Penetration Testing – Pricing

New Client?

Trial Discounts Available!
You Should See the Best At Least Once

  • Mobile Application
  • All Testing performed within the United States by vetted, experienced, professionals.
  • Testing covers all categories of the OWASP Mobile Security Project as well as various National Institute of Standards & Technologies (NIST) frameworks.
  • Dynamic application security testing (DAST) & Static application security testing (SAST)
  • Report Includes:

    Detailed Vulnerability Information
    Strategic Recommendations
    Executive Summary
    Action Plan

  • $19,995
  • Web App | Authenticated
  • All Testing performed within the United States by vetted, experienced, professionals.
  • Testing covers all categories of the Open Web Application Security Project (OWASP) as well as various National Institute of Standards & Technologies (NIST) frameworks.
  • Dynamic application security testing (DAST)
  • Report Includes:

    Detailed Vulnerability Information
    Strategic Recommendations
    Executive Summary
    Action Plan

  • $14,995
  • Web App | No Authentication
  • All Testing performed within the United States by vetted, experienced, professionals.
  • Testing covers all categories of the Open Web Application Security Project (OWASP) as well as various National Institute of Standards & Technologies (NIST) frameworks.
  • Dynamic application security testing (DAST)
  • Report Includes:

    Detailed Vulnerability Information
    Strategic Recommendations
    Executive Summary
    Action Plan

  • $9,450
  • Social Engineering
  • Security awareness testing through simulated social engineering campaigns.
  • Primary Objectives:

    Phish your employees with an advanced customized campaign. Find out what would happen when professionals target your organization.

  • How prepared is your organization?
  • 11,395
  • External Penetration Test | Network
  • After mapping your perimeter, we will then attempt to gain a foothold inside your organization and access to your systems that in scope.
  • Primary Objectives:

    Ultimately Attempt To Breach The Perimeter
    Identify Exposed Vulnerable Services
    Web App Scanning & Testing
    Egress Filter Testing

  • Up to 40 External IP addresses
    (at this price)
  • 23,495
  • Internal Penetration Test | Network
  • Objectives focused. Better understand attack vectors and the effectiveness of controls related to technologies which are mission critical.
  • Primary Objectives:

    Domain Admin / Active Directory
    Privilege Escalation & Lateral Movement
    Sensitive Data
    Employee Data
    Customer Information

  • Up to 50 servers
    Up to 150 workstations
    Up to 20 network devices
  • 24,695

Add-ons;

  • Nominal Fee | Validate remediation efforts, includes an updated report.
  • $750 | One-Page Summary (typically for insurance providers and third-party stakeholders).