Insight Type: Blog
TCS+ | SOC‑as‑a‑Service: Maidar Secure and the future of Cyber Security

A robust security operations centre (SOC) that is well run and equipped with the latest technologies and expertise can help bolster the security posture of any organisation.

CYBER1 executives Simon Perry and Gerald Naude tell TechCentral’s TCS+ technology show about the investment and what it means for business.

Perry, who is chief technology officer at CYBER1, kicks off the discussion with a definition of an SOC, what they do and why they are increasingly important in the business landscape.

Naude, who heads the SOC, then talks about why the SOC-as-a-service model is gaining traction.

Topics covered in the interview include:

  • What customers are looking for in an SOC;
  • Why SOCs should go beyond detection and response and into the realm of consultancy;
  • The scale of Maidar Secure SOC, what it offers clients and what sets it apart from other SOCs;
  • How Maidar Secure SOC stays current with its security knowledge – an imperative in responding to constantly evolving and emerging threats;
  • How the SOC will serve customers not only in South Africa but around the world;
  • The challenge of finding the right skills to staff an SOC;
  • The compliance issues associated with operating an SOC;
  • Why Maidar Secure SOC went through the effort of ensuring it is ISO 270001 compliant and what is involved; and
  • CYBER1’s white-labelled SOC solutions.

Maidar Secure SOC offers ongoing monitoring of advanced threats across endpoints, networks, cloud environments and applications. Its services detect emerging, evolving and established threats through the latest threat intelligence and hunting. The SOC offers nimble detection and proactive response, delivering state-of-the-art automation and continuous business improvement.

Share Articles

Insights

News Centre

Media Type
Why SOAR is important… How is it different… How it helps your org...
Many organisations today want to harness the power of automation to rid themselves of redundant and tedious tasks. Triaging alerts into incidents or initiating the overly complex process of blocking a known threat acto...
How a Security Operations Centre Enhances Your Security Awareness...
In today’s digital landscape, organisations face a constant barrage of cyber threats that can disrupt operations, compromise sensitive data, and damage reputations. To safeguard against these risks, businesses em...
Artificial Intelligence in The Security Operations Center (SOC): ...
In today’s rapidly evolving digital landscape, businesses face constant threats from cybercriminals seeking to exploit vulnerabilities in their systems. As organisations strive to protect their sensitive data and...
Maidar Secure Advisory: SMM Driver Input Validation Vulnerability...
Lenovo released a security advisory (LEN-106014) for an SMM driver input validation vulnerability in the BIOS of some ThinkPad models. Identified as CVE-2022-48189, this vulnerability represents a substantial threat, a...
Maidar Secure Advisory: SMM Driver Input Validation Vulnerability...
Lenovo released a security advisory (LEN-106014) for an SMM driver input validation vulnerability in the BIOS of some ThinkPad models. Identified as CVE-2022-48189, this vulnerability represents a substantial threat, a...
Maidar Secure Advisory: 0‑days exploit Vulnerability CVE‑2023‑419...
Google’s Threat Analysis Group (TAG), in partnership with The Citizen Lab, discovered an in-the-wild 0‑day exploit chain for iPhones. Developed by the commercial surveillance vendor, Intellexa, this exploit chain is us...
Hope is not a security strategy. Get proactive about your defence today with Maidar Secure.