Q&A With Iterasec

Aviva Zacks Aviva Zacks

Safety Detectives: Please share your company background, how you got started, and your mission.

Iterasec: In 2019 we founded Iterasec with a vision to support tech and engineering companies with holistic security services: addressing software/product security, organizational security, and compliance.

We want our clients to focus on their business and growth while we take care of security, which nowadays is quite a complicated topic requiring multidisciplinary and costly staff. We believe that doing it as a service is a better option for many SMEs.

SD: What is the main service your company offers?

Iterasec: We offer security testing services (application pentestnetwork pentest), compliance (ISO 27001 guided implementation, etc.), and secure software development (threat modeling, DevSecOps consulting).

SD: What is something unique that helps you stay ahead of your competition?

Iterasec: There are two pillars that differentiate us:

  1. Our holistic approach: addressing cybersecurity both from a practical and compliance perspective. This is what a lot of our clients really need.
  1. Our excellent integration with clients and overall delivery management quality.

SD: What do you think are the worst cyberthreats today?

Iterasec: On the obvious side, it’s of course, ransomware as it is still being financially motivated. Despite all the local and international efforts, it’s unlikely that it will cease any time soon. Especially when these groups discover additional ways to monetize ransomware attacks.

For many companies, complexity is a cyberthreat. Complex software, complex on-prem infrastructures, etc.—all these require significant resources to keep cyber security risks under control.

About the Author
Aviva Zacks
Aviva Zacks
Cybersecurity Expert and Writer

About the Author

Aviva Zacks is a content manager, writer, editor, and really good baker. When she's not working, she enjoys reading on her porch swing with a cup of decaf.