ESOF AppSec ADA CASA FAQs

ESOF AppSec ADA CASA is a comprehensive service provided by TAC Security, the only Google Preferred and Recommended ADA CASA Partner. It ensures compliance with ADA CASA (App Security Assessment) requirements and offers various tiers of assessment plans tailored to meet different application security needs.

TAC Security is the only Google Preferred and Recommended ADA CASA Partner, offering verified third-party assessment services with over a year-long association. They provide fast turnaround times with a 100% success rate, step-by-step guidance through the process, and are endorsed by Google.

To get started, sign up for ESOF AppSec by TAC Security and select the appropriate tier based on your application security needs. Follow the provided guidance to begin your ADA CASA compliance journey.

ESOF AppSec ADA CASA offers three tiers: Basic, Premium, and Enterprise.

  • Basic: Includes an annual application Security Assessment for Tier 2, 2 Cycle Revalidation, support for vulnerability remediation, LoA by TAC Security, and a discounted price of $540 per application.

  • Premium: Includes an annual application Security Assessment for Tier 2, unlimited Cycle Revalidation, dedicated support for patch management, LoA by TAC Security, and a discounted price of $720 per application.

  • Enterprise: Includes an annual application Security Assessment for Tier 3, 2 Cycle Revalidation, a dedicated Account Manager, LoA by TAC Security, and a discounted price of $3600 per application.
  • ESOF AppSec Basic:You can scan your application and you would able to access the vulnerability remediation guidelines. Once you patch the vulnerability(2) you can request 2 round of revalidation to confirm the patch and closures.
  • ESOF AppSec Premium: You can scan your application and you would able to access the vulnerability remediation guidelines and speak to cybersecurity experts of TAC Security to discuss for further assistance. Once you patch the vulnerability(2) you can request multiple or unlimited rounds of revalidation to confirm the patch and closures.

ESOF AppSec automates vulnerability scan submissions and dispute processes, prepares compliant scan reports promptly, provides pre-configured scan templates for remediation, and offers a user-friendly interface for managing compliance effortlessly.

TAC Security provides step-by-step guidance, assistance with vulnerability remediation, dedicated support for patch management (in Premium and Enterprise plans), and a single, user-friendly interface for managing compliance and vulnerability management processes effortlessly.

Yes, successful completion of the Google CASA assessment necessitates the patching of all identified vulnerabilities.

Following the mitigation of all vulnerabilities, LOA submission to Google typically occurs within 1-2 business days.
(Note: LOA: A letter of approval is provided by a superior body or regulatory authority to proceed with an activity requested by someone else)

For any inquiries regarding payment, scan status, LOV, or login, please reach out to support at casasupport@tacsecurity.com

For details regarding refund or payment policies, please consult the policies provided at the URL.

TAC’s CASA Support team operates during business hours from 7 am to 3 pm EST on weekdays (Monday-Friday).

The timeframe for DAST/SAST scanning usually varies from 2 to 24 hours, depending on the size and complexity of the application’s codebase.

To schedule a remediation support meeting, kindly submit your request to casasupport@tacsecurity.com.
*(Note: Remediation support meetings may not be applicable to ESOF AppSec ADA CASA – Basic Plan subscribers. Please refer to your plan details.)

Please feel free to share your queries or feedback with us via email at google@tacsecurity.com.

Some benefits include on-demand scanning, streamlined reporting, LoA attestation, top-tier SLA commitments, responsive ticketing, rapid report delivery, and efficient scan dispute resolution.

TAC Security, as the only Google Preferred and Recommended ADA CASA Partner, is a global leader in risk and vulnerability management with a 100% success rate for all its Google Security Assessments. They offer vast expertise, undivided attention to each project, and accurate guidance tailored to specific cybersecurity requirements.

Disputes are tackled swiftly, with resolutions typically occurring within 1-3 business days, tailored to the specific dispute type.

To initiate a CASA Tier 2 assessment, we recommend selecting either the ESOF AppSec ADA CASA Premium Plan or the ESOF AppSec ADA CASA – Enterprise Plan, depending on your specific needs. These plans offer discounted rates for Tier 2 and Tier 3 assessments, respectively. Once you’ve selected a plan, you’ll be directed to our platform to begin the assessment process. For a Desktop application, utilizing Google Gmail and Google Contacts scopes, you’ll need to upload your source code for a SAST scan. If you have any specific queries or requirements, our team is available to assist you throughout the process.

Yes, for a SAST scan, you’ll need to upload your application’s source code onto our ESOF AppSec CASA platform.

Our plans are one-off payments, and there are no hidden fees associated with our services.

Data Sheet – ESOF Prediction Solution Brief

CASA

VAPT

Survey Report

The Future of Risk
and Vulnerability Management!

Switch to Next Generation
Vulnerability Management - ESOF

Contact Us

    Download Case Study

    Download Case Study

    Download Case Study

    Download Case Study

    Download Case Study

    Data Sheet – ESOF AppSec

    Data Sheet – ESOF VMP

    Data Sheet – ESOF VMDR