top of page

SERVICE LIST

Please contact us for custom plans

AS LOW AS $12,000

Penetration Testing Services

In a network penetration test, your network infrastructure is security tested using a variety of techniques from a number of vantage points, both external and internal. We test a wide range of connected network devices including servers, laptops, storage drives, printers, network appliances, and even your web applications. We look at how those components operate and communicate, who has access to them. From this, we will be able to determine the security posture of those assets, as well as your network as a whole.

AS LOW AS $10,000

Security Audit

VP Cyber Defense assists organizations in achieving compliance through numerous legislative, regulatory and industry body compliance frameworks.

AS LOW AS $14,500

Internal Vulnerability Scan / Penetration Test

VP Cyber Defense Internal vulnerability scanning and Penetration Testing specifically examines an organization’s security profile from the perspective of an insider or someone who has access to systems and networks behind the organization’s external security perimeter.

AS LOW AS S14,500

External Vulnerability Scan / Penetration Test

VP Cyber Defense evaluates assets from the external perspective with providing a highly accurate view of your organization’s potential vulnerabilities. Our highly accurate scanning solutions capture the current risk landscape of connected devices.

PLEASE CONTACT

Incident Response Service

Incident Response (IR) Services team works collaboratively with organizations to handle critical security incidents and conduct forensic analysis to resolve immediate cyberattacks and implement a long-term solution to stop recurrences.

AS LOW AS $19,500

Internal / External Penetration Test (Web application included)

VP Cyber Defense Penetration testing is a proactive approach to discovering exploitable vulnerabilities in your web applications, computer systems, and servers. Our manual testing process goes beyond automated scanning and into complex security exploitation. And providing remediation before an attacker is able to interrupt your business.

Pricing: Price List
bottom of page