A selection of our offer

Security Operations Center
Hackers don’t sleep. That is why we have an ISO-certified SOC with security specialists in Switzerland who are available 365 days a year.
Safe Cloud
Data within the cloud need to be protected as well. Special SOC services make use of Microsoft security tools for Azure.
Audit Assessment Pentest
Time to take a close look at your security again? Learn about the risks in your IT infrastructure and web applications.
SOAR as SaaS
Security Orchestration, Automation & Response offered as Software as a Service by SOC. When staff is short, automation helps.
Incident Response Center
Why do I need an IRC? And what is the difference between threat detection and threat hunting?
Managed NDR
A first step in detecting and combating cyberattacks is monitoring and analyzing network traffic.

Our business segments: 360° security from one source for companies in Switzerland.

  • SOC Services
  • Forensic Analysis
  • Incident Response
  • SOAR-as-a-Service
  • Operations Control
  • Security Monitoring
  • Vulnerability Management
  • Managed Security Services
  • System Monitoring & Maintenance
  • Threat Detection & Intelligence
  • Threat Hunting
kreisgrafik
  • Concepts
  • Assessments
  • Architectures
  • Cyber Deception
  • Risk & Compliance
  • Audits
  • Penetration Tests
  • Vulnerability Scan
  • Social Engineering
  • Phishing Simulation
  • Awareness Trainings
  • WAF
  • SIEM
  • Firewall
  • Network Security
  • Log Management
  • Application Security
  • Web & E-Mail Security
  • Cyber Defense Platform
  • Privileged Access Control

These companies rely on IT security