🚨 GTG-1002 Report: Chinese APT used AI to breach 30+ orgs. Are you next?

AI Attackers Operate at Machine Speed.
Your Defense Needs to Match.

In September 2025, a Chinese APT used AI agents to breach 30+ organizations autonomously. 80-90% of attacks now happen without human involvement.

Traditional pentesting can't keep up. We defend at attacker speed.

0
Orgs Breached by AI (GTG-1002)
0
% AI Autonomous Operations
0
Days Before Detection
Trusted by enterprises across Austria and Europe
πŸ‡¦πŸ‡Ή
Based in Vienna
Austrian presence
🀝
Official 42 Partner
Elite talent pipeline
πŸ”’
GDPR Compliant
EU data sovereignty
Companies Secured by Our Team
🚨 BREAKING: November 13, 2025

The First AI-Orchestrated Cyber Espionage Campaign

Anthropic just confirmed what we've been warning about: AI-powered attacks are here.

πŸ”΄ OLD THREAT MODEL (Pre-Sept 2025)
❌ Human attackers (8 hours/day)
❌ Manual exploitation
❌ Days to weeks per target
❌ Annual pentesting could keep up
⚑ NEW REALITY
πŸ€– NEW THREAT MODEL (GTG-1002)
βœ“ AI attackers (24/7 autonomous)
βœ“ Machine-speed exploitation
βœ“ 30 targets in 10 days
βœ“ Annual pentests are obsolete

GTG-1002: By The Numbers

30+
Organizations Targeted
80-90%
AI Autonomous
1000s
Requests Per Second
10+
Days Before Detection

We Use the Same Technology Attackers Use

GTG-1002 used Claude Code + MCP + open-source tools. So do weβ€”for defense.

GTG-1002 Attack Stack
βœ“ Claude Code (orchestration)
βœ“ MCP servers (tool integration)
βœ“ Open-source pentesting tools
βœ“ Custom automation framework
βœ“ 24/7 autonomous operations
Used to breach 30+ orgs
YOU
Indiesecurity Defense Stack
βœ“ Claude Sonnet 4.5 (orchestration)
βœ“ MCP servers (tool integration)
βœ“ Burp Suite, Caido, custom tools
βœ“ Proprietary orchestration layer
βœ“ 24/7 continuous monitoring
Defending YOUR infrastructure
The Advantage:
We don't guess what attackers can do. We use their exact capabilities to test your defenses in real-time.

If a Chinese APT can breach 30 organizations in 10 days using AI agents, how long would your annual pentest approach hold up?

Get Free 30-Day AI Defense Pilot β†’

Your Annual Pentest Covers 11 Days.
You're Exposed 354 Days.

Traditional pentesting leaves you vulnerable for 97% of the year

Traditional Pentesting

  • €40k-€80k for 2-4 weeks once per year
  • 6+ month waiting lists to book top firms
  • Critical vulnerabilities live an average of 287 days unpatched
  • €4,286 cost per day of coverage
  • Fixed scope misses 73% of your attack surface
  • Report delivered weeks after testing completes

Continuous Bionic Security

  • €95k for 365 days of continuous testing
  • Start testing within 48 hours of signup
  • Critical findings escalated within 4 hours
  • €260 cost per day (94% savings)
  • Adapts to infrastructure changes in real-time
  • AI agents + human researchers working 24/7

Transparent, Value-Based Pricing

Choose the plan that fits your security maturity level

Best for Startups

Starter

€40k
per year
  • Up to 5 assets
  • €12k bug bounty pool
  • AI-powered triage
  • Monthly security reports
  • Continuous monitoring
  • Email support
vs Traditional: €40k for 2 weeks
You get: 365 days for same price
Get Started
Best for Fortune 500

Enterprise

€150k+
typical range: €150k-€300k
  • Unlimited assets
  • Custom bounty pool
  • Monthly red team engagements
  • Active Directory assessments
  • 24/7 priority support
  • Dedicated security manager
  • Custom integrations
  • AI threat defense training
For: Critical Infrastructure
Contact Sales

Calculate Your Investment

Get a real-time estimate based on your specific needs

Traditional Pentesting Cost
Annual pentest
€60,000
Coverage
14 days (3.8% of year)
Cost per day
€4,286
Your Bionic Program
Annual cost
€95,000
Coverage
365 days (100%)
Cost per day
€260
94%
Cost Savings Per Day + 26x More Coverage
Your Estimated Investment
€95,000
€7,917
per month
€260
per day
94%
cost savings
vs Traditional: €4,286 per day
YOU SAVE: 94% per day of security coverage
Base Service Cost €95,000
Bug Bounty Pool (included in base) €30,000
Red Team Engagements (included in base) €20,000
Cost per Asset per Month €792
πŸ’‘ THE HOLY SHIT MOMENT

Here's What You're Actually Getting

Traditional Annual Pentest
Cost
€60,000
Coverage
14 days (3.8% of year)
Cost per day
€4,286
YOU
Your Bionic Program
Cost
€95,000
Coverage
365 days (100% πŸ”₯)
Cost per day
€260
🎯 THE BOTTOM LINE
26x
More Coverage for 58% More Money
18x
Better Value Per Day of Coverage
πŸ“Š THE VERDICT
Traditional: €60k for 3.8% coverage
(€4,286 per day)
Indiesecurity: €95k for 100% coverage
(€260 per day)
🎯 26X MORE SECURITY FOR 40% MORE MONEY
Still using annual pentests? You're paying 16x more per day for 97% less coverage. That's like buying a gym membership but only going twice a month.

Comprehensive Security Services

From continuous bug bounty to deep red team engagements

Managed Bug Bounty

AI-powered triage catches duplicates and false positives before they reach your inbox. Global researcher network operates 24/7 while you sleep.

Avg Results: 15+ valid vulns/quarter
Response: Critical findings <4 hours
Success: 94% remediated within 30 days
From €40k/year

Red Team Engagements

Senior researchers simulate APT tactics. We chain vulns your automated scanners missβ€”SSRF to internal AWS, XSS to session hijacking, SQLi to domain admin.

Avg Results: 8-12 critical chain exploits
Delivery: Full report within 5 days
Success: 100% OSINT + external foothold
€20k per engagement

Web & API Testing

Beyond OWASP Top 10: race conditions, business logic flaws, authorization bypasses. We test like attackers thinkβ€”not like compliance checklists read.

Avg Results: 6-10 high/critical per app
Coverage: OWASP + business logic
Speed: Initial findings in 48 hours
Included

Active Directory Assessment

Kerberoasting, AS-REP roasting, GPO abuse, delegation attacks. We map your domain like ransomware operators doβ€”before they get there.

Avg Results: 3-7 domain priv-esc paths
Duration: 5-7 days per assessment
Deliverable: BloodHound analysis + fix plan
€12k per engagement

Mobile App Testing

iOS/Android reverse engineering, certificate pinning bypass, insecure data storage, API authentication flaws. Full static + dynamic analysis.

Avg Results: 4-8 medium/high findings
Coverage: OWASP MASVS + API
Duration: 3-5 days per platform
Included

AI Attack Simulation

GTG-1002 attack replication. Test your defenses against machine-speed AI threats. Purple team training for SOC teams.

Includes: AI orchestration testing
Training: SOC defense strategies
Reporting: Detection gap analysis
Professional+ tiers

Start Testing in 48 Hours

Compare our speed to traditional pentesting firms. Spoiler: You'll have findings before they finish their sales pitch.

Traditional Firm
WEEK 1
Sales calls
WEEK 2
Proposal drafting
WEEK 3
Contract negotiation
WEEK 4-6
Scheduling consultants
WEEK 7-8
Actual testing begins
WEEK 9
Report delivered
9 Weeks
To first findings
⚑
You With Indiesecurity
DAY 1
βœ“ Signed & scoped
DAY 2
βœ“ AI agents deployed
DAY 3
βœ“ First findings delivered
DAY 4+
βœ“ Continuous testing (24/7)
Ongoing
β€’ Critical vulns escalated <4 hours
β€’ Monthly security reports
β€’ Quarterly red team deep dives
48 Hours
To first findings
⚑ THE SPEED ADVANTAGE
45x Faster
We deliver findings in 48 hours. They take 9 weeks just to start.

Turn Your Network Into Recurring Revenue

3-5% lifetime commission on every client you refer. Paid on initial sale AND all renewals.

Refer 1 Professional Client
€2,850
Per Year
3-year renewal?
You earn €8,550 total
🎯 REALISTIC TARGET
Refer 5 Clients Over 3 Years
€476,000
IN TOTAL COMMISSIONS
The Math:
5 clients @ €95k Γ— 3 years Γ— 3% commission
(Includes initial contract + 2 renewals)
Top Partner (2025)
€47k+
Total Earned
17 referrals
across enterprise clients

How Commission Works

1
You Make the Intro
Email warm intro to [email protected] or book a call. We handle the rest.
2
We Close the Deal
No sales work required from you. We demo, negotiate, and onboard the client.
3
You Get Paid Forever
3-5% on year 1, renewals, upsells. Net 30 payment terms. No cap on earnings.
Commission Rates
€0 - €30k contracts 5%
€30k - €75k contracts 4%
€75k+ contracts 3%
Example Earnings
€95k Professional client
Year 1: €2,850
Year 2 renewal: €2,850
Year 3 renewal: €2,850
3-year total: €8,550

Ideal for: MSPs, consultants, VARs, security advisors, VCs, and anyone with a network of CTOs/CISOs.

Join Partner Program β†’

Why Our Team Beats Big 4 Consultancies

Same quality. 60% lower price. Here's how we do it.

πŸŽ“

42 TRAINED

50+ researchers from 42 Vienna & Morocco campuses. 2,000+ hours hands-on security work before they touch your systems.

Your benefit: They learned by breaking things, not reading CISSP textbooks. Fresh exploit knowledge from 2025 CTF challenges, not 2015 playbooks.
ELITE TALENT
πŸ†

TOP HACKERONE RESEARCHERS

Austrian Top 3 + Moroccan Top 10 bug hunters. They've found critical bugs in Yahoo, Adobe, USA DoD and more. Now they work for you.

Your benefit: Proven track record. They've bypassed auth at companies with $100M+ security budgets. Your apps are easier.
πŸ’°

MOROCCO COST ADVANTAGE

We pay elite talent Moroccan rates (60% less than Vienna), pass savings to you. Same quality, better price.

Your benefit: You get €150k/year talent for €60k. That's how we offer 365-day coverage for less than 2 weeks of Big 4 consulting.
Real Example From Our Team
During our pilot program, a 42 researcher uncovered a critical XSS vulnerability leading to full account takeover in a €1B+ Austrian enterprise β€” a flaw that their six-figure annual pentest had completely missed.
Why did he find it? He learned exploitation from 2025 CTF challenges and recent bug bounty reports, not from outdated SANS courses. While Big 4 consultants follow 10-year-old checklists, our researchers follow exploit trends from last month.

Frequently Asked Questions

Everything you need to know about our services

How is this different from traditional penetration testing? +
Would you rather see your dentist once a year or have them on speed dial? Traditional pentesting is like an annual checkup that finds cavities 11 months too late. We're the dentist who texts you the moment something looks wrong.

Specifically: They give you 2-4 weeks of coverage per year (3.8%) for €40k-€80k. We give you 365 days of continuous testing + quarterly deep dives for €95k. That's 94% lower cost per day of coverage, and your infrastructure doesn't stop changing just because their pentest ended in February.
What is GTG-1002 and why should I care? +
GTG-1002 is a Chinese state-sponsored group that conducted the first documented AI-orchestrated cyber espionage campaign in September 2025. They breached 30+ organizations using AI agents that operated 80-90% autonomously. This proves AI-powered attacks are now real, not theoretical.

You should care because: (1) Any attacker can now replicate this, (2) Traditional defenses are too slow, (3) Your annual pentest won't catch machine-speed attacks. We use the same AI infrastructure (Claude Code + MCP) they usedβ€”but for defense.
What role does AI play in your security testing? +
AI is the assembly line, humans are the craftsmen. Our AI agents scan thousands of endpoints, monitor for new subdomains, and filter out duplicate bug reports so our researchers don't waste time reading "password reset link doesn't expire" for the 47th time.

This lets our humans focus on what they're actually good at: chaining an SSRF into AWS metadata access, finding the one business logic flaw that lets users withdraw unlimited funds, or figuring out how to pivot from your website to your internal AD. AI handles scale (boring), humans handle complexity (interesting). You get the best of both.
How do you ensure quality if AI is doing the initial work? +
Every finding hits a human before it hits your inbox. No AI-generated false positives, no "potential vulnerability that might exist if you squint." If we send you a report, it means a senior researcher manually validated it, wrote a proof-of-concept exploit, and confirmed it's actually exploitable in your environment.

Plus, we run quarterly manual red team engagements where our best people spend 2 weeks hunting for complex bugs your scanners will never find. Think of AI as the metal detector that finds coins on the beach. Humans are the archaeologists who dig up the buried treasure.
Won't AI hallucinate and give false positives? +
Yesβ€”and this is why GTG-1002 needed humans for 10-20% of operations. The Anthropic report notes: "Claude frequently overstated findings and occasionally fabricated data, claiming to have obtained credentials that didn't work."

This is why our model is AI + Human, not AI-only:

β€’ AI handles: Triage, scanning, enumeration, pattern detection (90%)
β€’ Humans validate: Critical findings, exploitation, business logic (10%)

We get the speed of AI with the accuracy of human validation.
What is your team structure and where are they located? +
We're based in Vienna, Austria with our technical team of Moroccan security researchers working remotely. This gives us the European base our enterprise clients need while maintaining cost efficiency. We also partner with 42 students for internships and part-time research positions. All researchers undergo rigorous vetting and work under NDA.
How does the bug bounty pool work? +
Your plan includes a dedicated bounty pool (€12k for Starter, €30k for Professional). This is used to reward researchers for valid findings based on severity (Critical: €1,000-€5,000, High: €500-€2,000, Medium: €200-€1,000, Low: €50-€500). Unused pool funds roll over quarterly. We handle all triage, validation, and payment processing.
Can I try your service before committing to a full year? +
Yes. We're that confident. 30-day free pilot + €5,000 bounty pool. No credit card, no contract, no catch. We'll deploy on 3-5 of your assets, find vulnerabilities, and deliver a full security report. If we don't find anything meaningful, you learned your security is solid. If we do find critical issues (we usually do), you'll understand why annual pentests aren't enough.

We're betting €5k+ of our resources that we'll prove our value. Only 3 spots available for December 2025. First come, first served.
What compliance standards do you support? +
Our testing methodology aligns with GDPR, NIS2, ISO 27001, SOC 2, and PCI DSS requirements. We provide detailed reports that map findings to specific compliance controls. All data is processed in EU data centers, and our team operates under strict confidentiality agreements.
How quickly will I see results after starting? +
Faster than you can get budget approval for a traditional pentest. Scanning starts within 24 hours. First validated findings hit your inbox in 3-5 days (usually sooner). Full deployment done in a week.

Compare that to traditional firms: 6-month waiting list, 3-week onboarding, 2-week testing, 3-week report writing. By the time they deliver their PDF, we've already found and reported 15+ vulnerabilities. Speed is a feature, not a bug.
What is your response time for critical vulnerabilities? +
Critical vulnerabilities (RCE, auth bypass, PII exposure) are escalated immediately via your preferred channel (email, Slack, phone). Professional and Enterprise plans include priority support with <2 hour response times for critical findings. We can also provide emergency remediation assistance if needed.
How do referral commissions work? +
Refer a client and earn 3-5% commission on their annual contract value (paid on renewals too, no cap). Commission is paid within 30 days of client payment. For example, refer a €95k Professional client and earn €2,850/year for as long as they remain a customer. Contact [email protected] to join our partner program.
🎁 Free Pilot - Only 3 Spots Left

We'll Find Vulnerabilities Worth €50k+ For Free

30-day pilot with €5,000 bounty pool. If we don't find critical issues, you owe us nothing.

97% of pilots convert after seeing what their annual pentest missed.

€5,000
Bounty Pool
30 Days
Full Access
€0
Upfront Cost
48h
To Launch
What You Get:
βœ“ Full AI agent deployment on 3-5 assets
βœ“ 24/7 continuous monitoring + human validation
βœ“ Critical findings escalated within 4 hours
βœ“ GTG-1002 attack simulation capability
βœ“ Comprehensive security report with remediation roadmap
βœ“ Zero risk: Pay nothing if we don't find serious issues
Available Spots for December 2025:
Only 3 spots Available
Claim Your Free €5k Security Audit β†’
Or email: [email protected] Β· Response within 2 hours