Get an insight into our projects

Discover how, together with our partners, we have found innovative ways to master complex challenges and achieve sustainable success.

Support right to the end

See how we've helped companies significantly improve their cyber security strategy and future-proof themselves.

Cooperation at eye level

Discover how, together with our partners, we have found innovative ways to ensure a safe working environment.

Tailored to our customers

Read the stories of our customers who have successfully protected their IT infrastructure against threats with customized solutions.

Success stories

We offer a wide range of services, including live hacking shows, penetration tests, phishing simulations and ISMS setup and certification. Our approach has produced numerous success stories, from uncovering and fixing critical security vulnerabilities, to raising security awareness in organizations, to implementing and certifying robust information security management systems.

Live Hacking & Cyber Security Shows

Group-wide awareness campaign for Gelsenwasser AG

Together with AWARE7 GmbH, Gelsenwasser AG carried out an extensive, multimedia cyber security awareness campaign for around 1,500 employees.

Download
Remote cybersecurity awareness event for Payback GmbH

PAYBACK GmbH has booked AWARE7 GmbH for a remote live hacking awareness show to prepare and sensitize employees to digital threats.

Download
Emergency deployment as a live hacking speaker in the district of Dachau

At 9:00 am the speaker was canceled, we were called at 10:00 am. At 17:00 we were on time in Dachau to enrich the planned event with a live hacking presentation.

Download
Live Hacking Awareness Show at the IHK IT-Security Day in Kassel

Jan Hörnemann performed a live hacking show for an extensive IT Security Day in Kassel, in which the Regional Management Hessen and the IT Netzwerk e.V. were involved.

Download
Live hacking streaming event for Knappschaft Bahn-See

To raise awareness among numerous employees, a live hacking show was held, recorded and streamed live at the Knappschaft Bahn-See headquarters in Bochum.

Download
Live hacking for the city of Königsbrunn

We performed a live hacking show on site for the city of Königsbrunn. With this event, we kicked off the process of raising cybersecurity awareness in the city.

Download
Online seminar for the European Waterpark Association e.V.

As part of an online seminar, we prepared the member companies of the European Waterpark Association for current threats from the Internet.

Download
Live Hacking Hybrid Event Show for the VDMA e.V.

The employees of the Verband Deutscher Maschinen- und Anlagenbau e.V. were made aware of the dangers of current cyberattacks as part of a unique hybrid live hacking show.

Download
Individual live hacking session for managers of the EWE Group

The attack was presented along the cyber kill chain with individualized content for the energy supplier’s managers.

Download
Klinikum Landkreis Tuttlingen – Live hacking for staff

The healthcare sector is the focus of cyber criminals. For this reason, we used a live hacking show to prepare the staff of the hospital in the Tuttlingen district for possible attacks.

Download
Live hacking event at Sparkasse Langen-Seligenstadt

At the Online Security Forums 2019 and 2021, we held different shows at Sparkasse Langen-Seligenstadt.

Download
Awareness-raising measures at Stadtwerke Bochum

Together with the information security officer and the data protection officer of Stadtwerke Bochum, a live hacking show was customized and carried out.

Download
Live hacking shows at the Fujitsu Experience Days

We accompanied Fujitsu’s exclusive customer event in six cities and two countries over a period of several months.

Download
Remote Live Hacking Show at Munich RE

In the years 2018 – 2021, we supported Munich RE with their lighthouse events on the topic of Inforsec.

Download
RSM LIVE HACKING TBD

TBD

Download

Pentesting & vulnerability scans

Vulnerability scan at Sill Optics GmbH

At Sill Optics GmbH, we carried out an external vulnerability scan of the infrastructure in order to uncover and close digital attack opportunities.

Download
Whitebox penetration test for XignSys GmbH

Xignsys GmbH has had its passwordless SingleSignOn (SSO) authentication procedure for mobile and web applications examined for vulnerabilities.

Download
Vulnerability analysis for the Institut für Verwaltungswissenschaften gGmbH

We carried out a professional vulnerability analysis for ifV. The aim of the project was to uncover insecure systems and determine the general level of IT security.

Download
External penetration test for the mobile iOS application of Twinsoft GmbH & Co. KG

We carried out an extensive penetration test of the BioShare Authenticator app and the backend for Twinsoft GmbH & Co.

Download

Information security consulting

ISO 27001 certification for brainbits

We have been supporting Brainbits since 2021 and have provided support, advice and established contacts with auditors. We provide continuous support to increase the maturity level of information security.

Download

Further training

Information security workshop for non-technical professions

at Twinsoft GmbH & Co. Non-technical departments (marketing, sales, etc.) were brought up to date with the latest hacking methods and attacks.

Download
Penetration Testing Fundamentals with the Golem Academy

The hands-on workshop, in cooperation with the Golem Academy, for beginners in the field of pentesting. Test your own infrastructure and make it more secure.

Download
Seminar on dealing with IT emergencies

In cooperation with the ASW Akademie AG. What to do when nothing works? We deal with this question and the answers.

Download
The Escape Desk at the blue networks GmbH in-house exhibition

Experience IT security, create awareness and increase the level of information security. In our Escape Desk, interested parties were able to reenact a ransomware incident and practise an emergency.

Download

Managed Phishing Simulation

Extensive phishing simulation for the Windhoff Group

Over a period of several months, AWARE7 GmbH supported the Windhoff Group with the implementation of a phishing simulation and thus determined and increased the cyber security awareness level.

Download
Permanent implementation and reporting of individual phishing simulations for Lotto Bayern and Spielbanken Bayern

For one year, simulated phishing emails were sent to the personal and functional mailboxes of Lotto Bayern and Spielbanken Bayern. The reporting was anonymized and some of the emails were event-related.

Download