Please explore our pricing plans below. For penetration tests, prices depend on the scope of the test and the interactivity (function points) of the applications.

Do not hesitate to ask us for a quote when you are looking for a penetration test provider; we guarantee to match any quality level and quote you will receive from another provider!

 

  • Suitable for which situation
  • Suitable for which application types
  • OWASP ASVS level
  • What is included in the penetration test
  • Reporting
  • Black/grey/white box
  • Manual testing by a security expert

Quick Scan

349
    • Quick and concise insight in the status of your IT Security
    • Provides insight in necessity of any further actions required
  • Not applicable

    • Portscan
    • Network Scan
    • Automatic web application scan
    • Basic but accurate overview of vulnerabilities
  • Black box

  • Yes, test outcomes are validated manually

Advanced Scan

1.499
    • Thorough investigation - extensive manual checks using specialist tooling or custom scripts (perl, python etc)
    • Complete overview of IT security with in depth explanations
  • 1

  • Personal contact, on customer premesis if required. You will receive a test plan before testing starts.

    Scope and approach of the test are defined in cooperation with your organization.

    Reporting format can be adjusted to your needs

    • Portscan
    • Network Scan
    • Automatic web application scan
    • Full OWASP coverage
    • Technical report (based on applicable guidelines such as PCI DSS / OWASP)
  • Black box / Grey box

  • Yes, extensive manual testing based on a custom test plan

Basic
Penetration Test

2.249starting from
    • Full penetration test
    • Audits
    • PCI DSS
    • Certification purposes
  • Webapplications and/or networks that contain sensitive information

  • 2

  • Will check for most currently known software vulnerabilities.

    Most applicable for IT systems that contain sensitive information such as web portals with user data.

  • Personal contact, on customer premesis if required. You will receive a test plan before testing starts.

    Scope and approach of the test are defined in cooperation with your organization.

    Reporting format can be adjusted to your needs

    • Portscan
    • Network Scan
    • Automatic web application scan
    • Full OWASP coverage
    • Attack narratives based on threat modelling
    • Technical report (based on applicable guidelines such as PCI DSS / OWASP)
  • Grey box. White box elements can be added on request, for example code reviews or use of a local agent/sensor (IAST)

  • Yes, extensive manual testing based on a custom test plan

Advanced
Penetration Test

3.549starting from
    • Full penetration test
    • Audits
    • PCI DSS
    • Certification purposes
  • Highly critical systems such as government, DoD, healthcare, financial services, infrastructure, utilities or transport

  • 2 to 3

  • Applicable to highly critical systems.

    As a part of this plan, checks of secure design, threat modeling and administrative organization can also be included.

  • Extensive tests, where possible and required on customer premesis. Where required, interviews will be conducted to collect required information for defining attack narratives.

    • Technical report (based on applicable guidelines such as PCI DSS / OWASP)
  • Grey box. White box elements can be added on request, for example code reviews or use of a local agent/sensor (IAST)

  • Yes, extensive manual testing based on a custom test plan