Frequently Asked Questions
Get answers to the most common questions about our cybersecurity services, processes, and how we can help protect your business.
Get answers to the most common questions about our cybersecurity services, processes, and how we can help protect your business.
Yes, we do. While we’re based in London, ROSCA Technologies provides cybersecurity services to clients throughout the UK and internationally.
Many of our services, including penetration testing, attack surface management, and managed detection and response, can be delivered remotely. For clients requiring on-site support, we can arrange visits depending on your location and specific needs.
The duration of a penetration test depends on the size and complexity of your systems. A typical web application test takes 3-5 days, while more comprehensive infrastructure testing can take 1-2 weeks. During our initial consultation, we’ll assess your environment and provide a clear timeline. We also offer flexible scheduling to minimise disruption to your business operations.
Our team holds industry-leading certifications including CREST accreditation, which is the gold standard for penetration testing in the UK. We maintain certifications such as OSCP (Offensive Security Certified Professional), CEH (Certified Ethical Hacker), and CISSP (Certified Information Systems Security Professional). All our penetration testers undergo continuous training to stay current with the latest threats and security techniques.
Our services start from £1,000 for basic services, with more targeted services such as penetration testing starting at £3,000.
Our managed services are tailored to your organisation’s size and requirements. We offer free consultations to assess your needs and provide a transparent, no-obligation quote. Contact us at daniel@rosca-technologies.com or call 020 8088 0665 to discuss your specific requirements.
We work with organisations of all sizes, from startups and SMEs to large enterprises and government bodies. Cybersecurity is essential regardless of company size, and we tailor our services to fit your budget and risk profile. Many small businesses are particularly vulnerable to cyber attacks, which is why we’ve designed scalable solutions that provide enterprise-level protection at accessible price points.
If you’re experiencing an active cyber incident, contact us immediately on 020 8088 0665. Our incident response team can be deployed rapidly to contain the threat, assess the damage, and begin recovery procedures. For existing clients with managed detection and response services, we provide 24/7 monitoring and immediate incident response. We’ll guide you through every step, from containment to recovery and post-incident analysis.
We recommend conducting penetration testing at least annually, or whenever significant changes are made to your infrastructure, such as launching new applications, making major updates, or expanding your network.
Organisations handling sensitive data or operating in regulated industries may need more frequent testing. Regular testing helps you stay ahead of evolving threats and maintain compliance with industry standards like ISO 27001, Cyber Essentials, and PCI DSS.
Vulnerability scanning is an automated process that identifies known security weaknesses in your systems. Penetration testing goes much further by simulating real-world attacks to exploit vulnerabilities and assess their actual impact.
Our penetration testers use manual techniques, creative thinking, and deep technical expertise to find security gaps that automated scanners miss. Think of vulnerability scanning as a health check, while penetration testing is a comprehensive diagnostic examination by a specialist.
Absolutely. After completing a penetration test or security assessment, we provide a detailed report with prioritised recommendations and remediation guidance.
We’re available to help you understand the findings, answer technical questions, and support your team during the remediation process.
We also offer retesting services to verify that vulnerabilities have been properly fixed. For clients seeking continuous protection, our managed detection and response services provide ongoing monitoring and support.
Complete our form to get a free quote or speak to our Account Director, Daniel on 020 8088 0665