IT security – The challenge of digitalization: imbus consulting and testing for the protection of software-based systems

Moehrendorf, 5 October 2017 – Cyber-attacks have become a daily threat in business as well as in private life. Manufacturers and operators of software-based systems have to protect critical areas and meet industry relevant compliance guidelines. imbus provides powerful strategies and solutions that make IT more secure.

From corporate IT to an embedded system for the Internet of Things: Along with the complexity of software, the need for security increases as well. Security gaps must be filled and the risks have to be minimized effectively.
The imbus experts assist in identifying the systems to be protected and with implementing the asset-related risk analysis. They consult the costumers on which security policies and security procedures should be created.
Security testing by imbus is based on internationally accepted frameworks and norms such as OWASP Top 10. The security tests are integrated in the customer’s existing IT processes. The imbus specialists gather the results transparently in a report. Upon request, proposals for solution can be made.
Penetration tests examine the system environment for gaps and weaknesses.
In addition, the imbus Academy presents the new course “ISTQB® Advanced Level Security Tester” in its training programme. During the three-day course well-experienced testers learn about security test analysis, design and implementation.
Further information about imbus’ IT security services is available at www.imbus.de/en/software-test/it-security. There is a detailed description of the training at www.imbus.de/akademie/istqb-advanced-security-tester.

Related posts