Security compliance priced to scale
Launch
future growth
Certify
(SOC 2, HIPAA, GDPR, ISO 27701)
Ready to see Strike Graph in action?
Find out why Strike Graph is the right choice for your organization. What can you expect?
- Brief conversation to discuss your compliance goals and how your team currently tracks security operations
- Live demo of our platform, tailored to the way you work
- All your questions answered to make sure you have all the information you need
- No commitment whatsoever
We look forward to helping you with your compliance needs!
Find out why Strike Graph is the right choice for your organization. What can you expect?
- Brief conversation to discuss your compliance goals and how your team currently tracks security operations
- Live demo of our platform, tailored to the way you work
- All your questions answered to make sure you have all the information you need
- No commitment whatsoever
We look forward to helping you with your compliance needs!
Scale
Ready to see Strike Graph in action?
Find out why Strike Graph is the right choice for your organization. What can you expect?
- Brief conversation to discuss your compliance goals and how your team currently tracks security operations
- Live demo of our platform, tailored to the way you work
- All your questions answered to make sure you have all the information you need
- No commitment whatsoever
We look forward to helping you with your compliance needs!
Find out why Strike Graph is the right choice for your organization. What can you expect?
- Brief conversation to discuss your compliance goals and how your team currently tracks security operations
- Live demo of our platform, tailored to the way you work
- All your questions answered to make sure you have all the information you need
- No commitment whatsoever
We look forward to helping you with your compliance needs!
Enterprise
Compare our plans
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Tier 1 frameworks: CIS, CPRA, GDPR, HIPAA, ISO 27701, NIST CSF (FINRA/GLBA), SOC 1, SOC 2
Tier 2 frameworks: ISO 27001, ISO 42001, PCI DSS, TISAX
Tier 3 frameworks: AZ DIFI, CMS, DORA, HITRUST, ISO 13485, MedDev, NIST 800-53 (FedRAMP), NIST 800-171 (CMMC)
Custom frameworks are available upon request.
Launch
Certify
Scale
Enterprise
Launch
Certify
Tier 2: $5k/year
Tier 3: $8k/year
Scale
Tier 2: $3k/year
Tier 3: $5k/year
Enterprise
Tier 2: $3k/year
Tier 3: $5k/year
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Additional tests or re-tests are available at a reduced cost.
- Penetration re-test = $5k
- Mobile application re-test = $4k (Certify), $3k (Scale & Enterprise)
- Enhanced penetration re-test = $10k
- Additional vulnerability scan add-on = $2k
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Launch
Certify
Scale
Enterprise
Powerful tools for painless compliance
Project management
Share ownership of security tasks across multiple teams and individuals, building a culture of compliance.
Risk assessment
Choose from a library of common risks so you know your bases are covered.
Control library
Use audit-proven controls out of the box, or customize to fit your unique needs.
Multi-framework mapping
Increase your ROI by mapping controls and evidence to multiple frameworks.
Policy templates
Save time with our ready-to-use templates or customize your security policies.
Compliance dashboard
Give leadership a bird’s eye view of your compliance program and day-to-day users a ground-level overview of risks, controls, and evidence.
Ready to see Strike Graph in action?
Find out why Strike Graph is the right choice for your organization. What can you expect?
- Brief conversation to discuss your compliance goals and how your team currently tracks security operations
- Live demo of our platform, tailored to the way you work
- All your questions answered to make sure you have all the information you need
- No commitment whatsoever
We look forward to helping you with your compliance needs!
Find out why Strike Graph is the right choice for your organization. What can you expect?
- Brief conversation to discuss your compliance goals and how your team currently tracks security operations
- Live demo of our platform, tailored to the way you work
- All your questions answered to make sure you have all the information you need
- No commitment whatsoever
We look forward to helping you with your compliance needs!
Multi-framework flexibility
Expand your business horizons
Without a SOC 2 attestation, you’re stuck competing for scraps. Gaining compliance opens the way to contracts with mid-size and enterprise companies across a multitude of industries.
Nurture a global customer base
ISO 27001 gives you the credibility to do business internationally and gives customers, partners, and investors utmost confidence that you’re handling their data with care.
Protect patient data
Whether you’re directly interacting with patients or handling their data as a third-party vendor, meeting HIPAA requirements is the difference between success and failure.
Meet EU privacy requirements
Whether you’re doing business with EU customers or simply looking to ensure your company is meeting the highest privacy standards, GDPR compliance shows the world that you’re serious about data protection.
Protect credit card transactions
Nothing kills a company’s momentum like a data breach. Maintaining PCI-DSS compliance ensures that your customers’ information and your reputation are both protected.
Land government contracts
If you plan on doing business with a government agency, you’ll need to be NIST 800-171 compliant. NIST is also a great first step toward the CMMC compliance that will let you contract with the US military.
Comply with California’s privacy standards
California has set a high — and rising — bar on privacy protections. If you do business in California or with customers who are in California, you need to ensure you’re in compliance with the CPRA or face hefty fines.
Validate your privacy protections
Need to prove beyond a doubt that you’re taking all necessary steps to protect customers’ privacy? ISO 27701 certification does that and more — it’s a strong step toward validating your GDPR compliance as well.
Trusted by hundreds of fast-growing technology companies
Security compliance pricing FAQs
Still have questions? Here are all the details you need to make a confident decision.
What if I need to achieve multiple standards?
Let's get to work! Our multi-framework mappings make this a sninch. Depending on how many standards you need we can help you find the best possible plan. The cost for additional framework standards varies based on your plan level ranging from $2K-$8K.
Can I add on frameworks or services throughout the year?
Absolutely! We understand you might not know exactly what you need at the time of signing up. Compliance is a journey, so let's get started with what you need now, and you can always add more later. Chat with one of our compliance experts to customize your program.
Do you offer multi-year pricing?
Yes, when you sign a multi-year agreement with Strike Graph, you'll lock in your pricing.
Is there a per-seat license fee?
We do not charge per general user, so whether you need 1 user or ten, it's all the same. However, if you'd like to have multi-manager users, then you'll need a paid account.
What if we already have an auditor?
That's great! We are happy to work with anyone of your preference. If you don't have an auditor yet, we're here to help you navigate this and find one that fits your needs.
How much does an audit cost?
If you're using Strike Graph's assessment and audit team, it will range between $4K-$8K per year depending on your plan. Outside auditors range between $7,500 - $25,000 depending on the framework.
How does pricing for evidence attachments work?
Each plan comes with a set of free evidence attachments. Additional attachments beyond that amount are an additional fee per attachment per month.
- Our free launch plan includes 15 free evidence attachments and then each additional is $5.00 per month.
- 150 free evidence attachments (enough for SOC 2 compliance) are included in the certify plan. Each additional is $1.75 per month.
- Scale includes 300 free evidence attachments and $1.00 per item per month.
- Our enterprise plan includes 300 free evidence attachments, and then each additional is $0.75 per month.
Can’t find the answer you’re looking for? Contact our team!
This is how it feels when compliance is easy.
“Some of the immediate [SOC 2] benefits have included a reduction in time to complete, cost to complete, and complexity in implementation.”
Why wait?
Get started for free.
Still have questions?
Let us show you around.
Ready to see Strike Graph in action?
Find out why Strike Graph is the right choice for your organization. What can you expect?
- Brief conversation to discuss your compliance goals and how your team currently tracks security operations
- Live demo of our platform, tailored to the way you work
- All your questions answered to make sure you have all the information you need
- No commitment whatsoever
We look forward to helping you with your compliance needs!
Find out why Strike Graph is the right choice for your organization. What can you expect?
- Brief conversation to discuss your compliance goals and how your team currently tracks security operations
- Live demo of our platform, tailored to the way you work
- All your questions answered to make sure you have all the information you need
- No commitment whatsoever