Transparent Pricing

Choose the protection level that fits your organization. No hidden fees.

Essential
$ 1,500 /month

Perfect for SMBs establishing baseline security monitoring

  • 24×7 monitoring across endpoints and cloud
  • Alert triage and prioritization
  • Monthly executive threat report
  • Email & Slack incident notifications
  • Core MITRE ATT&CK coverage
  • Up to 50 endpoints
  • Basic playbook automation
  • Email support (business hours)
Get Started
Elite
$ 7,000 +/month

Enterprise environments with complex security requirements

  • Everything in Advanced, plus:
  • Custom threat hunting campaigns
  • Compliance dashboards (SOC 2, HIPAA)
  • Dedicated security engineer
  • Tabletop exercise support
  • Vulnerability correlation
  • Unlimited endpoints
  • Custom integration development
  • Quarterly security reviews
  • Priority escalation path
  • On-site visits (as needed)
Contact Sales

Add-Ons & Enhancements

Extend your MDR coverage with additional services

Extended Data Retention

Retain logs beyond standard 90 days for compliance or forensics.

+$500/month per TB

Vulnerability Management

Continuous scanning, prioritization, and remediation tracking.

+$15/endpoint/month

Tabletop Exercises

Guided incident response simulations for your team.

$2,500/session

Compliance Mapping

Custom reports aligned to SOC 2, HIPAA, PCI-DSS, or NIST.

+$1,000/month

Phishing Simulation

Monthly campaigns to test and train your users.

+$500/month

Premium Support

Dedicated Slack channel and priority response for all tiers.

+$750/month

Frequently Asked Questions

Can you work with our existing MSP?

Absolutely. We integrate seamlessly with your current IT provider. Your MSP continues to handle patching, endpoint management, and help desk, while we focus on threat detection, investigation, and response. We coordinate through shared ticketing and clear communication channels.

Do you require a specific EDR platform?

We strongly recommend endpoint detection and response (EDR), but we're platform-agnostic. We support Microsoft Defender for Endpoint, CrowdStrike Falcon, SentinelOne, and others. If you don't have EDR, we can help you choose and deploy the right solution.

What SIEM or log platform do you use?

We use industry-standard SIEM platforms including Splunk and modern data lake architectures. You don't need to manage or license these tools—they're included in our service. We handle all configuration, tuning, and maintenance.

How fast is onboarding?

Most clients achieve initial visibility within week 1. We deliver your first tuned threat report and 24/7 monitoring by week 2. Complex environments may take 3-4 weeks for full coverage, but basic protection starts immediately.

Do you offer incident response (DFIR)?

Yes. All tiers include first-response and containment during an active incident. For deep forensic investigation, malware analysis, or extended remediation, we offer DFIR services that are scoped separately based on complexity.

What if we exceed the endpoint count?

Prices assume typical SMB telemetry volumes. If you exceed the tier limits, we'll work with you on custom pricing. We typically charge $10-20 per additional endpoint depending on the tier and total volume.

Is there a contract commitment?

We offer both annual contracts (with discounts) and month-to-month agreements. Annual contracts receive 15% savings and priority onboarding. Month-to-month requires 30-day notice for cancellation.

What regions do you support?

Our 24/7 SOC operates globally. We support organizations in North America, Europe, and APAC. For data residency requirements (GDPR, etc.), we can accommodate regional log storage and comply with local regulations.

Ready to get started?

Book a free consultation to discuss your security needs and find the right tier for your organization.

Book a Free Consultation