uncoder.io Open in urlscan Pro
3.64.189.176  Public Scan

URL: https://uncoder.io/
Submission: On August 02 via manual from GB — Scanned from GB

Form analysis 0 forms found in the DOM

Text Content

 * Why SOC Prime?
    * Why SOC Prime? Transforming threat detection
    * Sigma History of Sigma evolution
    * Center of Excellence for Microsoft Sentinel SOC Prime & Microsoft Industry
      Expertise

 * Platform
    * Platform Overview Check Platform highlights at a glance
    * Discover Evolve threat detection capability
    * Hunt Increase Threat Hunting velocity
    * Manage Maximize the efficiency of your cyber defense
    * Automate Enable Continuous Threat Coverage
   
    * Quick Hunt
    * Uncoder CTI

 * Contribute
    * Threat Bounty Monetize your threat detection content

 * Resources
    * Blog Research, guides, interviews
    * News Headlines in cyberspace
    * Events Stay tuned to our cybersecurity events
    * Use Cases Dashboards, rules, parsers, ML
    * Integrations Work together for a safer cyber future
    * Customer Success Stories Learn how global organizations trust SOC Prime
    * Detection as Code Explore our latest innovation reports
   
      Tools
    * Uncoder.IO
    * CTI.Uncoder.IO
    * MITRE ATT&CK Map
    * Sigma Repository Mirror

 * Company
    * About Us Our story and mission
    * Industry Recognition Verified value for cybersecurity
    * Leadership SOC Prime's leadership team
    * Careers Job opportunities at SOC Prime
    * Privacy SOC Prime’s privacy-centric mindset
    * SOC 2 Type II Compliance Benchmark for security compliance

 * Pricing

 * LOG IN
 * JOIN NOW
   
 * Submit Content

 * LOG IN
 * JOIN NOW
 * Submit Content



sigma: MsiExec Web Install sigma: Sysprep on AppData Folder sigma: Empire
PowerShell Launch Parameters sigma: Executable in ADS. sigma: Netsh RDP Port
Forwarding sigma: Suspicious Encoded PowerShell Command Line sigma: Netsh RDP
Port Forwarding. sigma: Download from Suspicious TLD sigma: Netsh Port
Forwarding sigma: Antivirus Web Shell Detection sigma: Defrag Deactivation
sigma: Execution in Webserver Root Folder sigma: CobaltStrike Process Injection
sigma: Rubeus Hack Tool sigma: Adwind RAT / JRAT sigma: APT29 sigma: Eventlog
Cleared Experimental sigma: PowerShell Script Run in AppData sigma: Netsh Port
Forwarding. sigma: Certutil Encode sigma: Suspicious GUP Usage sigma: Suspicious
Parent of Csc.exe sigma: PowerShell ShellCode sigma: Suspicious Process Creation
sigma: Dridex Process Pattern sigma: Whoami Execution sigma: Disable of ETW
Trace sigma: Terminal Service Process Spawn sigma: Suspicious Certutil Command
sigma: Suspicious Calculator Usage sigma: JexBoss Command Sequence sigma:
PowerShell Rundll32 Remote Thread Creation sigma: Equation Group Indicators
sigma: Apache Threading Error sigma: Registry Persistence via Explorer Run Key
sigma: PowerShell called from an Executable Version Mismatch sigma: UAC Bypass
via Event Viewer sigma: New RUN Key Pointing to Suspicious Folder sigma:
Suspicious Svchost Process sigma: Turla PNG Dropper Service. sigma: PowerShell
Downgrade Attack sigma: NetNTLM Downgrade Attack sigma: Suspicious SSHD Error
sigma: Suspicious Use of PUBLIC Folder sigma: Malicious Service Install sigma:
Malicious PowerShell Keywords sigma: Suspicious Log Entries sigma: WMI
Persistence sigma: SAM Dump to AppData sigma: Webshell Detection by Keyword
sigma: Suspicious PowerShell Parameter Substring sigma: Suspicious PowerShell
Download sigma: Suspicious VSFTPD Error Messages sigma: Suspicious Program
Location Process Starts sigma: Ransomware Deleting Shadow Volume Copies sigma:
CrackMapExecWin. sigma: WMI Persistence - Script Event Consumer. sigma:
Suspicious Rundll32 Activity. sigma: Empire User Agents (Proxy). sigma:
TropicTrooper Campaign November 2018. sigma: Add Programs To Firewall Exclusion
From Temp Directory (Sysmon). sigma: TROLDESH Ransomware Detector (Sysmon).
sigma: LokiBot Trojan Detector (Sysmon). sigma: Spear phishing attack on GOV in
Poland APT28? (Sysmon). sigma: Ryuk Ransomware (Sysmon). sigma: Sysmon state and
configuration changed. sigma: Antivirus Password Dumper Detection sigma:
Executable used by PlugX in Uncommon Location - Sysmon Version sigma: Possible
System Network Connections Discovery (Sysmon/Windows Logs). sigma: Possible Ruby
on Rails CVE-2019-5418 PoC sigma: Possible MS RDP Worm activity aka "BlueKeep"
(CVE-2019-0708). sigma: Possible Abusing ADS sigma: Suspicious Schtasks creation
(Possible Windows 0day LPE aka "PolarBear" by SandboxEscaper). sigma: Possible
"NoPowershell" execution (execute-assembly via Cobalt Strike) sigma: Possible
Bind or Reverse Shell via NetCat (Auditbeat For Linux) sigma: Possible Execution
from Volume Shadow Copy sigma: APT28 Zekapab/Zebrocy Implant
(Sysmon/Firewall/Proxy). Part-1 sigma: Possible Flash 0day execute embedded in
Word document. (Sysmon) sigma: Possible System Time Discovery (Sysmon/Windows
Logs). sigma: Hooking Detection (Sysmon). sigma: Possible System Network
Configuration Discovery (Sysmon/Windows Logs). sigma: Possible System Owner/User
Discovery (Sysmon/Windows Logs). sigma: Possible Process Enumeration
(Sysmon/Windows Logs). sigma: Evasion Base64 decode arguments in Powershell.
(Possible APT29 activity) sigma: Renamed Powershell.exe sigma: Olympic Destroyer
Detector. sigma: Roma225 Campaign (Firewall/Proxy). sigma: OrangeWorm C2
Communication sigma: MuddyWater APT (Proxy). sigma: LoJax Malware
(Proxy/Firewall). sigma: YiSpecter Malware Detection. sigma: NjRAT RAT/Backdoor
(Proxy). sigma: BetaBot (Neurevt) (Sysmon). sigma: Schtask from User Profile
(Sysmon). sigma: Keylogger detector (Sysmon). sigma: WSF/JSE/JS/VBA/VBE File
Execution (Sysmon). sigma: USB file stealer (UsbGuard) detector (Sysmon). sigma:
Net IPC Share (Sysmon). sigma: bcdedit off (Sysmon). sigma: WatchdogProc usage
(Sysmon). sigma: Pony Malware (Sysmon). sigma: ZombieBoy CryptoMining Worm
(Sysmon). sigma: Roma225 Campaign (Sysmon). sigma: DarkGate Cryptocurrency
Mining and Ransomware Campaign (Sysmon). sigma: Zebrocy Tool APT28 (Sysmon).
sigma: Schtask Creation (Sysmon). sigma: Powershell Download (Sysmon). sigma:
FlawedAmmyy RAT Detection (Hashes). sigma: Vermin backdoor detector (Sysmon).
sigma: MSHTA spwaned by SVCHOST as seen in LethalHTA (Sysmon). sigma: Quasar RAT
detector (Sysmon). sigma: KingMiner cryptojacker (Sysmon). sigma: Powershell
Encoded Command (Sysmon). sigma: Sobaken RAT detector (Sysmon). sigma: FormBook
Malware (Sysmon). sigma: Password stealer (PwdFetcher) detector (Sysmon). sigma:
HWorm and NjRAT Rat/Backdoor (Sysmon). sigma: DanaBot Trojan (Sysmon). sigma:
HIDDEN COBRA FASTCash Malware (Sysmon). sigma: TA505 Group targets the US retail
industry (Sysmon). sigma: APT28 Zekapab/Zebrocy/Cannon Implant
(Sysmon/Firewall/Proxy). Part-2 sigma: Rubeus Hack Tool (Sysmon) sigma: Rubeus
Hack Tool (Windows Security) sigma: SquiblyTwo (Sysmon). sigma: Suspicious
Reconnaissance Activity (Sysmon). sigma: Suspicious Svchost Process (Sysmon).
sigma: Possible Turla "LightNeuron" Backdoor Installation. sigma: North Korean
Tunneling Tool - ELECTRICFISH Detection. (AR19-129A) sigma: Possible Monero
Miner Delivery via BlueKeep Exploit (CVE-2019–0708) sigma: InvisiMole SpyWare
Detector. sigma: LokiBot Trojan Detector. sigma: FlawedAmmyy RAT Detection
(Proxy). sigma: HIDDEN COBRA RAT/Worm. sigma: MuddyWater APT. sigma: VPNFilter
Destructive Malware detection (IP) sigma: VPNFilter Malware Detector (Hashes).
sigma: VPNFilter Destructive Malware detection (domain/IP) sigma: Detection
MavInject32.exe (Microsoft Corp Signed) execution sigma: StalinLocker Detector.
sigma: Locky Ransomware C2/Download/Payment Communication. sigma: DualToy Trojan
Detection. sigma: Sofacy - APT C2 Domain Communication. sigma: List RDP
Connections History Unload sigma: Lojack Double-Agent Communication sigma:
Suspicious PowerShell ZIPing activity sigma: klist purge sigma: Enabling RDP
remotely using PsExec sigma: OrangeWorm Kwampirs service installation. sigma:
DiskShadow and Vshadow launch detection sigma: Detects malware AcroRD32.exe
execution process sigma: WMIExec VBS Script sigma: ZxShell Malware sigma: Turla
Service Install sigma: Elise Backdoor sigma: Fireball Archer Install sigma:
StoneDrill Service Install sigma: Turla Group Named Pipes sigma: Ps.exe Renamed
SysInternals Tool sigma: Pandemic Registry Key sigma: Equation Group C2
Communication sigma: Apache Segmentation Fault sigma: Multiple suspicious
Response Codes caused by Single Client sigma: Suspicious User Agent sigma: APT
User Agent sigma: Empty User Agent sigma: Windows PowerShell WebDav User Agent
sigma: Hack Tool User Agent sigma: Exploit Framework User Agent sigma: Windows
PowerShell User Agent sigma: Malware User Agent sigma: Download from Suspicious
Dyndns Hosts sigma: Download EXE from Suspicious TLD sigma: Flash Player Update
from Suspicious Location sigma: WannaCry Ransomware via Sysmon sigma: NotPetya
Ransomware Activity sigma: Malware Shellcode in Verclsid Target Process sigma:
Droppers exploiting CVE-2017-11882 sigma: Ping Hex IP sigma: Bitsadmin Download
sigma: Webshell Detection With Command Line Keywords sigma: Scheduled Task
Creation sigma: Registry Persistence Mechanisms sigma: PowerShell Download from
URL sigma: Office Macro Starts Cmd sigma: Rundll32 Internet Connection sigma:
Taskmgr as Parent sigma: WScript or CScript Dropper sigma: QuarksPwDump Dump
File sigma: Suspicious Reconnaissance Activity sigma: Microsoft Office Product
Spawning Windows Shell sigma: Suspicious TSCON Start sigma: Microsoft Outlook
Spawning Windows Shell sigma: Microsoft Binary Github Communication sigma: DNS
ServerLevelPluginDll Install sigma: Taskmgr as LOCAL_SYSTEM sigma: Suspicious
Control Panel DLL Load sigma: SquiblyTwo sigma: WSF/JSE/JS/VBA/VBE File
Execution sigma: WMI Persistence - Script Event Consumer File Write sigma:
Windows Shell Spawning Suspicious Program sigma: Suspicious WMI execution sigma:
WMI Persistence - Command Line Event Consumer sigma: Exploit for CVE-2015-1641
sigma: DHCP Callout DLL installation sigma: PowerShell Network Connections
sigma: Malicious Named Pipe sigma: UAC Bypass via sdclt sigma: Sticky Key Like
Backdoor Usage sigma: Password Dumper Remote Thread in LSASS sigma: Command Line
Execution with suspicious URL and AppData Strings sigma: Exploit for
CVE-2017-0261 sigma: Shells Spawned by Web Servers sigma: Suspicious Typical
Malware Back Connect Ports sigma: Mimikatz In-Memory sigma: Activity Related to
NTDS.dit Domain Hash Retrieval sigma: Exploit for CVE-2017-8759 sigma: MSHTA
Spawning Windows Shell sigma: Execution in Non-Executable Folder sigma:
Suspicious Program Location with Network Connections sigma: cmdkey Cached
Credentials Recon sigma: Executables Started in Suspicious Folder sigma:
Regsvr32 Anomaly sigma: Mimikatz Detection LSASS Access sigma: Net.exe Execution
sigma: System File Execution Location Anomaly sigma: Java Running with Remote
Debugging sigma: Suspicious Driver Load from Temp sigma: Processes created by
MMC sigma: Suspicious PowerShell Invocation based on Parent Process sigma:
Malicious PowerShell Commandlets sigma: Suspicious PowerShell Invocations -
Specific sigma: Suspicious PowerShell Invocations - Generic sigma: PowerShell
PSAttack sigma: PowerShell Credential Prompt sigma: Rare Scheduled Task
Creations sigma: PsExec Tool Execution sigma: Password Change on Directory
Service Restore Mode (DSRM) Account sigma: DHCP Server Loaded the CallOut DLL
sigma: Hacktool Use sigma: Microsoft Malware Protection Engine Crash sigma: DHCP
Server Error Failed Loading the CallOut DLL sigma: Suspicious Kerberos RC4
Ticket Encryption sigma: smbexec.py Service Installation sigma: Weak Encryption
Enabled and Kerberoast sigma: Rare Service Installs sigma: Kerberos Manipulation
sigma: USB Device Plugged sigma: Eventlog Cleared sigma: Addition of SID History
to Active Directory Object sigma: Executable used by PlugX in Uncommon Location
sigma: Reconnaissance Activity sigma: Active Directory User Backdoors sigma:
Admin User Remote Logon sigma: Rare Schtasks Creations sigma: PsExec Service
Start sigma: Successful Overpass the Hash Attempt sigma: Mimikatz Use sigma:
User Added to Local Administrators sigma: Pass the Hash Activity sigma: WCE
wceaux.dll Access sigma: Password Dumper Activity on LSASS sigma: Enabled User
Right in AD to Control User Objects sigma: Interactive Logon to Server Systems
sigma: DNS Server Error Failed Loading the ServerLevelPluginDLL sigma: Secure
Deletion with SDelete sigma: Backup Catalog Deleted sigma: Relevant Anti-Virus
Event sigma: Disabling Windows Event Auditing sigma: Account Tampering -
Suspicious Failed Logon Reasons sigma: Possible Remote Password Change Through
SAMR sigma: Security Eventlog Cleared sigma: Malicious Service Installations
sigma: Django framework exceptions sigma: Ruby on Rails framework exceptions
sigma: Python SQL Exceptions sigma: Suspicious SQL Error Messages sigma: Spring
framework exceptions sigma: Network Scans sigma: Suspicious Named Error sigma:
Executable from Webdav sigma: Suspicious PsExec Execution - Zeek sigma:
Suspicious Activity in Shell Commands sigma: Buffer Overflow Attempts sigma:
Relevant ClamAV Message sigma: Multiple Failed Logins with Different Accounts
from Single Source System sigma: Shellshock Expression sigma: Multiple
Modsecurity Blocks sigma: Detects Suspicious Commands on Linux systems sigma:
Program Executions in Suspicious Folders Select document
Sigma ArcSight Rule Microsoft Sentinel Query

AWS OpenSearch Apache Kafka ksqlDB ArcSight Keyword Carbon Black Corelight
CrowdStrike Devo ElastAlert Elastic Query Elastic Rule Elastic Watcher FireEye
Google Chronicle Graylog Humio Kibana Saved Search LimaCharlie Logpoint
Microsoft Defender for Endpoint Microsoft Sentinel Rule QRadar Qualys RSA
NetWitness Regex Grep Securonix SentinelOne Snowflake Splunk Splunk Alert Sumo
Logic Sysmon Rule Windows PowerShell Zeek
 * Query
 * CSE Query
 * CSE Rule
 * 

 * Query
 * Alert
 * 

 * Query
 * Rule
 * 

 * Elastic Query
 * Elastic Alert Rule
 * Elastic Saved Search
 * 

More
 * Elastic Watcher
 * Splunk Query
 * Splunk Alert

 * Elastic Query
 * Elastic Alert Rule
 * Elastic Saved Search
 * 

More
 * Elastic Watcher
 * Splunk Query
 * Splunk Alert

 * Events Query
 * Process State Query
 * 

 * Helix Query
 * OpenIOC
 * 

 * Query
 * Rule
 * 

 * Query
 * 

 * Query
 * 

yaml ▾
powered by ace
1




XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
Ln:1Col:10characters selected
0 / 5000
Translating from: Sigma
Elastic Query QRadar Splunk Splunk Alert

AWS OpenSearch Apache Kafka ksqlDB ArcSight Keyword ArcSight Rule Carbon Black
Corelight CrowdStrike Devo ElastAlert Elastic Rule Elastic Watcher FireEye
Google Chronicle Graylog Humio Kibana Saved Search LimaCharlie Logpoint
Microsoft Defender for Endpoint Microsoft Sentinel Query Microsoft Sentinel Rule
Qualys RSA NetWitness Regex Grep Securonix SentinelOne Sigma Snowflake Sumo
Logic Sysmon Rule Windows PowerShell Zeek
Translate
 * Query
 * CSE Query
 * CSE Rule
 * 

 * Query
 * Alert
 * 

 * Query
 * Rule
 * 

 * Elastic Query
 * Elastic Alert Rule
 * Elastic Saved Search
 * 

More
 * Elastic Watcher
 * Splunk Query
 * Splunk Alert

 * Elastic Query
 * Elastic Alert Rule
 * Elastic Saved Search
 * 

More
 * Elastic Watcher
 * Splunk Query
 * Splunk Alert

 * Events Query
 * Process State Query
 * 

 * Helix Query
 * OpenIOC
 * 

 * Query
 * Rule
 * 

 * Query
 * 

 * Query
 * 



Suggest translation Copy
Translating to: Elastic Query


UNCODER.IO: UNIVERSAL SIGMA RULE CONVERTER FOR VARIOUS SIEM, EDR, AND NTDR
FORMATS

Uncoder.IO is the online Sigma translation engine for SIEM saved searches,
filters, queries, API requests, which helps SOC Analysts, Threat Hunters, and
Detection Engineers to translate detections on the fly. It allows Blue Teams to
break the limits of being dependent on a single tool for hunting and detecting
threats and avoid technology lock-in. With an intuitive look and feel and
streamlined flow, you can translate queries from one tool to another on the fly
in a single place without the need to switch to the SIEM environment.


EXPLORE DETECTION AS CODE CONTENT AND CUSTOM USE CASES

Obtain 130k+ queries, parsers, SOC-ready dashboards, YARA and Snort rules,
Machine Learning models and Incident Response Playbooks mapped to CVE and MITRE
ATT&CK® frameworks. Threat Detection Marketplace continuously delivers custom
use cases matching the organization's SIEM and XDR stack, which fits the
innovative approach to threat hunting known as "Detection as Code."

GO TO PLATFORM


THREAT DETECTION MARKETPLACE

Join SOC Prime’s crowdsourcing initiative, the world’s first bounty-driven
Threat Detection Marketplace for SOC content, publish it to our industry-leading
platform, and get rewarded for your valuable input.

Join now

READ 2021 GARTNER, MAGIC QUADRANT SIEM

SOC Prime is mentioned in the 2021 Gartner, Magic Quadrant for Security
Information and Event Management for the 2nd year in a row as a content
provider. Explore the Gartner Magic Quadrant report right now to keep abreast of
the latest achievements on the SIEM market. Get direct access to the report
without registration and no forms to fill out.

EXPLORE 2021 GARTNER, MQ SIEM


FREE ACCESS AND PRIVACY

Uncoder.IO is a free project developed with privacy in mind. It doesn’t collect
any user data while offering 100% free access to the automated Sigma rule
converter.


SUPPORTED TECHNOLOGIES

Uncoder.IO Sigma converter supports on-the-fly translations to 20+ platforms,
including Microsoft Sentinel, Google Chronicle Security, Sumo Logic, Humio,
Splunk, and Elastic Cloud. Translations are supported via Sigma as the
intermediate language and can be performed directly, for example, SPL to AQL to
Elasticsearch. Some Sigma rules are included in the Uncoder.IO as examples,
please note that they are licensed under the GNU General Public License.

Uncoder.IO was created by the SOC Prime Team with the goal to reinforce threat
detection and response capabilities globally. Uncoder.IO is powered by
Elasticsearch and the Sigma project, the generic rule format for SIEM systems.

DIRECT ACCESS TO FREE CYBERSECURITY KNOWLEDGE

Sign up for our Cyber Library online space to master your SIEM hard skills,
watch deep dive educational videos, and catch up with how-to guides on threat
hunting online.

Explore Cyber Library

Copyright © 2022 SOC Prime. All rights reserved | Terms and Conditions Privacy
Policy

UNCODER TERMS AND CONDITIONS

×

This Terms and Conditions was last updated on December 5, 2019

Please read this Terms and Conditions (the "Terms and Conditions") carefully
before using the https://uncoder.io/ website (the “Website”) or using any
service (the "Service") operated by SOC Prime Inc. (when we use “SOC Prime”,
“Company”, “we”, “our”, or “us” in this Terms and Conditions, we are referring
to SOC Prime Inc., the company which provides the Service).

By accessing or using the Website or accessing or using the Service or using any
content available within the Service (the “Content”) you (on behalf of yourself
or any entity or individual you represent (collectively “User”, “you”, or
“your”) agree to be bound by the Terms and Conditions.

COMMITMENT TO EU GENERAL DATA PROTECTION REGULATION (GDPR)

SOC Prime is committed to comply with the GDPR regulations that aim to protect
the personal information of EU citizens and become effective on May 25, 2018.
All data subjects whose personal data is collected, in line with the
requirements of the General Data Protection Regulation (“GDPR”, “Regulation”)
only where we have legal bases for doing so under applicable EU laws.
This means we collect and use your information only where:

 * We need it to provide you the Services, including to operate the Service,
   provide customer support and personalized features and to protect the safety
   and security of the Services;
 * It satisfies a legitimate interest (which is not overridden by your data
   protection interests), such as for research and development, to market and
   promote the Services and to protect our legal rights and interests;
 * You give us consent to do so for a specific purpose; or
 * We need to process your data to comply with a legal obligation.



ACCEPTABLE USE

While using the Website and Service you will comply with all applicable laws,
rules and regulations. In addition, SOC Prime expects users of the Website to
respect the rights and dignity of others.
Your use of the Website is conditioned on your compliance with the rules of
conduct set in this Terms and Conditions; any failure to comply may also result
in termination of your access to the Website pursuant to Section Termination.
You agree that you will not:

 * interfere or attempt to interfere with the proper operation of the Service or
   any activities conducted through the Service;
 * use any robot, spider, crawlers, grabbers or other device, techniques and
   methods to retrieve, index, scrape, data mine or in any way gather
   information, Content or other materials from the Service and company Website;
 * decipher, decompile, decompose, debug, disassemble, reverse engineer,
   simulate or derive any source code, data models, ideas or algorithms from the
   Service and Content or use any of the foregoing to create any software or
   service or content similar to the Service and Content;
 * create any derivative work or modification of the Content other than
   Implementation permitted by these Terms and Conditions; or
 * license, sublicense, sell, encumber, rent, lease, Distribute, transfer, grant
   as a present, or similarly exploit the Services.

COPYRIGHT NOTICE

All rights reserved. No part of this Website may be reproduced, distributed, or
transmitted in any form or by any means, including photocopying, recording, or
other electronic or mechanical methods, without the prior written permission of
the SOC Prime, except in the case of brief quotations embodied in critical
reviews and certain other noncommercial uses permitted by copyright law. For
permission requests, write to the publisher, addressed “Attention: Permissions
Coordinator,” at the address below request@socprime.com.

LICENSE TO USE OF THE WEBSITE

SOC Prime grants you a non-exclusive, non-transferable, limited right and
license to access, use and privately display the Website and its Content as
described herein for your personal use only, by way of one (1) computer
connected to the Website over the Internet, provided that you comply fully with
these Terms and Conditions. You may "cache" pages of the Website for the sole
purpose of increasing the speed and efficiency at which you access the Website.
Any other copy or use of a portion of the Website is not authorized, will be a
violation of these Terms and Conditions and will constitute a copyright
violation. You shall not interfere, or attempt to interfere with the operation
of the Website in any way through any means or device, including, but not
limited to, spamming, hacking, uploading computer viruses, archive bombs or time
bombs or any other means expressly prohibited by any provision of these Terms
and Conditions or by law.

TRADEMARKS

SOC Prime or other third party names and logos and all related product and
service names, design marks, trademarks and slogans that our displayed on the
Website or through the Service or used in connection with any Service, are our
sole property or the property of our affiliates or licensors (collectively,
“Marks”). You are not authorized to use any of the Marks in any advertising,
publicity or any other commercial manner without our prior written consent.

SECURITY

SOC Prime takes data security very seriously. We remember how the development of
IT technologies started. Everybody was chasing usability and functionality.
Higher speed and dependable connections were needed. After some time it became
clear that applications could be cracked, data could be distorted, stolen and
misused. Or even someone could gain control over the system. And in general, the
whole IT infrastructure was built without the beloved "Security in mind".

ABOUT US

We started to build our business after gaining considerable experience in IT and
Cybersecurity with more than 120 years in total. Key employees had experience in
different areas: from end customers, public institutions, banks and telecoms, to
leading integrators in the country. Some of them were involved in the
development of payment systems, queuing systems, and many other interesting and
diverse projects. We have lined up all the processes and systems with maximum
use of the principles of "Secure by design" from the very beginning. As a
consequence, we do not and will not support and accompany the consignment of old
and unsafe technologies.

ABOUT DATA

We treat any user data as proprietary information - SOC Prime Confidential and
apply to it the appropriate protection mechanisms. If possible user data is not
collected and stored. If ensuring the level of service requires the collection
of user data, such data is encrypted at all stages of the life cycle, both at
transmission and at rest. We obfuscate data that is not strictly necessary for
the purposes of processing.

ABOUT DEVELOPMENT

Secure Software Development Life Cycle and principles of "Secure by design"
ensure an analysis of security risks at the stage of architectural design and
provide test procedures of the vulnerability of the product release candidate.
Scanning the code vulnerabilities is deeply integrated into the development
process. The availability of critical vulnerabilities blocks the release of a
new version of the product according to the Company's policy approved by the
CEO, CTO and CISO.

ABOUT INFRASTRUCTURE

Rigid segmentation, separation arrangements and access control to information
are implemented in the Company's network from the start. Despite the young age
of the company the following set of software tools were already implemented in
the network to ensure information security: Firewalls (FW), Intrusion Prevention
System (IPS), Security information and event management system (SIEM),
Anti-virus system (AV), Vulnerability Management system (VM), Full Disk
Encryption system (FDE), email encryption system (PGP), etc. We use hosting
services from the market leader - Amazon AWS.

ABOUT TRAINING

All staff receives individual security awareness training during the onboarding
process. The whole team receives regular training on the new trends of
information security threats and on best practices to counter them. The key
persons get additional personalised training regularly.

ANALYSIS OF EXTERNAL THREATS AND TRENDS IN THE INDUSTRY

Our team tracks major developments in cyber attacks and explores mechanisms of
attacks to promptly integrate into our products actual protection mechanisms.
Our Information Security Management System is compliant with the GDPR
requirements. It undergoes regular vulnerability analysis of the service
platform, security audits and 24x7x365 operational security monitoring to ensure
security and privacy of the entire infrastructure.
We have a very limited number of third-party service providers that can access
data provided by our clients. The data is shared only after ensuring the service
provider adheres to industry-accepted security frameworks and signing all
necessary papers.

CHILDREN

You are not eligible to use the service if you are 16 and under without the
parent/guardian's permission.
If you learn that a child under 16 has provided us with personal information
without consent or if you have any further queries, please contact our DPO by
sending an email to address: dpo@socprime.com

YOUR OBLIGATIONS

You have certain obligations imposed by applicable law or regulations or by SOC
Prime Portal Terms and Conditions. You must at all times respect these Terms and
Conditions including but not limited to any intellectual property rights, which
may belong to third parties. You must not disseminate, distribute and/or
download any information which may be deemed to be injurious, offensive, violent
or racist. Any violation of these obligations and guidelines in the Terms and
Conditions may lead to the termination or suspension of your access to the
Service of SOC Prime.
You will promptly report any errors in the operation of the Service to SOC Prime
and will not take any actions that would increase the severity of the error. You
will use the Service solely as described herein. In the event that a user
violates any of the requirements of these Terms and Conditions, SOC Prime will
have no responsibility to provide the Service.

LIMITED WARRANTIES

YOUR USE OF THE WEBSITE IS AT YOUR OWN RISK. THE WEBSITE AND ANY CONTENT,
INFORMATION, PRODUCTS OR SERVICES MADE AVAILABLE ON OR THROUGH THE WEBSITE ARE
PROVIDED ON AN "AS IS" AND "AS AVAILABLE" BASIS WITHOUT WARRANTY OF ANY KIND.
SOC PRIME AND/OR ITS SUPPLIERS AND LICENSORS HEREBY DISCLAIM ALL WARRANTIES AND
CONDITIONS WITH REGARD TO THIS WEBSITE OR ANY INFORMATION, CONTENT, PRODUCTS OR
SERVICES CONTAINED THEREIN, WHETHER EXPRESS OR IMPLIED, INCLUDING, BUT NOT
LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR
PURPOSE AND NON-INFRINGEMENT.
SPECIFICALLY, SOC PRIME MAKES NO WARRANTY THAT
(I) THE WEBSITE WILL MEET YOUR REQUIREMENTS,
(II) ANY USER ACCESS TO THE WEBSITE WILL BE UNINTERRUPTED, TIMELY, SECURE OR
ERROR-FREE,
(III) THE QUALITY OF ANY CONTENT, PRODUCTS, SERVICES, INFORMATION OR OTHER
MATERIAL OBTAINED THROUGH THE WEBSITE WILL MEET YOUR EXPECTATIONS,
(IV) ANY ERRORS IN THE SOFTWARE WILL BE CORRECTED.
THE WEBSITE, THE CONTENT AND SERVICES AVAILABLE THROUGH THE WEBSITE AND THE
INFORMATION, CONTENT, SOFTWARE, DOCUMENTS, AND RELATED GRAPHICS PUBLISHED ON
THIS WEBSITE COULD INCLUDE TECHNICAL INACCURACIES, ERRORS, OR OMISSIONS. THE
DISCLAIMERS OF WARRANTY AND LIMITATIONS OF LIABILITY APPLY, WITHOUT LIMITATION,
TO ANY DAMAGES OR INJURY CAUSED BY THE FAILURE OF PERFORMANCE, ERROR, OMISSION,
INTERRUPTION, DELETION, DEFECT, DELAY IN OPERATION OR TRANSMISSION, COMPUTER
VIRUS, COMMUNICATION LINE FAILURE, THEFT OR DESTRUCTION OR UNAUTHORIZED ACCESS
TO, ALTERATION OF OR USE OF ANY ASSET, WHETHER ARISING OUT OF BREACH OF
CONTRACT, TORTIOUS BEHAVIOUR, NEGLIGENCE OR ANY OTHER COURSE OF ACTION BY SOC
PRIME.

LINKS TO OTHER WEB SITES

Our Service may contain links to third-party websites or services that are not
owned or controlled by SOC Prime.

SOC Prime has no control over, and assumes no responsibility for, the content,
privacy policies, or practices of any third-party web sites or services. You
further acknowledge and agree that SOC Prime shall not be responsible or liable,
directly or indirectly, for any damage or loss caused or alleged to be caused by
or in connection with the use of or reliance on any such content, goods or
services available on or through any such web sites or services.

CLAIMS OF COPYRIGHT INFRINGEMENT

SOC Prime respects the intellectual property rights of others and asks that the
people who use the Website do the same. The Digital Millennium Copyright Act of
1998 (the “DMCA”) provides recourse for copyright owners who believe that
material appearing on the Internet infringes their rights under U.S. copyright
law. If you believe in good faith that materials available on the Website
infringes your copyright, you (or your agent) may send SOC Prime a notice
requesting that we remove the material or block access to it. If you believe in
good faith that someone has wrongly filed a notice of copyright infringement
against you, the DMCA permits you to send SOC Prime a counter-notice. Notices
and counter-notices must meet the then-current statutory requirements imposed by
the DMCA. See http://www.copyright.gov/ for details. Notices and counter-notices
should be sent to:
563 Pilgrim Drive Suite B
Foster City, CA 94404
For SOC Prime, Inc.
DMCA@socprime.com


GOVERNING LAW

This Terms and Conditions and all matters relating to your access or use of this
Website, including all disputes, shall be governed by and construed under the
laws of the United States and of Delaware, without regard to the principles
thereof relating to conflicts of laws.
The State and Federal Courts in the City of Wilmington, Delaware shall have
exclusive jurisdiction over any action arising out of the Website.

CHANGES TO OUR TERMS AND CONDITIONS

SOC Prime may modify or update these Terms and Conditions from time to time, so
please review it periodically. We may provide you additional forms of notice of
modifications or updates as appropriate under the circumstances. Your continued
use of the Service after any modification to these Terms and Conditions will
constitute your acceptance of such modification.

TERMINATION

We may terminate or suspend access to our Service immediately, without prior
notice or liability, for any reason whatsoever, including without limitation if
you breach these Terms and Conditions.

HOW TO CONTACT US

If you have any questions about these Terms and Conditions or the Service,
please contact us: support@socprime.com .

Close

PRIVACY POLICY

×

Effective date: December 05, 2019

Please read this Privacy Policy (“Privacy policy”) carefully before using our
site located at https://uncoder.io/ (the “Site”) or using service operated by
SOC Prime Inc. (the “Service"). When we use “SOC Prime”, “we”, “our”, or “us”,
we are referring to SOC Prime Inc., the company which provides the Service. SOC
Prime recognizes the importance of protecting the privacy of your personal
information, and we have prepared Privacy Policy to provide you with important
information about our privacy practices. Privacy Policy governs the manner in
which SOC Prime collects, uses, maintains and discloses information collected
from you (“you”, "user", “users”) on the Site.

By accessing or using the Site or the Service in any manner, you agree to the
terms of the Privacy Policy.

 1. SCOPE
    
    SOC Prime demonstrates its commitment to your privacy and Privacy policy
    tells you what personal information we collect, how we will collect and use
    your personal data and the choices available to our users regarding our use
    of the information.

 2. BACKGROUND TO THE GENERAL DATA PROTECTION REGULATION (‘GDPR’)
    
    The General Data Protection Regulation 2016/679 of the European Parliament
    and of the Council (“GDPR”, “Regulation”) replaces the EU Data Protection
    Directive of 1995 and supersedes the laws of individual Member States that
    were developed in compliance with the Data Protection Directive 95/46/EC.
    Its purpose is to protect the “rights and freedoms” of natural persons (i.e.
    living individuals) and to ensure that personal data is not processed
    without their knowledge, and, wherever possible, that it is processed with
    their consent.

 3. PRIVACY NOTICE
    
    SOC Prime does not collect any personally-identifying information through
    the Site. SOC Prime also does not process or store any personal data or
    sensitive personal data.
    If we plan to collect and process your personal data in the future, we will
    provide additional notice to you before starting any processing.
    We may collect non-personal identification information about users whenever
    they interact with our Site. Non-personal identification information may
    include the browser name, the type of computer and technical information
    about users means of connection to our Site, such as the operating system
    and the Internet service providers utilized and other similar information.

 4. COOKIES
    
    Cookies are small pieces of information that Site transfers to an
    individual's hard drive for record-keeping purposes. Their purpose is to let
    us know when you visit our Site and save the preferences you set. Your
    browser can be set to notify you when you are sent a cookie, giving you the
    chance to decide whether or not to accept it. To control third party
    cookies, you can also adjust your browser settings.
    The information we collect and analyze is used to improve our Service to
    you. Some of the cookies we use are essential for the site to work. We want
    to be sure you understand that accepting a cookie in no way gives us access
    to your computer or any personal information about you. The cookies collect
    information in an anonymous form. The cookie-related information is not used
    to identify you personally and the pattern data is fully under our control.
    To find out more about cookies, visit our Cookie Policy.

 5. CHILDREN'S ONLINE PRIVACY PROTECTION
    
    Children are not eligible to use SOC Prime Services. SOC Prime does not
    collect personal information from persons who are under 16 years of age. If
    you learn that a child under 16 has provided us with personal information
    without consent please contact our Data Protection Officer (“DPO”) by
    address: dpo@socprime.com

 6. COMPLAINTS
    
    In the event that you wish to make a complaint about the fact that your
    personal data is being processed by SOC Prime or third parties you have the
    right to lodge a complaint to SOC Prime’s DPO by address: dpo@socprime.com
    or directly with the supervisory authority: The State Data Protection
    Inspectorate (Valstybinė duomenų apsaugos inspekcija in Lithuanian, website
    available at http://ada.lt/). Address: A. Juozapavičiaus str. 6 LT-09310
    Vilnius Lithuania. T +370 5 279 1445, F +370 5 261 9494, ada@ada.lt

 7. CHANGES TO THIS PRIVACY POLICY
    
    We may change this Policy at any time by updating this page. If you continue
    to use our Services after Privacy Policy changes go into effect, you consent
    to the revised policy.

Close