Penetration testing options, workflow, and deliverables. (2024)

Spend 10 minutes, for free, to check the extent to which your company complies with ISO27001, and also how much time you need to achieve full compliance and certification.

Penetration testing options, workflow, and deliverables. (1)

FREE Scan

Automated black-box website security assessment. Prompt result. Different scan modes, depth, and quality. Choose free-of-charge on-demand testing or cheap subscription to 24/7 monitoring. Learn more.

Penetration testing options, workflow, and deliverables. (2)

Licensed Scan *

Manual vulnerability scanning of websites and networks with commercial scanners: Acunetix, BurpSuite Pro, Qualys, Nexpose. Limited reporting: the summary and raw scanner reports. The minimum order includes a simple website or service (up to 20 pages and 2 forms), or 16 IP addresses, takes 2 to 3 days and is $15 per IP address for the networks (Qualys + Nexpose) or $180 per website or service (Acunetix + BurpSuite Pro). Details.

Penetration testing options, workflow, and deliverables. (3)

Pentest and Red Team *

Manual and automated security assessment of websites, networks, applications, etc. Optional DoS/DDoS, social engineering tests, Red Team, reverse engineering, zero-day research, security review of source code of applications. Risk assessment, remediation recommendations, and reporting. Vulnerability mitigation assistance and retest after mitigation. Express Pentest is from $150 per IP address or $1500 per simple website or service (up to 20 pages and 2 forms). Details.

* Subscribe for 12 months and get 4 quarterly security assessments with a 10% discount.

Learn more about the pentest process and results.

Compare Service Details


Scope and para­me­tersFree ScanLicensed Scan *Express Pen­test *Full Pen­test *
Analy­sis of web­sites, web appsPenetration testing options, workflow, and deliverables. (4)Penetration testing options, workflow, and deliverables. (5) 20 pagesPenetration testing options, workflow, and deliverables. (6) 20 pagesPenetration testing options, workflow, and deliverables. (7)
Analy­sis of net­works-Penetration testing options, workflow, and deliverables. (8) 16 hostsPenetration testing options, workflow, and deliverables. (9) 16 hostsPenetration testing options, workflow, and deliverables. (10)
Analy­sis of desk­top or mo­bile ap­pli­ca­tions---Penetration testing options, workflow, and deliverables. (11)
Black box modePenetration testing options, workflow, and deliverables. (12)Penetration testing options, workflow, and deliverables. (13)Penetration testing options, workflow, and deliverables. (14)Penetration testing options, workflow, and deliverables. (15)
Gray box mode--Penetration testing options, workflow, and deliverables. (16) lim­it­ed (1 user role)Penetration testing options, workflow, and deliverables. (17) op­tion­al
White box mode (incl. code review)---Penetration testing options, workflow, and deliverables. (18) op­tion­al
OWASP top 10 testspartialpartialPenetration testing options, workflow, and deliverables. (19)Penetration testing options, workflow, and deliverables. (20)
SANS top 25 testspartialpartialpartialPenetration testing options, workflow, and deliverables. (21)
OWASP ASVS and SAMM assurance---Penetration testing options, workflow, and deliverables. (22) op­tion­al
Open-source toolsPenetration testing options, workflow, and deliverables. (23) H-X scanneron demandPenetration testing options, workflow, and deliverables. (24)Penetration testing options, workflow, and deliverables. (25)
Com­mer­cial tools (Qualys, Acu­netix, Nexpose, Burp Suite Pro, etc.)-Penetration testing options, workflow, and deliverables. (26)Penetration testing options, workflow, and deliverables. (27)Penetration testing options, workflow, and deliverables. (28)
Cyber hooli­gan / script-kiddie at­tack­er mod­el-Penetration testing options, workflow, and deliverables. (29)Penetration testing options, workflow, and deliverables. (30)Penetration testing options, workflow, and deliverables. (31)
Pur­pose­ful pro­fes­sion­al at­tack­er mod­el---Penetration testing options, workflow, and deliverables. (32)
Au­to­mat­ed searchPenetration testing options, workflow, and deliverables. (33)Penetration testing options, workflow, and deliverables. (34)Penetration testing options, workflow, and deliverables. (35)Penetration testing options, workflow, and deliverables. (36)
Man­u­al search--Penetration testing options, workflow, and deliverables. (37) 8 man-hoursPenetration testing options, workflow, and deliverables. (38)
DoS/DDoS-at­tack mod­el­ing only DoS (non-volu­met­ric) only DoS (non-volu­met­ric) only DoS (non-volu­met­ric)Penetration testing options, workflow, and deliverables. (39) op­tion­al
Social en­gi­neer­ing tests---Penetration testing options, workflow, and deliverables. (40) op­tion­al
Covert tests, Red Team and Blue Team exercises---Penetration testing options, workflow, and deliverables. (41) op­tion­al
Reverse en­gi­neer­ing and 0-day vul­ner­a­bil­i­ty re­search---Penetration testing options, workflow, and deliverables. (42) op­tion­al
Vul­ner­a­bil­i­ty ver­i­fi­ca­tion--Penetration testing options, workflow, and deliverables. (43)Penetration testing options, workflow, and deliverables. (44)
Vul­ner­a­bil­i­ty ex­ploita­tion--limit­ed (pub­lic ex­ploits)Penetration testing options, workflow, and deliverables. (45)
Project plan­ning--Penetration testing options, workflow, and deliverables. (46) tem­plat­edPenetration testing options, workflow, and deliverables. (47) cus­tomized
Risk as­sess­mentPenetration testing options, workflow, and deliverables. (48) stan­dardPenetration testing options, workflow, and deliverables. (49) stan­dardPenetration testing options, workflow, and deliverables. (50) tem­plat­edPenetration testing options, workflow, and deliverables. (51) cus­tomized
Reme­di­a­tion action planPenetration testing options, workflow, and deliverables. (52) stan­dardPenetration testing options, workflow, and deliverables. (53) stan­dardPenetration testing options, workflow, and deliverables. (54) tem­plat­edPenetration testing options, workflow, and deliverables. (55) cus­tomized
ReportPenetration testing options, workflow, and deliverables. (56) tem­plat­edPenetration testing options, workflow, and deliverables. (57) tem­plat­edPenetration testing options, workflow, and deliverables. (58) tem­plat­edPenetration testing options, workflow, and deliverables. (59) cus­tomized
Com­pli­ance (PCIDSS, SOX, HIPAA, etc.)Penetration testing options, workflow, and deliverables. (60)Penetration testing options, workflow, and deliverables. (61)Penetration testing options, workflow, and deliverables. (62)Penetration testing options, workflow, and deliverables. (63)
Vul­ner­a­bil­i­ty mit­i­ga­tion as­sis­tanceon demandon demandon demandPenetration testing options, workflow, and deliverables. (64) op­tion­al
Retest after mit­i­ga­tionon requeston requeston demandPenetration testing options, workflow, and deliverables. (65) in­clud­ed
Ready to startimme­di­ate­ly, round-clock1 to 2 days2 to 4 days1 week
Dura­tionScan: 5 min - 2+ hours.
Monitor: con­tin­u­ous­ly
2 to 3 days6 days2 to 5 weeks
PriceScan: free.
Monitor: 54 $ per month
15 USD per IP address.
180 USD per web­site
150 USD per IP address.
1500 USD per web­site
Indi­vid­ual

* Subscribe for 12 months and get 4 quarterly security assessments with a 10% discount.

How we work and what you get

The workflow of a typical security audit or pen test is the following:

Confidentiality→

We sign a Non-Disclosure Agreement and commit to confidentiality.

Clarification→

You answer our questions about the conditions and environment to help us define your requirements and expectations.

Engagement→

We analyze your source data and develop the Rules of Engagement (RoE) and the Project plan.

Approval→

We send you a detailed Commercial Offer, including Statement of Works, Specification (Rules of Engagement) and Project plan. Those documents define all the specific conditions and parameters of the audit or penetration test. After you accept our offer and approve the documents, then we can sign the Service Agreement.

Fieldworks→

The passive pentest phase begins with Open-Source Intelligence (OSINT). The active pentest phase includes interviews with your personnel, vulnerability identification, verification, exploitation, and evidence collection. Then we assess the risks of each vulnerability that we found and develop recommendations for vulnerability mitigation and continuous improvement.

Report

The Security Assessment Report describes the findings and what should be done to improve your security. We consult you on vulnerability mitigation and perform a retest on demand. The project is completed.



Penetration testing options, workflow, and deliverables. (66)

Security Assessment Report includes all project deliverables.

A simple report structure is described below. Depending on the audit or pen testing requirements, conditions, restrictions, and parameters, the report can include additional sections.

  1. Executive summary.
  2. Planning and methodology.
  3. Security assessment results:
  • Identified non-compliances with security standards and best practices.
  • Identified vulnerabilities and the means of exploitation.
  • Details and evidence (logs, dumps, screenshots, etc.).
  • Risk assessment.
  • Recommended security measures, grouped and prioritized.

Click the button below to request a quote for a security audit, pentest or assessment of your organization, network, website or application.


Go top to the selection of security assessment type.

Who we are, what we do, and what we offer.

What is penetration test.


Share this page:

Penetration testing options, workflow, and deliverables. (2024)

References

Top Articles
Latest Posts
Article information

Author: Virgilio Hermann JD

Last Updated:

Views: 5631

Rating: 4 / 5 (41 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Virgilio Hermann JD

Birthday: 1997-12-21

Address: 6946 Schoen Cove, Sipesshire, MO 55944

Phone: +3763365785260

Job: Accounting Engineer

Hobby: Web surfing, Rafting, Dowsing, Stand-up comedy, Ghost hunting, Swimming, Amateur radio

Introduction: My name is Virgilio Hermann JD, I am a fine, gifted, beautiful, encouraging, kind, talented, zealous person who loves writing and wants to share my knowledge and understanding with you.