Enterprise API Packages | WhoisXML API

Enterprise API Packages

API access through WhoisXMLAPI can be purchased as an annual subscription. The access pricing is based on the number of queries, which is measured monthly with per-minute rate limits. The pricing structure gives predictability to business planning and solution architecture. You can purchase any of the API Tiers below. These tiers are structured as bundled options, which provide you with a comprehensive investigation pathway.


We offer everything needed to run an online business at scale, including different tiers and associated levels of technical support. Please get in touch for details or if you need more requests than offered in "Tier 6".

Have questions?


Product Bronze Silver Gold Platinum Units
Tier 1 Tier 2 Tier 3 Tier 4 Tier 5 Tier 6
WHOIS and Bulk WHOIS 100,000 500,000 1,000,000 2,000,000 5,000,000 10,000,000 Monthly queries
Domain Availability 100,000 500,000 1,000,000 2,000,000 5,000,000 10,000,000 Monthly queries
IP Geolocation 50,000 100,000 200,000 500,000 1,000,000 2,000,000 Monthly queries
IP Netblocks 50,000 100,000 200,000 500,000 1,000,000 2,000,000 Monthly queries
DNS Lookup 100,000 200,000 500,000 1,000,000 2,000,000 4,000,000 Monthly queries
Email Verification 50,000 100,000 200,000 500,000 1,000,000 2,000,000 Monthly queries
Domain Reputation 50,000 100,000 200,000 500,000 1,000,000 2,000,000 Monthly queries
Website Categorization 50,000 100,000 200,000 500,000 1,000,000 2,000,000 Monthly queries
Website Contacts 50,000 100,000 200,000 500,000 1,000,000 2,000,000 Monthly queries

Research and Monitoring
Note that requests to all these products are charged in DRS credits. You can use any of them within the subscription. Please hover over the to get the number of requests you can make to a given API.

1,000 5,000 10,000 20,000 50,000 100,000 Monthly DRS credits

You are limited to maximum 500 requests per minute for each product separately.

Practical usage

  • Financial services companies use the Enterprise API Package to monitor websites and pages that are suspected of having ties to fraudulent activities — making sure that online assets haven’t been compromised by threat actors serving their own nefarious needs.
  • IT security staff works with the Enterprise API Package to help beef up their organization’s cybersecurity posture; while defense teams get armed with accurate data to fuel SIEM, Orchestration, Automation, and Threat Intelligence Platforms.
  • Cybersecurity analysts are able to gather more threat intelligence about a cybercriminal operation, using the Enterprise API Package to obtain an exhaustive resource that delivers maximum coverage with both real-time and historic data and pertinent information on many potential attack vectors.
  • Marketing professionals are given the tools to ensure brand protection, get to know customers better, and customize the way they do business by creating personalized and secure experiences.

More enterprise packages we offer

Enterprise Data Feed Packages

A comprehensive set of data feeds that contain both real-time and historic domains, Whois, DNS, IP and cyber threat intelligence datasets that are useful for efficient big data infosec analytics, forensic analysis, SIEM (security information & event management) data enrichment. Ideal when enterprise or government security policies prohibit the use of API calls outside the internal network.

Learn more

Enterprise Tools Packages

While individual tool product can be purchased separately, a combo Enterprise Tool access through WhoisXMLAPI can be purchased as an annual subscription for enterprise and government customers with a combo discount.

Learn more

Didn’t find a suitable package?
Make your own!

It is also possible to purchase an individually-modified API query package – please consult
for extra pricing details.

For pricing details and building your customized solution, please contact us!