Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

Service

Hall 7 / Booth Number 7-114

Penetrationstest

Product Expert

south_east

Categories

Authorities / associations Application security Hardware security Mobile device managment Mobile security Interface protection / Device management Storage solutions VoIP security Web application security Asset management / IT documentation Big data Security Cloud (computing) security Network security Endpoint security Email security Forensics Consulting IT security Auditing Awareness Education / training / qualification Security management Vulnerability and patch management Risk analysis and management Penetration tests SIEM Security information and event management

Key Facts

  • Certified ethical hacker (CEH / OSCP) and IT forensic expert (IHK)
  • Pentests according to BSI standard
  • Carrying out over 300 pentest projects per year

Product Description

Our certified pentest team has many years of experience in ethical hacking. We have already conducted many thousands of pentests for all industries and company sizes.

Rely on the experience and up-to-date technical know-how of our pentest professionals to find all IT vulnerabilities in your company. With the help of comprehensible reports with concrete recommendations for action, you can quickly close potential security gaps.

... read more

Product Expert

close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.