Open Nav
Sign Up

How MSSPs Are Turning Penetration Testing Into Recurring Revenue with WASP

Filip Dimitrov

June 11, 2025

When OP Innovate first launched WASP in 2022, we weren’t chasing unicorn status or massive VC rounds. We were focused on fixing a real problem: penetration testing was broken.

It was reactive, periodic, and it didn’t scale, especially for MSSPs managing dozens or even hundreds of client environments. We knew there had to be a better way. So we built one.

Fast forward to today, and WASP powers penetration testing for leading security teams and MSSPs around the world, contributing to a multi-million ARR engine with a growing partner ecosystem. More importantly, it’s helping security providers turn pentesting from a project into a recurring, high-margin service.

Here’s how we got there, and why there’s never been a better time for MSSPs to turn continuous testing into real, scalable ROI with the help of a single platform built by security experts, for security experts.

The Problem MSSPs Know All Too Well

If you run an MSSP, you’ve likely encountered this pain point: you want to provide clients with deep security validation. But traditional pentesting is time-consuming, expensive, and difficult to scale or productize.

So, most MSSPs have to make the tough choice between:

  1. Stick with automated scanning, knowing it misses critical logic flaws and returns false positives
  2. Contract pentesters on-demand, which can’t scale and rarely builds recurring revenue

Neither option creates stickiness nor drives ARR.

Meanwhile, your clients are under pressure from more complex threats, stricter compliance requirements, and rising expectations around security transparency.

This is where WASP comes in.

What Is WASP?

WASP is a Penetration Testing as a Service (PTaaS) platform tailored for MSSPs and application security providers. But unlike traditional tools or one-off engagements, WASP delivers continuous, validated, and actionable testing at scale.

To do so, WASP combines powerful automated scanners with expert-led manual testing to ensure every finding is not only detected, but also verified, prioritized, and communicated clearly, making it easier for teams to remediate real risks faster.

wasp dashboard

The main WASP dashboard

Here’s what makes WASP different:

  • Manual + Automated: Every finding is manually verified by real security experts, minimizing false positives and helping you focus on real threats for your clients. 
  • Live, Collaborative Portal: Findings, evidence, remediation guidance, and notes all delivered in a secure portal. No PDFs. No delays.
  • Multi-Tenant Design: MSSPs can manage all client environments from a single interface, making it easy to onboard, test, and report at scale.
  • Risk Prioritization: WASP helps teams focus on what matters most by validating findings and ranking vulnerabilities based on real-world exploitability and business impact.

Every finding is ranked from “Informational” to “Critical”

  • Custom Integrations: Push findings directly into your clients’ Jira or ticketing systems.
  • Ongoing Value: Instead of a static test once a year, WASP offers always-on visibility into a client’s exposure.

Building a Recurring Revenue Model

One of the biggest challenges for MSSPs is building a consistent, scalable revenue engine. WASP is designed to help solve that. Here’s how our partners are monetizing it:

Monthly or Quarterly Testing Packages

Partners offer WASP-backed testing as part of their ongoing security services, charging monthly, quarterly, or annually depending on client needs. This shifts pentesting from a one-time project to a subscription model, increasing revenue predictability.

White-Labeled Service Delivery

WASP can be fully white-labeled, allowing MSSPs to deliver continuous pentesting under their own brand. This positions you as a full-stack security provider without the overhead of building or maintaining your own platform, while reinforcing your brand across every client touchpoint.

wasp custom branding

The WASP dashboard with your own branding

Client Retention With Value-Added Insights

With continuous testing and triaged findings, MSSPs can offer remediation services, developer workshops, or secure code review, further deepening their relationship with clients.

Additionally, WASP allows clients to log in and see their own results in real-time. This transparency builds trust, improves compliance posture, and boosts customer satisfaction, all of which help improve client retention.

The Growth Story: From Startup to ARR Machine

OP Innovate is the perfect example that the WASP model works. We didn’t start with a massive marketing team or funding round. We grew WASP by doing two things really well:

  • Solving a real problem (a scalable way to deliver continuous, validated pentesting)
  • Working closely with partners to improve, develop, and shape a product that fits into their day-to-day operations

Many of our first partners came to us because they needed a way to scale pentesting without hiring dozens of testers. Others were trying to move upmarket and needed deeper services to win larger clients.

WASP helped them do both, turning pentesting into a profitable, scalable, and white-labeled service they could deliver under their own brand.

Today, some of our partners are generating six-figure annual revenue streams purely from WASP-based offerings. They’ve gone from reselling pentests to owning the full testing lifecycle, all within a platform that makes service delivery frictionless.

And the best part? Their clients are happier, too. With faster remediation, fewer false positives, and real-time visibility, MSSPs are building longer, stickier client relationships.

Real-World Results for MSSPs

  • 3x faster remediation times due to clear, validated findings
  • 20-40% increase in monthly service revenue after adding WASP-based testing packages
  • 50% reduction in false positives compared to previous tools
  • Higher close rates in RFPs and client renewals thanks to real-time reports and visibility

Why Now?

The timing has never been better for MSSPs to invest in continuous testing.

The threat landscape is evolving faster than ever, and clients are no longer satisfied with static vulnerability scans or once-a-year reports. They expect ongoing validation, clear visibility, and faster remediation, and they’re increasingly making buying decisions based on which providers can deliver that level of assurance.

At the same time, compliance demands are rising. Standards like SOC 2, ISO 27001, and PCI-DSS now emphasize not just periodic audits but continuous security practices, forcing MSSPs to adapt or risk falling behind.

And while expectations grow, margins continue to tighten. MSSPs are under pressure to do more with less and to offer deeper services without ballooning their headcount or overextending their teams.

WASP was built to meet this exact moment. It gives MSSPs the ability to scale, differentiate, and retain clients, all while turning pentesting into a sustainable, recurring revenue stream.

A Platform. Not Just a Tool

Let’s be clear: WASP isn’t a vulnerability scanner or a checkbox tool. It’s a platform fully capable of building revenue, improving operational efficiency, and helping MSSPs stand out in a saturated market.

You get:

  • A scalable service model
  • Deep, accurate security findings
  • Stronger client relationships

And a clear path to monthly recurring revenue growth

Ready to Build Your MSSP Offering?

WASP isn’t just another security tool. It’s a revenue-generating platform built for MSSPs.

If you’re ready to deliver more value, launch white-labeled pentesting services, and turn security testing into a recurring revenue stream, we’d love to show you how.

Book a quick call with our team to see how MSSPs are scaling faster (and smarter) with WASP.

wasp cta

Resources highlights

Critical Zero-Day in CrushFTP Exploited in the Wild (CVE-2025-54309)

A critical zero-day vulnerability in CrushFTP, CVE-2025-54309, is being actively exploited by threat actors to gain unauthenticated administrative access to vulnerable servers via HTTPS. The…

Read more >

CVE-2025-54309

Critical Zero-Day in Microsoft SharePoint Actively Exploited (CVE-2025-53770)

A newly discovered zero-day vulnerability in Microsoft SharePoint Server, tracked as CVE-2025-53770, is currently being exploited in active attacks against on-premises environments. The flaw, rated…

Read more >

CVE-2025-53770

Over 600 Laravel Applications Vulnerable to Remote Code Execution via Leaked APP_KEYs (CVE-2018-15133, CVE-2024-55556)

Security researchers have uncovered a major RCE threat affecting over 600 Laravel applications, triggered by leaked APP_KEYs found on public GitHub repositories. Laravel's APP_KEY, typically…

Read more >

CVE-2018-15133, CVE-2024-55556

CVE-2025-3648: “Count(er) Strike” Vulnerability in ServiceNow

CVE-2025-3648, dubbed “Count(er) Strike”, is a high-severity vulnerability (CVSS 8.2) in ServiceNow's Now Platform, discovered by Varonis Threat Labs. The flaw allows both authenticated and…

Read more >

CVE-2025-3648

What to Look for in a Pentesting Platform (Beyond Just Scans)

Penetration testing platforms are a great way to centralize vulnerability discovery and triage. However, when evaluating penetration testing platforms, many organizations make the mistake of…

Read more >

pentesting platform

CVE-2016-10033: Actively Exploited Remote Code Execution (RCE) Vulnerability in PHPMailer

CVE-2016-10033 is a critical remote code execution vulnerability in PHPMailer, a widely used PHP library for sending emails. The flaw lies in the mailSend function…

Read more >

CVE-2016-10033
Under Cyber Attack?

Fill out the form and we will contact you immediately.