Source: socprime.com – Author: Veronika Telychko
Announce Partnership to Optimize Identity Security and Combat Identity-Based Enterprise Threats
Boston, MA, USA, 1st July 2025 – SOC Prime, the world’s leading provider of threat detection content and security intelligence, today announced a partnership with Anetac, a leader in Identity Vulnerability Management. Through this partnership, Anetac becomes part of the SOC Prime Ecosystem, which brings together innovative cybersecurity technologies into a powerful, vendor-agnostic ecosystem with privacy, performance, and efficiency at its core.
As enterprises rely more heavily on cloud services, SaaS platforms, AI tools, and remote work infrastructure, their identity vulnerability surface has expanded, spanning both human and machine identities. Attack techniques like phishing, credential stuffing, password spraying, pass-the-hash attacks, and Kerberoasting exploit gaps in identity hygiene, exposing organizations to elevated risk. These growing threats expand the attack surface and present mounting challenges for teams to identify, prioritize, and mitigate identity-driven risk effectively. Teams need help focusing on vulnerabilities that matter most in real time.
The partnership between SOC Prime and Anetac bridges this gap by combining Identity Vulnerability Management with AI-powered Detection Engineering and Automated Threat Hunting. Together, they empower organizations to detect and respond to identity threats faster, proactively securing both human and non-human identities across hybrid environments.
SOC Prime is excited to be working with Anetac with the joint vision to improve Identity Attack cyber protection while driving maximum benefit and cost optimization from your current IT security stack.
John McCann, Chief Revenue Officer at SOC Prime
A Powerful Alliance for Proactive, Identity-Focused Threat-Informed Defense
By integrating SOC Prime’s cutting-edge Threat Detection Marketplace and Uncoder AI with Anetac’s Identity Vulnerability Management Platform, the partnership delivers:
- Continuous Identity Threat Detection. Automatically generate new detection rules in response to emerging alerts and threat intel from Anetac’s Identity Vulnerability Platform and global security bulletins, powered by SOC Prime’s Uncoder AI.
- Prioritized Protection Across Attack Paths. Empower SOC teams to focus threat-hunting efforts on the most critical identity risks, including overprivileged, dormant, and exposed credentials, mapped through Anetac’s privilege chain.
- Adversary Behavior Mapping with MITRE Attack Flow. Visualize identity-based attack sequences with precision using Uncoder AI Attack Flow functionality and MITRE-aligned detection content that mirrors real-world adversary behavior.
- Vertical-Specific Detection Content. Apply contextualized detection rules enriched by industry-specific intelligence to better address unique risks across sectors like finance, healthcare, and critical infrastructure.
- Automated Response and Remediation Workflows. Accelerated response with built-in automation that delivers expert guidance and enables targeted remediation to stop identity-based vulnerabilities before they escalate.
Anetac is thrilled to partner with SOC Prime to bring our streaming identity vulnerability insights directly into the SOC. By aligning real-time detection engineering with Identity Vulnerability Management, we’re giving security teams the tools they need to prioritize what matters most and stop breaches before they start.
Timothy Eades, CEO at Anetac
About SOC Prime
Headquartered in Boston, SOC Prime operates the world’s largest and most advanced platform for collective cyber defense based on global threat intelligence, crowdsourcing, zero-trust, and AI. Partnering with the market-leading security innovators, SOC Prime curates a platform that delivers autonomous SOC to enterprises, MSPs, MDRs, and MSSPs. SOC Prime’s innovation, backed by cutting-edge technology leveraging Roota, Sigma, MITRE ATT&CK® as benchmarks for collective cyber defense, is recognized by independent research companies, credited by the leading SIEM, EDR, Data Lake vendors & MDR providers, and trusted by 11,000+ organizations, including 42% of Fortune 100 and 21% of Forbes Global 2000, 25 CERTs, and 90+ public sector and defense organizations in key NATO countries. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. For more information, visit https://socprime.com or follow us on LinkedIn.
About Anetac
Anetac has built an award‑winning Identity Vulnerability Management Platform that delivers continuous, AI‑driven, real‑time visibility into the evolving identity vulnerability landscape. The platform discovers both human and non‑human identities, including service accounts, APIs and tokens, and maps their access chains to uncover over‑privileged accounts and risky behaviors. Anetac also provides actionable compliance insights and operates seamlessly across on‑premise, cloud, and hybrid environments. Founded in Los Altos, California, in 2023, Anetac replaces the limitations of static scanning tools with a dynamic, streaming‑based approach that proactively addresses vulnerabilities at scale.
Original Post URL: https://socprime.com/news/soc-prime-and-anetac-partnership/
Category & Tags: News,AI SOC Ecosystem,SOC Prime,SOC Prime Platform,Uncoder – News,AI SOC Ecosystem,SOC Prime,SOC Prime Platform,Uncoder
Views: 2