Our services

We provide our clients with consulations and other services in the following areas.

Incident response

We offer our clients active, hands-on technical and operational support when it comes to security incident response. However, we also help them with building their own internal incident response teams (CSIRTs) - from designing the necessary processes and technology stacks all the way to helping pick the right people for positions in the CSIRT and auditing and testing the efficiency and capabilities of the team once it’s up and running.

Security training

Thanks to many years of experience with security course design and delivery, we are able to satisfy the needs of almost any organization when it comes to cyber security education. From design of educational strategy to development of course content and its delivery through on-line or in-person trainings for ordinary employees (security awareness), top management and technical and security specialists, we help organizations make sure that their security education programs are successful and fully in line with their needs.

Security testing

Whether you need to prepare a framework and processes for security testing or vulnerability management in your organization or are looking for a company which could provide you with the actual infrastructure, application or other penetration tests, vulnerability scans or red and purple team exercises as a service, we are here for you.

Security operations

We provide numerous services in the area of security operations and monitoring. If you plan to build a Security Operations Center (SOC) in your organization, want to increase the efficiency and maturity of your existing SOC, need advice about the optimal architecture of the security monitoring and detection technology stack for your internal network and assets outside its perimeter, or you simply need to train your security analysts in current attack and defense techniques, don’t hesitate to contact us.

Malware analysis

Modern, targeted malicious code is usually quite complex, and its correct analysis often requires deeply specialized technical skills and knowledge. It is therefore not cost-effective for most organizations to keep experts on malware analysis on their internal security teams, and this is where our services related to malware analysis come in. If your organization does not have malware analysis experts among its employees, we will be glad to help you in this area, whether you require only a one-time analysis of a specific malicious sample discovered in your environment during investigation of an incident, or you need to put a long-term retainer for malware analysis service in place in order to supplement the capabilities of your internal security team.

Application security

It is a literal necessity to ensure that security is adequately incorporated into design and development of modern applications, since any data breach or compromise of application-level vulnerability that provides an attacker with access to internal network can have significant negative impact on the reputation of any organization. If you develop software in you organization - whether for internal use or for your customers - and you need assistance with its security architecture, threat modeling, static (SCA, SAST) or dynamic (DAST) testing, or with integration of automated security scanning into your CI/CD pipelines, we’ll be glad to help you.

ICS/OT Security

The approach required to secure industrial environments and control systems may sometimes differ significantly from the one that would be applicable in the world of IT. Whether you need help with defining architectural security requirements for your OT network, security review of a design of new industrial control system or a penetration test of a highly specific device or environment, don’t hesitate to contact us – OT security is an area we will be happy to help you with.

Security assessments and audits

We are also able to help our clients when it comes to security assessments and audits. We specialize particularly in the area of security operations and incident response (assessments and audits of SOCs and CSIRTs), where we use the SOC-CMM and SIM3 methodologies, among other relevant standards. However, with the assistance of our partner organizations, we are able to provide security audits and assessments covering any other area as well.

Would you like to learn more?

Along with a our standard offerings, we also deliver tailor-made services and trainings to our customers. Therefore, whether you would like to request a more detailed description of one our standard services or you would like to discuss a specific security-related issue you need help with, don’t hesitate to contact us.

Contact Us