Career at SecTepe - Become part of our team!
We are always on the lookout for talented, dedicated, and creative minds who want to join our team. If you are looking for a new challenge and want to work in an innovative company, then you are exactly right with us!
Attack Surface Management
Backup
Blue Teaming
Brute-Force-Angriff
Business Continuity Planning
Business Impact Analysis
BYOD
Cloud Security
Code Injection
Credential Stuffing
Cross-Site Scripting
Cyber Kill Chain
Cyber Resilience
Cyber Threat Hunting
Cyber-Risiko
Dark Web Monitoring
Data Anonymization
Data Exfiltration
Data Governance
DDoS
Deep Web
Deepfake
Endpoint Security
Ethical Hacking
Honeypot
Honeytoken
Human Firewall
Identity & Access Management (IAM)
Incident Handling
Incident Response
Incident Response Plan
Indicators of Compromise
Insider-Bedrohung
ISMS
ISO 27001
IT-Risikomanagement
Malvertising
Malware
Mobile Application Security Testing
OSINT
Pass-the-Hash Attack Simulation
Password Spraying
Penetrationstest
Phishing
Physical Penetration Testing
Privilegieneskalation
Ransomware
Red Team Assessments
Red Team vs. Blue Team
Red Teaming
Root Cause Analysis
SABSA Framework
Shadow IT
SIEM
Spoofing
SQL-Injection
Verfügbarkeit
Vertraulichkeit
VPN
Vulnerability Management
Vulnerability Scanning
Zero Trust
Zero Trust Access
Zero Trust Architecture
Zero Trust Identity Management
Zero Trust Network Access
Zero Trust Security Policies
Zero-Day Vulnerability
Zero-Day-Exploit
Why Sectepe?
Your partner in cyber security
At SecTepe, we take the protection of your digital assets very seriously. We understand the invaluable value of your digital heritage and use our expertise to defend it against all threats. As your reliable partner for cyber security, information security, and IT forensics, we are always ready to support you.