Plans that scale your infrastructure

Essential
Professional
Enterprise
Price per instance per month$10$25Call us
Number of Instances111
Posture Management (CSPM) / Compliance ReportingYesYesYes
Vulnerability Scanning (CVE)YesYes
Malware & AntiVirus ScanningYes
EagleEye - Real Time Threat Detection with policy driven remediation automationYesYes
Playbooks - Security Orchestration Automation and Remediation SOAR10 Playbooks100 Playbooks
Continuous Security Audit & Monitoring ScansYes YesYes
Data Retention Period6 months1 Year2 Years
All Compliance Standards HIPAA, PCI, FISMA, PCI- DSS, GPDR. Violations reports with remediation stepsYesYesYes
Free TrialFree TrialFree Trial
*The minimum contract term length is 12 months
Small$5,988
Workgroup$15,000
Growing$30,000
EnterpriseContact Us
Number of Resources100250500Contact Us
Number of Cloud Accounts25UnlimitedUnlimitedUnlimited
Number of Users50100UnlimitedUnlimited
Continuous Security Audit & Monitoring ScansDailyDaily/WeeklyAllAll
Data Retention Period3 months6 months1 year 3 years
All Compliance StandardsAny 2
EagleEye – Real Time Threat Detection
Advanced Security Audit over 100+ Rules
Automatic Tagging Import
Deep Analytics Dashboards
Multi User Support
Email and Phone Support
Audit On Demand1/day 2/day 5/day Unlimited
API Access
Dedicated Account Manager
Dedicated Enterprise Architect
Enterprise SSO Support
3rd Party Tool Integration
Choose PlanChoose PlanChoose PlanContact Us
Small
$5,988
Workgroup
$15,000
Growing
$30,000
Enterprise
Contact Us
Number of Resources100250500Contact Us
Number of Cloud Accounts25UnlimitedUnlimitedUnlimited
Number of Users50100UnlimitedUnlimited
Continuous Security Audit & Monitoring ScansDailyDaily/WeeklyAllAll
Data Retention Period3 months6 months1 year 3 years
All Compliance StandardsAny 2
EagleEye – Real Time Threat Detection
Advanced Security Audit over 100+ Rules
Automatic Tagging Import
Deep Analytics Dashboards
Multi User Support
Email and Phone Support
Audit On Demand1/day 2/day 5/day Unlimited
API Access
Dedicated Account Manager
Dedicated Enterprise Architect
Enterprise SSO Support
3rd Party Tool Integration
Choose PlanChoose PlanChoose PlanContact Us
Essential
Professional
Enterprise
Price per instance per month$10$25Call us
Number of Instances111
Posture Management (CSPM) / Compliance ReportingYesYesYes
Vulnerability Scanning (CVE)YesYes
Malware & AntiVirus ScanningYes
EagleEye - Real Time Threat Detection with policy driven remediation automationYesYes
Playbooks - Security Orchestration Automation and Remediation SOAR10 Playbooks100 Playbooks
Continuous Security Audit & Monitoring ScansYesYesYes
Data Retention Period6 Months1 Year3 Years
All Compliance Standards HIPAA, PCI, FISMA, PCI- DSS, GPDR. Violations reports with remediation steps.YesYesYes
Choose PlanChoose PlanContact Us

Frequently Asked Questions

Yes, our platform allows a 14-day free trial account that allows users to test the platform and run scans to check and fix vulnerabilities.

Cloudnosys charges on a per billable cloud resource per month. We take the average resources count and multiply that by the monthly price as per the table above. This compensates for any periodic increase and decrease in their cloud account. For example, if you have 100 resources for 29 days and 200 resources for 1 day, the average resource count will be 105 resources. To learn more about what is a resource, check the pricing table.

Our platform scans your cloud infrastructure with no agents and delivers the following:

  1. OS and files vulnerabilities (CVE) on workload hosts – CWPP
  2. Malware analysis for trojans, bots, and virus on disk – CWPP
  3. Complete Posture Management (CSPM) -Based on many compliance standards including CIS controls.
  4. Containers assessment including its images
  5. IAM analysis – CIS controls and Cloudnosys best practice checks
  6. Network and boundary scans on the basis of predefined and custom signatures (protocols).
  7. Eagle-Eye – Real time threat detection based on Cloudwatch metrics and other controls. We detect a change within 20 seconds then auto remediate through policy driven playbooks.
  8. SOAR driven workflow automation to drive remediations including third party data ingestions and integrations.

Professional & Enterprise Packages

  • AWS: EC2 Instances.
  • Azure: Virtual Machines VMs.
  • Google GCP: VM Instances.
  • Containers : 30 containers = 1 instance.
  • Serverless : 30 Serverless = 1 instance.

 

Essential Package

  • AWS: EC2 Instances, RDS, DynamoDB, Elasticsearch, and RedShift.
  • Azure: Virtual Machines VMs, VMSS, PaaS SQL Servers, and App Service.
  • Google GCP: All VM Instances, Cloud Firestore Instances, and Cloud SQL Instances.
  • Containers : 30 containers = 1 instance.
  • Serverless : 30 Serverless = 1 instance.
     
     
Our licensing is based on an annual subscription. Contact us to receive a customized quote based on your cloud workloads.