TMCnet News

SOC Prime Introduces Charitable Cyber Defense Offering to Save Ukrainian Lives
[April 12, 2022]

SOC Prime Introduces Charitable Cyber Defense Offering to Save Ukrainian Lives


SOC Prime, provider of the leading collaborative cyber defense platform, today announced a new charity-based subscription to the SOC Prime Detection as Code Platform with 100% of revenue being donated to the Come Back Alive Foundation, a fund supporting the largest non-government charity organization that contributes directly to saving the lives of the people who fight to protect Ukraine's democracy and freedom - the Armed Forces of Ukraine.

With the subscription, organizations will have access to the SOC Prime platform, including 500 detections specifically designed to detect known TTP's used by russian state sponsored cyber operations, more commonly known as advanced persistent threats (APTs), curated from SOC Prime's Threat Detection Marketplace.

"This new charity-based subscription allows organizations to support aid and relief efforts in Ukraine and also leverage Sigma rules coupled with the MITRE ATT&CK framework and our unique knowledge of the foe to identify and defend against cyber aggression," said Andrii Bezverkhyi, Founder and CEO of SOC Prime. "This is a smal way to help my home country of Ukraine while simultaneously helping organizations in their defense against a potential cyberwar that has already extended beyond Ukraine into the EU. The subscription's primary objective is to assist people confronting the front line of a war that may eventually engulf the entire world. The only way to defeat cyber aggression is to harness the power of the global community."



The one-year subscription is the centerpiece of SOC Prime's #Sigma2savelives campaign and provides users with access to the SOC Prime platform's entire collection of Sigma rules against russian state-backed APTs along with 50 curated detection content items of their choice. Since the invention of the Sigma language in 2016 by Florian Roth and Thomas Petzke, who later became SOC Prime advisors, SOC Prime has become the largest commercial contributor to the de-facto standard language for threat hunting, and an advocate for Sigma's evolution as an industry standard.

For more information about SOC Prime's new charity-based subscription please visit: https://my.socprime.com/pricing/


If you would like support Ukraine in its defense against russian aggression you can make a donation to the Come Back Alive Foundation at: https://www.comebackalive.in.ua/donate

About SOC Prime
SOC Prime is the only Threat Detection Marketplace where researchers monetize their content to help security teams defend against attacks easier, faster, and more efficiently than ever. Powered by its Detection as Code platform, SOC Prime curates the most up-to-date Sigma-based threat detection content from nearly 400 researchers and natively delivers it via subscription to 20+ SIEM and XDR platforms at more than 7,000 enterprises, governments and MDRs worldwide. Founded in 2015, SOC Prime is backed by DNX Ventures, Streamlined Ventures and Rembrandt Venture Partners. For more information, visit https://socprime.com or follow us on LinkedIn or Twitter @SOC_Prime.


[ Back To TMCnet.com's Homepage ]