Enterprise Security Platform Built for Fortune 500 Scale
Unlimited domains, internal + external scanners, dark web monitoring, SOC2/ISO 27001 compliance automation, and white-label reports. Everything your security team needs in one platform.
Uptime SLA
Support Response Time
Domains & Team Members
Compliance Ready
Everything You Need, Nothing You Don't
Enterprise plan includes all features from Pro, plus exclusive capabilities for large organizations.
External Scanner (Included)
Same capabilities as Pro tier: OWASP Top 10, CVE detection, SSL/TLS monitoring, security headers.
- Hourly scans for all domains
- Real-time vulnerability alerts
- API access for CI/CD integration
Internal Scanner (Exclusive)
Scan infrastructure behind your firewall: cloud resources, containers, secrets, and internal services.
- AWS/Azure/GCP cloud posture scanning
- Container & Kubernetes security
- Secret scanning (hardcoded credentials, API keys)
Dark Web Monitoring
Scan 56+ .onion sites for credential leaks, breach listings, and ransomware mentions.
Learn more →Source Code Access
Private GitHub repo access for CISO audit, security reviews, and reproducible builds.
GPG-signed releasesSelf-Hosted Deployment
Deploy Fence in your own infrastructure (AWS/Azure/GCP/on-prem) with Docker Compose.
Air-gapped option availableWhite-Label Reports
Customizable PDF reports with your company branding for clients or compliance audits.
Executive summaries includedSOC2/ISO 27001
Automated compliance evidence collection for SOC2 Type II and ISO 27001 certifications.
Learn more →Priority Support
4-hour SLA on critical issues, dedicated account manager, and direct Slack channel with engineering.
Phone + email supportEnterprise vs Pro: Feature Comparison
See exactly what you get with the Enterprise plan compared to Pro.
| Feature | Pro ($99/mo) | Enterprise ($999/mo) |
|---|---|---|
| Domains | 100 | Unlimited |
| External Scanner (OWASP, CVE, SSL) | ||
| Internal Scanner (Cloud, Containers, Secrets) | ||
| Dark Web Monitoring | ||
| Scan Frequency | Hourly | Real-time + CI/CD |
| Team Members | 5 | Unlimited |
| PDF Reports | ||
| White-Label Reports | ||
| SOC2/ISO 27001 Evidence Collection | Basic | Advanced + Auditor Portal |
| Source Code Access | ||
| Self-Hosted Deployment | ||
| Support SLA | 48 hours (email) | 4 hours (phone + email) |
| Dedicated Account Manager |
Built for Enterprise Security Teams
Real-world use cases from Fortune 500 CISOs and security teams.
Fortune 500 CISO
"We have 500+ web applications across AWS, Azure, and on-prem. Fence's unlimited domains and internal scanner saved us $2M/year compared to hiring 4 security engineers."
SOC2 Certification
"Fence automated our vulnerability management control (CC6.6) for SOC2 Type II. We passed our audit in 3 months instead of 12 because evidence was pre-collected."
DevOps Team (100+ Engineers)
"We integrated Fence into our CI/CD pipeline. Every pull request gets scanned before merge. Caught 47 critical vulnerabilities in the first month."
Breach Prevention
"Fence's dark web monitoring alerted us 72 hours before a ransomware group announced our company. We locked down systems and prevented $10M+ in damages."
Enterprise Plan: $999/month
14-day trial. No credit card required. Cancel anytime.
Included
- Unlimited domains & team members
- External + internal scanners
- Dark web monitoring (56+ sites)
- SOC2/ISO 27001 automation
Exclusive Features
- Source code access (private repo)
- Self-hosted deployment
- White-label reports
- 4-hour support SLA + account manager
Questions? Email [email protected] or schedule a call with our team.
Frequently Asked Questions
What's included in the internal scanner?
The internal scanner covers AWS/Azure/GCP cloud posture (misconfigurations, IAM issues), container security (Kubernetes, Docker), secret scanning (hardcoded credentials, API keys in code), and internal network services behind your firewall.
Can I deploy Fence on-premises?
Yes! Enterprise plans include self-hosted deployment via Docker Compose. We provide installation support, regular updates, and air-gapped deployment options for highly regulated industries.
What's the difference between Pro and Enterprise scanning?
Pro ($99/mo) includes external scanning only (OWASP, CVE, SSL). Enterprise ($999/mo) adds internal scanner (cloud, containers, secrets) + dark web monitoring + source code access + self-hosted option.
Do you offer volume discounts?
Yes. Organizations scanning 1,000+ domains or requiring custom deployment (FedRAMP, HIPAA) should contact [email protected] for custom pricing.
What's your uptime SLA?
Enterprise plans include 99.9% uptime SLA with automatic credits for downtime. Pro tier has best-effort uptime (typically 99.5%+).
Ready to Secure Your Enterprise?
Join Fortune 500 companies using Fence for enterprise-grade security automation.