Pay per firewall. All features included. No setup fees, no hidden costs.
Cancel anytime.
One-time firewall rule analysis
Perfect for small teams
Most popular for growing teams
For large organizations
Enterprise customers with 50+ firewalls qualify for volume discounts. Contact sales
| Feature | Free | Starter | Pro | Enterprise |
|---|---|---|---|---|
| Firewalls | 1 scan | Up to 10 | Up to 50 | Unlimited |
| Rule Analysis | ✓ | ✓ | ✓ | ✓ |
| Change Management | ✗ | ✓ | ✓ | ✓ |
| JIRA/Taiga Integration | ✗ | ✓ | ✓ | ✓ |
| API Access | ✗ | ✓ | ✓ | ✓ |
| Support | Community | Priority | 24/7 Phone | |
| SSO (SAML, OAuth) | ✗ | ✗ | ✓ | ✓ |
| On-Premise Deployment | ✗ | ✗ | ✗ | ✓ |
| Custom SLA | ✗ | ✗ | ✗ | ✓ |
Yes. All paid tiers include a 14-day free trial with full access to all features. No credit card required to start.
Multi-vendor support, AI rule optimization, JIRA integration, approval workflows, compliance reports, audit trail, webhooks, API access, and more. See the features page for the complete list.
No. There are no setup fees, implementation costs, or mandatory professional services. You can set up FwChange yourself in 2 hours.
Yes. All subscriptions are month-to-month. Cancel anytime with no penalty or long-term contracts.
Yes. Organizations with 50+ firewalls qualify for custom enterprise pricing with volume discounts. Contact sales for a quote.
We accept credit cards (Visa, Mastercard, Amex), wire transfer, and ACH for enterprise customers.
On-premise deployment is available for Enterprise tier customers. You can deploy FwChange in your data center or air-gapped environment.
Starter: Email support (business hours). Professional: Priority support with 4-hour response time. Enterprise: 24/7 phone support with dedicated success manager.
Only metadata (rule counts, change history, analysis results) is stored. Firewall credentials are encrypted at rest with AES-256-GCM. Full configs are never stored.
Yes. You're billed pro-rata for any firewalls added during the month. Your monthly bill adjusts automatically.
Perfect! FwChange is designed for multi-vendor environments. You can manage Palo Alto, Fortinet, Check Point, and Cisco from one platform at the same price.
AES-256 Encryption
ISO 27001 Ready
No Setup Fees
Cancel Anytime
14-Day Free Trial
PCI-DSS Compliant
14 days free. No credit card required. Full access to all features.
Start Free Trial →