logo

REDTEAM.PL company

We are a company providing expert technical services in the the cyber security field. The company founders are renowned professionals in various specializations of IT security, both offensive and defensive. It is not only our work, but also our passion for almost 20 years.

Get a quote

Why REDTEAM.PL services?

Clients most often choose us because of our recognizable consultants with superior technical expertise. We have 20 years of experience in cybersecurity, dozens of acknowledgements for responsibly disclosed bugs in the most popular software, and over 50 references for provided services. We have authored numerous recognized publications by the European Union Agency for Cybersecurity (ENISA) and Polish Scientific Publishers (PWN). In addition, our research has been recognized by American entities such as the SANS Institute and Forbes magazine. All services are performed only by experienced experts, we do not execute services with the help of people without years of experience.

About us

REDTEAM.PL (formally RED TEAM Sp. z o.o. registered in European Union, Poland) was founded in the beginning of 2017 by two experienced IT security professionals – Adam Ziaja and Pawel Wylecial. As a result the company has a management team consisting only of technical people from the cyber security field and having all the assets. Quality of services delivered by us comes from our long presence in the industry of cybersecurity. Starting our own company is not only business for us, as it is also our passion on which we spend also our free time. We personally take part and/or supervise each project in order to verify and guarantee the highest quality work confirmed by references received from our clients.

Our main principle is to be honest with the customer so we focus only on delivering services that we have vast experience in and we can be sure that the final work received by the client will be satisfactory to his requirements. Due to this fact even that the company exists for a short period of time we have been trusted by many well known companies and organisations such as international financial institutions, IT, e-commerce, critical infrastructure and government institutions.

Why us?

We have a real and confirmed experience in offense – penetration testing, red teaming – as well as defense – DFIR, threat hunting & threat intelligence – which allows our company to deliver a complete set of cyber security services. Our work experience in each of the mentioned specializations exceeds 5 years.

“Cybersecurity researchers at Warsaw-based RED TEAM discovered a flaw in the way Safari handles sharing actions. Click in Safari to share a cute kitten picture with a friend and you could unknowingly pass critical information about your system to an attacker”

A Bug In Apple’s Safari Browser Could Let Hackers Steal Your Files
Forbes Magazine

We received numerous public thanks from renowned companies for reporting security vulnerabilities in their software, which can be verified on their bug bounty or advisories websites. Our accomplishments include also scientific publications, authoring a book released by a respected Polish Scientific Publishers PWN titled. “Practical computer forensics analysis” (ISBN 9788301193478), co-authoring almost ten publications for The European Union Agency for Network and Information Security (ENISA), created to assist european CSIRT (Computer Security Incident Response Team) teams. Our consultants professionalism is confirmed by widely recognised IT security certificates.

Thanks to our unique skill set in both offense and defense we are able to deliver more effective real-life attack simulations as well as detect them due to the fact that we are well trained in methods and tools used by real attackers.

See the Competencies of Our Team

Our team identified and responsibly disclosed multiple critical and high rated vulnerabilities in popular global utilized products. We received acknowledgements eg. from the following organisations:

VMware
Oracle
Microsoft
Mozilla
Google
Apple