PRICING

Be protected better with the right plan.

Free Score         Request a Demo    










Starter

Talk to Sales

Billed Annually
Pricing Image

  • Monitoring Frequency

    Weekly

  • Digital Asset Limit

    250

  • Project / Domain Limit

    1 Main Domain

  • Multiple Users

    1

  • Icon Risk Score  
  • Icon Attack Surface Mapping  
  • Icon Auto Asset Discovery  
  • Icon External Threat Intelligence  
  • Icon Alarm  
  • Icon Remediation  
  • Icon Historical Score Data  
  • Icon Global Data Search  
  • Icon Score Comparing  
  • Icon PDF Reporting  
  • Icon Dedicated Tech Support  
  • Icon Integrations  
  • Icon API  
Popular
Business

Talk to Sales

Billed Annually
Pricing Image

  • Monitoring Frequency

    Continuously

  • Digital Asset Limit

    1,000

  • Project / Domain Limit

    5 Main Domains

  • Multiple Users

    3

  • Icon Risk Score  
  • Icon Attack Surface Mapping  
  • Icon Auto Asset Discovery  
  • Icon External Threat Intelligence  
  • Icon Alarm  
  • Icon Remediation  
  • Icon Historical Score Data  
  • Icon Global Data Search  
  • Icon Score Comparing  
  • Icon PDF Reporting  
  • Icon Dedicated Tech Support  
  • Icon Integrations  
  • Icon API  
Enterprise

Talk to Sales

Get a Quote
Pricing Image
  • Monitoring Frequency

    Continuously

  • Digital Asset Limit

    Custom

  • Project / Domain Limit

    Custom

  • Multiple Users

    10+

  • Icon Risk Score  
  • Icon Attack Surface Mapping  
  • Icon Auto Asset Discovery  
  • Icon External Threat Intelligence  
  • Icon Alarm  
  • Icon Remediation  
  • Icon Historical Score Data  
  • Icon Global Data Search  
  • Icon Score Comparing  
  • Icon PDF Reporting  
  • Icon Dedicated Tech Support  
  • Icon Integrations  
  • Icon API  


FAQ

FREQUENTLY ASKED QUESTIONS




Specifies the scanning frequency of technologies such as DNS, IP / Port, Web.

It includes things like Sub Domain, Main Domain, DNS (including subdomains) [A, NS, TXT etc.], Web Product, Applications, SSL, IP, Port (All IPs), JS Urls of your all domains. A total digital asset limit is determined for a company that purchases any package. All digital assets from all your projects / domains are included in your limit.

You should create a project by adding the main domain name of the company where you will monitor the attack surface and risk score. You can manually add IP, sub-domains or main domains related to your company into the project as long as your limit is sufficient. The digital asset limit is valid for all the above mentioned assets added automatically and manually within the project. An added project / domain cannot be deleted until your license expires.

You can see the historical score summary status of your project / domain name.

Feature that will allow you to compare the differences that will occur in the daily score model. You can see data such as which error was seen, when it was seen and which errors were lost in each category and risk criteria.

SwordEye.io has the ability to search data such as DNS, Ports, Services, which are updated once a month, by domain name. You can search at all digital assets of any domain name on the internet in seconds.

You are provided with technical service with our expert cyber security team in eliminating all your mistakes that we offer solution suggestions in the score profile.

SwordEye provides Web application security scanners (Netsparker, Acunetix, Nessus), SIEM (IBM QRadar, Splunk), Slack, Telegram integrations.







Request a Demo

Request Demo for SwordEye Attack Surface
Monitoring

    Request a Demo