Latest stories

Stay up to date with all our news!

Machine Learning (ML), a subfiled of Artificial Intelligence (AI), deals with the design and development of algorithms that can learn from and make predictions on data. As it becomes more prevalent, it is inevitably.
The Approach Cyber-Exalens partnership strengthens cyber security by uniting resources and expertise, creating innovative and tailored solutions for businesses.
The Microsoft’s Digital & App Innovation specialisation, marks a new level of expertise in digital transformation, application development, and cyber security.
Approach Cyber, now a Microsoft Security Partner, specialises in cyber security, leveraging Microsoft Sentinel and Defender for comprehensive digital protection.
Explore how women are leading innovation in cybersecurity. Explore how women are leading innovation in cybersecurity, breaking barriers and shaping the future of tech security in ‘Pioneering Change’, breaking barriers and shaping the future of tech security in ‘Pioneering Change’.
Approach is expanding its operations with the opening of a new branch in Switzerland. The move aims to establish a local team, forge strategic partnerships, and cater to the growing demand for our services in the Swiss market, aligning with the country’s emphasis on digital trust and innovation.
Approach has acquired Secubear to enhance its data security offerings and provide clients with a wider range of cyber security solutions.
Approach partners with Board of Cyber to offer security rating solutions to SMBs
FInd out how to be part of this initiative launched in October 2021 by the CyberPeace Insitute.
Approach is proud to announce the renewal of its ISO 27001 certification as well as being among the first to receive the brand-new ISO 27701 verification.
We are proud to receive the label ‘Cybersecurity Made in Europe’ as it reflects our commitment to data sovereignty.
Approach celebrates its 20 years and looks back at the journey so far – reflecting on digital transformation and the company’s evolution to meet market demand. Read more
Approach appoints two new members to the Board of Directors to support our growth ambitions.
We have been nominated for the ‘Cybersecurity Innovator of the Year’ award by Data News. Discover what we have been up to in the last year.
Read the interview in French of our CEO in the Belgian newspaper, L’Avenir.
Proud to see that our sustainable growth path is recognised by the prestigious Trends Gazelles.
Our ambition is to hire the five most talented challengers of the competition to strengthen our team!  Learn more.
We are joining the challenge as a main sponsor to help prepare the next generation of cybersecurity experts to tackle the cyber threats of tomorrow!
What is the best way for you to get trained and certified? Learn more about our different options.
Maximizing the security posture of your Microsoft environment. Discover more 
Get protected against cyber-attacks with the regional subsidies and Approach support!  
Enhancing your cyber defence capabilities with our full managed Network Detection and Response solution. Discover more!
Take part in our Viva for Life challenge by protecting your social media accounts!
Enhancing human-centric cybersecurity awareness. Discover more about our KnowBe4 partnership!
Get subsidies via the VLAIO for your cyber security projects together with Approach
Approach is nominated in the “Cybersecurity Innovator of the Year” category.  Votes are opened until 14th of June!  
A synergy to improve the security of your applications and data.  Learn more about our partnership. 
Proud to announce that 2019 has been amazing to us with a staff increase of 34% since May 2019
This nomination is a nice recognition of our sustainable growth strategy.
In order to pursue its growth ambitions and become the Belgian reference in cyber security, Approach opens a second office in Antwerp.
This nomination is a nice recognition of our sustainable growth strategy.
Approach has been awarded certification for ISO 27001, the widely recognised and respected worldwide standard for Information Security Management.
Download the additional input filters developed by Approach for ModSecurity.
The Waldorado team from RTL TVI visited us to know more about our activities and the profiles we are recruiting. Watch the movie!
On May 24th, itsme® received the Best Product Data News Award for Excellence.
Approach is nominated twice for the Data News Awards for Excellence 2018: Cyber security Innovator & Scale-up Company. Why voting for us?
Approach is to take over TInSys (Total Integration Systems), a Belgian medium sized software development company, specialising in mobile apps and the Internet of Things (IoT).
In an interview for Dynam!sme, the digital magazine for Union Wallonne des Entreprises (UWE), David Vanderoost, CEO at Approach Cyber, discusses the Walloon cyber security landscape. 
Find out more about the NIS2 Directive in our guide. Approach Cyber can help you comply! 
Stay on top of cyber security trends with our Annual Pentest Report. Get unmatched insights and practical advice to defend your digital assets.
Cyber security’s vital role in defence is highlighted as Approach Cyber supports in enhancing EU’s cyber defence strategies amid global tensions.
Explore the dynamic world of cyber security! Experts highlight public-private collaboration, multi-factor authentication, and the business opportunities it presents.
Discover the latest trends and vulnerabilities in application security with our third edition of the annual penetration testing statistic report. This report focuses on the detection of unique business logic flaws, which can cause significant damage if left undetected.
Download our updated whitepaper on Hackable Intelligence. Discover potential attacks against machine learning based solutions and how to assess your security level.
Hear from our customers about their ISO 27001 certification journeys and learn from their experience. 
SSO (Single Sign-On) allows an organisation’s users to easily and securely access web applications without having to remember multiple login credentials. Discover the benefits.
ISO 27001 is a great business enabler, and cloud-based companies may benefit from a smooth and easy ISMS implementation, while reducing significantly cyber security risks in today’s digital world.
Discover how two of the most commonly used deception techniques can improve your security at low cost.
Identify a volunteer within your developers team willing to support the integration of security earlier in the development lifecycle and avoid delays due to vulnerabilities.
How to use psychology to improve your security? Watch the replay and get the answers from our expert.
The best cyber-security strategy is a layered one. The most important aspect is to be prepared for any eventuality and be ready to react immediately when a cyber-attack happens.
What is a SOC and what is its purpose? In this FAQ, we are demystifying the SOC and answering some important questions about it including who needs one.
When an organisation adopts the shift-left principle, they reduce their costs and their time to market while improving security of their application and customer experience.
When a company is compromised by a cyber-attack, recovery time is front of mind. How safe are your critical assets? Learn more
How secure are your web applications? Performing pentests allows vulnerabilities to be detected quickly and efficiently in order to fix them.
How to avoid an incident with your website hosting provider from causing critical data loss and business disruptions?
Our ethical hacking team is sharing statistics based on the pentests they performed in 2020 on web applications. Get your copy.
Get tips on how to initiate a sustainable privacy compliance program within your organisation.
An inspiring interview for any organisations looking to get certified.
Do you know what the TOP 3 GDPR infractions in Europe are? Our privacy consultants have highlighted the trends and share some recommendations.
Comment obtenir des subventions pour vos projets de cybersécurité auprès du gouvernement wallon? Retrouvez toutes les informations dans notre FAQ.
Reduce the exposure, facilitate the detection, and train our users: these are the steps we take to decrease the risk of successful phishing attacks. Is it enough? Read more.
Get concrete applications from our pentesters to limit your attack surface by using functionalities of Search Engines. Read more. 
Throughout our story, we will share advices and show how human can be the strongest link to face phishing attacks.  Discover more!
Humans have limited resources and energy when it comes to threat detection. Check out our fourth chapter to discover more.
Find out why humans can be considered the strongest security link in our third chapter!
Chapter two of our cyber security story!  How will our experts reduce the impact of the phishing attack?
Two security experts face a phishing attack but the story ends as a dark day for one of them … Discover the first chapter of our cyber security story!
Hoe uw subsidies voor uw cyber security projecten aan de Vlaamse Overheid aanvragen?  Vind alle informatie terug in onze FAQ.
Why security shouldn’t be overlooked when implementing Artificial Intelligence solutions.  Learn more in our white paper – request your copy! 
Let’s have a closer look at the typical ways for a product owner, a developer team and a CISO to interact during a software development project and see how frustrating it can be…
National press coverage: Approach has discovered a critical flaw in major online shops relating to IBAN
Learn everything about the technical and legal aspects of Electronic Signature on our FAQ.
Approach has been invited by ISACA Belgium to write a technical briefing about the WAF technology. Download the Tech Brief!
Fourth chapter of our ISO 27001 story written by our experts. What are the common pitfalls during an ISO 27001 implementation?
Third chapter of our ISO 27001 story. Look at the typical roadblocks encountered during an ISO 27001 certification project.
Second chapter of our ISO 27001 story presented by our experts. Learn why obtaining the ISO 27001 certificate can be a fantastic business-enabler.
First chapter of ISO 27001 by our experts. Let’s have a look to the meaning of the certification and discover what the next chapters will talk about !
Nothing should be left behind when speaking in terms of security…  A story by David Bloom, Cyber-Security Consultant at Approach.
Several cases of targeted phishing by email have been reported by some of our clients. Download our white paper to learn more about the mechanism of such an attack.
With the emergence of digital and online services, using a trusted digital identity for your users, collaborators, partners has become even more important and challenging.
Approach est l’une des discrètes chevilles ouvrières derrière la solution d’identification sécurisée Itsme, dévoilée récemment. Interview de Régional-IT.
Relive our October 2024 Business Update Meeting at the Indoor Skydiving Centre—an inspiring event celebrating milestones, teamwork, and bold innovation.
Phishing remains a top cyber threat in 2024! Watch our webinar replay (in French) to learn about the latest tactics and how to protect your data.
Boost your cyber security knowledge with expert insights from Arnaud de Marneffe. Watch our webinar and learn how to stay ahead of evolving threats!
Is privacy enough without cyber security? Noé Collet shares expert insights on data protection, ethical hacking, and building customer trust. Watch now!
Explore the key cyber security challenges in aerospace and defence. Watch the replay of our event—available in French!
Gain valuable insights from Quentin Randaxhe on digital sovereignty and cyber security. Watch the interview—available in French only!
Explore the responsible use of AI and cyber security insights in our latest webinar. Watch the full replay—available in French only!
Relive our October 2023 business update meeting—a night of achievements, insights, and racing fun! Watch the full replay and join us on the journey ahead!
Cyber threats are rising for SMBs. Watch our webinar replay (available in French & Dutch) to learn how XDR technology makes SOC services accessible to SMBs!
How can SMBs protect themselves from cyber threats? Watch our webinar replay (available in French & Dutch) for insights on prevention, impact, and insurance!
Cyber threats are inevitable—how prepared is your organisation? Watch our webinar replay on our robust Managed Detection & Response solution!
Watch our RTL-TVI interview on cyber security & data privacy, revealing how rogue apps exploit permissions. Replay available—stay informed & protected!
Navigating Microsoft security licensing can be complex. This guide simplifies key plans, aligns them with Zero Trust principles, and helps optimise cyber security.
DORA is reshaping cyber security in the financial sector—explore its impact, compliance essentials, and the role of ethical hacking in ensuring resilience.
Cybercriminals keep evolving—uncover the latest malware delivery tricks, evasion tactics, and real-world attack chains to stay ahead in cyber security.
DNS over HTTPS (DoH) boosts privacy but opens new security risks—learn how cybercriminals exploit it and how enterprises can stay protected.
Discover how AI-powered website generation enhances red teaming tactics, concealing C2 infrastructure with realistic, dynamic sites that evade detection.
Explore how Exegol revolutionises penetration testing with Docker-based environments, offering customisation, reproducibility, and seamless security workflows.
SSH security is at risk with the Terrapin attack—learn how it exploits vulnerabilities, weakens encryption, and what steps you need to take to stay protected.
A tiny Raspberry Pi can outsmart NAC security, slip past defences, and exploit IEEE 802.1X vulnerabilities—see how these risks impact your network!
Find out how a tiny yet powerful Raspberry Pi can bypass network security, infiltrate protected systems, and redefine Red Team strategies in cyber security!
A new malware strain emerges, rebranded and evolving—discover how cybercriminals are leveraging GitHub and crypto to fuel their operations!
Discover how a stealthy malware operation exploited GitHub and PyPi, constantly evolving to bypass detection—are your systems at risk?
Attackers can bypass MFA with relay attacks, compromising enterprise accounts—discover how they work and key strategies to protect your organization.
A critical Microsoft Exchange vulnerability is being exploited—learn how Hafnium gains access, the risks involved, and urgent steps to secure your servers!
A critical XSS flaw in Saint Security Suite let attackers take control—see how it was discovered, why it matters, and how to protect your system now!
Hacked IoT? See how a simple USB trick exposed major vulnerabilities in a streaming device and learn key lessons to secure your own smart devices!
Discover how easily DDoS amplification attacks can cripple networks, why they’re harder to stop than you think, and how you can protect your infrastructure before it’s too late!
Spectre and Meltdown threaten modern processors, exposing sensitive data—learn how to secure your devices, servers, and cloud infrastructure with practical, performance-conscious mitigation strategies before it’s too late!
Think your next-gen antivirus has you covered? Our real-world test shows how modern malware evades detection—learn why layered security is essential!
Access our package featuring the logo in all approved formats and usage guidelines.
Download our corporate bio and elevator pitch in Dutch, French, and English.

Clients who trust us

Machine Learning (ML), a subfiled of Artificial Intelligence (AI), deals with the design and development of algorithms that can learn from and make predictions on data. As it becomes more prevalent, it is inevitably.
The Approach Cyber-Exalens partnership strengthens cyber security by uniting resources and expertise, creating innovative and tailored solutions for businesses.
The Microsoft’s Digital & App Innovation specialisation, marks a new level of expertise in digital transformation, application development, and cyber security.
Approach Cyber, now a Microsoft Security Partner, specialises in cyber security, leveraging Microsoft Sentinel and Defender for comprehensive digital protection.
Explore how women are leading innovation in cybersecurity. Explore how women are leading innovation in cybersecurity, breaking barriers and shaping the future of tech security in ‘Pioneering Change’, breaking barriers and shaping the future of tech security in ‘Pioneering Change’.
Approach is expanding its operations with the opening of a new branch in Switzerland. The move aims to establish a local team, forge strategic partnerships, and cater to the growing demand for our services in the Swiss market, aligning with the country’s emphasis on digital trust and innovation.