EU DORA, NIS 2 & GDPR
Helps fulfill pentesting requirementsunder the EU laws & regulations
US HIPAA, NYSDFS & NIST SP 800-171
Helps fulfill pentesting requirementsunder the US laws & frameworks
PCI DSS, ISO 27001, SOC 2 & CIS Controls®
Helps fulfill pentesting requirementsunder the industry standards
- OWASP Mobile Security Testing Guide (MASTG)
- NIST SP 800-115 Technical Guide to Information Security Testing and Assessment
- PCI DSS Information Supplement: Penetration Testing Guidance
- MITRE ATT&CK® Matrices for Mobile and Enterprise
- FedRAMP Penetration Test Guidance
- ISACA’s How to Audit GDPR
- ECB TIBER-EU
- OWASP Application Security Verification Standard (ASVS v4.0.2) Mapping
- OWASP Mobile Application Security Verification Standard (MASVS v2.1.0) Mapping
- Common Vulnerabilities and Exposures (CVE) Compatible
- Common Weakness Enumeration (CWE) Compatible
- Common Vulnerability Scoring System (CVSS v4)
- CWE/SANS Top 25
- PCI DSS 4.0 (6.2.4)
- OWASP Mobile Top 10
- OWASP Top 10 API
ImmuniWeb® MobileSuite Deliverables
Penetration Testing
- Full Customization of Testing
- Mobile App Penetration Testing:
- SANS Top 25 Full Coverage
- PCI DSS 6.2.4 Full Coverage
- OWASP Mobile Top 10 Full Coverage
- Authenticated Testing (MFA / SSO)
- Business Logic Testing
- Mobile Backend Penetration Testing:
- SANS Top 25 Full Coverage
- PCI DSS 6.2.4 Full Coverage
- OWASP Top 10 Full Coverage
- OWASP Top 10 API Full Coverage
- Authenticated Testing (MFA / SSO)
- Business Logic Testing
- Mobile Application Privacy Review
- Software Composition Analysis
- Open Source Software Security Ratings
- Rapid Delivery SLA Money back
Contractual money-back guarantee for a delayed delivery date.
Reporting
- Threat-Aware Risk Scoring
- MITRE ATT&CK® Matrix Mapping
- Step-by-Step Instructions to Reproduce
- Web, PDF, JSON, XML and CSV Formats
- Tailored Remediation Guidelines
- PCI DSS and GDPR Compliances
- CVE and CWE Mapping
- CVSSv4 Scoring
- OWASP MASVS Mapping
- Zero False-Positives SLA Money back
Contractual money-back guarantee for one single false positive.
Remediation
- Unlimited Patch Verifications
- One-Click Virtual Patching (Backend)
- 24/7 Access to Our Security Analysts
- DevSecOps & CI/CD Tools Integration
- Multirole RBAC Dashboard with 2FA
- Penetration Test Certificate
ImmuniWeb® MobileSuite Packages
Mobile Application Penetration Testing
How to Buy
Instant Online Purchase
- All Product Benefits
- Instant Online Payment
- Instant Start 24/7/365
- Zero Paperwork
- 100% Online
Guided Purchase
- All Product Benefits
- Volume Discounts
- Custom Packaging
- Custom Contract
- Personal Manager
All payments can be made via a bank wire or secure online payment