πŸ§ͺ Private Beta β€” Stress-testing detection at scale before public launch.
Ready to protect your AI? Start scanning for threats in seconds
πŸŽ‰ Community Edition - FREE FOREVER

Detect AI Threats
Before They Execute

Open-source threat detection that runs anywhere – your laptop, your cloud, your edge device.
Under 10ms. 100% local. 100% auditable.

2 lines of code
OWASP Top 10
<10ms latency
Community Edition

Free Forever – Community License, self-hosted AI security

Star on GitHub
Pro Console

Unified Threat Intel – Advanced models, cutting-edge rules & managed dashboards

<1k stars
Community License
<10ms P95
100% Local
460+ Rules
AI Safety Research

For Developers

Ship secure AI apps fast

  • pip install raxe β€” one line setup
  • <10ms local detection
  • 460+ rules, 7 threat families
  • Open, auditable, full transparency
Get Started on GitHub

For AI Safety Research

Open access threat intelligence

  • Anonymized telemetry for research
  • Real-world threat trend insights
  • Inform AI governance & policy
  • Built by cyber defense veterans
Request Research Access

RAXE emerged from decades of frontline experience at UK Government, Mandiant, FireEye, and CrowdStrike β€” where we saw firsthand how threat intelligence sharing creates collective defense.

Today, AI security faces a familiar challenge: fragmented visibility across a rapidly evolving threat landscape. We believe the path forward is transparency and collaboration β€” sharing what we learn so the entire ecosystem gets stronger together.

We built RAXE differently. Our Community Edition isn't just "free" β€” it's infrastructure for AI safety. Anonymized detection metadata (what triggered, not what you typed) flows back to strengthen defenses for healthcare AI, educational tools, financial systems, and critical infrastructure worldwide.

This is how we bridged the gap in cybersecurity. Now we're accelerating this for AI security.

The Transparency Test

What we believe AI security should be

Three principles that guide everything we build.

1

See the exact rules that flagged each prompt

Full visibility
2

Run 100% offline with zero data leaving your servers

Complete privacy
3

Audit every single line of detection code

Open source
RAXE delivers 3/3

Transparency, privacy, and auditability β€” the foundation of trust.

Immediate ROI

  • $0 license fees - Open source, self-hosted
  • 90% faster incident response with clear explanations
  • Zero data egress costs - All processing local
  • No surprise bills - Predictable infrastructure costs

Compliance Ready

  • SOC 2 Type II - Auditable detection logs
  • GDPR compliant - No data leaves your infra
  • Full audit trails - Every detection is explainable
  • ISO 27001 friendly - Open source = verifiable security

Risk Mitigation

  • Prevent data breaches - Block PII leaks before they happen
  • Protect brand reputation - No toxic AI responses
  • Avoid regulatory fines - Proactive compliance
  • Reduce insurance premiums - Demonstrable security controls

Strategic Freedom

  • Full ownership - Own your security stack
  • Works offline - Air-gapped deployments supported
  • Multi-cloud ready - Deploy anywhere (GCP, AWS, Azure, on-prem)
  • Open roadmap - Community-driven development

Ready to evaluate RAXE for your organization?

Get the technical whitepaper, reference architecture, and deployment guide.

Recommended Tier for CTOs/CISOs: Enterprise

If you're evaluating RAXE for compliance (SOC 2, GDPR, ISO 27001), regulated industries, or need air-gapped deployment, Enterprise tier is designed for you. Includes on-prem deployment, custom models, dedicated support engineer, and 99.9% SLA.

Talk to Enterprise Team See Enterprise Features

Fast rule-based precision + smart ML-powered detection

User Input
β†’
L1
Rule-Based
<1ms
β†’
L2
ML Detection
<10ms
β†’
Safe Output
L1

Rule-Based Detection

Fast, precise pattern matching using 460+ curated rules maintained by security researchers.

460+
Detection Rules
<1ms
Scan Time
Prompt Injection Jailbreaks PII Leaks Command Injection
L2

ML-Powered Detection

Lightweight CPU-friendly classifier that catches novel attacks and obfuscated patterns.

CPU
No GPU Required
<10ms
Total Latency
Obfuscated Injection Novel Patterns Context Anomalies
Advanced Detection Layers PRO + ENTERPRISE

Community Edition stops 80%+ of attacks with L1+L2. But sophisticated attackers use multi-turn attacks, obfuscation, and context manipulation that slip through. That's where Pro's L3-L6 layers come in:

L3: Statistical & Embedding Analysis Catches semantic anomalies
L4: LLM Judgement & Reasoning Detects context manipulation
L5: Memory & Session Correlation Stops multi-turn jailbreaks
L6: Output Governance & Policy Enforces compliance rules
Get early access to Pro tier

CPU-only inference that runs anywhereβ€”from Raspberry Pi to enterprise servers. No GPU. No cloud latency.

96.8%
Accuracy
<10ms
Inference
8KB-106MB
Model Size
CPU-only
No GPU
ONNX Runtime BERT Embeddings INT8 Quantization Transformers.js
πŸ“

Raspberry Pi

ARM Cortex-A72, <15ms inference

Edge detection on $35 hardware

πŸ’»

Developer Laptop

Intel i5/i7, M1/M2, <5ms inference

Local dev without cloud costs

☁️

Cloud / On-Prem

AWS t3, GCP n1, <3ms inference

Production scale on cheap instances

πŸ“±

Mobile / IoT

iOS, Android, ESP32, 8KB-106MB models

Embedded security in apps

πŸ’° Why CPU-Only Matters

Cost Efficient

RAXE (CPU Only)

$87/mo
  • Standard CPU instance ($87/mo)
  • Zero API call costs ($0/mo)
  • No data egress ($0/mo)
  • <10ms local inference
  • 100% local, privacy-first

95%+ detection rate with <0.1% false positives

Prompt Injection

76 rules

"Ignore all previous instructions..."

Jailbreaks

105 rules

"You are now DAN (Do Anything Now)..."

PII Leaks

47 rules

Credit cards, SSNs, API keys

Encoding Tricks

94 rules

Base64, Unicode, obfuscation

View All 7 Threat Types

Command Injection, Toxic Content, RAG Attacks & more

basic_usage.py
from raxe import Raxe

raxe = Raxe()
result = raxe.scan("Ignore all previous instructions")

if result.scan_result.has_threats:
    print(f"🚨 Threat detected: {result.threat_type}")
    print(f"Severity: {result.severity}")
# That's it. No cloud calls. No data leaks.
decorator_pattern.py
from raxe import Raxe

raxe = Raxe()

@raxe.protect  # Monitor mode: logs threats, doesn't block
def generate_response(user_prompt: str) -> str:
    return llm.generate(user_prompt)

# Detects threats without blocking
response = generate_response("safe prompt")  # βœ… Works
response = generate_response("jailbreak")    # ⚠️  Detected and logged
openai_integration.py
from raxe import RaxeOpenAI

# Drop-in replacement for OpenAI client
client = RaxeOpenAI(api_key="sk-...")

# Automatic threat blocking before API calls
response = client.chat.completions.create(
    model="gpt-4",
    messages=[{"role": "user", "content": user_input}]
)

# If user_input contains threats, raises RaxeThreatDetected
# Your API quota is protected.
fastapi_integration.py
from fastapi import FastAPI, HTTPException
from raxe import Raxe

app = FastAPI()
raxe = Raxe()

@app.post("/chat")
async def chat(user_input: str):
    result = raxe.scan(user_input)

    if result.has_threats:
        raise HTTPException(400, f"Threat: {result.severity}")

    return {"response": llm.generate(user_input)}
<1,000
GitHub Stars
<10K
Downloads
460+
Detection Rules
50+
Contributors
"Finally, an AI security tool that doesn't treat us like idiots. 100% transparent, runs locally, and actually works. This is what the industry needed."
Security Engineer
AI Startup
"Integrated RAXE in 10 minutes. Caught 3 prompt injection attempts in the first hour. The real-time detection is insanely fast."
Lead Developer
Enterprise SaaS
"The local-first approach is a game-changer. Complete data privacy, full portability, and fully auditable. Perfect for regulated industries."
CISO
FinTech Company
Trusted by developers at
AI Startups β€’ Security Teams β€’ Enterprise SaaS β€’ Research Labs

Open Source Forever

Community licensed. Every detection rule is auditable. Full portability and ownership.

View on GitHub β†’

Contribute Rules

Help detect more threats. Add rules, improve detection, share knowledge.

Contribution Guide β†’

Join the Conversation

Follow us for updates, insights, and community discussions.

Join our Slack β†’ Follow on X β†’

Your Detections Inform AI Safety Policy

Real-time threat intelligence that helps AI Safety organizations understand emerging attack patterns
Research datasets that inform AI governance recommendations and policy decisions
Open detection benchmarks that improve industry-wide defenses against adversarial AI
Collective defense β€” your anonymized detection data protects healthcare, education, and critical infrastructure

We share aggregate insights openly with the AI Safety community. This is collective defense for AI safety.

Deployment Tiers

Community Edition

FREE

Perfect for individual developers and small teams getting started with AI security.

  • L1 + L2 detection layers
  • 460+ community rules
  • 100% local processing
  • CLI + Python SDK
  • Community licensed, source visible

⬆️ Upgrade to Pro when:
You're scanning >100k prompts/day, need compliance dashboards, or want advanced detection layers (L3-L6) that catch obfuscated attacks Community misses.

Get Started

Pro

$49 – $249/mo

Advanced protection for production applications with comprehensive monitoring.

  • Everything in Community
  • L3-L6 advanced detection
  • Dashboard + analytics
  • Policy enforcement
  • Priority support

⬆️ Upgrade to Enterprise when:
You need on-prem deployment, custom models trained on your threat data, or SLAs with dedicated support for regulated industries (FinTech, Healthcare, Gov).

Coming Soon

Enterprise

Custom

White-glove service for organizations requiring maximum control and compliance.

  • Everything in Pro
  • On-prem deployment
  • Custom models
  • MSSP partnerships
  • SLA + dedicated support

βœ… You need Enterprise if:
You're in a regulated industry, require air-gapped deployment, need custom detection models, or want white-glove MSSP partnership. Trusted by Fortune 500 security teams.

Contact Us
PRO TIER - $99/mo

Get Early Access to Managed Console

Pro features include: Cloud dashboards, team management, L3-L6 advanced detection layers, policy enforcement, priority support

127 developers on the waitlist
Early access members get first month free
Managed ML model updates
Real-time threat analytics dashboard
Custom detection layers (L3-L6)
Team collaboration tools
What triggers Rule ID, threat type, confidence
Trend data Timestamps for pattern analysis
Hashed metadata Non-reversible, anonymized
Never shared Your prompts, outputs, PII, or data

Sharing threat intelligence with:

AI Safety Orgs Academic Researchers Policy Makers Governance Bodies
Request Research Access

Enterprise users can disable telemetry. Community Edition shares anonymized detection data to strengthen collective defense.

Get Started in 60 Seconds

1

Install

pip install raxe
2

Scan

raxe scan "your text"
3

Deploy

@raxe.protect