Vulnerability assessments

A vulnerability assessment is an effective way of identifying and understanding the risks and vulnerabilities in your networks and infrastructure, and can be a great alternative to an expensive pen test. Essentially, the purpose of a Vulnerability Assessment is to identify weaknesses in your security and provide solutions to fix them.

Uncover your weaknesses

Vulnerability Assessments are an effective and affordable way for your business to uncover the gaps and weaknesses in your infrastructure, without the exploitative nature of a penetration test. Our flexible range of options allows you to choose the right frequency and scope of assessment for your business while covering all the requirements for Cyber Essentials Plus and beyond.

Discover Risks

Discover risks and prevent attacks

Gain a full understanding of your organisation’s security posture and where your gaps are so you know exactly what you need to fix to better protect against attacks.

Align with Cyber Essentials Plus

Align with Cyber Essentials Plus

Our vulnerability scans cover the scope of Cyber Essentials Plus, so that after remediating all your vulnerabilities you can go on to achieve certification with ease.

Avoid Unneeded Tests

Avoid unnecessary penetration tests

Save thousands by investing in a Vulnerability Assessment over a Penetration Test, and add a more focused pen test later if you really need it.

Flexible Options

Flexible options to suit your business

Whether you need a quarterly or one-off scan of a specific device or full infrastructure, we’ll work with you to establish the right vulnerability assessment for your business.

Full endpoint managed threat detection

Cyber Essentials Plus Vulnerability Assessment

(Annual)

£499.99


  • Align with the Cyber Essentials Plus standard (certification not included)
  • Full compliance status and remedial report
  • Dedicated account manager
  • Onward guidance to achieving Cyber Essentials Plus
Get a quote ➝

Essential Vulnerability Assessment

(Annual)

£999.99


All benefits of Cyber Essentials Plus Vulnerability Assessment and…

  • Vulnerability analysis of servers and end user devices
  • Remote users and multiple office locations
  • Detailed remedation report and guidance
  • Optional re-scans for 30 days following initial assessment
Get a quote ➝

Enhanced Vulnerability Assessment

(Annual)

£1649.99


All benefits of Essential Vulnerability Assessment and…

  • Vulnerability analysis of network infrastructure
  • Additional devices available for network segments that cannot be scanned from central location
Get a quote ➝

IP and device vulnerability assessment

IP Enumeration Vulnerability Assessment

(Annual)

£249.00


  • Enumeration of IP addresses (single range or up to 5 separate IP addresses)
  • Vulnerability analysis of exposed ports/services
  • Report of issues found and remedial guidance
  • Dedicated account manager
Get a quote ➝

Device Vulnerability Assessment

(Annual)

£249.00


  • Full vulnerability analysis of device/machine
  • Review device alignment with Cyber Essentials Plus
  • Report of issues found and remedial guidance
  • Dedicated account manager
  • Re-scan to ensure remedial action was effective
Get a quote ➝

More services

Share by: