Simple pricing for your growing cloud

Deploy at scale in minutes. Grow with ease as your cloud needs evolve, Contact us.

Our pricing plans

Next-level security and asset discovery is within your reach, whether you’re just starting out or are well on your journey toward security maturity.

Commercial

Advanced functionality for those on path toward total security domination

mo

Enterprise

A top-tier, highly curated security platform for teams investing in long-term growth and success

Feature

Choose the feature that’s best for you. Delivering the value as you need it

Commercial

Enterprise

Billable Entities Limit

1,000 – 5,000

1,000 – 5,000

Users (J1 account users)

Up to 50

100 / 500 / Unlimited

Integration Instances

10

Unlimited

Polling Interval

30 mins
30 mins

Queries Per Day

125

125 / 250 / Unlimited

Support

Basic

Assigned

Payment Frequency

Monthly

Annually

Historic Data (recently deleted entities)

365 days
365 days

CloudTrail Events Integration

Queries and Graph

Questions Trend Analysis

API Access

API Rate Limit

30/min, no burst

30-60/min with burst

Questions Library

700+ questions

700+ questions

Custom Questions

60

100 / 200 / Unlimited

Standard Alert Rule Packs

# of Alert Rules

Unlimited
Unlimited

Alert Digest Emails

Weekly, Daily

Weekly, Daily

Vulnerability Management

Supported Standards ⓘ

CIS AWS/Azure/GCP Benchmarks

Unlimited
Unlimited

Compliance Standards

Unlimited
Unlimited

Security Questionnaires

3

5 / 20 / Unlimited

Query Driven Evidence Collection

60

5 / 20 / Unlimited

File/Document Evidence Upload

60

100 / 200 / Unlimited

Generate Compliance PDF Report

60

100 / 200 / Unlimited

Build Policies From Templates

Policy Builder CLI

Policies Export

Policies – Add Custom Policies

Insights – Widgets Per Board

10

20 / 25 / Unlimited

Insights Dashboards – Shared

6

10 / 25 / Unlimited

Insights Dashboards – Personal (Per User)

6

10 / 25 / Unlimited

Power Up Features

RBAC + Query Permissions

SAML SSO

Vanity Domain URL

Support Channels

Email/Slack

Email/Slack, Dedicated*

Support Response SLA

Support Response SLA

Next Day / Same Day /
4 Business Hours

Support Response SLA

Service and
Support

Level-3 Technical
Expertise

Email and Case
Portal

Self-Service and Knowledge Base

Critical Incident Response in Hours

Simplified Service Offering

Looking for extra support?

Connect

Frequently asked questions

Next-level security and asset discovery is within your reach, whether you’re just starting out or are well on your journey toward security maturity.

What is Seclogic and what solutions are offered?
Seclogic’s complete cloud native application protection platform (CNAPP) simplifies every stage of cloud security. From scanning Infrastructure as Code (IaC), to basic CSPM and compliance benchmarks, to misconfiguration and gap identification, to advanced vulnerability and attack path detection – Seclogic has everything Sec and DevOps teams need to secure their cloud environment in one place.
What is included in the Free subscription?

Creating an free account is one way to access the platform services. When you start with a free account, you can connect 1 cloud environment with upto 200 resources along with Manual scanning option which is free for 12 months.

What compliance frameworks are covered in Premium?

All major compliances are covered with premium subscription along with an option to include additional compliances on-demand.

How does Seclogic connect to my cloud accounts?

To onboard AWS accounts to CyberQ Shield platform, each AWS account being onboarded must be associated with a role granting the ReadOnlyAccess policy to the CyberQ Shield AWS account. Platform requires the Role ARN and External ID to onboard the AWS account.

What integrations are offered out of the box?

Available out of the box integrations are with JIRA, Slack, AWS SNS and more.

Security - will my data be safe and secure?

Your data safe and secured. CyberQ Shield is hosted in cloud and apply the strictest security controls.

How do you price?
Pricing is based on total number of resources in the cloud account(s) connected with the platform.

Take the Next Step to automate you workflow!