References - Nethemba

References

T-Mobile Czech Republic a.s.

Device penetration test

Slovak Telekom a.s.

Comprehensive web application security audits, security trainings & consulting

DÔVERA zdravotná poisťovňa, a. s.

Smartphone application security audit of Android, iOS and Win Phone platforms, comprehensive security audit of the web applications and web services interfaces, load test, audit of infrastructure user authorizations, standard and double standard penetration test of web applications, blackbox infrastructure penetration test and external penetration test, analysis of authentication options, security consultations

 

AXA a.s.

Comprehensive web application security audits, infrastructure penetration testing, mobile application testing, IT security trainings & consulting

Československá obchodná banka, a. s.

Penetration testing of Smartbanking applications for Android, iOS and Windows phones

Slovenská sporiteľňa, a.s.

Standard penetration test of the web application, intranet penetration test and local system security audit. Comprehensive security audit of the web application and training workshops

Česká spořitelna, a.s.

Security audit of MDM (Mobile Device Management) business application

Východoslovenská Energetika

Comprehensive web application security audits

ICZ a.s.

Creating large penetration tests and complex security audits for Czech government institutions, almost all Czech mobile operators and international corporations. Advanced security consulting

ITEG, a.s.

Comprehensive web application security audits and advanced security consulting for banks

Profesia, spol. s  r. o.

Standard penetration test of the web application

AUTOVIA, s.r.o.

Web application penetration tests

Limba s.r.o.

Design and implementation of the load balanced and high availability cluster for travel agency Limba. Outsourcing of all Linux servers

ui42 s.r.o.

Many penetration tests and the load balanced and high availability clusters for UI42 clients. Design and implementation of the antispam and antivirus mail cluster. Outsourcing of all Linux servers

Ringier Slovakia, a.s.

Web application penetration tests

KROS a.s.

Comprehensive web application security audits and advanced security consulting

Pantheon Technologies, s.r.o.

Penetration tests and security audits of Pantheon Technologies’s customers, security consulting

IPEX a.s.

Development of special modules (T38 gateway) for Asterisk VOIP gateway

MUW SAATCHI & SAATCHI

Penetration tests, security consulting

EEA s.r.o.

Standard penetration test of the web application

Sprinx Systems, a.s.

Web application penetration test

Good Data s.r.o.

Standard web application penetration test, security audit of API interface, file server including local system security audit

InterWay, s.r.o.

Comprehensive web application security audit

WAY INDUSTRIES, a.s.

Blackbox (zero-knowledge) penetration test

Zinc Euro, a.s.

External (blackbox) penetration test and standard penetration tests of the web applications

mTrust, s.r.o.

Comprehensive security audit of API (SOAP and REST), iOS application security audit, Revision of source code for iOS, Android and Windows Phone, Security consulting, Windows Phone application security audit

VERTICAL INDUSTRIAL, a. s.

Security consultations

IN2CORE s.r.o.

Standard penetration test of the web application

M7, s.r.o.

IT Security training

TULIP Solutions s.r.o.

Comprehensive security audit of the web application, load test of the web application and server, standard penetration test of API and the web application standard penetration test

CORE 4, spol. s r.o.

Standard penetration test of the web application

DanubePay, a. s.

2-days Web Application Security Training, Internal and external penetration test according to PCI DSS requirements

DayByMe s r.o.

Standard penetration test of the web application and IT security consulting

iXperta s.r.o

Social engineering tests – Simulation of phishing, Web application load test, Penetration test of web interfaces, Preparation and setup and Internal penetration test of servers

Patria Finance a.s.

Internal penetration test and security audit of the mobile application on the Android and iOS platforms

KPMG Slovensko spol. s r.o.

External (blackbox) penetration test

Pojišťovna České spořitelny, a.s., Vienna Insurance Group

Comprehensive security audit of the web application, external (blackbox) penetration test, intranet penetration test, workstation security, antimalware solution verification, wireless network security audit, standard penetration test of the web applications and mobile application security audit

Kryptofond.cz

Development of security policy.

Attendu s.r.o.

Standard penetration test of the web application

AVAST Software s.r.o.

Standard penetration tests of the web application and REST interfaces. Comprehensive web application security audits and security training

Zelená pošta s.r.o.

Standard penetration test of the web application

STRV s.r.o.

Standard penetration test of the web application

Union healthcare insurance a.s.

Blackbox penetration test of external network infrastructure, penetration test of web applications

TRUST PAY, A. S

Comprehensive web application security audit

TOUCH4IT s.r.o.

Standard penetration test of REST API

Terannum, s.r.o.

Penetration tests of ObjectGears platform

Šoltýs & Korniet, s.r.o.

Security services and consultations

Sonpo, a.s.

Standard peenetration test of the web application and mobile API, Wireless Attack Simulation, Comprehensive security audit of the web application

Slovenska produkčná a.s.

Security consultations

s Autoleasing, s.r.o.

Standard penetration tests of the web applications, comprehensive security audit of the web application, intranet penetration test

QuBit Security, s.r.o.

Training “Digital privacy workshop”

Prvá stavebná sporiteľňa

Comprehensive security audit of the web application, revision of selected parts of the application source code, standard penetration tests of the web application, local system security audit, consultations in OS and application security

Panasonic AVC Networks Czech, s.r.o

Standard penetration test of web applications

OVB Allfinanz Slovensko a. s.

External penetration test and comprehensive web application security audit

Office option s.r.o.

Standard penetration test of web applications

Makita s.r.o.

Standard penetration test of web applications

IAD Investments, správ. spol., a.s.

Standard penetration test of web applications.

Gemini oční klinika a.s.

Standard penetration test of web applications

Kryptofond.cz

Development of security policy

WALMARK, a.s.

Standard, basic and repeated penetration tests of the web application

Allianz – Slovenská poisťovňa, a.s.

Comprehensive and standard web application security audits

SLONline, s.r.o.

Standard penetration test of the web application.

Nordlicht IT Solutions, s. r. o.

Standard and basic penetration test of the web application

I.S.D.D. plus, s.r.o.

Standard penetration test of the web application

ACCAI S.R.O.

Standard penetration tests of the web application

Ahoj, a. s.

Double standard penetration test of the web application

BedaBox LLC, USA. DBA "ShipMonk"

Information gathering, comprehensive web application security audits and standard penetration test

Certua Group Limited

Comprehensive security audit and standard penetration test of web applications

Deutsche Telekom IT & Telecommunications Slovakia s.r.o.

External penetration tests, internal penetration tests and social engineering

Flowmon Networks a.s.

External blackbox penetration test

Intelligent Salon Software Ltd

Standard penetration test of the web application

Oranžová obálka

Basic penetration test of the web application and a repeated penetration test of the vulnerabilities identified in the previous penetration test

MUZIKER, a.s.

Comprehensive and basic security audit of the web application

Notárska komora Slovenskej republiky

Comprehensive and basic penetration test of the web application and local system audit of the application server

OneClick.Systems s.r.o.

Standard penetration test of the web application

PosAm, spol. s r.o.

Standard penetration test of web application and API interfaces

PragoData, a.s.

Information gathering

Prisma European Capacity Platform GmbH

Standard penetration test of web applications, Comprehensive security audit of web application, Information gathering, Double-standard penetration test of API

Prusa Development a.s

Prusa Development a.s

SOITRON, s.r.o.

External blackbox penetration test

StrategyQuant s.r.o.

Standard penetration test of the web application

TatraMed Software s. r. o.

Standard penetration test of the web application and API

“TECS" telecomunications & e-commerce solutions GmbH

Standard penetration test of the web application

Up Česká republika s.r.o.

Standard penetration test of the web application and load test

UPC BROADBAND SLOVAKIA, s.r.o.

External penetration test of selected IP addresses

VELKÁ PECKA s.r.o.

Comprehesive security audit of web application

Kiwi.com s.r.o.

Comprehensive security audit and standard penetration test of web applications, comprehensive API security audit, black-box penetration test of external infrastructure, penetration test of internal infrastructure, security audit of mobile application on Android and iOS platform, Black-box penetration test of external infrastructure, Penetration test of internal infrastructure

Mathes Design GmbH

Standard penetration tests of the web application

Up Slovensko, s. r. o.

Standardní penetrační test webových aplikací a zátěžový test