IT security services

Daily threats and requirements demand measures and structures to ensure your IT security!

What are you looking for?

IT Security Services

In our daily lives we take care to protect our valuable possessions. We think about possible risks and take measures to minimize or even avoid them. When an emergency occurs, we try to save as much as possible and limit the damage. These processes take place consciously or unconsciously every day. We use our experience and tools to achieve our goals, but sometimes we don’t always act rationally and our protective measures prove to be insufficient.

In companies, IT security is a topic that is confronted with new threats and requirements every day. The goal, as in the private sphere, is to protect important assets in the company. But this often requires deeper planning and penetration of the topic. We can help you find a suitable structure. Our comprehensive support ranges from consulting services on standards to dedicated consulting on legally relevant topics, penetration tests and technical support for software. ACM Consultants GmbH has experienced consultants, lawyers and IT specialists who can help you either establish or expand IT security in your company to meet current requirements and threats.

For special requirements such as an ISMS according to TISAX®*, Compliance, VdS 10000 or KRITIS, we are happy to take your personal needs into account and integrate them into our offering. These are just some of the services we provide. Find out more and get to know us by reading more on our site or contacting us directly!

* TISAX® is a registered trademark of the ENX Association.
ACM Consultants GmbH and the ENX Association have no business relationship regarding the consulting services described above. The mention of the TISAX® trademark does not imply any statement by the trademark owner regarding the suitability of the services advertised herein.


Endpoint Detection and Response is an AI-based system that can run on endpoints and protect networks from attacks. The system detects threats in real time and responds immediately to protect the network.

  • Actively monitors networks in real time and reports potential threats.
  • Easy to install and use.
  • Increased security for businesses by detecting and assessing potential threats.

We offer you a holistic solution for vulnerability management. Our vulnerability scans give you a comprehensive overview of all your assets and systematic processes and allow you to specifically check them for gaps. Our scans are fully automated and reliable. On your own schedule, you can start and stop the scans and rank the vulnerabilities found by criticality.

  • Continuous whitebox vulnerability scanner (CVE)
  • Configuration management (STIG: Security Techical Implementation Guidelines)
  • ISO-compliant reporting
  • Patch management/autopatching

Our services enable companies to test the security of their networks and websites. We perform automated and systematic penetration tests on entire infrastructures, individual IP addresses or websites. These tests provide detailed analysis of vulnerabilities in a network and can help prevent data breaches and hacker attacks. In doing so, we help raise the cybersecurity standard in companies. With its automated approach, we can identify all types of attack vectors such as vulnerabilities or malicious scripts before they cause serious damage to your network.

Sie verwenden einen veralteten Browser. Laden Sie sich hier einen neuen herunter!

Wir sind Ihr Partner!

We are Hiring!




    Komm in unser Team

    Bist Du auf der Suche nach neuen Herausforderungen? Hast Du keine Lust, viel Zeit in ein aufwändiges Anschreiben zu stecken? Dann lass es bleiben und schicke uns einfach nur deinen Lebenslauf!


    Die Cloud ist für Dich mehr als eine Ansammlung von sehr feinen Wassertröpfchen oder Eiskristallen in der Atmosphäre? Dann komm in unser Team und verstärke uns mit Deinen Talenten!