We offer penetration testing, software security assessments, and vulnerability analysis.

Security Assessments

We analyze software from an attackers's point-of-view.

We perform full-stack security reviews of applications, services, embedded devices, and IT-environments. Our reviews employ modern methodologies to keep your technology one step ahead of today's latest threats and risks.

Penetration Testing

An effective way to capture a vulnerability snapshot which can expose threats and possible attacks.

Penetration tests involve partial or full system assessments. They include black box-, white box-, or grey box-test from inside the perimeter or external networks.

Black box

We receive zero or very little information about how the system or network works and start without any access or privileges. This type of test helps to simulate and visualize how attackers see the system.

White box

We're provided full access to the environment to be analyzed and privileges to review information such as log files. The information includes things like network structure or information about which applications are considered business critical.

Grey box

A combination of the above. We receive significant information about critical systems and privileged access when required.


Vulnerability Scanning

We offer security scans to build a picture of a systems security level and its vulnerabilities.

A security scan is performed with automated scanners which are ideal for large networks with relatively many services running.

Read More

Software Security Assessments

Programmatic offers reviews of most modern technology stacks with or without source-code access.

We perform static analysis, in-depth manual source-code review, and custom fuzz testing in our assessments. We tackle traditional applications, web applications, mobile apps, embedded systems, operating system drivers and kernels. Hasty development with a focus on features often leads to security as an afterthought.

Programmatic offers comprehensive analysis of code to identify security weaknesses and make concrete recommendations for remediation.

Read More

Incident Response

We offer incident response where we take measures to mitigate and contain potential damage.

Have you experienced a breach?

Programmatic gives you a quick and effective analysis of the situation. Identify attacker activity and build defence mechanisms to block ongoing intrusions. Get a plan of action to prevent future attacks.

Read More

Security Training

As security is a process, not a product, we feel that security training should never be commoditised either.

One size does not fit all, so we'll work with you to create an interactive and stimulating learning experience. We usually run sessions on the following topics, but if you don't see exactly what you need just get in touch.

Secure Coding

We frequently encounter applications with the same vulnerabilities. We can teach your organisation about defensive coding best practices, common vulnerability patterns, and security impact to ship secure code on time, the very first time.

Information Security

Candidates will come away with a more rounded and better adjusted view of security matters, in terms of assets, risk, and some of the more interesting technical details.

Offensive Security

Advanced training for security researchers, software engineers, and incident response teams. This training teaches how to write modern exploits against the latest operating systems and protection mechanisms.

We see what others miss.

Contact us if you will want to know how our services can help your enterprise, or you have any questions.

Contact

Reference Customers

  • mycronic
  • danske bank
  • länsförsäkringar
  • avanza
  • apoteket