Frequently asked questions

What services does Talaria offer?

We specialize in comprehensive audits and penetration testing services for both Web 2.0 and Web 3.0 environments.

Web3 Frontend Testing (DEFI, CEX)

Web3 Wallets Testing (Mobile, Web, Desktop, Extensions)

Network security (Servers, Workstations, Domains etc.)

Internal & External Web Apps

Mobile Apps (Web2, Web3)

Desktop Apps (Electron, Qt, Java etc.)

Cloud Security Testing (AWS, Azure, Google Cloud, Oracle Cloud, Vercel)

APIs & Web Services (REST, SOAP, GraphQL)

Open Source Security (Public CVEs)

What is included in your audit services?

Our audits cover a wide range of security aspects, including vulnerability assessments, risk analysis, compliance checks, and recommendation reports tailored to enhance your system's security posture.

Do you provide penetration testing?

Yes, we conduct rigorous penetration testing to simulate real-world cyber attacks, identifying vulnerabilities and potential entry points that malicious actors might exploit.

What platforms do you perform audits and testing on?

We cater to various platforms, including but not limited to websites(web2, web3), applications(desktop, mobile), networks and DEX, CEX crypto frontends.

Do you offer smart contract auditing?

No, at the moment, we don't provide smart contract auditing services. However, we continuously assess our service offerings to meet evolving industry needs.

How experienced is your team in cyber security?

Our team comprises seasoned professionals with extensive experience in the cyber security domain, possessing diverse skill sets and certifications.

René Kroka

Jose "HackerOnTwoWheels" Almeida

Is Talaria compliant with industry standards and regulations?

Yes, we strictly adhere to industry best practices and comply with relevant regulations to ensure the highest level of security for our clients.

How can I request your services or get more information?

Feel free to reach out to us through our website or contact our team directly. We're happy to discuss your specific security needs and tailor our services accordingly.

How long does an audit or penetration testing typically take?

The duration depends on the complexity and scope of the project. We tailor our timelines to fit your specific requirements while ensuring a thorough evaluation.

How is your pricing structured for cyber security services?

Our pricing considers the project's scope, complexity, and duration.

We offer both standardized packages and customized pricing to suit individual needs.

We're open to negotiation and transparency, ensuring no hidden costs.

Our focus extends beyond immediate services; we provide ongoing support and value-driven solutions.

Discounts for long-term contracts or bundled services can be discussed. For specific details, contact us directly.