Cybersecurity experts,
keeping you safe

We carry out vulnerability assessments of IT systems and applications with unparalleled accuracy and provide dedicated information security solutions.

Hire us

What can we do for you?

Penetration Tests

We evaluate security level of IT systems and applications. We also test their compliance with client's security requirements. Besides identifying vulnerabilities we verify business logic implementation (e.g. workflows) and security mechanisms (e.g. access control). We have wide experience in testing of solutions in the following areas: web and mobile applications (iOS, Android, Windows Phone), network devices and services, operating systems (Unix/Linux, BSD, Microsoft Windows, OS X), thick-client software, and embedded systems.

Source Code Analysis

Our vast experience in security research lets us carry out in-depth audits of the source code. During such low-level assessments (based on a so-called white-box methods) we can report bugs which are invisible with a high-level approach (i.e. black-box). We are fluent in the following programming languages: C, C++, Objective-C, PHP, Java, Python, and Perl. Our researchers also demonstrate a remarkable level of expertise in discovering backdoors (i.e. hidden methods of gaining unauthorized access to a system).

Vulnerability Assessments

We analyze the level of security of servers and network devices both publicly available and internal ones. We identify and assess vulnerabilities of network services running within the operating systems, network devices, and other types of IT equipment. The results are evaluated to sift off false positives and provide a high-quality account of the security level.

Project Support

We support our clients during their projects by providing assistance in defining security requirements, designing secure architecture, implementing security controls, and verifying systems' compliance with security objectives.

Research & Development

Upon our clients' non-standard requests, we provide innovative solutions based on creativity and discovery. Our experience in programming, security research, and information security management makes us prepared to solve complex challenges.

Social-Engineering

We simulate real-life attacks exploiting human nature vulnerabilities and inefficient security controls. This helps clients understand how their security mechanisms could be bypassed to gain unauthorized access to valuable information.

We dig deep, so hackers can’t

Our team consists of trusted data specialists and cybersecurity experts. We employ a rigorous methodology, so that no weak link is missed. Your data is safe with us. We have worked with Orange, T-Mobile, Alior Bank, P4 (Play), mBank, Home.pl, LiveChat, Provident and many more.

Contact us

Get in touch

ISEC Sp. z o. o.
Poznańska 13/3
00-680 Warszawa
Poland

VAT/TAX ID: PL8992679469
KRS: 0000336558

Public PGP Key