Whatever your needs,
our plans have you covered

How many applications do you have to scan?
Any web application or API, with or without authentication
application
s
How many infrastructure targets do you have to scan?
Any active/live IP, website, hostname, server, workstation or laptop
infrastructure target
s
Annually
Save with any of our annual plans
Monthly
Essential
Find weaknesses and meet compliance

$

-

$

-

/month
Billed at $- per year
For 0 applications
and 0 infrastructure licenses
Sign up now
Features:
External scanning
Application scanning
Unlimited ad hoc scans
Prioritized results
2 users
14-DAY FREE TRIAL
Pro
Vulnerability management made easy

$

-

$

-

/month
Billed at $- per year
For 0 applications
and 0 infrastructure licenses
Try me
Everything in Essential +
Internal agent and external network scanning
Automated cloud and Emerging Threat Scans
Tools for teams: integrations, single sign-on (SSO) options
Unlimited users
Premium
Continuous attack surface monitoring

Custom

Annual billing only
Tailored to your needs
LEt's chat
Everything in Pro +
Daily Network scans
Rapid response
Priority Emerging Threat Scans
Premium customer support
Multiple payment options
Our customers say we’re excellent 4.8 out of 5 based on over 150 reviews from G2

Want more? We have bolt ons.

Add any of these services to your Premium plan

Bug hunting

Bug hunting days

Bug hunting uses penetration techniques to discover issues that the scanner can’t find.

Security experts

Ask a security expert

Automated scans can generate false positive results - wasting precious time. Our security experts are here to help, so you can focus on real issues that need patching.

Weak credentials

Weak credentials (Beta)

Find weak accounts and protect them! Intruder can check for accounts using common or default passwords, then provide remediation recommendations.

Find what scanners can't with continuous penetration testing

Intruder offers comprehensive vulnerability management that works as an extension of your security team.

circuit scheme
Vulnerability management

Introducing Vanguard

Close the gap between automated scanning and point-in-time penetration testing. Augment your team with our skilled security professionals to identify and analyze critical vulnerabilities so your team can remediate them faster.

Essential

Pro

Premium

What you can scan*

APIs*

*Subject to your purchased licence terms

How you scan it

1 per month
Unlimited
Unlimited
Unlimited
Unlimited
Unlimited

How you see it

Activity feed

Plan license details

Every 4 weeks
Every 4 weeks

Tools for teams

2
Unlimited
Unlimited
Slack logo
Slack
Slack logo
Slack
Microsoft Teams logo
Teams
Microsoft Teams logo
Teams
Jira logo
Jira
Jira logo
Jira
Github logo
Github
Github logo
Github
Gitlab logo
Gitlab
Gitlab logo
Gitlab
ServiceNow logo
ServiceNow
ServiceNow logo
ServiceNow
Azure logo
Azure DevOps
Azure logo
Azure DevOps
API
API
Zapier
Zapier
Google logo
Google Cloud
Google logo
Google Cloud
AWS logo
AWS
AWS logo
AWS
Azure logo
Azure
Azure logo
Azure
Vanta logo
Vanta
Vanta logo
Vanta

Support and services

Knowledge center

Onboarding support

Post 30-day check in
Onboarding optimisation

Dedicated Customer Success Manager

Bolt ons

False positive reduction

Payment

Frequency

Monthly or annually
Monthly or annually
Annually

Credit card payments

Multi-year deals

Payment by invoice

Available for +250 licenses

Read our reviews on G2.com

What's included in the free trial?
faq arrow

Our free trial includes all the features of the Pro plan, along with 5 free licenses which allow you to scan your systems and carry out authenticated web application scans. You can scan 5 targets as many times as you like during the 14 days. If you need more than 5, no problem - just get in touch!

Can I change the number of targets after I've signed up?
faq arrow

Absolutely, you can increase or decrease your licenses as and when you need. A license is used each time you scan a target, and stays used for 30 days. So you just need to make sure you have enough licenses for each 30 day period.

On both annual and monthly plans, increases are pro-rated, and any decreases are credited to your account, up until the next billing period.

How is your pricing calculated?
faq arrow

Our pricing for the Essential and Pro plans consists of a base fee plus a small fee-per-target. Application targets allow to scan the underlying infrastructure by default. You can use our pricing calculator (at the top of the page) to see how much it will cost for you to scan a set number of targets. Pricing for the Premium and Vanguard plans is quoted separately, as it depends on your specific requirements and the size/complexity of your systems. 

Does your pricing include VAT?
faq arrow

The prices shown are exclusive of VAT.

Does Intruder do authenticated web application security scanning?
faq arrow

Yes, you can carry out authenticated web application scans using Intruder. This includes checks for modern web apps, APIs, and single page applications (SPAs), to learn more, visit here.

Can I use Intruder to meet my security compliance requirements?
faq arrow

Absolutely, we have many customers using our reports to pass compliance with standards such as SOC2, Cyber Essentials, ISO 27001 and many more. In addition, our reports have been used to pass B2B supplier security audits from some of the biggest companies in the world.

What kind of support does Intruder provide?
faq arrow

We pride ourselves on delivering excellent customer service and offer live chat support for all our clients. For those enrolled in the Premium or Vanguard service, you also have additional access to dedicated security professionals.

Do you offer any discounts for non-profit organizations?
faq arrow

Yes, we do! If you're a non-profit organization, contact us for more information. 

Is there a minimum time commitment to the service?
faq arrow

When you subscribe to our service you can choose either a monthly rolling plan, which you can cancel at any time, or an annual plan. 

How much does it cost to scan an internal target?
faq arrow

All infrastructure targets are priced the same, whether they are internal, external or cloud. Just pop the total number of targets in the slider above and it will tell you the total cost of scanning them all.

Sign up for your free 14-day trial

7 days free trial