Plans

[vc_row][vc_column css=”.vc_custom_1593654124198{margin-top: -125px !important;border-top-width: -125px !important;padding-top: -125px !important;border-top-color: #dd3333 !important;border-top-style: solid !important;}”][vc_column_text]

[vc_row][vc_column width="1/3"][vc_column_text]

Basic

Let's talk

Up to 1 M web requests per month. This plan is ideal for small businesses.

WAF-as-a-Service solves these pains:

  • Stop attacks bypassing your cloud platform security and compromising business-critical applications
  • Relieve DevOps from day-to-day alerts overload
  • Save major annual cost associated with WAF ownership and staffing
  • Save high costs needed to enforce compliance
  • Avoid financial losses, reputation damage

[/vc_column_text][/vc_column][vc_column width="1/3"][vc_column_text]

Protection from OWASP top 10 threats  [su_tooltip style="bootstrap" position="north" size="2" content="Secure applications from the top 10 OWASP vulnerabilities: Injection Broken Authentication, Sensitive Data Exposure, XML External Entities (XXE), Broken Access control, Security misconfigurations, Cross Site Scripting (XSS), Insecure Deserialization Using Components with known vulnerabilities, Insufficient logging and monitoring."]ℹ️[/su_tooltip]

Protection from bots  [su_tooltip style="bootstrap" position="north" size="2" content="Automated bad bots such account takeover, web scraping, DoS, fraud and inventory hold-ups, download, ticketing, imposter, and click bots."]ℹ️[/su_tooltip]

Protection from AI attacks  [su_tooltip style="bootstrap" position="north" size="2" content="Protection from stealthy AI generated cyberattacks which may bypass traditional WAFs."]ℹ️[/su_tooltip]

Automated security policy  [su_tooltip style="bootstrap" position="north" size="2" content="Prophaze AI automatically generates application-specific security policy including whitelists, blacklists, rules and signatures based on ML modeling of behavior patterns of legitimate users, anomalies and attacks."]ℹ️[/su_tooltip]

Threat updates  [su_tooltip style="bootstrap" position="north" size="2" content="Updated daily with the latest global threats from thousands of international security researchers."]ℹ️[/su_tooltip]

DDoS protection  [su_tooltip style="bootstrap" position="north" size="2" content="Protects your applications from distributed denial of service DDoS attacks by malicious bot networks."]ℹ️[/su_tooltip]

Custom security policy  [su_tooltip style="bootstrap" position="north" size="2" content="Enables you to fine tune the AI automated security policy with custom rules, and control blacklisting, whitelisting, geolocation and rate limiting."]ℹ️[/su_tooltip]

Custom Account Control List  [su_tooltip style="bootstrap" position="north" size="2" content="Enables you to manage blacklisting and whitelisting."]ℹ️[/su_tooltip]

Compliance  [su_tooltip style="bootstrap" position="north" size="2" content="Assures regulatory requirements and governance policies across your deployment."]ℹ️[/su_tooltip]

Real-time dashboard  [su_tooltip style="bootstrap" position="north" size="2" content="Use a single interface to view, rank, investigate, and manage threats in real-time and to fine tune security policy rules and anomalies, compliance reporting, and live alerts via Slack and email."]ℹ️[/su_tooltip][/vc_column_text][/vc_column][vc_column width="1/3"][vc_column_text]

Deployment options  [su_tooltip style="bootstrap" position="north" size="2" content="Public cloud deployment on AWS, Google Cloud and Azure, and deployed in Private Kubernetes cluster."]ℹ️[/su_tooltip]

Custom API security

 Reports and alerts

Integration options

Dedicated onboarding

Emergency support hotline

Multi-tenant

Get Started [/vc_column_text][/vc_column][/vc_row]

[vc_row][vc_column width="1/3"][vc_column_text]

Enterprise

Let's talk

Price is based on the number of web requests per month. This plan is for enterprises with mid-large scale traffic web production.

WAF-as-a-Service solves these pains:

  • Stop attacks bypassing in-house WAF and compromising business-critical applications
  • Eliminate continuous, time-consuming WAF configuration, and administration tasks
  • Relieve DevOps from day-to-day alerts overload
  • Save hundreds of thousands in annual costs associated with WAF ownership and staffing
  • Secure remote employees and branch offices

[/vc_column_text][/vc_column][vc_column width="1/3"][vc_column_text]

Protection from OWASP top 10 threats  [su_tooltip style="bootstrap" position="north" size="2" content="Secure applications from the top 10 OWASP vulnerabilities: Injection Broken Authentication, Sensitive Data Exposure, XML External Entities (XXE), Broken Access control, Security misconfigurations, Cross Site Scripting (XSS), Insecure Deserialization Using Components with known vulnerabilities, Insufficient logging and monitoring."] ℹ️[/su_tooltip]

Protection from bots  [su_tooltip style="bootstrap" position="north" size="2" content="Automated bad bots such account takeover, web scraping, DoS, fraud and inventory hold-ups, download, ticketing, imposter, and click bots."]ℹ️[/su_tooltip]

Protection from AI attacks  [su_tooltip style="bootstrap" position="north" size="2" content="Protection from stealthy AI generated cyberattacks which may bypass traditional WAFs."]ℹ️[/su_tooltip]

Automated security policy  [su_tooltip style="bootstrap" position="north" size="2" content="Prophaze AI automatically generates application-specific security policy including whitelists, blacklists, rules and signatures based on ML modeling of behavior patterns of legitimate users, anomalies and attacks."]ℹ️[/su_tooltip]

Threat updates  [su_tooltip style="bootstrap" position="north" size="2" content="Updated daily with the latest global threats from thousands of international security researchers."]ℹ️[/su_tooltip]

 DDoS protection  [su_tooltip style="bootstrap" position="north" size="2" content="Protects your applications from distributed denial of service DDoS attacks by malicious bot networks."]ℹ️[/su_tooltip]

 Custom security policy  [su_tooltip style="bootstrap" position="north" size="2" content="Enables you to fine tune the AI automated security policy with custom rules, and control blacklisting, whitelisting, geolocation and rate limiting."]ℹ️[/su_tooltip]

 Custom Account Control List  [su_tooltip style="bootstrap" position="north" size="2" content="Enables you to manage blacklisting and whitelisting."]ℹ️[/su_tooltip]

Compliance  [su_tooltip style="bootstrap" position="north" size="2" content="Assures regulatory requirements and governance policies across your deployment."]ℹ️[/su_tooltip]

 Real-time dashboard  [su_tooltip style="bootstrap" position="north" size="2" content="Use a single interface to view, rank, investigate, and manage threats in real-time and to fine tune security policy rules and anomalies, compliance reporting, and live alerts via Slack and email."]ℹ️[/su_tooltip][/vc_column_text][/vc_column][vc_column width="1/3"][vc_column_text]

Deployment options  [su_tooltip style="bootstrap" position="north" size="2" content="Public cloud deployment on AWS, Google Cloud and Azure, and deployed in Private Kubernetes cluster."]ℹ️[/su_tooltip]

Custom API security  [su_tooltip style="bootstrap" position="north" size="2" content="Deploy custom APIs based on OpenAPI specifications to validate that only the traffic you want to access your APIs is enforced and protects all your API endpoints."]ℹ️[/su_tooltip]

Reports and alerts  [su_tooltip style="bootstrap" position="north" size="2" content="Visibility to DevOps and security teams via integration with common tools like Elastic Kibana."]ℹ️[/su_tooltip]

Integration options  [su_tooltip style="bootstrap" position="north" size="2" content="Developers can integrate Prophaze via webhooks and use integrations with email, Slack, and security monitoring and incident alerts tools such as Splunk, Datadog and more."]ℹ️[/su_tooltip]

 Dedicated onboarding  [su_tooltip style="bootstrap" position="north" size="2" content="Our security engineers guide you step-by-step to onboard our service."]ℹ️[/su_tooltip]

 Emergency support hotline

Multi-tenant

Get Started[/vc_column_text][/vc_column][/vc_row]

[vc_row][vc_column width="1/3"][vc_column_text]

SaaS

Let's talk

Price is based on the number of web requests per month. This plan is for SaaS providers.

WAF-as-a-Service solves these pains:

  • Stop attacks bypassing in-house WAF and compromising business-critical applications
  • Eliminate continuous, time-consuming WAF configuration, and administration tasks
  • Relieve DevOps from day-to-day alerts overload
  • Save hundreds of thousands in annual costs associated with WAF ownership and staffing
  • Must-have requirement for financial and healthcare customers

[/vc_column_text][/vc_column][vc_column width="1/3"][vc_column_text]

Protection from OWASP top 10 threats  [su_tooltip style="bootstrap" position="north" size="2" content="Secure applications from the top 10 OWASP vulnerabilities: Injection Broken Authentication, Sensitive Data Exposure, XML External Entities (XXE), Broken Access control, Security misconfigurations, Cross Site Scripting (XSS), Insecure Deserialization Using Components with known vulnerabilities, Insufficient logging and monitoring."] ℹ️[/su_tooltip]

Protection from bots  [su_tooltip style="bootstrap" position="north" size="2" content="Automated bad bots such account takeover, web scraping, DoS, fraud and inventory hold-ups, download, ticketing, imposter, and click bots."]ℹ️[/su_tooltip]

Protection from AI attacks  [su_tooltip style="bootstrap" position="north" size="2" content="Protection from stealthy AI generated cyberattacks which may bypass traditional WAFs."]ℹ️[/su_tooltip]

Automated security policy  [su_tooltip style="bootstrap" position="north" size="2" content="Prophaze AI automatically generates application-specific security policy including whitelists, blacklists, rules and signatures based on ML modeling of behavior patterns of legitimate users, anomalies and attacks."]ℹ️[/su_tooltip]

Threat updates  [su_tooltip style="bootstrap" position="north" size="2" content="Updated daily with the latest global threats from thousands of international security researchers."]ℹ️[/su_tooltip]

 DDoS protection  [su_tooltip style="bootstrap" position="north" size="2" content="Protects your applications from distributed denial of service DDoS attacks by malicious bot networks."]ℹ️[/su_tooltip]

 Custom security policy  [su_tooltip style="bootstrap" position="north" size="2" content="Enables you to fine tune the AI automated security policy with custom rules, and control blacklisting, whitelisting, geolocation and rate limiting."]ℹ️[/su_tooltip]

 Custom Account Control List  [su_tooltip style="bootstrap" position="north" size="2" content="Enables you to manage blacklisting and whitelisting."]ℹ️[/su_tooltip]

Compliance  [su_tooltip style="bootstrap" position="north" size="2" content="Assures regulatory requirements and governance policies across your deployment."]ℹ️[/su_tooltip]

 Real-time dashboard  [su_tooltip style="bootstrap" position="north" size="2" content="Use a single interface to view, rank, investigate, and manage threats in real-time and to fine tune security policy rules and anomalies, compliance reporting, and live alerts via Slack and email."]ℹ️[/su_tooltip][/vc_column_text][/vc_column][vc_column width="1/3"][vc_column_text]

Deployment options  [su_tooltip style="bootstrap" position="north" size="2" content="Public cloud deployment on AWS, Google Cloud and Azure, and deployed in Private Kubernetes cluster."]ℹ️[/su_tooltip]

 Custom API security  [su_tooltip style="bootstrap" position="north" size="2" content="Deploy custom APIs based on OpenAPI specifications to validate that only the traffic you want to access your APIs is enforced and protects all your API endpoints."]ℹ️[/su_tooltip]

 Reports and alerts  [su_tooltip style="bootstrap" position="north" size="2" content="Visibility to DevOps and security teams via integration with common tools like Elastic Kibana."]ℹ️[/su_tooltip]

 Integration options  [su_tooltip style="bootstrap" position="north" size="2" content="Developers can integrate Prophaze via webhooks and use integrations with email, Slack, and security monitoring and incident alerts tools such as Splunk, Datadog and more"]ℹ️[/su_tooltip]

 Dedicated onboarding  [su_tooltip style="bootstrap" position="north" size="2" content="Our security engineers guide you step-by-step to onboard our service."]ℹ️[/su_tooltip]

 Emergency support hotline

Multi-tenant  [su_tooltip style="bootstrap" position="north" size="2" content="For SaaS providers, manage multiple customers’ security on a shared application."]ℹ️[/su_tooltip]

Multi-domains  [su_tooltip style="bootstrap" position="north" size="2" content="For SaaS providers, manage unlimited domains and sub-domains."]ℹ️[/su_tooltip]

Multi-CDN  [su_tooltip style="bootstrap" position="north" size="2" content="Secure SaaS deployments with multiple CDNs."]ℹ️[/su_tooltip]

Get Started [/vc_column_text][/vc_column][/vc_row]

[/vc_column_text][/vc_column][/vc_row]