CURE53

Updated 206 days ago
  • Age: 16 years
  • ID: 13773608/134
Bielefelder Str. 14 D-10709 Berlin
Since Cure53 was founded in 2007, we have performed several hundreds of penetration tests against all kinds of web applications, online services, hardware interfaces, mobile applications, libraries and crypto tools. We value manual and thorough tests, human interaction and communication and a short yet to-the-point penetration test report without overhead or pie charts no one wants to see... Cure53 delivers a range of web security related training courses that range from a single, intense day to a full five day week. Trainings are available in German and English language and are carried out by one, two or even three members of the team depending on the number of participants... Cure53 offers classic black-box penetration tests (zero-knowledge) as well as white-box tests and code audits. Web application and mobile app developers speak many languages and so do we. From classic languages as PHP, JavaScript, ActionScript, Java, Ruby, Python and Perl to more exotic candidates like web..
VAT numbers: DE-275774772
Primary location: Berlin
Associated domains: cure53.co.uk
  • 0
  • 0
Interest Score
3
HIT Score
0.43
General
Domain
cure53.de

Actual
cure53.de

IP
92.205.58.180

Status
OK

Category
Other

People Also Viewed


  1. WTASS LTD
  2. INGLEWOOD PIZZA & GRILL LTD
  3. ITINS DONE RIGHT - w7-itin.com
  4. BSA - bsa456pa.org
  5. REWILD MTB LTD
0 comments Add a comment