Security Incident Response

If you think you have or know you have a Security Incident please fill in the form and our experienced Onevinn CSIRT team will reach out shortly.
 
The team has long experience in supporting customers in Incident Response and Compromised Recovery.
 
Keep calm and we will be with you shortly!

About Us

Onevinn is a globally awarded Trusted Microsoft Partner and Managed Security Service Provider, with security in our very DNA. We have been building and integrating Intelligent Security Solutions based on Microsoft technology for over 20 years to our customers.

Intelligent Security is the utilization of existing Microsoft implementations and investments made by a company to maximize its value and the company’s security posture. In essence, our specialty is adapting to your needs, instead of applying a blanket, default solution.

The company was founded back in 2008 based on this primary principle – customized, high efficacy security to an adaptable field and adaptable needs. Today our offices host over 40 security specialists in Sweden, and approximately 200 in Haven Cyber Technologies, all with different backgrounds and expertise within cybersecurity; cloud security, mobile security, information security, penetration testing, red/blue teaming, and more.

Our main office is located in Gothenburg, and from there we assist customers globally.

Onevinn-2
Claes Kruse CSSM Onevinn
claes.kruse@onevinn.se Phone: +46 (0) 70 5186345
Onevinn-1
Christopher Lindström CSSM Onevinn
christopher.lindstrom@onevinn.se Phone: +46 (0) 76 1198974
Olov3-1
Olov Norman CSSM Onevinn
olov.norman@onevinn.se Phone: +46 (0) 70 2912419

More About Us

We design and implement Zero Trust architecture based on Microsoft security services. We customize solutions, functions, and features to suit our customers’ specific interests and business objectives. We also support by managing and monitoring our customers security environments.

Beyond monitoring, responding to, and remediating threats, we proactively Threat Hunt and conduct simulated attacks to weed out deep-rooted issues and vulnerabilities to be patched. To help our customers protect their most valuable assets, we deliver support on Information Security, Information Protection and Governance, Risk Management and Compliance.

As a company, we are passionate about what we do with personal commitment, business acumen and building a team with our customers to have their success as our key focus.
We are a Microsoft Gold partner working with Microsoft 365 and Azure solutions from a security perspective.

Please contact us to learn more.

Contact Us:

Feel free to contact us for more information: