What is AssessMe?

AssessMe aims to provide fast, affordable, and professional security assessment services to our customers. Clients can get the report showing the vulnerabilities, security weaknesses, and corresponding recommendations in their applications within a couple of days, saving both the administration time and costs.

Our Plans
TRIAL BASIC ADVANCE
Selectable Service
Single Web Penetration Test
External Vulnerability Assessment
Selectable Service
Single Web Penetration Test
External Vulnerability Assessment
Selectable Service
Single / Multiple Web Penetration Test
Internal / External Vulnerability Assessment
Mobile App Security Assessment
Phishing Attack Simulation
IoT Security Assessment
Cloud Security Assessment
Red Teaming
Security Consultancy Service
Price
Free
Price
¥440,000 (Web Penetration Test)
¥220,000 (Vulnerability Assessment)
Price
Contact Us
Assessment Date
Customer Decide
Assessment Date
Customer Decide
Assessment Date
Customer Decide
Assess from
Remote
Assess from
Remote
Assess from
Remote or Onsite
Deliverables
Brief Report
Deliverables
Full Assessment Report
Deliverables
Full Assessment Report
Assessment Results Presentation
Remediation Support
Verification Test
Remarks
1. labo00 might decline client's application.
2. Clients can pay ¥220,000 to get a full report.
Remarks
-
Remarks
1. Our consultants will discuss with our clients to define the scope best suiting their needs.
* All the prices listed above have tax included.
* We provide English reports only. For Japanese and Chinese reports, extra charge will be required.
* We provide English, Japanese, Cantonese and Mandarin for results presentation and remediation support.
 
By using our site, you acknowledge that you have read and understand our Privacy Policy.
X