Threat Detection

SOC Prime’s Threat Bounty Program Experiences Record-Setting Growth

World’s Largest Threat Bounty Program Doubles Average Bounty Payout; Threat Content Downloads Increase 57%

SOC Prime, the world’s largest threat detection marketplace, today announced record-setting growth for the SOC Prime Threat Bounty Program in 2021. Driven by the power of the global cybersecurity community, the SOC Prime Threat Bounty Program achieved significant growth in 2021, which resulted in a 57% increase in downloaded threat detection content. These figures reveal the increased worldwide adoption of collaborative cyber defense as crowd-sourced detection content is becoming a critical component of robust cybersecurity strategies.

SOC Prime’s Threat Bounty Program enables global cybersecurity experts to deliver high quality detection content that serves as an indispensable enhancement to SIEM, EDR and XDR solutions. SOC Prime’s threat content is relied upon by nearly 7,000 organizations as part of their proactive and reactive cyber defense deployment.

The SOC Prime Threat Bounty program enables cybersecurity researchers, analysts, and operators to contribute content that raises the efficacy of proactive cybersecurity operations. Now entering its fourth year, the Threat Bounty Program attracts some of the world’s top cyber security talent. Contributed content volume and increasing quality are powered by content authors volume growing by 35% and average bounty payouts doubling in 2021. More than 80% of all Threat Detection Marketplace content comes from the Threat Bounty Program.

“Watching our bounty payouts and contributor volumes skyrocket signals that our mission to unite the global cybersecurity community is attracting skilled operators who recognize the industry-wide benefit from community operations and contribution from the collective expertise of a highly skilled cyber defender population,” said Andrii Bezverkhyi, Founder and CEO of SOC Prime. “SOC Prime enables collective expertise and rewards skilled detection content authors for their contributions.”

The threat landscape facing enterprises is changing constantly. In recent weeks, major vulnerabilities and malware-based threats such as Log4j have demonstrated the need for organizations to move quickly in order to defend themselves. The only way to stay on top of the most pressing threats is to harness the power of the global cybersecurity community. SOC Prime curates the most up-to-date Sigma-based threat detection content from its global community of security professionals and natively delivers it via integrations with 20+ SIEM and XDR platforms to thousands of enterprises, governments and MDRs worldwide.

The SOC Prime Threat Bounty Program enables companies worldwide to quickly identify critical threats with an increasing volume of detection rules from program members. For example, following the Log4j vulnerability, Threat Bounty Program developers provided 73% of Sigma-based detections on the Threat Detection Marketplace. As a result, the marketplace gained nearly 27,000 content views and more than 13,000 detection downloads, exceeding content views and downloads by 300% when compared to the Zerologon exploit from September 2020.

In 2021, SOC Prime increased the velocity of delivering critical detections. With the growth of the SOC Prime threat hunter community, SOC Prime now delivers critical detections within 36 hours of threat discovery – an improvement from 48 hours in 2020.

“SOC Prime’s Threat Bounty Program brings together the world’s best threat hunters, leveraging the power of an incredible and dedicated community to help companies more quickly and efficiently identify threats,” said Nattatorn Chuensangarun, a Threat Bounty Program member. “At the same time, I’ve seen real benefits from being a member of this community: the ability to network with other threat hunters, amplify my personal brand, and connect with likeminded experts in real time has helped me grow as a cyber professional.”

For more information on the Threat Bounty Program, please visit: https://my.socprime.com/tdm-developers

For more such updates and perspectives around Digital Innovation, IoT, Data Infrastructure, AI & Cybersecurity, go to AI-Techpark.com.

Related posts

Transfer Fraud Detection Solution from Trustpair on SAP® Store

Business Wire

Aqua Launches the Industry’s First Out-of-the-Box Runtime Security

GlobeNewswire

Vectra Appoints Willem Hendrickx as Chief Revenue Officer

PR Newswire