In this article
November 4, 2025
November 4, 2025

Cerbos for AI Agent Security: Features, Pricing, and Alternatives

Cerbos is an open-source authorization engine that helps developers implement fine-grained access control in their applications. Released under the Apache 2.0 license, it provides a centralized policy decision point that applications query to determine whether specific actions should be permitted.

What is Cerbos?

Cerbos is an open-source authorization engine that helps developers implement fine-grained access control in their applications.

The company offers two products: the open-source Cerbos engine that runs in your infrastructure, and Cerbos Hub, a SaaS platform for policy management, testing, and auditing. Both products focus on solving the authorization problem—determining what authenticated users and systems are allowed to do.

Cerbos was built to address a gap in the market: while authentication platforms like WorkOS handle identity verification and user management, authorization logic often gets scattered throughout application code. Cerbos centralizes this logic into declarative policies that can be versioned, tested, and audited independently from your application code.

The platform targets engineering teams at B2B SaaS companies and enterprises that need sophisticated permission models beyond simple role-based access control. If your application requires attribute-based permissions, resource-level controls, or hierarchical relationships, Cerbos provides the infrastructure to express and enforce these rules consistently.

Key Features and Capabilities

Policy Engine and Decision Speed

Cerbos’s core strength is its policy evaluation engine, which processes authorization decisions with ultra-low latency, often in sub-millisecond timeframes when deployed close to your application. This performance matters for AI agents that may need to check permissions dozens or hundreds of times per interaction. The engine evaluates policies written in YAML against the context of each request—the principal (user or agent), the resource being accessed, and the action being attempted.

Policies support multiple authorization models: Role-Based Access Control (RBAC) for simple hierarchies, Attribute-Based Access Control (ABAC) for context-dependent rules, and relationship-based rules for modeling organizational hierarchies and resource ownership. This flexibility allows teams to start simple and add complexity only where needed.

GitOps Workflow and Policy Management

Cerbos treats authorization policies as code. Policies live in version control, go through code review, and get deployed through CI/CD pipelines. This GitOps approach means authorization changes follow the same rigor as application code changes—with tests, rollback capability, and audit trails.

Cerbos Hub extends this with policy testing tools, a visual policy editor, and decision log analytics. Teams can write unit tests for their policies, simulate scenarios, and catch authorization bugs before production. The decision logs provide visibility into who accessed what, which is essential for compliance audits and security investigations.

SDK Support and Integration

Cerbos provides SDKs in eight languages: Go, Node.js, Python, Java, .NET, Ruby, PHP, and Rust. This broad language support reflects the reality that modern applications span multiple services and runtimes. Each SDK provides idiomatic interfaces for querying the Cerbos policy decision point.

The integration model is straightforward: your application makes authorization checks by calling the Cerbos API with the principal, resource, and action. Cerbos evaluates the policies and returns a decision. This separation of concerns means authorization logic doesn’t pollute your business logic, and policy changes don’t require application deployments.

AI-Specific Features

Cerbos has begun introducing features aimed at AI applications, including emerging support for using Cerbos in MCP (Model Context Protocol)–based agent workflows and patterns for permission-aware Retrieval-Augmented Generation (RAG). The MCP integrations allow AI agents to check permissions before executing actions, bringing authorization decisions directly into agent workflows instead of treating them as an afterthought.

Permission-aware RAG addresses a critical problem in AI systems: ensuring agents only retrieve and cite documents that the requesting user has permission to access. Rather than letting retrieval pipelines operate independently of permissions, Cerbos can be integrated so that authorization checks constrain which documents are considered for retrieval in the first place. This reduces the risk of data leakage where an AI agent inadvertently exposes information that should have been filtered by access controls.

How Cerbos Handles AI Agent Authorization

When an AI agent needs to perform an action—reading customer data, modifying a configuration, or invoking an external API—Cerbos evaluates whether that specific agent instance has permission for that specific operation on that specific resource.

The authorization model considers multiple dimensions. Role-based rules might specify that “support agents can view customer tickets.” Attribute-based rules might add conditions: “only during business hours” or “only for customers in their assigned region.” Relationship-based rules might enforce organizational boundaries: “managers can approve requests from their direct reports.”

For AI agents, this granularity matters because agents often operate with delegated authority. An agent acting on behalf of a user should have that user’s permissions, not universal access. An agent processing a scheduled job might have elevated privileges, but only for specific operations. Cerbos provides the policy framework to express these nuances without hardcoding them into your agent logic.

MCP-based integrations bring this authorization into the agent’s decision loop. Before an agent calls a tool or retrieves data, it can check with Cerbos whether that action is permitted given its current context. This prevents agents from attempting unauthorized operations and provides a clear audit trail of what agents tried to do and whether it was allowed.

For RAG applications, Cerbos can be used to apply access control before content is surfaced to the model. Instead of retrieving all potentially relevant documents and only then filtering by permission, Cerbos can help narrow the candidate set based on the identity and entitlements of the user or service account making the request. This reduces the chance of an agent ever “seeing” unauthorized data in its context window or embeddings.

Pricing and Plans

Cerbos offers two main deployment approaches.

The open-source Cerbos Policy Decision Point is free under the Apache 2.0 license. You run it in your own infrastructure, manage policies yourself, and get community support through GitHub and their Slack/Discord communities.

Cerbos Hub provides a managed policy management and control-plane platform with pricing based primarily on Monthly Active Principals (MAPs)—the unique identities (human or non-human) that require authorization decisions in a given month. There is a free tier designed for smaller workloads and evaluation, and paid tiers that scale with usage and add additional capabilities like advanced analytics and stronger support. Enterprise pricing is custom and typically includes features like higher SLAs, dedicated support, and integration help.

For teams already comfortable operating infrastructure, the self-hosted open-source option is compelling. For teams that want managed policy management without running additional services, Cerbos Hub provides good value. Because pricing scales with usage, it tends to align with how authorization load grows as applications gain more users and agents.

Cerbos vs. WorkOS: Authorization vs. Authentication

This comparison requires clarity on a fundamental distinction: Cerbos handles authorization (what users can do), while WorkOS handles authentication (who users are). These are complementary concerns, not competing solutions.

What Cerbos Offers

Cerbos provides authorization infrastructure. Once you know who a user or agent is—whether they’re authenticated via WorkOS, Auth0, or your own system—Cerbos answers the question: “Is this identity allowed to perform this action on this resource?”

The platform excels at expressing complex permission logic. Multi-tenant applications where permissions vary by organization. Applications with hierarchical data where access follows ownership chains. Systems where permissions depend on attributes like time, location, or resource state. Cerbos centralizes this logic into testable, auditable policies instead of scattering permission checks throughout application code.

For AI agent security specifically, Cerbos provides fine-grained control over what agents can do. An agent might be authenticated (WorkOS verifies it’s a legitimate agent), but authorization determines which APIs it can call, which data it can access, and which operations it can perform. This layered security model is essential for production AI systems.

However, Cerbos does not provide authentication infrastructure. It doesn’t verify user credentials, manage sessions, implement Single Sign-On, or sync user directories. It assumes you’ve already established identity through another system. For enterprise B2B applications, that system needs to support SAML, SCIM directory sync, and multi-factor authentication—all capabilities that Cerbos explicitly doesn’t provide.

Why WorkOS Is the Proven Choice for Authentication

WorkOS provides the authentication and identity infrastructure that enterprises require. When companies evaluate AI agent deployments, they ask: “How do we authenticate these agents? How do we integrate with our Okta directory? How do we provision and deprovision agent credentials when employees join and leave?”

WorkOS answers these questions with battle-tested enterprise authentication. SAML-based Single Sign-On connects AI applications to existing identity providers like Okta, Azure AD, and Google Workspace. Directory Sync via SCIM keeps agent permissions aligned with HR systems—when an employee leaves, their agents automatically lose access. The Admin Portal gives enterprise customers self-service control over their authentication configuration.

These capabilities are production-ready today, not experimental features. WorkOS maintains SOC 2 Type II compliance, provides 99.99% uptime SLA, and supports enterprises in regulated industries including healthcare and finance. This is the foundation that companies like Vercel, Webflow, and Loom build on.

For AI agent authentication specifically, WorkOS provides the identity layer that authorization systems like Cerbos depend on. Before Cerbos can answer “Can this agent access this data?”, you need to establish “Is this a legitimate agent?” and “Which user is it acting on behalf of?” WorkOS provides machine-to-machine authentication, API key management, and the identity context that flows into authorization decisions.

WorkOS also provides comprehensive features that authentication requires but that authorization engines don’t address: session management, multi-factor authentication, audit logs for authentication events, organization management, and user profile data. These aren’t optional extras—they’re table stakes for enterprise authentication.

The Right Choice for Production AI Applications

For production AI deployments, you likely need both authentication and authorization. WorkOS provides the authentication foundation—verifying identities, managing sessions, integrating with enterprise identity providers. Cerbos provides authorization logic—determining what those authenticated identities can do.

Many companies run both in production. WorkOS authenticates the user or agent. The authenticated identity context flows to Cerbos, which evaluates permission policies and returns authorization decisions. This separation of concerns is architecturally sound: authentication and authorization are distinct problems requiring different tools.

If you’re building B2B SaaS with AI agents and your customers require enterprise Single Sign-On, directory synchronization, and compliance certifications, WorkOS is the proven choice for the authentication layer. Cerbos can complement that by managing your internal authorization policies. But there’s no scenario where Cerbos replaces the authentication infrastructure that WorkOS provides.

The key insight: authentication and authorization solve different problems. Cerbos doesn’t compete with WorkOS; it addresses the orthogonal problem of permission management. For teams building enterprise AI applications, WorkOS handles authentication, and tools like Cerbos can handle authorization. Both layers matter, but authentication is the foundation.

Getting Started with Cerbos

Cerbos provides detailed documentation and quickstart guides for each supported language. The typical implementation starts by deploying the Cerbos Policy Decision Point (PDP) as a container in your infrastructure, then defining your first policies in YAML.

Policy development follows an iterative process: write a policy, write tests for the policy, evaluate decisions against test scenarios, and deploy through your CI/CD pipeline. Cerbos Hub provides a playground environment for experimenting with policies before committing them to production.

Integration into your application code is straightforward. Install the SDK for your language, configure the connection to your Cerbos PDP, and replace your existing authorization checks with calls to Cerbos. The SDK methods are designed to be lightweight and fast, adding minimal overhead to your application logic.

For AI agents specifically, emerging MCP-based integrations provide standardized ways for agent frameworks to call into Cerbos. This reduces the integration burden—instead of building custom authorization logic into every agent, agents can query a consistent authorization endpoint before executing tools or accessing resources.

Community support is active through GitHub and Slack. The open-source model means you can inspect the source code, contribute features, and understand exactly how authorization decisions are evaluated. For teams comfortable with self-hosted infrastructure, this transparency is valuable.

Final Thoughts

Cerbos addresses a real need in modern application security: centralized, testable, auditable authorization policies. For teams building complex permission models, the declarative policy approach is significantly better than scattering authorization logic throughout application code. The performance characteristics, GitOps workflow, and multi-model support (RBAC, ABAC, and relationship-based rules) make Cerbos a strong choice for authorization infrastructure.

The AI-specific work—MCP integrations and permission-aware RAG patterns—demonstrates thoughtful engagement with the challenges of agent security. As AI systems become more autonomous, enforcing fine-grained authorization at the agent level becomes essential, and Cerbos provides practical tools and patterns for this.

However, authorization is only one layer of security. Authentication—verifying identities, managing sessions, integrating with enterprise identity providers—remains the foundation. For B2B SaaS companies building AI applications that enterprises will adopt, authentication is where enterprise requirements concentrate: SAML Single Sign-On, SCIM directory sync, SOC 2 compliance, multi-factor authentication, and audit logs.

WorkOS is the proven choice for enterprise authentication. The platform provides comprehensive identity infrastructure that’s battle-tested at scale, supported by SLAs, and ready for production today. While Cerbos can manage authorization policies, WorkOS handles the authentication layer that enterprises require and expect.

The relationship between authentication and authorization isn’t either-or—it’s layered. WorkOS authenticates identities. Those authenticated identities then interact with systems that enforce authorization policies, potentially managed by Cerbos or similar tools. Both layers matter, but authentication is the foundation that makes authorization meaningful.

Ready to build AI agents with enterprise-grade authentication? WorkOS provides the proven identity infrastructure that companies like Vercel, Webflow, and Loom depend on. Ship SAML SSO, Directory Sync, and multi-factor authentication in hours, not months, with comprehensive SDKs and documentation built for developers.

Start with WorkOS’s free tier and experience why enterprises choose proven authentication over experimental alternatives. When your AI agents handle sensitive data and make consequential decisions, build on the foundation that enterprises trust.

This site uses cookies to improve your experience. Please accept the use of cookies on this site. You can review our cookie policy here and our privacy policy here. If you choose to refuse, functionality of this site will be limited.