Penetration Tests

Modern Pentests

  • Flexible team sizes
  • Turnaround time as quick as 3 weeks
  • Remediation advice & retesting included
  • Issue tracking through the Federacy Inbox
  • On-demand reports and letters of attestation
  • Fulfill SOC2 and other compliance requirements

Methodologies

  • OWASP Application Security Verification Standard

  • OWASP Testing Guide v5

  • NIST SP 800-53A

  • OSSTMM

Starting at

$9,500 USD

Bug Bounty & Disclosure Programs

Define your scope and let our researchers help you find and remediate vulnerabilities.

Disclosure

Free
  • Vulnerability inbox

  • Disclosure policy

Most popular

Bug Bounty

$ 599 /month
  • All Disclosure Program features

  • Onboarding & VDP assistance

  • Report awarding

  • Private programs

Managed

$ 899+ /month
  • All Bug Bounty features

  • Report triage and validation

  • Slack channel for remediation advice

  • Managed by Federacy badge

Pre-seed startup, non-profit, or open source project? Use Federacy for free