Customised pricing to meet your needs
CYBERESIST®
YOUR AUTOMATED AUDIT SOLUTIONS
External attack surface
Price based on the number of subdomains*
Tests without agent installation, probes, or event log collection to minimise impact.
Comprehensive scan of the exposed web surface with over 80 specialised tools.
- Pre-Scan
- Determining of the attack surface
- Search for data leaks (including compromised user accounts)
- OSINT (open source intelligence)
- Software mapping
- In-depth analysis of the domain and subdomains
- Data on the company and its employees
- OWASP Top 10: testing the 10 main risks associated with web applications
- Faulty access controls
- Vulnerable and obsolete components
- Non-secure design
- Lack of data and software integrity
- Poor identification and authentication
- Data injection tests
- Intelligent password attacks (Bruteforce)
- Automated report (comprehensive list of vulnerabilities with severity analysis)
- Recommendation of solutions and action plan
* A subdomain is the part before the first dot in the URL structure. It functions as an extension of a primary domain to create an organised directory for the different sections of your website (e.g. https://subdomain.site.com).
Internal network audit
price based on the number of Active Directory accounts
Prerequisites: on-site network connection or Raspberry box, VPN or VM
- Importing internal pentest tools
- Internal network scan
- Software mapping
- Audit of server and workstation configuration
- Active Directory configuration audit
- Testing user passwords and equipment
- Permissions testing (GPO, delegation, object)
- Comprehensive vulnerability testing: network partitioning – Wi-Fi testing – printer testing – backup testing
- Attack path audit
- Attack scenario testing: account compromise, lateral movement
- Automated report (list of vulnerabilities with severity analysis)
- Recommendations for solutions and action plan
Active Directory & PKI infrastructure (ADCS)
price based on the number of users, inter-trusts and AD objects
Prerequisite: execution of a tool on a machine connected to the internal network (standard account).
In-depth audit of Active Directory and PKI infrastructure (ADCS).
Detection of technical vulnerabilities that can be exploited by attackers and poor administrative practices, to provide a clear picture of the level of risk.
- Identification of poorly protected privileged accounts: Kerberoasting, risky delegations, admin accounts outside Protected Users.
- Password management audit: rotation, RC4, passwords exposed in SYSVOL and network shares.
- Mapping attack paths: via ACLs, trusts, and vulnerable PKI templates (ESC1–ESC11).
- Assessment of operational resilience: backups, recycle bin, monitoring, obsolete machines.
- Workstation audit: password storage in the browser, presence of a password manager, etc.
- Automated report (list of vulnerabilities with severity analysis)
- Recommendation of solutions and action plan
Azure Entra-ID & Microsoft 365
price based on the number of users and B2B guests
Prerequisite: an Azure tenant administrator account.
Our Azure Security Posture module provides a turnkey audit of the cloud environment (Azure AD / M365).
It automatically identifies configuration flaws and offers concrete recommendations, classified into six points, enabling you to deliver an Azure audit in a matter of hours, with the depth of a senior consultant but the speed of an automated scan.
- Identification of poorly protected privileged accounts: Kerberoasting, risky delegations, admin accounts outside of Protected Users.
- Access security: MFA, privileged accounts, legacy authentication, break-glass.
- Privileges & identities: admin roles, PIM, apps without owners, main services at risk.
- Security posture: Secure Score, EDR/AV, Intune, logs & retention.
- Analytics & detection: risky sign-ins, suspicious activity, unusual connections.
- Automated report (list of vulnerabilities with severity analysis)
- Recommendations for solutions and action plan
External surface monitoring
Price based on the number of subdomains*
- Data leaks
- Vulnerabilities on your sub-domains
- Configuration errors
- New threats
- Attempted attacks on your users (phishing)
- Alerts on new exploitable vulnerabilities
Internal network monitoring
price based on the number of Active Directory accounts
- Continuous audit of Active Directory configuration
- Data leaks
- Configuration errors
- New threats
- Attempted attacks on your users (phishing)
- Alerts on new exploitable vulnerabilities
Large organisations
/ From 100 subdomains
- All automated audit services
- Enhanced security management: strong authentication and data encryption
- Customisation of tools and tests
- Continuous monitoring
- Possibility of integrating your existing tools
WE CONFIGURE YOUR DEDICATED INSTANCE TO MEET YOUR SPECIFIC NEEDS
Benefit from a modular solution that allows you to integrate your existing tools, with customised support to deal with current and future threats.
We tailor our services to the specific needs of your organisation.
PARTNERS
Why include CYBERESIST® in your offering?
Are you an MSP, IT manager or integrator who needs regular security checks on your information systems and those of your customers?
Manage projects directly with your sales and technical teams, thanks to your dedicated instance.
Your customers benefit from comprehensive cybersecurity services
Strengthen your position as a trusted IT security partner and generate new revenue in a proactive manner.
MSP & MSSP
You are an IT service provider, an agency or a specialist consultancy firm...
You want to take a proactive approach to cybersecurity and are looking for an automated technical solution to integrate a value-added offering for your customers.
Service providers
You are an outsourced CISO, IT security consultant...
As a partner, you benefit from CYBERESIST's automated services to integrate our cybersecurity diagnostic offerings.
Insurances
Are you an insurance company, broker, risk manager, etc.?
You want to help your customers protect themselves against the threat of cyber attacks.
THEY TRUST US












Dedicated pricing for MSP and MSSP
(Managed Security Services Provider)
You benefit from the following services:
- Your dedicated dashboard
- Customisation of the environment to your brand identity
- Direct management of your grey- or white-label customer accounts
- Customisation of tools and tests
- Integration with other tools you already use
CYBERESIST® automatically calculates the budget for a client project based on the scope to be audited.
You use and top up your credits à la carte according to the type of diagnostics used (passive/active/offensive) and the associated services,
We can help you provide technical support for your teams and update the platform on your dedicated instance.
