Transparent Pricing-No Hidden Fees

Simple, TransparentPricing

From free security assessments to enterprise MSP management. Choose the plan that fits your Microsoft 365 security needs.

FREE

Free Security Scan

Free

Comprehensive read-only assessment of your M365 tenant security posture

  • 270+ security checks
  • CISA SCuBA baseline alignment
  • CIS Benchmark mapping
  • Prioritized findings by severity
  • Step-by-step remediation guides
  • Summary report
  • One-click auto-fix
  • PDF executive report
  • Unlimited re-scans
MOST POPULAR

Pro Assessment

Pricing coming soon

Fix security issues automatically with our step-by-step wizard

  • Everything in Free
  • One-click auto-fix
  • Step-by-step remediation wizard
  • Before/after comparison
  • PDF executive report export
  • Unlimited re-scans
  • Detailed finding evidence
  • Priority email support
  • 30-day access (one-time) or ongoing (subscription)
MSP

MSP Partner Platform

Pricing coming soon

Multi-tenant management for managed service providers

  • Everything in Pro
  • Unlimited client tenants
  • Multi-tenant dashboard
  • Centralized client management
  • White-label PDF reports
  • Automated scheduled scanning
  • Team member access
  • API access
  • No minimum tenant requirement
Emergency Response

Incident Response Services

Compromised tenant? We help you detect attackers, evict them, and document everything for compliance and insurance. One-time fee per incident - no retainers.

Self-Service IR

DIY incident response with our platform

Pricing coming soon
  • Full detection capabilities
  • One-click eviction actions
  • MITRE ATT&CK mapping
  • STIX 2.1 export
  • Executive report generation
  • 7 days platform access
Recommended

Assisted IR

Expert guidance included

Pricing coming soon
  • Everything in Self-Service
  • Expert review of findings
  • Guided remediation call
  • Priority support (4hr SLA)
  • Custom executive report
  • 30 days platform access

Need full hands-on remediation? Contact us for custom IR engagements

Feature Comparison

See exactly what's included in each plan

Feature
Free
Pro
MSP
Security checks270+270+270+
CISA SCuBA alignment
CIS Benchmark mapping
Prioritized findings
Remediation guidance
One-click auto-fix
PDF export
Unlimited re-scans
Priority support
Multi-tenant dashboard
White-label reports
API access
Team member access

Read-only access

We never modify your tenant

AES-256 encryption

Military-grade security

Disconnect anytime

You're always in control

Priority support

Real humans, fast response

Pricing FAQ

Common questions about our pricing and plans

Is the free scan really free? What's the catch?

Yes, it's completely free with no credit card required. You get the full 270+-check assessment with prioritized findings and remediation guidance. The 'catch' is that we hope you'll upgrade to Pro for the auto-fix capabilities or become an MSP partner if you manage multiple tenants.

What's the difference between one-time Pro and subscription?

The one-time purchase gives you 30 days of Pro access - perfect for a single remediation project. The subscription gives you ongoing access for continuous monitoring and re-scanning. Choose one-time for a single assessment cycle, subscription for ongoing security management. Pricing coming soon.

Do MSP partners pay per tenant or flat rate?

Per-tenant pricing that scales with your business - no arbitrary minimums or maximums. Add or remove tenants as your client base changes. Pricing coming soon.

What permissions does O365Validator need?

Read-only Microsoft Graph API permissions only. We analyze your configuration but never modify settings. You can verify this by reviewing the permissions we request - all end in '.Read' or '.Read.All', never '.ReadWrite'. The exception is Pro auto-fix, which requires write permissions for the specific settings you choose to remediate.

Can I cancel anytime?

Absolutely. No long-term contracts. Cancel your subscription anytime and your access continues until the end of the current billing period. For one-time purchases, you get the full 30 days regardless.

What's included in Incident Response?

IR services include analysis of sign-in logs, OAuth apps, inbox rules, admin changes, and more to detect compromise. Self-Service gives you the tools; Assisted adds expert review and a guided remediation call. Both include reports suitable for insurance and compliance documentation. Pricing coming soon.

Have more questions?

Ready to Secure Your Microsoft 365 Tenant?

Start with a free assessment. No credit card required. See your security posture in under 5 minutes.

Trusted by MSPs and IT teams managing Microsoft 365 security