Pricing for PTaaS Services

Explore our cost structures for our common PTaaS services. If you need further clarification or have specific queries, please don't hesitate to contact our support team.

Vuln Voyager PTaaS

Pricing Structure for Common Services

The prices mentioned below are indicative and may vary based on the
complexity of the project. Please contact our sales team for a custom quote.

Small Business Packages

Unauthenticated/Tier 1

$3,000 per asset
  • 5-10 Days Delivery
  • Testing External Defenses
  • Basic External Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Authenticated/Tier 2

$5,000 per asset
  • 5-10 Days Delivery
  • Testing Internal/External Defenses
  • Full Scope Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Small and Medium Enterprise IOT Packages

Small IOT
(1 Device)

$2,000
  • 5-10 Days Delivery
  • Basic Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Medium IOT
(2 Devices)

$3,500
  • 10-20 Days Delivery
  • Basic Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Large IOT
(3 Devices)

$5,000
  • 15-30 Days Delivery
  • Basic Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Large Enterprise Custom Pentests

Small and Medium Enterprise Phishing Packages

Small Phishing
(10-19 Employee Emails)

$500
  • 1-2 Days Delivery
  • Phishing Campaign Setup
  • Results Report

Medium Phishing
(20-40 Employee Emails)

$1,000
  • 2-3 Days Delivery
  • Phishing Campaign Setup
  • Results Report

Large Phishing
(40+ Employee Emails)

$2,000
  • 3-5 Days Delivery
  • Phishing Campaign Setup
  • Results Report

Small and Medium Enterprise AD Packages

Small AD
(1 Domain)

$9,000
  • 5-10 Days Delivery
  • Basic Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Medium AD
(2 Domains)

$15,000
  • 10-20 Days Delivery
  • Basic Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Large AD
(3 Domains)

$25,000
  • 15-30 Days Delivery
  • Basic Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Small and Medium Enterprise Red Team Operations Packages

Small Red Team
(1-2 Months)

$30,000
  • 30-60 Days Delivery
  • Basic Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Medium Red Team
(3-4 Months)

$50,000
  • 60-90 Days Delivery
  • Basic Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Large Red Team
(5-6 Months)

$120,000
  • 120-180 Days Delivery
  • Basic Security Assessment
  • Free Retesting Round
  • OWASP Top 10 Coverage
  • PCI DSS, HIPAA, SOC2, ISO 27001, and CIS Compliance Checks

Small and Medium Application Penetration Testing Packages

Small Application
(1-14 Endpoints)

$7,000
  • 5-10 Days Delivery
  • Comprehensive Penetration Testing
  • Detailed Security Assessment
  • Complimentary Retesting Round
  • Coverage of OWASP Top 10 Vulnerabilities

Medium Application
(15-29 Endpoints)

$14,000
  • 10-20 Days Delivery
  • Extensive Internal/External Penetration Testing
  • In-depth Security Assessment
  • Complimentary Retesting Round
  • Coverage of OWASP Top 10 Vulnerabilities

Large Application
(30+ Endpoints)

$32,000
  • 20-30 Days Delivery
  • Extensive Internal/External Penetration Testing
  • In-depth Security Assessment
  • Complimentary Retesting Round
  • Coverage of OWASP Top 10 Vulnerabilities

Small and Medium Network Penetration Testing Packages

Small Network
( 1-14 IP Addresses )

$7,000-$11,000
  • Estimated 7-14 Days Delivery
  • External/Internal Network Vulnerability Scanning
  • Manual Penetration Testing of Critical Services
  • Free Retesting Round
  • Risk Analysis and Prioritization

Medium Network
( 15-80 IP Addresses )

$12,000-$32,000
  • Estimated 10-20 Days Delivery
  • External/Internal Network Vulnerability Scanning
  • Manual Penetration Testing of Critical Services
  • Free Retesting Round
  • Risk Analysis and Prioritization

Large Network
( 80+ IP Addresses )

$33,000-$50,000
  • Estimated 15-30 Days Delivery
  • External/Internal Network Vulnerability Scanning
  • Manual Penetration Testing of Critical Services
  • Free Retesting Round
  • Risk Analysis and Prioritization

Vulnerability Assessments Packages

Vulnerability Scanning

$200 per scan
  • 1 Day Delivery
  • Identification of System Vulnerabilities
  • Comprehensive Security Scan
  • Free Rescan for Verification
  • Coverage of OWASP Top 10 Vulnerabilities

Frequently Asked Questions

An asset is an IP address, domain, or application that you would like to have tested. Each asset is tested individually and is billed separately.

If you have a large number of assets to test, we can provide a custom quote based on your requirements. Please contact our sales team for more information.

Vulnerability scanning is an automated process of detecting and assessing the vulnerabilities in a system by referencing a vulnerability database. Penetration testing (pentest) is a manual process to detect vulnerabilities a scan cannot find, such as business logic errors. Manual penetration testing also dramatically reduces the likelihood of false positives returned on the report. Vulnerability scans are generally included as a step in the PenTest process.

If you are not seeing the results you expected, please contact our support team and we will work with you to resolve the issue.

Still have questions?

Contact our support team and we'll get back to you within 24 hours.