OffenSkill

Pentest & Code Audits

Pentest

OffenSkill stands for Offensive Skills,
So here’s my Pentest Offer!

How it works:

  1. You need to secure one or many app / api / websites / framework
  2. We call each other, discuss about the scope, the criticity, the technologies in use
  3. We agree on the number of days or weeks for the pentest or code review, a kick-off date, and a price
  4. -The pentest or code review takes place-
  5. You’re given a pentest report (clean corporate pdf) or summary (detailed tech-savy markdown)
  6. [Optional] We setup a remote or onsite restitution with the involved teams & developers
  7. [Optional] Vulnerability recheck & Patch Review c
  8. [Optional] We setup a follow-up day (or more) to help developers practice, find similar issues, understand them fully, and prevent them.

This process can of course be tweaked depending on your needs.

Why trust me as a Freelance

Past work and subject research can be found here:

Pricing

As it doesn’t make sense to give a price without insights on the mission’s content, my first shot is 1000 per day, but this can range from 800€ to 1200€ per day, depending on the complexity of the target, on the duration (usually 5 or 10 days), or if the audit can be remote, includes options, etc.

This must be defined with a common agreement once the scope has been chosen, and the amount is only due once you receive the pentest report.