support for the new Splunk Alerts content type, provide important content quality enhancements, improve the Content Preview page functionality, and proceed […]

Read More
Threat Detection Marketplace Now Supports MITRE ATT&CKĀ® Framework v9

Threat Detection Marketplace version 4.10.0 introduces the support for the latest MITRE ATT&CK framework v9 to advance the threat coverage and provide our customers with an even more intuitive experience while searching for the relevant detection content. Particularly, the recent enhancements to our Detection as Code platform allow content mapping according to the ATT&CK v9, […]

Read More
Threat Detection Marketplace 4.9.0: Continuous Content Management Updates

To boost your threat detection speed and power continuous threat coverage, we are constantly mastering our Continuous Content Management (CCM) module for Threat Detection Marketplace. The latest platform release brings in major upgrades to the CCM functionality that ensure even more streamlined content streaming directly to the security tool of your choice. Particularly, the improvements […]

Read More
Threat Detection Marketplace 4.9.0 Is Released

On May 19, 2021, we released Threat Detection Marketplace version 4.9.0 to enhance the existing capabilities of our Content-as-a-Service platform and provide our customers with the most streamlined platform experience. The latest upgrade includes major content quality improvements, introduces a simplified flow for updating from the Limited Access to Community subscription, provides access to a […]

Read More
Threat Detection Marketplace 4.8.0 Is Released

On May 5, 2021, we released Threat Detection Marketplace version 4.8.0 to boost the existing capabilities of our Detection as Code platform and provide customers with a cutting-edge security intelligence experience. This latest upgrade provides significant content quality enhancements, improves the rule page design, introduces a new login/signup page for our customers leveraging Microsoft Azure […]

Read More
Threat Detection Marketplace 4.7.0 – Continuous Content Management Updates

To power the continuous threat coverage and promote customersā€™ ability to stay up to date with the latest compatible SOC content, we are consistently improving the automation capabilities of our Detection as Code platform. The latest Threat Detection Marketplace version 4.7.0 ensures even more smooth content streaming directly to the security tool of your choice […]

Read More