Products

Current Product Offerings:

Azure POC Chatbot V4 SDK Enterprise Bot – with IIS / Web App/ Function App or Cloud Native Integration

Price: POA from £100,000; with 6-12 months part-time product support and 3 months customer specific customised development.

DevOps Enterprise Pipeline ImplementationUsually purchased with the Enterprise Review, below.

Price: POA from £50,000; enterprise implementation with initially entry level POC’s using key technologies to demonstrate basic IAC (Infrastructure As Code) / PAC (Pipeline As Code).

DevOps Enterprise Review, Strategy and Roadmap Report

Price: POA from £25,000; for environment review with key areas for development and security identified (price variable upon org. size).

Penetration Test – Custom Code Fixes for Low/ Medium/ High & Critical Security Issues

Price: POA from £250 – £1000+ per CVE, our engineers can create custom fixes for all CVEs and Security Issue classes, from Low to Critical Issues.
Please note – price varies depending on number of devices, operating systems affected, duration and technical detail depth of fix required etc.
Custom Fix creation for any security issue; the next step after receiving findings from a penetration test report.