Security Testing and Remediation

Security Source Code Review
  • Up to 30 API endpoints
  • Up to 10k lines of code
  • Focus will be on vulnerability and less so on availability
Cloud Security Audit / White Box Network PenTest
  • Up to 1 account, 2 Networks/VPNs, 6 Subnets, 10 Compute/DB instances
Cloud Security Audit Service
  • Monthly review of network configuration and changes with annual Cloud Security Audit / White Box Network PenTest
Fractional CISO (6mo minimum monthly commitment)
  • Recommend SOC protocol implementation steps
  • Review and assess current security protocols and SDLC
  • Recommend policy and procedure updates to achieve SOC compliance
  • Recommend network/system changes to match policy and procedures
  • Recommend monitoring structure to match policies and procedures
  • Recommend to SLAs and schedules to maintain compliance
COMING SOON – SOC2 Pre-assessments and SOC2 Audits
  • Customer must utilize Jupiter One, Vanta, Drata or a similar security aggregation service
  • Base work assumes organized data with minimal discussion and pauses to find material
  • Audit includes 2 days of assessment time
Copyright © 2019 - 2024