Transparent, affordable pricing

We help you prepare for the inevitability of attacks, stringent security requirements and the time-sucking sophisticated stuff that comes up too.


Yearly plans include a full month for free.

Foundations

$
240
 USD
/month for 10 users
Get Started
$
24
/user monthly after
Checkmark icon
Cyber awareness training
Checkmark icon
Remote computer management (aka "MDM") including security config, remote wipe and lock.
Checkmark icon
Team Password Manager
Checkmark icon
Security Policy Manager, Vendor Risk Register & Asset Inventory
Checkmark icon
Complete Guidance Assistant catalog access
Checkmark icon
3rd party Attestation Reports
Checkmark icon
Scheduled Vulnerability Scanning and Management Portal, along with whole-company data breach monitoring and tailored Threat Watch alerts
Checkmark icon
In-product chat support and recorded trainings

Managed

$
490
 USD
/month for 10 users
Get Started
$
49
/user monthly after
Checkmark icon
Everything in the Foundations plan plus:
Checkmark icon
Regular live platform and toolset training for your team
Checkmark icon
30 minute calls up to twice monthly with your customers or partners to represent your cybersecurity program, explain controls, and provide evidence
Checkmark icon
Requires 6 month minimum commitment to allow for full implementation of the program
Checkmark icon
Checkmark icon
Checkmark icon
Checkmark icon

Foundations

$
2,640
 USD
/year for 10 users
Get Started
$
264
/user yearly after
Checkmark icon
Cyber awareness training
Checkmark icon
OS & Software patching
Checkmark icon
Remote computer management (aka "MDM") including security config, remote wipe and lock.
Checkmark icon
Business-grade Anti-virus and anti-malware
Checkmark icon
Team Password Manager
Checkmark icon
Security Policy Manager, Vendor Risk Register & Asset Inventory
Checkmark icon
Complete Guidance Assistant catalog access
Checkmark icon
3rd party Attestation Reports
Checkmark icon
Scheduled Vulnerability Scanning and Management Portal, along with whole-company data breach monitoring and tailored Threat Watch alerts
Checkmark icon
In-product chat support and recorded trainings

Managed

$
5,390
 USD
/year for 10 users
Get Started
$
539
/user yearly after
Checkmark icon
Everything in the Foundations plan plus:
Checkmark icon
Dedicated Advisor who project manages and implements your program for you with an accelerated onboarding and regular monthly updates
Checkmark icon
Regular live platform and toolset training for your team
Checkmark icon
Direct phone number and email
Checkmark icon
30 minute calls up to twice monthly with your customers or partners to represent your cybersecurity program, explain controls, and provide evidence
Checkmark icon
Requires 6 month minimum commitment to allow for full implementation of the program
Checkmark icon
Checkmark icon
Checkmark icon
Checkmark icon

Need a custom plan for your company?

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Sed semper scelerisque morbi lobortis contact us.

Compare plans

Find the place that's right for you, contact us if you have any questions between plans.

Fundamentals
Foundations
Managed

Features

Access to foundational cybersecurity program modules
Checkmark iconCheckmark iconCheckmark icon
Basic Guidance Assistant catalog for making security configuration changes
Checkmark iconCheckmark iconCheckmark icon
Whole company data breach monitoring and tailored Threat Watch alerts
Checkmark iconCheckmark iconCheckmark icon
In-product chat support and recorded trainings
Checkmark iconCheckmark iconCheckmark icon
Havoc Shield cybersecurity program verification badge
Checkmark iconCheckmark iconCheckmark icon
A fully tailored plan and complete Guidance Assistant catalog access
Checkmark iconCheckmark icon
Business-grade Anti-virus and anti-malware
Checkmark iconCheckmark icon
Remote computer management (aka "MDM") including security config, remote wipe and lock.
Checkmark iconCheckmark icon
3rd party Attestation Reports
Checkmark iconCheckmark icon
Dedicated Advisor who project manages and implements your program
Checkmark icon
Direct phone number and email
Checkmark icon
30 minute calls up to twice monthly with your customers or partners to represent your cybersecurity program
Checkmark icon

Addons

Security Questionnaire Completion

Send us your customer, partner, or regulatory questionnaires. We'll create a custom project that maps to it's requirements, help you complete them, and deliver a fully-filled out document with professional responses - including evidence to back it up.

Credit-based pricing - reach out for more.

Managed Penetration Tests

We provide automated vulnerability scanning with the Core plan. Managed penetration testing adds human scoping, vulnerability exploration, finding validation, recommendations, full technical report, and a 3rd party attestation letter.

Highly competitive engagement-based pricing taking advantage of our significant scanning tech to reduce time to complete your test. Reach out for more.

SOC 2 Preparation Project

Decrease audit time and expense significantly. An in-platform project that implements at least one significant control against each SOC 2 security audit common criteria. Hand off to a Havoc Shield-trained SOC 2 auditor included. Builds in processes required at renewal and reminds you of recurrent requirements.

$1,500 yearly

Cybersecurity Insurance

Cyber liability insurance policies provided through our partners, with exclusive lower premiums based on your Havoc Shield program.

Custom pricing based on industry, size, and program. Reach out for more.

Frequently Asked Questions

What's your cancellation policy?

You can cancel your plan at any time. Given the nature of the program and underlying vendor expenses, we do not provide refunds. You can try everything for 14 days free before deciding to subscribe by booking a demo with us.

Can I try a demo first?

Absolutely! We'll give you fully-featured 14 days to try out the platform. If you have a customer security questionnaire or other urgent requirements in hand, and want to see how we can help with that, book a demo call and we'll create a preview of the plan to respond to those requirements and what the evidence would look like on the other side before deciding.

Is this a consulting service?

Mostly no. Our technology is a self-service SaaS Platform. We do however provide a few addons where we take on a lot of the project management of implementing your program or answering security questionnaires and other requirements your staff would otherwise have to do themselves.

We don't offer other security consulting services, but have invested heavily in our knowledgeable Client Success team who can provide help within minutes.

Are there any other other costs?

Very few, very rarely. We strive to bake all relevant vendors costs into our plan pricing. For the majority of our users, that means it's all just the one price per user.

However, there are times where you need more than what's included, and we have to pass some costs along. For example, with computer security management (MDM) tools past 10 users, we get charged more for that.

We'll always tell you before you take a billable action though, and we'll keep centralizing the charges in one invoice from us so you don't have to worry about paying a bunch of security vendors in different ways at different times.

I'm an MSP or service provider, Do you have a plan for me?

We sure do. Partner pricing tiers ensure your margin grows with volume and marketing support is included. We also have all the multi-tenancy tools to make it easy to serve your customers. Reach out to chat more - we can get you a trial account and setup same day.