At home in Gelsenkirchen. Active worldwide.

AWARE7 GmbH is an ISO27001 certified cybersecurity company headquartered in Gelsenkirchen, Germany. We deal with the topics of awareness, pentesting and information security at management level.

Consulting

Advising our customers on all aspects of information security is part of our day-to-day business.

Offensive Services

We carry out various attack scenarios to identify the external and internal attack surface of your company.

Education

Thanks to our research and development activities, our training courses and certificates are always up to date.

2018

founded

At home in Gelsenkirchen. Active worldwide.

AWARE7 GmbH is an ISO27001 certified cybersecurity company headquartered in Gelsenkirchen, Germany. We focus on awareness, offensive services and information security consulting. We are committed to a broad understanding and increased use of IT security technologies in Germany and Europe. We rely on low-threshold entry formats such as live hacking and awareness shows to reach the majority of people.

Matteo Große-Kampmann and Chris Wojzechowski met at the Institute for Internet Security at the Westphalian University of Applied Sciences.

Both previously completed their Bachelor’s degree at another university and then went on to complete a Master’s degree in Internet Security together.

The company was founded without risk capital or outside capital.

October 2018,
Nuremberg, it-sa 2018

The idea to found AWARE7 GmbH was born at the IT security trade fair it-sa in Nuremberg. Chris and Matteo stood together in the evening, drank a hop spritzer and talked about the possibilities of setting up a company. The focus was on the professionalization of live hacking and pentest services. After a brief but intensive exchange with potential participants, the plan was quickly concretized in the form of a business plan.

it-sa in Nuremberg is the trade fair for IT security in Germany.

The domain “aware7.de” had already been registered two years earlier by Chris Wojzechowski as a domain and until then served as a private blog.

November 2018,
The obligatory visit to the notary

The business plan has been drawn up, the parties involved have agreed, the appointment with the notary has been made. The documents were officially signed at the end of November. The foundation for more IT security in NRW, in Germany and beyond has been laid.

As the company was founded so quickly, no bank was able to open a business account for us. Except for one. And we are still there today.

It is the first GmbH from Matteo Große-Kampmann and Chris Wojzechowski

January 2019
Gelsenkirchen Bergmannstr. 5

AWARE7 GmbH was entered in the commercial register B under number 14935 in Gelsenkirchen on January 4, 2019. A special moment. The status “i.Gr.” can be discarded. The legal framework is in place, now it’s time to get to work!

Our first place of work was a rented desk at the Westphalian university. However, we didn’t stay there for six months.

In the course of founding AWARE7 GmbH, the Institute for Internet Security outsources the areas of live hacking shows and the implementation of pentests to us.

June 2019
Move into own office space in Gelsenkirchen

In June 2019 we will move to Bergmannstr. 5 in 45886 Gelsenkirchen. With the active support of the city of Gelsenkirchen, we were able to find suitable premises. The 3 1 /2 room apartment had been rededicated for commercial use by the city of Gelsenkirchen. The space for employees was also necessary. At peak times, we have grown to up to 17 employees.

The backyard of the offices was legendary and typical of Ückendorf. There was enough space for an opening ceremony and barbecues.

These rooms should only offer us space for less than 6 months.

January 2020
Relocation to the gelsenkirchen science park

More space for IT security is needed! AWARE7 GmbH is moving to the Gelsenkirchen Science Park at the beginning of 2020. The business park has been in existence since 1995 and has received various awards for its design. Fiber optics, underground parking, 300 sqm and the option of more space make the property the perfect home for IT security.

The Gelsenkirchen Science Park has been the home of AWARE7 GmbH since 2020.

The new, large spaces stood empty for the longest time during Corona. The rooms could only be fully utilized after the pandemic.

June 2020
Successful go-digital authorization

In the course of 2020, we were authorized by the Federal Ministry for Economic Affairs and Climate Protection for the IT security module. We may submit project proposals in cooperation with our potential customers. This can lead to projects being discounted by up to 50%. In our view, this is a promotion for more digitalization in SMEs. In addition, we are certified as having know-how in the corresponding module.

The “go-digital” funding program allows up to 50% of the consulting costs to be funded.

In the meantime, we no longer have the authorization, as demand has fallen sharply and MID – Digital Security provides an easier way.

July 2022
ISO 27001 successfully certified with immediate effect

Regulation is increasing. We notice that too. Requirements from companies and tenders increasingly demand certification according to a standardized framework. For this reason, we decided to have ISO 27001 certification carried out in 2021. We implemented all the measures ourselves and were able to hold our certificate in our hands in July 2022.

This is the first significant certification for AWARE7 GmbH

Since setting up and certifying our information security management system (ISMS), we have also supported numerous other companies in establishing their information security level both technically and organizationally.

End of 2022
Training provider for the T.I.S.P. from Teletrust

The shortage of skilled workers is a threat to maintaining the level of information security. Since Q4/2022, AWARE7 GmbH has been one of the few training providers in Germany authorized to conduct the week of preparation for the exam. Our expertise from practice and research flows into the lessons. Training courses take place exclusively online.

The “go-digital” funding program allows up to 50% of the consulting costs to be funded.

In the meantime, we no longer have the authorization, as demand has fallen sharply and MID – Digital Security provides an easier way.

September 2023
We are a prequalified company

Prequalification is an upstream, order-independent check of the proof of suitability in the award procedure. Public tenders have been a regular customer base of AWARE7 GmbH for several years. We have undergone prequalification to ensure participation in procedures and to be able to provide documents conveniently.

With the necessary information you can always download current documents and information about us.

The documents are updated every six months and are therefore always available in the latest version.

January 2023
We sign the Diversity Charter

The Diversity Charter promotes the recognition, appreciation and inclusion of diversity in the world of work. We support diversity in every respect. All employees should be valued – regardless of gender, nationality, ethnic origin, religion or ideology, disability, age, sexual orientation and identity.

We use the Diversity Charter as inspiration for diversity management.

We want to create a working environment that is free of prejudice.

Economy x Science

We are more than the sum of our parts

Our mission

We protect our customers from digital threats. We ensure the security of data and support you in setting up and operating a resilient IT infrastructure. We achieve this through proactive action, targeted monitoring and a rapid response.

Our vision

Our vision is a world in which every company, regardless of size or industry, recognizes the value of information security and has the means to protect itself effectively so that it can face an increasingly connected future with confidence.

Our methods

Through constant innovation, education and awareness as well as practical application and reliable partnerships, we are able to act reactively, plan and strategically protect organizations.