Skip to pricing content
Pilot-First Pricing

Validate in 4 Weeks, Then Scale

Start with a 4-week, creditable pilot. If we miss "Go-Live in 30 Days," you pay $0 until we meet it.

Built for enterprise security teams
Designed for audit‑ready evidence
≤20ms p95 governance overhead

Pilot ROI snapshot

4-week pilot often replaces 40–80 eng‑hours or avoids one P1 incident.

100% Credited to AnnualGo‑Live in 30 Days

Monitor‑only by default. Full visibility and threat detection with no blocking on Day 1. Flip a low‑risk route to enforce in Week 3–4 once you confirm policy accuracy.

Foundation

Enterprise-grade AI governance for production deployments

Who it’s for: 1–3 teams • OpenAI/Azure OpenAI • audit evidence fast

Start with a Pilot
$25k
4-week pilot
100% creditable to annual contract
Annual: $150k per year
0.7–1.5 senior security FTEs* — without hiring; 100% pilot credit applies to annual.
  • Cryptographically signed receipts (Ed25519)
  • ≤20ms p95 governance overhead
  • 3 policy packs (prompt-inj, exfil, safety)
  • OpenAI + Azure OpenAI connectors
  • SIEM export (JSON) + local verifier
  • Cockpit analytics + audit evidence kit
  • SOC2 audit evidence support
  • Standard support (24/5)
Pilot success criterion: ≥95% policy precision (monitor-only) on top 3 routes
Blocked prompt-injection attempts by week 2; flipped enforce on low-risk route by week 4.
Most Popular
Growth

Advanced governance with custom policies and integrations

Who it’s for: Multi-team • 5 AI providers • SIEM integrations

Start with a Pilot
$50k
4-week pilot
100% creditable to annual contract
Annual: $350k per year
0.7–1.5 senior security FTEs* — without hiring; 100% pilot credit applies to annual.
  • Everything in Foundation, plus:
  • Custom policy development
  • 5 AI provider connectors
  • SIEM integrations (Splunk, Datadog, Elastic)
  • Advanced threat detection & alerts
  • Receipt marketplace access
  • Priority support (24/7)
  • Quarterly business reviews
Typical pilot outcome
Week 3: SIEM live • Week 4: Enforce @ ≤20ms p95
Pilot success criterion: Custom policy deployed + SIEM export live; ≥95% precision monitor-only
Enterprise

Complete AI trust platform with dedicated success

Who it’s for: Regulated/air‑gapped • on‑prem • up to 99.99% SLA • HSM

Start with a Pilot
From $100k
4-week pilot
Custom pilot terms available
Annual: From $750k per year
0.7–1.5 senior security FTEs* — without hiring; 100% pilot credit applies to annual.
Contact Sales
  • Everything in Growth, plus:
  • Unlimited AI providers & custom connectors
  • On-premise / air-gapped deployment
  • Multi-region failover (up to 99.99% SLA — see contract)
  • HSM integration (AWS KMS, Azure Key Vault)
  • Custom compliance framework support
  • Dedicated success manager
  • White-glove onboarding & training
Pilot success criterion: Enforce 1 low‑risk route ≤20ms p95 by week 4
Achieved 99.99% SLA governance with HSM integration; enforce after week 4 pilot.
*FTE equivalence is an illustrative range based on pilot outcomes covering policy ops, evidence collection, integration work, and audit preparation; not a staffing claim.
Pricing Explainer
How we think about pricing & value

Railguard replaces ad-hoc controls around the most sensitive AI traffic. We price like the control plane we are—more akin to SIEM / ZTNA / PAM than a per-seat SaaS.

Most customers are:

  • Handling regulated data (PHI/PII/PCI, source code, financial records)
  • Running multiple agents/copilots in production
  • Needing auditable evidence, not “best effort” policies

If AI can move real money, touch real patients, or change real records, it belongs behind Railguard.

Why this is cheaper than “doing nothing”

  • One AI-related compliance failure or investigation typically costs $250k–$2M in legal, audit, and engineering time.
  • A single misused copilot with production access can exceed Railguard’s annual cost in one incident.
  • Railguard supplies cryptographically signed receipts + policy evidence auditors can actually rely on.
What drives your tier

We price on risk surface, not arbitrary feature gates.

Key inputs:

  • How many agents/bots we’re governing
  • How many environments & regions are in scope
  • Required assurance (cloud vs. on-prem/air-gapped, KMS/HSM, SLAs)

Typical ranges:

  • Foundation – $150k/yr: 1–3 high-value agents, single BU, cloud-first, baseline policies.
  • Growth – $350k/yr: Dozens of agents across teams, multiple AI providers, deep SIEM integration.
  • Enterprise – $750k+/yr: Mission-critical, regulated workloads needing on-prem or air-gapped deployment, KMS/HSM, SLAs.
Pilots & design partners

Most new customers start with an 8–10 week, paid pilot. 100% of the pilot fee credits toward year-one.

  • Protect 3–5 of your highest-risk agents in one business unit
  • Wire Railguard into your gateway, SIEM, and (optionally) KMS/HSM
  • Deliver a board- and auditor-ready AI control evidence pack

Paid pilot fee = 100% credit when you convert to annual

For a limited number of healthcare/finance/SaaS design partners, we can tune scope in exchange for reference calls, a logo, or anonymized case study.

4‑Week Pilot Checklist
Week 1: data‑flow map, policy packs enabled (inj/exfil/safety)
Week 1: receipt verifier running locally; SIEM export wired
Week 2: monitor‑only precision review on top 3 routes
Week 2: latency check (≤20ms p95 governance overhead)
Week 3: enforce on 1 low‑risk route (or free extension)
Week 4: exec readout with ROI & go‑forward plan

Contact us about marketplace purchasing options • Pilot fee 100% credited to annual

Ready to start a pilot?

Book a 15-minute demo and we'll generate your first cryptographic receipt live. Pilots start at $25k and are 100% creditable to annual contracts.

Frequently Asked Questions

Everything you need to know about our pricing and plans.

Can we start smaller?

Yes. If you’re early in your AI rollout, we scope a pilot around 1–2 agents and a single environment, then step up to Foundation or Growth as usage expands.

What if we’re already using Okta / Zscaler / Palo Alto / XDR?

Great. Railguard plugs into that ecosystem—we don’t replace your identity or network stack; we become the AI-aware enforcement and evidence layer that feeds those tools.

Do you offer discounts across subsidiaries or regions?

For groups rolling Railguard across multiple business units or subsidiaries, we bundle them into a single commercial structure with volume and multi-year options.

How do we get an exact quote?

Tell us how many AI agents/copilots you plan to operate in the next 12–18 months, which environments/regions they run in, and your regulatory context. We’ll respond with a concrete tier, annual price, and pilot plan.

How does the pilot program work?

Start with a 4-week pilot ($25k for Foundation, $50k for Growth). If you proceed to an annual contract, 100% of pilot investment is credited. This lets you validate Railguard in your environment before committing to annual pricing.

What happens if the pilot doesn't meet success criteria?

We offer flexible exit options: 75% refund after Week 2, 50% after Week 3, 25% after Week 4. If we don't meet the "Go-Live in 30 Days" guarantee, you get 100% refund or a free extension until criteria are met.

What compliance certifications do you support?

Railguard receipts are designed to serve as audit evidence for SOC2, ISO 27001, HIPAA, GDPR, and EU AI Act assessments. Acceptance is determined by your auditor. We provide audit-ready documentation and mapping worksheets.

Can I deploy Railguard on-premise?

Yes. Foundation and Growth tiers support customer-managed deployment (your AWS/Azure/GCP/on-prem). Enterprise includes air-gapped deployment with HSM integration, multi-region failover, and dedicated support.

How does receipt verification work?

Every AI request generates a cryptographically signed receipt (Ed25519). We provide open-source verifiers (Go, Python, TypeScript) so you or your auditors can verify receipts independently without Railguard infrastructure.

What's the difference between Foundation and Growth?

Foundation ($150k/year) includes core governance (receipts, 3 policy packs, 2 connectors). Growth ($350k/year) adds custom policy development, 5 connectors, SIEM integrations, and 24/7 support. Both have $25k/$50k pilots that are 100% creditable.

What evidence do auditors get?

Every AI request generates a cryptographically signed receipt containing prompt/response hashes, policy decision, timestamp, and governance metadata. Receipts are accepted as evidence for SOC2, ISO 27001, HIPAA, GDPR, and EU AI Act audits.

Railguard AI - Sovereign AI Infrastructure