Penetration tests

Penetration tests are for organizations that want to check whether there is a weak point in their IT security that hackers could use to carry out an attack. Testing is done by simulating a hacker attack, using the same techniques and tools.

Rectangle 41 (3)
penetration tests

Benefits of Penetration Testing

Uncovering the real risk you are exposed to - see how your IT systems would stand up to a cyber attack.

Testing your IT team and then determining if and how they will respond to an ongoing attack.

Enhance credibility with a certificate of penetration testing.

Compliance with the Cybersecurity Act, CNB regulations, ISO 27001, TISAX audit and more.

Penetration test areas

Application & API

Test the security of the application, mobile application or API. We perform security audits of more than 90 security areas according to the OWASP methodology.


Show more →

Infrastructure & cloud

Test the security of your perimeter from the public network, verify the correct configuration of your internal network or verify your cloud provider.


Show more →

Social engineering

Our social engineering service will help you shed light on and document potential weaknesses among your employees.


Show more →

Certificates

We hold globally recognized cybersecurity certifications.

We provide penetration testing using a proprietary methodology for application and infrastructure testing based on the international OSSTMM, OWASP and PTES methodologies.

Rectangle 36 (5)

Methods & tools

During penetration testing, a combination of manual and automated testing occurs, depending on the nature of the systems and applications being tested.

If the tests are performed in a production environment, the level of automated testing and interference with the production system can be minimized so as not to cause unnecessary damage.

Testing is conducted in accordance with OWASP and OSSTM.

During the tests we mostly use the Kali linux distribution and its tools Nmap, Nikto, MetaSploit, DirBuster, Nessus, Hydra, OWASP ZAP, Burp Suite, John the Ripper and many others.

We look for known vulnerabilities in the platform under test and write and modify scripts to exploit them.

Results from penetration tests

Each penetration test is followed by an evaluation phase that describes the test process, a description of any vulnerabilities found, and a rating of their severity according to the CVSS classification.

Technical part

This is the part of the report that is aimed at security managers, engineers and application developers, where each vulnerability is also accompanied by a recommendation on how to prevent or resolve the issue.

It includes:

  • A description of the tests performed and their scope
  • Explanation of vulnerability classification
  • A description of the findings from each phase of testing
  • A summary of the vulnerabilities found
  • Final evaluation of the test performed

Management summary

At the end of the report, you will find a management summary that explains in a clear way to the management of the company the vulnerabilities and security gaps found, their severity and ways to fix any problems.

It includes:

  • A summary report that explains to the company’s management the vulnerabilities and security gaps found, their severity, and ways to fix any problems.

Cost of penetration tests

The average price of penetration tests ranges from EUR 2,000 to EUR 12,000. The price is equivalent to the scope and complexity of the project.

What factors influence the cost of testing?

01.

Scope

The scope of testing is directly proportional to the number of assets and their complexity (IP addresses, applications, databases, devices, APIs, etc.).

02.

Methodology

The price of penetration testing also varies depending on the methodology and complexity of the test. The methodologies used have different areas of focus, which consist of sets of tests. Adding or removing specific tests again affects the cost of penetration testing.

03.

Place of execution

Penetration testing of web applications and most other tests can be performed off-site. However, there are cases where large and complex environments are tested. At this point, an on-site visit to the customer’s site may be necessary. Onsite tests are also required for physical security penetration testing.

04.

Other services

You will incur additional costs if you require assistance with remediation and/or require re-testing after repairs have been carried out.

I want a penetration test

We will be happy to discuss your situation with you and prepare a non-binding offer.

We can also send you a sample of our work – a sample test report.

You can also find us at our offices in Prague, Brno or Bratislava

Online vunerability scan

We have prepared an online vulnerability test that can identify some of the vulnerabilities in your systems. Your specialists can then test the quality of their security themselves, free of charge.

Request for sample report of test results

Žadost o vzorovou zprávu výsledků z testu