Home » Computer & Software » IT security – The challenge of digitalization: imbus consulting and testing for the protection of software-based systems
Ihren XING-Kontakten zeigen

IT security – The challenge of digitalization: imbus consulting and testing for the protection of software-based systems

From corporate IT to an embedded system for the Internet of Things: Along with the complexity of software, the need for security increases as well. Security gaps must be filled and the risks have to be minimized effectively.
The imbus experts assist in identifying the systems to be protected and with implementing the asset-related risk analysis. They consult the costumers on which security policies and security procedures should be created.
Security testing by imbus is based on internationally accepted frameworks and norms such as OWASP Top 10. The security tests are integrated in the customer’s existing IT processes. The imbus specialists gather the results transparently in a report. Upon request, proposals for solution can be made.
Penetration tests examine the system environment for gaps and weaknesses.
In addition, the imbus Academy presents the new course “ISTQB® Advanced Level Security Tester” in its training programme. During the three-day course well-experienced testers learn about security test analysis, design and implementation.

You must be logged in to post a comment Login


Blogverzeichnis - Blog Verzeichnis bloggerei.de Blog Top Liste - by TopBlogs.de Bloggeramt.de blogoscoop