Vigilance in the Digital Realm: The Crucial Role of Incident Detection and Response

In the fast-paced and interconnected world of Cyber Security, where new threats emerge daily, organizations must fortify their defenses with robust Incident Detection and Response (IDR) strategies. The ability to swiftly identify and mitigate security incidents is no longer a luxury but a necessity in safeguarding digital assets. This blog delves into the pivotal role […]

Navigating the Cyber Battlefield: The Crucial Role of Threat Intelligence and Analysis

In the relentless realm of Cyber Security, where threats evolve at an unprecedented pace, organizations find themselves in a perpetual battle to safeguard their digital assets. In this landscape, Threat Intelligence and Analysis emerge as indispensable tools, providing a proactive and strategic approach to identify, understand, and mitigate cyber threats. Understanding Threat Intelligence: At its […]

Harnessing External Threat Intelligence: A Key Pillar in SOCaaS Efficiency

In my capacity as the Head of SOC for a South Africa-based SOC-as-a-Service (SOCaaS) company, I’ve come to appreciate the pivotal role of external threat intelligence in enriching our Cyber Security services. Drawing from my hands-on experiences, this article aims to elucidate the significance of integrating external threat intelligence into SOC-as-a-Service (SOCaaS) and how it […]

Maidar Secure Advisory: Improper Access Control Vulnerability CVE-2023-39253 in Dell OS Recovery Tool

Dell Technologies released a knowledge base article (Article Number: 000217699) for an improper access control vulnerability in Dell OS recovery tool. Recognized as CVE-2023-39253, this vulnerability poses a significant risk. A local authenticated non-administrator user could potentially exploit this vulnerability, leading to the elevation of privilege on the system. To safeguard against this risk, it […]

TCS+ | SOC‑as‑a‑Service: Maidar Secure and the future of Cyber Security

A robust security operations centre (SOC) that is well run and equipped with the latest technologies and expertise can help bolster the security posture of any organisation. CYBER1 executives Simon Perry and Gerald Naude tell TechCentral’s TCS+ technology show about the investment and what it means for business. Perry, who is chief technology officer at CYBER1, […]

Maidar Secure Advisory: 0‑days exploit Vulnerability CVE‑2023‑41991, CVE‑2023‑41992, CVE-2023‑41993 for iPhones

Google’s Threat Analysis Group (TAG), in partnership with The Citizen Lab, discovered an in-the-wild 0‑day exploit chain for iPhones. Developed by the commercial surveillance vendor, Intellexa, this exploit chain is used to install its Predator spyware secretively onto a device. Vulnerabilities Discussed CVE-2023-41991CVE-2023-41992CVE-2023-41993 Table of Contents Details of the Vulnerabilities The vulnerabilities known as CVE-2023-41991, […]