tdm.socprime.com Open in urlscan Pro
3.67.142.162  Public Scan

Submitted URL: https://tdm.socprime.com/tdm/info/U9NlSjqYrWvZ/intelligence_view
Effective URL: https://tdm.socprime.com/signup
Submission: On October 12 via api from DE — Scanned from DE

Form analysis 1 forms found in the DOM

Name: signupPOST /signup

<form method="post" name="signup" autocomplete="off" action="/signup" class="sc-form" id="signup">
  <div class="js-signup-form-content-container">
    <script src="https://www.google.com/recaptcha/api.js" async="" defer=""></script>
    <div class="sc-form__content form-content">
      <input type="hidden" name="csrf" value="23a5d5a96101dc134985ab0d674fc1df-d77b9a71d8d525bad792ef784cac3b62"> <input type="hidden" name="internal_source" value=""> <input type="hidden" name="internal_source_case_id" value=""> <input type="hidden"
        name="event_page" value="">
      <div class="sc-form__row sc-form__row--not-margin">
        <div class="sc-form__col sc-form__col--single">
          <div class="m-b-15">
            <div class="">
              <div class="col-lg-12"><input type="text" name="full_name" id="signup-full_name" placeholder="Full Name" class="sc-form__input sc-form__input--lg autofocus" autocomplete="off" autofocus="autofocus" value=""></div>
            </div>
          </div>
          <div class="m-b-15">
            <div class="">
              <div class="col-lg-12"><input type="text" name="email" id="signup-email" placeholder="Enter your email" class="sc-form__input sc-form__input--lg" autocomplete="off" autofocus="autofocus" value=""></div>
            </div>
          </div>
          <div class="sp-form__text-btn">
            <a class="link link--light link--underline link--sm js-promo-code-label " href="#">
                                                        Have a Promo Code?
                                                    </a>
          </div>
          <div class="m-b-15 js-promo-code-input-container hidden">
            <div class="">
              <div class="col-lg-12"><input type="text" name="promo_code" id="signup-promo_code" placeholder="Promo Code" class="sc-form__input sc-form__input--lg" value=""></div>
            </div>
          </div>
        </div>
      </div>
    </div>
    <div class="sc-form__row">
      <div class="sc-form__col sc-form__col--single">
        <div class="form-group">
          <div class="checkbox checkbox-danger"><input type="hidden" name="agree_to_privacy_policy" value="0"><input type="checkbox" name="agree_to_privacy_policy" id="signup-agree_to_privacy_policy" class="form-control" value="1"><label
              for="signup-agree_to_privacy_policy" class="description-light description-small">Agree to <a class="link link--light link--underline link--sm" href="/home/privacy-policy" data-target="#formModal2" data-toggle="modal">Privacy Policy</a>
              and <a class="link link--light link--underline link--sm" href="/home/get-tos" data-target="#formModal2" data-toggle="modal">Terms of Service</a></label></div>
        </div>
        <div class="form-group">
          <div class="checkbox checkbox-danger"><input type="hidden" name="get_email_notifications" value="0"><input type="checkbox" name="get_email_notifications" id="signup-get_email_notifications" class="form-control" value="1"><label
              for="signup-get_email_notifications" class="description-light description-small">Get email notifications</label></div>
        </div>
      </div>
    </div>
    <div class="sc-form__row m-b-0">
      <div class="sc-form__col sc-form__col--single">
        <div id="captcha" class="g-recaptcha text-left" data-sitekey="6LfhemcbAAAAAHKaBDBMJvw2jo5EvTfn7FwuxAew" data-size="invisible" data-callback="onFormSubmitForRecaptcha" data-theme="dark" data-badge="bottomleft">
          <div class="grecaptcha-badge" data-style="bottomleft"
            style="width: 256px; height: 60px; display: block; transition: left 0.3s ease 0s; position: fixed; bottom: 14px; left: -186px; box-shadow: gray 0px 0px 5px; border-radius: 2px; overflow: hidden;">
            <div class="grecaptcha-logo"><iframe title="reCAPTCHA"
                src="https://www.google.com/recaptcha/api2/anchor?ar=1&amp;k=6LfhemcbAAAAAHKaBDBMJvw2jo5EvTfn7FwuxAew&amp;co=aHR0cHM6Ly90ZG0uc29jcHJpbWUuY29tOjQ0Mw..&amp;hl=de&amp;v=vP4jQKq0YJFzU6e21-BGy3GP&amp;theme=dark&amp;size=invisible&amp;badge=bottomleft&amp;cb=251umqpv6zao"
                width="256" height="60" role="presentation" name="a-cqr9ncfi5sr5" frameborder="0" scrolling="no"
                sandbox="allow-forms allow-popups allow-same-origin allow-scripts allow-top-navigation allow-modals allow-popups-to-escape-sandbox"></iframe></div>
            <div class="grecaptcha-error"></div><textarea id="g-recaptcha-response" name="g-recaptcha-response" class="g-recaptcha-response"
              style="width: 250px; height: 40px; border: 1px solid rgb(193, 193, 193); margin: 10px 25px; padding: 0px; resize: none; display: none;"></textarea>
          </div><iframe style="display: none;"></iframe>
        </div>
        <script type="text/javascript">
          function onFormSubmitForRecaptcha() {
            $('form#signup').submit();
          }
        </script>
      </div>
    </div>
    <div class="sc-form__row-btn m-b-10">
      <input type="submit" name="submit" id="signup-submit" class="sc-form__login btn btn--mod btn--bg btn--green btn--lg btn--width waves-effect waves-light" value="Sign Up">
    </div>
    <div class="login-form__description description-gray description-small"> Already have an account? <a class="link link--light link--underline link--sm js-load-preloader-on-click" href="/login">
                                            Log In
                                        </a>
    </div>
  </div>
</form>

Text Content

Use Custom Field Mapping to customize the default field names according to your
data schema

 Loading . . .
Refuse Cookies Accept Cookies

This site uses cookies and other tracking technologies to assist with navigation
and your ability to provide feedback, analyse your use of our products and
services, assist with our promotional and marketing efforts, and provide content
from third parties.Details

You previously chose to disable cookies. This site uses cookies and other
tracking technologies to assist with navigation and your ability to provide
feedback, analyse your use of our products and services, assist with our
promotional and marketing efforts, and provide content from third parties.

Log In


SOC PRIME PLATFORM

Access the world's largest collection of SIEM & EDR algorithms to address your
organization-specific use cases and boost Threat Hunting, Cyber Threat
Intelligence, and Detection Engineering capabilities. Verified rules, parsers,
dashboards, and playbooks directly contribute to saving the precious time of any
security team in the world. Our content library is updated daily to address over
94% of MITRE ATT&CK® and improve MTTD and MTTR of your SOC.


SIGN UP

Create an account with your work email.
Have a Promo Code?

Agree to Privacy Policy and Terms of Service
Get email notifications


Already have an account? Log In



MEASURE THE VALUE AND MANAGE THE PROCESS IN REAL TIME


MANAGEMENT DASHBOARDS WITH LIVE METRICS

A clear answer for CISOs, SOC Managers, and DevSecOps Team Leads to measure how
much progress the Team is making on improving detection capabilities. Dive into
the real-time metrics like Saved Hours on Content Research and Development,
Threat Coverage and Awareness based on ATT&CK parameters, Content Deployments
and Onboarding. Measure the impact you make on the global cybersecurity
community of 6,000+ organizations and benchmark your performance with your
industry peers.


ADAPT AND EVOLVE YOUR DETECTIONS


AUTOMATED CONTINUOUS CONTENT STREAMING

SOC Prime's Detection as Code platform automates integration processes and
enables continuous content streaming of detection and response algorithms to
cloud-native SIEMs using the Continuous Content Management (CCM) module.
Automate Content Deployment & Management
The CCM module enables streaming of the latest SOC content and updating
detections on the fly directly into your SIEM.
Rewrite Your Detection Reality
Set up your data schema once and adapt detection rules and queries on the fly
instead of spending Detection Engineers’ time on keeping parsers up to date.
Streamline Your SOC Operations
Enable your organization’s SecOps Teams to augment their threat hunting
capabilities and significantly reduce MTTD and MTTR.
Get Started NOW


REVIEWS

GOOD PRODUCT AND SERVICES

Oct 10, 2020

Good Product and Services, SOC Prime Threat Detection Management always has
up-to-date content for the latest attack tactic and techniques which is useful
for all our customers for detect, prevent and analysis.

Read More
INDUSTRY
Services
FIRM SIZE
<50M USD
ROLE
Consultant

GREAT COMPANY TO WORK WITH

Jul 6, 2020

SOC Prime have worked with us to ensure we are making as much use of the TDM
platform as possible. They have taken multiple feature requests and added them
into their development pipeline.

Read More
INDUSTRY
Finance
FIRM SIZE
<50M USD
ROLE
Analyst

SOC SERVICE IMPROVEMENTS

Sep 3, 2020

A solution service that made a Security operations live easier, buy the time
investing and knowledge and focus more on the operations and service
improvements, and waste les time.

Read More
INDUSTRY
Services
FIRM SIZE
500M - 1B USD
ROLE
Security and Risk Management

EASY TO USE PLATFORM FOR THREAT HUNTERS

Jul 15, 2020

TDM is really easy to use. I like the filtration of content, it's really easy to
find what's needed from the dozens of rules. What is more helpful for us in
day-to-day work - mapping to the MITRE ATT&CK framework that halps in uncovering
the latest threats.

Read More
INDUSTRY
Finance
FIRM SIZE
50M - 250M USD
ROLE
Security and Risk Management

A GOOD SUPPORT IN OUR PROJECT OF MIGRATION FROM ONE SIEM TO ANOTHER.

Sep 16, 2020

At organisation, we are in the process of migrating from one SIEM technology to
another one. This was an opportunity to review the use case library and to
develop them following well-known framework such as MITRE ATT&CK. Using SOC
Prime Platform helps to quickly identify use cases related to the technologies
to monitor and the tactics, techniques and procedures of the attackers. TDM
helps us to make more effective security monitoring rules, to port them to the
new platform and eventually to reduce the time to prod of the use cases.

Read More
INDUSTRY
Services
FIRM SIZE
<50M USD
ROLE
Analyst

REVIEW

Jul 1, 2020

The content is very good and regularly updated and really effective in detecting
advanced threats, it become a crucial part of our day to day operations

Read More
INDUSTRY
Services
FIRM SIZE
50M - 250M USD
ROLE
Consultant

SOC PRIME REVIEW FOR A GLOBAL FINANCIAL SERVICES CORPORATION

Sep 10, 2020

SOC Prime has proved to be a very useful purchase for our content development
team over the past year. TDM always has up-to-date content for the latest attack
tactic and techniques. TDM has also enabled our organization to map our
detections to the MITRE ATT&CK framework. TDM has also saved our content
development team many hours of work.

Read More
INDUSTRY
Finance
FIRM SIZE
30B + USD
ROLE
Security and Risk Management

TDM SUCCESS STORY

May 24, 2020

We have been using TDM for 2 years. The company provides a great service,
qualified support and personal approach. Before choosing TDM, we were actually
looking for a solution to cover our security content needs and improve detection
capabilities. TDM has covered these needs and moreover saved time to our SOC
team. For the past year they became even better and more mature in content
quality and quantity. I think they can improve even more by adding some industry
specific content, but still it's a good value for money anyway.

Read More
INDUSTRY
Manufacturing
FIRM SIZE
3B-10B USD
ROLE
Security and Risk Management

GREAT CONTENT, NEEDS VERIFICATION AND QA

Apr 16, 2020

The company has very knowledgable staff and the TDM platform provides a plethora
of great threat definitions and IOCs. I think SOC prime could do better from a
QA standpoint as many of the rules don't work out of the box and require some
fine tuning.

Read More
INDUSTRY
Finance
FIRM SIZE
50M - 250M USD
ROLE
Security and Risk Management

GOOD, INNOVATION AND FLEXIBLE COMPANY

May 18, 2020

Aiming to gain the maximum of the Information Security department, the Bank
reached out to SOC Prime for consulting and finally bought a subscription for
the SOC Prime Platform for sharing analytical content. The subscription enabled
us to significantly decrease workload of the department employees for creating
the analytical content, and put their efforts into investigation of the detected
incidents. New valid use cases and detection queries are continuously added to
TDM, which gives us an opportunity to minimize time for detection and mitigation
of threats.

Read More
INDUSTRY
Finance
FIRM SIZE
<50M USD
ROLE
Other CxO

TDM HELP US BEING ON TOP OF NEW CVES

Sep 8, 2020

Experience with TDM has been good so far. It is helping us improve our
monitoring and detection capabilities by providing already built use cases that
would take time for our internal team to develop.

Read More
INDUSTRY
Retail
FIRM SIZE
30B + USD
ROLE
Analyst

GREAT PRODUCT, GREAT EXCLUSIVE CONTENT

Jun 5, 2020

We bought SOC Prime as we were struggling to maintain our rule sets which
putting our company at risk. Since subscribing to the SOC Prime Platform we are
able to continuously update our security content without increasing resources.
SOC Prime is now a critical part of our security infrastructure and increasing
the venue from existing SIEM investments.

Read More
INDUSTRY
Communications
FIRM SIZE
Gov't/PS/ED 5,000 - 50,000 Employees
ROLE
Security and Risk Management

GOOD PRODUCT AND SERVICES

Oct 10, 2020

Good Product and Services, SOC Prime Threat Detection Management always has
up-to-date content for the latest attack tactic and techniques which is useful
for all our customers for detect, prevent and analysis.

Read More
INDUSTRY
Services
FIRM SIZE
<50M USD
ROLE
Consultant

GREAT COMPANY TO WORK WITH

Jul 6, 2020

SOC Prime have worked with us to ensure we are making as much use of the TDM
platform as possible. They have taken multiple feature requests and added them
into their development pipeline.

Read More
INDUSTRY
Finance
FIRM SIZE
<50M USD
ROLE
Analyst

SOC SERVICE IMPROVEMENTS

Sep 3, 2020

A solution service that made a Security operations live easier, buy the time
investing and knowledge and focus more on the operations and service
improvements, and waste les time.

Read More
INDUSTRY
Services
FIRM SIZE
500M - 1B USD
ROLE
Security and Risk Management

EASY TO USE PLATFORM FOR THREAT HUNTERS

Jul 15, 2020

TDM is really easy to use. I like the filtration of content, it's really easy to
find what's needed from the dozens of rules. What is more helpful for us in
day-to-day work - mapping to the MITRE ATT&CK framework that halps in uncovering
the latest threats.

Read More
INDUSTRY
Finance
FIRM SIZE
50M - 250M USD
ROLE
Security and Risk Management

A GOOD SUPPORT IN OUR PROJECT OF MIGRATION FROM ONE SIEM TO ANOTHER.

Sep 16, 2020

At organisation, we are in the process of migrating from one SIEM technology to
another one. This was an opportunity to review the use case library and to
develop them following well-known framework such as MITRE ATT&CK. Using SOC
Prime Platform helps to quickly identify use cases related to the technologies
to monitor and the tactics, techniques and procedures of the attackers. TDM
helps us to make more effective security monitoring rules, to port them to the
new platform and eventually to reduce the time to prod of the use cases.

Read More
INDUSTRY
Services
FIRM SIZE
<50M USD
ROLE
Analyst

REVIEW

Jul 1, 2020

The content is very good and regularly updated and really effective in detecting
advanced threats, it become a crucial part of our day to day operations

Read More
INDUSTRY
Services
FIRM SIZE
50M - 250M USD
ROLE
Consultant

SOC PRIME REVIEW FOR A GLOBAL FINANCIAL SERVICES CORPORATION

Sep 10, 2020

SOC Prime has proved to be a very useful purchase for our content development
team over the past year. TDM always has up-to-date content for the latest attack
tactic and techniques. TDM has also enabled our organization to map our
detections to the MITRE ATT&CK framework. TDM has also saved our content
development team many hours of work.

Read More
INDUSTRY
Finance
FIRM SIZE
30B + USD
ROLE
Security and Risk Management

TDM SUCCESS STORY

May 24, 2020

We have been using TDM for 2 years. The company provides a great service,
qualified support and personal approach. Before choosing TDM, we were actually
looking for a solution to cover our security content needs and improve detection
capabilities. TDM has covered these needs and moreover saved time to our SOC
team. For the past year they became even better and more mature in content
quality and quantity. I think they can improve even more by adding some industry
specific content, but still it's a good value for money anyway.

Read More
INDUSTRY
Manufacturing
FIRM SIZE
3B-10B USD
ROLE
Security and Risk Management

GREAT CONTENT, NEEDS VERIFICATION AND QA

Apr 16, 2020

The company has very knowledgable staff and the TDM platform provides a plethora
of great threat definitions and IOCs. I think SOC prime could do better from a
QA standpoint as many of the rules don't work out of the box and require some
fine tuning.

Read More
INDUSTRY
Finance
FIRM SIZE
50M - 250M USD
ROLE
Security and Risk Management

GOOD, INNOVATION AND FLEXIBLE COMPANY

May 18, 2020

Aiming to gain the maximum of the Information Security department, the Bank
reached out to SOC Prime for consulting and finally bought a subscription for
the SOC Prime Platform for sharing analytical content. The subscription enabled
us to significantly decrease workload of the department employees for creating
the analytical content, and put their efforts into investigation of the detected
incidents. New valid use cases and detection queries are continuously added to
TDM, which gives us an opportunity to minimize time for detection and mitigation
of threats.

Read More
INDUSTRY
Finance
FIRM SIZE
<50M USD
ROLE
Other CxO

TDM HELP US BEING ON TOP OF NEW CVES

Sep 8, 2020

Experience with TDM has been good so far. It is helping us improve our
monitoring and detection capabilities by providing already built use cases that
would take time for our internal team to develop.

Read More
INDUSTRY
Retail
FIRM SIZE
30B + USD
ROLE
Analyst

GREAT PRODUCT, GREAT EXCLUSIVE CONTENT

Jun 5, 2020

We bought SOC Prime as we were struggling to maintain our rule sets which
putting our company at risk. Since subscribing to the SOC Prime Platform we are
able to continuously update our security content without increasing resources.
SOC Prime is now a critical part of our security infrastructure and increasing
the venue from existing SIEM investments.

Read More
INDUSTRY
Communications
FIRM SIZE
Gov't/PS/ED 5,000 - 50,000 Employees
ROLE
Security and Risk Management


2 of 12 Reviews

 * 4.9
 * Driven by the community feedback and cutting-edge technologies, we bring the
   best user experience

 * 12
 * Our Detection as Code platform receives independent feedback from security
   experts worldwide

 * 83%
 * We support and deliver detection and response capabilities to all industries
   across the globe

DETECTION AS CODE PLATFORM


CROSS-PLATFORM LANGUAGE SUPPORT

SOC Prime's Detection as Code platform delivers custom use cases tailored to the
organization's SIEM and XDR stack and an industry-specific threat profile.

The platform supports on-the-fly translations from generic languages, like Sigma
and Yara-L formats, as well as content written in the SIEM-native languages.



PERSONALIZED PROFILE


ROLE-BASED PLATFORM EXPERIENCE

SOC Prime delivers a role-based experience with its Detection as Code platform
to provide the most relevant threat context for CISOs, SOC Managers, Threat
Hunters, Red Team Specialists, SOC Analysts, and other security professionals.

Our AI-powered filtering engine enables streamlined content search according to
the pre-configured user profile based on the user’s role and security tool in
use.

Professional Role
Indicate your cybersecurity role to obtain use cases matching your professional
needs.
Security Tool
Select the platform from the list of SIEM and XDR stack to find detections
perfectly fitting your organization’s environment.
Tailored Content
Set up your profile for the most personalized platform experience and tailored
content search.


START YOUR CYBERSECURITY JOURNEY

Create your free SOC Prime Platform account in just a matter of clicks to see
the platform in action.
CREATE YOUR ACCOUNT
Log IN
 * Privacy Policy
 * Cookie Policy
 * SOC Prime Platform Terms of Service
 * Privacy FAQ

Copyright © 2022 SOC Prime. All rights reserved