Audit

Technical audits & offensive services

We help our customers secure their sensitive assets (web/mobile applications, IoT, IS, Red Team, etc.).

PASSI-RGS qualified services across all audit scopes
visa sécurité ANSSI

For all types of perimeters &
Sectors of activity

With a wealth of experience in the audit profession, auditors know how to quickly absorb the context in order to produce recommendations relevant to the vulnerabilities identified and adopt a discourse presenting a risk that is understandable by the profession.

OWN has fifteen passionate experts with solid technical and offensive skills allowing them to intervene in all types of areas and in all sectors of activity in France and around the world.

Sector experiences:
Banking, Insurance, Telecom, Health, Health, Space, Food, Retail.

Contact us

PASSI-RGS qualified

Obtained in October 2019 and renewed in September 2022 for a period of 3 years, this qualification allows auditors to perform PASSI-RGS qualified services across all audit scopes:

  • Penetration test
  • Architecture audit
  • Configuration audit
  • Code audit
  • Organizational and physical audit
Contact an expert
360

Our skills

Penetration test

  • Application: Web, Mobile, Large client,...
  • Infrastructure: Active directory, Windows, Linux, Embedded,...
  • Hardware: IOT, Embedded, Autonomous Vehicle, Operator Box,...

Architecture & configuration review

Windows, Linux, Network equipment, embedded,...

Code audit

PHP, Java, Go, Python, C#,...

Certifications & qualifications of our PASSI/OSCP/CEH consultants

See all our audit services

Find all of our audits and offensive services.

Audit & SMEs

Your OWN cyber expert.