Keep your employees trained and your business secure.

Certifications

We own the following certifications

  • Offsensive Security: OSCE, OSWE, OSWP, OSCP
  • EC-Council: ICS-SCADA Cybersecurity, ECSA, CEH, CHFI, ECIH, CEI
  • Others: ISO 27001 Lead Auditor, CREST CRT (CREST Registered Penetration Tester), CREST Practioner Security Analyst
  • Cisco CCNA, CCNA Securirty, CCAI, CCNP Routing, CCNP Switching
  • VMWare vSphere Install, Configure, Manage, Microsoft Certified Technology Specialist (MCTS/MCP 70-642), Advanced Linux & INFOSEC

Over 15 years of experience

With over 15 years of experience in the industry, we are a trusted and reliable source for your training and penetration testing needs.

Customers

Our training and penetration testing services have already been utilized by over 50 satisfied customers worldwide.

Ethical hacking and IT Audit

We are focused on ethical hacking and IT Audit – deliberately and purposefully challenging the IT security assumptions, strategies, and methods of protecting vital assets and information by emulating an adversary. Scan and exploit for a wide variety of data center infrastructure and application vulnerabilities, following defined rules of engagement and attack scenarios (ethical hacking). We make recommendations on security weaknesses and report on activities and findings.

Internet penetration testing (black box / white box testing)

We perform Internet penetration testing (black box / white box testing) and code reviews (manual and automated). Use testing tools as NetBIOS scanning, network pinging and testing, packet crafting and analyzing, port scanning for vulnerability assessment. Furthermore, we perform analysis and testing to verify the strengths and weaknesses of Web Applications and Web Services (SML, SOAP, WSDL, UDDI, etc.). Perform analysis and testing to verify the strengths and weaknesses of a variety of operating systems, network devices, web applications, and security architectures. Assist with the development of re mediation services for identified findings. Customize, operate, audit, and maintain security related tools and applications

Services

Check our Services

Training and Awareness

We provide a vast portfolio of courses, created by our professionals or by well recognized companies in IT world

Penetration Testing

A Penetration Test is an intrusive type of assessment which simulates an attack by a malicious hacker.

Web Security Assesment

The aim of this Assessment Module is to demonstrate the existence or absence of vulnerabilities in a given Web application providing internal or client facing services.

Audit, Risk and Compliance

As we speak the ISO27001 is the only auditable international standard which defines the requirements for an Information Security Management System (ISMS).

Wireless and Mobile

The aim of this type of assessment is to test for the existence or absence of vulnerabilities that are visible and exploitable through wireless networks and/or mobile devices.

Security Consulting

We deliver world-class offerings, security knowledge and experience to provide you with comprehensive information security.

Contact

Contact Us

Location:

Bucharest, Romania

Call:

+40 724 485 985