Security Automation, Orchestration & Response

As a leading provider of SOC-as-a-Service (SOCaaS), Maidar Secure helps customers automate their repetitive security operations tasks through various means. Here are some examples: Playbook Automation: Our team develops customised playbooks that integrate with your existing security tools and processes. These playbooks automate routine tasks, such as incident detection, alerting, and response. Automation Scripts: We […]

Standard SOC‑as‑a‑Service (SOCaaS)

Standard SOC-as-a-Service (SOCaaS) with SIEM Platform: A Proven Solution for Enhanced Security As a leading provider of SOC-as-a-Service (SOCaaS), Maidar Secure SOC offers a standard SOC-as-a-Service (SOCaaS) solution that combines the power of SIEM technology with our expertise in security operations. This comprehensive solution provides organisations like yours with a proven and scalable way to […]

SOC‑as‑a‑Service (SOCaaS) with SIEM

Unlocking the Power of Your Security Information and Event Management (SIEM) Solution with Maidar Secure SOC As a leading provider of SOC-as-a-Service (SOCaaS), Maidar Secure SOC understands the critical role that Security Information and Event Management (SIEM) solutions play in detecting, analysing, and responding to security threats. Our SIEM solution is designed to help organisations like […]

Flexibility in our offerings

Flexibility Matters: Why Maidar Secure SOC’s SOC Services are Designed to Meet Your Needs As a business leader, you know that every organisation is unique. You have specific security needs, priorities, and goals that require a tailored approach.That’s why we designed our Security Operations Center (SOC) services at Maidar Secure SOC to be flexible and adaptable […]

Maidar Secure Advisory: Multiple Zero‑Day Vulnerabilities in Chrome

Google has released multiple security updates to address several high-severity zero-day vulnerabilities in its Chrome web browser. These vulnerabilities have been actively exploited in the wild, posing significant security risks to users. This advisory provides an overview of the identified vulnerabilities and recommended actions to mitigate potential threats. Overview of Zero-Day Vulnerabilities CVE-2024-4671: Use-After-Free in […]

Maidar Secure Advisory: WhatsApp Security Alert: Protect Your Account

WhatsApp uses a six-digit verification code to bolster account security. This code serves as an additional layer of protection, safeguarding against unauthorised access to your account. When setting up WhatsApp on a new device or re-verifying your phone number, you’ll receive a unique six-digit code via SMS, which you must enter to complete the verification […]

Maidar Secure Advisory: Elevation of Privilege Vulnerability CVE-2024-21338 in Windows Kernel

Table of Contents Overview of the Threat Technical Details of the Vulnerability Exploitation Methodology Implications and Impact Countermeasures and Recommendations Conclusion References Contact Us Overview of the Threat The notorious Lazarus Group, associated with North Korean state interests, has recently exploited a zero-day vulnerability in the Windows Kernel, marked as CVE-2024-21338, to gain kernel-level access […]

1SOC Advisory: Information Disclosure Vulnerability CVE-2023-35636 in Microsoft Outlook

Executive Summary A critical security flaw in Microsoft Outlook, identified as CVE-2023-35636, allows threat actors to compromise NT LAN Manager (NTLM) v2 hashed passwords. This vulnerability, now patched, poses a significant risk, particularly in email and web-based attack scenarios. This advisory provides an in-depth analysis of the issue, potential attack vectors, and recommended mitigations. Vulnerability […]

Why SOC‑as‑a‑Service (SOCaaS)

Many Cyber Security sources will write on the rapidly evolving threat landscape and the need to stay abreast (and up to date) in the latest technologies, trends, and challenges. Whilst this is very true, the onus and responsibility can be a very heavy burden to bear. Instead of overwhelming you with the vast amounts of […]