June 2, 2023
Read time: 2 min.

Iterasec Joins Lviv IT Cluster

Founded in 2019, Iterasec is a cybersecurity service company providing penetration testing, security audits, application security, DevSecOps and security compliance services for tech and software engineering companies. With a team of about 15 cybersecurity specialists, we are laser-focused on improving the security of various software and cloud products as well as helping development teams build more secure software.

Clients of Iterasec range from small startups to global multinational companies, such as well-known automotive companies, cloud providers, Fortune 500 companies, etc.

The company is incorporated in Poland, with a delivery office and key people in Ukraine. 

Since the full-scale invasion, Iterasec has been actively supporting our country, both financially and by providing pro bono cyber security services.

“The Iterasec team is excited to join the Lviv IT Cluster community. We believe our unique expertise can contribute greatly to the local community. In these tough times uniting and deeper collaboration between local players is a key success factor for the technology sector”, says Igor Kantor, CEO of Iterasec.

Congratulations to Iterasec on joining the Lviv IT Cluster! Your expertise will significantly contribute to our shared goal of developing the technological ecosystem in Lviv and Ukraine“, adds Stepan Veselovskyi, CEO of Lviv IT Cluster

Share:
Iterasec Joins Lviv IT Cluster

Founded in 2019, Iterasec is a cybersecurity service company providing penetration testing, security audits, application security, DevSecOps and security compliance services for tech and software engineering companies. With a team of about 15 cybersecurity specialists, we are laser-focused on improving the security of various software and cloud products as well as helping development teams build […]

https://itcluster.lviv.ua/wp-content/uploads/2023/06/r-1.png
Copied!