Meet our amazing team

Having an experience of more than 10 years in the IT security field, our team has performed numerous penetration tests for enterprise environments obtaining high quality results.

Overview

In every project we have found vulnerabilities that were relevant to the business and we helped the organizations to be aware of their security risks. As a recognition of its skills and value, our team has gained a number of professional certificates such as:

  • Offensive Security Exploitation Expert (OSEE)
  • Offensive Security Certified Expert (OSCE)
  • Offensive Security Certified Professional (OSCP)
  • Offensive Security Wireless Professional (OSWP)
  • GIAC Reverse Engineering Malware (GREM)
  • GIAC Web Application Penetration Tester (GWAPT)
  • Security Tube Linux Assembly Expert (SLAE) on x86 and x64 architectures