Security Consulting

Cyber security consulting and services: Find out how much protection you need!

Header-Security-Consulting
Icon Testierte Sicherheit

Trusted Advisor

We want our customers to get the right solutions and be satisfied for the long term. That’s why we provide independent and objective advice.
Icon Partner

Attentive and responsive

We work closely with you in joint workshops and are always there for you afterwards, for example when it comes to implementing the strategy.

plusserver Made in Germany Icon

A broad ecosystem

What we do not map ourselves, we entrust to our partners, who provide years of expertise and services “Made in Germany”.

Security consulting services

360° IT Security Assessment

Our plusserver consultants work with you to take stock, identify security gaps and recommend actions.

NIS2 Assessment

In this workshop, our consultants will focus on the requirements of NIS2 and what needs to be done in your organization.

Active Directory Security Analysis

It is important to uncover vulnerabilities and configuration errors in the AD environment because it is a prime target for cyber attacks.

Maturity Assessment

What is your IT security posture in terms of technical and organizational measures? Identify and close security gaps.

Web Application Check

Put individual web portals/web applications to the test with us in order to secure them for the long term (black box or white box).

External Network Pentest

We simulate the usual procedure of an attacker looking for a way into your network using publicly available information.

Internal Network Pentest

Test the security of your internal IT infrastructure. We will simulate physical access to a compromised system and provide recommendations.

E-mail Server Security Analysis

Tests related to your e-mail infrastructure: vulnerability scans, detection of configuration issues, etc. to help you ensure greater security.

Red Team Assessment

By simulating a realistic and targeted cyber attack over time, you can gain comprehensive insights and improve your IT security for the long term.

Bring your own challenge

You define the scope: from individual guidance to implementation, optimization or reimplementation – we support you according to your needs.

Use cases

Prevent and defend against cyber attacks

Organizations want to protect their systems from cyber attacks such as phishing, ransomware, or DDoS attacks. Security consulting helps identify and eliminate vulnerabilities and plan for robust defenses.

Anwedungsfall_Security-Consulting_Praevention_BLUE-BG
Anwedungsfall_Security-Consulting_Compliance_BLUE-BG

Comply with regulations

Many industries are subject to strict regulations and standards such as KRITIS, NIS2, DORA or ISO 27001. Security consulting helps organizations meet compliance requirements and ensure that their security measures are appropriate.

Assess and remediate risk

Security consultants conduct risk assessments to identify and mitigate potential risks to a company’s IT infrastructure. In the next step, they help to develop strategies to effectively manage these risks and ensure the security of corporate data.
Anwedungsfall_Security-Consulting_Risikomanagement_BLUE-BG
Anwedungsfall_Security-Consulting_Sichere-Architektur_BLUE-BG

Deploy solutions correctly

When deploying new IT systems or applications, organizations need help designing and implementing secure architectures. Security consultants can help you develop a strategy for integrating security policies and protocols into the development process.

Pricing

Each package includes detailed documentation and a results report. All prices quoted are net plus applicable taxes and duties. Prices are subject to change.

You can take advantage of our security consulting services individually or in any combination.

Scope and prices depending on requirements

360° IT Security Assessmentfrom 2,640 €from 2 consultant days
NIS2 Assessmentfrom 2,640 €from 2 consultant days
Active Directory Security Analysis5,760 €4 consultant days
Maturity Assessmentfrom 8,640 €from 6 consultant days
Web Application Checkfrom 4,320 €from 3 consultant days
External Network Pentestfrom 7,200 €from 5 consultant days
Internal Network Pentestfrom 11,520 €from 8 consultant days
E-mail Server Security Analysis2,880 €from 2 consultant days
Red Team Assessment43,200 €30 consultant days
Individual security consulting1,320 €per consultant day

Our security consulting partner

Since 2002, @-yet has been working independently, tirelessly and purposefully for corporate IT security and digital sovereignty – a professional team of experts who are among the best in the industry.
at_yet_Logo_RGB_b

Rely on cloud „Made in Germany”

Trust in the highest security in our certified data centers in Germany. As a founding member of Gaia-X and a BSI C5 audited provider, we offer you future-proof cloud solutions that focus on your sovereignty and innovation.

Some of our satisfied customers​

Learn more

Product
With our SOCaaS, you can stop cybercrime through real-time monitoring.
Products
Achieve your digitalization goals with the right security strategy

Any questions?

Just drop me a message and I will get back to you quickly.

Daniel Graßer, Senior Director of Security Services

Daniel Graßer

Senior Director of Security Services