it security check > providers from switzerland

back to overview
filter list +
  • A
  • Airlock Secure Access Hub

    The Airlock Secure Access Hub combines the important IT security issues of filtering and authentication into a well-coordinated overall solution that sets standards in terms of usability and services. The Secure Access Hub covers all important functions of modern IT security in this field: from a web application firewall (WAF) awarded by journalists, to a customer identity and access management system (cIAM) trusted by Swiss banks, to API security that meets the latest requirements. The Airlock IT security solution protects more than 20 million active digital identities and 30,000 back-ends from over 550 customers around the world. For more information, visit www.airlock.com.

    Price
    On request
    Technology
    Advantages of Airlock: – Central access point – Reduction of costs – Faster compliance – Shorter time to market – Secure mobile synchronisation – Increased availability – Software appliance
    Hosting
    no data
    Company
    Ergon Informatik AG More about the provider
  • B
  • Bug Test

    Community bug test with 1-2 friendly hackers Comparable to an audit / pentest

    Price
    On request
    Hosting
    in Switzerland
    Company
    GObugfree AG More about the provider
  • C
  • Consulting

    n der heutigen vernetzten Welt ist der Schutz Ihrer digitalen Infrastruktur von entscheidender Bedeutung. Unsere Experten unterstützen Sie dabei, die Integrität Ihrer Systeme zu gewährleisten und potenzielle Bedrohungen abzuwehren. Mit massgeschneiderten Lösungen und bewährten Strategien begleiten wir Sie auf dem Weg zu einer umfassenden IT-Sicherheit, die das Vertrauen Ihrer Kunden stärkt und Ihr Unternehmen nachhaltig voranbringt. Schliessen Sie sich uns an und machen Sie den ersten Schritt in eine sicherere digitale Zukunft.

    Price
    On request
    Hosting
    no data
    Company
    cybrius GmbH More about the provider
  • CuriX

    With CuriX® you know if your anomaly is important or if it is part of the background noise. CuriX® tells you when the anomaly becomes critical and when the defined thresholds are exceeded. The anomaly analysis is cause-independent; i.e. the anomaly may have been caused by misconfiguration, cyber attacks or other irregularities in the IT infrastructure.

    Price
    On request
    Hosting
    in Switzerland
    Company
    CuriX AG More about the provider
  • Cybersecurity

    We take care of our customers' safety as our own We offer innovative and high-performance, solutions to manage your security efficiently. As experts, we not only support you in setting up and using these solutions, but also in training your staff and helping you to adopt best practices. We can guide you to: • Implement security best practices • manage compliance and governance • audit your information systems • Assess risks • Detect threats and vulnerabilities • Design remediation plans • Respond to attacks • And much more...

    Price
    On request
    Hosting
    in Switzerland
    Company
    Globaz SA More about the provider
  • F
  • Focused Private Bug Bounty Program

    3-10 selected friendly hackers test your system First reports/bounties Fully managed program: We handle the triage, so you can focus on fixing vulnerabilities. (Triage = checking for duplicates and false positives, reviewing severity levels, reproducing bugs, etc)

    Price
    On request
    Hosting
    in Switzerland
    Company
    GObugfree AG More about the provider
  • M
  • Managed Monitoring, Network & Security

    Use of multi-level and intelligent mechanisms to protect against internal and external threats.

    Price
    On request
    Hosting
    no data
    Company
    netWolk GmbH More about the provider
  • P
  • Penetration Tests

    What is the best way to test the security of your IT infrastructure, systems and organization? Exactly, with a hacker attack! During a penetration test, our Cyber Seurity experts perform a real attack. This shows whether the infrastructure is sufficiently protected against attacks from outside and inside and whether it is in line with the accepted residual risks. Our approach is based on the recognized methods OWASP, OSSTMM and ISO 27001.

    Price
    On request
    Hosting
    no data
    Company
    Brielmayer Consulting GmbH More about the provider
  • S
  • SEC-CHECK®

    Software for auditing IT-Infrastructure with the objective to improve the technical security settings in the existing environment.

    Price
    SME from CHF 480
    Technology
    Proprietary
    Hosting
    no data
    Company
    SUA Telenet GmbH More about the provider
  • SEC-CHECK®

    Services for auditing IT-Infrastructure with the objective to improve the technical security settings in the existing environment.

    Price
    depending on project size
    Technology
    Proprietary
    Hosting
    no data
    Company
    SUA Telenet GmbH More about the provider
  • Security Consulting

    Ergonomics, a leading Consulting Company in areas of Integrated Security, can support you in recognizing and resolving enterprise wide IT risks, dangers, and weak spots. Over the years, Ergonomics Security Consultants have gained immense knowhow – valuable in tackling the most challenging Organisational and Technical IT Security issues. On a daily basis, we deal with issues surrounding Secure IT Systems and Networks, Information Security Management, Data Protection, Crisis Management, Social Engineering, Security Concepts, and Security Audits. Our Consultants have a plethora of skills covering technical and business areas, and are therefore able to support you in defining your strategy and implementing it to a future state, or being your professional coach in close collaboration with you. International Credit Card organisations issue stringent security requirements to their contractual partners based on PCI Data Security Standard. Our Certified Security Auditors/Certified Security Assessors accompany you from analysis right up to implementation, and ensure that the highest security standards can be satisfied.

    Price
    On request
    Technology
    Compliance (ISO 27001, PCI DSS), Schwachstellenanalysen, SCADA Security
    Hosting
    no data
    Company
    Ergonomics AG More about the provider
  • Security Services

    Safe Swiss Cloud’s security products mitigate risk from ransomware and protect servers, networks, workstations, email and active directory. They help to continuously improve IT security and strengthen defences against malware and ransomware. The security products and services portfolio includes: 1. Ransomware Recovery: Recover your IT environments from independent backups at Safe Swiss Cloud in case of an attack. 2. SIEM – Network Detection & Response: Analyse the big picture on your network devices and servers, to detect suspicious anomalies with our SIEM system. 3. Active Directory Auditing: Get warnings for unauthorised changes; alerts and audit reports for your active directory. 4. End Point Security: Protection from malware, ransomware and viruses for your servers, workstations and other devices. 5. Email Security: Protect your Email: prevent it from being a channel for malware and ransomware to enter your organisation. 6. Firewalls & Intrusion Prevention: Perimeter protection to prevent unauthorised access, intrusion detection & web application firewall. All products and services are available for on premise IT as well as for cloud computing IT infrastructure.

    Price
    Siehe Webseite.
    Technology
    Verschiedene
    Hosting
    in Switzerland
    Company
    Safe Swiss Cloud AG More about the provider
  • T
  • Transformation (Legacy)

    You are using a software application that is important to you, which was "developed in-house" and is getting on in years. Maintenance is proving to be increasingly problematic, as the developer is no longer within your reach and internal know-how is lacking. Now you are looking for an experienced partner to help you transform the old application into a new one.

    Price
    On request
    Hosting
    in Switzerland
    Company
    Proreda GmbH More about the provider
  • U
  • USP Network Authentication System®

    The network access control (NAC) solution from United Security Providers blocks the path to malware and unauthorized access by screening all end devices that attempt to connect to a corporate network.

    Price
    On request
    Hosting
    no data
    Company
    United Security Providers AG More about the provider
  • USP Secure Entry Server®

    Der USP Secure Entry Server™ist eine modular aufgebaute Schutzsoftware, die Web-Applikationen und Web-Services um Sicherheit, Authentisierung und Verfügbarkeit ergänzt. Warum USP Secure Entry Server™: — Einzige Schweizer Web Access Management Lösung — Nummer 1 bei Banken, Spitälern und öffentlicher Verwaltung, Datacenter — Single-Sign-On — Multi-Faktor-Authentisierung mit allen gängigen Methoden — Schutz von Web-Portalen, E-Shops, Web Applikationen und Web Services — Cloud fähig

    Price
    On request
    Hosting
    no data
    Company
    United Security Providers AG More about the provider
  • W
  • Wide Private Bug Bounty Program

    More comprehensive testing harnessing the power of the ethical hacking community Friendly Hackers apply to participate Fully managed program: We handle the triage, so you can focus on fixing vulnerabilities. (Triage = checking for duplicates and false positives, reviewing severity levels, reproducing bugs, etc)

    Price
    On request
    Hosting
    in Switzerland
    Company
    GObugfree AG More about the provider