Press release

SOC Prime Delivers Real-Time Threat Detection Content to Splunk Cloud

0
Sponsored by Businesswire

SOC Prime, the world’s largest threat detection marketplace, recently announced that the SOC Prime CCM App for Splunk has been vetted for the Splunk Cloud Platform, enabling security teams to stream real-time relevant content from the SOC Prime Threat Detection Marketplace to both on-premises and cloud-based Splunk environments.

Powered by SOC Prime’s Detection as Code platform, the Threat Detection Marketplace provides access to over 6,000 Splunk alerts and queries. Security professionals will now be able to stream the most relevant content into Splunk environments with the Continuous Content Management (CCM) module and the SOC Prime CCM App for Splunk. As a result, Splunk users will be able to improve their threat detection and response time, tag company-specific vulnerabilities to automatically find SOC content matching the company’s threat profile, and save time and resources associated with content research and manual deployment.

“In the wake of a constantly changing threat landscape, keeping an organization’s Splunk environment up to date on the latest detection algorithms can be a never-ending task for security professionals,” said Andrii Bezverkhyi, founder and CEO at SOC Prime. “With SOC Prime’s Continuous Content Management capabilities, security professionals can now automate that cumbersome process, ensuring that relevant threat detection content will never be missed. That will allow customers to redeploy security resources, shifting their focus from hunting for threats to securing their enterprise.”

Leveraging the SOC Prime’s app now available for Splunk Cloud customers, threat detections can be automatically deployed based on a preferred recurring schedule, saving time on manual configurations. Community users of SOC Prime’s Detection as Code platform can also use the app to pull the latest threat detection content to Splunk.

About SOC Prime

SOC Prime is the only Threat Detection Marketplace where researchers monetize their content to help security teams defend against attacks easier, faster, and more efficiently than ever. Powered by its Detection as Code platform, SOC Prime curates the most up-to-date Sigma-based threat detection content from nearly 400 researchers and natively delivers it via subscription to 20+ SIEM and XDR platforms at more than 6,000 enterprises, governments and MDRs worldwide. Founded in 2015, SOC Prime is backed by DNX Ventures, Streamlined Ventures and Rembrandt Venture Partners. For more information, visit https://socprime.com or follow us on LinkedIn or Twitter @SOC_Prime.