Vulnerability Assessment Packages

Organization Size Based Packages

Small

Features:

А 5-day vulnerability assessment for companies with up to 10 employees

Identification and analysis of vulnerabilities

Network vulnerability assessment

Web vulnerability assessment

Additional Features:

Free retest

Independent Reports (Initial and for Retest)

Report Presentation & Discussion

Cost: 10000 SAR

Medium

Features:

А 10-day vulnerability assessment for companies with up to 50 employees

Identification and analysis of vulnerabilities

Network vulnerability assessment

Web vulnerability assessment

Combination of external and internal (via VPN) vulnerability assessment

Additional Features:

Free retest

Independent Reports (Initial and for Retest)

Report Presentation & Discussion

Cost: 20000 SAR

Large

Features:

А 15-day vulnerability assessment for companies with over 50 employees

Identification and analysis of vulnerabilities

Network vulnerability assessment

Web vulnerability assessment

Combination of external and internal (via VPN) penetration test

Additional Features:

Free retest

Independent Reports (Initial and for Retest)

Report Presentation & Discussion

Cost: 30000 SAR


Vulnerability Assessment Type Based Packages

External

Features:

А 3-day vulnerability assessment for single IP. Identifies the resilience of infrastructure security controls and the ways an attacker might gain unauthorized access and control.
Additional Features:
Free retest
Independent Reports (Initial and for Retest)
Report Presentation & Discussion
Cost: 3000 SAR

Internal

Features:

А 3-day vulnerability assessment for single IP via VPN. Identifies the resilience of infrastructure security controls and the ways an attacker might gain unauthorized access and control.
Additional Features:
Free retest
Independent Reports (Initial and for Retest)
Report Presentation & Discussion
Cost: 3000 SAR

Web

Features:

А 5/10/15-day vulnerability assessment for small/medium/large web application.
identifies potential vulnerabilities in websites and web applications.
Additional Features:
Free retest
Independent Reports (Initial and for Retest)
Report Presentation & Discussion

Cost: 5000/10000/15000 SAR


Mobile Application

Features:

А 5/10/15-day vulnerability assessment for small/medium/large mobile application.identifies potential vulnerabilities in mobile applications.
Additional Features:
Free retest
Independent Reports (Initial and for Retest)
Report Presentation & Discussion
Cost: 10000/20000/30000 SAR

Wireless

Features:

А 5-day vulnerability assessment for single WLAN. Detects access points and rogue devices, analyses configurations, and tests for vulnerabilities.
Additional Features:
Free retest
Independent Reports (Initial and for Retest)
Report Presentation & Discussion
Cost: 10000 SAR

Time based packages

Bronze Package

Features:

А 5-day vulnerability assessment up to 3 IPs.
Identification and analysis of vulnerabilities
Network vulnerability assessment
Web vulnerability assessment
Additional Features:
Free retest
Independent Reports (Initial and for Retest)
Report Presentation & Discussion
Cost: 10000 SAR

Silver Package

Features:

А 10-day vulnerability assessment upto 6 IPs.
Identification and analysis of vulnerabilities
Network vulnerability assessment
Web vulnerability assessment
Additional Features:
Free retest
Independent Reports (Initial and for Retest)
Report Presentation & Discussion
Cost: 20000 SAR

Gold Package

Features:

А 15-day vulnerability assessment upto 10 IPs.
Identification and analysis of vulnerabilities
Network vulnerability assessment
Web vulnerability assessment
Additional Features:
Free retest
Independent Reports (Initial and for Retest)
Report Presentation & Discussion
Cost: 30000 SAR


adminVulnerability Assessment Packages