SOC Prime Launches Industry’s First Search Engine for Threat Hunting, Threat Detection and CTI

    ByVirginia D. Bannon

    May 11, 2022

    BOSTON–(BUSINESS WIRE)–First HOC, the world’s largest and most advanced threat detection marketplace provider, today announced the launch of the industry’s first search engine for threat hunting, threat detection and cyber threat intelligence. The search engine enables security teams to quickly find relevant cyber threat information, including dedicated Sigma rules aligned with the MITER ATT&CK® framework and instant translations for over 25 SIEM, EDR and XDR solutions.

    Powered by a recommendation engine, search results instantly produce the right information at the right time for cybersecurity practitioners seeking detection content to proactively defend their organizations. The SOC Prime search engine provides real-time access to an aggregated set of useful information, including appropriate threat context, such as beacons, links to media sources, MITER ATT&CK® references, CVE descriptions, Sigma rules, and more . enabling a streamlined approach to threat detection.

    “The continued escalation in attack volume combined with an ever-changing threat landscape demands ultra-responsiveness from cyber defenders,” said Andrii Bezverkhyi, Founder and CEO of SOC Prime. “SOC Prime has delivered a powerful new tool that consolidates critical threat detection content to meet the needs of threat hunters, threat intelligence specialists and detection engineers. We’ve created a “Google-like” search engine for cyber threats that ensures any security professional can instantly find highly relevant cyber threat information and apply it to their unique security infrastructure.”

    To learn more about SOC Prime or to explore the new search engine, please visit: https://socprime.com/

    About SOC Prime

    SOC Prime operates the world’s largest and most advanced platform for collaborative cyber defense. Trusted by more than 7,000 global organizations, SOC Prime supercharges SOC operations enabling teams to hunt down threats and defend against attacks easier, faster and more efficiently than ever before. Powered by its Detection as Code platform that cultivates collaboration from a global cybersecurity community, the solution curates the latest Sigma-based threat detection content and integrates with over 25 SIEM, EDR and XDR. Flexible subscriptions ensure organizations and individual operators can benefit from SOC Prime’s curated detection content and enhanced cyber defense capabilities.