Our Services

Services Overview

  • Vulnerability Assessment
  • Penetration Test
  • Red Team Testing (Evaluates the defense mechanisms of the Enterprise, then provide professional recommendations and advice to improve the Enterprise security.)
  • Consultancy Services
  • Incident Response Tier 2 Analysis (analyzes packets, logs, events logs, to give recommendations to improve Enterprise's incident response skills and prevent such incident in the future.)
  • Corporate Training

    Awareness Training

  • Privacy / Phishing / Mobile Security
  • IT Staff Training

  • Incident Response
  • Red Team/ Blue Team Training
  • Coding Security
  • Special Interest Group

  • IoT/ Hardware