SECURITY SERVICES

Our Security Business Model

Our Certifications & Tools Expertise

  • Burp Suit
  • Nessus
  • Netsparker
  • Acunetix
  • Kali Linux
  • Vega
  • Zed Attack Proxy
  • Wapiti
  • W3af
  • WebScarab
  • Skipfish
  • Ratproxy
  • SQLMap
  • Wfuzz
  • Grendel-Scan
  • Watcher
  • X5S
  • Social-Engineer Toolkit
  • Arachni
  • Metasploit
  • Wireshark
  • NMAP
  • openvas
  • AppTrana Website
  • Security Scan
  • Arachni
  • Astra Security suite
  • Sec-helpers
  • WebCookies
  • sertalink
  • batfish-An
  • Vooki
  • ZAP
  • APISec
  • MOBSF
  • Zed Attack Proxy (ZAP
  • APK Tool
  • Frida
  • Checkra1n

Our Security Services Portfolio

SSCL SME SecurePro

Meet the SME’s IT, Network & Cyber Security Assessment Needs.

  • Cost: Range $1500 to $2500
  • Duration: 1 week (onsite+remote)
  • Size of the Company : Up to 25 to 50 Users

Scope:

  • Maximum Coverage Up to 10 Nodes/Network Devices/Servers (except User Laptops)
  • Physical inspection and documentation of all network devices (switches, routers, PCs, firewall, servers, Wi-Fi, access points).
  • Review of network configuration and architecture.
  • Vulnerability assessment scan for network devices.
  • Assessment of email security and server’s security.
  • High-level assessment of database, storage, NAS/SAN security.
  • Identification of critical vulnerabilities and immediate threats.

Deliverables:

  • Detailed report outlining current network infrastructure, vulnerabilities, and recommendations for improvement.
  • Summary presentation for stakeholders highlighting key findings and recommendations.
  • 1-hour consultation session to discuss audit findings and answer technical questions.

Out Of Scope:

  • Any configuration/Administration changes to be done on the switches, routers, PCs, firewall, servers, Wi-Fi, access points etc
  • All Fixing any vulnerabilities/gaps identified during the Audit

SSCL IT InfraSecure

Typical IT, Network & Cyber Security Assessment for Enterprises

  • Cost: Range $4000 to $5000
  • Duration: 1 week (onsite+remote)
  • Size of the Company : Up to 50 to 100 Users 

    Scope:
  • Maximum Coverage Up to 20 Nodes/Network Devices/Servers (except User Laptops)
  • Physical inspection and documentation of all network devices (switches, routers, PCs, firewall, servers, Wi-Fi, access points).
  • Review of network configuration and architecture.
  • Vulnerability assessment scan for network devices.
  • Assessment of email security and server’s security.
  • High-level assessment of database,storage,NAS/SAN security.
  • Identification of critical vulnerabilities and immediate threats.

    Deliverables:
  • Detailed report outlining current network infrastructure, vulnerabilities, and recommendations for improvement.
  • Summary presentation for stakeholders highlighting key findings and recommendations.
  • 1-hour consultation session to discuss audit findings and answer technical questions.

    Out Of Scope:
  • Any configuration/Administration changes to be done on the switches, routers, PCs, firewall, servers, Wi-Fi, access points etc
  • All Fixing any vulnerabilities/gaps identified during the Audit

SSCL CodeGuard Pro

Source Code Review for any kind of Software Applications

  • Cost: Range $3000 to $5000
  • Duration: 1 week (onsite+remote)

Scope:

    Our CodeGuard Pro service provides a comprehensive review of your application's source code to identify and mitigate security vulnerabilities.

  Our team of experts will analyze your code for common vulnerabilities such as SQL injection, cross-site scripting (XSS), and insecure authentication mechanisms.

Deliverables:

  • Detailed report highlighting identified vulnerabilities and recommended fixes.
  • Secure code snippets and best practices for remediation.
  • Consultation session to discuss findings and recommendations.

Out Of Scope:

  • Remediation of vulnerabilities (can be provided as a separate service).
  • Integration with development tools for automated code scanning.

SSCL MobileShield Pro

Mobile Application Vulnerability Assessment & Penetration Testing

  • Cost: Range $5000 to $7000
  • Duration: 2 weeks (onsite+remote)

Scope:

  • VAPT for 1 mobile application (iOS or Android).
  • Extensive analysis of mobile app security, including static and dynamic analysis.
  • Review of mobile app APIs for security vulnerabilities.
  • Detailed report with identified vulnerabilities, exploitation scenarios, and mitigation strategies.
  • Consultation session to discuss findings and recommendations for secure coding practices.
  • 30-day post-audit support for implementing fixes and retesting.

Add-Ons:

  • Integration with mobile device management (MDM) solutions: $3,000 per integration.
  • Integration with secure coding platforms (e.g., Veracode, Checkmarx): $3,000 per platform.

Out Of Scope:

  • Any coding/development on mobile-applications
  • Any additional tasks other than mentioned in the scope

SSCL SecureISO Plus

Implementing and Auditing ISO 27001 standard for any organization

  • Cost: Range $4000 to $8000
  • Duration: 3 months (onsite+remote)

Scope:

  • Gap analysis and scoping for ISO 27001 implementation.
  • Development of Information Security Management System (ISMS) policies and procedures.
  • Implementation of security controls and measures based on ISO 27001 standards.
  • Internal audits and management review to ensure compliance.
  • Assistance with certification audit preparation and coordination.

Add-Ons:

  • Employee training on ISO 27001: $1500 per training session with max 10 students

Out Of Scope:

  • Any Software/Security Solutions to be purchased
  • ISO 27001 certification cost to be paid to ISO body

SSCL SecureWeb360

Web Application Vulnerability Assessment & Penetration Testing

  • Cost: Range $4000 to $5000
  • Duration: 1 week (onsite+remote)

Scope:

  • Vulnerability Assessment & Penetration Testing (VAPT) for 1 web application.
  • In-depth analysis of web application security vulnerabilities including OWASP Top 10.
  • Review of 5 x APIs or integration points for security weaknesses.
  • Detailed report with identified vulnerabilities, risk levels, and prioritized recommendations.
  • Consultation session to discuss findings and remediation strategies.
  • 15-day post-audit support for implementing fixes and retesting with Development Team.

Add-Ons:

  • API security assessment: additional $1500 per API or Integration.

Out Of Scope:

  • Any coding/development on web-application
  • Any additional tasks other than mentioned in the scope

SSCL Complementary Web Assessment (VAPT)

  • Cost : Free
  • Duration: 2 to 3 Days (onsite+remote)

Scope:

  • Basic Scanning of Web Applciation.
  • Analyze the webservers for any Misconfigurations.
  • Check for Web Application or Web Domain, MX, DMARC, DNS Health check.
  • Static Web application analysis up to 3 web URLs within a Web application.
  • Giving suggestions on Secure access to web applications.
  • Review of 2 x APIs or integration points for security weaknesses.
  • Manual suggestions on Web application performnace by observing the Web content.
  • Suggestions on web application design and layout for user experiences.

Deliverables:

  • Simple report with identified vulnerabilities to notify top 2 critical issues.
  • Presentation on Know Vulnerabilites within the scoped items.

Out Of Scope:

  • Any coding/development on web-application
  • Any additional tasks other than mentioned in the scope.
  • Any code Fixes for the identified loopholes.