About us

Sheriff Security GmbH - Security with system and responsibility

Sheriff Security GmbH, based in Stuttgart, is part of the international SHERIFF Group, which has been establishing security solutions in Europe for over 20 years. Our German core team is strengthened by a Europe-wide network – including Switzerland – of around 40 highly qualified specialists, who we involve on a project-by-project basis. In this way, Sheriff Security combines international experience with local expertise.

What sets us apart:

  • Holistic approach: our cyber security and surveillance technology work seamlessly together – for integrated security solutions that guarantee protection at the highest level.

  • For companies and private customers: We deliver individual security concepts that start exactly where protection is needed.

  • Practical experience: Our team brings not only theory, but also experience from real attack scenarios – both in the area of cyber security and in classic property protection.

  • Premium quality: German customers expect transparency, precision and reliability. That’s why we rely on clear action protocols, certified standards (ISO 27001, NIS2, GDPR) and comprehensible offers without hidden costs.

  • Speed & responsiveness: With 24/7 monitoring, mobile intervention teams and an incident response approach, we secure customers around the clock – digitally and physically.

  • Cybersecurity Quick Audit: Our unique selling point in the German market is the combination of a quick, clear overview of the security status and a practice-oriented roadmap. Companies receive immediately actionable quick wins, prioritized recommendations and a basis for investment decisions.

Sheriff Security GmbH is the premium partner for security in Germany. We stand for precision, transparency and future-proofing – and offer solutions that go beyond standard measures.

Security from a single source – for companies and private customers.

Positioning in competition

While many providers specialize in either traditional security or cybersecurity, Sheriff Security combines both. Sheriff Security GmbH positions itself as a 360° partner for security, providing customers with a holistic solution – reliable, transparent and always one step ahead.

Our message

Sheriff Security stands for security with system, precision and responsibility. We are the partner for German companies and institutions that expect more than standard solutions – namely integrated security, clear structures and future security.

Key Persons

Oleksii Lysenko

Managing Director

Oleksii Lysenko

Oleksii Lysenko combines 15 years of management experience with a clear focus on future topics such as NIS2 readiness and smart risk management. As Managing Director of Sheriff Security GmbH in Stuttgart and business trainer at ABC Berlin, he helps companies enter the market and build strong teams. His recipe for success: Ukrainian energy meets German structure.
Contact us

Alexander Maslo

Senior Technical Advisor

Alexander Maslo

Alexander Maslo is an executive advisor and co-founder with over 20 years of experience in implementing innovative technologies to drive business growth, cyber protection and strategic IT consulting. For over 13 years, he has been advising companies in the DACH region - from large international corporations to dynamic start-ups - on digital transformation, building secure IT infrastructures and implementing modern risk management strategies, including NIS2 readiness for European SMEs.
Contact us

Anne Bertsch

Content Manager

Anne Bertsch

Anne Bertsch, Content Manager - At Sheriff Security, she brings language and content into shape. With an eye for the essentials, she translates specialist topics into clear messages and makes visible what the company stands for.

Melanie Nohr

Corporate Communications Officer

Melanie Nohr

With a wealth of experience in the B2B segment, Melanie Nohr always supports our customers, partners and authorities reliably and at eye level. She combines professionalism with an open ear for individual concerns.
Contact us

Vladimir Brykun

Business Development Manager

Vladimir Brykun

Vladimir Brykun is Business Development Manager at Sheriff Security GmbH. He stands for partnership-based growth, innovative strategies and trusting relationships - with the aim of sustainably strengthening companies in the field of cyber and property protection.

Valentyn Korets

IT Security Analyst

Valentyn Korets

Stopping cyber attacks before they happen - that is Valentyn Korets' focus. As an IT security expert at Sheriff Security GmbH, he develops solutions that provide companies with sustainable protection.

Dmytro Kyrylets

Technical Account Manager

Dmytro Kyrylets

As Technical Account Manager at Sheriff Security GmbH, Dmytro Kyrylets combines technical knowledge with a genuine customer focus. He supports companies from the planning stage through to the implementation of secure IT solutions.
Contact us

Our cybersecurity team - digital security with confidence

Our strengths

  • Cybersecurity Quick Audit: quick overview of the security status, clear recommendations for action and quick wins.

  • Penetration Testing & Red Teaming: Immediately available expert teams (eight specialists available at short notice).

  • Property security: Strategic planning and technical protection, can be combined with digital security solutions.

  • Flexible teams: The teams can be integrated on a project basis.

Cooperation opportunities

  • Support as a subcontractor: For customer projects such as penetration tests and audits.

  • Increasing the project margin: through targeted use of resources.

  • Joint implementation of larger projects: Sheriff Security takes on subtasks and brings in specialists.

  • Expansion of partnerships: In the area of property security and cyber security.

Our core German team is strengthened by a Europe-wide network of around 40 highly qualified specialists, whom we integrate on a project-by-project basis. This allows us to combine international experience with local expertise. Our local team in Stuttgart currently consists of five permanent employees. A total of over 40 specialists work for us in Europe. For example, we have a penetration testing team of eight experts available to take on projects at short notice.

Pentest & Audit Team

Our technical security team consists of eight highly specialized experts. Together, they cover the entire spectrum of modern security checks – from classic vulnerability analyses to realistic Red Team simulations.

Core competencies

  • Security analyses & attack simulations/ pentest: Web, Mobile, Infrastructure.

  • OSINT analyses: For companies & business intelligence.

  • Introduction of secure software development processes (SSDLC): And support in setting up SOC-as-a-Service.

  • Audits: According to ISO 27001, NIS2 and GDPR.

  • Holistic security audits: For IT and organization.

  • Cloud & infrastructure tests: For vulnerabilities.

Our team stands for a professional approach, absolute confidentiality and rapid availability.

Our audit and compliance team consists of 30 experienced specialists with many years of experience in information and cyber security audits. All team members are certified and have extensive experience from projects with government institutions and companies in the finance, logistics and IT sectors.

This is how we work: Together with our customers, we clarify individual requirements and compliance goals. Based on this, we combine internal analyses with external perspectives – for example through threat intelligence or attack surface monitoring (ASM) – and develop concrete, implementable measures.

Our core competencies

  • Holistic audits: IT and organization.

  • Compliance audits: According to ISO 27001, NIS2 and GDPR.

  • Gap analyses & safety assessments.

  • Website & infrastructure audits.

  • Targeted vulnerability checks: Web, mobile, infrastructure.

  • Red Team & Blue Team exercises.

  • Threat intelligence services.

  • Phishing simulations & security awareness training.

  • Development and support of bug bounty programs.

With this expertise, we combine regulatory security with practical relevance – and always keep an eye on the current threat situation.

Our core values

Our work is based on reliability, many years of experience, and the trust of our customers – values ​​that shape each of our security solutions.

Dependability

Our specialists work according to ISO and EN standards, which ensures the predictable quality and safety of every project.

Experience

We have completed hundreds of projects in the private and corporate sectors – from high-altitude chalets to city-center business centers.

Trust

With us, there are no accidents. We are a team tested not only by time and practice, but also by the demands of our customers, for whom safety is our top priority.

Strong international base

SHERIFF Security GmbH is part of a global group and combines international experience with German requirements.

SHERIFF Security GmbH is part of the international SHERIFF Group, which brings together more than 3,600 specialists in the areas of property protection, cybersecurity and technical security systems.

We adopt best international practices and adapt them to German requirements – from legal specifics to the cultural idiosyncrasies of each individual federal state.