A Platform For Everyone

Find the right product to power your next pentest project
Instant Deployment
Custom Subdomain
Choice of Hosting Location
Fully Customizable

Pro

For professional pentesters

$50 / month
  • Team size: 1 Pentester
  • Unlimited Clients
  • Unlimited Projects / month
  • 3 Groups
  • Add ons purchased separately
Deploy

Team

For small pentest teams and startups

$150 / month
  • Team size: 5 Pentesters
  • Unlimited Clients
  • 5 New Projects / month
  • 5 Groups
  • Add ons and project top-ups purchased separately
Deploy

Consultancy

For medium sized pentest teams and boutiques

$300 / month
  • Team size: 10 Pentesters
  • Unlimited Clients
  • 10 New Projects / month
  • 10 Groups
  • Add ons and project top-ups purchased separately
Deploy

SME

For large consultancies and SMEs

$800 / month
  • Team size: 20 Pentesters
  • Unlimited Clients
  • 20 New Projects / month
  • 20 Groups
  • Assets Module Included
  • Self-Service API Included
  • Add ons and project top-ups purchased separately
Deploy

Start your free AttackForge trial

Instant Deployment
No Credit Card Required
Dedicated Tenant
Fully Featured
Start Free Trial

Optional add-ons

Supercharge your pentest with these optional add-ons
Assets ModuleCentralize and maintain all of your assets in one place
Self Service APIAutomate workflows and integrate with your applications
Premium AnalyticsIncorporate analytics to help you answer the tough questions
Premium NotificationsCustom rules-based email notifications for automated escalations and follow ups
PortfoliosCreate programs to track and manage your security testing activities
Integration ModulesExport vulnerabilities into popular ticketing services

Inclusions

Let‘s make it easy for you to decide

Core

Deployment
Hosting
Dedicated Tenant with Choice of Location
Custom Domain
*.attackforge.io
Whitelabelled / Company Logo
Single Sign-On (SSO)
IP-Whitelisting & Network Access Controls
Users
Roles Based Access Control
Pentester Users
1 to 20
Client Users
Unlimited
Projects
Dashboard and Project Tracking
Workspace
Custom Reports - Templates and Extensive Documentation
Roles Based Access Control
Project Request Workflow
Scheduling
Custom Notifications
Custom Fields and Forms
QA Workflow
New Round of Testing Workflows
Vulnerabilities
Global Vulnerabilities
Import From Tools - Nessus, Burp, etc
Import via API
Attack Chains
CVSS v3.1 Scoring
Retest Workflows
Ticketing Tools Integrations (JIRA, ServiceNow, etc.)
In-App Upgrade
Custom Fields
Remediation Plans
Custom Import Mapping
Revision History
Configurable Rules Based SLAs
Grouped Assets
Vulnerability Management Tool Integrations
In-App Upgrade
Notifications
Project Notifications
Customizable Project Notifications
Time Based Notifications - Daily Summary, SLAs, Status, etc
In-App Upgrade
Custom Rules Based Notification
In-App Upgrade
Assets
Import From Tools - NMAP, Masscan, etc
Centralized Asset Management
In-App Upgrade
Custom Fields and Forms
In-App Upgrade
Libraries
Centralized and Customizable Vulnerability Writeups
Preloaded Writeups from CWE and CAPEC
Centralized Test Suites
Preloaded Test Suites from OWASP, OSSTMM and others
Customizable Test Suites
Custom Vulnerability Writeup Libaries with Access Controls
Import Writeups
Import Test Cases from Standards like OWASP
Custom Fields and Forms
Analytics
Dashboard
Trend Analysis
In-App Upgrade
Self Service API
RESTful API with 100+ Endpoints
In-App Upgrade
Events Based API
In-App Upgrade
Groups
Centralized Access Control Management
Limited
Dashboard and Tracking
Limited
Link Groups to Active Directory (AD)/ Identity Provider (IDP)
Portfolios
Track BAU Activities in Work Streams
In-App Upgrade
Administration
Manage Users
Manage Tenant Configuration
Licensing
Custom Terms and Procurement
Reseller Options
Support
Support Site and Training Videos
Email
Ticketing System
SLA
Training Workshops
Dedicated Customer Success Manager
Get Started
Select Plan