Hamburger Icon

Application Security at the
Speed of Software Delivery

Give us a try with a free 14 day Enterprise trial.

Free

Free

Modern DAST, with unlimited scans, automatable in your CI/CD for a single application.

Pro

$42
Per Code Contributor Per Month
Five Contributor Minimum

Pro offers teams the ability to find, triage, and fix security issues within the developer ecosystem across all applications and APIs.

Enterprise

$59
Per Code Contributor Per Month
20 Contributor Minimum

Enterprise offers all the advantages of our Pro plan, and includes customized scanning with expanded coverage to manage vulnerabilities across organizations and teams.

Custom

Contact our AppSec Professionals

Have more than 50 developers? Volume discounts are available. Contact our team to discuss your AppSec needs!

Today’s applications run on hundreds, if not thousands, of APIs and services and that's why we support and encourage testing all of your Apps and APIs as frequently as possible.

We provide pricing that is easily predictable; based on your engineers who contribute code in the applications and APIs being tested.

Included in every plan:

Stack Icon

Unlimited Usage

Run as many scans across all applications and environments, and with unlimited access for users.*

Hexagon Icon

API Support

Complete coverage for REST, GraphQL, SOAP, and gRPC APIs.

Key Icon

Authentication

Utilize authentication as code to effectively and reliably scan all of your applications.

Gauge Icon

Performance

Optimized for speed, reliability, and depth of scanning across all applications.

Badge Icon

Scan Validation

Validate and verify exploits discovered with our cURL based validation command.

Puzzle Icon

Automation

Run in any development environment with our Docker and CLI tools.

Chart Icon

Historical Data

Track scan data and gain insight into vulnerabilities over time and across environments.

Headset Icon

Support

KaaKawesome documentation and email-based support from our Customer Success team.

Bell Icon

Notifications

Utilize existing tools like Slack, Jira, and Azure DevOps Boards to speed up triage and fix.

* StackHawk differentiates between user and code contributor. A code contributor is an individual who has contributed to a code repository under StackHawk test in the last 90 days of commits.

Per Code Contributor Per Month ?

A code contributor is an individual who has contributed to a code repository under StackHawk test in the last 90 days of commits.

Code Contributor Minimums Apply

Enterprise

$59

Feature Comparison

Decide which level best fits your team.

Usage logo

Usage

Available on both our PRO and ENTERPRISE plans:

  • Unlimited scans and environments
  • Unlimited applications
Speed logo

Speed

Custom scan discovery eliminates spider delays and the local scanner running next to your app removes latency wait times.

PRO
$42
  • Custom Scan Discovery enables you to use existing Postman Collections, Cypress, Selenium or any other test scripts to seed your scan and test data.
  • Tech flags mean you only scan for tech that's relevant to your API and app and reduce false positives
  • Rescan lets you quickly rerun only previously failed tests to quickly validate fixes
ENTERPRISE
$59

Everything in Pro, plus:

  • Policy management lets you control the tests you run
Coverage logo

Coverage

Complete coverage across all REST, GraphQL, gRPC & SOAP APIs. Custom Scan Discovery, or Custom Test Data with Open API Specs, Seed Paths and spider capabilities, enable full discovery across all paths. CustomEasily reproduce alerted vulnerabilities with cURL based validation.

PRO
$42
  • Custom Test Data ensures all paths are access and all test cases are exercises
  • Custom Scan Discovery enables you to use existing Postman Collections, Cypress, Selenium or any other test scripts to seed your scan and test data.
  • Rescan lets you quickly rerun only previously failed tests to quickly validate fixes
ENTERPRISE
$59

Everything in Pro, plus:

  • Seed Paths mean all critical paths are scanned
  • Policy management allows you to pull in even Alpha ZAP tests for your custom scan coverage
  • Custom Test Scripts mean even your business logic and tenancy checks can be automated
Authentication logo

Authentication

Available on both our PRO and ENTERPRISE plans:

  • Reliable, repeatable authentication as code. Validated at the beginning of scans, saving time and frustration!
Automation logo

Automation

Available on both our PRO and ENTERPRISE plans:

  • Runs anywhere you need it! Ephemeral Docker container integrates with all major CI/CD pipelines. Configure it to break the build on critical issues or catch issues before they hit your pipeline by enabling devs with the CLI version on their local machine.
Management logo

Management

Manage findings across the organization with granular access control between roles for faster fixes.

PRO
$42
  • Applications Dashboard with historical trend visualization
  • Findings triage
ENTERPRISE
$59

Everything in Pro, plus:

  • Teams Based Access
  • Role Based Permission
  • Executive Summary Report
  • Activity History & Audit Log
Interoperability logo

Interoperability

Flexibility to integrate and operate with the most commonly used Dev tools.

PRO
$42
  • Snyk & GitHub SAST integrations
  • Add to PR checks in GitHub
  • See scan results in GitHub PR comments
  • Jira Cloud & Security in Jira integration
  • Slack integration
  • API access for all major functionality, scan results and audit logs
ENTERPRISE
$59

Everything in Pro, plus:

  • AzureBoards, Defect Dojo
  • Webhooks
  • MS Teams
  • Single Sign-On
Support logo

Support

Customer approved support team, we're serious, our customers love our support team.

PRO
$42
  • Email, Chat & Slack Based Support
ENTERPRISE
$59

Everything in Pro, plus:

  • Dedicated Slack-based Support
  • Premier Zoom Support