Anomali ThreatStream vs. SOC Prime Platform

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Anomali ThreatStream
Score 7.0 out of 10
N/A
ThreatStream from Anomali in Redwood City speeds detection of threats by uniting security solutions under one platform and providing tools to operationalize threat intelligence. ThreatStream also automates many of the tasks typically assigned to security professionals, freeing analysts to quickly handle threats. ThreatStream collects threat intelligence data from hundreds of third party sources.N/A
SOC Prime Platform
Score 0.0 out of 10
N/A
SOC Prime drives collective cyber defense relying on a zero-trust & multi-cloud approach and backed by Sigma and MITRE ATT&CK® technologies to empower smart data orchestration, dynamic attack surface visibility, and cost-efficient threat hunting.N/A
Pricing
Anomali ThreatStreamSOC Prime Platform
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Anomali ThreatStreamSOC Prime Platform
Free Trial
NoNo
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoYes
Entry-level Setup FeeNo setup feeOptional
Additional DetailsSOC Prime Platform offers three levels of access, including: - Freemium - On-Demand - Enterprise
More Pricing Information
Community Pulse
Anomali ThreatStreamSOC Prime Platform
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
Anomali ThreatStreamSOC Prime Platform
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10
AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Anomali ThreatStreamSOC Prime Platform
Likelihood to Recommend
8.9
(3 ratings)
-
(0 ratings)
User Testimonials
Anomali ThreatStreamSOC Prime Platform
Likelihood to Recommend
Anomali
Anomali ThreatStream is excellent in scenarios where we deliver Managed Security Services to customers. It offers exhaustive volumes of information in the form of threat bulletins, IOCs, Threat Actor profiling, and details related to campaigns in the wild which can be used to a great extent by MSSPs. For an enterprise SOC, I believe it is a little less suited purely because of the pricing aspect as it is slightly towards the expensive side of the spectrum.
Read full review
Soc Prime
No answers on this topic
Pros
Anomali
  • Indicators of Compromise
  • Signatures
  • Community Sharing
Read full review
Soc Prime
No answers on this topic
Cons
Anomali
  • The user interface, perhaps there is some room for improvement although it is good already.
  • Confidence assigning process for IOCs needs to be more robust and transparent.
  • While integration with SIEM solutions is a cakewalk, there is definitely added value if SIGMA rule conversion and YARA rule creation are provided from the platform.
Read full review
Soc Prime
No answers on this topic
Alternatives Considered
Anomali
Many of the products that can be used to be ingested into a security event management software can be cumbersome with threat streamThere are many opportunities to continue fine-tuning the environment and providing great context in regards to threat research. When compared to other products threat stream stands out from usability and features.
Read full review
Soc Prime
No answers on this topic
Return on Investment
Anomali
  • After the Initial startup cost, it has overall had a positive impact by increasing efficiency of the team and freeing up analysts to do manual threat hunting
Read full review
Soc Prime
No answers on this topic
ScreenShots

SOC Prime Platform Screenshots

Screenshot of SOC Prime Platform's cyber defense tools - Threat Detection Marketplace, Uncoder AI, and Attack Detective.Screenshot of the Threat Detection Marketplace used to reach ready-to-deploy detection content enriched with relevant CTI on any cyber attacks or TTPs and filtered according to any security needs.Screenshot of a heatmap over a selected time period with triggered adversary TTPs, with visualized data that can be attributed to a relevant attack, and prioritized Sigma rules for in-depth threat investigation.Screenshot of an automatic ATT&CK data audit used to dynamically track overall detection coverage based on the organization-specific log sources. Identifies log source gaps and blind spots in detection coverage along with recommendations how to fill these gaps.Screenshot of Uncoder AI, which offers relevant CTI, triage recommendations, false positive details, and use case documentation for in-depth context.Screenshot of Uncoder AI offers bi-directional query translations to 28 SIEM, EDR, XDR, and Data Lake formats that can be automatically adjusted to custom data schema.