<img alt="" src="https://secure.tray0bury.com/193812.png" style="display:none;">

EAGLE SHARK

CYBER DEFENCE

  • Ransomware
  • Cyber Risk Assessment
  • News
  • Kontakt

EAGLE SHARK CYBER DEFENCE

EAGLE SHARK

CYBER DEFENCE

  • Ransomware
  • Cyber Risk Assessment
  • News
  • Contact

EAGLE SHARK CYBER DEFENCE

Pentest & Red Team

Beat the Hackers to the Punch!
Get tested with a professional penetration test  

See More

Workshop

Make management and employees mentally and physically prepared for a future IT attack

See More

See More

Preventive services and 24/7 incident response at a fixed low price

License Agreement

See More

Prevent hacker attacks!Get a risk assessment of the company´s enviroment

Cyber Risk Assessment

Get a cyber readiness agreement, including cyber insurance.

 

We assist your company before, during, and after a cyber attack, covering a range of crucial NIS2 minimum measures.

 

Call to learn more at +4571991919

This is how our services work

1

2

3

Before an attack

During an attack

After an attack

Measuring a company's resilience against cyber attacks and optimizing the company's IT security.

Having access to specialists with 24/7 availability and experience in IT security, crisis communication, crypto setup, data ransom negotiation, and "best practices" during cyber attacks

Incident report to authorities and IT forensics to find and close the vulnerabilities that the criminals exploited.

2

3

2

3

PREVENTION AND INCIDENT RESPONSE

We are your partner in strategic crisis- and risk mitigation. All services and software are included in a fixed low monthly payment, meaning you know your costs.

We are your strategic partner in crisis- and risk mitigation.

 

All services and software are included in a fixed low monthly payment, meaning you know your costs.

Contact

6 H

7 D

Incident response within (X) Hour

Online  awareness training

LICENSE AGREEMENT

Our license agreement has three primary services. We measure the company's resilience against potential cyber attacks. We perform optimization of the company's IT security and a 24-7-365 incident response.

Read more about what the License Agreement contains:

Safe and professional negotiation in case of ransomware attacks, risk mitigation in case of ransom payments, transparent communication, communication log for insurance, training and building of crisis teams, strategic crisis communication, regaining trust from the public, press and customer handling, Crypto account, 100% transparency, access to Crypto currency, compliance check, IT security consultants, insurance matters, fast response time, and experience with ransomware.

Cyber risk assessment (SAAS)

24/7 emergency number

Crypto access  (X) M.

Pentest  (X) days/year

Workshop 1 day/year

Crisis Management

ESCD certification

pointer triangle

5 D

8 H

16 H

Contact

9500 dkk/month

2500 dkk/month

6500 dkk/month

ENTERPRISE

STARTER

MEDIUM

Spar44%

Spar50%

Spar 59%

Contact

+10 M

5 M

1 M

Value

20.000 dkk/y

10.000 dkk/y

5.000 dkk/y

from 8.800 dkk/y

from 52.400 dkk/y

from 12.000 dkk/y

55.000 dkk/y

10 H

5 H

from 2.200 dkk/y

16.800 dkk/y

Hourly price 1.600 dkk

Hourly price 1.900 dkk

Hourly price 2.100 dkk

Cyber risk assessment (SAAS)

24/7 call center

Adgang til Krypto op til (X) M.

Incident response under (X) Timer

Online  awareness træning

Pentest  (X) dage/året

Workshop 1 dag/året

Support

ESCD certificering

Værdi totalt

Cyber risk assessment (SAAS)

24/7 call center

Adgang til Krypto op til (X) M.

Incident response under (X) Timer

Online  awareness træning

Pentest  (X) dage/året

Workshop 1 dag/året

Support

ESCD certificering

Værdi totalt

Cyber risk assessment (SAAS)

24/7 call center

Adgang til Krypto op til (X) M.

Incident response under (X) Timer

Online  awareness træning

Pentest  (X) dage/året

Workshop 1 dag/året

Support

ESCD certificering

All prices are ex. VAT.

All prices are ex. VAT.

All prices are ex. VAT.

The workshop outfits the company's management and crisis team for a possible future attack.

The team will go home with a revised crisis plan based on "best practices" at the operational and strategic level.

The workshop makes management aware of any vulnerabilities in the current crisis readiness.

Do you wish for the workshop to be included in your license agreement?

Please check our license agreement.

You can order a workshop without a license agreement. The price from DKK 7.500,-

PRICES

WORKSHOP

pointer triangle

LICENSE AGREEMENT

BOOK

BOOK

The best price is obtained by choosing a certified license agreement, where the workshop is included in the price.

Press the button below to read more about the license agreements.

speach bubble pill left

Have you checked out our free version of CRA? Click here!

PRICES

Physical Penetrationtest / Black Team


A so-called "Black Team" attack is a physical and digital penetration, which is carried out by making use of "ethical hacking skills" and "Social Engineering". The company's employees receive no notice of a "Black Team attack" and must therefore handle this as a real illegal intrusion into the company. The goal is to test the organization's detection and response capabilities. The Black Team will try to gain access to sensitive information in every way imaginable. A "Black Team" team typically consists of several different specialists, all of whom have many years of experience in the field. The team's background is in the armed forces, including the Danish Special Forces, the services and diplomacy. 

 

 

Pentest

A pentest, also known as a penetration test, is a simulated cyberattack that is carried out by security experts with the aim of finding vulnerabilities and security holes in a network, application, or device before an attacker does. An IT attack can have serious consequences for a company's reputation and business. Pentest can help minimize the risk of an attack and protect the company's reputation.

DIGITAL & PHYSICAL PENTEST

The price varies according to the company's needs. Minimum 1 week from DKK 52.800,-

For more information check out our license agreement

 

Book

pointer triangle

Book

Assess your organisation's resilience against cyber attacks with a Cyber Risk Assessment (CRA) and determine if your score qualifies you for a complimentary cyber insurance.

 

 

 

 

 

 

 

 

 

At EAGLE SHARK CYBER DEFENCE, we have developed our own software which is a cyber risk assessment based on one of the world's best framework tools (CMMC), and is the model used by the United States Department of Defense (DoD) to ensure that contractors and subcontractors working with DoD meet their security requirements and maintain a high degree of cyber maturity.

Our software can be used to measure your own business, your suppliers, partners and subcontractors. Thus, our software gives your company an easy and comprehensive overview everyone's IT security level. The use of our software sets the stage for a continuous process where companies must demonstrate that they maintain their security level and follow best practices in cybersecurity.

This gives a "live" picture of the company's IT security level and binds the management and IT department, as well as suppliers and partners together, via a common "language" when the company's IT security level is discussed.

The full version of our software can be accessed automatically via one of our license agreements. Read more under license agreements or click on the "button" below.

The price varies depending on which license agreement you sign up for, and starts from DKK 2,500,-

It includes cyber risk assessment and a  incident response team, with 24/7 emergency number.

For more information check out our license agreement

 

PRICES

CYBER RISK ASSESSMENT

pointer triangle

FREE VERSION

LICENSE AGREEMENT

You can test and work with our software (CRA) via a free version, which is a smaller version of the full version.

To access this version, press the "button" below.

Senior specialist in IT security

[email protected]

Senior specialist in IT security with a background from FE, and more than 20 years of experience in offensive IT security

MEET THE TEAM

Christian

Founder & CEO (ES Group)

[email protected]

15 years of experience in strategic security, 6 years of experience in cryptocurrency, document and process management in ransomware cases

Rodolfo

Gerrit

Anna

Rasmus

Christian

Lucas

linkedin-color-circle-outline
pointer triangle

In addition to our internal team, we also have a number of strategic partners both nationally and internationally.

STRATEGIC PARTNERS

speach bubble pill left

Have you checked out our free version of CRA? Click here!

Strategic Communications Advisor

[email protected]

Crisis communication specialist with more than 20 years of experience in the field

Data hostage negotiator

[email protected]

Data hostage negotiator with more than 20 years of experience and background as a hostage negotiator in PET

IT security consultant

[email protected]

5 years of experience in IT and specialty with 1.5 years of education in IT security. Based on development

OSINT & Redteam specialist

[email protected]

Senior specialist in OSINT and REDTEAM, with more than 20 years of experience from the Armed Forces Special Unit

IT security trainee

[email protected]

2 years of experience in development. Trained as a computer technician specializing in programming

speach bubble pill left

Have you checked out our free version of CRA? Click here!

Klaus

Senior IT-security consulting

[email protected]

Has 20 years of experience with IT security consulting and maturity assessments.

 

Marcus

IT-security consulting

[email protected]

20 years of IT management consultant experience in organizational and agile transformation with a specialty in security, compliance and standards such as ISO2700X, NIST, CIS, CMMI.

 

Managing Director & Partner

[email protected]

20 years of experience as tech startup entrepreneur with expertise in SaaS, International B2B, business strategy and the journey from startup to exit

IT security consultant

[email protected]

5 years of experience in IT and specialty with 1.5 years of education in IT security. With a background in infrastructure

Kasper

Erik

Some of our clients: