SOC Prime Threat Detection Marketplace Launches Extended Community Access and Free Trials

  • July 2, 2020
  • Home
  • USA
  • SOC Prime Threat Detection Marketplace Launches Extended Community Access and Free Trials

WASHINGTON, July 02, 2020 (GLOBE NEWSWIRE) — While the entire world is trying to fine-tune work routines and daily lifestyles stirred by the COVID-19 challenges, attackers are sniffing the cyberspace for any chances to strike. Threat hunters are constantly on the alert channeling their resources to prevent malicious attempts using their sharpened threat detection skill set, analytical mind, and a keen gut instinct seasoned by years of investigating security incidents.
“2020 has been a year of daunting challenges posing more pressures on security experts along with the arrival of new threat actors on the stage. SOC Prime Threat Detection Marketplace is responding to these changes offering more chances for businesses to level up their cybersecurity capabilities. We are thrilled to announce that companies can now test out Premium TDM features for free to see for themselves how threat detection can be both smart and simple,” said Andrii Bezverkhyi, founder and CEO of SOC Prime.About Threat Detection MarketplaceWith 55,000 SIEM and EDR rules, threat hunting queries, detection and attack simulation content, SOC Prime Threat Detection Marketplace (TDM) has evolved into a global community of 9,600+ security specialists across 140+ countries in the world. SOC Prime is keeping its blazing pace by continuously delivering new rules, parsers, and machine learning models covering the latest threats, behavior-based threat hunting, cloud security monitoring, and proactive exploit detection. More than 94% of content covers 244+ Tactics, Techniques, and Procedures of the MITRE ATT&CK® framework allowing organizations to obtain TDM content tailored to their threat profile.Unlocking Premium TDM AccessTo resonate with the turbulent mood dominating this year’s cybersecurity arena, SOC Prime has come up with the Free Trial access option letting security-driven companies sample TDM capabilities and features to the fullest. With the Free Trial access available, SOC Prime unwraps the following Premium TDM features during the trial period:Exclusive content available only for paid subscriptions + 5 bonus keys to unlock any content items that match the company’s security needsCustom Field Mapping for seamless customized translations of Sigma rules to fit various SIEMsRule Master for building a content search portfolio tailored to the company environment TDM API for advanced rule management and automated content streaming with a trial API access keyBefore introducing this feature, companies with a Community subscription could access free TDM content with certain limitations to a number of available views. Now companies who have activated their Free Trial get unlimited access to all Community content they can combine with any feature on the Free Trial list. Contact information: [email protected]

Wall St Business News, Latest and Up-to-date Business Stories from Newsmakers of Tomorrow