ANSSI SILENE
In order to improve the security of the Internet in France, the ANSSI, the national authority for the security of information systems, regularly performs network scans. The purpose of these network scans is to reduce the number of devices that can be exploited by attackers.
Close
What can I do with it?
The ANSSI provides regulated operators and the public sphere with a mapping capability of their exposure surface on the Internet through the SILENE service. This service aims to give visibility to these operators on their level of exposure and to accompany them by the progressive application of adequate measures to reduce it. The ANSSI SILENE connector allows users to seamlessly import a .ZIP file and synchronize ANSSI SILENE reports within your Hackuity workspace.
AWS Inspector
AWS Inspector is an automated vulnerability management service that continually scans AWS workloads for software vulnerabilities and unintended network exposure.
Close
AWS Inspector
API connection
What can I do with it?
AWS Inspector is an automated vulnerability management service that continually scans AWS workloads for software vulnerabilities and unintended network exposure. Connect to the AWS Inspector API (v2) to seamlessly import and synchronize EC2, ECR, Lambda vulnerabilities within your Hackuity workspace.
Acunetix Premium
Acunetix Premium is a web application security solution for managing the security of multiple websites, web applications, and APIs. Integration features allow you to automate your DevOps and issue management infrastructures.
Close
Acunetix Premium
API connection
What can I do with it?
This integration enables retrieval of vulnerabilities on your targets scanned by Acunetix Premium.
Acunetix Premium - File upload
Acunetix Premium is a web application security solution for managing the security of multiple websites, web applications, and APIs. Integration features allow you to automate your DevOps and issue management infrastructures.
Close
Acunetix Premium - File upload
File upload
What can I do with it?
The Acunetix Premium file upload connector allows user to import scan results into Hackuity.
Ambionics Security
By using an offensive attacker’s point of view, Ambionics has created an efficient and realistic approach which oversteps the limits of classical manual or automated assessment. Through the combination of its powerful technical platform and its team of experts in breach tactics, Ambionics provides to companies an innovative solution for continuous web application security assessment.
Close
Ambionics Security
API connection
What can I do with it?
By using an offensive attacker’s point of view, Ambionics has created an efficient and realistic approach which oversteps the limits of classical manual or automated assessment. Through the combination of its powerful technical platform and its team of experts in breach tactics, Ambionics provides to companies an innovative solution for continuous web application security assessment.
Axonius
By connecting to hundreds of data sources, Axonius gives IT and security teams a comprehensive inventory, uncovers gaps, and triggers automated response actions whenever devices, users, and SaaS apps deviate from policies, controls, and expectations.
Close
What can I do with it?
This integration allows users to retrieve assets-related data from Axonius into your Hackuity platform.
Azure DevOps
Track work with Kanban boards, backlogs, team dashboards, and custom reporting. Combine drag-and-drop sprint planning and flexible work item tracking with comprehensive traceability to have the perfect home for all your ideas–big and small.
Close
Azure DevOps
API connection
What can I do with it?
This integration enables you to create and follow Azure DevOps Board issues from the Hackuity platform.
BMC Helix CMDB
Your BMC Helix Configuration Management Database (CMDB) gives you crucial information about your digital services and the infrastructure that supports them. It enables your key operational processes, helping you predict, prevent, and resolve service outages, minimize the risk of changes, and respond quickly to end users.
Close
BMC Helix CMDB
API connection
What can I do with it?
This integration enables retrieval of assets-related information from BMC Helix CMDB into your Hackuity platform.
Beyond Security beSecure
Secure your applications and networks with the industry’s only vulnerability management platform to combine XDR, SAST, DAST and mobile security.
Close
Beyond Security beSecure
API connection
What can I do with it?
BeSecure is Vulnerability Management and Assessment platform which continually scans for network and application vulnerabilities. Connect to the BeSecure API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity work environment.
BitSight
Bitsight provides continuous visibility into all your critical external assets. Connect to the BitSight API and to seamlessly import findings within your Hackuity workspace. Findings that are not seen by BitSight for 2 weeks are automatically transitioned to “Fixed” in Hackuity.
Close
What can I do with it?
Bitsight provides continuous visibility into all your critical external assets. Connect to the BitSight API and to seamlessly import findings within your Hackuity workspace. Findings that are not seen by BitSight for 2 weeks are automatically transitioned to “Fixed” in Hackuity.
Board of Cyber Security Rating
Board of Cyber Security Rating's principle is to rate the cyber security performance and maturity of an organization thanks to an automated, continuous and reproducible evaluation of observable public data.
Close
Board of Cyber Security Rating
API connection
What can I do with it?
Board of Cyber Security Rating's principle is to rate the cyber security performance and maturity of an organization thanks to an automated, continuous and reproducible evaluation of observable public data. Connect to theBoard of Cyber Security Rating API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity work environment."
Burp Enterprise
Connect to your Burp Enterprise API to seamlessly import and synchronize vulnerabilities within your Hackuity Workspace.
Close
Burp Enterprise
API connection
What can I do with it?
Burp Suite Enterprise is the web security tester's toolkit which can be used to automate repetitive testing tasks. Connect to the Burp Suite Enterprise API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity workplace.
Burp Professional
Burp Pro scan import permits to create assessments by uploading a Burp archive to the platform.
Close
Burp Professional
File upload
What can I do with it?
Burp Suite Professional is the web security tester's toolkit which can be used to automate repetitive testing tasks. Import a Burp scan by uploading a Burp archive in the Hackuity workplace to create a vulnerability assessment mapped with the Burp information.
Checkmarx One
Easily integrate one-click AppSec testing with a platform built from Checkmarx industry-leading technology. Designed for the cloud development generation and delivered from the cloud, it seamlessly secures your entire codebase so can you deliver and deploy more-secure code
Close
Checkmarx One
API connection
What can I do with it?
This integration allows users to retrieve SAST and SCA scan results into your Hackuity platform.
Checkmarx SAST
Checkmarx SAST (OnPrem) provides customizable queries to help tune out false positives and categorizes vulnerabilities based on level of severity.
Close
Checkmarx SAST
API connection
What can I do with it?
This integration allows users to retrieve vulnerabilities on your targets scanned by Cx SAST.
Checkmarx SCA
Checkmarx SCA (OnPrem) provides customizable queries to help tune out false positives and categorizes vulnerabilities based on level of severity.
Close
Checkmarx SCA
API connection
What can I do with it?
This integration allows users to retrieve vulnerabilities on your targets scanned by Cx SCA.
Claroty
Claroty secures the Extended Internet of Things (XIoT) to achieve unmatched visibility, protection, and threat detection across all cyber-physical systems.
Close
What can I do with it?
This integration enables retrieval of vulnerabilities from industrial devices scanned by Claroty.
Crowdstrike Falcon Spotlight
Falcon Spotlight provides real-time visibility across your enterprise — giving you relevant and timely information you need to reduce your exposure to attacks with zero impact on your endpoints.
Close
Crowdstrike Falcon Spotlight
API connection
What can I do with it?
Crowdstrike Falcon Spotlight provides real-time vulnerabilities visibility across the enterprise by giving relevant and timely information needed to reduce the exposure to attacks with zero impact on the endpoints. Connect to the Crowdstrike Falcon Spotlight API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity workplace.
Cyberwatch
From detection to remediation, manage all your vulnerabilities and enhance your cybersecurity posture. Check the compliance of your IT assets against your standards, and setup a proper in-depth defense
Close
Cyberwatch
API connection
What can I do with it?
Cyberwatch is a complete Vulnerability Management platform, the platform monitors your vulnerabilities and your compliance, from detection to remediation, agent-based or agentless. Connect to the Cyberwatch API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity workplace. Important note: currently, only CVEs are retrieved from the Cyberwatch API (no security defect).
Dynatrace
Dynatrace combine deep observability, AIOps, and application security in one open, unified platform to continuously deliver precise answers and intelligent automation from data.
Close
What can I do with it?
Dynatrace combine deep observability, AIOps, and application security in one open, unified platform to continuously deliver precise answers and intelligent automation from data. Connect to the Dynatrace API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity workplace.
EasyVista ITSM
The Hackuity-Easyvista (ITSM) integration enables you to create and follow issues from the Hackuity App.
Close
EasyVista ITSM
API connection
What can I do with it?
The Hackuity-Easyvista (ITSM) integration enables you to create and follow issues from the Hackuity App.
Fortify SSC
Fortify Software Security Center enables management, development, and security teams to work together to triage, track, validate, automate, and manage software security activities.
Close
Fortify SSC
API connection
What can I do with it?
Connect to the Fortify Software Security Center API to seamlessly import and synchronize SAST vulnerabilities within your Hackuity platform. Note: only vulnerabilities identified by Fortify Static Code Analyzer are retrieved in Hackuity.
GitHub CodeQL
CodeQL can check your application for security flaws by analysing the code.
Close
GitHub CodeQL
API connection
What can I do with it?
This integration makes it possible to recover vulnerabilities analysed by CodeQL.
GitLab Security
GitLab can check your application for security vulnerabilities including:
- Unauthorized access.
- Data leaks.
- Denial of Service (DoS) attacks.
Close
GitLab Security
API connection
What can I do with it?
This integration allows users to retrieve vulnerabilities on your targets scanned by GitLab Security.
Github Dependabot
Dependabot security updates are automated pull requests that help you update dependencies with known vulnerabilities.
Close
Github Dependabot
API connection
What can I do with it?
This integration enables retrieval of scan results from Github Dependabot into your Hackuity platform.
Greenbone OpenVAS
The Greenbone VM scan import permits to create assessments by uploading a .xml to the platform.
Close
Greenbone OpenVAS
File upload
What can I do with it?
OpenVAS is a full-featured vulnerability scanner. Its capabilities include unauthenticated and authenticated testing, various high-level and low-level internet and industrial protocols, performance tuning for large-scale scans and a powerful internal programming language to implement any type of vulnerability test. The scanner obtains the tests for detecting vulnerabilities from a feed that has a long history and daily updates. Import a OpenVAS scan by uploading a XML OpenVAS output in the Hackuity workplace to create a vulnerability assessment mapped with the OpenVAS information.
Hackuity assessment Universal format import
This connector allows users to import assessment information using the Hackuity assessment Universal method based on CSV format.
Hackuity assets Universal format import
This connector allows users to import assets information using the Hackuity asset Universal method based on CSV format.
HelixALM
Helix ALM is a modular suite of ALM tools. You can use this application lifecycle management suite to trace requirements, tests, and issues.
Close
What can I do with it?
HelixALM is a modular suite of ALM tools. You can use this application lifecycle management (ALM) suite to trace requirements, tests, and issues. HelixALM provides end-to-end traceability across the application lifecycle. This plugin allows to create and follow HelixALM issues (change requests, feature requests, ...) from Hackuity workplace.
IBM Security QRadar SOAR
IBM Security SOAR, formerly Resilient, is designed to help your security team respond to cyber-threats with confidence, automate with intelligence, and collaborate with consistency.
Close
IBM Security QRadar SOAR
API connection
What can I do with it?
IBM Security® QRadar® SOAR, formerly Resilient®, is designed to help your security team respond to cyberthreats with confidence, automate with intelligence and collaborate with consistency. It guides IT team in resolving incidents by codifying established incident response processes into dynamic playbooks. It is a bi-directional connector that allows full integration of IBM Security QRadar SOAR processes into Hackuity.
Invicti Enterprise (formerly Acunetix 360)
Application security with zero noise. Build security automation into every step of your SDLC – so your teams can eliminate hundreds of hours of manual tasks each month.
Close
Invicti Enterprise (formerly Acunetix 360)
API connection
What can I do with it?
This integration enables you to retrieve websites and related vulnerabilities into your Hackuity platform.
Ivanti CMDB
Ivanti CMDB (Configuration Management Database) is a tool used to manage and track Configuration Items (CIs) within an IT infrastructure. It provides capabilities to view, create, edit, and delete CI records, ensuring accurate configuration management and supporting IT service management processes.
Close
Ivanti CMDB
API connection
What can I do with it?
This integration enables you to retrieve assets-related information from Ivanti CMDB into your Hackuity environment. [Arriving in imminent release | 1 month +]
Ivanti ITSM
Ivanti ITSM (IT Service Management) is a software solution designed to automate workflows, reduce manual processes, and enhance the efficiency of IT service delivery. It provides comprehensive capabilities for incident management, asset management, and more, supporting IT and enterprise service management needs.
Close
Ivanti ITSM
API connection
What can I do with it?
Create and follow Ivanti issues from the Hackuity App. [Arriving in imminent release | 1 month +]
Jira Software
Jira is a proprietary issue tracking product developed by Atlassian that allows bug tracking and agile project management. The product name is a truncation of Gojira, the Japanese word for Godzilla, which is a reference to a competitor, Bugzilla. (Wikipedia)
Close
Jira Software
API connection
What can I do with it?
Jira Software is a proprietary issue tracking product developed by Atlassian that allows bug tracking and agile project management. This connector permits to create and follow Jira Software issues from the Hackuity workplace. It is a bi-directional connector that allows full integration of Jira processes into Hackuity.
Lacework
Cloud security is a data problem. Lacework CNAPP platform automatically makes sense of all your cloud data and uses your own data to better protect your entire environment — from build time through runtime.
Close
What can I do with it?
This integration allows users to retrieve cloud resources (container images, machines) data from Lacework as well as its related vulnerabilities.
Mandiant
Mandiant is recognized by enterprises and governments worldwide as the market leader in threat intelligence and expertise gained on the frontlines of cyber security.
Vulnerability intelligence
Close
What can I do with it?
The Mandiant integration allows users to enrich both SmartEx² and the findings with threat intelligence data.
Microsoft Defender for Endpoint
Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats.
Close
Microsoft Defender for Endpoint
API connection
What can I do with it?
Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats.
OCD Vulnerability Intelligence Watch
The Vulnerability Intelligence solution identifies security vulnerabilities that represent a real risk to your business if they were exploited by an attacker. This solution from Orange Cyberdefense is for all multinational companies and small and medium businesses. The service model can be managed or bespoke depending on your needs.
Vulnerability intelligence
Close
OCD Vulnerability Intelligence Watch
API connection
What can I do with it?
The OCD Vulnerability Intelligence Watch is a vulnerability monitoring service offered by Orange Cyberdefense. It permits to inform in real time about the vulnerabilities impacting the information system and the patches to be applied. This monitoring service allows to identify the vulnerabilities continuously, prioritize the scope of actions and implement the appropriate recommendations. Connect to the OCD Vulnerability Intelligence Watch API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity work environment.
OWASP Dependency-Check
The OWASP® Foundation works to improve the security of software through its community-led open source software projects, hundreds of chapters worldwide, tens of thousands of members, and by hosting local and global conferences.
Close
OWASP Dependency-Check
File upload
What can I do with it?
The OWASP® Dependency-Check is a Software Composition Analysis (SCA) tool that attempts to detect publicly disclosed vulnerabilities contained within a project’s dependencies. It does this by determining if there is a Common Platform Enumeration (CPE) identifier for a given dependency. If found, it will generate a report linking to the associated CVE entries. OWASP® Dependency-Check import permits to create assessments by uploading a .json file to your Hackuity workplace.
Outpost 24 AppSec
Outpost24 offers all the tools, insights and data you need to uncover security risk exposure across your entire attack surface.
Close
Outpost 24 AppSec
API connection
What can I do with it?
Outpost24 offers all the tools, insights and data you need to uncover security risk exposure across your entire attack surface.
Outpost 24 NetSec
Outpost24 offers all the tools, insights and data you need to uncover security risk exposure across your entire attack surface.
Close
Outpost 24 NetSec
API connection
What can I do with it?
Outpost24 offers all the tools, insights and data you need to uncover security risk exposure across your entire attack surface.
Palo Alto Cortex XSOAR
Cortex™ XSOAR is a comprehensive security orchestration, automation and response (SOAR) platform that unifies case management, automation, real-time collaboration and threat intel management to serve security teams across the incident lifecycle. This connector needs to be setup in the Palo Alto Cortex XSOAR interface. From a war-room, query your Hackuity cockpit in order to seamlessly retrieve information related to your vulnerability stock. This integration was integrated and tested with version 1.25.0 of Hackuity.
Close
Palo Alto Cortex XSOAR
API connection
What can I do with it?
Cortex™ XSOAR is a comprehensive security orchestration, automation and response (SOAR) platform that unifies case management, automation, real-time collaboration and threat intel management to serve security teams across the incident lifecycle. This connector needs to be setup in the Palo Alto Cortex XSOAR interface. From a war-room, query your Hackuity cockpit in order to seamlessly retrieve information related to your vulnerability stock. This integration was integrated and tested with version 1.25.0 of Hackuity.
PaloAlto Cortex XDR
Cortex XDR delivers enterprise-wide protection by analyzing data from any source to stop sophisticated attacks.
Close
PaloAlto Cortex XDR
API connection
What can I do with it?
Connect to the PaloAlto Cortex XDR API to seamlessly import and synchronize vulnerabilities identified on your endpoints within your Hackuity platform.
PaloAlto Cortex Xpanse
PaloAlto Cortex Xpanse is an attack surface management platform that collects and correlates active and passive information about every device and service connected to the public Internet.
Attack Surface Management
Close
PaloAlto Cortex Xpanse
API connection
What can I do with it?
Connect to the PaloAlto Cortex Xpanse to seamlessly import and synchronize vulnerabilities data within your Hackuity platform.
PingCastle
PingCastle launches a series of AD requests (LDAP or AD webservice) to check a set of best practices and configurations.
Active Directory Security
Close
PingCastle
API connection
What can I do with it?
The integration enables PingCastle to receive information linked to the analysis of active directories in Hackuity. [Arriving in imminent release | 1 month +]
PowerBI
Power BI is a Business Intelligence (BI) solution developed by Microsoft, enabling users to consolidate, analyze, visualize and distribute their Hackuity data.
Close
What can I do with it?
The integration consists of an off-the-shelf PowerBI project, which enables deep data analytics and reporting on your vulnerability stock.
PrismaCloud CWPP
The Most Complete Cloud-Native Application Protection Platform (CNAPP).
Prisma Cloud secures applications from code to cloud, enabling security and DevOps teams to effectively collaborate to accelerate secure cloud-native application development and deployment.
Close
PrismaCloud CWPP
API connection
What can I do with it?
This integration allows users to retrieve cloud resources (container images, machines) data from Prisma Cloud as well as its related vulnerabilities.
Purplemet
Continuously detect and track web application technology changes with real-time alerts on new vulnerabilities, new technologies, new versions, and revised ratings.
Close
What can I do with it?
Purplemet is a Web Application Security monitoring platform to follow the web security exposure over time. Connect to the Purplemet API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity work environment.
Qualys VMDR
Qualys VM gives you visibility and control by finding official and “unofficial” apps throughout your environment, and letting you categorize them.
Close
Qualys VMDR
API connection
What can I do with it?
Qualys VMDR is a cloud-based service that gives global visibility into where IT systems might be vulnerable to the latest Internet threats and how to protect them. Connect to the Qualys VM API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity work environment.
Qualys WAS
Qualys WAS gives you visibility and control by finding official and “unofficial” apps throughout your environment, and letting you categorize them.
Close
Qualys WAS
API connection
What can I do with it?
Qualys WAS gives you visibility and control by finding official and “unofficial” apps throughout your environment, and letting you categorize them. Connect to the Qualys WAS API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity work environment.
Rapid 7 Nexpose
Rapid7 is advancing security with visibility, analytics, and automation delivered through their Insight cloud. Their solutions simplify the complex, allowing security teams to work more effectively with IT and development to reduce vulnerabilities.
Close
Rapid 7 Nexpose
API connection
What can I do with it?
Rapid7 Nexpose is a vulnerability management solution with visibility, analytics, and automation delivered through the Insight cloud. The solution simplify the complex, allowing security teams to work more effectively with IT and development to reduce vulnerabilities. Connect to the Rapid7 Nexpose API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity workplace.
Rapid7 InsightAppSec
Rapid7 InsightAppSec is an application security solution designed to identify, prioritize, and remediate vulnerabilities in web applications. It provides automated scanning, detailed reporting, and actionable insights, helping organizations strengthen their application security posture against evolving threats.
Close
Rapid7 InsightAppSec
API connection
What can I do with it?
Connect to the Rapid7 InsightAppSec API to seamlessly import and synchronize Web Applications & related Vulnerabilities data within your Hackuity platform. [Arriving in imminent release | 1 month +]
Rapid7 Nexpose - File upload
Nexpose, developed by Rapid7, is a vulnerability management solution designed to support organizations in identifying and addressing security vulnerabilities across their networks. It offers real-time scanning and continuous risk assessment capabilities, enabling proactive management of security threats. Nexpose integrates with various IT environments, providing comprehensive reporting and analytics to facilitate informed decision-making for improved network security and compliance with regulatory standards.
Close
Rapid7 Nexpose - File upload
File upload
What can I do with it?
Rapid7 Nexpose scan import allows user to create assessments by uploading a XML v2 export file to the environment.
Recorded Future
Recorded Future is the world's largest intelligence company with complete coverage across adversaries, infrastructure, and targets.
Vulnerability intelligence
Close
Recorded Future
API connection
What can I do with it?
This integration allows users to retrieve intelligence data from Recorded Future. [Arriving in imminent release | 1 month +]
SNYK
Snyk is a developer security platform. Integrating directly into development tools, workflows, and automation pipelines, Snyk makes it easy for teams to find, prioritize, and fix security vulnerabilities in code, dependencies, containers, and infrastructure as code.
Close
What can I do with it?
This integration allows users to retrieve vulnerabilities from Snyk.
SecurityScorecard
SecurityScorecard instantly empowers you with the trust and confidence to make smarter, faster decisions. Gain an outside-in view of your security posture so you can take preventative action.
Close
SecurityScorecard
API connection
What can I do with it?
SecurityScorecard instantly empowers you with the trust and confidence to make smarter, faster decisions. Gain an outside-in view of your security posture so you can take preventative action. Connect to the SecurityScorecard API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity workplace.
Sentinel One
One platform for superior visibility and enterprise-grade prevention, detection, and response across your attack surface, from endpoints and servers to mobile devices.
Close
Sentinel One
API connection
What can I do with it?
One platform for superior visibility and enterprise-grade prevention, detection, and response across your attack surface, from endpoints and servers to mobile devices.
ServiceNow CMDB
Your ServiceNow Configuration Management Database (CMDB) gives you crucial information about your digital services and the infrastructure that supports them. It enables your key operational processes, helping you to predict, prevent, and resolve service outages, minimize the risk of changes, and respond quickly to end users
Close
ServiceNow CMDB
API connection
What can I do with it?
This integration enables you to retrieve assets-related information from SNow CMDB into your Hackuity platform.
ServiceNow IT Service Management
ServiceNow develops a cloud computing platform to help companies manage digital workflows for enterprise operations
Close
ServiceNow IT Service Management
API connection
What can I do with it?
ServiceNow IT Service Management provides a cloud computing platform to help companies manage digital workflows for enterprise operations. This connector permits to create and follow ServiceNow IT Service Management issues from the Hackuity workplace. It is a bi-directional connector that allows full integration of ServiceNow IT Service Management processes into Hackuity.
SonarCloud
SonarCloud.io is a cloud-based code analysis service designed to detect code quality issues in 25 different programming languages, continuously ensuring the maintainability, reliability and security of your code.
Close
SonarCloud
API connection
What can I do with it?
SonarCloud is a cloud-based code analysis service designed to detect code quality issues in 25 different programming languages, continuously ensuring the maintainability, reliability and security of your code. Connect to the SonarCloud API to seamlessly import and synchronize static application security testing (SAST) information within your Hackuity Workspace.
Sonarqube
SonarQube is an open-source platform developed by SonarSource for continuous inspection of code quality to perform automatic reviews with static analysis of code to detect bugs and code smells on 29 programming languages. SonarQube offers reports on duplicated code, coding standards, unit tests, code coverage, code complexity, comments, bugs, and security recommendations
Close
What can I do with it?
SonarQube is an open-source platform developed by SonarSource for continuous inspection of code quality to perform automatic reviews with static analysis of code to detect bugs and code smells on 29 programming languages. SonarQube offers reports on duplicated code, coding standards, unit tests, code coverage, code complexity, comments, bugs, and security recommendations
Sonatype Nexus Lifecycle
Automatically find and fix open source vulnerabilities at every stage of the SDLC.
Close
Sonatype Nexus Lifecycle
API connection
What can I do with it?
Automatically find and fix open source vulnerabilities at every stage of the software developpment lifecycle (SDLC). The Sonatype Nexus Lifecycle connector permits to seamlessly import and synchronize Software Composition Analysis reports within your Hackuity workspace.
Synopsys BlackDuck
Black Duck is a software composition analysis (SCA) which helps teams manage the security, quality, and license compliance risks that come from the use of open source and third-party code in applications and containers.
Close
Synopsys BlackDuck
API connection
What can I do with it?
Black Duck is a software composition analysis (SCA) witch helps teams manage the security, quality, and license compliance risks that come from the use of open source and third-party code in applications and containers.
Tanium
A single platform that delivers complete, accurate and real-time endpoint data regardless of scale and complexity.
Close
What can I do with it?
This integration allows users to retrieve assets-related data from Tanium into your Hackuity platform.
Tehtris EDR
Tehtris EDR helps security analysts understand alerts, conduct investigations, and quickly respond to threats.
Close
Tehtris EDR
API connection
What can I do with it?
Connect to the Tehtris EDR to seamlessly import and synchronize vulnerabilities within your Hackuity platform. [Arriving in imminent release | 1 month +]
Tenable Nessus
Nessus Professional scan import permits to create assessments by uploading a .nessus archive to the platform.
Close
Tenable Nessus
File upload
What can I do with it?
Nessus Professional is a vulnerability scanner which performs its scans by utilizing plugins, which run against each host on the network in order to identify vulnerabilities. Plugins can be thought of as individual pieces of code that Nessus uses to conduct individual scan types on targets. Plugins are numerous and wide in their capabilities. Import a Nessus Professional scan by uploading a .nessus archive in the Hackuity workplace to create a vulnerability assessment mapped with the Nessus plugins information.
Tenable Security Center
Accurately identify, investigate and prioritize vulnerabilities. Managed On-Prem.
Close
Tenable Security Center
API connection
What can I do with it?
Tenable.sc is a on-prem Vulnerability Scanner. Connect to the tenable.sc API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity workplace.
Tenable Vulnerability Management
Accurately identify, investigate and prioritize vulnerabilities. Managed in the Cloud.
Close
Tenable Vulnerability Management
API connection
What can I do with it?
Tenable.io is a cloud based Vulnerability Scanner. Connect to the tenable.io API to seamlessly import, de-duplicate, normalize, and prioritize vulnerabilities within your Hackuity workplace.
Tenable.io WAS
Accurately identify, investigate and prioritize vulnerabilities managed in the Cloud.
Close
Tenable.io WAS
API connection
What can I do with it?
Accurately identify, investigate and prioritize vulnerabilities managed in the Cloud.
Tenacy
Tenacy is a solution dedicated to the CISO for the global management of cybersecurity and risks within organizations. This connector needs to be setup in the Tenacy interface. From the Tenacy interface, query your Hackuity cockpit in order to seamlessly retrieve information related to your vulnerability stock. This integration was integrated and tested with version 1.25.0 of Hackuity.
Close
What can I do with it?
Tenacy is a solution dedicated to the CISO for the global management of cybersecurity and risks within organizations. This connector needs to be setup in the Tenacy interface. From the Tenacy interface, query your Hackuity cockpit in order to seamlessly retrieve information related to your vulnerability stock. This integration was integrated and tested with version 1.25.0 of Hackuity.
Traceable
Traceable is a comprehensive API security platform designed to protect organizations against API-related vulnerabilities and threats. By leveraging advanced machine learning and behavioral analytics, Traceable enables real-time monitoring, threat detection, and risk assessment for APIs.
Close
What can I do with it?
Connect to the Traceable API to seamlessly import and synchronize Assets & Vulnerabilities data within your Hackuity platform. [Arriving in imminent release | 1 month +]
Trend Micro Deep Security
Trend Micro Deep Security is an advanced, multi-layered protection suite designed for cloud, physical, and virtual environments. It delivers robust security capabilities, including intrusion prevention, anti-malware, integrity monitoring, and log inspection. This solution ensures comprehensive defense against threats, simplifies security management, and supports compliance requirements. Deep Security is ideal for businesses seeking efficient, scalable protection for their evolving IT infrastructure.
Close
Trend Micro Deep Security
API connection
What can I do with it?
The Hackuity - Trend Micro Deep Security integration allows user to synchronize multiple information about the assets monitored by Deep Security into your Hackuity platform.
Trivy
Trivy can check your application for security vulnerabilities
Close
What can I do with it?
This integration enables the vulnerabilities analysed by Trivy to be recovered.
Veracode
A platform that unifies development and security delivers a successful secure DevOps program.
Close
What can I do with it?
This integration allows users to retrieve vulnerabilities on your targets scanned by Veracode SAST & SCA.
WPScan
The WPScan CLI tool is a free, for non-commercial use, black box WordPress security scanner written for security professionals and blog maintainers to test the security of their sites. The CLI can use the WordPress Vulnerability Database API to retrieve WordPress vulnerability data in real time.
Close
What can I do with it?
The WPScan CLI tool is a free, for non-commercial use, black box WordPress security scanner written for security professionals and blog maintainers to test the security of their sites. The CLI can use the WordPress Vulnerability Database API to retrieve WordPress vulnerability data in real time. Import a WPScan scan by uploading a .JSON WPScan output in the Hackuity workplace to create a vulnerability assessment mapped with the WPScan information.
Wiz
See and secure your cloud with actionable context. Complete visibility and context for your cloud in minutes so your teams can proactively identify, prioritize, remediate, and prevent risks to your business.
Close
What can I do with it?
This integration allows users to retrieve cloud resources (container images, machines) data from Wiz.io as well as its related vulnerabilities.
YesWeHack
Bug Bounty Application - It provides a crowdsourced platform for bug bounty programs where ethical hackers can report security exploits and vulnerabilities.
Close
What can I do with it?
Bug Bounty Application - It provides a crowdsourced platform for bug bounty programs where ethical hackers can report security exploits and vulnerabilities.
Yogosha
Yogosha is an Offensive Security Testing Platform. Agilely launch and manage your security tests from end to end with this vulnerability management platform and its Strike Force of 800+ cybersecurity experts.
Close
What can I do with it?
Yogosha is an Offensive Security Testing Platform. Agilely launch and manage your security tests from end to end with this vulnerability management platform and its Strike Force of 800+ cybersecurity experts. This integration allows users to retrieve VDP and Bug Bounty reports from Yogosha into your Hackuity platform.
Ziwit HTTPCS
HTTPCS vulnerability scanner analyse and sort every URLs found on a website (or a web application) and theirs links to explore in priority the most relevant pages based on data partition algorithm, links analytics and language processing applied to URLs.
Close
Ziwit HTTPCS
API connection
What can I do with it?
HTTPCS vulnerability scanner analyse and sort every URLs found on a website or a web application and theirs links to explore in priority the most relevant pages based on data partition algorithm, links analytics and language processing applied to URLs. Connect to the HTTPCS API and to seamlessly import and synchronize vulnerabilities within your Hackuity workspace.
No results...
We haven’t found any connector matching your request.