Hunters

Hunters

Computer and Network Security

Tel Aviv, Israel 19,854 followers

Replace your SIEM: Reduce Risk, Complexity, and Cost for Your SOC

About us

Hunters SOC Platform is a Human-Driven, AI-Powered SIEM alternative that revolutionizes the way SOCs operate. Hunters automates the entire TDIR process, replacing repetitive human work with machine-powered detection, enrichment, correlation, prioritization, triage and investigation, freeing analysts to proactively protect their organizations. Organizations like Booking.com, ChargePoint, Yext, Upwork and Cimpress leverage Hunters SOC Platform to empower their security teams. Hunters is backed by leading VCs and strategic investors including Stripes, YL Ventures, DTCP, Cisco Investments, Bessemer Venture Partners, U.S. Venture Partners (USVP), Microsoft’s venture fund M12, Blumberg Capital, Snowflake, Databricks, and Okta.

Website
https://www.hunters.security/
Industry
Computer and Network Security
Company size
51-200 employees
Headquarters
Tel Aviv, Israel
Type
Privately Held
Founded
2018
Specialties
XDR, Extended Detection and Response, Security Analytics, ML, AI, SOC, CISO, Big Data, SIEM, Cyber Security, Security Operations, SecOps, Security Data Lake, and SOC Platform

Products

Locations

Employees at Hunters

Updates

  • View organization page for Hunters, graphic

    19,854 followers

    Less than a month left until BlackHat Conference 2024 and we're bringing the heat to Las Vegas! 🔥🎰 💦 We're excited to make a big splash this year! Come by booth 4834 to: 🖥️ Test your Security Knowledge with our 'SOC Quiz' 🔎 Discover if Hunters is the right SIEM for your SOC Team 🚩 Take on the challenge in our Capture the Flag Event (Hint, you don't have to attend BlackHat to participate in our CTF) Learn more: https://hubs.li/Q02G3-tk0

    • No alternative text description for this image
  • View organization page for Hunters, graphic

    19,854 followers

    Empower your SOC team to concentrate on detecting and addressing security issues instead of constantly switching between different security products. Hunters has fully embraced the Open Cybersecurity Schema Framework (OCSF), spearheaded by AWS, as a step towards advancing cybersecurity data exchange. Discover the benefits, challenges, and the strength of community when implementing OCSF adoption: https://hubs.li/Q02FCDX90

    • No alternative text description for this image
  • View organization page for Hunters, graphic

    19,854 followers

    Can you believe onboarding doesn't have to drag on for 6 months? Spotnana, a Travel-as-a-Service Platform, encountered the task of efficiently monitoring their environment using a variety of tools. Uncover how Ashish Popli, CISO at Spotnana, optimized operations and quickly delivered results for his SOC team by implementing Hunters, enabling them to prioritize critical alerts. Find out more: https://hubs.li/Q02FgHlX0

    • No alternative text description for this image
  • View organization page for Hunters, graphic

    19,854 followers

    🥁 Drumroll please . . .    We are thrilled to announce the first 10 winners of our Hunters Academy badge blitz: Dan Skrastins Todd Keller Lisa Rodi Giuseppe Verdoscia Christian Numfor Josiah Y. Andrejus Savkinas Mike Heller Tomas Tomko Jason McDaniel   Thank you for investing time in growing your Security Operations knowledge by getting Hunters Certified! Continuous learning and practicing with tools like Hunters SOC Platform are key to protecting your organizations from cyber threats.   ✨ To be featured next month: 1. Complete your Hunters Academy – Technical Foundations certification 2. Add your badge to your LinkedIn profile & share it in a post 3. Tag Hunters in the post to help us find it! 

    • No alternative text description for this image
  • View organization page for Hunters, graphic

    19,854 followers

    🍯 Last year, Team Axon set up a honeypot to uncover public Postgres attacks. Here's what we learned: Our experts at Team Axon discovered a surge in threats targeting public Postgres databases, including ransomware and coin miner intrusions. Databases were compromised within minutes of becoming public, emphasizing the need for strong security measures. We're sharing our findings to stress the importance of protecting Postgres databases from these threats. Read the entire report here: https://hubs.li/Q02DLd430

    • No alternative text description for this image
  • View organization page for Hunters, graphic

    19,854 followers

    Make your security stack work for you... Not the other way around. As an organization that is focused on protecting customer data, Clumio's SOC team is no stranger to the importance of secure and efficient threat detection and investigations. As Clumio expanded, they sought a solution to streamline their threat investigations without the need for context switching and manual correlation between security tools. Learn how Hunters helped Clumio provide a single pane of glass for their threat detection and investigation efforts: https://hubs.li/Q02DqNxS0

    • No alternative text description for this image
  • View organization page for Hunters, graphic

    19,854 followers

    MSSPs and MDR Providers rejoice! OCSF has arrived! While SOC Analysts grapple with the challenge of navigating data in their security stack, this issue is even more pronounced for MSSPs and MDRs. According to Hunters VP of Product, Ofer Gayer, implementing a unified schema with OCSF enables analysts in these environments to streamline their data querying process, reducing manual effort and mental load. Find out more about our OCSF adoption here: https://hubs.li/Q02CQdZv0

Similar pages

Funding

Hunters 5 total rounds

Last Round

Series C

US$ 68.0M

See more info on crunchbase