Loading . . .
Threat Detection Marketplace
Uncoder AI
Attack Detective
Community
For basic access to the Detection as Code repo with limited amount of Sigma Rules
Join for Free
Up to 96 h/year saved on research & coding
  • Only non-premium rules
  • Data field mapping customization
  • Unlimited Filters
  • 1 Data Plane
Enterprise
For large organizations with multiple security platforms or infrastructures
Get Started Now
Up to 10,000 h/year saved on research & coding
  • Custom amount of premium Sigma rules
  • Data field mapping customization
  • Unlimited Filters, Custom Field Mappings, and Search Profiles
  • Unlimited Data Planes
  • API access
  • Unlimited Analytics
  • Assigned Customer Success Manager
  • Enterprise support
  • Overage Protection
CONTENT ACCESS
Community
Enterprise
Free Sigma rules
Smart rule recommendations
Premium Sigma rules
Custom
SEARCH, AUTOMATION, AND INSIGHTS
Leaderboards
Search Capabilities
Data Planes
Content Lists
Automation
Dashboard
MITRE ATT&CK® and Log Source Coverage
Quick Hunt
Custom Field Mapping
Search Profiles
Filters
Presets
API
Custom Repositories
1
Unlimited
Add-on
SECURITY & USER MANAGEMENT
Two-factor authentication
User management
Single Sign-On (SSO)
SUPPORT
Direct support via email, Slack, and live chat
Prioritized email support
Dedicated Manager
Success Plan and QBRs
They Trust Us

Exclusive Offers

Bolster your security operations with these offers.
Threat Informed Defense
Detect Bear, Panda, and Kitten families of threat actors in your infrastructure with behavior-based rules.
1,000 Preselected Rules
Proactively detect attacks by state-sponsored APTs.
100 Rules of Your Choice
Detect the latest threats with premium rules of your choice.
Automation
Manage rules and deploy them directly into your platform.
Professional Services
Boost your subscription plan with our Expertise-as-a-Service.
View Details
Platform Setup & Fine-Tuning
Ensure a seamless tailored SOC Prime Platform configuration.
Audits
Audit MITRE ATT&CK visibility, log sources, and SIEM health.
Threat Hunting Training
Train your security team to defend proactively.

Frequently Asked Questions

What forms of payment can I use?
Our Sales Team will contact you to present the use cases and work on the business case and ROI with you. Once agreed, our Sales Team will provide you with a quote. When it's approved on your behalf, we will issue an invoice. Your company will be able to pay with a wire transfer, ACH, check or other payment methods. You can also purchase Enterprise subscriptions via our channel partners.
Contact our Sales, and our representative will reach out to you to discuss the details of a subscription plan that is right for your organization. The amount to be paid for a billing cycle depends on the agreed scope of Platform utilization.
After the end of the billing cycle, your subscription will not renew automatically. To renew your Enterprise subscription or update its scope for the next billing cycle, contact our Sales at least 6 months prior to the renewal date.
Subscriptions can't be canceled or refunded. This is due to the nature of our platform access, as you get direct access to cybersecurity threat detection algorithms.
SOC Prime is a GDPR-compliant company dedicated to protecting the privacy of our customer data. We collect the user data within the scope of the GDPR regulations driven by a single purpose to improve the platform experience and thus, follow our mission to transform threat detection while making it easier, faster, and more efficient.

Along with the data privacy imperative, SOC Prime recognizes and respects content ownership and the Intellectual Property Rights. Detection content made in the customer’s infrastructure based on the customer’s logs shall belong to the customer only.

SOC Prime’s information security practices, policies, operations, and procedures meet the relevant standards for secure data management, which is reflected in the dedicated Service Organization Control (SOC) 2 Type II auditor’s report.

To find out more about data protection practices and controls in each module of the SOC Prime Platform, see our dedicated Privacy page.
When you sign up on the SOC Prime Platform with your work email, you automatically get a free Community subscription to each of our three products: Threat Detection Marketplace, Attack Detective, and Uncoder AI.

If you upgrade your subscription to one of the products, your subscriptions to the other two remain on the Community tier.

If you register with a personal email address, you get access only to Uncoder AI with a Community subscription. To get a free Community subscription to Threat Detection Marketplace and Attack Detective, please switch to your work email.


Contact us in the live chat or write a message to support@socprime.com.
For Individuals
For Organizations
Community
For individual researchers to try out Uncoder AI
Join for Free
  • Personal Access
  • Core rule intelligence and metadata
  • Up to 10 code validation checks
  • Unlimited IOC-based query generations + up to 10,000 parsed IOCs
Solo
For individual researchers to boost their content development productivity
Get Started Now
  • Personal Access
  • Extended rule intelligence
  • Up to 64+ code validation checks
  • Unlimited IOC-based query generations + up to 10,000 parsed IOCs
UNCODER AI
Community
Solo
Personal Access
Core rule intelligence and metadata
Green Warden code checks for Sigma rules
IOC-based query generations per day
Parsed IOCs for query generation
Rule remapping to OCSF data schema
Automated use case documenting via Confluence
Reverse translations included
Sources of Green dictionaries for autocomplete
Action Loop
Ability to top up the Reverse Translations balance
Autofix of issues identified by validation checks
IOC generation settings
Augmented intelligence
API
Data Planes
Custom Field Mapping
Filters
Presets
Custom Repositories
Assigned Customer Success Manager
Premium Support
10
Unlimited
10,000
MITRE ATT&CK, SigmaHQ
64+
Unlimited
10,000
MITRE ATT&CK, SigmaHQ
They Trust Us

Exclusive Offers

Bolster your security operations with these offers.
Uncoder AI + Attack Detective
Save on getting two Enterprise subscription plans as a bundle.
Identify Your Attack Surface
Get a holistic view of your cybersecurity posture and attack surface.
Advance Detection Engineering
Code, validate, and share your detection ideas using augmented intelligence.
Improve Cybersecurity Posture
Enable smart data orchestration backed by zero-trust principles.
Professional Services
Boost your subscription plan with our Expertise-as-a-Service.
View Details
Platform Setup & Fine-Tuning
Ensure a seamless tailored SOC Prime Platform configuration.
Audits
Audit MITRE ATT&CK visibility, log sources, and SIEM health.
Threat Hunting Training
Train your security team to defend proactively.
Community
For trying out the capabilities of Uncoder AI
Join for Free
  • Core rule intelligence and metadata
  • Up to 10 code validation checks
  • Unlimited IOC-based query generations + up to 10,000 parsed IOCs
  • Remapping to OCSF
  • No access to reverse translations
  • Basic Green Dictionary for autocomplete
  • Global rule Action Feedback Loop Access
Enterprise
For large organizations with extensive needs
Get Started Now
  • Extended rule intelligence
  • All available code validation checks
  • Unlimited IOC-based query generations + up to 10,000 parsed IOCs
  • Remapping to OCSF
  • 50 reverse translations
  • Full Green Dictionary for autocomplete
  • Global rule Action Feedback Loop Access
  • Assigned Customer Success Manager
  • Premium support
UNCODER AI
Community
Enterprise
Core rule intelligence and metadata
Green Warden code checks for Sigma rules
IOC-based query generations per user per day
Parsed IOCs for query generation
Rule remapping to OCSF data schema
Automated use case documenting via Confluence
Reverse translations included
Sources of Green dictionaries for autocomplete
Action Loop
Ability to top up the Reverse Translations balance
Autofix of issues identified by validation checks
IOC generation settings
Augmented intelligence
API
Data Planes
Custom Field Mapping
Filters
Presets
Custom Repositories
Assigned Customer Success Manager
Premium Support
10
Unlimited
10,000
MITRE ATT&CK, SigmaHQ
64+ (all available)
Unlimited
10,000
50
All
Unlimited
Add-on
They Trust Us

Exclusive Offers

Bolster your security operations with these offers.
Uncoder AI + Attack Detective
Save on getting two Enterprise subscription plans as a bundle.
Identify Your Attack Surface
Get a holistic view of your cybersecurity posture and attack surface.
Advance Detection Engineering
Code, validate, and share your detection ideas using augmented intelligence.
Improve Cybersecurity Posture
Enable smart data orchestration backed by zero-trust principles.
Professional Services
Boost your subscription plan with our Expertise-as-a-Service.
View Details
Platform Setup & Fine-Tuning
Ensure a seamless tailored SOC Prime Platform configuration.
Audits
Audit MITRE ATT&CK visibility, log sources, and SIEM health.
Threat Hunting Training
Train your security team to defend proactively.
Community
For trying out Attack Detective capabilities
Join for Free
  • Up to 4 threat surface scans per month
  • Scanning with open-source rules
  • Low scan speed
  • Up to 4 data audit scans per month
  • Top-3 blind spots
  • Export of data audit results
  • Hunting for open-source triggered rules
Enterprise
For large organizations with extensive infrastructure
Get Started Now
  • Up to 100 threat surface scans per month
  • Scanning with over 10,000 Sigma rules
  • Maximum scan speed
  • Up to 100 data audit scans per month
  • All blind spots
  • Export of data audit results
  • Hunting for all triggered rules
  • Premium Support
  • Assigned Customer Success Manager
ATTACK DETECTIVE
Community
Enterprise
Threat surface scans per month
Rules to use in Investigations
Queries for validation
Data audit scans per month
Suggestions in Blind Spots
Hunts for hit validation
Data Planes to integrate for Investigations
Export in DET&CT and ATT&CK Navigator
Scan speed
Custom Repositories
Custom Field Mapping
Filters
Presets
Premium support
Assigned Customer Success Manager
4
Only SigmaHQ rules from TDM
All SigmaHQ rules that produced a hit
4
Top 3
Unlimited
1
Low, sequential
100
All rules from TDM
All rules that produced a hit
100
All
Unlimited
Unlimited
All options
Add-on
They Trust Us

Exclusive Offers

Bolster your security operations with these offers.
Uncoder AI + Attack Detective
Save on getting two Enterprise subscription plans as a bundle.
Identify Your Attack Surface
Get a holistic view of your cybersecurity posture and attack surface.
Advance Detection Engineering
Code, validate, and share your detection ideas using augmented intelligence.
Improve Cybersecurity Posture
Enable smart data orchestration backed by zero-trust principles.
Professional Services
Boost your subscription plan with our Expertise-as-a-Service.
View Details
Platform Setup & Fine-Tuning
Ensure a seamless tailored SOC Prime Platform configuration.
Audits
Audit MITRE ATT&CK visibility, log sources, and SIEM health.
Threat Hunting Training
Train your security team to defend proactively.