Subscription

Pentest Plus

Continuous Security Coverage - You Control

Pentest Image

Our prices

Security Coverage in bite size payments

Cub

Packages From:

£ 300
per month
  • Assessment Period - 1 day every 6 Months
  • 2 Day Baseline Penetration Test Included
  • Six Monthly Vulnerability Scanning
  • Reports & Dashboard Visibility
popular

Alpha

Packages From:

£ 525
Per Month
  • Assessment Period - 2 days every 6 Months
  • 3 Day Baseline Penetration Test Included
  • Six Monthly Vulnerability Scanning
  • Reports & Dashboard Visibility

Elder

Packages From:

£ 750
Per Month
  • Assessment Period - 3 days every 6 Months
  • 4 Day Baseline Penetration Test Included
  • Six Monthly Vulnerability Scanning
  • Reports & Dashboard Visibility

Join the Pack

Monthly / Quarterly / 6-Monthly Scans & Reports

Regular testing to capture new vulnerabilities and low-hanging fruit, helps close the risk gap over the year.

Dashboard Visibility

View vulnerabilities from a single location which compliment PDF reports.

Vulnerability gap analysis

Review previous reports to see if improvements have been made or if extra effort is needed.

Baseline Penetration test included

A penetration test is used to baseline your posture.

Affordable Pricing

Subscription based monthly pricing model to spread the cost.

Service Offerings

A Subscription-based package offering monthly or quarterly scans and reports. Providing full coverage over the year. Broken into 4 service offerings.

Web Application

Gather an understanding of your application security posture to ensure you can take remedial action.

External Infrastructure

Ensure your organisation has a limited attack surface and no unexpected security misconfigurations or vulnerabilities. External Infrastructure tests are designed to gather insight into external threats from the public internet.

Internal Infrastructure

Gather an understanding of your internal security posture. If a device was to become compromised on the internal domain, what exploitable services could they use to obtain domain compromise? We can provide a comprehensive assessment which covers low-hanging fruit and manual findings.

Cloud

We can assess AWS, Azure, GCP and O365 cloud environments. Our assessments utilise automated and manual tooling to assess common mis-configurations.

Simplified process

Testing You Control

Select the service that matters most to your organisation.

Choose when you want scanning and reports.

Select the number of manual testing days.

Steps image

FAQs

Choosing the right plan is important, and we're here to answer your questions.

What are manual effort days?

Manual days are the days and time we dedicate to you on the service each assessment period. If you have selected 1 day a quarter, you will have a dedicated consultant work on your engagement for that time.

What are assessment periods?

Assessment Period are broken into the following. Quarterly, Monthly and Six-Monthly. This is when your assessment and reporting will be conducted.

Can I switch between plans?

We can move your subscription with 30 days notice. But would need to cover any costs for the baseline penetration test.

Do you offer custom plans?

Absolutely! Typical plans are shown above, We like to work with our customers to get a package that right for them.

Ready to have more control over your Penetration Tests?

Join the pack.