SIMPLE, TRANSPARENT PRICING

Signup for a 30-day free trial and start protecting your applications in run-time
For custom plans, Contact Us

Robust application security with simplified pricing structure

Free Trial

$0

30 Days Free Trial

Access all the security features to test your app for 30 Days. No credit card required. Upgrade Anytime. No Commitment.

Free Trial Includes:

  • Try out all pro plan features for 30-days
  • CLI tool access
  • Threat Analytics Dashboard
  • Help center
  • Test-mode is allowed

$129

Price Per app/month

$0 /App/month by MADs
Add-On Data Encryption
$0 /App/month

Enterprise

Custom Pricing

For Enterprise Security teams

Meant for larger accounts for which we provide scalable pricing models and volume discounts for all our enterprise customers.

Enterprise includes all pro features and:

  • Custom pricing with Millions of MAD’s
  • Priority Support (Chat, Email, Phone)
  • App size allowed – 1GB
  • Unlimited Sealing
  • Data API’s

Complete Feature Comparison

Know what features you get with each plan

Android
AppSealing Features Free Trial
Professional
Enterprise
iconSecurity Features
Protect
Code Static code encryption e.g.) dex, so, dll, sensitive library files
Dynamic code encryption (code loaded in memory)
White-box cryptography
Memory Runtime application self protection (RASP)
Remove sensitive information from memory after the successful app loading
App Protection against tampering
Protection against modding
Detect
Environment Android rooting and iOS jailbreak detection
Hide rooting detection e.g.) suhide, magisk
Emulator detection
Vulnerability of multiple-user environments detection e.g.) work profile
Tamper Binary patching detection (Integrity checking)
Dynamic memory modification detection
In-app payment crack detection
Activity Anti-debugging
Anti-memory dump
Anti-memory cheating e.g.) gameguardian, luckypatcher
Anti-hooking
Anti-frida framework
Anti-xposed framework
Anti-permission control
Anti-key logger
Anti-macro tool
Anti-speed hacking
Commuication Network sniffing tool detection
React
Custom reactions e.g. report only
Alert and notification for threats and hacking attempts
Complete app termination
iconData Encryption Features
Whitebox AES 256 & FIPS 140-2 encryption (Android)
Protect Assets/Resource in Android
Encryption key
API key
Authentication Token
Sensitive user data
Secure Game resources
Protect data created in runtime
Supports legacy Native file I/O interface (Native fopen,fread,fwrite,fseek)
iconData & Services
Hacking activity monitoring and investigation
Real-time hacking data stream
Custom blacklist updates in runtime (OTA update)
Multi-security versions
App size for uploading to AppSealing 250MB 700MB 1G
iconIntegration Features
AppSealing Developer Console (ADC)
CLI for DevOps
Data Service via API
iconSupport
HelpCenter
Email
Call
iOS
AppSealing Features No Free Trial Professional
Enterprise
iconSecurity Features
Protect
Code White-box cryptography
Memory Runtime application self protection (RASP)
Detect
Environment Jailbreak detection
Activity Anti-debugging
React
Custom reactions e.g. report only
Alert and notification for threats and hacking attempts
Complete app termination
iconData & Services
Hacking activity monitoring and investigation
Real-time hacking data stream
Multi-security versions
iconIntegration Features
AppSealing Developer Console (ADC)
CLI for DevOps
Data Service via API
iconSupport
HelpCenter
Email
Call
Hybrid App
AppSealing Features Free Trial
Professional
Enterprise
iconSecurity Features
Protect
Code Javascript static source code encryption(source text file)
Javascript dynamic code protection(source code loaded in memory)
Static code encryption e.g.) dex, so, dll, sensitive library files
Dynamic code encryption (code loaded in memory)
White-box cryptography
Memory Runtime application self protection (RASP)
Remove sensitive information from memory after the successful app loading
App Protection against tampering
Protection against modding
Detect
Environment Android rooting and iOS jailbreak detection
Hide rooting detection e.g.) suhide, magisk
Emulator detection
Vulnerability of multiple-user environments detection e.g.) work profile
Tamper Binary patching detection (Integrity checking)
Dynamic memory modification detection
In-app payment crack detection
Activity Anti-debugging
Anti-memory dump
Anti-memory cheating e.g.) gameguardian, luckypatcher
Anti-hooking
Anti-frida framework
Anti-xposed framework
Anti-permission control
Anti-key logger
Anti-macro tool
Anti-speed hacking
Commuication Network sniffing tool detection
React
Custom reactions e.g. report only
Alert and notification for threats and hacking attempts
Complete app termination
iconData & Services
Hacking activity monitoring and investigation
Real-time hacking data stream
Custom blacklist updates in runtime (OTA update)
Multi-security versions
App size for uploading to AppSealing 250MB 700MB 1G
iconIntegration Features
AppSealing Developer Console (ADC)
CLI for DevOps
Data Service via API
iconSupport
HelpCenter
Email
Call
Data Encryption
AppSealing Features No Free Trial Professional
Enterprise
iconData Encryption Features
Whitebox AES 256 & FIPS 140-2 encryption (Android)
Protect Assets/Resource in Android
Encryption key
API key
Authentication Token
Sensitive user data
Secure Game resources
Protect data created in runtime
Supports legacy Native file I/O interface (Native fopen,fread,fwrite,fseek)
iconData & Services
Hacking activity monitoring and investigation
Real-time hacking data stream
Multi-security versions
iconIntegration Features
AppSealing Developer Console (ADC)
CLI for DevOps
Data Service via API
iconSupport
HelpCenter
Email
Call

Protecting More than 800+ mobile applications worldwide

Ready to start?

Start 30-days FREE TRIAL. No credit card required. Deliver Secure Mobile Apps Faster in minutes with the leader in application security.

Frequently Asked Questions

How are Monthly Active Devices (MADs) calculated?

MAD is defined as count up the total number of unique devices which have activity in your app each month.

What if I decide to cancel AppSealing?

If you no longer wish to use AppSealing, you can cancel at any time by publishing your game without AppSealing protection or configure app service status to “OFF” on Settings of ADC. This way, we won’t count the MAD from the unprotected release.

How often will I be charged?

We bill once a month within 7 days of the next month.

Does your solution supports offline environment?

Yes, it protects the application even in offline environment.

What’s included in the 30-day free trial?

You get unlimited access to all security features for 30-days. Once tested and satisfied you can move on to one of our paid plans.

How will I be charged on the Professional Plan?

You will be charged a fixed fee of $129/app/month for up to 15,000 MAD’s. The professional plan includes all security features with release sealing mode.

What is the file size limit for the trial?

You can upload up to 250 MB file size.

Will I get access to security API for the professional plan?

No only enterprise customers get access to Data service through API.

If I have 2 apps that I want to protect so will you charge me $129 for 1 app or 2 apps?

You will be charged $129 per app/month if you have MAD’s up to 15000.

I have 1 app in android and iOS version how will you charge?

You will be charged $129/app/month for 1 version if you have MAD’s up to 15000.

How do you charge when i move to any paid plans?

We charge you on the same calendar month when you start your paid plan. You start at any date of the month you will be billed at the end of every month.

Using AWS corporate account?

Pay for what you use and get billed through AWS, simplifying your payment process – no procurement headaches or POs required.

Access AppSealing platform directly through AWS