OFFER

Penetration testing - runic.pl

We specialize in cooperation with companies which have their own software development teams

Select a package
Sign the NDA
Provide data
>
Wait for the report

Penetration testing
in time-boxed formula

In time-boxed formula the penetration test is planned for specific, usually short duration. The testers are tasked with finding as many vulnerabilities as possible, focusing on those important from the application security point of view.

Optimal
package
Mini
package
Tester’s experience
Delivery date
Priorities (vulnerability areas that we analyze first)
What do you need to prepare to get the best results?
Web application or API pentesting
15.000 PLN + VAT

(45h of manual and automated testing + technical report)

11.000 PLN + VAT

(30h of manual and automated testing + technical report)

OSCP, OPST or GWAPT certificate

Contact us (usually 3 weeks from providing the data)

Key application mechanisms: authentication, access control, input data processing, web server configuration

OWASP Top 10

Test or production environment accessible from the Internet, entry URLs, several test users, test data similar to functional tests, HTTP request examples for each API method

iOS mobile app pentesting
15.000 PLN + VAT

(45h of manual and automated testing + technical report)

11.000 PLN + VAT

(30h of manual and automated testing + technical report)

OSCP or eMAPT certificate

Contact us (usually 3 weeks from providing the data)

Key application mechanisms: communication with the server API, authentication (including biometrics), access control

OWASP Top 10

Test or production environment accessible from the Internet, IPA file, application access via TestFlight or AppStore, SSL pinning and jailbreak detection disabled, several test users, test data similar to functional tests

Android mobile app pentesting
15.000 PLN + VAT

(45h of manual and automated testing + technical report)

11.000 PLN + VAT

(30h of manual and automated testing + technical report)

OSCP or eMAPT certificate

Contact us (usually 3 weeks from providing the data)

Key application mechanisms: communication with the server API, authentication (including biometrics), access control

OWASP Top 10

Test or production environment accessible from the Internet, APK file, SSL pinning and root detection disabled, several test users, test data similar to functional tests

Pentesting of iOS + Android mobile apps pair
20.000 PLN + VAT

(60h of manual and automated testing + technical report)

11.000 PLN + VAT

(45h of manual and automated testing + technical report)

OSCP or eMAPT certificate

Contact us (usually 4 weeks from providing the data)

Key application mechanisms: communication with the server API, authentication (including biometrics), access control

OWASP Top 10

Test or production environment accessible from the Internet, IPA and APK file, application access via TestFlight or AppStore, SSL pinning and jailbreak/root detection disabled, several test users, test data similar to functional tests

Classic
penetration testing
and
permanent cooperation
Attractive rates
Individual selection of skills
Priority delivery dates
Priorities aligned to your requirements. Possibility to perform tests based on the required standard, e. g. OWASP ASVS.

Classic
penetration testing
and
permanent cooperation

Packages
Tester’s experience
Delivery date
Priorities (vulnerability areas that we analyze first)
Attractive rates

Individual selection of skills

Priority delivery dates

Priorities aligned to your requirements. Possibility to perform tests based on the required standard, e. g.
OWASP ASVS..