About us

What we do

The independent, privately owned Swiss company CRYPTRON Security GmbH was founded by Stefan Mettler to support and advise customers on complex IT security issues.

Furthermore CRYPTRON Security GmbH sees itself as a think tank respectively Hacking Research Collective & Security Consulting Think Tank.

Company founder Stefan Mettler has been working in the field of IT security for many years. He has already assisted various national and international companies, authorities and institutions in analyzing and improving the level of security. He studied information security at the Lucerne University of Applied Sciences and has a large number of industry-recognized certifications. His areas of expertise include the verification of complex web applications, network analysis, security research on an open source basis and specific penetration tests of complex ICT environments, as well as conceptual support for extensive SAP or cloud projects.

Stefan Mettler
Founder & Chief Executive Officer (CEO)

The imparting of knowledge about specially tailored workshops, lectures based on his many years of practical experience belong to his passions. In addition, Stefan Mettler is also a lecturer in Switzerland and teaches at the level of FH and in basic education several modules of information security.

Stefan Mettler has been advising companies and groups from various sectors and sectors, for example from the banking environment, pharmaceuticals, telecommunications, insurance companies, for more than a decade.

Stefan Mettler regularly presents research results at recognised security conferences and usually demonstrates the results in the form of a "live hack". In addition, Stefan Mettler is often featured in national and international media with his expertise and serves as a contact person for expert articles and interviews.

by Stefan Mettler (comments: 0)

EN - MITRE ATT&CK Framework

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.

by Stefan Mettler (comments: 0)

EN - SUCCESS STORY
IT security check of modern coffee machines
(IoT Security)

As part of an IT security audit, the CRYPTRON Security Team was commissioned by the Zurich-based company Rex-Royal AG to check the servers and API interfaces for collaboration with the smart coffee machines and the Rex-Royal Cloud for the OWASP Top 10 Web Application vulnerabilities.

by Stefan Mettler (comments: 0)

EN - Home Office
Things you should never do with the computer

Your security and IT teams know all about the dangers of cybercrime , phishing, business email compromise and malware, and the importance of practicing good cyber hygiene. But how well do the rest of the employees in an organization know and practice the basics of working safely with new technologies? How well known and prevalent are basic security practices in your organization?