Cybersecurity packages

Beyond your IT security solutions, Algeria Telecom proposes services in the cybersecurity fields, designed to protect your IT world and your data.

Our team of expert will assist you and they will provide you with ad hoc assistance on the configuration and the framing’s setting, to secure your resources from cyberattacks and threats either from the internet or via the internet.

The cybersecurity offer is divided into packages designed to meet your needs:

  • Cybersecurity Audit Package for the Information Systems
  • Red teaming package
  • Cybersecurity Audit Package for industries
  • Malware analysis package

For more details about the packages, visit the " Prices " section.

To benefit from the offer or for further information, please contact your account manager.

Cybersecurity Audit Package for the Information Systems

150 000 DZD excl. Taxes

( Period : 5 days)

  • Vulnerability analysis
  • Infiltration tests (Web, systems, network and mobile)
  • System and configuration Strengthening

Red teaming package

500 000 DZD excl. Taxes

( Period : 5 to 15 Days)

  • Audit of the company infrastructure (Active Directory)

Cybersecurity Audit Package for industries

250 000 DZD excl. Taxes

( Period : 5 to 10 Days)

  • Audit and infiltration Tests of the industry systems (IoT, SCADA and PLC)

Malware analysis package

On quotation

  • Reverse engineering and malware analysis.