logo of images/logos/CREST.jpg.images/logos/CREST.jpgjimages/logos/CREST.jpgpimages/logos/CREST.jpggimages/logos/CREST.jpg
logo of images/logos/GCHQ.jpg.images/logos/GCHQ.jpgjimages/logos/GCHQ.jpgpimages/logos/GCHQ.jpggimages/logos/GCHQ.jpg
logo of images/logos/ISO.png.images/logos/ISO.pngjimages/logos/ISO.pngpimages/logos/ISO.pnggimages/logos/ISO.png
logo of images/logos/cissp.png.images/logos/cissp.pngjimages/logos/cissp.pngpimages/logos/cissp.pnggimages/logos/cissp.png
red logo
icn

On-Demand Penetration Testing Service

Align with the industry's best practices; OWASP, SANS, CWE & WASC

Launch a one-click penetration test, vulnerability scan or web app discovery by way of a convenient and cost-effective audit and compliance-driven approach. Our unique platform uses process automation, automated vulnerability scanning and manual testing techniques.
icn

Unified Platform Delivery

Manage organisational security risks all in one place

Consolidate all data assets, security risks, and reports on the DarkPen dashboard to avoid getting lost in shared drives, inboxes, or separate hard disks. DarkPen offers accurate and convenient data on what's important to you — the real-time status of your overall security posture.
icn

Delegate Tasks To Your Team Members

Work as a team to manage and remediate your risks in real-time as they are discovered

Create user roles and permissions to allocate tasks amongst your team(s), whether they're the techies, developers, managers or architects, enabling you to work together to get on top of your vulnerabilities. Update the status of each vulnerability succinctly whilst progressing with your remediation plan.
icn

Industry-Compliant Testing & Reporting

Access two reports for each scan; a developer report and a management report

DarkPen On-Demand reports are in-line with OWASP reporting standards; the module includes vulnerability descriptions, details, impacts, recommendations, and references. All discoveries are collated and remediable. Request a Feature Scan, Manual Validation or Retest.
icn

Request a Feature Scan, Penetration Test or Retest

DevOps-ready platform for your agile testing needs

By making use of our annual subscription model, DarkPen customers manage to fit their penetration testing requirements within budget. By fully integrating your DevOps processes and our clients are able to scan before leaving their front door.
icn

On-Demand or Scheduled Automated Vulnerability Scanning

Scan your infrastructure or web application for continuous assurance whenever you need to

Thereafter DarkPen clients can follow up their bi-annual pen tests with automated vulnerability scanning on both an application and infrastructure layer, keeping you on top of newly discovered vulnerabilities and comply with standards such as ISO 27001, PCI, SOC-2, HIPAA, GDPR.

Our Annual Subscriptions

INFRASTRUCTURE

  • Fit for external infrastructure of an IP
  • On-Demand & scheduled vulnerability scanning
  • Real-time vulnerability reporting
  • Manual validation identified vulnerabilities
  • Management & developer repot
  • Dark Pen portal access

WEB APPLICATION & INFRASTRUCTURE

  • Fit for external infrastructure of an IP
  • Fit for small, medium and large web applications
  • On-Demand & scheduled vulnerability scanning
  • Real-time vulnerability reporting
  • Manual validation of identified vulnerabilities
  • Business logic & access control testing
  • OWASP-compliant testing & reporting
  • Includes two Penetration Tests
  • Dark Pen portal access

WEB APPLICATION

  • Fit for small, medium and large web applications
  • On-Demand & scheduled vulnerability scanning
  • Real-time vulnerability reporting
  • Manual validation identified vulnerabilities
  • Business logic & access control testing
  • OWASP-compliant testing & reporting
  • Extra manual validation, retest or feature testing at a flat one-time fee
  • Dark Pen portal access

How It Works

Customer Onboarding

Our cost-effective & straightforward annual subscription model allows you to onboard our platform quickly. Choose a one-time yearly or continuous penetration test; with it all delivered through one platform.

1

Provide Target Details

Tell us about your website, application, network, or cloud infrastructure and choose a test frequency (on-demand, monthly, quarterly, half-yearly, or yearly).

2

Digitally Sign an Authority Letter & Click Start

DarkPen integrates with DocuSign, which lets our consultants legally perform security tests on the target systems. Start your scan with just a click.

3

Receive Your Reports

View the findings as your testing progresses in real-time. As soon as the testing’s done, you get access to two actionable reports.

4

Retest, Feature Scan & Manual Validation

Request our On-Demand features - exactly when you need them.

5

Continuous Vulnerability Scanning

Fully automated follow-up vulnerability scans for continuous assurance are delivered via the DarkPen platform.

6
chart

Did you know?

Organisations with fully deployed security AI and automation were able to detect and contain a breach much more quickly than organisations with no security / AI

OUR SOLUTION

Would you like to receive the Dark Labs newsletter?

We will send relevant information about our services and how-to's on increasing your cyber security

You agree to receive relevant news letters.