SecPoint Our History

There's no question that hacking poses a threat to your cybersecurity. However, it's not just external forces you have to worry about. Many employees use company infrastructure to conduct personal business — for instance, they might use your company network to send personal emails, Skype, play games or even download illegal copyrighted content. What they don't know, however, is that their actions can leave your company exposed to spyware that can steal sensitive company information.

The good thing, though, is that you can take back control of your network and secure it from these attacks using SecPoint products. At SecPoint, we have one central objective: to protect the privacy of Internet users and prevent your company from being exploited. Read on to gain more insight into our company. 

Our History 

Founded in 1998 by Victor M. Christiansenn, SecPoint is an award-winning, Danish IT security company based in Copenhagen. We specialize in security solutions, which includes:

  • UTM Firewall Technology
  • Vulnerability Scanning
  • WiFi Security

SecPoint launched its first-ever product, the SecPoint Penetrator, in 2003. Since then, we've released a slew of high-quality, cybersecurity products designed to keep your network safe from malicious hackers, computer viruses and even employees that might unwittingly download malware.  

Our Growth 

Although the company started as a small outfit in Copenhagen, Denmark, our 180% annual customer growth has compelled us to expand and open new offices in different parts of the world. Currently, we have locations in Denmark, Greece, and Netherlands. We also have hundreds of authorized resellers and distributors around the globe.

Our Promise

You might be thinking — don't all IT companies claim to protect your network security? What makes SecPoint any different? What makes our company unique is the emphasis we place on transparency. 

You might notice that some IT solution companies hoodwink costumers by offering affordable solutions, then bombarding them with costly updates and add-ons. At SecPoint, we believe that honesty is the key to good customer relations. We promote a "No Hidden Cost Policy," which means our solutions don't come with any extra, surprise costs. 

Our Dedication 

The IT industry is a rapidly changing industry, which means new inventions and discoveries are made every day. The same can be said for hackers — cybercriminals are constantly discovering new ways to attack your network. The best way to keep your information safe is by retaining the services of a company that can match those skills. 

At SecPoint Network Security software, we offer all the resources possible to prevent against cybersecurity threats. By updating our database several times a day, we help ensure that no threats sneak past our gallant system protection software. We also carry out firmware updates every month, which helps us stay up to date on the latest features in the IT security field.

Our Simplicity

Our products are designed for the average person — you don't need to be a technology expert to use them. In addition to being easy to use and deploy, most of our software also has no backdoors, which means that all the information will remain on your network.

Our Mission 

At SecPoint, we believe that the internet is a valuable tool for every business. It should be treated with respect, not exploited for personal gain. Thus, our mission is to use our unique skills and technical expertise to help as many businesses as possible. Nobody should be able to access your data without your permission. Over time, we've developed a variety of high-quality security projects designed to aid us on our mission to protect networks.  

 

SecPoint Cybersecurity History

 

SecPoint is a European cybersecurity company pioneering the latest cybersecurity technology. Serving customers and partners in more than 140 countries, SecPoint offers user-friendly and easy-to-use cybersecurity products, providing the best 24-hour support for an exceptional customer experience. We incorporate the latest advanced cybersecurity features and technology.

 

At SecPoint, our mission is to be the number one choice and deliver the best to our customers. We offer the best UTM Firewall Appliance with all the necessary client features implemented. Additionally, we provide the most comprehensive and easy-to-use Vulnerability Scanning Appliance. We maintain close communication with end customers, resellers, and distributors.

 

SecPoint offers a range of products including the SecPoint Protector UTM Firewall Appliance, SecPoint Penetrator Vulnerability Scanner and Vulnerability Assessment, SecPoint Portable Penetrator WiFi Pen Testing, and SecPoint Cloud Penetrator, catering to every cybersecurity need with user-friendly solutions.

 

This gives us a favorable position to understand the exact requirements of our customers. We have dedicated support and development teams that can help with fast firmware releases and provide quick support, ensuring the fastest service and meeting technological requirements.

 

SecPoint provides a dedicated company account manager to all partners, offering personalized assistance for new customer requirements, questions, as well as training and sales material to ensure the best returns for our partners.

 

With SecPoint's "No Hidden Cost Policy," customers enjoy the convenience of obtaining the solution they need without any extra costs. SecPoint products come with many features, and clients don't need to pay separately for them. Unlike other companies that hide prices and only show their lowest price for the appliance with negligible features, SecPoint provides every feature without any extra cost or additional security modules as they are already included in the product from the beginning.

 

SecPoint offers fast support via a 24-hour ticket email system, Live Chat, Skype, WhatsApp, Signal, or Telegram support.

 

SecPoint was founded in 1998 by Victor M. Christiansenn and has over 25 years of continuous development in leading cybersecurity products.

 

Here are the milestones in SecPoint's history:

 

2001

    Released the SecPoint Cloud Penetrator as a Software as a Service (SaaS) solution.

 

2003

    Released the SecPoint Penetrator Vulnerability Scanning Appliance, offering node scanning, report branding, and multi-user support.

 

2004

    Exhibited at CeBIT Hannover, Germany.

 

2005

    ProtectStar Award for SecPoint Penetrator

    Released the SecPoint Protector UTM Firewall, featuring award-winning anti-spam, mail archive, anti-virus, and instruction prevention.

 

2007 

    Released the SecPoint Portable Penetrator WiFi Pen Testing software to combat WiFi security risks.

    SecPoint Protector awarded the best anti-spam & mail archive solution in DTL Data TestLab & Infosec Magazine, surpassing multiple competitors.

 

2008

    PCWorld SecPoint Portable Penetrator Review

    Launched the SecPoint VIP Partner Portal to support the increasing number of resellers and distributors. It allows partners to easily generate trial keys, download software, and register leads.

 

2011

    Made all SecPoint products available for download as Virtual Images, supporting multiple platforms. SecPoint Protector & Penetrator received a 5-star SC Magazine Review and a 5-star Trustpilot Rating.

 

2012

    SecPoint Penetrator Appliance & Cloud Penetrator reviewed in Hakin9 Magazine.

    SecPoint Portable Penetrator WiFi Pen Testing software reviewed in Network Security Magazine.

 

2015

    Introduced High Availability (HA) in SecPoint Protector.

 

2016

    Enabled blocking or allowing Social Media on the SecPoint Protector UTM Firewall.

    All products became available as 64-bit.

 

2017

    Received E-Market & Trust ECOMMERCE Europe certificates.

 

2018

    SecPoint products now support 2FA login protection.

    Released new improved GUI interface 2.0 on SecPoint Protector & Penetrator.

    Achieved full GDPR Compliance in all SecPoint products.

    Added SCADA ICS PLC Checks in SecPoint Penetrator & SecPoint Protector.

 

2019

    Introduced new AI Machine Learning Technology in SecPoint Penetrator.

 

2020

    Added High-Performance VPN module in SecPoint Protector.

    Launched a new Fully Transparent Data Privacy Page in SecPoint Protector & Penetrator.

    SecPoint Penetrator now supports 17 languages in the report.

 

2021

    Added the new SecPoint RBL List to all products.

    SecPoint Penetrator expanded to 19 Vulnerability Scanning profiles.

    Introduced SecPoint Lethal Attack Technology: Aggressive Blind SQL Injection, Reflected Cross-Site Scripting, Command Execution Crawler.

 

2022

    Released the SecPoint Cyber Security Book.

 

2023

    Released SecPoint Penetrator version 57 with over 120,000 vulnerability checks.

    Received the CYBERSECURITY MADE IN EUROPE label.

    Launched SecPoint Protector UTM Firewall Version 62.

    Released SecPoint VIP Partner Portal 2.0.

 

2024 and beyond

Planned release of the second book: SecPoint Cyber Security Continued.

Stay updated on the latest SecPoint news by visiting our website www.secpoint.com or following us on your favorite social media platforms.