You are here:

Tools &
Certificates

With standardized and certified processes to success

Company certifications

One challenge in IT security is keeping track of current standards, norms, and certification requirements. In addition to striving for continuous improvement and a commitment to adhering to international best practices, our company holds numerous industry-relevant certifications. These underscore our commitment to quality, security, and compliance and enable us to serve you as a reliable partner. Below you will find an overview of the certifications that distinguish our company.

DIN ISO/IEC 27001

SmartTECS Cyber ​​Security GmbH is certified according to the international standard DIN ISO/IEC 27001. This certification confirms that we have implemented and maintain an effective information security management system (ISMS).

Scope:

  • IT security consulting
  • Testing and carrying out technical safety analyses
  • Response to security incidents

You can view our certificate here:

DIN EN ISO 9001

SmartTECS Cyber ​​Security GmbH is certified according to the international standard DIN EN ISO 9001. This certification confirms our quality management system and our commitment to the highest standards.

Scope of the certification:

  • Project management in the field of rail and industrial projects
  • Provision of IT security consulting
  • Testing and carrying out technical safety analyses

You can view our certificate here:

Employee certifications

One challenge in IT security is continuous training and keeping track of up-to-date information about security vulnerabilities in software products. In addition to the enthusiasm and curiosity to continue learning about IT security topics on a daily basis, our team has a broad base of industry-standard certifications to provide you with expert support in your challenges. Below you will find a selection of certifications held by our experts.

Offensive Security Certified Professional

The Offensive Security Certified Professional (OSCP) is the minimum requirement for our IT security experts with a focus on network security. It is a practice-oriented ethical hacking certification with a final 24-hour exam. The focus of the training is on teaching the methods of penetration testing using the Linux distribution Kali Linux.

Certified Red Team Professional

The Certified Red Team Professional (CRTP) is a fully hands-on certification. To successfully complete it, participants must solve practical and realistic challenges within 24 hours on a fully patched Windows infrastructure containing multiple Windows domains in a Windows Server 2016 lab environment. The certification challenges participants to compromise Active Directory by abusing classic features and functionality without using patchable exploits.

Certified Ethical Hacker

The Certified Ethical Hacker (CEH) provides basic knowledge about the analysis of security deficiencies and vulnerabilities in IT networks. All participants receive in-depth knowledge and practical experience with current security systems. The CEH certificate identifies the holders as vendor-independent experts in IT and network security. The CEH certificate is also officially recommended by the BSI in the practical guide for IS penetration testing as a qualification feature.

Certified Professional for Software Architecture

The Certified Professional for Software Architecture (CPSA-f) teaches the basics of software architecture. With this certification, our employees prove that we are able to:

  • to independently create and document the architecture of a system,
  • to ensure and evaluate the quality of a software architecture,
  • to have knowledge of the tools necessary for this.

We have trained as software architects in order to combine our security expertise with software architecture and to be able to support our customers early in the development phase.