Plans & Pricing

Security Scans and Penetration Testing
Basic Scan €900.00excl. VATSchedule
Quick Pentest €2250.00excl. VATRequest
Extensive Pentest from€6400.00excl. VATRequest
Test Best Suited For ?
Examples of situations best-fitted to specific test approach.
  • Quick semi-automated security checks
  • Basic insight in common vulnerabilities
  • During early development stage
  • Vulnerability scans
  • Best-effort/quick pentest
  • Standard technical insight in current level of security
  • Periodic security check-ups for (web) applications
  • Simple (informative) applications and projects with a short lead time
  • In-depth pentest for complex applications, APIs and network infrastructures
  • Complete insight in current level of security
  • Red Teaming, TIBER
  • DigiD assessments
  • Audits/TPM/certification purposes (i.e. NIS2, ISO27001, NEN7510, PCI-DSS, GDPR, ASB)
Type of Report ?
Research findings and output from security tools are reported and presented in professional reports, created with our own Security Reporter platform (https://securityreporter.app).

Concise overview of vulnerabilities (based on OWASP Top 10)

Standard technical pentest report (based on OWASP Top 10)

Extensive report (based on guideline compliance, such as OWASP Top 10, NCSC, PCI-DSS, Azure Security Benchmark)

Manual Testing by Certified Pentesters ?
Degree of manual testing and research methods used by our certified ethical hackers (OSCP, OSWE, OSWP, eCPPT, CISSP, CISA).
Detection of (Most Recent) Vulnerabilities and Security Threats ?
Our software tooling and testing methods are always up-to-date, detecting the most common vulnerabilities and security risks.
Internal Review of Research Findings (Four-Eyes Principle) ?
Other investigators rigorously validate and internally review all initial findings before finalization.
Port Scanning & Network Scanning ?
A vulnerability scan, including a port scan, is executed to detect vulnerabilities in services and applications.
Scan Sensor ?
Optionally a scan sensor is configured for your web server by a security expert to improve scan results.
Evaluation of Report with Pentester ?
Short evaluation (by phone) of the research results with a pentester (<30 minutes is included).
Direct Contact with Pentesters During Research ?
During the research phase, you will be in direct contact with our pentesters for efficient collaboration, to be able to communicate quickly and to address critical vulnerabilities immediately.
Trustmark Logo ?
Boost your customer confidence. Receive the Web Security Scan quality label that shows the security level of your web application.

Not sure which type of pentest matches your needs?

No problem. Contact us and we provide professional advice without any obligations.

Additional Services

Additional services can be purchased separately or in combination with any Security Plan. Invoicing based on hourly rates.

Schedule Scans Periodically & Profit from Discounts

A minor alteration to your web application's code or adjustment to a single web server setting could cause new vulnerabilities. Therefore, we recommend to scan your web application periodically or after implementing new releases/ updates. Plan security scans periodically and receive discount.

Schedule Scans Periodically
Number of Scans 1 2 4 8
Discount on total price 0.0% 2.5% 5.0% 7.5%

Customized Security

Every web application is unique and therefore should be treated as such. Our security scans are specifically set-up for your web application, to guarantee the best possible results. Do you have special demands or requests? Do you want a quote tailored to your budget (time-box / budget-box pentest)? Contact us and we will set up a custom proposal for you.