Free Penetration Testing for Eligible Organisations

Project Black is proud and excited to announce the launch of a pro bono penetration testing program for eligible organisations.

Free Penetration Testing for Eligible Organisations

Our mission is to make cybersecurity more accessible to the organisations that need it most. The launch of this program is a part of our action towards achieving that goal.

What We're Offering

We’re committed to performing at least two free penetration tests each calendar year for eligible organisations.

These tests can cover any scope and are limited to a total of 10 testing days, excluding the time spent on reporting. This initiative is designed to provide businesses with the opportunity to identify vulnerabilities and enhance their cybersecurity posture without the financial burden.

Is My Organisation Eligble?

Your organisation is eligible if it is a registered non-profit or non-governmental organisation or is registered with the Australian Charities and Not-for-profits Commission (ACNC).

We will preference:

Organisations serving underserved communities:

Australian non-profit organisations that provide direct services to vulnerable or underserved populations, such as:

  • Healthcare clinics for disadvantaged groups.
  • Mental health support services.
  • Employment services for unemployed or underemployed individuals.
  • Financial assistance programs (e.g., organisations providing financial counselling or emergency relief).
  • Shelters and housing services (e.g., homelessness support services, women's shelters).

Small organisations with limited resources:

  • Non-profit organisations with an annual budget of less than $400,000 AUD.

Organisations with existing cybersecurity challenges:

  • Organisations currently facing urgent cybersecurity challenges, such as a recent data breach, cyberattack, or critical vulnerabilities that need immediate attention.

How Do I Apply?

To apply, send us an email!

In your message, please tell us about your organisation and outline your testing requirements.