Cisco Vulnerability Management integrates with your existing tools to provide a centralized view of risk, effective prioritization, and efficient remediation.
Category | Technology | Description |
---|---|---|
Bug Bounty | Bugcrowd Crowdcontrol | Import Crowdcontrol reports using the Bugcrowd API. |
Bug Bounty | HackerOne | Import HackerOne reports via the HackerOne API for centralized vulnerability management. Prioritize fixes based on risk level. |
Discovery / Asset Management | NMAP | Import assets and vulnerabilities discovered in your network. |
Discovery / Asset Management | ServiceNow CMDB | Import assets, owners, asset tags and more to add asset context from your CMDB. |
Dynamic Assessment | Acunetix | Import web applications and vulnerabilities from the Acunetix API for triaging and managing application vulnerabilities. |
Dynamic Assessment | HCL AppScan | Import data via XML from AppScan Standard or ASoC for triaging and managing application vulnerabilities. |
Dynamic Assessment | HCL AppScan Enterprise | Import your AppScan Enterprise DAST and IAST data for triaging and managing application vulnerabilities. |
Dynamic Assessment | Micro Focus WebInspect | Import DAST data from WebInspect for triaging and managing application vulnerabilities. |
Dynamic Assessment | Netsparker | Import DAST data from netsparker for triaging and managing application vulnerabilities. |
Dynamic Assessment | Appspider | Import your AppSpider DAST data for triaging and managing application vulnerabilities. |
Dynamic Assessment | Zap | Import your ZAP application data leveraging for triaging and managing application vulnerabilities. |
Dynamic Assessment | Burpsuite | Import your BurpSuite application data for triaging and managing application vulnerabilities. |
Dynamic Assessment | Qualys WAS | Import your Qualys WAS scan data for triaging and managing application vulnerabilities. |
Dynamic Assessment | W3af | Import your Web Application Attack and Audit Framework data for triaging and managing application vulnerabilities. |
Dynamic Assessment | WhiteHat Security Sentinel | Import your DAST, SAST, and SCA data for triaging and managing application vulnerabilities. |
Open Source | BlackDuck HUB | Import your BlackDuck SCA data for triaging and managing application vulnerabilities. |
Open Source | BlackDuck JSON | Import your BlackDuck SCA data for triaging and managing application vulnerabilities. |
Open Source | Sonatype | Import your Sonatype SCA data Import your BlackDuck SCA data for triaging and managing application vulnerabilities. |
Static Analysis | Checkmarx API | Import your Checkmarx SAST, SCA, IAST data for triaging and managing application vulnerabilities. |
Static Analysis | Checkmarx XML | Import your Checkmarx SAST, SCA, IAST XML data for triaging and managing application vulnerabilities. |
Static Analysis | Veracode API | Import your Veracode SAST, SCA, and DAST data for triaging and managing application vulnerabilities. |
Static Analysis | Veracode XML | Import your Veracode SAST, SCA, and DAST XML data for triaging and managing application vulnerabilities. |
Static Analysis | White Hat Security Source | Import your WhiteHat SAST, DAST and SCA data for triaging and managing application vulnerabilities. |
Ticketing | Jira Software | Connect your Jira instance for bidirectional ticket management workflow. |
Ticketing | Cherwell | Connect your Cherwell instance for bidirectional ticket management workflow. |
Ticketing | ServiceNow Ticketing | Connect your ServiceNow instance for bidirectional ticket management workflow. |
Ticketing | BMC Remedy Ticketing | Connect your BMC Remedy instance for bidirectional ticket management workflow. |
Vulnerability Management | Tanium Comply Cloud | Import asset and vulnerability assessment data from Tanium Comply Cloud to prioritize risk in your environment. |
Vulnerability Management | Rapid 7 Insight VM | Import and manage your asset, vulnerability assessment and fix data from Rapid7 InsightVM to prioritize risk in your environment. |
Vulnerability Management | Beyond AVDS | Import your vulnerability assessment data from Beyond Security to prioritize risk in your environment. |
Vulnerability Management | Cisco Secure Endpoint | Import asset and vulnerability assessment data on your Cisco Secure Endpoint managed endpoints to prioritize risk in your environment. |
Vulnerability Management | Crowdstrike | Import asset and vulnerability assessment data from CrowdStrike Spotlight to prioritize risk in your environment. |
Vulnerability Management | Microsoft Defender for Endpoint | Import asset and vulnerability assessment data from Microsoft Defender Advanced Threat Protection (ATP) to prioritize risk in your environment. |
Vulnerability Management | Tripwire API | Import asset and vulnerability data from Tripwire IP360 to prioritize risk in your environment. |
Vulnerability Management | OpenVAS | Import asset and vulnerability data from OpenVas to prioritize risk in your environment. |
Vulnerability Management | Outpost24 Outscan/HIAB | Import your network and web application vulnerabilities from Outpost24 HIAB or Outscan to prioritize risk in your environment. |
Vulnerability Management | Outpost24 SWAT | Import your network and web application vulnerabilities from Outpost24 SWAT to prioritize risk in your environment. |
Vulnerability Management | Outpost24 XML | Import your network and web application vulnerabilities from Outpost24 to prioritize risk in your environment. |
Vulnerability Management | Qualys VM | Import and manage your asset and vulnerability assessment data from Qualys to prioritize risk in your environment. |
Vulnerability Management | Rapid7 Nexpose | Import and manage your asset and vulnerability assessment data from Rapid7 Nexpose and InsightVM to prioritize risk in your environment. |
Vulnerability Management | Rapid7 Nexpose XML | Import and manage your asset and vulnerability assessment data from Rapid7 Nexpose to prioritize risk in your environment. |
Vulnerability Management | Nessus Importer | Import asset and vulnerability assessment data from your Nessus on-prem deployment to manage assets and prioritize risk in your environment. |
Vulnerability Management | Nessus XML | Import asset and vulnerability assessment data from your Nessus deployment to manage assets and prioritize risk in your environment. |
Vulnerability Management | Tenable.sc | Import asset and vulnerability assessment data from your Tenable Security Center deployment to manage assets and prioritize risk in your environment. |
Vulnerability Management | Tenable.io | Import asset and vulnerability assessment data on from your Tenable.io instance to manage assets and prioritize risk in your environment. |
Vulnerability Management | Wiz | Import your cloud security and compliance data from Wiz to manage risk and prioritize remediation across your environment. |
Container Security | Aqua | Import your cloud and container vulnerability data from Aqua Security to assist you in reducing risk across your containerized infrastructure. |
Container Security | AWS Inspector | Import your EC2, Amazon Elastic Container Registry imagers and Lamda functions to view and reduce risk across your infrastructure. |
Container Security | AWS Inspector v2 | Import your EC2, Amazon Elastic Container Registry imagers and Lamda functions to view and reduce risk across your infrastructure. |
Container Security | Prisma Cloud | Import your image and container vulnerability data from Prisma Cloud to assist you in reducing risk across your containerized infrastructure. |
Digital Footprinting | Bitsight | Impot your digital footprinting data from Bitsight to assist you in reducing risk across your infrastructure. |
Other Security Tools | Armis | Import your asset and vulnerability data from Armis to assist you in reducing risk across your attack surface. |
Static Analysis | Contrast | Import your Contrast Assess and Contrast OSS results to manage vulnerabilities and reduce risk across your infrastructure |
PenTesting | Edgescan | Import your Edgescan assets and vulnerability data for management and reducing risk across your infrastructure. |
Other Security Tools | GitHub Dependabot | Import your vulnerability data from GitHub Dependabot to manage and reduce risk in your environment. |
Dynamic Assessment | NTT Sentinel Dynamic | Import your application data from Sentinel Dynamic to manage vulnerabilities and reduce risk across your environment. |
Other Security Tools | Security Scorecard | Import your asset and vulnerability data from Security Scorecard to prioritize and reduce risk across your environment. |
Software Composition Analysis | Snyk | Import your vulnerability data from Snyk to manage and reduce risk across your environment. |
IoT | Forescout | Import assets and asset context from Forescout eyeSight to add asset classification context. |
IoT | Cylera | Import and manage asset and vulnerability data for your medical devices and IoT from Cylera. |
IoT | Asimily | Import and manage your IoT asset and vulnerability assessment data from Asimily to prioritize risk in your environment. |
Sorry, no results matched your search criteria(s). Please try again.