Blue Hexagon | FractalScan Logo

Pricing Plans

Affordable pricing plans that scale with your business
Blue Hexagon | FractalScan Logo Blue Hexagon | FractalScan Logo

Save 10% with an annual subscription

A product by
First 14 days FREE

Free

£ 0 /month

No credit card required.

Start to understand your attack surface and any weaknesses in your cyber security.

Essential

£ 110 /month
£ 99 110 /month

Save 10% with an annual plan

Billed at £1,188/year

For businesses to understand, monitor and resolve their cyber risks.

Premium

£ 277 /month
£ 249 277 /month

Save 10% with an annual plan

Billed at £2,988/year

For businesses to monitor and resolve their own cyber risks and monitor their key partners.

Enterprise

Contact us

Price available on request.

For businesses of any scale to get a comprehensive understanding of their business’ and supply chain’s cyber risks.

  • Weekly monitoring of your own assets based on your business’ email domain
  • Summary views of your results highlighting key trends and areas of weakness
  • Downloadable summary reports
  • Notifications for key changes to your scan

Your own attack surface and supply chain

Size of own scan

Summarised results for up to 300 discovered domains, subdomains and IPs.

Frequency

Weekly

Subdomain and IP discovery
CVE detection
Certificate configuration checking
Component version detection
Email configuration checking

Reporting

Summary report (PDF)

Risk management

Confirmation of resolved risks

Account management and integrations

Users

5

Manage user access and permissions
Email notifications

Support

User community membership
  • All the features in Free, plus:
  • Weekly monitoring of your own assets*
  • 2 Users
  • Detailed views of your results with remediation advice
  • Configurable notifications for changes to your attack surface
  • Email support

Your own attack surface and supply chain

Size of own scan

Detailed results for up to 300 discovered domains, subdomains and IPs.

Frequency

Weekly

Subdomain and IP discovery
CVE detection
Certificate configuration checking
Component version detection
Email configuration checking
Review and refine the scope of your scans
Web presence images

Reporting

Summary report (PDF)

Risk management

Risk remediation advice
Confirmation of resolved risks

Account management and integrations

Users

2

Manage user access and permissions
Email notifications

Support

User community membership
Email support
  • All the features in Essential, plus:
  • Daily monitoring of your own assets*
  • Monitor up to 3 third-parties
  • Ad hoc scans available as an add-on, e.g. for due diligence
  • 5 users
  • Risks are presented as Actions to make remediation simple
  • Scans include checks for Known Exploited Vulnerabilities
  • Detailed Risks and Actions reports
  • API access
  • Email and phone support

Your own attack surface and supply chain

Size of own scan

Detailed results for up to 300 discovered domains, subdomains and IPs.

Frequency

Daily

Subdomain and IP discovery
CVE detection
Certificate configuration checking
Component version detection
Email configuration checking
Review and refine the scope of your scans
Web presence images
Explorable graph view of your data
Third-party monitoring

Up to 3

Ad hoc scans

Add-on

Reporting

Summary report (PDF)
Detailed Risks and Actions report (XLSX)

Risk management

Risks grouped into “Actions”
Actions Kanban board
Risk remediation advice
Confirmation of resolved risks
Ignore risks from results
Highlight known exploited vulnerabilities (KEVs)
Manage shared IPs (CDNs)

Account management and integrations

Users

5

Manage user access and permissions
API access
Email notifications

Support

User community membership
Email support
  • All the features in Premium, plus:
  • Daily monitoring of your own assets
  • Monitor all the key third-parties in your supply chain
  • Ad hoc scanning for all your third-party due diligence and onboarding
  • Unlimited users
  • Dedicated account manager
  • Option to include a tailored remediation support package

Your own attack surface and supply chain

Size of own scan

Scales with your needs.

Frequency

Daily

Subdomain and IP discovery
CVE detection
Certificate configuration checking
Component version detection
Email configuration checking
Review and refine the scope of your scans
Web presence images
Explorable graph view of your data
Third-party monitoring
Ad hoc scans
On demand rescanning

Reporting

Summary report (PDF)
Detailed Risks and Actions report (XLSX)
Domains export (CSV)

Risk management

Risks grouped into “Actions”
Actions Kanban board
Risk remediation advice
Confirmation of resolved risks
Ignore risks from results
Highlight known exploited vulnerabilities (KEVs)
Manage shared IPs (CDNs)

Account management and integrations

Users

Scales with your needs

Manage user access and permissions
API access
Email notifications

Support

User community membership
Email support
Dedicated account manager
Tailored remediation assistance

Customised packages available

  • Weekly monitoring of your own assets based on your business’ email domain
  • Summary views of your results highlighting key trends and areas of weakness
  • Downloadable summary reports
  • Notifications for key changes to your scan
  • All the features in Free, plus:
  • Weekly monitoring of your own assets*
  • 2 Users
  • Detailed views of your results with remediation advice
  • Configurable notifications for changes to your attack surface
  • Email support
  • All the features in Essential, plus:
  • Daily monitoring of your own assets*
  • Monitor up to 3 third-parties
  • Ad hoc scans available as an add-on, e.g. for due diligence
  • 5 users
  • Risks are presented as Actions to make remediation simple
  • Scans include checks for Known Exploited Vulnerabilities
  • Detailed Risks and Actions reports
  • API access
  • Email and phone support
  • All the features in Premium, plus:
  • Daily monitoring of your own assets
  • Monitor all the key third-parties in your supply chain
  • Ad hoc scanning for all your third-party due diligence and onboarding
  • Unlimited users
  • Dedicated account manager
  • Option to include a tailored remediation support package

Compare our plans

Free

Create account

Essential

Create account

Premium

Create account

Enterprise

Contact us

Your own attack surface and supply chain

Size of own scan

Summarised results for up to 300 discovered domains, subdomains and IPs.

Detailed results for up to 300 discovered domains, subdomains and IPs.

Detailed results for up to 300 discovered domains, subdomains and IPs.

Scales with your needs.

Frequency

Weekly

Weekly

Daily

Daily

Subdomain and IP discovery
CVE detection
Certificate configuration checking
Component version detection
Email configuration checking
Review and refine the scope of your scans
Web presence images
Explorable graph view of your data
Third-party monitoring

Up to 3

Ad hoc scans

Add-on

On demand rescanning

Reporting

Summary report (PDF)
Detailed Risks and Actions report (XLSX)
Domains export (CSV)

Risk management

Risks grouped into “Actions”
Actions Kanban board
Risk remediation advice
Confirmation of resolved risks
Ignore risks from results
Highlight known exploited vulnerabilities (KEVs)
Manage shared IPs (CDNs)

Account management and integrations

Users

5

2

5

Scales with your needs

Manage user access and permissions
API access
Email notifications

Support

User community membership
Email support
Dedicated account manager
Tailored remediation assistance

Customised packages available

REVIEWS

What our customers think