Pricing

Choose a plan whenever you are ready

quick scan

9 USD

/scan

Pay per scan. One domain or IP per scan, excluding subdomains (if there's any).

Scan for important website vulnerabilities

Detailed vulnerability report and website security risks

Remedial suggestions

Support via ticket

deep scan

65 USD

/website/month

Pay per month. Unlimited number of scans per month. Support team members and integrated with collaboration softwares

Unlimited number of scans

Detailed report and remedial suggestions

Create groups and manage members

Integrated with business softwares

Export PDF report

Live phone support

Asset Monitoring

392 USD

/root domain/month

Pay per month. The unit price is per root domain. Automatically scan and protect up to 500 subdomains.

Security monitor for websites, subdomains, web apps, APIs, IPs

Prevent Subdomain Takeover attacks

Integrate with collaboration softwares like Slack, Trello, Jira, API

Dedicated Account Manager to support remotely

Enterprise

Contact Us

Version for businesses and corporations

Include all features of the Monitoring plan

On-premise deployment

Scan local/internal hosts

Integrate with business tools, vulnerability management platform as requests

Other needs? Please contact

Detailed price list

Features quick scan deep scan monitor
Security Assessment
Vulnerability scan
Port scan
Subdomain discovering
SSL certificate scan
Blacklist domain scan
Checking for hacked website or date leakage information on social networks
Security Monitor
Automatically search for new subdomains
Security assessment for found subdomains

Up to 500 domains

Periodically security assessment
Email alert
Integrate with Slack, Trello
Report
Export PDF scan report
Export PDF periodic report
Teamwork
Create groups and manage members
Vulnerability remedy support
Supporting method

Email

Email, Chat

Email, Chat, Call

Pricing

9 USD/scan

65 USD/
website/month

392 USD/
root domain/month

FAQ

If you're hesitating, don't worry - we're here to explain everything you might want to know. Let us help!

Which package is right for me?

Choose the Quick Scan package (One time scan) if you are a website owner, a small online business owner who wants to perform a quick security scan for your website, or want to experience the effectiveness of CyStack Web Security

Choose the Deep Scan package (Unlimited Scan) if you are an SME, Startup, Product owner, or Web Developer developing technology products which are web applications or technology websites.

Choose the Asset Monitoring package (Continuously monitor) if your business builds applications, technology solutions on a separate storage infrastructure (on premise or cloud-based) or a web service ecosystem with multiple subdomains.

How can I scan my website for free?

First you need an account, then for each verified website or IP, you get 1 free scan. When you reach your free scan limit, you can continue scanning for a low fee per scan.

Does free scan effective?

When using CyStack Web Security to scan your website’s vulnerabilities, free scans and paid scans are identical. There is no differences between free scans and paid scans.

There are hundreds of websites being attacked every minute. Protect your website right now!

Get started