Cybrary pricing plans
Follow structured Career Paths, focus on specific skills, prepare to take certification exams, and stay ahead of ever-evolving threats, all in one place. Trusted by four million global cyber practitioners and 1000+ organizations. Join the community today.
Insider Pro
Built for individuals looking for their next career opportunity in cybersecurity.
$
/mo
Save 17%
billed monthly
$55/mo billed annually
Enroll in focused, role-specific Career Paths to develop your skills and land your dream job.
Access our Certification Prep program to prepare for 20+ industry exams with confidence.
Stay ahead with our threat-informed Cybrary Challenges.
View features
For Teams
Built for teams looking to baseline and build cybersecurity skills and
prepare for certifications, all in one place.
$
/mo/per user
billed annually
Everything in Cybrary Insider Pro Plan
Access a dedicated Customer Success Team to help you create and implement a training strategy
All content aligns with key security frameworks, including MITRE ATT&CK, NICE Cybersecurity Workforce Framework, and DoD 8140
Keep your team sharp with our threat-informed CVE Series and Purple Team Exercises
Exlusive
Baseline & benchmark your team’s cyber skills by topic and role
All new
View features
Built for individuals looking to explore Cybrary and learn more about cybersecurity.
Access to the entire Cybersecurity & IT Foundations Career Path
Free on-demand video courses for cybersecurity certifications
Discourse Community
Forums
Test your skills with select Virtual Labs

What are the differences between an Insider Pro & Teams Plan?

Cybrary Insider Pro (CIP) contains the tools and resources individuals need to effectively prepare for cybersecurity jobs. CIPs have access to industry framework aligned Career Paths, Skill Paths, and Certification Prep, as well as Credly-validated digital badges, threat-informed content, and much more!
Explore more
Cybrary for Teams includes all that CIP offers, plus the tools and functionality to build, manage, and scale a cybersecurity training program across an organization.
Utilize and customize repeatable onboarding programs
Baseline and benchmark your team's skills
Easily remediate skill gaps
Prepare your team for certifications
Assign tailored coursework aligned to key industry frameworks
Stay ahead of existing threats and better protect your organization
Explore more

Bonus Perks: Exclusive to Cybrary for Teams

CVE Simulations

Realistic simulations of “threat-breaking” Common Vulnerabilities and Exposures as observed by the Cybrary Threat Intelligence Team. Get hands-on with the CVEs in a safe, browser-based sandbox.

Purple Team Exercises

Curious how active threat-actors tactics and techniques come together to exploit organizations? Purple Team Exercises recreate realistic threat campaign simulations used by real threat actors like APT35, Royal, APT41 and more.

Live-online Certification Prep (add-on)

For Teams interested in live-online instructor-led certification prep, Cybrary Live offers an alternative way to fast-track certification prep for your team.

Digital Forensics and Incidence Response (DFIR) Intensive

Deep-dive into practical DFIR practices and procedures using a variety of popular tools, such as Windows, Linux, and MacOS.

Red Team Exercises and Operations (RTXO) Intensive

Red Teams don’t just work to ethically breach an organization or application; they study the TTPs of various adversaries that fit their organization’s threat profile; they get into the mindset of these threat actors and execute emulation plans to find weaknesses in their organization's defenses.

If you want to defend organizations by deploying adversaries' tactics, then Cybrary’s RTXO series is for you.

Baseline & Benchmark

Assign unique, multi-part Baselining Goals to each team member and easily monitor their progress through the all-new Baselining Dashboard.

Will my team actually use it?

To provide transparency to the purchase process, we’d like to share several of the following statistics.
30%
Licenses are learning every week
14.36
Average ROI of training program
77%
Reach 100% license utilization in 90 days

Compare our plans

Plan Features
Cybrary
Free edition
Cybrary
Insider Pro
Cybrary
For Teams
Overview
Course & Labs Library
Limited Access
Career Paths
Limited Access
Skill Paths
Limited Access
Certification Prep Paths
Limited Access
Cyber Threat-Readiness
Community
Baseline & Benchmark  (NEW)
Team Insights & Analytics
Core
Video Library
Assessments
Badges, XP & Levels
Hands-on Labs
Practice Tests
Digtial Credentials
Coming Soon
Coming Soon
Career Paths
Introduction to IT & Cybersecurity
SOC Analyst
Jr Penetration Tester
Security Engineer
Coming Soon
Coming Soon
Custom Career Paths
Cyber Skills
IT Basics
Offensive Security
Defensive Security
Cloud Security
MITRE ATT&CK
Baseline & Benchmark (NEW)
Certification Prep
40+ Certification Video Courses
CEUs/CPEs (Continuing Education)
Test Readiness Programs (Labs & Practice Tests)
Certification Insights
Cyber Threat-Readiness
CVE Emulation
Purple Team Exercises
MITRE ATT&CK
Threat Readiness Insights
Community
Forums
Mentor & Career Coaching
Teams
Onboard New Team Members
Create & Customize Career Paths
50+ Out-of-the-Box Training Paths
Baseline & Benchmark Skill Capabilities  (NEW)
Align to Industry Frameworks (ATT&CK, NICE CWF, DoD 8140, MITRE)
Scheduled Reporting
Data Export
Usage & Management Analytics
User Roles & Permissions
Group Management
Cybersecurity Training Advisor
10+ Team Members
Single Sign-On (SSO)
10+ Team Members
LMS Integration
10+ Team Members
Data API
10+ Team Members