Home   /   Cyber Catalogue   /  

27 Services Pte. Ltd.

27 Services Pte. Ltd.

Company UEN Number

201726894W

Company Website

Geographical Markets Served

Botswana, Singapore

Industry Served

Air Transport

Financial Services and Insurance

Logistics

Solution Categorisation

Detect-Anomalies and Events

Detect-Security & Continuous Monitoring

Identify-Asset Management

Identify-Business Environment

Identify-Governance

Identify-Risk Assessment

Identify-Risk Management

Protect-Awareness & Training

Recovery-Improvements

Recovery-Recovery Planning

Company Description

Our service includes a comprehensive consultation to help identify gaps and opportunities, a comprehensive report that includes a project plan with timelines and milestones, a cost analysis, and a schedule. We also offer a suite of quality products and services that will help you get there quickly and smoothly with full consideration for information security. That’s how we ensure your success.

After 7 years in the industry, we decided to expand our services. Beside sharing our passion in helping others to ramp-up their process redesign effort to empower their team and outfit them with the tools they need to succeed, we have added Information Security as part of our services. Talk to us today about how we can support your growth, limit your turnover, secure your precious and sensitive data, and put you on a solid track to success and profit.

Product Description

Basic Complexity (Small scope, few assets):
– Network Pentest: $2,000 – $5,000
– Web Application Pentest: $1,500 – $3,000
– Vulnerability Assessment: $1,000 – $2,000

Medium Complexity (Medium scope, multiple assets):
– Network Pentest: $5,000 – $10,000
– Web Application Pentest: $3,000 – $6,000
– Vulnerability Assessment: $2,000 – $4,000

High Complexity (Large scope, complex assets):
– Network Pentest: $10,000 – $20,000
– Web Application Pentest: $6,000 – $12,000
– Vulnerability Assessment: $4,000 – $8,000

Critical Complexity (Extensive scope, high-risk assets):
– Network Pentest: $20,000 – $50,000
– Web Application Pentest: $12,000 – $25,000
– Vulnerability Assessment: $8,000 – $15,000

Additional Services:
– Compliance Testing (e.g., HIPAA, PCI-DSS): +10% – +20% of total cost
– Social Engineering Testing: +5% – +10% of total cost
– Red Teaming: custom quote

Discounts:
– Bundle multiple services: -5% – -10% of total cost
– Long-term engagement: -10% – -15% of total cost
– Non-profit organization: -15% – -20% of total cost