Start with a 4-week, creditable pilot. If we miss "Go-Live in 30 Days," you pay $0 until we meet it.
Pilot ROI snapshot
4-week pilot often replaces 40–80 eng‑hours or avoids one P1 incident.
Monitor‑only by default. Full visibility and threat detection with no blocking on Day 1. Flip a low‑risk route to enforce in Week 3–4 once you confirm policy accuracy.
Enterprise-grade AI governance for production deployments
Who it’s for: 1–3 teams • OpenAI/Azure OpenAI • audit evidence fast
Advanced governance with custom policies and integrations
Who it’s for: Multi-team • 5 AI providers • SIEM integrations
Complete AI trust platform with dedicated success
Who it’s for: Regulated/air‑gapped • on‑prem • up to 99.99% SLA • HSM
Railguard replaces ad-hoc controls around the most sensitive AI traffic. We price like the control plane we are—more akin to SIEM / ZTNA / PAM than a per-seat SaaS.
Most customers are:
If AI can move real money, touch real patients, or change real records, it belongs behind Railguard.
Why this is cheaper than “doing nothing”
We price on risk surface, not arbitrary feature gates.
Key inputs:
Typical ranges:
Most new customers start with an 8–10 week, paid pilot. 100% of the pilot fee credits toward year-one.
Paid pilot fee = 100% credit when you convert to annual
For a limited number of healthcare/finance/SaaS design partners, we can tune scope in exchange for reference calls, a logo, or anonymized case study.
Contact us about marketplace purchasing options • Pilot fee 100% credited to annual
Book a 15-minute demo and we'll generate your first cryptographic receipt live. Pilots start at $25k and are 100% creditable to annual contracts.
Everything you need to know about our pricing and plans.
Yes. If you’re early in your AI rollout, we scope a pilot around 1–2 agents and a single environment, then step up to Foundation or Growth as usage expands.
Great. Railguard plugs into that ecosystem—we don’t replace your identity or network stack; we become the AI-aware enforcement and evidence layer that feeds those tools.
For groups rolling Railguard across multiple business units or subsidiaries, we bundle them into a single commercial structure with volume and multi-year options.
Tell us how many AI agents/copilots you plan to operate in the next 12–18 months, which environments/regions they run in, and your regulatory context. We’ll respond with a concrete tier, annual price, and pilot plan.
Start with a 4-week pilot ($25k for Foundation, $50k for Growth). If you proceed to an annual contract, 100% of pilot investment is credited. This lets you validate Railguard in your environment before committing to annual pricing.
We offer flexible exit options: 75% refund after Week 2, 50% after Week 3, 25% after Week 4. If we don't meet the "Go-Live in 30 Days" guarantee, you get 100% refund or a free extension until criteria are met.
Railguard receipts are designed to serve as audit evidence for SOC2, ISO 27001, HIPAA, GDPR, and EU AI Act assessments. Acceptance is determined by your auditor. We provide audit-ready documentation and mapping worksheets.
Yes. Foundation and Growth tiers support customer-managed deployment (your AWS/Azure/GCP/on-prem). Enterprise includes air-gapped deployment with HSM integration, multi-region failover, and dedicated support.
Every AI request generates a cryptographically signed receipt (Ed25519). We provide open-source verifiers (Go, Python, TypeScript) so you or your auditors can verify receipts independently without Railguard infrastructure.
Foundation ($150k/year) includes core governance (receipts, 3 policy packs, 2 connectors). Growth ($350k/year) adds custom policy development, 5 connectors, SIEM integrations, and 24/7 support. Both have $25k/$50k pilots that are 100% creditable.
Every AI request generates a cryptographically signed receipt containing prompt/response hashes, policy decision, timestamp, and governance metadata. Receipts are accepted as evidence for SOC2, ISO 27001, HIPAA, GDPR, and EU AI Act audits.