• Skip to primary navigation
  • Skip to main content
Iron City Cyber Security Home

Iron City Cyber Security

Application Security, optimized.

  • About Us
  • Services
  • Resources
  • Contact Us

About Us

ABOUT IRON CITY CYBER SECURITY 

Application Security Optimized

At Iron City Cyber Security, we deliver expert-led dynamic application security testing (DAST) solutions powered by industry-leading platforms. Our services provide deep, real-time visibility into your application security posture—helping you uncover vulnerabilities before attackers do.

We specialize in configuring scans for even the most complex environments, including custom authentication flows, dynamic content, and scripting requirements. By combining powerful technology with hands-on expertise, we ensure your scans are not only comprehensive—but accurate, efficient, and tailored to your applications.

From strengthening your DevSecOps pipeline to achieving audit readiness, we turn technical findings into actionable insights your teams can use. Our services support top compliance frameworks including NIST 800-53, HIPAA, FedRAMP, StateRAMP, and PCI-DSS.

Our mission is simple: take the complexity out of application security testing—so you can secure your applications with clarity and confidence.

Get Started
ABOUT THE OWNER 

Experienced.

Inventive.

Relentless About Results.

Ken Ferko is a cybersecurity veteran with over two decades of hands-on experience protecting enterprise environments, advising senior leadership, and building security programs that deliver real-world results. Known for his sharp technical instincts and strategic mindset, Ken brings a rare combination of deep technical expertise, executive-level communication, and a relentless drive to solve problems others walk away from.

Ken has led vulnerability management and dynamic application security testing (DAST) initiatives across highly regulated industries—including healthcare, finance, and government.

He brings deep knowledge and experience in tackling complex DAST challenges such as complicated authentication workflows, custom automations, and other integration challenges. Ken consistently brings clarity to complex problems—and delivers solutions that stick.

Iron City Cyber Security reflects his mission: to make enterprise-grade application security approachable, precise, and powerfully effective for organizations of all sizes.

Copyright © 2025 Iron City Cyber Security, LLC · Website Design by Back Pocket Media