Federacy logo

FederacyPenetration testing and bug bounty platform.

Penetration testing and bug bounty platform.

2018-04-25
Active
Early
S18
2
B2B
United States of AmericaAmerica / CanadaRemoteFully Remote
Federacy screenshot
More About Federacy

Federacy | Security Testing by Humans

Modern Penetration Tests for Startups

Key Features

  • Pentests: Comprehensive penetration testing for web and mobile applications, APIs, and external network infrastructure.
  • Bug Bounties: Engage top security researchers to find vulnerabilities.
  • SOC2 Compliance: Satisfy SOC2, ISO 27001, HIPAA, and other compliance requirements.
  • On-Demand Reports: Access up-to-date pentest reports anytime.
  • Expert Researchers: Team of certified security experts from top institutions.

Use Cases

  • Compliance: Meet SOC2, ISO 27001, HIPAA, and other compliance goals.
  • Vendor Security: Satisfy security assessments from large enterprises.
  • Vulnerability Detection: Identify and remediate vulnerabilities in your applications and infrastructure.
  • Security Guidance: Receive ongoing, CISO-like guidance for architectural and security decisions.

Pricing

  • Modern Pentests: Starting at $9,500 USD
    • Flexible team sizes
    • Turnaround time as quick as 3 weeks
    • Remediation advice & retesting included
    • Issue tracking through the Federacy Inbox
    • On-demand reports and letters of attestation
    • Fulfill SOC2 and other compliance requirements

Teams

Federacy's security researchers have backgrounds from prestigious institutions like MIT, Carnegie Mellon, CERT, Google, Twitter, and PricewaterhouseCoopers. They hold certifications such as OSCP, OSCE, CISSP, CREST, and CEH. The team focuses on vulnerability chaining, business logic, authentication, and authorization, providing thorough and expert security testing.

Engage with Federacy for comprehensive security testing and compliance solutions tailored to your startup's needs.