Say Hello to Unlimited Threat Modeling!

{ Bye-bye per model limits! }

Our per-user pricing model unlocks your security team's full potential by promoting collaboration and innovation. Build threat models to streamline your threat modeling process, uncover more threats, and enhance your security strategy with the flexibility to create as many models as you need – no limits, no extra costs.

Compare plans

Free Forever
Business
Enterprise
Smart Threat Models
3
Always Unlimited
Always Unlimited
Code Genius
5/month
100/month
Unlimited
AI-Infused Threat Insights
Devici Codex
Collaboration
MFA
Threat Model Health Score
Threat Register
PDF Report Download
SSO/SAML
Multi-Layer Threat Models (Canvases)
API
Standard
Advanced Threat Model Automation
OTM Import/Export
On-Premise or Hybrid Solutions
Custom Devici Codex
Onboarding Services
Public Sessions
1 Session
2 Sessions with Threat Model Training

Frequently asked questions

Our Business and Enterprise plans allow for unlimited threat modeling, enabling your team to create as many threat models as needed without any additional cost or per threat model fee.
Per-user pricing means you pay for each individual who builds, interacts or administers threat models in our platform within your organization. (Anyone with access to the account.) This offers the flexibility to scale up or down according to your team's size, ensuring you only pay for what you need.
Yes, our pricing is designed to scale with your team. You can add or remove users in the month-to-month or annual plans. To remove users mid-contract, please contact our support team to discuss options.
Absolutely! We offer a Free plan that includes three threat models and allows up to 10 users – and it's free forever. This allows you and your team to experience our platform's core features for as long as you need. One of our goals is to get more people in the world to threat model, and the free plan gets you involved in that objective at no cost
The free threat models in our Free plan include all the essential features you need to start threat modeling -- quickly. We’ve even included limited access to some of our advanced features. They're a great way to try out our platform and see how it can benefit your team's application security processes.
We provide email support for all plans and additional onboarding assistance to help teams on business and enterprise plans integrate our platform into their development lifecycle effectively. Our dedicated support team is available to assist via in-app chat, email, and virtual meetings with any questions you may have or to provide help with onboarding your team. Reach out using chat in the product or email us using our contact form.
Our annual pricing is charged upfront for the year and offers a cost-saving compared to the monthly option billed monthly. Choosing the annual option is committing to a year-long usage of our service at a discounted rate, while a month-to-month contract can be canceled at the end of each billing cycle.
Upgrades are effective immediately. You'll have access to your chosen plan's new features and allowances as soon as you upgrade. New users added to an annual plan mid-cycle will be prorated to the remaining plan term.
You can cancel month-to-month subscriptions at any time. Your account will remain active until the end of the monthly billing cycle. After that, access will be locked. We do not offer refunds for annual contracts, but you will continue to have access until the end of your contract term.
We accept all major credit cards and ACH for all plan types. Enterprise plans also include the option to pay by invoice. Please contact our support team for assistance if you require a specific payment method.
Security is our top priority. Our billing process is encrypted and fully compliant with the highest industry standards to ensure your payment information is protected. We utilize the Stripe payment gateway for credit cards and ACH, which complies fully with Payment Card Industry Data Security Standards (PCI DSS).
Skip to main content