3

Threat detection marketplace SOC Prime raises $11M to accelerate adoption

 2 years ago
source link: https://siliconangle.com/2021/10/19/threat-detection-marketplace-soc-prime-raises-14-5m-accelerate-adoption/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
Threat detection marketplace SOC Prime raises $11M to accelerate adoption
socprime.png
SECURITY

Threat detection marketplace startup SOC Prime Inc. today announced it has raised $11 million in new funding to scale up and accelerate the adoption of its marketplace.

DNX Ventures led the Series A round. Also participating were Streamlined Ventures and Rembrandt Venture Partners. Including the new funding, SOC Prime has raised $14.9 million to date.

Founded in 2015, SOC Prime offers a threat detection marketplace where researchers can make money from their content to help security teams defend against attacks faster and more efficiently. Powered by its Detection as Code platform, SOC Prime curates the most up-to-date threat detection content from more than 300 researchers and natively delivers it to subscribers.

The service is built around the cybersecurity Sigma standard. That’s an open-standard rule syntax that can be converted into many different security information and event management or SIEM products and services.

SOC Prime’s Threat Detection Marketplace contains more than 130,000 detections aligned with the MITRE ATT&CK framework. Claimed to have the world’s largest collection of threat detection content such as rules, queries and dashboards, SOC Prime offers a curated selection of use cases that assist both practitioners and organizations in augmenting their investment and extracting more value from their existing SIEM or extended detection and response or XDR systems.

The service allows organizations to manage the application of threat detection content through “continuous content management,” ensuring the delivery of the most relevant content for each customer in real time. As a result, security teams can identify threats and incidents within minutes instead of weeks or months, according to the company.

The service, which could be described as a Spotify for cyberthreats, is sent to more than 20 SIEM and XDR platforms at more than 6,000 enterprises, governments and managed detection and response companies that are subscribed to the service worldwide.

“The power of the global threat hunting community is an untapped resource for security teams around the world,” Andrii Bezverkhyi, founder and chief executive offer of SOC Prime, said in a statement. “Our Threat Detection Marketplace is fueled by the industry’s most diverse, bounty-driven threat hunting community and we are committed to empowering them as they contribute timely, impactful detections that help organizations adopt a collaborative defense approach to more efficiently combat digital threats.”

Image: SOC Prime

A message from John Furrier, co-founder of SiliconANGLE:

Show your support for our mission by joining our Cube Club and Cube Event Community of experts. Join the community that includes Amazon Web Services and Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger and many more luminaries and experts.

Join Our Community 

Click here to join the free and open Startup Showcase event.

“TheCUBE is part of re:Invent, you know, you guys really are a part of the event and we really appreciate your coming here and I know people appreciate the content you create as well” – Andy Jassy

We really want to hear from you, and we’re looking forward to seeing you at the event and in theCUBE Club.

Click here to join the free and open Startup Showcase event.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK