Skip to main content

Full Pricelist 4898

Download Price Sheet
 
Price Sheet for Services
SERVICE NAMESERVICE DESCRIPTION 
(provide detailed service features)
Service Number
(optional)
List COST                    Per UnitUnit of IssueDiscount % off MSRP/List (2 decimals)* DIR Customer Price                   EACH/Per Unit 
ColorTokens      
Installation and ConfigurationInstall and Configure Xprotect and Xshield on End PointsCTI001IC30$10.00per endpoint2.00%$9.87
Installation and ConfigurationInstall and Configure Xprotect and Xsield for Cloud and Data Center WorkloadsCTI004IC30$80.00per server2.00%$78.99
TrainingBasic Overview 
Training. 4 sessions of 2 hours each deliverd remotely for Xshield and Xprotect as applicable
CTT001IC30$3,000.00Block of 4 sessions2.00%$2,962.05
TrainingAdvanced Administration
Training. 8 sessions of 2 hours each deliverd remotely for Xshield and Xprotect as applicable
CTT002IC30$5,000.00Block of 8 sessions2.00%$4,936.75
Pro ServicesProfessional Services for API integration of other technical projects resource per dayCTI005IC30$2,400.00per day2.00%$2,369.64
MonitoringAdvanced 24x7 Monitoring and Breach Management for all in-scope endpoints and server workloadsCTM002IC30$40.00per server2.00%$39.49
       
Cybereason
 
      
Cybereason SKU Based Standard Service
 
Training & Implementation: Training and Implementation services and resources for Cybereason Platform - requires Services SKU
 
CR-TRI 1-2499
 
$5,000.00per project1.00%$4,987.13
Cybereason SKU Based Standard Service
 
Training & Implementation: Training and Implementation services and resources for Cybereason Platform
 
CR-TRI 2500+
 
$20,000.00per project1.00%$19,948.50
       
Flashpoint      
Enhanced Monitoring (30 Days)Enhanced Monitoring provides pre- and post-event monitoring of keywords, based on customer requirements, which is critical for continuous assessment of reputation and legal obligations beyond the conclusion of an investigation or incident response. In the case of a breach, stolen data could end up on DDW markets months or years after the initial compromise has occurred. Flashpoint Professional Services (FPS) is positioned to aid in investigative efforts, response, and recovery. Flashpoint analyst review of DDW threat actor discussions within Flashpoint holdings for matches on 30 keywords. The keywords are developed by the client and the Flashpoint analyst team to produce the most relevant alerts that will go through analyst review. The keywords are developed by the client and the Flashpoint analyst team to produce the most relevant alerts that will go through analyst review. The curated results of these alerts will be provided to the client via Email weekly.FP-DDWM30-FPS2  1.00%$10,000.00
Enhanced Monitoring (60 Days)Enhanced Monitoring provides pre- and post-event monitoring of keywords, based on customer requirements, which is critical for continuous assessment of reputation and legal obligations beyond the conclusion of an investigation or incident response. In the case of a breach, stolen data could end up on DDW markets months or years after the initial compromise has occurred. Flashpoint Professional Services (FPS) is positioned to aid in investigative efforts, response, and recovery. Flashpoint analyst review of DDW threat actor discussions within Flashpoint holdings for matches on 30 keywords. The keywords are developed by the client and the Flashpoint analyst team to produce the most relevant alerts that will go through analyst review. The keywords are developed by the client and the Flashpoint analyst team to produce the most relevant alerts that will go through analyst review. The curated results of these alerts will be provided to the client via Email weekly.FP-DDWM60-FPS2  1.00%$15,000.00
Enhanced Monitoring (90 Days)Enhanced Monitoring provides pre- and post-event monitoring of keywords, based on customer requirements, which is critical for continuous assessment of reputation and legal obligations beyond the conclusion of an investigation or incident response. In the case of a breach, stolen data could end up on DDW markets months or years after the initial compromise has occurred. Flashpoint Professional Services (FPS) is positioned to aid in investigative efforts, response, and recovery. Flashpoint analyst review of DDW threat actor discussions within Flashpoint holdings for matches on 30 keywords. The keywords are developed by the client and the Flashpoint analyst team to produce the most relevant alerts that will go through analyst review. The keywords are developed by the client and the Flashpoint analyst team to produce the most relevant alerts that will go through analyst review. The curated results of these alerts will be provided to the client via Email weekly.FP-DDWM90-FPS2  1.00%$20,000.00
Tailored Reponse Services (TRS)Flashpoint Tailored Reporting Service (TRS) is powered by Flashpoint’s robust technology and unmatched intelligence experience. Flashpoint analysts leverage an understanding of specific customer intelligence requirements to identify and assess threats and risks within Flashpoint in-platform collections that may impact an organization. Customers are provided a tailored tactical and operational level weekly report as well as timely ad-hoc updatesFP-TRS-FPS  1.00%$61,750.00
Directed Actor EngagementFlashpoint Professional Services will coordinate a threat actor engagement to identify the possible source of the material or data, validate the information, purchase or otherwise obtain the specific data and arrange for any other communications with the actors on behalf of the Client for up to 30 days.FP-ENGAGEMENT-FPS  1.00%$25,000.00
Insider Threat Program - AssessmentThe FPS Insider Threat Program augments customers? existing resources and expertise to help them build or enhance an in-house insider threat function designed to detect, deter, and respond to insider threat events. This service has four primary components which include Assessment, Roadmap, ITP Program Maturity Management, and Training and Response. The Client may choose all components or select specific components based on their organizational needs. Assessment. Flashpoint will begin the ITP engagement by conducting an assessment of the customer?s current program, or if one does not yet exist, will conduct an assessment of the organization?s current related policies and programs to gauge where they stand in their ability to effectively execute a program. The assessment deliverable components will include the following: Self-assessment survey ? Flashpoint (FP) will provide ITP leadership with a self-assessment to be completed prior to FP arrival for onsite interviews. This self-assessment will provide FP with insight into the program in order to identify areas in which might require particular emphasis when onsite. Onsite stakeholder interviews ? FP personnel will be onsite to conduct interviews with ITP personnel and relevant stakeholders. FP will require access to knowledgeable personnel within the organization who are able to provide access and understanding of the enterprise network as well as tools used to support ITP functions from detection through response. Final maturity assessment report ? Approximately 15 page formal report with briefing by FP. The report will include the self-assessment, FPS findings in relation to people, process, technology and design which maps against industry standard frameworks which will identify key areas of strength and opportunity.FP-ITP-A-FPS  1.00%$25,000.00
Ransomware Response RetainerRansomware Response Retainer The Ransomware Response Retainer offering helps teams in the event of a single ransomware or cyber extortion incident, including tailored response and recovery of internal systems, resources to procure and acquire cryptocurrency on behalf of the impacted organization, as well as extensive monitoring within our expansive illicit community collections.FP-RRR-FPS  1.00%$25,000.00
Ransomware WorkshopRansomware Workshop The workshop educates customer teams on ransomware, how it works, why organizations become infected, the evolution of this threat, profiles of attackers, cryptocurrency and issues related to payments, and other details relevant to the customer organization or vertical. As part of the engagement, FPS provides Table Top Exercises (TTX) to help companies evaluate and test their preparedness, in the event of a ransomware or cyber extortion event.FP-RW-FPS  1.00%$15,000.00
Staff AugmentationOnsite or virtual staff augmentation to provide full-time intelligence analyst support.FP-SA-FPS  1.00%$150,000.00
Special Project (Professional Services)Special Project in accordance with Statement of Work (SOW)FP-SP-FPS  1.00%$100,000.00
       
SentinelOne      
Technical Account ManagerSmall Enterprise Technical Account Mangement (up to 20k seats)SPRT-STAM-ED-12$80,000.04 1.00%$79,794.04
Technical Account ManagerEnterprise Technical Account Management (up to 100k seats) SPRT-TAM-ED-12$140,000.04 1.00%$139,639.54
Technical Account ManagerGlobal Enterprise Technical Account Management (>100K seats) SPRT-GTAM-ED-12$200,000.04 1.00%$199,485.04
Technical Account ManagerResident Technical Account ManagementSPRT-RTAM-ED-12$319,999.92 1.00%$319,175.92
ReadinessReadiness (1YR), Remote Deployment Assistance, Initial Threat Triaging, Ongoing Configuration Review and Health Checks, Designated Customer Success ManagerCS-READ-1K1-ED-12 1,000 and below$11.04 1.00%$11.01
ReadinessReadiness (1YR), Remote Deployment Assistance, Initial Threat Triaging, Ongoing Configuration Review and Health Checks, Designated Customer Success ManagerCS-READ-2K1-ED-12  1,001 - 2,000$9.96 1.00%$9.93
ReadinessReadiness (1YR), Remote Deployment Assistance, Initial Threat Triaging, Ongoing Configuration Review and Health Checks, Designated Customer Success ManagerCS-READ-5K1-ED-12  2,001 - 5,000$8.04 1.00%$8.02
ReadinessReadiness (1YR), Remote Deployment Assistance, Initial Threat Triaging, Ongoing Configuration Review and Health Checks, Designated Customer Success ManagerCS-READ-10K1-ED-12  5,001 - 10,000$6.00 1.00%$5.98
ReadinessReadiness (1YR), Remote Deployment Assistance, Initial Threat Triaging, Ongoing Configuration Review and Health Checks, Designated Customer Success ManagerCS-READ-25K1-ED-12  10,001 - 25,000$5.04 1.00%$5.03
ReadinessReadiness (1YR), Remote Deployment Assistance, Initial Threat Triaging, Ongoing Configuration Review and Health Checks, Designated Customer Success ManagerCS-READ-50K1-ED-12  25,001 - 50,000$3.96 1.00%$3.95
ReadinessReadiness (1YR), Remote Deployment Assistance, Initial Threat Triaging, Ongoing Configuration Review and Health Checks, Designated Customer Success ManagerCS-READ-X-ED-12  Above 50,000$3.00 1.00%$2.99
IR Retainer (non Vigilance customers or Hrs add-on)Vigilance IR: 40 hours of Incident response consulting, preservation, malware analysis, finding report, mitigation assistanceVIG-IR-40H-ED$32,000.04 1.00%$31,917.64
Deployment Quickstart Up to 8 hours of Remote Deployment Assistance (Console & Policy Configuration, Initial Agent Installation and User Enablement) Must be consumed within 90-days of purchase. Per dayPS-CON-QS-CP$2,000.04 1.00%$1,994.89
Remote ConsultingProfessional Services (Remote) (Up to 8 Hours) Requires Statement of Work (SoW) Per dayPS-CON-RC-CP$2,499.96 1.00%$2,493.52
Health CheckRemote Health Check; Review of Deployment, Policies, Exclusions, Threats, Feature Adoption and Best Practices. Delivery and review of Health Check report. Must be consumed within 90-days of purchase. Per dayPS-CON-HC-CP$5,000.04 1.00%$4,987.16
TrainingTraining Credits can be used to purchase online and on-site training courses as well as pay for SentinelOne Certification exams.  Training Credits must be redeemed within one year of their purchase. Excludes T&E. Per CreditPS-TRG-1C$500.04 1.00%$498.75
       
Rapid7      
External Network Penetration Test

 
EXTERNAL NETWORK PENETRATION TEST - UP TO 5 DAYS OF EFFORT (Scope as defined in Statement of Work)PSEXNPTSM$13,250.00per project1.00%$13,215.88
External Network Penetration Test

 
EXTERNAL NETWORK PENETRATION TEST - UP TO 10 DAYS OF EFFORT (Scope as defined in Statement of Work)PSEXNPTMED$26,500.00per project1.00%$26,431.76
External Network Penetration Test

 
EXTERNAL NETWORK PENETRATION TEST - UP TO 15 DAYS OF EFFORT (Scope as defined in Statement of Work)PSEXNPTLG$39,750.00per project1.00%$39,647.64
External Network Penetration Test

 
CUSTOM  EXTERNAL NETWORK PENETRATION TEST - UP TO X DAYS OF EFFORT (Scope as defined in Statement of Work)PSCUSEXNPT$2,650.00per day1.00%$2,643.18
Internal Network Penetration Test

 
INTERNAL NETWORK PENETRATION TEST - UP TO 5 DAYS OF EFFORT (Scope as defined in Statement of Work)PSINNPTSM$13,250.00per project1.00%$13,215.88
Internal Network Penetration Test

 
INTERNAL NETWORK PENETRATION TEST - UP TO 10 DAYS OF EFFORT (Scope as defined in Statement of Work)PSINNPTMED$26,500.00per project1.00%$26,431.76
Internal Network Penetration Test

 
INTERNAL NETWORK PENETRATION TEST - UP TO 15 DAYS OF EFFORT (Scope as defined in Statement of Work)PSINNPTLG$39,750.00per project1.00%$39,647.64
Internal Network Penetration Test

 
CUSTOM INTERNAL NETWORK PENETRATION TEST - UP TO X DAYS OF EFFORT (Scope as defined in Statement of Work)PSCUSINPT$2,650.00per day1.00%$2,643.18
Application Penetration Test (Web or Mobile)


 
APPLICATION PENETRATION TESTING - UP TO 5 DAYS OF EFFORT (Scope as defined in Statement of Work)PSWEBSM$13,250.00per project1.00%$13,215.88
Application Penetration Test (Web or Mobile)


 
APPLICATION PENETRATION TESTING - UP TO 10 DAYS OF EFFORT (Scope as defined in Statement of Work)PSWEBMED$26,500.00per project1.00%$26,431.76
Application Penetration Test (Web or Mobile)


 
APPLICATION PENETRATION TESTING - UP TO 15 DAYS OF EFFORT (Scope as defined in Statement of Work)PSWEBLG$39,750.00per project1.00%$39,647.64
Application Penetration Test (Web or Mobile)


 
CUSTOM APPLICATION PENETRATION TESTING - UP TO X DAYS OF EFFORT (Scope as defined in Statement of Work)PSCUSWEB$2,650.00per day1.00%$2,643.18
Application Penetration Test (Web or Mobile)


 
Code Review Analysis - Up to "X" Days of effort - Scope defined in Statement of WorkPSCUSCODE$2,650.00per day1.00%$2,643.18
Wireless, Social Engineering, War Dialing



 
WIRELESS LAN SECURITY AUDIT (ONSITE) - Up to 5 Days of Effort (Scope as defined in Statement of Work)PSWLAN$13,250.00per project1.00%$13,215.88
Wireless, Social Engineering, War Dialing



 
CUSTOM WIRELESS LAN SECURITY AUDIT (ONSITE) - (Scope as defined in Statement of Work)PSCUSWLAN$2,650.00per day1.00%$2,643.18
Wireless, Social Engineering, War Dialing



 
PROFESSIONAL SERVICES PHYSICAL SOCIAL ENGINEERING (ONSITE) - Up to 3 Days of Effort (Scope as defined in Statement of Work)PSSE$7,950.00per project1.00%$7,929.53
Wireless, Social Engineering, War Dialing



 
CUSTOM PROFESSIONAL SERVICES PHYSICAL SOCIAL ENGINEERING (ONSITE) -  (Scope as defined in Statement of Work)PSCUSSE$2,650.00per day1.00%$2,643.18
Wireless, Social Engineering, War Dialing



 
CUSTOM ANALOG DIAL-UP CONNECTION AUDIT (WAR DIALING)PSCUSWD$2,650.00per day1.00%$2,643.18
Specialty Testing

 
Custom IoT Penetration Testing  - Up to "X" Days of effort - Scope defined in Statement of WorkPSCUSIoT$3,800.00per day1.00%$3,790.22
Specialty Testing

 
Automotive Penetration Testing - Up to "X" Days of effort - Scope defined in Statement of WorkPSCUSAUTO$3,800.00per day1.00%$3,790.22
Specialty Testing

 
Custom Red Team Penetration Testing  - Up to "X" Days of effort - Scope defined in Statement of WorkPSCUSRED$3,800.00per day1.00%$3,790.22
Specialty Testing

 
Custom Purple Team Penetration Testing  - Up to "X" Days of effort - Scope defined in Statement of WorkPSCUSPURP$3,800.00per day1.00%$3,790.22
Misc. Assessment

 
CUSTOMER FACING DOCUMENT (CFD) for customers and executives summarizing the assessment, methodology, qualifications of Rapid7, results of the assessment, and high-level statement of its security posture.PSCFD$4,000.00per project1.00%$3,989.70
Misc. Assessment

 
Penetration Testing Retest - Up to "X" Days of effort - Scope defined in Statement of WorkPSRETEST$2,650.00per day1.00%$2,643.18
Misc. Assessment

 
PSO CUSTOM ASSESSMENTPSCUSASS$2,650.00per day1.00%$2,643.18
Misc. Assessment

 
PROJECT MANAGEMENT - Fixed Fee Scope as defined in Statement of WorkPSPTPMO$1,600.00per day1.00%$1,595.88
InsightVM Training


 
"InsightVM Certified Administrator Training 
2-Day Training Class for up to five (5) students 
Delivered remotely using Rapid7's Virtual Training Lab"
PSIVMTRN$7,000.00per project1.00%$6,981.98
InsightVM Training


 
"OPEN ENROLLMENT - InsightVM Certified Administrator Training 
2-Day Training Class for one (1) student 
Delivered remotely using Rapid7's Virtual Training Lab"
PSIVMTRN-OE$2,000.00per project1.00%$1,994.85
InsightVM Training


 
2-Day Dedicated Training - Advanced Vulnerability Management - up to 5 attendeesPSADVIVM$7,000.00per project1.00%$6,981.98
InsightVM Training


 
"OPEN ENROLLMENT - Advanced Vulnerability Management 
2-Day Training Class for one (1) student 
Delivered remotely using Rapid7's Virtual Training Lab"
PSADVIVM-OE$2,000.00per project1.00%$1,994.85
InsightVM Deployment






 
"2 Day - Vulnerability Management Deployment QuickStart (Remote only)
○ Setup and Analytics Platform Overview
○ Designed for InsightVM Clients"
PSIVMDEPQS$5,300.00per project1.00%$5,286.35
InsightVM Deployment






 
"3 Day - Vulnerability Management Deployment Basic Package
○ Setup and Quick Product Feature Overview
○ Scope defined in Service Brief"
PSIVMDEP3D$7,950.00per project1.00%$7,929.53
InsightVM Deployment






 
"5 Day - Vulnerability Management Deployment Standard Package
○ Automated Scanning and Technical Reporting for Larger Environments
○ Scope defined in Service Brief"
PSIVMDEP5D$13,250.00per project1.00%$13,215.88
InsightVM Deployment






 
"10 Day - Vulnerability Management Deployment Enhanced Package
○ Using VM for Enterprise Scanning
○ Scope defined in Service Brief"
PSIVMDEP10D$26,500.00per project1.00%$26,431.76
InsightVM Deployment






 
"15 Day - Vulnerability Management Deployment Premium Package
○ Operationalizing the product for your Vulnerability Management Program
○ Scope defined in Service Brief"
PSIVMDEP15D$39,750.00per project1.00%$39,647.64
InsightVM Deployment






 
"20 Day - Vulnerability Management Deployment Premium+ Package
○ Integrating VM into your Remediation Workflows to Reduce Risk
○ Scope defined in Service Brief"
PSIVMDEP20D$53,000.00per project1.00%$52,863.53
InsightVM Deployment






 
2-Day Vulnerability Management Deployment HealthcheckPSIVMDEPHC$5,300.00per project1.00%$5,286.35
InsightVM Deployment






 
Extended Vulnerability Management Deployment Healthcheck - Up to 5 days of EffortPSIVMDEPHC+$13,250.00per project1.00%$13,215.88
Nexpose Training


 
2-Day Dedicated Training - Nexpose Certified Administrator Training- up to 5 attendeesPSNX101$7,000.00per project1.00%$6,981.98
Nexpose Training


 
"OPEN ENROLLMENT - Nexpose Certified Administrator Training 
2-Day Training Class for one (1) student 
Delivered remotely using Rapid7's Virtual Training Lab"
PSNX101-OE$2,000.00per project1.00%$1,994.85
Nexpose Training


 
2-Day Dedicated Training - Advanced Vulnerability Management- up to 5 attendeesPSADVNX$7,000.00per project1.00%$6,981.98
Nexpose Training


 
"OPEN ENROLLMENT - Advanced Vulnerability Management 
2-Day Training Class for one (1) student 
Delivered remotely using Rapid7's Virtual Training Lab"
PSADVNX-OE$2,000.00per project1.00%$1,994.85
Nexpose Deployment






 
"3 Day - Nexpose Deployment Basic Package 
○ Setup and Quick Product Feature Overview 
○ Scope defined in Service Brief"
PSNXDEP$7,950.00per project1.00%$7,929.53
Nexpose Deployment






 
"5 Day - Nexpose Deployment Standard Package 
○ Configuring Nexpose for larger environments 
○ Scope defined in Service Brief"
PSNXDEP5$13,250.00per project1.00%$13,215.88
Nexpose Deployment






 
"10 Day - Nexpose Deployment Enhanced Package 
○ Using Nexpose for Enterprise Scanning 
○ Scope defined in Service Brief"
PSNXDEP10$26,500.00per project1.00%$26,431.76
Nexpose Deployment






 
"15 Day - Nexpose Deployment Premium Package 
○ Nexpose scanning with Actionable reporting 
○ Scope defined in Service Brief"
PSNXDEP15$39,750.00per project1.00%$39,647.64
Nexpose Deployment






 
"20 Day - Nexpose Deployment+ Package 
○ Enterprise Nexpose Scanning and Reporting 
○ Scope defined in Service Brief"
PSNXDEP20$53,000.00per project1.00%$52,863.53
Nexpose Deployment






 
2-Day Nexpose Health CheckPSNXDEPHC$5,300.00per project1.00%$5,286.35
Nexpose Deployment






 
Extended Nexpose Deployment Healthcheck - Up to 5 days of EffortPSNXDEPHC+$13,250.00per project1.00%$13,215.88
Metasploit Dedicated Training
 
2-Day- Metasploit Pro Certified Specialist Training - up to 5 attendeesPSMSP101$7,000.00per project1.00%$6,981.98
Metasploit Dedicated Training
 
"OPEN ENROLLMENT - METASPLOIT PRO
2-Day Training Class for one (1) student
Delivered remotely using Rapid7's Virtual Training Lab  "
PSMSP101-OE$2,000.00per project1.00%$1,994.85
InsightIDR Deployment & Training







 
InsightIDR Quickstart (up to 1000 Assets) - Up to 8 Hours of Implementation Service (Remote only)PSIDRDEP_SM$2,650.00per project1.00%$2,643.18
InsightIDR Deployment & Training







 
InsightIDR Quickstart (1001 to 10,000 Assets) - Up to 16 Hours of Implementation ServicesPSIDRDEP_MED$5,300.00per project1.00%$5,286.35
InsightIDR Deployment & Training







 
InsightIDR Quickstart (Greater than 10,000 Assets) - Up to 32 Hours of Implementation ServicesPSIDRDEP_LRG$10,600.00per project1.00%$10,572.71
InsightIDR Deployment & Training







 
1-Day InsightIDR Deployment HealthcheckPSIDRHC1D$2,650.00per project1.00%$2,643.18
InsightIDR Deployment & Training







 
2-Day InsightIDR Deployment HealthcheckPSIDRHC2D$5,300.00per project1.00%$5,286.35
InsightIDR Deployment & Training







 
3-Day InsightIDR Deployment HealthcheckPSIDRHC3D$7,950.00per project1.00%$7,929.53
InsightIDR Deployment & Training







 
"InsightIDR Certified Specialist Training 
2-Day Training Class for up to five (5) students 
Delivered using Rapid7's Virtual Training Lab"
PSINSIDRCP$7,000.00per project1.00%$6,981.98
InsightIDR Deployment & Training







 
"OPEN ENROLLMENT - InsightIDR Certified Specialist
2-Day Training Class for one (1) student
Delivered remotely using Rapid7's Virtual Training Lab"
PSINSIDRCP-OE$2,000.00per project1.00%$1,994.85
InsightAppSec Deployment & Training





 
InsightAppSec Quick Start - up to 1 day of deployment services (Remote only)PSIASDEPQS$2,650.00per project1.00%$2,643.18
InsightAppSec Deployment & Training





 
"InsightAppSec Deployment - Basic Package - up to 2 Days of effort 
Scope defined in Service Brief
(Remote only)"
PSIASDEP2D$5,300.00per project1.00%$5,286.35
InsightAppSec Deployment & Training





 
"InsightAppSec Deployment - Standard Package - up to 3 Days of effort 
Scope defined in Service Brief"
PSIASDEP3D$7,950.00per project1.00%$7,929.53
InsightAppSec Deployment & Training





 
"InsightAppSec Deployment - Basic Package - up to 5 Days of effort 
Scope defined in Service Brief"
PSIASDEP5D$13,250.00per project1.00%$13,215.88
InsightAppSec Deployment & Training





 
"InsightAppSec Deployment - Basic Package - up to 10 Days of effort 
Scope defined in Service Brief"
PSIASDEP10D$26,500.00per project1.00%$26,431.76
InsightAppSec Deployment & Training





 
"InsightAppSec Certified Specialist
2-Day Training Class for up to five (5) students"
PSIACSTRN$7,000.00per project1.00%$6,981.98
InsightAppSec Deployment & Training





 
"OPEN ENROLLMENT - InsightAppSec Certified Specialist
2-Day Open Enrollment Training Class for one (1) student 
Delivered remotely using Rapid7's Virtual Training Lab"
PSIACSTRN-OE$2,000.00per project1.00%$1,994.85
AppSpider Deployment & Training








 
AppSpider Quickstart - up to 1 day of deployment services (Remote only)PSASPDRQS$2,650.00per project1.00%$2,643.18
AppSpider Deployment & Training








 
"Appspider Deployment - Basic Package - up to 2 Days of effort 
Scope defined in Service Brief
(Remote only)"
PSASDEP2D$5,300.00per project1.00%$5,286.35
AppSpider Deployment & Training








 
"Appspider Deployment - Standard Package - up to 3 Days of effort 
Scope defined in Service Brief"
PSASDEP3D$7,950.00per project1.00%$7,929.53
AppSpider Deployment & Training








 
"Appspider Deployment - Basic Package - up to 5 Days of effort 
Scope defined in Service Brief"
PSASDEP5D$13,250.00per project1.00%$13,215.88
AppSpider Deployment & Training








 
"Appspider Deployment - Basic Package - up to 10 Days of effort 
Scope defined in Service Brief"
PSASDEP10D$26,500.00per project1.00%$26,431.76
AppSpider Deployment & Training








 
"AppSpider Pro Certified Specialist Training 
2-Day Dedicated Training Class for up to five (5) students"
PSASCUSDEP$7,000.00per project1.00%$6,981.98
AppSpider Deployment & Training








 
"OPEN ENROLLMENT - AppSpider Pro Certified Specialist Training 
2-Day Open Enrollment Training Class for one (1) student 
Delivered remotely using Rapid7's Virtual Training Lab"
PSACSTRN-OE$2,000.00per project1.00%$1,994.85
AppSpider Deployment & Training








 
"AppSpider Enterprise Certified Specialist Training 
2-Day Dedicated Training Class for up to five (5) students"
PSASETRN$7,000.00per project1.00%$6,981.98
AppSpider Deployment & Training








 
"OPEN ENROLLMENT - AppSpider Enterprise Certified Specialist Training 
2-Day Open Enrollment Training Class for one (1) student 
Delivered remotely using Rapid7's Virtual Training Lab"
PSASETRN-OE$2,000.00per project1.00%$1,994.85
InsightConnect Workflow Development & Training
 
InsightConnect Workflow Serivces - up to X days of deployment services (remote only) for Workflow development; this service is time-boxedPSICNFLOW$2,650.00per day1.00%$2,643.18
InsightConnect Workflow Development & Training
 
"InsightConnect Certified Administrator Training
2-Day training class for up to five (5) students"
PSICNTRN$2,000.00per project1.00%$1,994.85
Penetration Testing Training

 
Open Enrollment Network Assault Training 3-Day Training Class for one (1) student delivered remotely using Rapid7's Virtual Training LabPSNWAC-OE$2,999.00per project1.00%$2,991.28
Penetration Testing Training

 
Open Enrollment Application Assault Training 3-Day Training Class for one (1) student delivered remotely using Rapid7's Virtual Training LabPSAPPA-OE$2,999.00per project1.00%$2,991.28
Penetration Testing Training

 
Network Assault Exam Delivered via Rapid7's online training portal Purchase good for one (1) exam attempt.PSNWACCERT$195.00per exam1.00%$194.50
Penetration Testing Training

 
Application Assault Exam Delivered via Rapid7's online training portal Purchase good for one (1) exam attempt.PSAPPACERT$195.00per exam1.00%$194.50
Advisory Services



 
STRATEGIC SERVICES - Cybersecurity Maturity Assessment (CSMA) - Scope Defined in Statement of WorkPSCSMA$2,650.00per day1.00%$2,643.18
Advisory Services



 
STRATEGIC SERVICES - Cybersecurity Program Development - Scope Defined in Statement of WorkPSCSPROG$2,650.00per day1.00%$2,643.18
Advisory Services



 
STRATEGIC SERVICES - Cybersecurity Policy Assement - Scope Defined in Statement of WorkPSCSPOLICY$2,650.00per day1.00%$2,643.18
Advisory Services



 
STRATEGIC SERVICES - Cybersecurity Risk Assessment - Scope Defined in Statement of WorkPSRISKASMT$2,650.00per day1.00%$2,643.18
Advisory Services



 
STRATEGIC SERVICES - Vulnerability Management Maturity Assessment - Scope Defined in Statement of WorkPSVMMA$2,650.00per day1.00%$2,643.18
Advisory Services



 
STRATEGIC SERVICES - CISO Services - Scope Defined in Statement of WorkPSCISO$2,650.00per day1.00%$2,643.18
Incident Response




 
Program Development - Incident Reponse - Fixed Fee (Scope as defined in Statement of Work)PSIRPDFX$15,000.00per project1.00%$14,961.38
Incident Response




 
Program Development -Incident Reponse - Hourly Rate (Scope as defined in Statement of Work)PSIRPDHR$331.25per hour1.00%$330.40
Incident Response




 
Incident Response - Program Development - Table Top Simulation - Fixed Fee (Scope as defined in Statement of Work)PSIRTTSFX$53,000.00per project1.00%$52,863.53
Incident Response




 
INCIDENT RESPONSE - Event Analyst - Hourly Rate (Scope as defined in Statement of Work)PSRESPEA$331.25per hour1.00%$330.40
Incident Response




 
INCIDENT RESPONSE - Incident Analyst - Hourly Rate (Scope as defined in Statement of Work)PSRESPIA$375.00per hour1.00%$374.03
Incident Response




 
INCIDENT RESPONSE - Principal Incident Responder - Hourly Rate (Scope as defined in Statement of Work)PSRESPPC$450.00per hour1.00%$448.84
Incident Response




 
INCIDENT RESPONSE - Incident Retainer - Hourly Rate (Scope as defined in Statement of Work)PSRESPRT$375.00per hour1.00%$374.03
Super Support


 
RAPID7 SUPER SUPPORT: Premium Support Offering including Technical Account Manager, Dedicated Support, Quarterly Business Review, and Bi-Annual Architectural Review. Price per year. PREMSUP-MED$50,000.00per year1.00%$49,871.25
Super Support


 
RAPID7 SUPER SUPPORT: Premium Support Offering including Technical Account Manager, Dedicated Support, Quarterly Business Review, Bi-Annual Architectural Review, and Planned Onsite Support. Price per year.  PREMSUP-ENTERPRISE$100,000.00per year1.00%$99,742.50
Super Support


 
RAPID7 SUPER SUPPORT: Premium Support Offering including Technical Account Manager, Dedicated Support, Quarterly Business Review, Bi-Annual Architectural Review, and Planned Onsite Support. Price per year. PREMSUP-GLOBALENT$200,000.00per year1.00%$199,485.00