We protect your company – strategically, technically, and humanly. Consulting, testing, and implementation from a single source.
Contact UsClear cyber strategy, precise tactics - your security is our expertise.
We analyze your information security holistically based on established frameworks such as NIST, CIS Controls, and BSI IT-Grundschutz. Using state-of-the-art methods, we specifically identify vulnerabilities in your security architecture. We then develop prioritized, practical action plans that sustainably strengthen your cyber resilience and protect your company against current and future threats.
Contact us →We design, implement, and optimize customized Information Security Management Systems (ISMS) according to ISO/IEC 27001, BSI IT-Grundschutz, and industry-specific standards such as MaRisk, BAIT, and KRITIS. From gap analysis to the development and implementation of practice-oriented security measures to successful certification, we accompany you as partners through the entire process. We also support you in the continuous improvement of your ISMS, enabling you to sustainably meet regulatory requirements, effectively manage risks, and strengthen your company's resilience.
Contact us →We transform regulatory requirements into strategic advantages for your company. With customized solutions for DORA, MaRisk, BAIT, IT-SiG 2.0, GDPR, eIDAS, and NIS2, we support you in efficient, audit-proof implementation. Our special focus is on the complex requirements for banks, insurance companies, financial service providers, and KRITIS operators – making compliance a competitive advantage.
Contact us →We conduct systematic vulnerability analyses and realistic attack simulations according to international standards such as OWASP, PTES, and TIBER-EU. With solid practical experience and up-to-date know-how, we identify vulnerabilities in your IT infrastructure, web applications, and cloud environments – before attackers can exploit them. You receive a transparent risk assessment and concrete, prioritized recommendations to protect your organization.
Contact us →We harden your systems and infrastructures specifically according to best practices such as CIS Benchmarks, DISA STIGs, and BSI hardening guidelines. By consistently reducing attack surfaces, disabling unnecessary services, and continuously updating your systems, we minimize risks and strengthen the protection of your sensitive corporate data. With Defense-in-Depth architectures and Zero Trust concepts, we create a multi-layered, sustainable security structure that effectively counters modern threats and meets regulatory requirements such as ISO 27001, TISAX, KRITIS, and particularly the new requirements of the DORA regulation for financial companies. This increases your cyber resilience, secures operations even in the event of an attack, and ensures compliance with industry-specific regulations.
Contact us →Active Directory is the heart of your IT and a central target for attackers. We protect your AD environment holistically: through targeted hardening, limiting access rights, detecting and eliminating vulnerabilities, and implementing secure password policies and regular audits. Critical activities are continuously monitored, attack attempts are detected early and repelled. This ensures that your sensitive data and business processes are protected at all times and your company remains resilient to current threats.
Contact us →Dipl.-Ing. Irfan Gani Altiok
Founder & CEO
„Your security is our mission – personal, committed, reliable.“
IGASIX stands for holistic information security – an expert team led by Dipl.-Ing. Irfan Gani Altiok. With over 20 years of experience in cyber security, we offer customized security solutions for companies, authorities, and KRITIS operators.
Our approach combines solid technical expertise with strategic foresight and regulatory expertise. We understand the complex requirements of modern cyber threat landscapes and develop tailored solutions that meet the specific challenges of your company.
As a trusted partner for executives and decision-makers, we focus on sustainable security architectures that meet compliance requirements while enabling business agility. Our expertise includes both the technical implementation of robust security measures and strategic consulting on integrating information security into your business processes.
IGASIX Cyber Security Consulting
Dipl.-Ing. Irfan Gani Altiok
Savignystr. 17
45147 Essen
Germany
Email: Show Email
Phone: +49 (0) 201 51199223