This is our old and no longer updated website, functioning for archive purposes only. Due to this fact information shown here might be outdated. We invite you to visit our new REDTEAM.PL website.

RedTeam.PL

redteam.pl

Red Team – Professional Cyber Security Services

We are a highly specialized cyber security company run by senior level consultants. Our offer includes expert services such as penetration testing (pentest), CPH red teaming, cyber threat hunting i.a. intelligence (CTI), computer forensics and incident response (DFIR).

  • Penetration Testing
    • web applications
    • mobile applications (iOS/Android)
    • native applications (client/server)
    • source code review
    • network infrastructure (LAN/WAN/WLAN)
    • server configuration review
    • embedded/IoT devices
    • vulnerability assessment
  • Red Teaming
    • social engineering attacks / phishing campaigns
    • real attacks simulations
    • open-source intelligence (OSINT)

Please check our main consultants bio:

  • Adam Ziaja (OSCP, OSWP, eWPT; IT Expert Witness in Poland) – adamziaja.com

    Adam ZiajaHas been in the IT security field for over a dozen years. During his infosec career he made expert opinions for law enforcement and justice authorities, worked as an ICT security specialist at a CSIRT team where he was focused on preventing attacks on government and critical infrastructure, and moreover, worked as a full time penetration tester for one of the world's largest banking groups Royal Bank of Scotland (RBS) and as senior cyber security consultant at one of the big four companies Deloitte. Adam co-authored training materials for CERT teams in cooperation with ENISA (The European Union Agency for Network and Information Security) and also took part in ENISA Cyber Europe 2014 exercise, where his team scored first place. Author of the book “Practical computer forensics analysis. Web application on Linux”. He is an IT Expert Witness in Poland, with emphasis on general computer forensics, forensic analysis on Linux, hacking and cybercrime. After work Adam is a successful bug hunter, who received acknowledgment and thanks from dozens of institutions and companies all around the world, i.a. and not only such as Adobe (2014), Apple (2012), BlackBerry (2013), Deutsche Telekom (2013), eBay (2012), Harvard University (2013) (i.a. SSRF 0day in GeoNode), Netflix (2013), Nokia (2013), VMware (2014), Yahoo (2013), as well as the Polish ones i.a. Onet (2013), Interia (2014), Wirtualna Polska (2013), Empik (2013), Home.pl (2013) and much more.

  • Paweł Wyleciał (OSCP, GXPN)

    Paweł WyleciałWorked as a lead penetration testing specialist in a large international banking group Royal Bank of Scotland (RBS). Currently he is a security researcher and an IT security consultant working with renowned companies. Presented at international IT Security conference SyScan360 (2014). Co-founder of WarCon conference in Warsaw, which focuses purely on offensive security topics. Has identified vulnerabilities in multiple popular software created by vendors such as Microsoft, Apple and Google. Current main area of interest is finding vulnerabilities through fuzzing and static analysis in browsers and other common software on various platforms including Windows, Linux, OS X and Mobile.

Please note that this is only our base team, we have more cooperating consultants with similiar level of experience that join us per project basis depending on the client requirements.

Our team certificates:

  • OSCP (Offensive Security Certified Professional) – 10+ people from our team!
  • OSCE (Offensive Security Certified Expert)
  • GXPN (GIAC Exploit Researcher and Advanced Penetration Tester)
  • CISSP (Certified Information Systems Security Professional)
  • CISA (Certified Information Systems Auditor)
  • eWPT (eLearnSecurity Web application Penetration Tester)
  • eMAPT (eLearnSecurity Mobile Application Penetration Tester)
  • OSWP (Offensive Security Wireless Professional)
  • CEH (EC-Council Certified Ethical Hacker)
  • CCLO (Cellebrite Certified Logical Operator)
  • CCPA (Cellebrite Certified Phisical Analyst)
  • XWF (X-Ways Forensics)

All of our pentesters have OSCP certificate.

Contact:

Company details:

Red Team Sp. z o.o. Sp. k. [Polish version of Ltd / LLC / GmbH]
VAT-UE PL5252741307
Chmielna Street 2/31
00-020 Warsaw, Poland