SOC Prime lands $11M Series A to become ‘Spotify for cyber threats’

SOC Prime, a Boston-based early-stage startup that claims to have built the world’s largest threat detection marketplace, has secured $11 million in Series A funding.

The company will use the investment, led by DNX Ventures with participation from Streamlined Ventures and Rembrandt Venture Partners, to scale and accelerate the adoption of its marketplace that allows researchers to monetize their threat detection code to help security teams defend against cyberattacks.

SOC Prime describes its Detection as Code platform as like “Spotify for cyber threats.” This curates threat detection content from nearly 400 researchers and allows you to pull it into your existing SIEM and XDR platforms. Currently, the platform is home to more than 130,000 detections aligned with the MITRE ATT&CK framework, a curated knowledge base of known adversary threats, tactics and techniques.

The company pays security researchers a bounty every time their content is used, and allows subscribers to rate the content to determine how big a payout they get. In September, researchers earned $700 on average, and the startup tells TechCrunch that top performers in the program earn more than $20,000 annually.

With its Series A investment in the bank, the company plans to double the bounty size in the short-term, with plans to grow it by up to fivefold over the next 12 months.

“The power of the global threat hunting community is an untapped resource for security teams around the world,” said Andrii Bezverkhyi, founder and CEO of SOC Prime. “Our threat detection marketplace is fueled by the industry’s most diverse, bounty-driven threat hunting community, and we are committed to empowering them as they contribute timely, impactful detections that help organizations adopt a collaborative defense approach to more efficiently combat digital threats.”

SOC Prime was founded in 2015 by Bezverkhyi, alongside fellow Ukranians Oleksandr Bredikhin and Ruslan Mikhalov, as a way to help organizations establish basic security practices and improve threat visibility in the face of a global talent shortage and alert fatigue, the startup tells TechCrunch.

In the last 12 months, the company grew its premium subscriber base by 50%, its monthly recurring revenue by 86% and its active customer base by 85%. Its customer base includes more than 6,000 organizations using its freemium SaaS offering and over 70 paying customers, including enterprises, public sector organizations in the U.S. and EU, and security vendors.

The startup currently has over 80 employees in addition to the more than 300 vetted top threat researchers that create and monetize their threat detection code. By the end of 2022, the company plans to reach 140 employees and more than 900 vetted researchers.

Hiro Rio Maeda, managing partner at DNX Ventures, said: “Just like Netflix and Spotify changed the way that consumers access music and movies, we believe that SOC Prime will revolutionize the way that security teams access the threat detection content that is vital to defend their organizations.”