Pricing that scales as you grow

Platinum Blocklists

Advanced & Proactive Protection against Mass Exploitation

Enhance your security posture with our zero false positive and real-time, ultra-curated blocklists. Reduce server load, minimize egress costs, reduce alert fatigue, and significantly optimize your SOC resources.

$3,900
/month
Contact us

Learn more
Get full access to all CrowdSec Blocklists including

CrowdSec Threat Intelligence Blocklist

Contains all IPs in our database that have been identified as actively aggressive, performing a wide variety of attacks.

Industry, technical stack, and countries-specific Blocklists

Contains all aggressive IPs known for targeting specific industries or countries.

Background Noise Reduction

Proactively block these IPs if you want to reduce the noise on your systems.

Firewall and CDN 3-clicks Integrations

Benefit from the blocklists directly on your devices.

“We have eliminated between 40% and 50% of the background noise, saving two FTEs worth of time in incident response.”

Guillaume Roussel, Head of CERT at Crédit Mutuel

SaaS Enterprise

Advanced Targeted Attacks & Essential Mass Exploitation Protection

Automatically enroll and manage an unlimited number of Security Engines in the CrowdSec Console to industrialize and extend their capacities.

$31
/monthper Security Engine enrollmenti
Contact us

See comparison with Community Plan

Learn more
Core Features

5-minute blocklist updates

CrowdSec Community Blocklist

Access to all Premium Blocklists

Multi-seats

1 year of incident history

Targeted attack detection

Background noise filtering

Extended CTI query quota

Alert context

Optional

Emergency bug fixes $1K/month

Premium service and support $1K/month

“CrowdSec helped us block approximately 95% of malicious bot traffic, significantly reducing the load on our servers and ensuring better performance for legitimate users.”

ScaleCommerce

Cyber Threat Intelligence

Advanced Threat Hunting Powered by the Crowd

Enhance your threat-hunting capabilities and gain detailed and contextualized information on any IP address with our unique, crowd-powered Cyber Threat Intelligence.

API from
$200
/month for 2000 queries(volume discounts available)
Local synchronization from
$18K
/month
Contact us

Learn more

32 criteria context

Including targeted industry, country or technology, connexion type (VPN, Residential proxy, etc.)

Timelined activity

Reflects how active an IP has been in the last 3 months

Autonomous System & IP range reputation

Comprehensive profile of an IP address

MITRE techniques classification

Updated hourly

Unrestricted quotas

No daily limitation on the use of CTI API

Multiple API keys

Local replication (optional)

Obtain a local synchronization of our data

“CrowdSec has 36% exclusive information compared to all other CTI sources.”

Virustotal

SaaS Enterprise Plan features vs Community Plan

CrowdSec Security EngineCommunity Plan

Scenarios

Unlimited

Remediation Components

Unlimited

Crowdsourced Blocklist update frequency

Based on contribution

Blocklist update of emerging threats

Detection and remediation

CrowdSec Security Engine

Enterprise Plan

Contact us

Scenarios

Unlimited

Remediation Components

Unlimited + Premium

Crowdsourced Blocklist update frequency

Full

Blocklist update of emerging threats

Detection and remediation

CrowdSec ConsoleCommunity Plan

Centralized management

Real-time decision management

Background noise filter

Enriched alert context

Fully customizable

Threat Intelligence API

30/week

Access to third-party blocklists

Up to 3

CrowdSec Premium Blocklists

Blocklist as a Service

Max 10 integrations

Consolidated data visualization

Multi-organizations

Instances

Unlimited

Auto-enrollment of instances

Alerts CSV export

Data retention

7 days

(max 500 signals)

Number of users

1

Unlimited users

Access to Service API

Activity logs

Two-factor Authentication

SSO

Service Level Agreement (SLA)

Long-term Support (LTS)

Support

Community Forums

CrowdSec Console

Enterprise Plan

Contact us

Centralized management

Real-time decision management

Background noise filter

Enriched alert context

Fully customizable

Threat Intelligence API

30/week

Access to third-party blocklists

Unlimited

CrowdSec Premium Blocklists

Unlimited

Blocklist as a Service

Max 50 integrations

Consolidated data visualization

Multi-organizations

Instances

Unlimited

Auto-enrollment of instances

Alerts CSV export

Data retention

1 year

(max 10K signals/mo)

Number of users

Up to 5 users

Unlimited users

Optional

Access to Service API

10 API Keys

Activity logs

Two-factor Authentication

SSO

Service Level Agreement (SLA)

Long-term Support (LTS)

Support

Premium support optional

logo
logologo

CrowdSec Foundation

Leverage the core features of our free and open source Security Stack to protect your non-critical assets.

Start now

FAQ

How does the Pay As You Grow pricing model work?

Our Pay As You Grow model is designed to adapt to your security needs. This pricing model is primarily based on the number of CrowdSec Security Engines your organization requires to establish an optimal security stance.

‍You can determine the number of CrowdSec Security Engines needed based on several factors, including specific needs, compliance requirements, and CrowdSec’s best practices. In this way, our pricing model ensures that you only pay for what you need, when you need it, allowing your security solutions to scale seamlessly alongside your business growth.

Which plan should I choose?

From hobbyists to large-scale organizations, CrowdSec has a plan that’s just right for you.

For enthusiasts and individuals exploring the cybersecurity space, our free’Community plan is an excellent starting point. Immerse yourself in advanced security practices without monetary investment.

On the other hand, businesses seeking robust security solutions will find great value in our Enterprise plan. This plan not only offers a broad spectrum of advanced security features but also provides extensive support, ensuring a prosperous and secure digital environment. The Enterprise plan is designed to scale seamlessly with your growing needs.

No matter which plan you choose, CrowdSec ensures that all users benefit from the highest level of security. Our architecture is non-intrusive, highly scalable, and includes access to our unique behavioral detection and security response automation features.

Is the Threat Intelligence subscription independent of the rest of the plans?

Yes, the Threat Intelligence subscription is totally independent of the rest of the plans.

Can I cancel my plan anytime I want?

Yes, you can cancel your plan at any time. Cancelation will be effective at the end of the month.

What payment methods do you accept?

At this time, the only payment method we accept is wire transfer.

Are you an organization with a specific need, or have a question to ask?

Let's talk!

background