top of page

The First Step in Your Cybersecurity Strategy & Securing Your Data is Your Vulnerability Assessment

STEP 1:

Complete your contact & business information.

Questions about Cybersecurity Vulnerability Assessment? 

Consult with our team Contact Us

How many employees does your organization have?
Do your systems, applications and data reside in multiple locations, and if so where?
Do you have a Managed Service Provider or in-house technical team?
Does your security team currently perform regular vulnerability assessments on your networks and systems?
Do you need to provide assessment reports for GDPR, SOX, HIPAA, PCI DSS and other regulatory compliance requirements?

Your form was submitted to the Clarus Tech Partners team and you will receive an email confirmation. We will be contacting you soon to schedule! Please complete Step 2 and select your assessment below. If you have questions, please contact us at info@clarustechpartners.com or 646-926-3850.

An error occurred. Please correct errors and submit Step 1 again.

Select the Cybersecurity Vulnerability Assessment for Your Business

  • Entrepreneur

    2,900$
    Cybersecurity Vulnerability Assessment
     
    • Web-Enabled Vulnerability Assessment Scanning
    • 1-5 Internal &/or External IP Addresses or Domain Names
    • -----------
    • Executive Summary
    • Detailed Technical Findings Report
    • Remediation Recommendations Report
    • -----------
    • Compliance Mapping
    • Certified Pass Report after Remediation
    • Rescans Up to 30 Days
  • Small Business

    4,900$
    Cybersecurity Vulnerability Assessment
     
    • Web-Enabled Vulnerability Assessment Scanning
    • Up to 15 Internal &/or External IP Addresses or Domain Names
    • -----------
    • Executive Summary
    • Detailed Technical Findings Report
    • Remediation Recommendations Report
    • -----------
    • Compliance Mapping
    • Certified Pass Report after Remediation
    • Re-Scans Up To 30 Days
  • Mid-Size Business

    6,900$
    Cybersecurity Vulnerability Assessment
     
    • Web-Enabled Vulnerability Assessment Scanning
    • Up to 30 Internal &/or External IP Addresses or Domain Names
    • -----------
    • Executive Summary
    • Detailed Technical Findings Report
    • Remediation Recommendations Report
    • -----------
    • Compliance Mapping
    • Certified Pass Report after Remediation
    • Re-Scans Up To 30 Days
Entrepreneur
Cybersecurity Vulnerability Assessment

Web-Enabled Vulnerability Assessment Scanning

1-5 Internal/External IP Addresses or Domain Names

-------------------

Executive Summary

Detailed Technical Findings Report

Remediation Recommendations Report

-------------------

Compliance Mapping

Certified Pass Report After Remediation

Re-Scans Up to 30 Days

Small Business
Cybersecurity Vulnerability Assessment

Web-Enabled Vulnerability Assessment Scanning

Up to 15 Internal/External IP Addresses or Domain Names

-------------------

Executive Summary

Detailed Technical Findings Report

Remediation Recommendations Report

-------------------

Compliance Mapping

Certified Pass Report After Remediation

Re-Scans Up to 30 Days

Mid-Size Business
Cybersecurity Vulnerability Assessment

Web-Enabled Vulnerability Assessment Scanning

Up to 30 Internal/External IP Addresses or Domain Names

-------------------

Executive Summary

Detailed Technical Findings Report

Remediation Recommendations Report

-------------------

Compliance Mapping

Certified Pass Report After Remediation

Re-Scans Up to 30 Days

If you have more than 30 Internal/External IP Addresses or URLs, please contact us for pricing.

 

Software Requirements: 

For external scans, no software installation is needed. For internal scans, a Virtual Machine (VM) is required to be placed behind the firewall to scan the devices inside the firewall. 

STEP 2:

Select the Cybersecurity Vulnerability
Assessment for your business.

All Cybersecurity Vulnerability Assessments Include:

Scanning Network & Operating Systems Vulnerabilities, Web Application Tests, and Malware Detection.

We can also conduct regulatory compliance assessments for GDPR, SOX, HIPAA, PCI DSS and other regulatory compliance checks. 

Contact us to add these assessment scans!

bottom of page