Skip to main content

Project Scoping

A well-defined scope is critical for project success. FlexDuty uses an AI-assisted scoping process to help you articulate your needs clearly.

The Scoping Process

1

Start Scoping Chat

Initiate a conversation with our AI scoping assistant
2

Answer Questions

Provide details about your security needs
3

AI Generates Scope

Our system creates a structured project scope
4

Review & Edit

Refine the scope to match your exact needs
5

Submit for Review

Platform ops reviews and approves your project

Starting a New Project

  1. Log in to your dashboard
  2. Click “New Project” or “Post a Project”
  3. The scoping chat will begin

Scope Sections

A complete scope includes:

Project Overview

FieldDescriptionTips
TitleBrief project nameBe specific: “Web App Pentest” not “Security Test”
Summary1-2 paragraph overviewDescribe the goal and context
Project TypeCategory of workSelect the best fit

Technical Details

  • What systems will be tested/assessed?
  • URLs, IP ranges, applications
  • Cloud environments (AWS, Azure, GCP)
  • Number of targets
  • Programming languages used
  • Frameworks (React, .NET, etc.)
  • Database systems
  • Cloud services
  • Third-party integrations
  • Black box, gray box, or white box
  • Authenticated or unauthenticated
  • Specific areas of focus
  • Excluded areas

Compliance & Standards

If your project involves compliance:
  • SOC 2 Type I or II
  • ISO 27001
  • PCI-DSS
  • HIPAA
  • GDPR
  • Industry-specific regulations

Timeline & Budget

FieldGuidance
Start DateWhen should work begin?
DurationExpected length (weeks/months)
DeadlineHard deadline if any
Budget RangeYour expected investment
Hourly vs FixedPreference for pricing model

Deliverables

Define what you expect to receive:
  • Executive summary
  • Technical report
  • Vulnerability details
  • Remediation guidance
  • Compliance evidence
  • Presentation to stakeholders

Positions Available

New: Specify how many experts you need:
  • Single expert for focused projects
  • Multiple experts for large engagements
  • Team composition preferences

Tips for Better Scopes

Be Specific

“Web application penetration test for our customer-facing SaaS platform. The application has 50+ API endpoints, user authentication with SSO, and handles payment processing. We need OWASP Top 10 coverage and a report suitable for SOC 2 evidence.”

Include Context

Why are you doing this project?
What triggered the need?
Who will use the deliverables?
Are there compliance requirements?

Define Boundaries

Clearly state:
  • What’s IN scope
  • What’s OUT of scope
  • Testing windows
  • Rate limiting or restrictions
  • Production vs. staging

Set Realistic Expectations

Project TypeTypical DurationBudget Range
Web App Pentest (Small)1-2 weeks5,0005,000-15,000
Web App Pentest (Large)2-4 weeks15,00015,000-40,000
Network Assessment1-3 weeks10,00010,000-30,000
Compliance Gap Analysis2-4 weeks15,00015,000-35,000
Security Architecture Review1-2 weeks8,0008,000-20,000

Scope Review Process

After you submit:
  1. Initial Review (1-2 business days)
    • Platform ops reviews for completeness
    • Checks for clarity and feasibility
  2. Clarifications (if needed)
    • You may be asked for more details
    • Quick turnaround expected
  3. Approval
    • Scope is approved and published
    • Experts can begin applying

Downloading Your Scope

Once finalized, you can download your scope:
  • PDF format: For sharing with stakeholders
  • DOCX format: For internal editing
Click “Export Scope” on your project page.

Modifying Scope

Before Expert Selection

You can freely edit the scope:
  1. Go to your project
  2. Click “Edit Scope”
  3. Make changes
  4. Re-submit for review

After Work Begins

Scope changes require:
  1. Discussion with expert and platform ops
  2. Agreement on timeline/budget impact
  3. Formal scope change documentation
Scope changes during a project can affect timeline and cost. Minimize changes by scoping thoroughly upfront.

Common Mistakes

“Test everything” leads to shallow coverage. Focus on priorities.
Experts need specifics to provide accurate estimates.
Quality work takes time. Allow adequate duration.
Be explicit about what reports/artifacts you need.