References
More than 400 organizations from all industries trust our vendor- and product-independent cybersecurity services.

Developing impact through consulting and realization

For reasons of discretion, we do not list the names of our clients. However, we will be pleased to provide references and letters of recommendation following consultation with the organizations concerned.

Private Bank

Web application penetration test of two software-defined networking (SDN) management web applications

Retail Group

Web application penetration test of a lottery and re-test of known risks

Energy Company

Security audit of an electricity production and consumption metering solution by means of web application penetration tests of several backend systems, a penetration test of associated devices and a security process review

Trust Service Provider

Web application penetration testing of multiple certificate and certificate authority management sites

Medical Technology Company

Comprehensive audit of a medical smart sensor device at the bluetooth interface level, and the corresponding mobile application and cloud API

Retail Group

Web application penetration test of a feedback and voucher portal for customers who ordered products

Government Agency

Penetration test of a client-server application. The project modules included debugging and reverse engineering of the client application as well as a penetration test of the server interfaces used.

Supervisory Authority

Web application penetration test and partial code review of an application to submit reports

IT Company

Penetration test of a login portal with single sign-on and security audit of a cloud provider with a focus on the isolation of the existing tenants

Software Developer

Web and mobile application penetration tests of an application for the coordination and management of water, energy and utility systems

Mobility Provider

Testing the physical and network attack vector of an IoT environment to collect and analyze data

No results found.

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts