Packages and prices

Free

0
Free
up to 5 subdomains
Start immediately

Starter

49
per month
up to 20 subdomains
Try now
Continuous security monitoring of your IT landscape

Professional

389
per month
up to 100 subdomains per package
Try now
Continuous security monitoring of your IT landscape

RED

For more information on prices, please get in touch with our sales team.
Extend your IT landscape with sophisticated Security Assessments individually tailored for your company
* Offensity Enterprise is available upon request.
All shown package prices are excl. VAT.
Contact sales
Free
Starter
Professional
RED
Cost
€ 0
MONTH
€ 49,- / month,
billed monthly
YEAR
€ 39,- / month,
billed yearly
MONTH
€ 389,- / month,
billed monthly
YEAR
€ 299,- / month,
billed yearly
Request offer
Billing cycle
cancel anytime
cancel monthly
cancel yearly
cancel monthly
cancel yearly
cancel yearly
Automated scans
Subdomain limit
max. 5 subdomains
max. 20 subdomains
max. 100 subdomains
Individual
Domain limit
max. 1 domain
max. 2 domains
max. 5 domains
Individual
User limit
1 user
1 user
5 users
Individual
Scheduled
-
Rate Limit
once per week
unlimited
unlimited
unlimited
Dataleak
-
-
Human penetration testing
Pentesting budget
-
-
-
Request offer
Support
-
-
-
Request offer
Reporting dashboard
API access
-
-
Individual
PDF export
-
Individual
Infrastructure monitoring
Individual
Infrastructure export
-
Individual
Access historic reports
-
Individual
Ignore and dismiss issues
-
Individual
Customize scan settings
-
-
Individual
Free
Cost
€ 0
Billing cycle
cancel anytime
Automated scans
Domain limit
max. 5 subdomains
Subdomain limit
max. 1 domain
User limit
1 user
Human penetration testing
Pentesting budget
Support
Reporting dashboard
API access
PDF export
Infrastructure monitoring
Infrastructure export
Access old reports
Ignore and dismiss issues
Customize scan settings
Starter
Cost
MONTH
€ 49,- / month,
billed monthly
YEAR
€ 39,- / month,
billed yearly
Billing cycle
cancel monthly
cancel yearly
Automated scans
Domain limit
max. 20 subdomains
Subdomain limit
max. 2 domains
User limit
1 user
Human penetration testing
Pentesting budget
Support
Reporting dashboard
API access
-
PDF export
Infrastructure monitoring
Infrastructure export
Access old reports
Ignore and dismiss issues
Customize scan settings
-
Professional
Cost
MONTH
€ 389,- / month,
billed monthly
YEAR
€ 299,- / month,
billed yearly
Billing cycle
cancel monthly
cancel yearly
Automated scans
Domain limit
max. 100 subdomains
Subdomain limit
max. 5 domains
User limit
5 users
Human penetration testing
Pentesting budget
Support
Reporting dashboard
API access
PDF export
Infrastructure monitoring
Infrastructure export
Access old reports
Ignore and dismiss issues
Customize scan settings
RED
Cost
Request offer
Billing cycle
cancel yearly
Automated scans
Domain limit
Individual
Subdomain limit
Individual
User limit
Individual
Human penetration testing
Pentesting budget
Individual
Support
Individual
Reporting dashboard
API access
Individual
PDF export
Individual
Infrastructure monitoring
Individual
Infrastructure export
Individual
Access old reports
Individual
Ignore and dismiss issues
Individual
Customize scan settings
Individual
* Offensity Free is not available in Austria, Croatia, Liechtenstein and Serbia.

Advantages of hosting in the cloud

Automatic Upgrades
Instant access to the latest features with automatic upgrades
Automated Scans
No servers, no storage, no maintenance - we run the scans for you

More questions about our packages?

Arrow Down
Can I try Offensity Professional for free?

Of course! Registering for Offensity Free will automatically activate the trial for the first 4 weeks. You will be able to access the full functionality of the Professional package. The trial expires automatically after 4 weeks. Your account will be automatically downgraded to our free package, if you do not actively switch to the paid plan.

Arrow Down
How much will my Offensity subscription cost?

The free package is free :) The costs of the paid packages depend on the number of scanned subdomains. Each package includes a reasonable number of subdomains and domains. If you need more subdomains, domains, or users, we will extend your package accordingly.
For more pricing information, please get in touch with our sales team.

Arrow Down
Subdomains? Can I also scan IP addresses?

You can scan IP addresses only with the Enterprise package. Since we cannot determine is running the servers with IP addresses, we only allow subdomains as targets.

Arrow Down
Human penetration testing and automated scans?

Human penetration testing is essential when security requirements are high.
Offensity provides the optimal security foundation for enterprises - with its ongoing monitoring of emerging vulnerabilities and easy-to-understand recommendations.
In addition, the Enterprise package includes 4 days/month from our pentesting team.

  • Detect hidden vulnerabilities: Find vulnerabilities that only humans can find.
  • Test efficiently: Offensity white-hat hackers use Offensity recon, crawler, and fingerprinting databases and start with deep insight into the IT landscape.
  • Familiar reports: Your Offensity reporting interface merges all automated or manual vulnerabilities.

Arrow Down
How much support does the Professional package include?

We take support requests for all packages very seriously. If something does not work or is incomprehensible, please get in touch with us: support@offensity.com.

The Enterprise package also includes regular monthly calls. Pentesting experts are available to plan the monthly security assessments or discuss the previous results in these calls.

Arrow Down
Can I import the issues into your team's bug tracker?

Our reporting dashboard provides an API. (This feature is only accessible with the paid plans.) Use this API to transfer all issues to an internal bug tracker. (This synchronization process is not included in our products. We only provide access to the data).

Arrow Down
Can I export the issues and send them to a colleague?

All reports can also be exported as PDF and shared with colleagues. — In case they should not get access to the dashboard. (This feature is only accessible with the paid plans.)
Export your reports and start sharing issues and vulnerabilities with external developers or agencies.

Arrow Down
What does "infrastructure monitoring" mean?

Offensity indexes and lists all services visible on the public internet. Filter the services in your infrastructure on a specific port, by software, or by any other keyword.
Export the data from infrastructure monitoring as a CSV file for possible further processing. (This feature is only accessible with the paid plans.) You can also find the infrastructure view in our demo dashboards.

Arrow Down
What does "Management Summary" mean?

Offensity provides a one-page report that graphically presents risk trends and summarizes the most important measures. You can also find the Management Summary in our demo dashboard.

Arrow Down
Can I see a sample report?

Yes. You can click through an Offensity Demo Report immediately - without logging in.

Arrow Down
When can I cancel Offensity?

The free package can be canceled anytime.
Products with a monthly term can be canceled at any time and thus only run until the end of the billing cycle already paid billing period.
Cancel products with an annual term any time. And continue using the product until the end of the billing period. Cancellation directly after booking ends the service only after 12 months.

Where are your vulnerabilities?

Start scanning your domain now
Free package available.
No credit card required.
Start scanning with our web-based platform in 5 minutes or less. Just add your domain and a DNS entry.