Pricing plans to suit your usage

Pricing plans to suit your usage

Pricing plans to suit your usage

Pay for what you use. The more you use, the less you pay.

SydeBox Plans

SydeBox Plans

Monthly

Annually

Starter

$0

/ per month

Simple and powerful.

Add any number of targets

Free attack library based scan on your target (AI model/ application)

Access to input<>response pairs for evaluation and feedback

Save 9% when billed annually 🎉

Pro

Popular

$1099

/ per month

Built for growing teams.

Add any number of targets

Access to agent based autonomous red-teaming

Upto 10 (attack library based or agent based) scans per month on your custom targets

$99 for every additional scan

Access to input<>response pairs for evaluation and feedback

Access to downloadable reports*

Enterprise

Custom

Built for scale.

Add any number of targets

Access to agent based autonomous red-teaming

Customised number of scans as per enterprise use case

Access to input<>response pairs for evaluation and feedback

Access to downoadable reports

Support for on-prem integration

Dedicated technical support + Committed response times

Monthly

Annually

Starter

$0

/ per month

Simple and powerful.

Add any number of targets

Free attack library based scan on your target (AI model/ application)

Access to input<>response pairs for evaluation and feedback

Save 9% when billed annually 🎉

Pro

Popular

$1099

/ per month

Built for growing teams.

Add any number of targets

Access to agent based autonomous red-teaming

Upto 10 (attack library based or agent based) scans per month on your custom targets

$99 for every additional scan

Access to input<>response pairs for evaluation and feedback

Access to downloadable reports*

Enterprise

Custom

Built for scale.

Add any number of targets

Access to agent based autonomous red-teaming

Customised number of scans as per enterprise use case

Access to input<>response pairs for evaluation and feedback

Access to downoadable reports

Support for on-prem integration

Dedicated technical support + Committed response times

Monthly

Annually

Starter

$0

/ per month

Simple and powerful.

Add any number of targets

Free attack library based scan on your target (AI model/ application)

Access to input<>response pairs for evaluation and feedback

Save 9% when billed annually 🎉

Pro

Popular

$1099

/ per month

Built for growing teams.

Add any number of targets

Access to agent based autonomous red-teaming

Upto 10 (attack library based or agent based) scans per month on your custom targets

$99 for every additional scan

Access to input<>response pairs for evaluation and feedback

Access to downloadable reports*

Enterprise

Custom

Built for scale.

Add any number of targets

Access to agent based autonomous red-teaming

Customised number of scans as per enterprise use case

Access to input<>response pairs for evaluation and feedback

Access to downoadable reports

Support for on-prem integration

Dedicated technical support + Committed response times

SydeGuard Plans

SydeGuard Plans

Starter

$0

/ per month

Simple and powerful.

Prompt level threat intelligence against multiple (OWASP top 10 for LLMs) categories on upto 10K requests (input prompts)

Requests and responses will be used for training

Pro

Popular

$500

/ per month

Built for growing teams.

Prompt level threat intelligence against multiple (OWASP top 10 for LLMs) categories on upto 100K requests (input prompts)

$350 for every additional 100k requests

Additional Session and User level threat intelligence

Enterprise

Custom

Built for scale.

Threat intelligence against multiple (OWASP top 10 for LLMs) categories at a prompt level, session level and user level

Customised pricing plan based on input request volumes

Support for custom on-prem integration

Custom models for business specific use cases

Starter

$0

/ per month

Simple and powerful.

Prompt level threat intelligence against multiple (OWASP top 10 for LLMs) categories on upto 10K requests (input prompts)

Requests and responses will be used for training

Pro

Popular

$500

/ per month

Built for growing teams.

Prompt level threat intelligence against multiple (OWASP top 10 for LLMs) categories on upto 10K requests (input prompts)

Free threat intelligence for upto 100K input requests

$350 for every additional 100k requests

Session and User level threat intelligence

Enterprise

Custom

Built for scale.

Prompt level threat intelligence against multiple (OWASP top 10 for LLMs) categories on upto 10K requests (input prompts)

Customised pricing plan based on input request volumes

Session and User level threat intelligence

Support for custom on-prem integration

Custom models for business specific use cases

Starter

$0

/ per month

Simple and powerful.

Prompt level threat intelligence against multiple (OWASP top 10 for LLMs) categories on upto 10K requests (input prompts)

Requests and responses will be used for training

Pro

Popular

$500

/ per month

Built for growing teams.

Prompt level threat intelligence against multiple (OWASP top 10 for LLMs) categories on upto 10K requests (input prompts)

Free threat intelligence for upto 100K input requests

$350 for every additional 100k requests

Session and User level threat intelligence

Enterprise

Custom

Built for scale.

Prompt level threat intelligence against multiple (OWASP top 10 for LLMs) categories on upto 10K requests (input prompts)

Customised pricing plan based on input request volumes

Session and User level threat intelligence

Support for custom on-prem integration

Custom models for business specific use cases

San Francisco, California

Protect your generative AI applications from the ever-expanding threat landscape of LLM systems.

San Francisco, California

Protect your generative AI applications from the ever-expanding threat landscape of LLM systems.

San Francisco, California

Protect your generative AI applications from the ever-expanding threat landscape of LLM systems.