Loading . . .
CHOOSE YOUR PLAN
  • Individual
  • Corporate
  • Service
Threat Detection Marketplace
Uncoder AI
Monthly
Annual 50% off
PLAN
Free
For individual detection engineers and threat hunters to get basic access to the world’s largest Detection-as-Code library to cover core security needs
  • 5 most recent active threats
  • Sigma rules from SigmaHQ
  • Light Search
PLAN
Solo
For individual detection engineers and threat hunters to learn about active threats, select content to detect them, and generate tailored translations with included Uncoder AI
$149/month
Buy via Stripe
included
Uncoder AI
  • Unlimited active threats
  • Detection rules from SigmaHQ
    and other open-source repositories
  • Light Search with rule intelligence
    and AI boost
  • AI-enhanced rule intelligence and metadata
  • 1 custom repository to enable the full use case life cycle
  • Includes Uncoder AI Solo membership
Features
Free
Solo
Active Threats to learn about the latest detectable threats
Sigma rules from SigmaHQ
Detection rules/queries from other open-source GitHub repositories and IOC-based Sigma rules
Sigma/Roota rules by SOC Prime Team and Threat Bounty Program authors
Translations into all supported languages in UAI
Uncoder AI Plan included
Pre-generated translations in the Code tab
Advanced Search
Light Seach
AI Boost in Light Seach
Rule intelligence in Light Search
Intelligence tab on the Rule page
Custom repositories: store and manage translations directly on the SOC Prime Platform
Analytics
CI/CD
Quick Hunt
Attack Detective
5 latest threats
Yes (Free Access)
Only basic fields
Unlimited
Yes (Solo)
100 searches per month
1 Repository
Only Repositories
PLAN
Free
For individual detection engineers and threat hunters to get basic access to the world’s largest Detection-as-Code library to cover core security needs
  • 5 most recent active threats
  • Sigma rules from SigmaHQ
  • Light Search
PLAN
Solo
For individual detection engineers and threat hunters to learn about active threats, select content to detect them, and generate tailored translations with included Uncoder AI
$1778
$894
Buy via Stripe
included
Uncoder AI
  • Unlimited active threats
  • Detection rules from SigmaHQ
    and other open-source repositories
  • Light Search with rule intelligence
    and AI boost
  • AI-enhanced rule intelligence and metadata
  • 1 custom repository to enable the full use case life cycle
  • Includes Uncoder AI Solo membership
Features
Free
Solo
Active Threats to learn about the latest detectable threats
Sigma rules from SigmaHQ
Detection rules/queries from other open-source GitHub repositories and IOC-based Sigma rules
Sigma/Roota rules by SOC Prime Team and Threat Bounty Program authors
Translations into all supported languages in UAI
Uncoder AI Plan included
Pre-generated translations in the Code tab
Advanced Search
Light Seach
AI Boost in Light Seach
Rule intelligence in Light Search
Intelligence tab on the Rule page
Custom repositories: store and manage translations directly on the SOC Prime Platform
Analytics
CI/CD
Quick Hunt
Attack Detective
5 latest threats
Yes (Free Access)
Only basic fields
Unlimited
Yes (Solo)
100 searches per month
1 Repository
Only Repositories
Monthly
Annual 50% off
PLAN
d="M40.7212 38.5467C40.4442 36.6642 39.5016 34.9434 38.0644 33.6964C36.6272 32.4494 34.7907 31.7588 32.8879 31.75H31.1146C29.2118 31.7588 27.3753 32.4494 25.9381 33.6964C24.5009 34.9434 23.5583 36.6642 23.2812 38.5467L22.4312 44.49C22.4041 44.6821 22.422 44.8779 22.4837 45.0619C22.5453 45.2459 22.6489 45.413 22.7862 45.55C23.1196 45.8833 25.1646 47.5833 32.0029 47.5833C38.8412 47.5833 40.8812 45.89 41.2196 45.55C41.357 45.413 41.4606 45.2459 41.5222 45.0619C41.5838 44.8779 41.6017 44.6821 41.5746 44.49L40.7212 38.5467Z" fill="#4AC18E"/> d="M24.883 29C24.4635 29.595 23.9065 30.0799 23.2595 30.4136C22.6124 30.7473 21.8944 30.9199 21.1663 30.9167C20.4401 30.9167 19.7243 30.7441 19.0778 30.4132C18.4313 30.0822 17.8728 29.6024 17.4481 29.0133C17.0235 28.4241 16.745 27.7425 16.6354 27.0245C16.5259 26.3066 16.5886 25.5729 16.8182 24.884C17.0479 24.195 17.438 23.5705 17.9563 23.0618C18.4747 22.5532 19.1065 22.175 19.7997 21.9585C20.4929 21.7419 21.2277 21.6932 21.9434 21.8164C22.6591 21.9395 23.3354 22.2309 23.9163 22.6667C23.7492 23.3202 23.6652 23.9921 23.6663 24.6667C23.6676 26.1952 24.0885 27.6941 24.883 29Z" fill="#4AC18E"/> d="M47.4162 26.3333C47.4166 26.9354 47.2984 27.5315 47.0682 28.0878C46.838 28.6441 46.5004 29.1495 46.0748 29.5752C45.6491 30.0009 45.1436 30.3385 44.5874 30.5687C44.0311 30.7989 43.4349 30.9171 42.8329 30.9167C42.1049 30.9199 41.3868 30.7473 40.7398 30.4136C40.0927 30.0799 39.5357 29.595 39.1162 29C39.9108 27.6942 40.3316 26.1952 40.3329 24.6667C40.334 23.9921 40.25 23.3202 40.0829 22.6667C40.7638 22.156 41.5735 21.845 42.4213 21.7685C43.269 21.6921 44.1213 21.8532 44.8826 22.2339C45.6439 22.6145 46.2842 23.1997 46.7317 23.9237C47.1792 24.6478 47.4162 25.4822 47.4162 26.3333Z" fill="#4AC18E"/> Free
For trying out the capabilities of Uncoder AI with access to basic features
  • Translation from Sigma and Roota into
    platform-native languages
  • Code autocomplete and autofix
  • Code validation checks
PLAN
d="M40.3023 38.13C40.0253 36.2476 39.0826 34.5267 37.6455 33.2797C36.2083 32.0327 34.3717 31.3422 32.469 31.3334H30.6956C28.7929 31.3422 26.9563 32.0327 25.5192 33.2797C24.082 34.5267 23.1393 36.2476 22.8623 38.13L22.0123 44.0734C21.9851 44.2655 22.0031 44.4613 22.0647 44.6453C22.1263 44.8293 22.2299 44.9964 22.3673 45.1334C22.7006 45.4667 24.7456 47.1667 31.584 47.1667C38.4223 47.1667 40.4623 45.4734 40.8006 45.1334C40.938 44.9964 41.0416 44.8293 41.1032 44.6453C41.1648 44.4613 41.1828 44.2655 41.1556 44.0734L40.3023 38.13Z" fill="#B4A631"/> Solo
For individual researchers to boost their content development and translation productivity
$ 99.90/month
Buy via Stripe
  • Translation from Sigma and Roota into
    platform-native languages
  • Code autocomplete and autofix
  • Code validation checks
  • Unlimited reverse translations
  • AI-based features to improve performance
    and create use cases
  • Unlimited IOC-based query generations
  • Remapping to OCSF
  • API access to Uncoder AI functionality
  • 1 custom repository to enable
    the full use case life cycle
  • Integration with Threat Detection Marketplace capabilities
Features
Free
Solo
Translation from Sigma into 46 platform-native languages (with multiple data schemas supported)
Translation from Roota into 20 platform-native languages
Cross-platform translations from any supported source to any supported target. Note that only basic queries are supported. We're adding support for functions in most popular platforms, but currently the scope of such support is very limited
Rule remapping to OCSF data schema
Code autocomplete:
- Log sources from all Sigma rules in Threat Detection Marketplace
- Tactics, (sub-)techniques, tools, and actors from the latest MITRE ATT&CK
- For native SIEM languages (coming soon)
Code validation checks for Sigma and Roota rules to ensure syntax and structure are correct
Autofix of issues identified by code validation checks (only some issues can be fixed automatically)
Source language auto-detection with private AI
IOC-based query generation
IOC parsing for query generation (you can paste any text or upload a file with IOCs)
IOC generation settings (number of IOCs per query, type of IOCs to be included in the query, type of hashes to be included in the query, custom field mapping, exceptions)
Publicly available TLP:CLEAR threat intelligence for IOC query generation
Access to Threat Detection Marketplace library of detection content (availability depends on the Threat Detection Marketplace subscription)
Intelligence for Threat Detection Marketplace content
Uncoder AI API
Direct deployment of rules into select SIEMs
On-the-fly code customization. Create a customization profile and apply it automatically to every rule or query:
- Custom Field Mapping for non-standard data schemas
- Filters to add exceptions
- Presets to fine-tune rules before deployment
Custom repositories: store and manage translations directly on the SOC Prime Platform
Detection content supercharge to Roota by automatically adding context and metadata with AI and proprietary algorithms.
Use case documentation (integration with Confluence, other platforms coming soon)
1
PLAN
Free
For trying out the capabilities of Uncoder AI with access to basic features
  • Translation from Sigma and Roota into
    platform-native languages
  • Code autocomplete and autofix
  • Code validation checks
PLAN
Solo
For individual researchers to boost their content development and translation productivity
$1199
$599
Buy via Stripe
  • Translation from Sigma and Roota into
    platform-native languages
  • Code autocomplete and autofix
  • Code validation checks
  • Unlimited reverse translations
  • AI-based features to improve performance
    and create use cases
  • Unlimited IOC-based query generations
  • Remapping to OCSF
  • API access to Uncoder AI functionality
  • 1 custom repository to enable
    the full use case life cycle
  • Integration with Threat Detection Marketplace capabilities
Features
Free
Solo
Translation from Sigma into 46 platform-native languages (with multiple data schemas supported)
Translation from Roota into 20 platform-native languages
Cross-platform translations from any supported source to any supported target. Note that only basic queries are supported. We're adding support for functions in most popular platforms, but currently the scope of such support is very limited
Rule remapping to OCSF data schema
Code autocomplete:
- Log sources from all Sigma rules in Threat Detection Marketplace
- Tactics, (sub-)techniques, tools, and actors from the latest MITRE ATT&CK
- For native SIEM languages (coming soon)
Code validation checks for Sigma and Roota rules to ensure syntax and structure are correct
Autofix of issues identified by code validation checks (only some issues can be fixed automatically)
Source language auto-detection with private AI
IOC-based query generation
IOC parsing for query generation (you can paste any text or upload a file with IOCs)
IOC generation settings (number of IOCs per query, type of IOCs to be included in the query, type of hashes to be included in the query, custom field mapping, exceptions)
Publicly available TLP:CLEAR threat intelligence for IOC query generation
Access to Threat Detection Marketplace library of detection content (availability depends on the Threat Detection Marketplace subscription)
Intelligence for Threat Detection Marketplace content
Uncoder AI API
Direct deployment of rules into select SIEMs
On-the-fly code customization. Create a customization profile and apply it automatically to every rule or query:
- Custom Field Mapping for non-standard data schemas
- Filters to add exceptions
- Presets to fine-tune rules before deployment
Custom repositories: store and manage translations directly on the SOC Prime Platform
Detection content supercharge to Roota by automatically adding context and metadata with AI and proprietary algorithms.
Use case documentation (integration with Confluence, other platforms coming soon)
1
Threat Detection Marketplace
Attack Detective
Uncoder AI
PLAN
Free
For individual detection engineers and threat hunters to get basic access to the world’s largest Detection-as-Code library to cover core security needs
  • 5 most recent active threats
  • Sigma rules from SigmaHQ
  • Light Search
PLAN
Enterprise
For advanced organizations to ensure comprehensive security, automate SOC workflows, and adapt to emerging threats
Custom
included
Uncoder AI
  • Fair-use policy on Premium rules
  • Instant access to new content
  • API
  • Custom Repositories
  • Complete rule intelligence
  • All search results
  • Automation and analytics
  • RBAC and Single Sign-On
PLAN
Free
For individual researchers to try out Attack Detective
  • Scanning with open-source rules
  • Up to 4 threat surface scans per month
  • Up to 4 data audit scans per month
  • Low scan speed
  • Top-3 blind spots
  • Export of data audit results
  • Hunting for open-source triggered rules
PLAN
Enterprise
Attack Detective Enterprise plans are provided as part of Threat Detection Marketplace Enterprise
Custom
  • Fair-use policy on Premium rules
  • Up to 100 threat surface scans per month
  • Up to 100 data audit scans per month
  • All blind spots
  • Export of data audit results
  • Hunting for all triggered rules
  • Premium Support
  • Assigned Customer Success Manager
PLAN
Free
For trying out the capabilities of Uncoder AI with access to basic features
  • Translation from Sigma and Roota into
    platform-native languages
  • Code autocomplete and autofix
  • Code validation checks
PLAN
Enterprise
For organizations to establish advanced processes of detection engineering
Custom
included
Threat Detection Marketplace
  • Improved performance of detection engineering and threat hunting
  • Support for full use case life cycle in combination with Threat Detection Marketplace
  • Translation from platform-agnostic languages and between platform-native languages
  • API access for integration into your CI/CD
  • AI-powered intelligence and metadata enrichment
For Enterprise
For MSSP & MDR
PLAN
Detection Engineering
Top-tier rules, tools, and intelligence for enterprise-grade threat detection, delivered quickly and without the delays of traditional procurement.
$ 9,500
BUY VIA STRIPE
  • SOC Prime Platform Access: 3 months one-time access
  • Premium Rules & Queries: 20 rules usable for 1 company
  • Community Detections: 147,000+ community rules
  • Supported Query Languages: Sigma, Roota and 49 SIEM / EDR / Data Lakes
  • Gitlab CI/CD API: Embedded private Gitlab repository
  • Uncoder AI: Privately improve and translate Sigma Rules to 48 languages
  • Emerging Threats: Live threat intelligence feed enriched with ATT&CK, summarized by AI
  • API Access: For Gitlab and Uncoder AI IDE for complete CI/CD Workflows
  • AI Search: Private sub-second search on terms, optional boost with OpenAI
  • Support: 1 hour tech on-boarding session, documentation & Discord community
  • Other Features: All features of Threat Detection Marketplace and Uncoder AI
  • Upgrade Friendly: 50% Credit of paid price towards optional Enterprise Upgrades
Detection Engineering for Enterprise
PLAN
Threat Hunting
Data-driven threat hunting with anonymized SIEM configurations, advanced MITRE ATT&CK mapping, all within a Zero Trust framework and without operational delays.
$ 9,500
BUY VIA STRIPE
  • SOC Prime Platform Access: 3 months one-time access to Attack Detective
  • Data Audits: 6 audits for your organization
  • Threat Scans: 6 automated Threat Hunting scans based on customizable scenarios
  • Zero Trust Architecture: Find and address Detection Stack Gaps without giving away your data
  • Attack Data Driven: Create an anonymized config of your SIEM and cross-reference it against the largest collection of threat detection algorithms
  • Threat Focused: See exact MITRE ATT&CK mappings and focus on your own scope
  • Supported SIEM & EDR: Microsoft Sentinel, Elasticsearch and Splunk, Microsoft Defender Enterprise
  • Support: 1 hour tech & SIEM expert on-boarding session, documentation, and Discord community
  • Other Features: All features of Attack Detective and Uncoder AI
  • Upgrade Friendly: 50% Credit of paid price towards optional Enterprise Upgrades
Threat Hunting for Enterprise
PLAN
Detection Engineering
Service-oriented tools, rules, and intelligence for advanced detection engineering, designed for rapid implementation and client success.
$ 14,500
BUY VIA STRIPE
  • SOC Prime Platform Access: 3 months one-time access
  • Premium Rules & Queries: 20 rules usable for 3 clients
  • Community Detections: 147,000+ community rules
  • Supported Query Languages: Sigma, Roota and 49 SIEM / EDR / Data Lakes
  • Gitlab CI/CD API: Embedded private Gitlab repository
  • Uncoder AI: Privately improve and translate Sigma Rules to 48 languages
  • Emerging Threats: Live threat intelligence feed enriched with ATT&CK, summarized by AI
  • API Access: For Gitlab and Uncoder AI IDE for complete CI/CD Workflows
  • AI Search: Private sub-second search on terms, optional boost with OpenAI
  • Support: 1 hour tech on-boarding session, documentation & Discord community
  • Other Features: All features of Threat Detection Marketplace and Uncoder AI
  • Upgrade Friendly: 50% Credit of paid price towards optional MDR Partner Upgrades
Detection Engineering for MSSP & MDR
PLAN
Threat Hunting
Multi-tenant threat hunting using data-driven approach, advanced MITRE ATT&CK mapping, all within a Zero Trust framework and without operational delays.
$ 14,500
BUY VIA STRIPE
  • SOC Prime Platform Access: 3 months one-time access to Attack Detective
  • Data Audits: 6 audits per client for 3 clients (18 audits total)
  • Threat Scans: 6 automated Threat Hunting scans based on customizable scenarios, usable for 3 customers (18 scans total)
  • Zero Trust Architecture: Find and address Detection Stack Gaps without giving away your customers' data
  • Attack Data Driven: Create an anonymized config of your clients' SIEM and cross-reference it against the largest collection of threat detection algorithms
  • Threat Focused: See exact MITRE ATT&CK mappings and focus on your own scope
  • Supported SIEM & EDR: Microsoft Sentinel, Elasticsearch and Splunk, Microsoft Defender Enterprise
  • Support: 1 hour tech & SIEM expert on-boarding session, documentation, and Discord community
  • Other Features: All features of Attack Detective and Uncoder AI
  • Upgrade Friendly: 50% Credit of paid price towards optional MDR Partner Upgrades
Threat Hunting for MSSP & MDR
They Trust Us