Pricing

Pay one price for the year,
No matter what.

Posture
Real-time
Cloud Security
3.5% out of the connected cloud bill.
  • Change Watchdog
  • Posture-aware Policy Engine
  • CSPM | CIEM | KSPM
  • Vulnerability Prioritization
  • Compliance
  • Inventory & Graph
  • Cost Governance
Start Trial
Easy onboarding
Threats
Cloud-Native Threat Detection
0.5%out of the connected cloud bill.
  • CDR (Network, Data, Identity, k8s)
  • Context-aware activity logs
* Available as an upgrade module for Posture plan
Start Trial
5 min.  integration
Custom offer
Lets talk and find the right plan for your organisation
Over $10Mcloud bill.
  • Plans that fit your needs
  • Custom APIs, Custom Data Retention
  • Dedicated Customer Success
Volume discounts available (> $1M Cloud bill)
ENTERPRISE READY, FOR EVERYONE.
  • Billed annually, split monthly if you want.
  • We support AWS marketplace, Credit cards and Wire transfers
  • SSO and RBAC, Premium Support
Pay directly via your AWS cloud bill.

Frequently asked questions:

  • How do you define "connected accounts bill" and the annual pricing ?

    Stream.Security charges a percentage of your integrated accounts' amortized bill, ensuring simplicity and transparency.

    We take your current monthly bill and multiply it by 12, enabling you to pay a single fixed price for the entire year, regardless of any changes that may occur. This ensures consistency and eliminates any surprises.

  • How can I be sure my data is secure?  

    Your security is our number one priority. We are a SoC II Type 2 certified platform and take security into consideration at every aspect of our engineering and operating workflows. We support industry best practices in security including strong encryption, MFA and SSO. Our event collectors are open-source, which means it can be reviewed to ensure it meets your security requirements.

  • How can I try the platform? 

    You can start a free 14 day self-serve trial, initial integration takes less than 10min.

  • What happens when my trial ends?

    Upon completion of your trial period, you can purchase the product using a credit card, through a private AWS marketplace offer, or choose to deactivate your tenant.

  • Does the paid plans have a minimum price?

    Yes, The paid plans for Stream.Security starts at 8,000 USD per year.

Pricing

Enterprise ready for everyone

Pay one price for the year. No matter what.
Growth Plan
Up to
$2M
Total AWS Connected accounts yearly bill

Real-time Cloud Governance
for Security and Resilience

Get advanced real-time visibility, governance and investigation capabilities for AWS.
Learn more
4%
Percentage out of the connected accounts monthly bill multiplied by 12
Start 14 day trial
Instant analysis of security and compliance implications for any configuration change
Detect, investigate and respond to anomalies before they become crises
Enforce best practices with custom architectural standards
Reduce MTTR with real-time cloud posture
SSO, RBAC

Manage and Optimize
Cloud and K8S Costs

Reduce your AWS bill and continuously optimize costs with actionable insights.
Learn more
1%
Percentage out of the connected accounts monthly bill multiplied by 12
Start 14 day trial
Find idle, unused and underutilized resources – save money on your AWS bill
View direct and indirect cost per resource and service with all the needed context
Identify cost changes and detect anomalies
SSO, RBAC
Enterprise Plan
Above
$2M
Total AWS Connected accounts yearly bill

Real-time Cloud Governance
for Security and Resilience

Get advanced real-time visibility, governance and investigation capabilities for AWS.
Learn more
Custom
Percentage out of the connected accounts monthly bill multiplied by 12
Contact Sales
Instant analysis of security and compliance implications for any configuration change
Detect, investigate and respond to anomalies before they become crises
Enforce best practices with custom architectural standards
Reduce MTTR with real-time cloud posture
SSO, RBAC

Manage and Optimize
Cloud and K8S Costs

Reduce your AWS bill and continuously optimize costs with actionable insights.
Learn more
Custom
Percentage out of the connected accounts monthly bill multiplied by 12
Contact Sales
Find idle, unused and underutilized resources – save money on your AWS bill
Quickly identify top cost changes and take action on them with the entire context at hand using ML driven anomaly detection
Identify cost changes and detect anomalies
SSO, RBAC

Is this secure? Will our security policies allow it?

Stream.Security is a read-only, SOC-2 Type-2 certified solution. Your security is our top priority! We can share more about our security policies and work with your security teams to deliver any specific requirements for your organization.