Services

We have a list of our carefully selected service offerings that reflect our expertise and experience. However, we also tackle challenges that go beyond this list. Feel free to reach out for additional services and workshops that address your needs.

Advisory & Consultancy

Cloud Security Architecture & Engineering

While the public cloud is becoming more prevalent, most security teams are still focused on traditional tasks. Cloud security competence is crucial for any organization moving to or operating in the cloud.

Learn more ->
Advisory & Consultancy

Cloud Security Manager (Cloud CISO)

A Cloud Security Manager works less hands-on compared to an engineer and architect, but is focused on people, processes, business, and strategy.

Learn more ->
Services

Cloud Security Assessment

Have you moved to the cloud without knowing what risks are in your environment, or are you in the process of moving and want to stay ahead?

Learn more ->
Services

Cloud Security Strategy

You might have heard that Cloud Security is impossible to get right, or that someone have tried selling you a ‘silver bullet’ product. The truth is that you can spend as much energy and money you want on Cloud Security and there will still be a residual risk.

Learn more ->
Courses

Cloud Security Course for Technical Professionals

This class takes you through the initial steps of engineering and architecting to become a Cloud Security Engineer and architect. Over two days, we will get our hands dirty in cloud environments and learn about architectural patterns.

Learn more ->
Services

Cloud Application Security Test

Applications that are built upon native cloud functionality have fundamentally different attack surfaces and threats than traditional application architectures.

Learn more ->
Services

Threat modeling

Threat modeling is one of the most effective ways to identify security challenges. It helps in pinpointing vulnerabilities, understanding who might want to exploit these vulnerabilities, assessing the risks the organization faces from these threats, and designing systems that can withstand such threats. The method is highly educational for participants and democratizes the security efforts within the organization. With active use of threat modeling, weaknesses are discovered and remediated as early as possible, preferably before deployment.

Learn more ->