Network Penetration Testing 2023-12-10T22:45:23+00:00

Network Penetration Testing

Requirement 11.3 of the PCI Compliance requires penetration testing of External, Internal and Segmentation at least annually to Identify ways to exploit vulnerabilities or to circumvent the security features of system components.

PCI Compliance requires Penetration testing to be conducted annually or after any significant change in the environment. The major objective of penetration testing is:

1. To determine whether and how a malicious user can gain unauthorized access to assets that affect the fundamental security of the system, files, logs and/or cardholder data.

2. To confirm that the applicable controls, such as scope, vulnerability management, methodology, and segmentation, required in PCI DSS are in place.

pci-web-security

Pricing

Starter

$250Per IP Address
  • Upto 50 IP Addresses
  • 1 Annual Maintenance test
  • Remediation Guidance
  • Voice & Email Support
  • Dedicated Account Manager

Mid Sized

$200Per IP Address
  • Upto 100 IP Addresses
  • 2 Annual Maintenance test
  • Remediation Guidance
  • Voice & Email Support
  • Dedicated Account Manager

Enterprise

$175Per IP Address
  • Upto 256 IP Addresses
  • 2 Annual Maintenance test
  • Remediation Guidance
  • Voice & Email Support
  • Dedicated Account Manager

Features

  • Automated Network Vulnerability Scanning

  • Manual Penetration Testing

  • Zero false positives

  • Custom Protocol Attacks

  • SCADA Testing

  • Attack Chains

  • Production Safe

  • Reporting with Remediation plan

  • Support to process Exceptions

Looking for more information on PCI Compliance solutions?

Request Information