Zigrin Security

visit site

Launched in 2017, Zigrin Security is a small cybersecurity company. Their services include cybersecurity. The company is in Poznań, Poland.

Client Insights

Industry Expertise

Government

30%

Information technology

30%

Financial services

20%

Other industries

20%

Client Size Distribution

This provider has not added their client sizes.

Common Project Size

<$10K 1 project

$10K-$49K 1 project

Clients

This provider has not added their key clients.

Highlights from Recent Projects

Overall Rating

5.0
4 Reviews

Zigrin Security was hired by NATO to conduct penetration testing in a bid to reduce backlogs in their cyber-security services. The project involved advanced security audits on commercial products to ascertain their security maturity level. The process entailed product installation on a testing environment, ethical hacking, reporting, and responsible disclosure. Zigrin Security's CEO was the main point of contact throughout the project. NATO selected Zigrin Security through a rigorous acquisition process which involved screening and approval of various consulting firms, followed by a technical interview of the candidates.

Zigrin Security was engaged by Legartis Technology AG to validate the security of their contract review and automation system. The project entailed penetration testing of the company's API and WebApp, including the OWASP Top Ten, and testing multi-tenant security. Zigrin Security was selected for the project due to their competitive pricing and alignment with the company's values. The project was successfully completed, and a detailed pentest report was provided.

Zigrin Security was contracted by a software development company to identify security issues in their products through penetration testing. The company, which builds software for data science, found Zigrin Security through a referral and chose them for their good value for cost. Zigrin Security's team, comprising 2-5 employees, performed several blackbox and whitebox tests on the software products. They provided detailed reports of the found vulnerabilities, including CVSS scores, steps to reproduce the issues, and suggested remediations.

Timeliness

5.0

Service Excellence

5.0

Value

4.8

Would Recommend

5.0