Pricing
Pricing built for your authorization project.
Styra Load
Enterprise-grade OPA-based authorization engine built for data-heavy workloads.
Instances | Pricing |
---|---|
10 | $20K |
11+ |
Styra Declarative Authorization Service
(K8s, Terraform, CloudFormation, Microservices)
Application Authorization
(Microservices, Gateway, Entitlements)
Policy Packs
and compliance best practices.
Systems
Team Members
Role-based Access Control
Enterprise SSO
Deployment Options
Free
All
All
Kubernetes:
Best Practices, Pod Security
100
4
1
2
–
–
SaaS
Docs & Styra Academy
Enterprise
Enterprise-ready externalized authorization,
policy lifecycle and OPA management
Inquire for pricing
All
All
Kubernetes:
Best Practices, CIS Benchmarks, MITRE ATT&CK,
NIST Container Security Compliance,
PCI DSS v3.2, Pod Security
Terraform:
MITRE ATT&CK
Unlimited
Based on Price Band
Unlimited
Unlimited
✓
✓
SaaS/Self-hosted
24x7x365 live support, CSM
Styra DAS Free
$0 | Free Forever
Styra DAS Enterprise
Inquire for pricing
Open Policy Agent Support
Expert support and guidance around custom integrations from the creators and maintainers of OPA. Native Rego policy development, faster OPA deployment and proven policy and authorization expertise.
Frequently Asked Questions
Do I have to talk to a salesperson?
Nope! Styra DAS Free is automatically provisioned for you within minutes. No conversation, no demo.
For Styra DAS Teams, we’ll just quickly need to understand the size and types of your deployment before we can set up, to make sure you have everything you need right away.
So what’s keeping you? Dive right in! (…and know that our team is here if you need us, of course.)
What should I expect when I sign up for Styra DAS Free?
Our goal is to make it as quick and easy as possible to log into Styra DAS and get policy deployed right away.
When you sign up above, you’ll find options for Quick Start tutorials and product tours. Within minutes you can connect to one of your real environments, or an automatically created sandbox environment, and establish policies.
You’ll get full visibility into the entire policy lifecycle, and quickly see what’s compliant, where there are violations and what the impact of changes will be, all before you enforce new rules.
What is OPA and how does it relate to Styra DAS?
Open Policy Agent (OPA) is the cloud-native computing foundation project Styra founded to provide unified authorization across the cloud-native stack. Styra Declarative Authorization Service (DAS) is the control plane/management plane for OPA. It provides a single pane of glass for policy authoring, distribution, impact analysis, monitoring and auditing. They’re like PB&J—they go great together!
Where does OPA run and how does it communicate with Styra DAS?
Styra DAS is the control plane for OPA. You run OPA wherever you want and then connect it to Styra DAS as its management/control plane. For all communication, OPA reaches out to DAS over HTTPS and authenticates with a bearer token. (Of course, all of this is automatically configured for you, with simple installation instructions in Styra DAS!)
Where can I learn more about policy authoring with OPA?
Styra DAS has 100s of policies built right in, so you can get started in minutes—there’s even a number of quick starts to walk you through setting up your first policies across systems if you like.
If you want to dive deeper and understand how to build fully custom policies with Open Policy Agent, then Styra academy is what you’re looking for! We’ve built out lots of great lessons on OPA, and its policy language Rego—directly from Styra, the folks who invented it!
How many systems does Styra DAS Enterprise support?
Styra DAS Enterprise supports an unlimited number of systems, with pricing based on tiers that start at 10 systems and go up from there. We’ll work with your team to make sure we have the sizing correct!
Cloud-native
Authorization
Try Styra Load
Take 5 minutes and benefit from an OPA distribution built for data-heavy workloads.
Speak with an Engineer
Request time with our team for a discussion that fits your needs.