Diverto

Diverto

Information Technology & Services

Zagreb, Croatia 1,662 followers

About us

Diverto are experienced security professionals, ensuring the highest level of information security in companies, institutions and other organisations. Our goal is safety of our clients. We align our work with the advancements of technology, as well as with regulatory requiremens and best practices (NIS2, DORA, TISAX, ISO 27001,...) Our services are tailor made for the IT and OT environments of our customers. Examples of the services we provide are Security assessments and consulting, Managed SOC and Security incident management, Threat hunting and Reverse engeneering, Social engeneering and Penetration testing. We provide overall protection to our clients against security breaches, with the aim of preventing data compromitations, financial losses, loss of credibility… Founded in 2007, we are one of the pioneers of cybersecurity in this part of the world. Ever since we are continuously growing in strategic and technical expertise. If you need any kind of information and cyber security related assistance, talk to us?

Website
http://www.diverto.hr
Industry
Information Technology & Services
Company size
51-200 employees
Headquarters
Zagreb, Croatia
Type
Privately Held
Founded
2007
Specialties
Information Security Assessments, Vulnerability Testing, Penetration Testing, Security Intelligence, Incident Response and Investigation, Forensics, Information Security Consulting, ISO27001, and Development and Implementation of Security Policies

Locations

Employees at Diverto

Updates

  • View organization page for Diverto, graphic

    1,662 followers

    10 MILIJARDI LOZINKI! - Možda ste već i čuli da je najveća objavljena kompilacija lozinki prikupljenih iz "curenja podataka" dosegla vrtoglavih 10000000000 jedinstvenih lozinki (prikupljenih u periodu 2009-2024.). Dijeljenje ovog članka nije ni približno "BREAKING NEWS" objava. Upravo suprotno, ovaj je članak podsjetio nas da podsjetimo i vas, na nešto sasvim svakodnevno... Da nikad, baš nikad, ne zaboravimo na sljedeće "male stvari": ❗ 1. Korištenje multifaktorske autentifikacije (MFA) gdje god je to moguće ❗ 2. Postavljanje jedinstvene (i snažne) lozinke za svaki pojedini "Log-in" ❗ 3. Ako je potrebno za provođenje stavke 2., korištenje neke od aplikacija za upravljanje lozinkama (password manager software) na koju ćete kao master password postaviti iznimno snažnu lozinku (npr. frazu od 30-ak slova, brojeva i specijalnih znakova) Budite sigurni! 👋 (pametujemo, ali samo s najboljim namjerama! 🙂) Izvor: https://lnkd.in/dBgMDrJR #cybersecurity #mfa #strongpassword

    RockYou2024: 10 billion passwords leaked in the largest compilation of all time | Cybernews

    RockYou2024: 10 billion passwords leaked in the largest compilation of all time | Cybernews

    cybernews.com

  • View organization page for Diverto, graphic

    1,662 followers

    Procurili su deseci tisuća dokumenata, uključujući putovnice, vozačke dozvole, certifikate i druge osobne podatke korisnika dva online PDF servisa - PDF Pro i Help PDF. Jeste se upravo zapitali jeste i sami nekad brzinski upotrijebili neki online PDF alat? Ako jeste, nalazite se među većinom korisnika interneta. Ako jeste, sjećate li se koji ste im sadržaj "uploadali"? ...Ako pak niste, šaljemo Vam pohvalu! 💪🙂 Ovakve male stvari ponekad, na žalost, ne ostanu male. Budite sigurni! 👋 Izvor: https://lnkd.in/gDgHRhr3

    Online PDF maker leaks user-uploaded documents | Cybernews

    Online PDF maker leaks user-uploaded documents | Cybernews

    cybernews.com

  • View organization page for Diverto, graphic

    1,662 followers

    KBC Rebro, HZZO, Zračna luka Sveti Jeronim u Splitu... Ovaj je niz puno dulji, a nastavljat će se i ubuduće, u to nema sumnje! Detalje o nizu kibernetičkih napada na hrvatske firme u posljednjih mjesec dana, za Netokracija portal, iznosi Ana Marija Kostanić. S Marijom na tu temu razgovaraju Leo Valentić, Threat Researcher @Security Joes i Vlatko Kosturjak, CTO @Diverto. Iz članka izdvajamo... "S izuzetkom reguliranih industrija, svijest o važnosti informacijske i kibernetičke sigurnosti te zrelost procesa još uvijek nije na zadovoljavajućoj razini u cijeloj Europskoj uniji, smatra Vlatko. Međutim, napominje da treba razumjeti poslovodstvo koje često mora donijeti odluku hoće li ulagati u unaprjeđenije svog proizvoda ili u sigurnost poslovanja… Često to nije laka odluka zbog sve kompetitivnijih uvjeta na regionalnom i globalnom tržištu. No, sada je došlo vrijeme kada sigurnost postaje kompetitivna prednost usluge ili proizvoda. Poslovodstva postaju sve svjesnija toga. Dodajemo, zaključno (pametujemo, znamo, ali s najboljim namjerama 🙂)... Napada će biti i dalje, na to ne možemo utjecati, koliko god pokušavali. Ne smijemo zaboraviti da možemo utjecati na to koliko smo ranjivi! Budite sigurni i hvala na pažnji 👋 #sigurnost #incident #hrvatska #diverto

    “Već je sada jasno da će sličnih hakerskih incidenata biti još mnogo”

    “Već je sada jasno da će sličnih hakerskih incidenata biti još mnogo”

    https://www.netokracija.com

  • Diverto reposted this

    View organization page for Marlink, graphic

    20,277 followers

    The era of maritime digitalisation is accompanied by the growing threat of cyber-attacks. An effective cyber security strategy is imperative to protect IT and OT systems, networks and data within maritime organisations. The infrastructure at risk encompasses vessels, office sites, and data centres, all of which host sensitive data. Protecting these assets calls for a combination of cyber awareness, customised security procedures, and regulatory compliance. In our blog we focus on compliance, and specifically, two new rules brought in this month – IACS Unified Requirements (URs), E27, ‘Cyber Resilience of On-Board Systems and Equipment’ and E26 ‘Cyber Resilience of Ships’. Click the link below to find out more about these changes. 🔒 https://bit.ly/3LIoKdw #Maritime #CyberSecurity #Compliance #E26 #E27

    • No alternative text description for this image
  • View organization page for Diverto, graphic

    1,662 followers

    Digital Operational Resilience Act, a.k.a. DORA! IN A NUTSHELL... Limited time for EU countries to implement robust DORA requirements, followed by penalties and remedial measures for financial institutions, as well as for critical ICT third-party service providers. We've put together everything you need to know about DORA @ https://lnkd.in/dCiKMKNF In case you could use professional assistance to comply to DORA, have no doubt, this is what we do best. We’ve been building our expertise for 17 years now. Be safe 👋 #cybersecurity #dora #directive #regulation #compliance #grc #diverto

    • https://uskladenost.diverto.hr/en/dora/
  • View organization page for Diverto, graphic

    1,662 followers

    We are happy to share that the keynote speaker for the 2024 DEEP conference is the one and only... Brian Honan ❗❗❗ How much do you know about Brian's work? Put simply... the more we learn about him, the more thrilled we are for this opportunity to gain insights from such an extraordinary cybersecurity expert. Let's highlight just a few of Brian's professional responsibilities and achievements... 🛡 CEO of BH Consulting (based in Dublin, Ireland), 🛡 Special advisor to Europol’s Cybercrime Centre (EC3), 🛡 Founder of Ireland’s first CERT, 🛡 Advisor to several innovative (security and other) companies, government departments, the European Commission, the European Union Agency for Cybersecurity (ENISA)... 🛡 Infosecurity Europe Hall of Fame member ... Enough said? 🙂 See you soon at the DEEP! #deepconference #cybersecurity #conference #keynote #Europe #Croatia

    View organization page for DEEP conference, graphic

    531 followers

    BREAKING NEWS: Brian Honan is confirmed as the keynote speaker at 2024 DEEP conference   The choice of keynote speakers tells us a lot about the aims of a conference. And at DEEP, our aim is always the same: to provide the best possible level of knowledge and experience available to our attendees. Thus, we are proud to announce that Mr. Brian Honan will be our keynote speaker this year. For the second year in a row we have a keynote that is voted into Infosecurity Europe Hall of Fame (https://lnkd.in/dNcFxSwv), providing you with top-level experience. Here is some additional info about our esteemed guest. Brian Honan is a recognized internationally expert on cybersecurity. He is CEO of BH Consulting an independent advisory firm on cybersecurity and privacy based in Dublin, Ireland. He formerly was a special advisor to Europol’s Cybercrime Centre (EC3), founder of Ireland’s first CERT, and sits on the advisory board of several innovative security companies. Brian has advised various government departments, companies of varying sizes, the European Commission, and the European Union Agency for Cybersecurity (ENISA) on matters relating to information security.     #deepconference #internetsecurity #cybersecurity #cybersecurityconference

    • No alternative text description for this image
  • View organization page for Diverto, graphic

    1,662 followers

    We've made our APPROACH TO CYBERSECURITY fully transparent. Having walked this path over and over again, we still consider it an optimal approach to achieving compliance with NIS2 and DORA, and reaching a high level of cyber security. You will find our approach clearly explained and broken down into actionable steps at https://lnkd.in/eiW4aSr6. We invite you to check it out and inspire yourself. And, in full disclosure… Even though we encourage you to create your compliance road map on your own, we would still be happy to hear from you. In case you could use professional assistance in improving your company's resilience, overall security and business continuity, have no doubt, this is what we do best. We’ve been building our expertise for 17 years now. Be safe 👋 #cybersecurity #nis2 #dora #directive #regulation #compliance #grc #diverto

    • https://uskladenost.diverto.hr/en/approach/
  • View organization page for Diverto, graphic

    1,662 followers

    NIS2 SELF-ASSESSMENT TOOL was created by cybersecurity experts to help you answer the following questions: "Do you know how close you are to reaching NIS2 Directive compliance? Are you still in the penalty zone? Which areas need improvement?" You'll find the NIS2 SELF-ASSESSMENT TOOL at https://lnkd.in/dGe9tpea „Why is this tool offered free of charge? Is this the real deal, or just another scam?“ Working related to security, these questions might easily be going through you mind at this point (this would be true for us 🙂 ). To answer your possible concerns... we are sharing this tool free of charge as our response to the deficit of experts in cybersecurity in relation to the number of EU companies that must improve their resilience. And, in full disclosure… Even though we encourage you to conduct this assessment on your own, we would still be happy to hear from you. In case you could use professional assistance in improving your company's resilience, overall security and business continuity, have no doubt, this is what we do best. We’ve been building our expertise for 17 years now. Be safe 👋 #cybersecurity #selfassessment #nis2 #directive #regulation #compliance #grc #diverto

    • https://uskladenost.diverto.hr/en/nis2/

Similar pages