Pricing and Plans

Semgrep makes shift left work for teams of all sizes

SAST, SCA, and Secrets scanning where developers actually fix the issues they see.

Free Up to 10 contributors

$0

/contributor/month


Available Products

Supply Chain (SCA)
Code (SAST)
Secrets
Team 10+ contributors
$

/contributor/month


Available Products

Enterprise

Custom pricing

Contact sales


Available Products

Supply Chain (SCA)
Code (SAST)
Secrets
Enterprise features

Built on Semgrep Open Source

Semgrep OSS is our open source program analysis tool. Developed to be as lightweight as possible, OSS is designed to only look at code within the boundaries of a single function.

The Semgrep AppSec Platform extends OSS with the analysis capabilities needed to power our commercial SAST, SCA, and Secrets products, enabling the semantic analysis of code across files and functions.

Trusted by top companies

Frequently asked questions

A contributor is someone who made a commit to your organization's private repository scanned by Semgrep in the past month.

We love startups and many of us were security consultants in our previous roles! To get access to special pricing, contact us!

No. Semgrep runs either locally or fully in your CI pipeline, and your source code never leaves your computer or your CI environment. Only meta-data related to Semgrep runs (see docs) are sent to Semgrep's service.

If you opt-in to the public beta of Semgrep Assistant, Semgrep’s automated recommendations for triage and code remediation assisted by GPT-4, the Semgrep Assistant feature submits part of the file that has a finding in it to OpenAI for processing by a GPT model. OpenAI is not allowed to use the submitted code for training their models.

Users in the Team and Enterprise tier for Semgrep can publish rules to the Semgrep Registry as Private rules that are not visible to others outside their organization. The private rules enable you to hide code-sensitive information or legal requirements that prevent you from using a public registry.

Pro rules are proprietary rules written by our security research team with the goal to provide a set of supported rules with improved coverage (across languages and vulnerability types), leveraging the latest Semgrep features, and providing high-confidence results.

TESTIMONIALS

What people love about Semgrep