Tag: SOC Prime Platform

SOC Prime Achieves SOC 2 Compliance

Independent Audit Verifies Controls that Demonstrate SOC Primeā€™s Commitment to Customer Data Security BOSTON, Mass. ā€“ October 27, 2021 ā€“ SOC Prime, the worldā€™s largest threat detection marketplace, announced that it has successfully completed the Service Organization Control (SOC) 2 Type II audit, demonstrating the companyā€™s commitment to customer data security. The audit, conducted by […]

Read More
Overcoming Data Schema Complexity
Overcoming Data Schema Complexity for Your SIEM & XDR with the SOC Primeā€™s Continuous Content Management Module

Security monitoring teams can bypass significant efforts tied to event data normalization by directly deploying schema-aware detection rules with the SOC Primeā€™s Continuous Content Management module. Todayā€™s cybersecurity landscape is overwhelmed with SIEM systems, EDR, NTDR & SOAR tools, next-gen XDR solutions, and innovative approaches navigating businesses through technology bottlenecks. Organizations tend to keep up […]

Read More
Threat Bounty
SOC Prime Threat Bounty ā€” September 2021 Results

In April 2019, SOC Prime announced a crowdsourcing initiative to unite the cyber security community to withstand emerging threats. Since the launch of the Threat Bounty Program, SOC Prime welcomed 300+ participants who published 2300+ Sigma rules, 100+ YARA rules, 25+ Snort Rules to Threat Detection Marketplace repository of the SOC Prime Platform.Ā  More than […]

Read More
Detect CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server

Last week security researchers identified a severe security hole affecting Apache HTTP Server. The flaw (CVE-2021-41773) enables unauthorized adversaries to access the sensitive data stored on the web server via a path traversal attack. The vulnerability immediately drove the attention of hackers being massively exploited in the wild despite the patch released on October 5, […]

Read More
Enable Continuous Content Management with the SOC Prime Platform

With the release of the SOC Prime Platform for collaborative cyber defense, threat hunting, and threat discovery, the capabilities to fully automate detection content streaming have been also taken to a new level. Now, the Continuous Content Management module is available to all users registered on the SOC Prime Platform with a corporate email address, […]

Read More
CVE-2021-22005
Detect Critical VMware vCenter Vulnerability (CVE-2021-22005) Exploitation Attempts

On September 24, 2021, CISA issued an alert warning about multiple exploitation attempts for Š° critical vulnerability (CVE-2021-22005) in VMware vCenter Server. A heavy number of scans for the vulnerable servers broke forth after the Vietnamese security researcher Jang published an incomplete exploit for CVE-2021-2205. Jangā€™s technical notes were enough for experienced hackers to produce […]

Read More
Meet New SOC Prime Platform for Collaborative Cyber Defense

From Threat Detection Marketplace to the Industry-Wide Collaboration for Better Cyber Defense When starting SOC Prime, we had a dream to make threat detection easier, faster, and simpler globally. This called for innovation on a technical level, with a key focus on attack behavior. Therefore, since 2016, the SOC Prime team has customized the MITRE […]

Read More
SOC Primeā€™s Innovation for Collaborative Cyber Defense

Technical Highlights of the New SOC Prime Platform On September 14th, SOC Prime launches the platform for collaborative cyber defense, threat hunting, and threat discovery. The platform helps to detect threats easier, faster, and simpler by leveraging the de facto industry standard for Detection as Code languages (Sigma and Yara-L), the cutting-edge dynamically prioritized MITRE […]

Read More