TMCnet News

SOC Prime Releases Detection as Code Innovation Report
[June 29, 2022]

SOC Prime Releases Detection as Code Innovation Report


SOC Prime, provider of the world's largest and most advanced threat detection marketplace, today released its annual Detection as Code Innovation Report. The report examines the cyber threat landscape and Detection as Code practices adopted by the global cybersecurity community of 23,000+ industry experts in 2021 and 2022.

SOC Prime operates the world's largest and most advanced platform for collaborative cyber defense. The data in the report is fueled by the threat detection content consumption trends embracing more than 7,000 organizations worldwide. The report reveals that 50.5% of all detection content consumed in 2021 involved Threat Hunting on Endpoints, followed by detection content related to Vulnerability Exploitation (20.4%) and Cloud Security content (18%).

"Progressive organizations have realized that keeping pace with threat actors is only possible with the power of collaborative cyber defense," said Andrii Bezverkhyi, Founder and CEO of SOC Prime. "This Detection as Code report illustrates how collaboration between the SOC Prime team, our Threat Bounty Program members, and the worldwide cybersecurity community can produce an impressive base of knowledge capable of combating attacks of any scale and sopistication. Together, we endeavor to shape a future of cyber defense where automated threat detection capabilities enable ultra-responsiveness to emerging threats at costs far less than those required to continuously craft new attacks."



In addition to the analysis of threat detection data, the 2021 Detection as Code Innovation Report explores:

  • Insights into the most common MITRE ATT&CK® techniques covered by the Detection-as-Code content in 2021;
  • Cyber defense trends related to the top exploits and threats that took place in 2021, including the Log4j vulnerability, the Kaseya supply chain and Colonial Pipeline attacks;
  • Industry trends in threat detection content consumption, with 85% of all threat detection content in 2021 consumed in the technology, finance, telecom, retail and government sectors.

To download the 2021 Detection as Code Innovation Report, please visit: https://my.socprime.com/detection-as-code-innovation-reports/


About SOC Prime

SOC Prime operates the world's largest and most advanced platform for collaborative cyber defense. Relied upon by over 7,000 global organizations, SOC Prime supercharges SOC operations enabling teams to hunt for threats and defend against attacks easier, faster, and more efficiently than ever before. Powered by its Detection as Code platform that cultivates collaboration from a global cybersecurity community, the solution curates the most up-to-date Sigma-based threat detection content and integrates with over 25 SIEM, EDR, and XDR platforms. Flexible subscriptions ensure that both organizations and individual operators can benefit from SOC Prime's curated detection content and enhanced cyber defense capabilities. Founded in 2015, SOC Prime is backed by DNX Ventures, Streamlined Ventures and Rembrandt Venture Partners. For more information, visit https://socprime.com or follow us on LinkedIn or Twitter @SOC_Prime.


[ Back To TMCnet.com's Homepage ]