your trusted partner

Results Over Reports

We have a highly capable team with over 30 years experience in cyber security, which spans our three domains - Strategy, Defence, and Assurance.
Our culture encourages applied critical thinking, fostering empathy, social awareness, and reflection. We believe that good decision processes are essential to good outcomes. We are passionate about helping organisations mature their security.


Our team members hold a collection of qualifications highly regarded in the industry:

  • Offensive Security Certified Professional (OSCP)
  • Certified Red Team Operator (CRTO)
  • ISO 27001:2013 Lead Auditor
  • CREST Certified Tester (CCT) – Infrastructure
  • CREST Registered Tester (CRT)
  • eLearn Certified Professional Penetration Tester (eCPPT)
  • Australian Government - Security Cleared