🚀Features and Pricing plans

Talsec offers enhanced features and benefits with our BusinessRASP+ plans, building on top of our freeRASP offering. Here’s what you can expect:

  • No limitations of freeRASP's Fair Usage Policy: Have an unrestricted number of app downloads (beyond the 100K cap of freeRASP).

  • No Data Collection to Talsec Database: Your app's data are sent to your data collection services. You can even disable data collection.

  • FinTech Grade Security: Experience advanced security features and service level agreements (SLAs) tailored for the financial technology sector.

  • Bypass Protection: Business RASP+ offers enhanced security with app-specific SDK customization, while freeRASP uses a universal binary that is more susceptible to bypass.

  • Enhanced API Protection: Safeguard your APIs and benefit from risk scoring with our proprietary technology, AppiCrypt®.

For further details, please refer to the next page.

AppiCrypt®

One of the most valued commercial features is AppiCrypt® - App Integrity Cryptogram.

It allows easy-to-implement API protection and App Integrity verification on the backend to prevent API abuse:

  • Bruteforce attacks

  • Botnets

  • API abuse by App impersonation

  • Session-hijacking

  • DDoS

It is a unified solution that works across all mobile platforms without dependency on external web services (i.e., without extra latency, an additional point of failure, and maintenance costs).

Learn more about commercial features at talsec.app.

You can try freeRASP and then upgrade easily to an enterprise service.

Plans Comparison

freeRASP is freemium software, i.e. there is a Fair Usage Policy (FUP) that imposes some limitations on free usage. See the FUP section in the table below

freeRASPBusinessRASP+

Runtime App Self Protection (RASP, app shielding)

Advanced root/jailbreak protections (including Magisk)

basic

advanced

Runtime reverse engineering controls

  • Debugger

  • Emulator / Simulator

  • Hooking and reversing frameworks (e.g. Frida, Magisk, XPosed, Cydia Substrate and more)

basic

advanced

Runtime integrity controls

  • Tampering protection

  • Repackaging / Cloning protection

  • Device binding protection

  • Unofficial store detection

basic

advanced

Device OS security status check

  • HW security module control

  • Screen lock control

  • Google Play Services enabled/disabled

  • Last security patch update

  • System VPN control

  • Developer mode control

yes

yes

UI protection

  • Overlay protection

  • Accessibility services misuse protection

no

yes

Penetration Test Ready

can be bypassed by professional

designed to sustain pentesting

Hardening suite

Security hardening suite

  • End-to-end encryption

  • Strings protection (e.g. API keys)

  • Dynamic TLS certificate pinning

no

yes

AppiCrypt® - App Integrity Cryptogram

API protection by mobile client integrity check, online risk scoring, online fraud prevention, client App integrity check. The cryptographic proof of app & device integrity.

no

yes

Security events data collection, Auditing and Monitoring tools

Threat events data collection from SDK

yes (collected to Talsec's DB)

yes (collected to Customer's DB)

AppSec regular email reporting service

yes (up to 100k devices)

yes

Access to Data portal for Logging, data analytics and auditing

no

yes

Support and Maintenance

SLA

not committed

yes

Maintenance updates

not committed

yes

Fair Usage Policy - up to 100K Devices

Mentioning of the App name and logo in the marketing communications of Talsec (e.g. "Trusted by" section on the web).

over 100k devices

no

Threat signals data collection to Talsec database for processing and product improvement

yes

no

Place "Protected by freeRASP" logo in the App Screen(s)

over 100k devices

no

For additional comparison details and information on planned features, please see the next page.

Last updated