Unleash

Feature Flag Management Tools

Unleash gives you flexible and versatile feature flag management tools to streamline testing and rollups of application features and updates

Unleash is a feature management tool designed for software development teams to facilitate the deployment of smaller releases, accelerate A/B testing and software deployment, and most importantly improve workflow. 

Unleash is a simple and intuitive tool that allows you to keep track and manage all feature flags across all your applications, environments, and services. It works with almost any programming language and framework. 

Due to its open-source approach, Unleash is reviewed and tested by a large community of developers from around the world. As a result, the Unleash code is not only secure and optimal, but also tailored to the needs of developers thanks to feedback from our supporters. 

Unleash is made by developers for developers and software development teams to make coding the great and creative task again

Unleash makes feature flag management simple

The basic task of the feature flag management platform is to release specific software features to a specific group of users at a specific time. And Unleash feature flag management tools make this complex management task simple. 

With many built-in and custom strategies you only need to define certain conditions, such as strategy constraints or user stickiness to create or configure a toggle.

Strategy constraints are conditions such as a specific region, a specific or limited time, or a specific set of email addresses (and more) that must be met for the feature to be toggled. User stickiness, in turn, guarantees that a particular feature will always be enabled for a particular user. 

The above conditions allow Unleash to select a specific user segment from your user database and create a cohort of users for whom the feature or update will be rolled out. 

However, Unleash never transfers personal data from your SDK to the server side. Segments are defined and created locally in your part of the application, respecting restrictive privacy rules.

Unleash makes the use and organization of feature flags a simple task that can be easily tracked and monitored

Unleash works with any platform, service, or application

Unleash feature flag management tools work with many clients, such as: Go, Java, Node.js, PHP, Python, Tuby, Rust, or .Net SDKs (server side) and Android, IOS Proxy, JavaScript, React Proxy, Svelte Proxy, or Vue Proxy SDKs (client side), and programming languages. 

In addition, the open source approach of the Unleash allows the user community to develop many clients for many languages, such as: Angular, Clojure, C++, Dart, Elixir, Kotlin, Laravel – PHP, NestJs – Node.js, PHP, PHP – Symphony, react Native/Expo, or Solid. 

This means that Unleash feature flag management tools are available for any desktop, website, or mobile application. And even for cloud or hybrid software solutions.

Feature Flag Management Tools for complete control of End Users personal data

Unleash Proxy

The Unleash Proxy allows you to keep feature flag configurations out of the reach of end users. It also provides:

High performance 

The proxy caches all feature flags and is capable of handling thousands of request per second.

Security 

The proxy feature flag management tools evaluate the feature toggles on the server side and return results for feature flags that are enabled for a particular user. At the same time, flags that are not enabled for the user are not displayed.

Privacy 

You can choose between self-hosted, Unleash-hosted, or hybrid hosted options. In either case, Unleash does not see the end users personal data.

Scalability

You can easily scale the proxy by adding additional instances.

The Unleash proxy provides you with a simple and super-fast API.

Role-based access control (RBAC)

Unleash provides two levels of access for:

Access to global feature flag management tools, i.e., activation strategies, field definitions, addon configurations, applications and users, available to all Unleash users.

Access to project resources, i.e., resources available under a specific project, such as feature toggles, available only to Pro and Enterprise users.

Token

API tokens – admin tokens, personal access tokens, client tokens, and front-end tokens – allow you to connect to the Unleash Server API and access projects, environments, and feature flag management tools. 

Logs let you track changes

Feature toggle log

Each feature flag has its own event log, available from the “Event Log” tab.

Global event log

The global event log tracks changes to all feature flags and activation strategies. It is also available on the “Event Log” tab.

SOC2 Report

Upon request, Unleash provides SOC2 reports with information about internal controls related to data security and privacy.

SLA & Support

99,90% SLA guarantee and support for Pro and Enterprise users. 

Community support for Open Source users. 

Release confidently

Hosted, or self-hosted: it’s your call. It’s quick and easy to set up. Get started in 2 steps with the functionality you need to improve your software delivery workflow.