Our pricing isn’t a secret, it’s just tailored to your organization

This allows us to create fair pricing for our customers worldwide.

What does our pricing model consider?

Team Size

Our training is sold on a per learner/per year basis.

There is no minimum seat requirement.

Volume discounts start from 50 seats.

Training Type

We sell our training as a

Software as a Service (SaaS)

or

Licensed Content (SCORM)

Country

The value of the USD varies around the world.

Our pricing model includes parity pricing for countries outside of USA.

Discounts

We know that budgets can be tight so we offer a range of discounts.

Contract Term

Sign up for 2 or more years and save money

Start-ups

See our start-up offer for young companies

Case Studies

Save money by sharing your SafeStack story

Customer Reviews

Frequently asked questions

  • Most organisations develop software in a range of languages and support systems across older, more legacy stacks.

    Rather than specific courses per language (which can rapidly become outdated), SafeStack provides a design-led approach to secure development education. This means that rather than focusing on one language, we teach the principles and design patterns that lead to vulnerabilities, and how to identify and address them. Our teaching approach has been proven to work for a wide range of technology environments.

  • No.

    At SafeStack, we believe everyone in the software team contributes to security. We have courses and options for every member of the software team including Developers, Testers, UX, Product, Architects and more

  • SafeStack is a predefined program rather than a custom training or learning management system. As such, we do not allow content customization at this time.

    If you have custom content needs, our team will happily work with you to suggest more interactive or context-appropriate ways to deliver custom learning experiences and messaging.

  • SafeStack aligns with and meets compliance requirements for many international standards and regulations schemes. These include:

    PCI DSS

    NIST 800-53

    StateRamp/FedRamp

    ISO27001

    SOC2

    To simplify this, our Team Plan provides learning paths, reporting, and integrations. If you have a specific compliance requirement you need to meet, we would love to help.

  • SafeStack makes managing your learners easy. You can add new learners individually and in bulk and manage their access from the platform.

    New seats can be added to your subscription anytime from the subscription management section. These new seats will be automatically pro-rated for your current subscription year. If you need to remove seats from your subscription, this can be done similarly, and your bill can be updated for the following year. No refunds will be given for seats removed from a subscription mid-year.

    If you need any help or have any questions during your time with us, our support team will be happy to help.

  • SafeStack courses are only delivered in English at this time.

    Additional support features, such as closed captions and the ability to change playback speed on video content, for learners who might need them.