vaultace-cli
Version:
AI-powered security scanner that detects vulnerabilities in AI-generated code. Proactive scanning, autonomous fixing, and emergency response for modern development teams.
321 lines (236 loc) • 10.2 kB
Markdown
# Vaultace Pricing
**Complete AI Security Platform with Enterprise-Grade Automation**
Choose the plan that fits your team's security needs. Start free, scale as you grow.
## Pricing Tiers
### 🚀 **Developer** - Free Forever
*Perfect for individual developers and small projects*
**$0/month**
**Security Scanning**
- ✅ 50 vulnerability scans per month
- ✅ Basic AI-powered fix suggestions
- ✅ Dependency security analysis
- ✅ CLI access with core commands
- ✅ GitHub integration
- ✅ Community support
**Workflow Automation**
- ✅ 5 workflow executions per month
- ✅ Basic vulnerability response templates
- ✅ Simple CI/CD integration
- ✅ Local execution mode
**Analytics & Reporting**
- ✅ Basic security dashboard
- ✅ 7-day activity history
- ✅ Export capabilities
---
### 🎯 **Team** - $29/user/month
*Designed for development teams serious about security*
**Everything in Developer, plus:**
**Enhanced Security Scanning**
- ✅ **Unlimited vulnerability scans**
- ✅ **Advanced AI remediation** with autonomous patching
- ✅ **Multi-language support** (15+ programming languages)
- ✅ **Supply chain security** monitoring
- ✅ **Container and infrastructure** scanning
**Complete Workflow Orchestration**
- ✅ **1,000 workflow executions/month** (additional at $0.05 each)
- ✅ **12 pre-built workflow templates**
- Vulnerability response workflows
- Incident response automation
- Compliance assessment workflows
- ✅ **Custom workflow builder**
- ✅ **Event-driven triggers**
- ✅ **Encrypted state management**
**Team Collaboration**
- ✅ **Team management** (invite unlimited users)
- ✅ **Role-based access control**
- ✅ **Slack/Teams integration**
- ✅ **Shared security dashboards**
**Advanced Analytics**
- ✅ **30-day security trend analysis**
- ✅ **Performance metrics** and KPIs
- ✅ **Custom reporting**
- ✅ **Security posture scoring**
**Emergency Response**
- ✅ **Incident response workflows**
- ✅ **Emergency scanning** (unlimited)
- ✅ **Forensic analysis tools**
- ✅ **24/7 automated monitoring**
---
### 🏢 **Business** - $99/user/month
*Enterprise security with advanced automation and compliance*
**Everything in Team, plus:**
**Enterprise Security Features**
- ✅ **10,000 workflow executions/month** (additional at $0.03 each)
- ✅ **Advanced threat intelligence** integration
- ✅ **Custom security policies** and rules
- ✅ **On-premise deployment** options
- ✅ **Private cloud** support
**Compliance Automation**
- ✅ **SOC 2 Type II** automated assessment
- ✅ **HIPAA compliance** workflows
- ✅ **GDPR privacy** automation
- ✅ **PCI DSS** payment security
- ✅ **ISO 27001** readiness
- ✅ **Automated evidence collection**
- ✅ **Audit-ready documentation**
**Advanced Workflow Orchestration**
- ✅ **Complex incident response** workflows
- ✅ **Multi-system integrations**
- ✅ **API workflow triggers**
- ✅ **Advanced conditional logic**
- ✅ **Parallel processing**
- ✅ **Custom step functions**
**Enterprise Management**
- ✅ **Advanced team management**
- ✅ **Department-level organization**
- ✅ **Budget allocation** and usage tracking
- ✅ **Enterprise SSO** (SAML, OIDC)
- ✅ **Advanced audit trails**
**Premium Analytics**
- ✅ **90-day historical data**
- ✅ **Executive dashboards**
- ✅ **Compliance reporting**
- ✅ **ROI and cost analysis**
- ✅ **Predictive risk scoring**
**Priority Support**
- ✅ **24/7 enterprise support**
- ✅ **Dedicated customer success manager**
- ✅ **SLA guarantees** (99.9% uptime)
- ✅ **Priority feature requests**
---
### 🎖️ **Enterprise** - Custom Pricing
*For organizations requiring maximum security, compliance, and customization*
**Everything in Business, plus:**
**Enterprise-Scale Security**
- ✅ **Unlimited workflow executions**
- ✅ **Custom security integrations**
- ✅ **Dedicated infrastructure**
- ✅ **Air-gapped deployment** options
- ✅ **Custom AI model** training
- ✅ **White-label solutions**
**Advanced Compliance & Governance**
- ✅ **Custom compliance frameworks**
- ✅ **Regulatory reporting** automation
- ✅ **Multi-region compliance**
- ✅ **Data residency** controls
- ✅ **Custom audit requirements**
**Enterprise Workflow Platform**
- ✅ **Workflow marketplace** access
- ✅ **Custom workflow development**
- ✅ **Third-party integrations**
- ✅ **API rate limit increases**
- ✅ **Custom retention policies**
**Premium Services**
- ✅ **Dedicated technical account manager**
- ✅ **Custom onboarding** and training
- ✅ **Professional services** for implementation
- ✅ **Custom SLA agreements**
- ✅ **24/7 phone support**
- ✅ **Quarterly business reviews**
---
## Feature Comparison Matrix
| Feature Category | Developer | Team | Business | Enterprise |
|-----------------|-----------|------|----------|------------|
| **Vulnerability Scans/Month** | 50 | Unlimited | Unlimited | Unlimited |
| **AI-Powered Fixes** | Basic | Advanced | Advanced | Custom AI |
| **Workflow Executions** | 5/month | 1,000/month | 10,000/month | Unlimited |
| **Pre-built Templates** | 3 basic | 12 complete | 12 complete | Custom library |
| **Team Members** | 1 | Unlimited | Unlimited | Unlimited |
| **Compliance Frameworks** | None | Basic | Full suite | Custom |
| **Data Retention** | 7 days | 30 days | 90 days | Custom |
| **Support** | Community | Email | 24/7 + CSM | Dedicated TAM |
| **SLA** | None | 99.5% | 99.9% | Custom |
| **Deployment** | Cloud only | Cloud + hybrid | On-premise | Air-gapped |
---
## Add-On Features & Services
### **Additional Workflow Executions**
- **Team Plan**: $0.05 per execution after 1,000
- **Business Plan**: $0.03 per execution after 10,000
- **Volume Discounts**: Available at 50K+ monthly executions
### **Professional Services**
- **Custom Workflow Development**: $500-2,000 per workflow
- **Integration Services**: $200/hour
- **Compliance Assessment**: $5,000-15,000 per framework
- **Security Architecture Review**: $10,000-25,000
- **Training & Certification**: $1,500 per person
### **Premium Integrations**
- **Enterprise SIEM Connectors**: $500/month per integration
- **Custom API Development**: $200/hour
- **White-label Solutions**: Custom pricing
---
## Pricing Calculator
### **Estimate Your Monthly Cost**
**Team Size**: [Slider: 1-100 users]
**Expected Workflow Executions**: [Slider: 0-100K/month]
**Compliance Requirements**: [Checkboxes: SOC2, HIPAA, GDPR, PCI-DSS]
**Deployment Preference**: [Radio: Cloud, Hybrid, On-premise]
**Estimated Monthly Cost**: $XXX
[**Start Free Trial**] [**Contact Sales**]
---
## Frequently Asked Questions
### **General Pricing**
**Q: Can I change plans anytime?**
A: Yes, you can upgrade or downgrade at any time. Changes take effect immediately, and billing is prorated.
**Q: What happens if I exceed my workflow execution limit?**
A: You'll be charged for additional executions at the per-execution rate. We'll notify you before you approach your limit.
**Q: Do you offer annual discounts?**
A: Yes, save 20% with annual billing on Team and Business plans.
### **Features & Functionality**
**Q: What's included in "workflow executions"?**
A: A workflow execution is a complete run of a security workflow, regardless of the number of steps or complexity.
**Q: Can I use my own AI models?**
A: Custom AI model integration is available in Enterprise plans. Contact our team for technical requirements.
**Q: Do you support air-gapped deployments?**
A: Yes, air-gapped deployments are available in Enterprise plans with custom pricing and setup.
### **Security & Compliance**
**Q: How do you handle data security?**
A: All data is encrypted at rest and in transit. We maintain SOC 2 Type II compliance and offer HIPAA BAAs for Business+ plans.
**Q: Can workflows run in our own infrastructure?**
A: Yes, Business and Enterprise plans support on-premise and hybrid deployments.
**Q: Do you provide compliance documentation?**
A: Business and Enterprise plans include automated compliance evidence collection and audit-ready documentation.
### **Support & Services**
**Q: What support is included?**
A: Developer (community), Team (email), Business (24/7 + CSM), Enterprise (dedicated TAM).
**Q: Do you offer implementation services?**
A: Yes, we offer professional services for implementation, training, and custom development.
**Q: What's your uptime SLA?**
A: Business plans include 99.9% uptime SLA. Enterprise plans offer custom SLA agreements.
---
## Customer Success Stories
### **TechFlow (15-person startup)**
*"Vaultace helped us achieve SOC 2 compliance in 90 days and reduced our security workload by 87%. We went from dreading security to using it as a competitive advantage."*
**Results**:
- SOC 2 achieved in 90 days
- 87% reduction in manual security work
- $400K saved vs. traditional security consulting
### **DataCorp (500-person company)**
*"Our security response time went from 4+ hours to 23 minutes. Vaultace's workflow automation handles 95% of our vulnerability management automatically."*
**Results**:
- 91% faster security response times
- 40% increase in development velocity
- 78% fewer security incidents
### **FinanceSecure (2,000-person enterprise)**
*"Vaultace enabled us to maintain compliance across 15 different regulatory frameworks while scaling our engineering team 3x."*
**Results**:
- 15 compliance frameworks automated
- 3x engineering team growth with same security overhead
- 99.97% uptime maintained
---
## Ready to Transform Your Security?
### **Start Your Free Trial**
No credit card required. Full access to Developer plan features.
[**Start Free Trial**]
### **Book a Demo**
See Vaultace in action with a personalized demo for your team.
[**Schedule Demo**]
### **Contact Sales**
Ready to discuss Enterprise needs or have questions about our plans?
[**Contact Sales Team**]
---
**Questions?** Our team is here to help you choose the right plan for your security needs.
- 📧 **Email**: sales@vaultace.com
- 💬 **Chat**: Available 24/7 on our website
- 📞 **Phone**: 1-800-VAULTACE (Business+ customers)
---
*All prices in USD. Additional taxes may apply based on location.*