Rates

The price of a pentest depends on the time spent on a project. The time required depends on the objectives and scope of the audit.

We can offer you a package or make a customized proposal.

picto_cible

Start-up pack *

1 day of pentest at a reduced price

Reporting free of charge

Fixed rate: €750 (not including VAT)

*applicable only for start-ups and limited to only one start-up pack per company

Intro pack

Small pack

Regular pack

Several progressive packs to gradually improve safety by changing the scope of the pentest.

Options may be added to adjust the desired level of reporting.

Price: Between €1,200 and €6,500 (not including VAT)

Made-to-measure security audit

For a black box, grey box or white box pentest on a defined target, we offer a customized rate based on the objectives and scope of the audit.
We adjust all the audit parameters to best meet your needs: functional and technical scope, types of test, technical conditions, degree of completeness, level of reporting, validation of corrections, security audit certificate, etc.

Price: Between €2,000 and €30,000

Fixed price vs. Success Fee Mode

For some pentests, we offer two types of pricing:

Fixed price:

Fixed amount according to the duration of the pentest and the options chosen.

Offer corresponding to a classic proposal for a security audit.

Variable rate:

Amount calculated according to the number of security vulnerabilities identified by the Vaadata team during the pentest.

Offer specially designed by Vaadata for companies that have already reached a good level of maturity in security.

Contact us