Salience Pricing | Humanize Inc. Pricing | Humanize

Download handbook

Choose your best plan

Monthly Billing Annual Billing Save up to 18%

14-day money-back guarantee on monthly plans

Basic

$199 $199 / per month Billed monthly
Basic Plan features include:
  • Domains 1
  • Subdomains 8
  • Human Assets 20
  • API Endpoints 1
  • Security Scanning Frequency Weekly
  • Customer Support Within 2 business days

Pro

Recommended

$489 $489 / per month Billed monthly
Pro Plan features include:
  • Domains 3
  • Subdomains 16
  • Manually Added IP Addresses 1
  • Human Assets 40
  • API Endpoints 3
  • Hardening Recommendations Yes
  • Vulnerability Cyber Threat Intelligence Yes
  • Security Scanning Frequency Weekly
  • Customer Support Within 2 business days

Corporate

$1629 $1629 / per month Billed annually
Corporate Plan features include:
  • Domains 6
  • Subdomains 30
  • Manually Added IP Addresses 5
  • Human Assets 80
  • Information Assets Yes
  • Supply Chain Risks (3rd Party Companies) 5
  • API Endpoints 6
  • Hardening Recommendations Yes
  • Vulnerability Cyber Threat Intelligence Yes
  • Security Scanning Frequency Daily
  • Customer Support Within 1 business day

Enterprise

Customized features include:
  • Domains 6+
  • Subdomains 30+
  • Manually Added IP Addresses 5+
  • Human Assets 80+
  • Information Assets Yes
  • Supply Chain Risks (3rd Party Companies) 5+
  • API Endpoints 6+
  • Internal Attack Surface (Honeypots, Sensors) 5+
  • Hardening Recommendations Yes
  • Vulnerability Cyber Threat Intelligence Yes
  • Cyber Threat Intelligence Dashboard Yes
  • Security Scanning Frequency Every 8 hours
  • Customer Support 24/7

Comparison of packages

Basic

Pro

Corporate

Enterprise

Assets
Information Assets
Human (employees) assets
3rd Party Assets
Technical assets
External Attack Surface
Asset Discovery​
Web Application Scanning​
Port Scanning​
Domain Reputation Monitoring​
SSL/TLS Certificate Audit​
API Attack Surface
API Endpoint Discovery​
Input Sanitization Issues
Rate Limiting and Throttling​
Authentication and Authorization​ Issues
Leakage of Sensitive Data​
Internal Attack Surface
Honeypot Deployment​
Multiple Honeypot Types​
Attacker Behavior Analysis​
Alarming and Triggering​
Ransomware Signature and Behavior Detection​
Cyber Intelligence
Vulnerability Analysis and Remediation Recommendations
Attack Vector Mapping​
Security Issues Intelligence
APT Groups Intelligence
Phishing analytics (over DMARC)
Alarms And Warnings
Risk Quantification
Security Profile Scoring
Compliance Risks Scoring
Financial Risks Scoring
General Organization Scoring
3rd Party Scoring
Reporting & Analytics
Dynamic Reports
Scheduled Posture Monitoring Reports
Business mode
Key Performance Metrics for C-Suite
Financial Risks Scoring
Company Score