Our IT penetration testing and IT security services at a glance

In the area of IT security, we offer you comprehensive services to protect your systems from threats. Get an overview of our customised solutions and let us advise you individually on how you can optimise your IT security.

Training courses: Spear phishing, social engineering & cyber hygiene

Spear phishing and social engineering are based on targeted psychological manipulation to get employees to actively weaken your security. The aim of our training is to sensitise employees to this type of attack. We provide practical training on the simple means you can use to protect yourself.

Attack surface analysis

This analysis identifies potential points of attack in your systems, including external networks, web applications and internal infrastructures. It is particularly useful if you want to understand and reduce your attack surface to proactively identify potential vulnerabilities.

Vulnerability scan

A vulnerability scan identifies known security gaps and vulnerabilities in your systems. This analysis is well suited for regular checks of your infrastructure in order to quickly recognise and rectify security problems before they can be exploited by attackers.

OSINT (Open Source Intelligence)

OSINT refers to the collection and analysis of information from publicly available sources to identify security threats and potential risks. This method of analysis is particularly useful for recognising and assessing threats from external sources at an early stage.

Pentest (IT penetration test):

An IT penetration test simulates a real attack on your systems to test their security in a controlled environment. This test method is ideal for checking the effectiveness of your security measures and exploiting potential vulnerabilities before they are exploited by real attackers.

Pentest against artificial intelligence (AI)

Artificial intelligence is now finding its way into many IT systems in various industries. There are various types of AI systems that companies can utilise.These include, for example, text-based, image-based or voice-based AIs. We offer pentests against AI-based systems for companies. Our pentest team performs manual tests to identify and exploit vulnerabilities in the AI implementation.We show which attack vectors hackers can use to penetrate the system, intercept data or cause damage. Our pentest against AI provides you with information on how your AI systems react to attacks and where vulnerabilities exist.Our experienced pentesters have in-depth expertise to test even the most complex AI-based systems.

Web application penetration testing

Web applications are usually publicly accessible and allow the retrieval of sensitive customer data - a favourite target for attackers. Pentest providers use a web application penetration test to identify existing security vulnerabilities.

Network & web server penetration test

During a penetration test, we simulate an attack on your network to determine the risk of a cyberattack. To do this, we use the same methods as potential attackers.

Industrial IoT device pentesting / analysis

As part of an industrial IoT device pentest, we analyse and test the security risk of your machines and systems to ensure your long-term production capability.

Embedded device pentesting

For embedded devices, it is essential that they are tamper-proof and protected against unauthorised information leakage. As a pentest provider, we analyse threat scenarios and develop appropriate security concepts.

Depending on your specific requirements and the level of security risks in your company, a combination of these analyses may be necessary.Contact us to find out more about how we can help you strengthen the security of your systems and proactively combat potential threats.