contact us!

Trust in strong partners !

Adsigo AG and our partners offer excellent services in the areas of Governance, Risk and Compliance. Our experts offer reliable and highly professional services.
contact us!

we support you in these areas

IT-Security

You are interested in Vulnerability Scans, Penetration Tests, Code Reviews, or Forensic Investigations

our portfolio

compliance audits

We carry out compliance audits according to national and international standards. Profit from our know-how and our many years of expertise in standards such as the IT audit standards of the IDW, and others.

gap analysis

In preparation for an audit, we support our clients by helping them to identify any deviations from the respective standard. Using gap analyses, we provide information on the corrective actions which will be needed to ensure that you successfully achieve compliance with the respective standard.

advisory & consultancy

Our specialists will advise and support you with respect to all your questions and situations regarding the respective compliance standards. In particular, we provide assistance with the correct interpretation of the requirements and the conceptual focus. Ask us about PCI standards, SWIFT, ISO 27001 and other compliance standards.

training & awareness

In our workshops and training courses, which are carefully tailored to the needs of our clients, we provide expert knowledge and support in raising awareness of the respective compliance standards amongst your employees. We are also happy to assist with special issues, such as secure coding training.

other services

Tools to execute internal and external vulnerability scans
Accomplishment of internal and external penetration tests of IT-infrastructures and applications
Gathering and preservation of evidence through IT-forensic analysis and evaluation, management consulting to build traceable IT systems
Support in the establishment of an information management system according to ISO IEC 27001
You are looking for experts executing IT System Audits according to ISAE 3402 or similar standards
Providing training courses in Security Awareness and PCI Compliance for staff members
Training courses for Secure Coding Technologies (e.g OWASP) for software developers
Execution of Source Code Reviews of a software application according to regulatory or industry-specific requirements