Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

What is SOC 2 penetration testing?

SOC 2 penetration testing is a typical approach to supplement the SOC 2 audit and meet the needs to obtain and maintain compliance with this framework. The Trust Services Criteria section CC 4.1 and CC 7.1 of the AICPA advise organizations to consider various types of cybersecurity evaluations, such as pentests and vulnerability scanning.

SOC 2 pentest assist your business in identifying security risks and vulnerabilities, with the necessary recommendations to remediate and fix the issues to improve your overall resilience against cyberattacks.

Request a SOC 2 penetration test today

Penetration testing for SOC 2 compliance

Blaze's SOC 2 pentest offer includes the following services, which can be hired individually or separately:

  • SaaS/web application penetration testing - especially for apps hosted on AWS
  • API penetration testing (REST, GraphQL and SOAP)
  • AWS penetration testing and cloud configuration security review
  • Mobile application pentest (iOS and Android)
  • External and internal network pentest
  • Managed vulnerability scanning

We have significant experience in performing penetration tests specific for SOC 2 audits for businesses across various industries. Our assessments follow industry methodologies such as OWASP Top 10, OSSTMM, NIST 800-115, and PTES to ensure a comprehensive review of the security controls of the systems under the scope of your audit.

The average duration for this service is between 5 to 25 person-days, depending on the complexity of the scope of work.

We have published a comprehensive guide to SOC 2 penetration testing to help your organization make better informed decisions in your next assessment. Read it here.

If you are still unsure about pentesting requirements for SOC 2, you can read up our blog.

Request a SOC 2 penetration test today

Deliverables

You will receive a detailed report listing all the security risks and vulnerabilities discovered in the scope, from the perspective of a motivated and capable adversary.

The report includes the following:

  • Executive summary where the issues, attack scenarios, and business impact are explained in a non-technical language
  • A detailed description of the vulnerabilities, demonstration of attack scenarios, and suggestions for fixing the issues
  • A remediation prioritization matrix, helping your team to prioritize fixes and decrease risks to the environment
  • Reports are usually delivered within five business days from the completion of the security assessment. Retesting is free if performed within 90 days from the delivery of the final report.

Our reports are formatted according to the standards auditors understand and accept. As part of our deliverables, we also provide a cybersecurity attestation letter that can be shared with business partners and customers.

Contact us

Contact us to build a custom quote. Prices start at $7,500. We offer special discounts for early-stage startups and small businesses.

Request a pentest today: https://www.blazeinfosec.com/penetration-test-quote-form

Email: sales@blazeinfosec.com

Phone: +1 347 892 4783 (US/Canada)

Phone: +351 222 081 647 (Europe/international)

Our services are insured worldwide by Hiscox with a professional liability (E&O) cover of $5,000,000. Blaze is an ISO 27001 and ISO 9001 certified company.

Sold by Blaze Information Security
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

Contact us: https://www.blazeinfosec.com/penetration-test-quote-form

Email: sales@blazeinfosec.com

Website: https://www.blazeinfosec.com

Phone: +1 347 892 4783 (US/Canada)

Phone: +351 222 081 647 (Europe/international)

Services insured worldwide with a professional liability (E&O) cover of $5,000,000. Blaze is a CREST-accredited, ISO 27001 and ISO 9001 certified company.

Support and project management are provided based on the statement of work agreed.