// packages

CYBER SECURITY SUPPORT PACKAGES

Listening and understanding all your needs, we offer the most suitable cyber security solution for you in a single package. We increase your operational efficiency as a part of your team with our expert employees.
The variety of threats you encounter in terms of cyber security and the vulnerabilities that may arise in the face of these threats is increasing day by day. Onicorn Cyber Security Support Packages that are specifically designed for your needs let you take precautions against cyber threats.

Web Application Penetration Tes: Penetration Test (Pentest) in web services for the internet world is the determination of the existence of the targeted system and application, analysis and evaluation of whether they contain vulnerabilities, then checking unauthorized access to the system and data through exploiting.

Source Code Analysis: It is the process of testing the source code of a software with manual methods and automated tools to detect and fix bugs and vulnerabilities before the application is released for sale or users.

Mobile Application Test: Mobile application penetration testing is a security testing service that provides data to identify and, of course, eliminate security vulnerabilities of the mobile application using reverse engineering.

Once you have the package, you get the opportunity to participate in the Cyber ​​Security Awareness training, which will be held every 6 months (for 10 people). The training includes notifying the possible brands and developing the technological solution in accordance with infrastructure and planning related to the information security investments.

Within the scope of our Cyber ​​Security Support Packages, you can also benefit from the 2-day security consultancy service free of charge.

Along with Onicorn’s Cyber ​​Security Packages, you can also get the “White Hat Penetration Test Training” with a discount of up to 50% depending on the package you prefer.

The Subjects of Cyber Security Awareness Training

Take a Look at Our Packages

Our packages are available in a 12-month commitment model. You can choose your payment period monthly or annually. Annual payments will be more profitable for you!

  • Code Lines
  • Source Code Analysis
  • Mobile Application Test
  • Web Application Test
  • Reporting
5% DISCOUNT FOR THE FIRST 100 CUSTOMERS

Starter

€350/ month
  • Max 25.000 lines
  • 6 Person/Day
  • 10 Person/Day
  • 6 Person/Day
CONTACT US
5% DISCOUNT FOR THE FIRST 100 CUSTOMERS

BASIC

€500/ month
  • Max 50.000 lines
  • 10 Person/Day
  • 16 Person/Day
  • 6 Person/Day
CONTACT US
5% DISCOUNT FOR THE FIRST 100 CUSTOMERS

MEDIUM

€650/ month
  • Max 75.000 lines
  • 15 Person/Day
  • 20 Person/Day
  • 8 Person/Day
CONTACT US
5% DISCOUNT FOR THE FIRST 100 CUSTOMERS

PREMIUM

€750/ month
  • Max 100.000 lines
  • 20 Person/Day
  • 24 Person/Day
  • 8 Person/Day
CONTACT US

Take a Look at Our Packages

Our packages are available in a 12-month commitment model. You can choose your payment period monthly or annually. Annual payments will be more profitable for you!

10% DISCOUNT FOR THE FIRST 100 CUSTOMERS

Starter

$200/ month
  • Code Lines
    Max 25.000 lines
  • Source Code Analysis
    6 Person/Day
  • Mobile Application Test
    10 Person/Day
  • Web Application Test
    6 Person/Day
  • Reporting
CONTACT US
10% DISCOUNT FOR THE FIRST 100 CUSTOMERS

BASIC

$300/ month
  • Code Lines
    Max 50.000 lines
  • Source Code Analysis
    10 Person/Day
  • Mobile Application Test
    16 Person/Day
  • Web Application Test
    6 Person/Day
  • Reporting
CONTACT US
10% DISCOUNT FOR THE FIRST 100 CUSTOMERS

MEDIUM

$400/ month
  • Code Lines
    Max 75.000 lines
  • Source Code Analysis
    15 Person/Day
  • Mobile Application Test
    20 Person/Day
  • Web Application Test
    8 Person/Day
  • Reporting
CONTACT US
10% DISCOUNT FOR THE FIRST 100 CUSTOMERS

PREMIUM

$450/ month
  • Code Lines
    Max 100.000 lines
  • Source Code Analysis
    20 Person/Day
  • Mobile Application Test
    24 Person/Day
  • Web Application Test
    8 Person/Day
  • Reporting
CONTACT US

For products / services with 100.000 + code lines
please contact us

* The discount is made over the prices given in the table.

* We declare that the prices reported in USD/Euros for the English version of our website for foreign sales are valid for purchases made outside of Turkey.

* Our company reserves the right to change prices.

// CYBER SECURITY

FREQUENTLY ASKED QUESTIONS

What is the difference between penetration testing (pentest) and vulnerability scanning?

Pentest application is a cyber security testing method in which the contribution of penetration test experts is intense, and therefore more critical findings can be detected. As the vulnerability scanning is a process in which cyber security scanning tool is used intensively, it can often be effective in detecting obvious vulnerabilities. The vulnerability scanning gives information only about the existence of vulnerabilities; however, penetration test is the testing of infiltration attempts to the system using the apertures found. Since the penetration testing includes not only the vulnerabilities but also the testing of the system's logical errors, it also produces outputs that vulnerability scanning software cannot detect.

What is penetration test (pentest)?

Penetration testing is carried out to enable companies and institutions to learn whether their systems are safe by testing their systems from an attacker's point of view. During penetration testing, the cyber security experts perform an infiltration simulation. They carry out various attack methods to infiltrate the system like a cyber attacker.

How is the penetration test (pentest) conducted?

All the attempts made by the expert in the penetration test to seize the system by using the possible security vulnerabilities on the system are the steps of this process. Testing first starts with the detection of services that allow possible access to the system. Then, the process continues with the identification of these services and the manufacturers providing the service. Following the determination of the existing versions of the services and the manufacturers providing these, possible vulnerabilities are investigated and an opportunity to infiltrate is identified. The final step is to test logging into the system using the vulnerability found.

What are the types of the penetration test (pentest)?
  • Network Penetration Test
  • Web Application Penetration Test
  • Mobile Application Penetration Test
  • Static Code Analysis
  • Social Engineering Test
  • DDoS Test
What are the approaches for pentest?
  • External Testing: External tests target the organization's servers and devices (such as DNS, e-mail, web servers, and firewall devices) that can be accessed via the internet. The aim is to see the attacks and attack scenarios that an attacker from outside the organization can do.
  • Internal Testing: Internal tests aim to see the results that can be obtained by an attacker who has gained access to the corporate network. This access can be provided either with an anonymous user or a staff account.
  • Blind Testing: In the blind testing approach, only the name of the organization is given to the test team. This type of testing allows the cyber security team to monitor and evaluate readiness in a real cyberattack.
  • Double Blind Testing: In the double blind testing approach, the organization's cyber security team is unaware of the penetration testing. Therefore, they do not have the opportunity to make a preliminary preparation; in this way, the readiness of the team for a real scenario can be evaluated.
  • Targeted Testing: In targeted testing, the pentest and the cyber security teams proceed together. The cyber security team observes the test activities and the attacker’s perspective. Thus, targeted testing provides valuable training for cyber security teams.
  • Black Box Testing: Black box testing is the same as blind testing. In this type of testing, no technical information is shared with the test team. For application pentests, it is the name given to the tests made with an anonymous user profile.
  • White Box Testing: In white box testing, the test team is provided with technical information about the target network or application. Shared information may include IP addresses, network infrastructure schemes, available servers and services, and application source code information.
  • Gray Box Testing: Limited information is shared with the testing team at some level between black box and white box testing. For application pentests, gray box testing means accessing the application with an ordinary user account.
Why should we conduct pentest?
In order to prevent possible problems in the systems, penetration tests are carried out to detect the problem before attackers. With penetration test processes;
  • Concrete Evaluation: Process and infrastructure-based problems can be put forward concretely.
  • Quick Gains: Knowledge about the weakness that can be fixed easily on time is obtained.
  • Timely Risk Mitigation: It is the criterion for measuring the effectiveness of the cyber security management system.
  • Key Performance Indicator: Knowledge about the risks that cannot be eliminated immediately but whose effects can be reduced is obtained.
What is source code analysis?

It is the detection of security vulnerabilities by examining the source codes of a compilable application project. In the context of application penetration tests, we can also consider static code analysis as white box testing.

What is web application penetration test?

It is the process of applying penetration testing techniques that are used to detect security vulnerabilities in web applications.

What is web application security?

Web application security is all the activities carried out to protect web services and applications in order to prevent attempts to infiltrate the system by taking advantage of security vulnerabilities in the code of the applications or the services used.

What is mobile application penetration test?

Mobile application tests are software testing activities that are carried out to check whether mobile applications or mobile websites developed for different platforms run smoothly and as desired.

Contact us to choose the most suitable package for you!

DO YOU NEED SUPPORT?