Tag: TDM

SOC Prime Provides Healthcare Organizations With Free SIEM Content For COVID19 Phishing Attacks Detection

In times of the global pandemic, we are witnessing increasing cyber attacks using COVID19 for Phishing. Even more concerning is that Healthcare organizations around the world are being targeted during a time their resources and time are needed on saving lives. Effective March 26, 2020 SOC Prime is providing at no charge to any Healthcare […]

Read More
Interview with Developer: Ariel Millahuel

We took another interview with one of the participants in SOC Primeā€™s Developer Program (https://my.socprime.com/en/tdm-developers). We want to introduce to you Ariel Millahuel. Ariel, could you please introduce yourself and tell us about your Threat Hunting experience? I’m Ariel Millahuel from Buenos Aires, Argentina and I’m 30 years old. I started in the Threat Hunting […]

Read More
Interview with Developer: Adam Swan

We continue our series of interviews with participants of the Developer Program (https://my.socprime.com/en/tdm-developers), threat hunters and cybersecurity enthusiasts to introduce you to these wonderful people who are searching the web for relevant threats and create unique content for their detection. Meet SOC Primeā€™s Senior Threat Hunting Engineer – Adam Swan. Adam, tell us a bit […]

Read More
Interview with Developer: Nate Guagenti

MeetĀ Nate Guagenti Over a decade, Nate has both deployed and engineered network and endpoint SIEMs that have scaled to multiple-TB/day of ingest, while simultaneously using and training others on the deployed solution. As Nate has worked in all facets of IT, he adds the unique experience of someone who has performed both endpoint and network […]

Read More
Interview with Developer: Thomas Patzke

We keep interviewing the developers of our Threat Bounty ProgramĀ  (https://my.socprime.com/en/tdm-developers) to encourage cybersecurity professionals to develop more Sigma rules, share their threat-detection content and build a stronger community. The previous interview is here https://socprime.com/blog/interview-with-developer-florian-roth/ Meet Thomas Patzke Thomas is one of the most inspiring experts in the cybersecurity community who has 13+ years of […]

Read More
SOC Prime Threat Detection Marketplace – Getting Ready to Explore

SOC Prime Threat Detection Marketplace (SOC Prime TDM) is a community-based library of relevant and actionable threat detection content that has been uniting cybersecurity content authors to stand on the defensive of cyberspace to deliver the best content to the community for more than five years already. SOC Prime TDM provides ready-made tested Rule Packs, […]

Read More
Interview with Developer: Florian Roth

We keep writing a series of interviews with participants of the Developer Program (https://my.socprime.com/en/tdm-developers). The previous interview is here:Ā https://socprime.com/blog/interview-with-developer-lee-archinal/ Meet Florian Roth.Ā  Florian Roth is CTO of Nextron Systems GmbH. He is the creator of APT Scanner THOR ā€“ Scanner for Attacker Activity and Hack Tools and the developer of the Nextronā€™s most comprehensive handcrafted […]

Read More
Threat Hunting Basics: Getting Manual

The purpose of this blog is to explain the necessity for manual (non-alert based) analysis methods in threat hunting. An example of effective manual analysis via aggregations/stack counting is provided. Automation Is Necessary Automation is absolutely critical and as threat hunters we must automate where possible as much as possible. However, automation is built on […]

Read More
Continuous Compliance as a Code P1: Sigma

Compliance has always been a sort of Reactive process since standards are long, take tons of effort and a while to update, even more time to implement and the audit process happens once a year. Coming from the SIEM world I was dealing with Compliance through a prism of canned reports which usually return empty […]

Read More
Interview with Developer: Lee Archinal

We are starting a series of interviews with participants of the Developer Program (https://my.socprime.com/en/tdm-developers) to introduce you to these wonderful people who are searching the web for relevant threats and create unique content for their detection. Meet Lee Archinal! Hello Lee, hope you are inspired enough today to write a bit about yourself and your […]

Read More