References
More than 400 organizations from all industries trust our vendor- and product-independent cybersecurity services.

Developing impact through consulting and realization

For reasons of discretion, we do not list the names of our clients. However, we will be pleased to provide references and letters of recommendation following consultation with the organizations concerned.

Administration

Web application assessment of a web application from an internal and external perspective

Retail Group

Webapplication Pentetration Test und Mobile Peneteration Test of a new Interface between two Apps.

Insurance Group

Penetration testing of a web application for an insurance provider’s claims reporting and processing website with the focus on OWASP’s API Top 10 list.

Private Bank

Web Application Test of a Homepage and Web Application Firewall Configuration Review

Tool Manufacturer

Application penetration test of a backend system that creates PDF reports based on uploaded data and stores them in SharePoint

Cantonal Office

Penetration testing of a web application for posting and managing notifications

Private Bank

Penetration test of the implementation of a new application to the current single sign-on (SSO) solution

Tool Manufacturer

Web Application Penetration Test and Mobile Application Penetration Test (Android, iOS) of an application for tracking working time

Cantonal Bank

Penetration test of the multi-factor authentication for an e-banking web application

IT Service Provider

Web application penetration test of a solution for registering pets, including various APIs

Insurance Company

Web application penetration test of an insurance portal with a special focus on the possibility to access data of other users

Tool Manufacturer

Web application penetration test of a web application for asking questions which are then answered by the community or company

Software Developer

Application penetration test of a Mac client for managing bank accounts and partial code review of security-relevant parts of the source code

No results found.

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts