Pricing

Transparency is trust. We believe that being transparent with our pricing allows organizations to choose wisely and with confidence. We don’t hide behind individualized pricing schemes for the majority of our services. If an organization is large or small, they get treated the same and receive the same best-in-class service.  Of course, for some services an in-depth consultation is required to acquire the depth of the scope of the task.  After this is obtained then an accurate price is provided. 

Obtain our latest 2020 Pricing Schedule information brochure.  This brochure provides our most recent pricing structure, as well as additional options and packages and plans that are not detailed within our site.  Download it today. It’s free!

WordPress Vulnerability Assessment

Vulnerability Scan 4 times a year [3IPs] (billed annually)

$169.00/scan : $676.00/yr

Vulnerability Scan & Assessment [1IP] (single)

$189.00/scan

Pentesting

Penetration Testing 4 times a year [5IPs] (billed annually)

$2,899.00/scan : $11,596.00/yr

Penetration Testing & Assessment [1IP] (single)

$3,480.00/scan

Red Team

5 man deployment | 1 physical location | 1 week duration | 5 IPs | 1 personnel targeted (incl Social Engineering and Pentesting) additional options available

$35,000.00

Remote Workforce Security

5 man deployment | 1 physical location | 1 week duration | 5 IPs | 1 personnel targeted (incl Social Engineering and Pentesting) additional options available

$390.00 / month

Social Engineering

Engineering attack 4 times a year  (billed annually) 
3 Campaign attack: One phone based vishing for 5 individuals, one targeted spear phishing for 5 individuals, one bulk phishing campaign for 25 individuals

$2,850.00/attack : $11,400.00/yr

Engineering attack (single) 
3 Campaign attack: One phone based vishing for 5 individuals, one targeted spear phishing for 5 individuals, one bulk phishing campaign for 25 individuals

$3,450.00/attack

+Onsite addon | Physical social engineering attack 3 probes/quarter (12/yr) | 1 location (billed annually)
*single not available

$2,500.00/attack : $10,000.00/yr

Regulatory

BSA/AML

$14,650.00

Cyber Risk

$6,280.00

IT Risk

$3,500.00

IST

$5,800.00

Red Flag

$3,800.00

IT Audit

$9,850.00