Cyber Resilience

Combined Vulnerability Assessment and Penetration Testing activities to audit the actual level of cyber security of your business processes.

ADJACENT

Cyber
Resilience

  • Vulnerability Assessment

  • Penetration Test

Buy

Vulnerability Assessment

Computer Vulnerability Analysis

Generates a list of the most immediately-identifiable computer vulnerabilities then mitigates them by prioritising and structuring corrective actions.

Generates a list of the most immediately-identifiable vulnerabilities then mitigates them by prioritising and structuring corrective actions.

This serves to determine and control the components that comprise an information security management system – only then is it possible to determine what needs to be protected and how.

Simulation of various attack scenarios to fully map vulnerabilities and security shortfalls, external and internal to corporate networks, in order to review security measures, analysing the resilience to attacks of internal systems and internal network perimeter defences.

ProntoCyber® audits your systems

We scan and analyse system vulnerabilities such as low levels of active protection, outdated software and unauthorised devices that may expose your company’s information system to breach risks.

  • Footprint Analysis

    Footprint Analysis

  • Host Mapping

    Qualsiasi accesso, azione o modifica della configurazione di sistema che

  • Network Scan

    Qualsiasi accesso, azione o modifica della configurazione di sistema che possa fornire a un avversario una presenza persistente

  • Identification

    Qualsiasi accesso, azione o modifica della configurazione di sistema che possa fornire a un avversario una presenza persistente

  • Vulnerability

    Qualsiasi accesso, azione o modifica della configurazione di sistema che possa fornire a un avversario una presenza persistente

  • Assessment

    MovimentoLaterale Qualsiasi accesso, azione o modifica della configurazione di sistema che possa fornire a un avversario una presenza persistente

  • Recommendations

    Qualsiasi accesso, azione o modifica della configurazione di sistema che possa fornire a un avversario una presenza persistente

Your work and that of your employees is important

ProntoCyber® is the IT security company that helps you protect your business by making available to you its cyber security experts to help in the event of cyber-attacks and incidents.

Dynamic verification of system security

The ProntoCyber® team will analyse security configurations and levels of active protection that may leave your network exposed to external attacks.

Defend your company

Penetration Test

Penetration Test

ProntoCyber® ensures an appropriate assessment of critical factors, tailored to the customer’s technology and needs.

Security vulnerabilities can allow hackers to gain access to IT systems and applications, so it is essential to identify and fix any vulnerabilities before they can be exploited.

In order to be able to reason about the measures to be taken, it becomes necessary to know how to distinguish between the various types of threats and how to act on them.

The areas of intervention of Penetration Tests are manifold and you can find out all about them through our technical consultation.

ProntoCyber® with the OSSTMM method

The team adopts a customised methodology based on the Open Source Security Testing Methodology Manual that ensures an appropriate assessment of each criticality.

Adhere to the right security plan for your company.

ProntoCyber® prevention services minimise the risk of cyber-attacks by monitoring and blocking any malicious events.

Subscriptions Plans

Essential

see the price table

Premium

see the price table

Platinum

see the price table

Subscriptions Plans

CORE
  • Preliminary Risk Evaluation

  • Digital Emergency Response
    *Cyber/Legal Annual Tokens included

ADJACENT
  • Vulnerability Assessment

  • Penetration Test

  • Cyber Education

  • Email Phishing

TRANSFORMATIONAL
  • Consultation in drafting
    security procedures and policies

  • Consultation in the design
    of Cyber Resilient architectures

  • Security Monitoring
    and Incident Management Services (Security Operations Centre – SOC)

  • Log Management
    *licences on premise and SaaS

Essential

see the price table

  • 3 tokeni

  • Add-On

  • Add-On

  • Add-On

  • Add-On

  • Add-On
    (-5% off the Listed Price)

  • Add-On
    (-5% off the Listed Price))

  • Add-On

  • Add-On

Premium

see the price table

  • 6 tokeni

  • 1 per year

  • Add on

  • Free Trial 1 Month

  • 2 Campaigns

  • Add-On
    (-21% off the Listed Price)

  • Add-On
    (-21% off the Listed Price)

  • Add-On

  • Add-On

Platinum

see the price table

  • 8 tokeni

  • 2 per year

  • 1 per year

  • 4 Campaigns

  • Add-On
    (-33% off the Listed Price)

  • Add-On
    (-33% off the Listed Price)

  • Add-On

  • Add-On

Protect your work and that of your employees

The cyber security experts at ProntoCyber® are at your service with specific skills and know-how for handling cyber security incidents

Contact us

Policy

The information contained herein is subject to change without notice. The only guarantees regarding PRONTOCYBER® services are those set out in the General Terms and Conditions accompanying these services. Nothing contained herein may be construed as an additional guarantee. PRONTOCYBER® accepts no liability for technical or editorial errors or omissions contained herein.

  • The Digital Emergency Response services covered by the Core Subscription are provided in accordance with the relevant Service Description for the established period (initial or renewal) of the Subscription.

  • CY4GATE undertakes to utilise all means at its disposal to resolve security incidents (best effort) in the shortest reasonable time possible without any obligation in terms of outcome.

  • The timing and means of intervention are set out in the General Terms and Conditions, in the Annex on the Core Subscription Service SLAs.

  • Tokens are issued following sign-up (with the number of tokens depending on the type of subscription).

  • The availability of tokens is determined upon the expiry of a predetermined two-week period. If immediate availability is required, a variation in price must be accepted, taking into account the urgency in accordance with the objective criteria established.

  • Cyber Assessment services include a Vulnerability Assessment and Penetration Testing, provided in accordance with the relevant Service Description for the period (initial or renewal) established in the Subscription

  • Cyber Awareness services include Cyber Education and Phishing Campaigns, provided in accordance with the relevant Service Description for the period (initial or renewal) agreed upon in the Subscription.

  • Throughout the duration of the Contract and without prior notice, CY4GATE may perform checks on the valid activation of the Service. Such verifications may also be carried out with the aid of computer programmes.

  • By their very nature, the activities performed by the Company are subject to constant technological and regulatory evolution that necessitate continuous and onerous updating and development activities required to guarantee the correct and complete provision of the Cyber Security Service.

  • In consideration of the foregoing, the Company maintains the right to modify the Fee even beyond the ISTAT Index.

Copyright © 2013-present Magento, Inc. All rights reserved.