ABOUT

About SecPoint

Scandinavian state of the art IT Security

SecPoint is an Innovative Scandinavian IT Security company founded in 1999 with the dedication to deliver the latest IT Security Technologies.

Headquartered in Northern Europe, Denmark. Branch offices in Netherlands, Greece, Sweden & USA.

SecPoint is a supporter of the community and pays taxes in Denmark.

IT Security before and after Snowden

Security is a very high concern for the SecPoint.

There is a big difference in awareness about the focus on data sensitivity past Snowden and after Snowden. 

With the SecPoint products such as the Penetrator Vulnerability ScannerProtector UTM Firewall,

Portable Penetrator Wifi Auditor and Cloud Penetrator security is a very high concern.

SecPoint believe in the privacy for data and it belongs to the users.

What it means for the customer is that SecPoint do not have any backdoors in the software and we do not collect any data from the products.

We can’t access your system not even for doing support unless we are granted access with a tool such as Teamviewer.

The customer always needs to give SecPoint permission and access for us to do support or get access to the system.

We don’t collect or store any data from the products. This includes Scanning data, attack patterns, sensitive information and more.

We don’t share your data with any third-party. Since we don’t collect your data in the first place.

Looking for Partner information?

SecPoint had increase of new partners in 2014 by 350%!

If you want to learn more about how to sign up as a partner and be part of the success please click here.

Looking for Customer Testimonials?

To see SecPoint Customer References click here.

Looking for a Job?

SecPoint are always looking for the best and most skilled people with a desire to make a difference.

To apply for a job please click here SecPoint Jobs.

Are you from the Press?

Click to access our Press Center here.

At SecPoint we are dedicated to deliver the Best

UTM Firewall Appliance with all the customer requirements implemented.

The best Vulnerability Scanning Appliance Penetrator. Best Cloud Penetrator Web Vulnerability Scanner.

We have close communication with the end users, resellers and distributors. This gives the benefit to understand exactly what is required by the end user.

We have dedicated support and development teams that can help with fast firmware release and fast support.

This way the customer can be ensured the fastest service and technology requirements.

SecPoint Videos

View our full Youtube Channel with a large amount of learning videos here.

To see the Management Please click the SecPoint Management Team

5 Star awarded products

 Click to view our reviews and awards

      Pentest Magazine Review      cloud web vulnerability scanner                                  

       

SecPoint Partners

SecPoint is channel dedicated and working high amount of partners all over the world.

We offer Lead protection and lead referral to the partners.

Click to see list of partners here

 

SecPoint Partner Days

 

 

 

SecPoint History

SecPoint first designed the Penetrator in 2003, the Protector UTM in 2005 and the Portable Penetrator in 2007. Since then, there has been continual development across all three variations with many firmware updates offering new and exciting features.

SecPoint has been operating globally since 1999 and is headquartered in Copenhagen, Denmark. It has been delivering high-end security products to customers worldwide, via SecPoint partners across the globe.

SecPoint was founded in 1998 and has 13 Years of continuous development on its Products. It is the most competitive company in the IT Security field with a wide range of products, including complete network protection, Firewalls, Application Controls, Pen-Testing and Securing websites, offering easy to use solutions for every IT security need.

Eliminating Complexity

Ensuring IT security for any organization is a complex task and IT security firms often make this more complex by hiding the actual prices of various modules from customers to make more by from them by insisting they purchase additional features modules, firmware updates and support packages, etc. On many occasions, clients find themselves stuck in a situation where they can’t say ‘No’ because they are tied in to their initial investment in their IT security hardware.

Removing Complexity

With SecPoint’s ‘No Hidden Cost Policy’ customers get the convenience of obtaining the solution they need at no extra cost, whatsoever. Products come with many features but clients don’t need to pay separately for them. The concept is simple. Other companies always hide prices. They show businesses their lowest price, which ends up being the price for the appliance but with negligible features. With SecPoint, customers get every feature without any extra cost and no extra security modules as they already include everything within the product a customer purchases in the first place.

Development

SecPoint puts a lot of time and effort in continuous development and provides regular upgrades with solutions to the latest threats. It regularly launches firmware updates with new features and tools which is very important to ensure continuous protection, without any additional charges. It also keeps up with customers’ requested features and implements them as fast as possible. Check out their change logs for examples of their development speed:

https://www.secpoint.com/latest-protector-firmware.html

https://www.secpoint.com/latest-penetrator-firmware.html

The Penetrator and Portable Penetrator now comes with over 200+ new Improvement/Features and the Protector UTM now comes with over 150+ new Improvement/Features. 

Support

SecPoint provides ‘Live Chat Support’ so if customers have any questions or issues about a unit, they can reach its experts from https://www.secpoint.com and receive immediate assistance from Technical Support Representatives. They are there to help 24/7 at zero additional cost, and can additionally provide remote help via TeamViewer and solve issues in Real-Time. Almost no other IT security company offers this service. Feedbacks about the help service can be seen with 5 star rating.

Ease of Use

SecPoint products are highly customizable and offer unmatched ease of use and it comes to added advantages such as free Firmware updates, free Live Chat Support (seven days a week) which ensures minimum effort from the customer’s side and offers unmatched customization and ease of use.

Offices

SecPoint has offices in Denmark, Netherlands, Greece and hundreds of Resellers and Authorized Distributors around the globe. It provides a dedicated company account manager to all partners so they receive personalized assistance regarding any doubts or questions, as well as training and sales material to ensure best returns for them. There is also an interactive web shop exclusively for partners, which allows the creation of free demo units for customers to evaluate, for free. Partners are also free to set their own prices.

Awards

SecPoint has received dozens of awards for its various IT security products from reputed institutions around the globe, including from Secus, SC Magazine, Hakin9 magazine, Network Security, InfoSecurity Test, DTL, PC World, ProtectStar and many more.

Europe's leading IT-security company SecPoint delivers specialized UTM, vulnerability management solutions with Grey Listing, Web Filter and Content Filter.

Services include Intrusion Prevention, IT Security Penetration Testing and Wi-Fi Security auditing to businesses worldwide.

Operating globally since 1999 and headquartered in Copenhagen, Denmark, SecPoint has been delivering high-end security products to customers worldwide, via SecPoint outlets in the United States and Europe. 

ARE YOU READY FOR THE NEXT STEP?

 

With new spam, virus, spyware and several thousand new security vulnerabilities discovered every month it is no longer enough with a Firewall and Anti-Virus software.

Reading SPAM emails takes valuable time and cost money if you do not protect your users from receiving SPAM.

Users easily get infected with spyware that has the goal to steal sensitive information such as bank information.

Many users do not know the difference between business and pleasure so they use your infrastructure to communicate with their friends via MSN, Yahoo, Google, E-Mail, Skype, VoIP during work hours. Some users are even playing online games or downloading illegal copyrighted content on the network. It is time to take back the control of your network!

SecPoint has developed security solutions, each ahead of its competitors in their markets. Its preliminary focus is to offer top-notch, valuable and innovative IT Security solutions to business enterprises with maximum ease.

Both the Protector and Protector LIGHT now come with more Features, Ease of Use and Flexibility.
No wonder SecPoint’s Customer Base had a 180% increase during 2011!

SecPoint is an IT Security company that specializes in UTM Firewall Technology, Vulnerability Scanning and Wifi Security since 1999.

 

We have developed the Penetrator vulnerability scanner to address security vulnerabilities across a network. And easily scan for new vulnerabilities and automatically alerts about new vulnerabilities. It has a user friendly interface that can be operated by technical and non technical personnel.

 

Protector Ultimate Firewall Appliance comes with the best Advanced Anti Spam and Multiple Anti Virus scanning. It has web filtering with groups policy. It fully integrated with Microsoft Active Directory for both Anti Spam Individual User quarantine and Web filter. Firewall and VPN allows you to set policies and secure incoming and outgoing traffic. The Content Filter allows to control all content on the network. Intrusion Prevention Module helps eliminate local and external threats. It has a user friendly Interface that allows both less technical and advanced users to manage it without training. 

 

Portable Penetrator Best Wifi Password Recovery Suite. Effective for WEP, WPA, WPA2 and WPS key recovery. Easily installs on Windows 7, Windows 8, Mac os X or Linux. Running via virtualized software such as VMware Player, VMware Fusion. Operates with a powerfully USB Alfa antenna for biggest efficiency and wireless range scanning. An user friendly interfaces gives fast operation and comes with easy step by step install guide and videos.

Cloud Penetrator Best Web Vulnerability Scanner. Quickly identify vulnerabilities in your perimeter, web servers, mail servers, database servers or any devices you have connected to the Internet with a Public IP address. Easy choose between scanning profiles, Web Scanning Profiles, OWASP, Sans TOP 25, Full Scans, Firewall Scans, Aggressive Scans. Setup Scheduled scanning and get notified when new vulnerabilities gets identified. user friendly interface to setup scanning and scheduling.

The next step is to install the award SecPoint Protector and in just a couple of minutes you are stopping the threats from entering your network.

SecPoint is a Danish IT security company which has developed security solutions, each ahead of it's competitors in their markets:

The Protector has features such as Anti-Spam with Grey Listing technology, Anti-Virus, Anti Spyware, Content-Filter, Anti-P2P, Anti Instant Messaging, Anti Phishing and Intrusion Prevention.

The Penetrator has features such as Vulnerability Management, Security Assessment, Penetration Testing, Audit any OS, Distributed Audit, Launch Real Exploits, Launch Real DoS Attacks, Reports Branding and comes in Portable and fully standalone appliance versions.

The Portable Penetrator has features such as Wireless Wifi security auditing of open networks, WEP , WPA and WPA2 Protected networks. Further more it also incorporates the other features of the Penetrator such as Vulnerability Management, Security Assessment, Penetration Testing, Audit any OS, Distributed Audit, Launch Real Exploits, Launch Real DoS Attacks.
 
We work with the sales-channel and have a very strong and global network of dedicated distributors and resellers. SecPoint provides training sessions for both sales and technical staff, to ensure them to be able to sell and implement the SecPoint solutions to their customers and provide the best support available.


More Certainty for the Future

From the very start, SecPoint products are designed for a product life of many years.
They are equipped with hardware dimensions for the future.

SecPoint provides database updates multiple times daily and firmware updates monthly to ensure the latest features. SecPoint development focuses on performance, security and management. SecPoint's extensive security modules offer real benefits to network administrators for protecting and controlling their network. Our practice ensures an unparalleled protection of your investment. 

SecPoint is a member of Dansk Industri (Danish Industry) and ITEK