{"id":1670,"date":"2023-09-13T12:49:59","date_gmt":"2023-09-13T12:49:59","guid":{"rendered":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/?page_id=1670"},"modified":"2023-09-25T14:36:21","modified_gmt":"2023-09-25T14:36:21","slug":"about-us","status":"publish","type":"page","link":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/","title":{"rendered":"About us"},"content":{"rendered":"

[vc_row css=”.vc_custom_1684764963100{margin-top: 20px !important;}”][vc_column][vc_custom_heading text=”About us” google_fonts=”font_family:Open%20Sans%3A300%2C300italic%2Cregular%2Citalic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic|font_style:700%20bold%20regular%3A700%3Anormal”][\/vc_column][\/vc_row][vc_row][vc_column][vc_column_text]SKIT<\/strong> was set up in 2000 by a group of passionate engineers who wanted to transform the very concept of cyber security services.<\/p>\n

Since then, we\u2019ve conducted thousands of Penetration Tests<\/strong> on different targets, for various product sectors, simulating the behaviour of astute, determined hackers.<\/p>\n

With years of experience, today our team of highly qualified ethical hackers is acknowledged in the professional sector as leaders in the Cyber \u200b\u200bSecurity field.<\/p>\n

Our goal is to help companies identify and appropriately mitigate possible attacks<\/strong> and breaches of their systems, improving their level of Cyber \u200b\u200bSecurity and risk awareness in a tangible way.[\/vc_column_text][vc_cta h2=”Put your trust in our team of Ethical Hackers!” add_button=”bottom” btn_title=”OUR PENETRATION TEST” btn_color=”danger” btn_align=”left” btn_link=”url:http%3A%2F%2Fwdev2.shorr-kan.net%2Fclienti%2Fsk-it-int%2Fpenetration-test-vulnerability-assessment%2F”]SKIT provides Defensive and Offensive Cyber \u200b\u200bSecurity services to protect a company\u2019s IT systems and keep company data secure.[\/vc_cta][\/vc_column][\/vc_row][vc_row][vc_column][vc_single_image image=”1534″ img_size=”550×202″][vc_cta h2=”Contact us for more information” add_button=”bottom” btn_title=”CONTACT US” btn_color=”blue” btn_link=”url:http%3A%2F%2Fwdev2.shorr-kan.net%2Fclienti%2Fsk-it-int%2Fcontact%2F”]Send an email to contact@sk-it.com<\/a> or contact us by our contact details.[\/vc_cta][\/vc_column][\/vc_row]<\/p>\n<\/section>","protected":false},"excerpt":{"rendered":"

[vc_row css=”.vc_custom_1684764963100{margin-top: 20px !important;}”][vc_column][vc_custom_heading text=”About us” google_fonts=”font_family:Open%20Sans%3A300%2C300italic%2Cregular%2Citalic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic|font_style:700%20bold%20regular%3A700%3Anormal”][\/vc_column][\/vc_row][vc_row][vc_column][vc_column_text]SKIT was set up in 2000 by a group of passionate engineers who wanted to transform the very concept of cyber security services. Since then, we\u2019ve conducted thousands of Penetration Tests on different targets, for various product sectors, simulating the behaviour of astute, determined hackers. With years of experience, …<\/p>\n

About us<\/span> Leggi di pi\u00f9<\/a><\/p>\n","protected":false},"author":2,"featured_media":0,"parent":0,"menu_order":0,"comment_status":"closed","ping_status":"closed","template":"","meta":{"_uag_custom_page_level_css":"","site-sidebar-layout":"no-sidebar","site-content-layout":"plain-container","ast-global-header-display":"","ast-main-header-display":"","ast-hfb-above-header-display":"","ast-hfb-below-header-display":"","ast-hfb-mobile-header-display":"","site-post-title":"disabled","ast-breadcrumbs-content":"","ast-featured-img":"disabled","footer-sml-layout":"","theme-transparent-header-meta":"enabled","adv-header-id-meta":"","stick-header-meta":"","header-above-stick-meta":"","header-main-stick-meta":"","header-below-stick-meta":"","footnotes":""},"yoast_head":"\nAbout us - SKIT Cyber Security<\/title>\n<meta name=\"description\" content=\"Chi siamo? Il nostro obiettivo \u00e8 aiutare le aziende ad identificare e opportunamente mitigare possibili attacchi e violazioni ai loro sistemi\" \/>\n<meta name=\"robots\" content=\"noindex, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"About us - SKIT Cyber Security\" \/>\n<meta property=\"og:description\" content=\"Chi siamo? Il nostro obiettivo \u00e8 aiutare le aziende ad identificare e opportunamente mitigare possibili attacchi e violazioni ai loro sistemi\" \/>\n<meta property=\"og:url\" content=\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/\" \/>\n<meta property=\"og:site_name\" content=\"SKIT Cyber Security\" \/>\n<meta property=\"article:modified_time\" content=\"2023-09-25T14:36:21+00:00\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data1\" content=\"1 minute\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebPage\",\"@id\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/\",\"url\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/\",\"name\":\"About us - SKIT Cyber Security\",\"isPartOf\":{\"@id\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#website\"},\"datePublished\":\"2023-09-13T12:49:59+00:00\",\"dateModified\":\"2023-09-25T14:36:21+00:00\",\"description\":\"Chi siamo? Il nostro obiettivo \u00e8 aiutare le aziende ad identificare e opportunamente mitigare possibili attacchi e violazioni ai loro sistemi\",\"breadcrumb\":{\"@id\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"About us\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#website\",\"url\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/\",\"name\":\"SKIT Cyber Security\",\"description\":\"\",\"publisher\":{\"@id\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#organization\",\"name\":\"SKIT Cyber Security\",\"url\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#\/schema\/logo\/image\/\",\"url\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-content\/uploads\/2023\/05\/Progetto-senza-titolo-9.png\",\"contentUrl\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-content\/uploads\/2023\/05\/Progetto-senza-titolo-9.png\",\"width\":600,\"height\":202,\"caption\":\"SKIT Cyber Security\"},\"image\":{\"@id\":\"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#\/schema\/logo\/image\/\"}}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"About us - SKIT Cyber Security","description":"Chi siamo? Il nostro obiettivo \u00e8 aiutare le aziende ad identificare e opportunamente mitigare possibili attacchi e violazioni ai loro sistemi","robots":{"index":"noindex","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"og_locale":"en_US","og_type":"article","og_title":"About us - SKIT Cyber Security","og_description":"Chi siamo? Il nostro obiettivo \u00e8 aiutare le aziende ad identificare e opportunamente mitigare possibili attacchi e violazioni ai loro sistemi","og_url":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/","og_site_name":"SKIT Cyber Security","article_modified_time":"2023-09-25T14:36:21+00:00","twitter_card":"summary_large_image","twitter_misc":{"Est. reading time":"1 minute"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebPage","@id":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/","url":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/","name":"About us - SKIT Cyber Security","isPartOf":{"@id":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#website"},"datePublished":"2023-09-13T12:49:59+00:00","dateModified":"2023-09-25T14:36:21+00:00","description":"Chi siamo? Il nostro obiettivo \u00e8 aiutare le aziende ad identificare e opportunamente mitigare possibili attacchi e violazioni ai loro sistemi","breadcrumb":{"@id":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/"]}]},{"@type":"BreadcrumbList","@id":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/about-us\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/"},{"@type":"ListItem","position":2,"name":"About us"}]},{"@type":"WebSite","@id":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#website","url":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/","name":"SKIT Cyber Security","description":"","publisher":{"@id":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#organization","name":"SKIT Cyber Security","url":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#\/schema\/logo\/image\/","url":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-content\/uploads\/2023\/05\/Progetto-senza-titolo-9.png","contentUrl":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-content\/uploads\/2023\/05\/Progetto-senza-titolo-9.png","width":600,"height":202,"caption":"SKIT Cyber Security"},"image":{"@id":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/#\/schema\/logo\/image\/"}}]}},"uagb_featured_image_src":{"full":false,"thumbnail":false,"medium":false,"medium_large":false,"large":false,"1536x1536":false,"2048x2048":false},"uagb_author_info":{"display_name":"Stefano Antonucci","author_link":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/author\/stefano-antonuccishorr-kan-com\/"},"uagb_comment_info":0,"uagb_excerpt":"[vc_row css=”.vc_custom_1684764963100{margin-top: 20px !important;}”][vc_column][vc_custom_heading text=”About us” google_fonts=”font_family:Open%20Sans%3A300%2C300italic%2Cregular%2Citalic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic|font_style:700%20bold%20regular%3A700%3Anormal”][\/vc_column][\/vc_row][vc_row][vc_column][vc_column_text]SKIT was set up in 2000 by a group of passionate engineers who wanted to transform the very concept of cyber security services. Since then, we\u2019ve conducted thousands of Penetration Tests on different targets, for various product sectors, simulating the behaviour of astute, determined hackers. With years of experience,…","_links":{"self":[{"href":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-json\/wp\/v2\/pages\/1670"}],"collection":[{"href":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-json\/wp\/v2\/users\/2"}],"replies":[{"embeddable":true,"href":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-json\/wp\/v2\/comments?post=1670"}],"version-history":[{"count":3,"href":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-json\/wp\/v2\/pages\/1670\/revisions"}],"predecessor-version":[{"id":1921,"href":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-json\/wp\/v2\/pages\/1670\/revisions\/1921"}],"wp:attachment":[{"href":"http:\/\/wdev2.shorr-kan.net\/clienti\/sk-it-int\/wp-json\/wp\/v2\/media?parent=1670"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}