shmaghsoc.com.worksupport.us Open in urlscan Pro
185.52.149.44  Public Scan

URL: https://shmaghsoc.com.worksupport.us/
Submission: On November 07 via api from VN — Scanned from US

Form analysis 1 forms found in the DOM

POST mail.php

<form id="myForm" action="mail.php" method="post" class="form-area contact-form text-right">
  <input name="fname" placeholder="Enter your name" onfocus="this.placeholder = ''" onblur="this.placeholder = 'Enter your name'" class="common-input mt-10" required="" type="text">
  <input name="email" placeholder="Enter email address" pattern="[A-Za-z0-9._%+-]+@[A-Za-z0-9.-]+\.[A-Za-z]{1,63}$" onfocus="this.placeholder = ''" onblur="this.placeholder = 'Enter email address'" class="common-input mt-10" required="" type="email">
  <textarea class="common-textarea mt-10" name="message" placeholder="Messege" onfocus="this.placeholder = ''" onblur="this.placeholder = 'Messege'" required=""></textarea>
  <button class="primary-btn mt-20">Send Message<span class="lnr lnr-arrow-right"></span></button>
  <div class="alert-msg">
  </div>
</form>

Text Content

 * Home
 * Operations
 * Services
 * News
 * Packages
 * Contact


WHY SHMAGH NAME?

Shmagh the red is strongly associated with the country and its heritage, in
addition its used to protect from different weather conditions in Arabic region
so it’s a symbolic meaning of protection and safety and hence using this name "
Shmagh SOC" in connection with this value that this color gives for our
protection and security center.

Shmagh SOC taking as a centralized function within our customer's employing
people, processes, and technology to continuously monitor and improve an
organization's security posture while preventing, detecting, analyzing, and
responding to cybersecurity incidents.

Shmagh SOC is the correlation point for every event logged within our customer
environment that is being monitored.


SHMAGH SOC HISTORY


IDEA AND PLANNING

2016


PHASE I

Establishment and kickoff Building SIEM Security operations , building man-power
, starting with first customers offering MSSP

2017


PHASE II

Adding Threat intelligence , consulting services , red team, development for
Awareness program

2018-2019


CURRENT PHASE

Development of AI based threat intelligence and attack prediction solution,
Cyber range solution, hack the box, lunch Warrior 2 Cyber program.

2020


GREENCIRCLE AND
JUST CORPORATION

Leading business model and innovative ideas with cooperation between academia
and industry with focus on developing advanced capabilities in the region with
focusing on most demanding jobs, shaping the future using most advanced
development tools and market analysis studies.

Moving University to understand the future market needs.


SHMAGH SOC OPERATIONS

Preparing for known attacks is hard enough. But how do organizations build
controls for the security risks they don’t even know about yet?

Organizations need to prioritize efforts that enhance the visibility and enable
a proactive response through monitoring, analytics and prompt detection.

The solution to achieve this vision is the Security Operations Center (SOC).

A security operations center (SOC) is a facility that houses an information
security team responsible for monitoring and analyzing an organization’s
security posture on an ongoing basis

SECURITY OPERATIONS CENTER (SOC)

Centralized location(s) where key ICT systems of an organization are monitored,
assessed and defended from cyber attacks.

SERVICES OPERATIONS COMPETENCY



LEGAL DEPARTMENT STRATEGY



SOC MANAGER




SHMAGH SOC SERVICE

SECURITY INFORMATION AND EVENT MANAGEMENT SIEM

performs real-time analysis of security alerts generated by network devices and
applications.

 * Events correlation
 * Security analytics
 * Data enrichment (taxonomy)
 * Automatic risk assessment
 * Integration with TI sources
 * Configurable active responses
 * Integration with third-party APIs

THREAT HUNTING USING AI

Proactive Threat Hunting helps in the early detection of new threats and in the
discovery of weak spots that can be leveraged by an attacker to gain or maintain
access to an infrastructure.

Artificial Intelligence for discovery of new behaviors raises the bar for the
attackers, helping responders to identify breaches at a very early stage,
enabling them to contain and mitigate the attacks quickly and effectively.

COMPLIANCE PLATFORM “NC TRAKER”

Companies seek to innovate and engage customers through digital channels, they
need superstar security leader, at the same level, Many organizations now find
it difficult to maintain compliance due to a lack of resources and expertise and
would benefit from having a partner in security compliance..

Due to the previous key issues, Security Entities keen on extend their knowledge
about their security integrated tool in order to collaborate with other entities
to ensure a high security maturity level starting from Assessment, end with
mitigating the Risk.

GOVERNANCE AND RISK COMPLIANCE

 * Demonstrate continuous compliance efforts
 * Support your compliance efforts
 * Trusted & verified Solution

GRCICO THREAT MAP

Shmagh SOC has been develop and maintain customized Threat map as method to
provide real attack information in real time to expand the SOC vision.

SOC BRAND MANAGEMENT AND REPUTATION PROTECTION

Green Circle reputation protection service’s for social media is an integrated
system for protection personnel & organizations from reputational abuse or
exploitation on the web, which is explained in the diagram below.

AWARENESS PLATFORM “SINNARA”

Using various social-engineering techniques, criminals run havoc on the Internet
and defraud many people in a number of different ways.

This puts various organizational communities at risk. Therefore, it is important
that people within such communities should learn how to protect themselves when
active in cyberspace, or when dealing with cyber-related technologies.

Due to the previous key issue, Organizations recognize the importance of having
a strong platform to be added to their proactive defensive lines to spread the
awareness between employees and to provide important security information to
their security team.

FACE DETECTION/TRACKER SOLUTION AND INTERNET OF THINGS

The solution provide detection and tracking any face using cutting edge
technology, innovative machine learning , AI , ML and data analytic.

Face Tracker can make your life and business more secure and controlled where
ever your property is, Face Tracker can monitor the premises & the surrounding
areas. Government institutions, large corporations, airports and malls.

The internet of things/everything, or IOT/IOE refers to a network comprised of
physical objects capable of gathering and sharing electronic information
requiring human-to-human or human-to- computer interaction.

Utilizing IOT with face detection, The solution provides detection and tracking
for face using AI , ML and analytics to provide the bellow


SHMAGH SOC NEWS

Green Circle launches on Thursday May 7, the 'Capture the Flag (CTF) Jordan
2020' initiative, which is one of the biggest cyber competition this year in
Jordan with big prizes for winners. The Hackleton, which will launched in
strategic partnership with University of East London, aims to develop the
potential students and support the interested in the cyber security field in
Jordan universities and associations to match the Jordan labor market needs and
aligns with the Jordan vision in pandemic to bridge the gap in the field. The
Hackathon registration deadline May 20, by visiting the link:
https://ctfjo.com/, and through its five challenges- Scripting, Cryptography,
Reverse Engineering, Web Penetration, and Forensics.

To Register : www.ctfjo.com

Sun Nov 07 2021


PACKAGES


GREEN APPLE

Our expert security analysts monitor you network 24*7 to deliver in-depth
analysis of your security activities and remediation of vulnerabilities and
threats.

 * SIEM with 24X7 Monitoring
 * Vulnerability Scan & PEN Test once Per Quarter
 * IDS (Host Based for All Servers)
 * Hardening Security Devices


GREEN GRAPE

Leveraging Green Circle System staff for management improves operational
efficiency and provides better protection coverage.

 * SIEM with 24X7 Monitoring, Managing all Security Devices (Administration)
 * Vulnerability Scan & PEN Test once Per Quarter
 * IDS (Host Based for All Servers)
 * Hardening Security Devices


GREEN KIWI

 * SIEM with 24X7 Monitoring, building Process and Procedures and assessment.
 * Vulnerability Management & PEN Test once Per Quarter
 * IDS (Host Based for All Servers), Advanced Server Protection; (Analytics,
   Patching, AntiX)
 * Hardening Security Devices
 * Threat Management
 * Social Media Tools
 * Brand/Name Protection

LOCATION

Jordan University for Science and Technology - Irbid, Jordan





PHONE NUMBER

+962-770436404





EMAIL ADDRESS

shmaghsoc@grcico.com
soc@just.edu.jo



Send Message


ABOUT US

Shmagh the red is strongly associated with the country and its heritage, in
addition its used to protect from different weather conditions in Arabic region
so it’s a symbolic meaning of protection and safety and hence.

Copyright © 2021 All rights reserved | Powered By Green Circle



LINK TO :

 * Home
 * Operations
 * Services
 * News
 * Packages
 * Contact