Sign Up
Back to news

Trickest Safeguards Big Companies’ Cybersecurity

Trickest is reshaping cybersecurity with its cloud-based platform, integrating open-source tools. Notable collaborations with Spotify, PayPal, and Airbnb underscore its impact and insights.

July 29, 2020
Andrija Petrovic

Andrija Petrovic

Marketing Operations Analyst
Trickest Logo on the navy blue background

The ICT Hub Venture fund has recently announced a significant investment in Trickest. Our innovative cloud-based platform is set to redefine the cybersecurity industry.

From Conception to Reality

Trickest’s journey began with our CEO, Nenad Zarić, a penetration tester and bug bounty hunter. Recognizing the need for automated penetration testing, the first prototype came up in early 2018. Mihailo Tomić joined Nenad in 2019, and Trickest officially became a startup in April of this year.

Redesigning Cybersecurity Testing

Trickest offers a revolutionary approach to cybersecurity. It enables professionals, including penetration testers, bug bounty hunters, and security teams, to simulate authentic cyberattacks by seamlessly integrating an array of open-source tools. Users can effortlessly acquire computing resources from leading cloud providers, such as AWS, GCP, and DO.

The platform offers three distinct versions: Community (a free option), Professional, and Enterprise. The Enterprise edition is fully customizable to suit a company's unique needs and supports collaborative teamwork.

Great Collaborations

Trickest has already made a notable impact in the industry through successful collaborations with major companies like Spotify, PayPal, and Airbnb. These partnerships have provided invaluable insights for the platform's development and have offered a deeper understanding of the operations of large corporate security teams.

Charting the Path Ahead

Trickest's partnership with the ICT Hub Venture fund has been instrumental in our journey. The plan laid out in 2019 involves significant investment in initial product development. Our aim is to introduce an Alpha version of Trickest to the market within the next six to twelve months, inviting early individual and enterprise users to test the platform.

The team's persistent focus remains on continuous product development, ensuring it meets stringent criteria and industry standards. Overcoming the challenges of scalability is a top priority to ensure platform stability for users, whether they are individuals or large enterprises.

The Future of Cybersecurity: Embracing Offensive Security

The Trickest team believes that the future of cybersecurity lies in offensive security. We anticipate powerful growth in this field, driven by platforms like bug bounty programs and their derivatives. A crucial component of this vision is fostering trust and cooperation between hackers and companies. We will facilitate the smooth exchange of information, tools, and workflows, nurturing a collective pool of cybersecurity knowledge.

Preparing for the Internet of Things (IoT) Era

In the coming years, the team foresees the rapid growth of IoT devices in households and vehicles. Cybersecurity will play a pivotal role in safeguarding privacy and security, shifting the responsibility from corporations to individuals. The industry is experiencing a high demand for professionals, and Trickest aims to make cybersecurity and penetration testing more accessible to students interested in this field.

What's Next for Trickest?

As we gear up for user testing towards the end of this year and a public release in the first quarter of the next, ambition runs high in the Trickest team. We plan the introduction of new Trickest products, including an automatic scanner, advanced analytics, and predictive capabilities through machine learning. Our ultimate goal is to engage directly with Fortune 500 companies, as they have been the source of inspiration behind Trickest.

Our team is deeply committed and creative, maintaining a strong dedication to our core values while consistently pushing the boundaries of innovation. We believe that our combined efforts have the power to transform ambitious ideas into tangible realities.

GET STARTED WITH TRICKEST TODAY

Complete our registration to elevate and automate your offensive security endeavors.

Get started