usd AG
Company Profile
usd AG is an independent IT security provider founded in 1994 and headquartered in Neu-Isenburg, Germany. With over 200 employees across Neu-Isenburg, Cologne, and Munich, usd AG protects organizations worldwide from hackers and cybercriminals. The company offers comprehensive services in penetration testing, red teaming, audits, analysis, and consulting.
Services
Penetration Testing & Red Teaming
The usd HeroLab performs over 1,400 penetration tests per year, including:
- System Penetration Tests
- Web Application Penetration Tests
- API Penetration Tests
- Mobile App Penetration Tests
- Active Directory Penetration Tests
- Cloud Penetration Tests
- SAP Penetration Tests
- Mainframe Penetration Tests
- Single Sign-On Penetration Tests
- Red Team Assessments
Tests follow international standards and are predominantly manual.
Security Analysis
- Security Scans
- Code Reviews
- Incident Response & Forensics
- Vulnerability Management Services
Aim: Identify vulnerabilities, assess risks, and strengthen security posture.
Security Consulting
- ISMS / ISO 27001
- Information security in finance (e.g., DORA, BaFin xAIT)
- Cyber Security Strategy
- NIS-2 and KRITIS
Covers strategy, implementation, and audit readiness.
PCI & Payment Security
As an accredited auditor, usd supports:
- PCI DSS v4.0.1
- PCI Software Security Framework
- P2PE, 3DS, PIN, SWIFT
- ASV Scans
The usd PCI Compliance Program offers integrated tools and services for streamlined compliance.
Certifications & Memberships
- ISO/IEC 27001
- ISO 9001:2015
- PCI QSA
- Member of the Alliance for Cyber Security
Locations
- Neu-Isenburg (Headquarters)
- Cologne
- Munich
Contact
- Address: Frankfurter Str. 233, Haus C1, 2nd Floor, 63263 Neu-Isenburg, Germany
- Phone: +49 6102 8631-0
- Email: kontakt@usd.de
- Website: https://www.usd.de
binsec academy GmbH - Online IT Security Training with Practical Focus
binsec academy GmbH is provider of online IT security training, offering practical, lab-based courses for professionals. The academy provides hands-on training in areas such as penetration testing and secure software development. Participants gain practical experience through realistic lab environments, including simulations of company networks and applications. Courses are available in multiple programming languages and align with standards like OWASP Top 10 and PCI DSS. Upon successful completion, participants receive certifications such as the Binsec Academy Certified Pentest Professional (BACPP) and Binsec Academy Certified Secure Coding Professional (BACSCP), demonstrating their ability to identify and remediate security vulnerabilities.
Goto binsec acadmy GmbH

binsec GmbH – Experts in Penetration Testing
binsec GmbH is a German IT security company focused on professional penetration testing. With over 10 years of experience, the team conducts in-depth penetration tests on networks, web applications, APIs, and mobile apps. Certified experts systematically identify and document security vulnerabilities to support organizations in improving their security and meeting compliance requirements.
Goto binsec GmbH