Special Fall 2019 Offer:

20% off Vulnerability Assessments!

Over the past 12 months, we have spent a lot of time educating towns about the risks of cyber warfare and hackers with in-person events and webinars. Through these events, we noticed a recurring theme - Vermont towns haven't invested enough into protecting their IT environments like they should.

As you have seen in the news, we are dealing with a security epidemic that effects our entire country. The team here at DominionTech is determined to help our state better protect it's citizens.

This is why we are offering 20% off one of our Vulnerability Assessments!*

Redeem Your Assessment Here!

  • This field is for validation purposes and should be left unchanged.

What is a Vulnerability Assessment?

A Vulnerability Assessment reviews your existing IT environment, highlights the areas of weakness, provides recommendations for those weaknesses, and let's you know the order or urgency in which you should address those weaknesses!

What are the Vulnerability Assessment Options?

Option 1: External Vulnerability Assessment Originally $1,495 Your Price: $1,200 (SAVE $295)

This assessment reviews things that are internet facing (Web Servers, Firewalls, Etc.). Vulnerabilities that are typically found in this assessment are weak certificates, vulnerable services, unpatched software, or default credentials.

Option 2: Internal & External Vulnerability Assessment (Recommended) Originally $2,495 Your Price $2,000 (SAVE $95)

This assessment reviews things that are internet facing (Web Servers, Firewalls, Etc.) and Internal (Routers, Switches, PC's, Servers, Etc.). Vulnerabilities that are typically found in this assessment are weak certificates, vulnerable services, unpatched software, or default credentials.

*Terms and conditions apply. Offer expires November 30th, 2019. Offer only applies to items listed above. Offer cannot be applied to existing projects, services, or on-boarding;s. We reserve the right to change or modify this offer.