IstroCSIRT Services

IstroSec provides CSIRT services as subscription based plan in which IstroCSIRT experts provide its clients reactive and proactive services.

Reactive CSIRT services in case of cybersecurity incident:

Proactive CSIRT services to prevent and detect cybersecurity incidents:

 
IstroCSIRT

Official Name

IstroSec Computer Security Incident Response Team

Description of Formal Constituency

Constituency of IstroCSIRT consists of institutions of any type, size or industry, which signed an agreement with the host company IstroSec s.r.o. as well as customer base of IstroSec s.r.o products.

Team Contact Information

Emergency Number
+421 917 699 002
Email
[email protected]
Contact form
Online form for incident response
Postal address
IstroSec s.r.o.
Černyševského 10
851 01 Bratislava, Slovakia
Business Hours
08:00 - 18:00 (24/7 emergency)
Timezone
EU/Bratislava
Cryptography
Type: RSA/4096 Expires: 2025-10-05
Fpr: 7B32 BC03 18E6 46CA 6E91 69A2 5F11 C277 5692 0C70
Sub: RSA/4096 Usage: Encrypt Expires: 2025-10-05
UID: IstroCSIRT <[email protected]>
UID: IstroSec [email protected]
Public GPG key
IstroCSIRT_0x56920C70_public
 
TF-CSIRT-TrustedIntroducer-logo

IstroCSIRT is “accredited” in Trusted Introducer.

Entry of IstroCSIRT in Trusted Introducer directory:
https://www.trusted-introducer.org/directory/teams/istrocsirt.html

Description of IstroCSIRT according to RFC-2350

RFC 2350 IstroCSIRT.txt

RFC 2350 IstroCSIRT.txt.sig

 

Why IstroCSIRT?

Experience and Capabilities of IstroCSIRT Experts

IstroCSIRT’s experts have long-standing experience with cyber-attacks, identification of the problem at hand and its effective remediation. They utilize proprietary methodology validated by countless incident response engagements and tools for effective incident response (including response to threats related to Nation sponsored attackers), minimizing its impact and damage done to client’s assets, acquisition and preservation of digital evidence for law enforcement agencies, the regulators or insurance companies.

Effective Reaction

When cyber-attack is ongoing in target organization (especially if the attack is targeted or APT), it is necessary to react in a matter of hours. It is critical to identify high-priority actions and perform such actions immediately. IstroCSIRT’s experts have the necessary experience with crisis management in these situations and can assist with coordination or lead the response actions.

Providing Support to Target Organization

Not all organizations have the necessary tools to support effective response to cyber-attacks (especially advanced ones). IstroCSIRT has proprietary tools at your disposal that can be readily implemented within your infrastructure to enable effective containment and analysis of most attacks.

Expertise in Cyber Security Incident Response, Malware Analysis and Digital Forensics

IstroCSIRT’s experts have proven best-in-class expertise in incident response, digital forensics and malware analysis confirmed by responding to several nation-state APT attacks, responding to attacks targeting Fortune 500 companies. Furthermore, by three IstroSec specialists were members of the winning team of LockedShields 2016, the world’s most advanced cyber security incident response exercise.

IstroCSIRT’s incident response specialists are also holders of internationally accepted certificates, such as GIAC Certified Forensic Analyst (GCFA), GIAC Certified Forensic Examiner (GCFE), Computer Hacking Forensic Investigator (CHFI) and others.