10101s White@3x
10101s White@3x

Anyone can run a scan, but it takes real world experience to provide customers a high return on their investment in a penetration test.

Crosshair Cyber penetration testers have an average of 16 years’ experience performing a full range of penetration testing types and techniques. In addition, many of our testers have performed defensive cyber roles to include Incident Response, which provides a unique perspective for interacting with and attacking systems. We bring this experience, the latest in automation and AI platforms, and a proven, repeatable process to each engagement to provide real value to our customers and discover the vulnerabilities lurking in their systems before malicious threat actors can exploit them.

SCHEDULE YOUR PEN TEST

"*" indicates required fields

This field is for validation purposes and should be left unchanged.

Crosshair Cyber Penetration Testing Services are available in packages to meet the needs of MSPs and their clients, no matter the size or complexity of the environment.

We offer simple, straight forward pricing that builds in the margins you need to offer competitive services and pricing. We provide you with high-quality, professional reports and detailed, prioritized remediation guidance. Our testing can help organizations achieve compliance with multiple mandates and frameworks such as: PCI-DSS, SOC2, HIPAA, CMMC, ISO 27001, & GDPR.

Sized to meet your requirements.

Whether your customers need a one-time, basic penetration test for a security audit or have requirements for recurring testing, we have an offering that will fit your needs. Our standard markup suggestion is 10%-12% for all service packages.

Designed to help you add new services to your portfolio.

Show your existing customers that you continue to improve your service capabilities, and now have partnered with a professional and highly experienced security testing company.

Baseline, Single Test (non-recurring)


  • Penetration Testing of External Network attack surface
    • Small < 50 IPs & 1 Domain [$3K -$4K]
    • Medium 51-100 IPs & 1 Domain [$5K - $7K]
    • Large > 100 IPs & 1 Domain [$8K+]
  • Domain reconnaissance (1 Domain)
    • Darkweb email scanning
    • DNS Verification

SMB Annual Penetration Testing Service


  • Everything in Baseline Test
  • Customizable for Internal Network sizes
    • Small - Up to 50 internal and 50 external IPs
    • Medium - 51-100 internal/external IPs
    • Large - 100+ internal/external IPs
  • 1 Web Application PenTest and Static Source Code review
  • Social Engineering, Spear Phishing, and Business Email Compromise simulation
  • Re-testing of all Critical findings
  • Pricing
    • Small - $1250/mo or $14,900/yr - MSRP $1500/mo or $16,500/yr
    • Medium - $19,500
    • Large - Custom

Advanced Continuous Adversarial Testing Package (Annual contract)


  • Up to 4 customizable testing engagements with same tactics as other packages
  • Testing “Just like the bad guys who don’t care about your rules”, however Denial of Service (DOS) will not be used unless specifically requested and agreed to in a Rules of Engagement (ROE) letter
  • 2 Web Application tests per year included
  • Up to 5 domains
  • Pricing
    • $36,500/yr for Small & Medium size environments (up to 100 external & internal IPs, 1 Web application)
    • Pricing for Large organizations requires consultation & custom proposal
CDEHorizontalDark CDEHorizontalDark

Crosshair Cyber is a valued vendor of the Cyber Defense Ecosystem (CDE)