A complete range to meet your needs

CYBERESIST®

YOUR DIAGNOSTIC AND MONITORING SOLUTION

Diagnosis of your external attack surface

3000 €VAT EXCL.

/ up to 20 sub-domains*

Your complete audit with reports and recommendations for action plans

*A sub-domain is the part before the first dot in the URL structure. It functions as an extension of a primary domain to create an organised directory for the different sections of your website (e.g. https://subdomain.site.com).

More than 20 sub-domains: + 500 € AT excluded for 10 additional sub-domains.

Diagnostic of your internal attack surface

6000 € VAT EXCL.

/ Active Directory*

Your complete audit with reports and recommendations for action plans

*From €500 VAT excluded per additional Active Directory

Use of box for connection / Remote use.

Continuous monitoring of your external attack surface

500 € VAT EXCL. / month

/ Up to 50 sub-domains

Monitoring your external attack surface

Continuous monitoring of your internal attack surface

1000 €  VAT Excl. / month

/ Active Directory

Monitoring your internal attack surface

Large organisations

/ From 50 sub-domains

WE CONFIGURE YOUR DEDICATED INSTANCE TO MEET YOUR SPECIFIC NEEDS

Benefit from a modular solution that allows you to integrate your existing tools, with customised support to deal with current and future threats.

We tailor our services to the size and specific characteristics of your organisation.

CYBERSELF®

YOUR SELF-ASSESSMENT SOLUTION

USE CYBERSELF TO PROSPECT AND RAISE AWARENESS AMONG YOUR CUSTOMERS.

You use and top up your credits à la carte, according to the services you use as and when you use them.

You can share your account internally with several users (sales and pre-sales).

The reports provided by CYBERSELF suggest services to offer your customers.

We can help you provide technical support for your teams and update the platform on your dedicated instance.

B2B mode

500 € VAT Excl.

/ per 10 prospects or customers

Your dedicated account for managing your customers and prospects

BECOME A PARTNER

You are an ESN, integrator or network manager and you want to carry out regular security checks on your information systems and those of your customers.

We offer you the opportunity to use the CYBERESIST solution directly with your technical teams, through a dedicated instance, on a grey-label or white-label basis.

This means you can integrate it into your own service offering, customising the platform in your own colours.

As a result, your customers will benefit from a complete cybersecurity solution, with the impression that they are working directly with your company.

This will enable you to strengthen your position as a trusted IT security partner, while generating additional revenue from this value-added service.

ESN Agencies

Are you an IT service provider, digital agency or consulting firm? You want to meet your customers' cybersecurity needs and are looking for an automated technical solution to integrate into your value-added offering.

Consulting services

You are a chartered accountant, statutory auditor, notary or lawyer...
As a partner, you benefit from the expertise and in-depth experience of the CYBERESIST team to integrate our cybersecurity diagnostics offerings.

Investment funds Insurance

You are an investment fund, an insurance company, a broker, a risk manager...
You want to offer your customers the chance to protect themselves against the threat of cyber attacks by reducing their financial and business risks.

TYPES OF PARTNERSHIPS

Resellers

This partnership program enables our partners to distribute our licenses and services as resellers, helping them to generate additional revenue. We work directly together to protect businesses of all sizes with cutting-edge solutions designed to understand, manage and reduce cyber risks.

MSSP

Vulnerability analysis and management is an essential component of the services offered by Managed Security Service Providers. As an MSSP partner, you can offer value-added services to help your customers turn technical data on vulnerabilities into action plans.

Technology Partners

CYBERESIST offers integration with other software publishers, enabling data collected by other platforms to be used to analyse, contextualise and take decisive action to better understand and reduce cyber risks.

Dedicated pricing for MSSP

(Managed Security Services Provider)

You benefit from the following services:

  • Your dedicated dashboard
  • Customisation of the environment to your brand identity
  • Direct management of your grey- or white-label customer accounts
  • Customisation of tools and tests
  • Integration with other tools you already use

CYBERESIST® has a token system that gives you the flexibility to manage your customer projects.

You use and top up your credits à la carte according to the type of diagnostics used (passive/active/offensive) and the associated services,

We can help you provide technical support for your teams and update the platform on your dedicated instance.

OUR PARTNERS

souscrire à l'offre diagnostic

souscrire à l'offre monitoring

DEMANDE DE DEVIS

OFFRE GRANDES ORGANISATIONS

DEMANDE DE CONTACT

DEMANDE DE PARTENARIAT

DEMANDE DE DEMO

INSCRIPTION À LA NEWSLETTER

DEMO REQUEST

subscribe to the diagnostic offer

subscribe to the monitoring offer

REQUEST A QUOTE

LARGE ORGANISATIONS OFFER

CONTACT REQUEST

BECOME A PARTNER

SUBSCRIBE TO OUR NEWSLETTER