Hero-area bg image
IstroSec

European Cybersecurity Company.
Threat Intelligence. Incident Response. Cyber Advisory.

TI accredited
ISO/IEC 27001:2013

About Us

Research & Development

Generation of new knowledge on cybersecurity incidents, vulnerabilities and malware, development of specialized tools for prevention, detection and response.

Proactive Security

Ethical hacking, cyber intelligence, technical assessment and hardening of infrastructure and information systems, governance, risk management and compliance, trainings and exercises.

Reactive Security

Cybersecurity incident response, acquisition of digital evidence, digital forensics and court expert witness services. Malware analysis, malware vaccines development and cyber counterintelligence.

Feature side image
0

People trained

0

Malwares analyzed

0

IR and Forensic analysis

0

Penetration tests

0

APT groups faced

0

CVE published

We’re A European Cyber Security Company.

IstroSec is an ethical company that conducts its business activities honestly, apolitically, directly and fairly to all parties involved.

IstroSec’s Vision

To be an international leader in research, development and cyber security services and deliver strong, innovative and effective solutions to tackle cybersecurity challenges.

IstroSec’s Objectives

Our goal is to offer quality professional services to our customers at a reasonable price and to continuously increase our customer’s security resilience.

IstroSec’s Experiences

We have a track record of hundreds of incident response engagements, including APT groups, our own CVEs and countless pentests, malware analyses and trainings.

IstroSec’s Clients

Our customers are SMEs, corporations, Fortune 500 companies and governmental entities across all industries which take cyber security very seriously.

Our Certificates

GCFE

GCFE

GIAC Certified Forensic Examiner

GCFA

GCFA

GIAC Certified Forensic Analyst

GCPN

GCPN

GIAC Cloud Penetration Tester

GXPN

GXPN

GIAC Exploit Researcher and Advanced Penetration Tester

CISA

CISA

Certified Information Systems Auditor

CRISC

CRISC

Certified in Risk and Information Systems Control

CISSP

CISSP

Certified Information Systems Security Professional

OSCP

OSCP

Offensive Security Certified Professional

OSWP

OSWP

Offensive Security Wireless Professional

CRTP

CRTP

Certified Red Team Professional

CRTE

CRTE

Certified Red Team Expert

CEH

CEH

Certified Ethical Hacker

CHFI

CHFI

Computer Hacking Forensic Investigator

CCNA

CCNA

Cisco Certified Network Associate

CCDCOE

CCDCOE

NATO Cooperative Cyber Defence Centre of Excellence

Enisa

Enisa

Mobile Threats & Incident Handling; Digital forensics; Artefact Analysis

CompTIA CySA+

CompTIA CySA+

Cybersecurity Analyst+

CCFA

CCFA

CrowdStrike Certified Falcon Administrator

CCFR

CCFR

CrowdStrike Certified Falcon Responder

CCFH

CCFH

CrowdStrike Certified Falcon Hunter

Microsoft Certified

Microsoft Certified

Security, Compliance, and Identity Fundamentals

Microsoft Certified

Microsoft Certified

Azure Security Engineer Associate

Microsoft Certified

Microsoft Certified

Azure Solutions Architect Expert

AWSC

AWSC

Advanced Windows Security Course Certified Security Professional

SOC Analyst

SOC Analyst

SOC Analyst Course Certificate of Completion

MITRE ATT&CK Defender

MITRE ATT&CK Defender

Security Operations Center Assessment

MITRE ATT&CK Defender

MITRE ATT&CK Defender

Cyber Threat Intelligence

MITRE ATT&CK Defender

MITRE ATT&CK Defender

Adversary Emulation Methodology

MITRE ATT&CK Defender

MITRE ATT&CK Defender

Purple Teaming Methodology

ITIL

ITIL

Foundation Certificate in IT Service Management

PRINCE2

PRINCE2

Foundation Certificate in Project Management

CFR

CFR

CyberSec First Responder

Our Team

Miroslav Brvnistan

Miroslav Brvnistan

Chief Executive Officer
Lukas Hlavicka

Lukas Hlavicka

Chief Technology Officer
Co-founder
Roman Cupka

Roman Cupka

Chief Strategy Officer
Milan Kyselica

Milan Kyselica

Head of Offensive Department
Co-founder
Henrich Slezak

Henrich Slezak

Head of Advisory
Co-founder
Stefan Lazovy

Stefan Lazovy

Head of Development
Co-founder
Zuzana Vargova

Zuzana Vargova

Senior Forensic Analyst
Co-founder
Matus Samel

Matus Samel

Senior Managed Defense Engineer
Co-founder

Latest Posts

EDR vs XDR

Cybersecurity tools like Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) are made to assist organizations in detecting and preventing cyber threats.

GLOBSEC 2023 Bratislava Forum

Like last year, the prestigious international security conference GLOBSEC 2023 Bratislava Forum was held in Bratislava, which was attended by several well-known guests, including the highest state representatives of France, Ukraine, and Slovakia.

Security Orchestration, Automation, and Response

Security Orchestration, Automation, and Response is referred to as SOAR. It is a kind of technology that helps organizations enhance their security operations by automating and orchestrating a variety of processes and workflows.

View All Posts

Contact Us

IstroSec s.r.o.

Černyševského 10, 851 01

Bratislava, Slovakia

+421 905 729 371

[email protected]

IstroSec LLC

276 5th Avenue , Ste 704-2527,

New York, NY 10001

(917) 814-1304

Fax: (917) 814-1305

[email protected]