Application and Infrastructure Security Within Your Dev Team


Free 2 week trial.

Showing prices for anual billing


free forever

Community

  • Free

     
    hosted locally
Get Started
  • Usage
  • Unlimited scans
  • Unlimited targets
  • 12 concurrent Test Sessions
  • Features
  • OWASP Top 10 +
  • Isolated Testers
  • Application Tester
  • SSL/TLS Tester
  •      Server Tester soon
  • Add your own Tester
  • CI/CD automation
  • Scan Outcomes
  • Repro directions
  • Defect Thresholds
  • Support
  • Community Slack
  • Github Issues
  • Github Discussions
  • Full documentation
  • Full source code

Get Started
Standard Pricing

Standard

  • $85

    $110

    USD per month
    hosted in cloud
Get Started
  • Usage
  • 360 scan mins per day
  • Unlimited targets
  • 4 concurrent Test Sessions
  • Features
  • Community Features
  • PurpleTeam cloud
  •  
  •  
  •  
  •  
  •  
  •  
  •  
  •  
  • Support
  • Community Support
  • Private Slack
  • BM Publications
  •  
  •  

Start Trial
Pro Pricing

Pro

  • $185

    $240

    USD per month
    hosted in cloud
Get Started
  • Usage
  • 480 scan mins per day
  • Unlimited targets
  • 8 concurrent Test Sessions
  • Features
  • Standard Features
  • PurpleTeam cloud
  •  
  •  
  •  
  •  
  •  
  •  
  •  
  •  
  • Support
  • Standard Support
  • 48 hr response Email
  •  
  •  
  •  

Start Trial
Custom Pricing

Enterprise

  • Custom Pricing

    hosted in cloud
Let's Talk
  • Usage
  • Unlimited scan mins
  • Unlimited targets
  • 12 concurrent Test Sessions
  • Features
  • Pro Features
  • PurpleTeam cloud
  •  
  •  
  •  
  •  
  •  
  •  
  •  
  •  
  • Support
  • Pro Support
  • Findings collaboration
  • Phone Support
  • 24 hr response Email
  •  

Contact Us

Choose the plan that’s right for you


Offering Matrix

Community
$0/month Get Started
Standard
$85/month Get Started
Pro
$185/month Get Started
Enterprise
Custom Get Started
Outcomes
Real-time Tester feedback
Test Results persisted locally
Detailed Test Reports (multiple formats)
Reproduction directions
Source Code
PurpleTeam CLI (open source)
PurpleTeam API (open source)
OWASP Project   
Location
PurpleTeam API all set-up
locally hosted
PurpleTeam cloud
Static IP
Debugging
All components   
Smart Orchestration
Parallelization
Load Balancing
Full Tenant Isolation
Full Test Session isolation
CI/CD automation
Set your own defect thresholds
Set your own Attack Strength
Set your own Alert Thresholds
Set your own route exclusions
False positive alert filtering   
Testers
Application
SSL/TLS
Server coming soon
Add your own
Usage
Unlimited scan minutes per day
360 scan minutes per week day
480 scan minutes per every day
Unlimited scan targets
Up to 4 concurrent Test Sessions
Up to 8 concurrent Test Sessions
Up to 12 concurrent Test Sessions
Split schedules
Free 2 week Trial
Support
Github Discussions   
Github Issues   
Community (OWASP) Slack   
Private (BinaryMist) Slack
BinaryMist Publications   
Email (48 hour response)
Email (24 hour response)
Premium Phone Support
Collaboration on test findings

See definitions for further explanation of common PurpleTeam terms.   All prices in USD.