Our Mission

Building practical IT/OT security with a real-life perspective

Passive Penetration Testing

Get detailed insight on your industrial control systems (ICS) production environment - without the risk of production impact.

Security evaluation of industrial device/services

We have a big experience on evaluating devices and services. We can map the service(s) up to known security frameworks/audit models - ISO2700X, 62443, NIST and NERC CIP etc.and provide actionable recommendations to improve your over-all security.

Consultancy services

Have a industrial device in a non-production Lab or service? Need to find the vulnerabilities before general deployment? Early warning on Zero-days?

Our list of responsible disclosure (Zero-days / 0-days) speaks it own validation of our services.