We are a team of professionals dealing with information and cyber security who share the same core values. Together, we are Guardians.cz

Our values

Security dealt with a complex approach

Integrity, trustiness, and reliability

Focus on quality of services with their added value for our customer

Transparency towards our customers

An effort for long-term cooperation with satisfied customers

To be an example to our customers

Our team

+420 736 709 865

Besides being the founder of Guardians.cz, Martin is also a freelance cyber security consultant and auditor with over 10 years of experience. His work primarily focuses on Czech Cyber Security Act and implementing its requirements into practice, ISMS, security of low-code / no-code and AI implementations, and more…

He holds an IT Management and Information Management degree from the Brno University of Technology and Enterprise Infrastructure Management MBA degree at the same university.

During his work, he has designed agendas and processes involving cyber security regulation and audits as part of his work at the National Security Authority (CZ NSA Office) and later at the National Cyber and Information Security Agency (CZ NCISA).

His accomplishments also include leading and creating a project on developing Decree No. 82/2018 Coll. on cyber security, structuring an agenda for personal data protection (GDPR) at an international company, and acting as Cyber & Information Security Manager in the energy sector. 

Martin is also a co-author of several books, e.g.: Cyber (!)security. Security issues in cyberspace and Managing cyber and information security. He is also an author of numerous specialist articles, most recently focused on cyber security regulation issues and the EU's NIS and NIS2 directives.

In the spring of 2022, he founded an expert community CyberSecurityPlatform.cz  which was created in order to connect with other IT/Cyber security experts in collaboration with university students in a similar field. This platform allows its members to share their experience and content of their own, to be part of creating supporting materials, etc.

Ing. Martin Konečný, MBA, CISM


+420 775 171 997

Besides Zuzana being a member of the Guardians.cz team, she also acts as a freelancer in a project team for managing information and cyber security in organizations falling within a critical information infrastructure. She is also an independent information and cyber security consultant. She mainly deals with the implementation of the Cyber Security Act into practice. 

She holds an Information Management degree from the Brno University of Technology. She has experience with the implementation of an Information Security Management System (ISMS) and with vulnerability analysis of web applications with the help of automated tools. 

She is one of the co-authors of a book called Cyber (!)security. Security issues in cyberspace.

In Guardians.cz, Zuzana focuses on the issues of information and cyber security management, Security Awareness Training, ISMS audit, implementation of the Cyber Security Act into practice, and more …

Ing. Zuzana Strachová


Jakub is one of the senior members of the Guardians.cz team. He has been professionally in the field of cyber security since 2009 when he became a Linux System Administrator for the National Security Authority, where he was responsible for developing Linux servers and desktops. After the creation of the National Cyber and Information Security Agency (NÚKIB), Jakub was responsible for constructing a data center for a new Agency, for which he would become a Cyber Security Analyst focusing on network analysis and Linux. After one year, Jakub decided to go into the commercial field and became an Information Security Analyst for Red Hat company. In Red Hat, he was given the opportunity to determine which area of cyber security he was interested in and decided to focus on security systems and infrastructure. He built his own team of people who deal with this issue, and he now holds the role of Manager, Security Infrastructure.

In Guardians.cz, Jakub specializes in the security of cloud services, Unix/Linux platforms, and networks.

Bc. Jakub Bittner


+420 606 221 908

Jakub currently holds the position of junior consultant, pentester in the Guardians.cz team.

During his studies at high school specializing in computer network administration and then at a higher technical school in the field of system administrator, he discovered his passion for penetration testing and red teaming.

In addition to his workload, he is actively expanding his knowledge and skills by completing certification programs in cyber security. Some of the certifications he has attained include eJPT (Junior Penetration Tester) and eCPPT (Professional Penetration Tester), which demonstrate competency in performing complex testing processes and producing expert reports with recommendations for correcting identified vulnerabilities. In addition, he has completed courses such as the Cybersecurity Managers Course from NCIS, Ethical Hacker from Cisco, and an online course in Cybersecurity from Harvard University.

In his spare time, Jakub works on a personal project where he configures individual elements of the Red Team infrastructure. The goal is to create a functional unit to run operations securely. Jakub believes that by understanding the whole process, he will gain the know-how to create simulations and be able to capitalize on it to test the resilience of customers' security measures. He will also use the project in his graduate thesis on "Gaining initial access by leveraging social engineering".

His previous position was at innogy, where he was involved in security awareness training for both operational technology (OT) staff and general users. He also actively delivered workshops to demonstrate common cyber attacks from both the attacker's and victim's perspective. Among other things, he has been analyzing phishing emails.

Jakub Lehečka


+420 603 575 424

Marek is the youngest and oldest member of the Guardians.cz team. He divides his portfolio between two areas. He is an independent consultant in the field of ISO 27001, ISO 20000 and TISAX and is also a certification auditor for several certification bodies.

He started his practice in the 1990s as head of implementation and integration of information systems at Jihomoravská plynárenská and then after the merger at innogy. He was appointed head of the cyber security department and his main task was to ensure secure interconnection of large-scale data systems, security of end devices and data centres. In 2009 he started working as a freelancer.

During his working career, Marek has been involved in many major projects both in the government sector and in the private sector, focused on the implementation of ISMS, BCMS, Service Management System and TISAX requirements. In recent years he has become a certification auditor for ISO standards and is a CIA technical expert for ISO 27001.

Marek Chlup


+420 602 542 181

Vanesa is an English language and literature student focusing on applied linguistics at Masaryk University in Brno. She had the opportunity to improve her language skills during a semester abroad in the USA as an exchange student. She continues to improve in other languages, such as German and Chinese. She has experience as a project manager for a translation company in Brno and as an assistant manager in the field of gastronomy, where she gained experience in leading a team of people and a small franchise. For Guardians.cz, she acts as a back office assistant and future PMO.

Vanesa Marenišťáková