Audit Manager pricing

This page explains Audit Manager pricing details. Audit Manager offers three tiers of service:

  • A free tier, which includes core product features and a limited selection of compliance standards.
  • A premium tier, available to all GCP customers and priced per compliance package.
  • A tier included at no additional cost for SCC-Enterprise customers.

Free tier

Audit Manager offers unlimited audit for the following compliance frameworks.

  • SOC2
  • Google-recommended AI controls

Premium tier

Audit Manager offers the following compliance framework bundles as part of premium tier at a fixed price yearly subscription of $7500/year.

Compliance package

Compliance Frameworks

Charges

Enterprise

  • NIST 800-53 Revision 4
  • CIS Controls v8
  • PCI DSS 4.0
  • Cloud Controls Matrix 4.0
  • NIST CSF v1
  • CIS Google Cloud Foundation Benchmark 2.0
  • ISO 27001 2022

$7500/year

As we evolve, we would add more compliance packages support to Audit Manager, each can be purchased independently by customers. 

Along with access to these compliance frameworks, Audit Manager also provides access to additional audit manager features like : 

  • Custom template creation (Preview feature)

Security Command Center Enterprise tier

All the frameworks across different compliance packages listed in the premium tier along with the features  are available to customers at no additional cost if they already have Security Command Center Enterprise tier enabled.

Note : 

  • This is a free add-on to SCC-E pricing, you can only see SCC-E SKUs in invoices.

What's next

Request a custom quote

Audit Manager subscription can be bought with the help of our sales team. Connect with our sales team to get a quote for your organization.
Google Cloud
  • ‪English‬
  • ‪Deutsch‬
  • ‪Español‬
  • ‪Español (Latinoamérica)‬
  • ‪Français‬
  • ‪Indonesia‬
  • ‪Italiano‬
  • ‪Português (Brasil)‬
  • ‪简体中文‬
  • ‪繁體中文‬
  • ‪日本語‬
  • ‪한국어‬
Console
Google Cloud