How it works
- OWASP Mobile Security Testing Guide (MASTG)
- NIST SP 800-115 Technical Guide to Information Security Testing and Assessment
- PCI DSS Information Supplement: Penetration Testing Guidance
- MITRE ATT&CK® Matrices for Mobile and Enterprise
- FedRAMP Penetration Test Guidance
- ISACA’s How to Audit GDPR
- OWASP Application Security Verification Standard (ASVS v4.0.2) Mapping
- Common Vulnerabilities and Exposures (CVE) Compatible
- Common Weakness Enumeration (CWE) Compatible
- Common Vulnerability Scoring System (CVSS v3.1)
ImmuniWeb® MobileSuite Setup and Packages
ImmuniWeb® MobileSuite Packages for any need | Corporate Pro Designed for mobile application of large size and complexity, with multiple endpoints (e.g. APIs or web services) or several user roles. | Corporate Designed for mobile application of medium size and complexity, with several endpoints (e.g. APIs or web services) or a couple of user roles. | Express Pro Designed for mobile application of small size and complexity, with one or two endpoints (e.g. APIs or web services) and one user role. | Express Designed for mobile application of very small size and complexity, with one main endpoint (e.g. API or web service) and one simple user role. |
---|---|---|---|---|
OWASP MASVS Testing Our combination of AI technology and CREST-accredited security experts covers OWASP MASVS Levels 1-2 testing requirements. | Level 2 | Level 2 | Level 1 | Level 1 |
OWASP ASVS Testing Our combination of AI technology and CREST-accredited security experts covers OWASP ASVS Levels 1-3 testing requirements. | Level 3 | Level 2 | Level 1 | Level 1 |
Manual Penetration Testing Our CREST-accredited security experts conduct advanced security testing of your mobile application’s business logic, perform reverse engineering and exploitation of your mobile application backend (e.g. APIs or web services), and run other security and privacy checks that require human intelligence due to high complexity. | 5 days | 5 days | 3 days | 1 day |
Report Writing Our Terms of Services provide contractual money-back guarantee for delayed delivery of your penetration testing report. | 8 hours | 4 hours | 2 hours | 1 hour |
- OSINT Search of Stolen Credentials
- Mobile Penetration Testing
- SANS Top 25 Full Coverage
- PCI DSS 6.5.1-6.5.10 Full Coverage
- OWASP Mobile Top 10 Full Coverage
- Backend Testing (REST/SOAP/GraphQL APIs)
- AI Augments Human Testing and Analysis
- Machine Learning Accelerates Testing
- Authenticated Testing (OTP / MFA)
- Business Logic Testing
- Full Customization of Testing
- Rapid Delivery SLA Money back
Contractual money-back guarantee for a delayed delivery date.
- Privacy Review