You Are Here / Web Services / Cyber Security

Cyber Security
Cybersecurity should never be an after-thought

While corporations have big teams to manage IT and related online systems, they still outsource IT security work for their systems. Working with an outside security consultant helps organizations solve coding issues or holes hackers might take advantage of; often these are vulnerabilities that otherwise might not be apparent to the company's in-house IT security team.

These cyber security specialists often perform what's called penetration tests. As indicated in the name, penetration tests are setup to identify vulnerabilities in a company's systems and secure them, before any malicious user has an opportunity to exploit it.

Don’t wait until you need IT security! Use our services now to find holes before the cyber criminals do! >>

Are You At Risk?

We can look at your website and online services, tell you if you are at risk, and help secure your online assets.

We also offer cybercriminal education that helps you to be ready and able to defend yourself and your business from scams, and other information gathering techniques used by cybercriminals.

Why Choose Us?

At Advertising Solutions, our professional cyber security partners have custom software and tools that allow us to look at your assets the way a hacker would. Our team of partners has the knowledge and experience to identify places an attack can happen, and put in place defense mechanisms to protect those areas.

Our partner teams come from a platform known as HackerOne with over 15 years experience in the cybersecurity field. We always do our best to bring corporate-level protection to small businesses for a fair and affordable price.

When you choose Advertising Solutions and our cyber security partners, you recieve transparent and understandable results.

What is a Penetration Test?

A penetration test is a flow of work that consists of six steps:

1. Recon

Usually called reconnaissance, this is the first step of the penetration test. This is where one of our professionals will go online and research everything they can about your company, the websites you have, and any other digital properties you want tested.

We begin the process with a meeting where the company's representative informs our team about what areas they want tested, and what areas are off limits or in production phases. Recon initially takes 5 days.

2. Scanning

Scanning is a deeper form of information gathering using technical tools to find openings in the target system(s). These openings include internet gateways, listening ports, vulnerability lists, and available systems.

Vulnerability scanning is common in this phase. We take note of all findings and carry it to the next stage. You as a client also get reports after each stage, and a brief summary of how it went.

3. Exploitation

Exploitation is the act of using the information gained in phase 1 and phase 2 to take control of, or take offline, any number of target devices. Taking control of devices in this phase allows data extraction, or utilization of the target devices, to attack another target device.

This will only be taken as far as it needs to be to prove the vulnerability, and the client is in control always; if you say to stop testing a resource we will stop immediately.

4. Maintaining Access

Maintaining access of a target machine is commonly done by installing backdoors and planting rootkits. This is also known as creating persistence on a target device. This also is only done to the point of proof, called a proof of concept.

We lay out all of these points in our reports at the conclusion of our testing. We have a bottom line report for business owners to summarize the testing, the dangers we found, and the solutions we offer. We provide a more comprehensive technical report with specific details on each issue, that is sent to the designers or programmers that manage your website and online resources.

5. Covering Tracks

Covering tracks is simply removing all evidence an attack ever took place. This can involve editing logs, hiding files, and de-escalation of custom privileged accounts.

If you are running a website on a rented server space (such as GoDaddy, etc), they will not have adequate protection for your website and related data. They will not tell you if you have been attacked, or if their systems have been attacked or compromised. It is rarely in their contracts to report such breaches, and often the reporting of such events is up to the company themselves.

6. Reporting

You, as a client, will receive a brief report and summary after each step. Approximately 24 hours after completion of all testing, you as the business owner, will receive a full report of the findings.

A technical report will also be sent to your website designer/programmer; this report often also contains suggestions for improvement. Our team will work with yours to maintain security and keep you running safely every step of the way.


Pricing Options

Level 1 Plan

$59.00/mo

US Funds

$300 First Month Includes Initial Setup & Security Scans
Subsequent Months Billed At $59/Month

  • 5 day penetration test using custom tools and BurpSuite
  • 30,000 lines of source code review by hand to check programming rules and regulations.
  • Review of CVE’s(Common Vulnerabilities and Exposures) against your digital footprint.
  • Remediation for any vulnerabilities we find, as well as working with your development team to quickly get your site protected and running.
  • Repeat. No digital resource is completely safe, that is why we repeat our process every month to keep your site up to date with the latest pentest practices.

Level 2 Plan

$99.00/mo

US Funds

$300 First Month Includes Initial Setup & Security Scans
Subsequent Months Billed At $99/Month

  • 7 day pentest using custom tools and BurpSuite
  • 60,000 lines of source code reviewed by hand to check programming rules and regulations.
  • Review of CVE’s(Common Vulnerabilities and Exposures) against your digital footprint.
  • Remediation for any vulnerabilities we find, as well as working with your development team to quickly get your site protected and running.
  • Repeat. No digital resource is completely safe, that is why we repeat our process every month to keep your site up to date with the latest pentest practices.

Level 3 Plan

$132.00/mo

US Funds

$300 First Month Includes Initial Setup & Security Scans
Subsequent Months Billed At $132/Month

  • 14 day pentest using custom tools and BurpSuite
  • 90,000 lines of source code reviewed by hand to check programming rules and regulations.
  • Review of CVE’s(Common Vulnerabilities and Exposures) against your digital footprint.
  • Remediation for any vulnerabilities we find, as well as working with your development team to quickly get your site protected and running.
  • Repeat. No digital resource is completely safe, that is why we repeat our process every month to keep your site up to date with the latest pentest practices.

Request Service Now

Get Started

We are a Google Partner
Follow Us
We Accept Credit, Checks, ACH & Wire
Accepted Payment Methods
Recommended Web Technologies
Recommended Website Programming Technologies
Recommended Integrated Solutions
Recommended 3rd Party Application Solutions