×

Limited Time Offer! Get 40% Discount on Timus SASE Advanced Plan.

 

Learn More!
Login
Support

Login
Support

Get to know the Timus plan that suits your company best.

Request a Demo
Become a Partner

Features & Capacities for All Plans

Core

For small teams that need secure remote access.

MOST POPULAR

Advanced

For larger teams that need more security controls and customizations.

$5

per user, per month

$35

per user, per month

Min. Number of Users
5 users
5 users

Zero Trust Network Access

Global Points of Presence
Yes
Yes
Wireguard & OpenVPN
Yes
Yes
Dedicated Static IP
Yes
Yes
Dedicated Gateway
Yes
Yes
Domain-based Split Tunnels
Yes
Yes
L3-L7 Cloud Firewall
Yes
Yes
Private DNS
Yes
Yes
FW Policies
20
100
Site-to-site IPSec Tunnels
Unlimited
Unlimited
Device Isolation via Dynamic Tagging
No
Yes
Number of Gateways
4
10
Site-to-site interconnectivity
Yes
Yes
Zero-trust policy-based segmentation
Yes
Yes
Contextual and identity-based Network Access
Yes
Yes
Gateway Bandwidth
500Mbps/GW
1Gbps/GW
Unlimited Data Usage
Yes
Yes

Zero Trust Remote Access

OS-agnostic agent including mobile devices
Yes
Yes
Device Posture Check
3 profiles
20 profiles
Seamless integration into Endpoint Protection Platforms (SentinelOne, Bitdefender, MS Defender)
Yes
Yes
Number of Devices per user
2
4
Always-on connectivity
Yes
Yes

Productivity Tracker

Productivity Tracker (at user, app, and team level)
No
Yes
Productivity Trends over time
No
Yes
AI-driven segmentation of productivity
No
Yes
Automated Productivity reports
No
Yes

Safe Browsing

Web Filtering (SWG)
No
Yes
Malware Protection (SWG)
No
Yes
Category Filtering
No
Yes
Breached email detection from darkweb
No
Yes

User Management

Automatic Wi-Fi Security
Yes
Yes
Always-on VPN
Yes
Yes
Central management of user profiles
Yes
Yes
Agent profiles
3 profiles
12 profiles
Disable Sign-Out
Yes
Yes
Multi-Factor Authentication
Yes
Yes
Single Sign-On capabilities
Yes
Yes

Admin Management

Multi-tenant Dynamic Cloud-Based Management Platform
Yes
Yes
Logs Retention
15 days
30 days
API Support
No
Yes
SIEM Integration
No
Coming Q4’24

Support

Designated Account Manager
Yes
Yes
Technical Implementation Support
Yes
Yes
Self-Service Knowledge Base
Yes
Yes
Escalated Support
No
Yes
Email Support
Yes
Yes

Get Started with Timus

Zero Trust. Adaptive Cloud Firewall. Secure Remote Access. In one.

Request a Demo
Become a Partner