Get advice from proven experts

demonstrate and deepen their specialist knowledge and undergo continuous further training. Our claim to ourselves and your security for a successful cooperation.

Certifications of the company

We build trust with customers and stakeholders and communicate compliance with standards and quality controls.

Personal certificates

We demonstrate professional competence & qualifications and thus create trust. We constantly promote professional development.

International standards

Always at the cutting edge - and one step ahead. We qualify our organization and our employees according to international and current standards.

Certifications for the organization

Organization-wide certifications play a central role in today’s business world, especially in areas that depend on information security. As an information security company, we understand the importance of these certifications not only as proof of our expertise and reliability, but also as an important tool for gaining and maintaining the trust of our customers and partners.

Our ISMS is certified in accordance with ISO 27001:2017.

We have been operating a certified information security management system since 2022. As part of the ISMS, we regularly review the effectiveness of our information security measures. In addition, we measure and track key figures, record risks and have set up an information security officer as a staff unit.

International standard

Recognized worldwide

The scope of application includes the entire organization

Excellent basis for further certifications

Compliance with regulatory requirements


Personal certifications

Personal certifications are a decisive building block in the professionalization and competence development of individual employees in the information security industry. As a company that specializes in the security of information, we attach great importance to the continuous training and certification of our employees. With each individual certification, we demonstrate our expertise, ensure compliance with industry standards, guarantee quality and minimize risk. The promotion of personal and professional development is obligatory for us as a company

OSCP - Offensive Security Certified Professional

OSCP – Offensive Security Certified Professional

The Offensive Security Certified Professional (OSCP) is of fundamental importance to us as it represents the spearhead in the training and certification of experts in the art of penetration testing and ethical hacking. This certification, recognized for its rigorous hands-on testing, underscores our commitment to the highest standards of information security.

By enabling our employees to achieve the OSCP, we not only ensure we have the skills to penetrate and assess the most robust security measures, but also ensure we remain at the cutting edge of cyber defense technology and methodology. This commitment to excellence and continuous training enables us to provide our customers with unrivaled security advice and services.

OSWA certificate

OSWA – Offensive Security Web Accessor

In the dynamic field of information security, the Offensive Security Web Assessor (OSWA) stands out as a definitive testament to our expertise in web application security assessment. The OSWA is characterized by its specific focus on the challenges and security risks that prevail in the world of web technologies. This certification is a testament to the fact that our team not only understands the subtle nuances of web application security, but also has the practical skills to effectively identify and remediate complex security vulnerabilities.

In an era where web applications are increasingly becoming the target of cyber-attacks, OSWA ensures that we provide our clients with expertise that is deeply rooted in the latest security practices and technologies. This specialized training enables our security experts to proactively detect vulnerabilities in web applications and develop tailored solutions to close them before they can be exploited by attackers.

OSWP certificate

OSWP – Offensive Security Wireless Professional

The Offensive Security Wireless Professional (OSWP) is a key element of our information security expertise as it is specifically focused on wireless network security. This certification confirms the ability of our experts to identify, analyze and eliminate vulnerabilities in wireless networks.

At a time when wireless technologies have become essential to the operation of critical business processes, OSWP ensures that our team has the necessary knowledge and practical skills to ensure the security and integrity of our customers’ wireless infrastructures. By specializing in the latest wireless security techniques and strategies, we can not only protect our customers from potential threats, but also help to increase their confidence in the security of their critical data and systems.

T.I.S.P. Expert Certificate - Procedure T.I.S.P. Expert Certificate Preparation Course

OSWP – Offensive Security Wireless Professional

The TeleTrusT Information Security Professional (T.I.S.P.) occupies a special position in our portfolio of specialist skills and marks our comprehensive approach to information security. This certification, recognized as a gold standard in the industry, symbolizes not only our in-depth knowledge in all facets of information security, but also our ability to effectively put this knowledge into practice. As T.I.S.P. sponsors, we are characterized by a profound understanding of the various security threats and the best strategies for defending against them.

In addition, the T.I.S.P. underlines our commitment to continuous training and improvement. It shows that we not only strive to maintain the current state of the art, but also to play an active role in the further development of information security. This commitment to excellence and innovation allows us to not only reactively respond to security threats, but to proactively take measures that make the digital landscape more secure overall.