TMCnet News

SOC Prime Closes $11M in Funding to Accelerate Adoption of the Cybersecurity Industry's Only Threat Detection Marketplace
[October 19, 2021]

SOC Prime Closes $11M in Funding to Accelerate Adoption of the Cybersecurity Industry's Only Threat Detection Marketplace


SOC Prime, the world's largest threat detection marketplace, today announced that it closed $11M in Series A funding led by DNX Ventures, with participation from Streamlined Ventures and Rembrandt Venture Partners. The company will use the funding to scale and accelerate the adoption of the industry's only threat detection marketplace where researchers monetize their content to help security teams defend against cyber attacks faster and more efficiently than ever. The funding brings the total raised by SOC Prime to $11.5M.

Powered by its Detection as Code platform, SOC Prime curates the most up-to-date Sigma-based threat detection content from nearly 400 researchers and natively delivers it via subscription to 20+ SIEM and XDR platforms at more than 6,000 enterprises, governments and MDRs worldwide.

"The power of the global threat hunting community is an untapped resource for security team around the world," said Andrii Bezverkhyi, founder and CEO of SOC Prime. "Our Threat Detection Marketplace is fueled by the industry's most diverse, bounty-driven threat hunting community, and we are committed to empowering them as they contribute timely, impactful detections that help organizations adopt a collaborative defense approach to more efficiently combat digital threats."



Built around the universal Sigma standard, SOC Prime's Threat Detection Marketplace contains more than 130,000 detections aligned with the MITRE ATT&CK framework. With the world's largest collection of threat detection content (rules, queries, and dashboards), SOC Prime delivers a curated selection of use cases that help any practitioner and any organization augment their investment in and extract more value from their existing SIEM or XDR systems.

SOC Prime enables organizations to manage the application of threat detection content through "continuous content management," which ensures the delivery of the most relevant content for each customer in real time. As a result, security teams can identify threats and incidents within minutes instead of weeks or months.


"Just like Netflix and Spotify (News - Alert) changed the way that consumers access music and movies, we believe that SOC Prime will revolutionize the way that security teams access the threat detection content that is vital to defend their organizations," said Hiro Rio Maeda, Managing Partner at DNX Ventures. "There is tremendous value in uniting the world's most sophisticated threat hunting community with the universe of security professionals who rely on that community's research and detections to protect their businesses."

To learn more about SOC Prime or to request a demo, please visit: https://socprime.com/.

About SOC Prime
SOC Prime is the only Threat Detection Marketplace where researchers monetize their content to help security teams defend against attacks faster and more efficiently than ever. Powered by its Detection as Code platform, SOC Prime curates the most up-to-date Sigma-based threat detection content from over 300 researchers and natively delivers it via subscription to 20+ SIEM and XDR platforms at more than 6,000 enterprises, governments and MDRs worldwide. Founded in 2015, SOC Prime is backed by DNX Ventures, Streamlined Ventures and Rembrandt Venture Partners (News - Alert). For more information, visit https://socprime.com or follow us on LinkedIn or Twitter (News - Alert) @SOC_Prime.


[ Back To TMCnet.com's Homepage ]