Tag: TDM

Education Portal in Threat Detection Marketplace

One of our key missions is not only to make threat detection easier by delivering Detection as Code operations to the worldwide cybersecurity community, but also to help security enthusiasts hone their threat hunting skills and gain access to a broad collection of FREE educational resources.Ā  Driven by this mission, weā€™ve created the Education Portal […]

Read More
Skyrocketing Continuous Security Intelligence

We are happy to announce that we have hit another major milestone on the way to delivering continuous security intelligence to the worldwide community. In a strong collaboration between the SOC Prime Team and our Threat Bounty Developer Program members, at the beginning of March 2021, we reached the number of 100,000 Detection and Response […]

Read More
Threat Detection Marketplace 4.4.3 Is Released

Continuous Content Management Updates Continuous Content Management (CCM) is the Threat Detection Marketplace module that significantly reduces the burden on SecOps Teams by streaming compatible detections directly into the SIEM of the customerā€™s choice. To provide our users with the best ever experience and broader defense capabilities in their constant battle against emerging threats, on […]

Read More
SOC Prime Extends Microsoft Azure Sentinel Promotion

To fulfill the requests of our Threat Detection Marketplace users, in collaboration with Microsoft, SOC Prime continues the joint Azure Sentinel promotion until the end of 2021. Promotion Benefits We extend the Community access for Azure Sentinel users, so they can download the Premium content generally available only for paid subscribers. Apart from the regular […]

Read More
Threat Detection Marketplace 4.4.2 is Released

Here at SOC Prime, we are constantly working to provide our customers with maximum value and a smooth experience while using Threat Detection Marketplace. To mark major milestones on the way, starting from February 2021, we launch a set of regular blog posts covering key improvements to our CaaS platform.Ā  The latest Threat Detection Marketplace […]

Read More
Major 2020 Updates to Threat Detection Marketplace: Short Overview

Despite 2020 being a turbulent year, it has not slowed us down but pushed to the new limits to overcome. Last year Threat Detection Marketplace saw incredible levels of innovation boosting our automated platform capabilities and expanding the horizons for proactive threat detection.   Going Cloudwards One of the most notable 2020 updates to our […]

Read More
SOC Prime Hyperdrive Helps SOC Teams Obtain and Customize Threat Detection Content Faster

Boston, MA, November 25, 2020 (GLOBE NEWSWIRE) ā€” SOC Prime, the leader in Continuous Security Intelligence, today has made generally available the Hyperdrive add-on for its Threat Detection Marketplace, the worldā€™s largest platform for SOC content. This newly released add-on helps companies to rapidly build up cyber defense capabilities in the specific threat area relevant […]

Read More
Sumo Logic Integration with Threat Detection Marketplace

SOC Prime is always striving to extend the support for the most popular SIEM, EDR, NSM and other security tools, including cloud-native solutions, to add more flexibility to Threat Detection Marketplace. This enables security performers to use the tools they prefer most and solves the problem of migration to another back-end environment.Ā  We are thrilled […]

Read More
Company Dashboard: Insights Into Your Threat Detection Marketplace Activity

SOC Prime Threat Detection Marketplace (SOC Prime TDM) has been created as a SaaS content platform that helps companies advance their security analytics. Therefore, supercharging analytical capabilities and providing real-time statistics is one of the core features we at SOC Prime consider of paramount value. Data visualization helps deliver data in a more intuitive way […]

Read More
Extended Community Access and Free Trials at the Threat Detection Marketplace

At SOC Prime, we are constantly developing our products that help cybersecurity practitioners to be in sync about the latest threats and attack methods as well as have detections and analytical data tailored to each corporate environment at their fingertips. For more transparency, the newly introduced Dashboard page allows getting a line on activities of […]

Read More