Follow us on twitter.  
Appsecure is Australia's only leading specialist application security consulting company, working alongside our clients to address the risks exposed through software vulnerabilities in their systems. In 2008, Appsecure was formed (as it is now known) and started to provide specialist information security consulting to Australian and International enterprises. Appsecure and our team have been closely working alongside our partners, clients and industry prior to 2008 and has been actively involved in the application security market prior to 2000.

In 2011, with such high demand for direct services, the company took our services directly to the market and started engaging directly with clients. Coupled with our close relationships with numerous vendors and partners, Appsecure is the only company within the Asia Pacific rim, that provides exclusively dedicated application security consulting.

Our company objective is simple. Today, we work alongside partners and clients helping to reduce the vulnerabilities identified in software and applications for organisations. This is either through testing of systems to identify pre-existing threats or by helping organisations implement programs to help avoid having vulnerabilities in their code prior to production release.

Our team are focused on providing the highest standards in the security consulting field and have been doing so for many years. In 2001 - 2003, our team were involved in some of the first application security presentations and hacks, that helped to mature the industry to the problems faced by software vulnerabilities and the threats that existed because of the vulnerabilities. Presenting on SQL Injection flaws at the Auscert conference in 2003, showed the market how dangerous the threats are and the type of access an attacker could get.

Our founders became involved in OWASP in 2002 and have actively participated within the global workgroup ever since. OWASP has set the standard for web application security since it's inception and the team at Appsecure has and is actively involved with projects such as OpenSAMM, TopTen, Developer Guide, XML Interceptor and much more.


The above timeline represents a basic understanding of Appsecure and the founders involvement within the application security industry. To learn more about our team and company feel free to contact us.

Our team is well known in the industry as some of the best consultants in this field. They are highly skilled and professional consultants who are passionate about application security. We are dedicated to helping our clients identify and implement security controls to reduce risk within their organisation. Talk with one of us today.

 
Client Enquiry Request (complete the form below, and we'll contact you)
Name:   Company:  
Email:   Contact Number:  
   We take privacy seriously, read our privacy policy
 
Home
History of Appsecure
Our Team & Advisory Board
Industry Involvement
Clients & Industries
Career Opportunities
Sustainability & Environment
Privacy

Are you a client? Our client portal provides real-time access to your reports, as well as our knowledge portal and secure file transfer.
Username:
Password:
Register for Access
Forgot your password?
Terms & Conditions of Use


Latest blogs, articles and advisories from our research and testing team....
 
Avoid Common PCI Pains
Avoid a lot of the common mistakes made with PCI!
 
Maximise Education ROI
Get better ROI on your education programmes!
 
How to Secure the Cloud
How to securely deploy into the cloud for applications.
 
Assurance Vs Penetration
Whats the difference between the two types of testing?
 
  Read More..


Copyright © 2018 - 2020 Appsecure Pty Ltd  |  ACN 132 491 644  |  info@appsecure.com  |  02 9160 7045   |  BRISBANE - SYDNEY - MELBOURNE - CANBERRA