Integrations hero image

Integrate with the tools your customers need

Our cutting-edge workflow platform seamlessly integrates with our existing tools. Need an integration you don't see? Let us know and we'll build it.

Sources

Components that fetch the resources you need to scan.

wget

wget

Download a file from a URL using wget.
GitHub

GitHub

Clone a Git repository from a remote origin.
Dependency

Dependency

Accepts a pURL argument belonging to one of the supported types and generates a dependency file relevant to the type.

Producers

Components that scan your resources and produce security alerts.

Dependency Check

Dependency Check

Generate a Dependency-Check report from source code.
Checkov

Checkov

Policy as code.
ThreadSoft

ThreadSoft

Our powerful portal empowers you to identify and prioritize vulnerabilities, providing you with the tools you need to take proactive measures against potential cyber threats.
OSSF Scorecard

OSSF Scorecard

Generates scorecards for open source projects to show how they adhere with best practices.
CDX Gen

CDX Gen

Generate a CycloneDX SBOM from source code.
Mobile Security Framework

Mobile Security Framework

Research platform for mobile applications in Android, iOS and Windows Mobile.
Trufflehog

Trufflehog

Secret scanner for repositories.
Snyk Docker

Snyk Docker

Run Snyk For Docker.
Snyk Python

Snyk Python

Run Snyk For Python.
Dependency Track

Dependency Track

Generate a Dependency-Track report from source code.
Python Bandit

Python Bandit

SAST scanner that analyses Python source code to look for security issues.
Python PIP Safety

Python PIP Safety

Dependency scanner for Python projects.
Java SpotSecBugs

Java SpotSecBugs

SpotBugs is the spiritual successor of FindBugs, carrying on from the point where it left off with support of its community.
Java FindSecBugs

Java FindSecBugs

Generate a FindSecBugs report from source code.
KICS

KICS

Generate a KICS report from source code.
Golang Gosec

Golang Gosec

Analyse Go source code to look for security issues.
Github Code Scanning

Github Code Scanning

Retrieve a GitHub Code Scanning report from a GitHub repository.
Aquasec Terraform TFsec

Aquasec Terraform TFsec

Generate a Terraform-Tfsec report from source code.
Test SSL

Test SSL

Generate a Testssl.sh report from a target URL.
TypeScript Eslint

TypeScript Eslint

Static analysis for JavaScript and TypeScript projects.
ZAProxy

ZAProxy

DAST scanner that analyses web applications for security issues.
Aquasec Docker-Trivy

Aquasec Docker-Trivy

Generate a Trivy report from a Docker image.
BlackDuck

BlackDuck

Produces findings using Blackduck.
CheckMarx

CheckMarx

Produces findings using Checkmarx.
Golang Nancy

Golang Nancy

Dependency scanner for Golang projects.
Semgrep

Semgrep

Analyse source code using Semgrep to look for security issues.
TypeScript Yarn Audit

TypeScript Yarn Audit

Dependency scanner for Node.js projects.

Enrichers

Components that enrich your security alerts with more details and turn them into actionable events.

Codeowners

Codeowners

Identifies a code owner for each finding.
DepsDev

DepsDev

Adds context from deps.dev for each third-party dependency.
Training

Training

Adds relevant training resources to findings.
Reachability

Reachability

Performs a reachability check on a supplied repository using AppThreat/atom.
Deduplication

Deduplication

Compares multiple inputs and removes duplicates.
Knowledgebase

Knowledgebase

Adds knowledge base information (e.g. OWASP Cheat Sheets) to findings.
Policy

Policy

Enforces security policies defined in OPA for each finding.
LLM

LLM

Adds information to findings using a language model.
Multitool Deduplication

Multitool Deduplication

Deduplicates findings from multiple tools.
Standards

Standards

Adds security standard information to findings using OpenCRE.

Consumers

Components that consume and display your security alerts.

PDF

PDF

Pushes findings to an S3 bucket as PDFs.
DefectDojo

DefectDojo

Pushes findings to a DefectDojo vulnerability management instance.
Dependency Track

Dependency Track

Pushes findings to a Dependency-Track instance.
GitHub

GitHub

Uploads scan results to GitHub Advanced Security.
stdout JSON

stdout JSON

Prints findings to stdout in JSON format.
Slack

Slack

Pushes findings to a Slack channel.
Jira

Jira

Pushes findings to a Jira instance.
AWS S3

AWS S3

Pushes findings to an S3 bucket.
BigQuery

BigQuery

Pushes findings to a BigQuery database.
ArangoDB

ArangoDB

Pushes findings to an ArangoDB database.
MongoDB

MongoDB

Pushes findings to a MongoDB database.
ElasticSearch

ElasticSearch

Pushes findings to an Elasticsearch database.
Filebeat

Filebeat

Log aggregator for Kibana

Need a new integration?

We’ve got the expertise to ensure you have the optimal
tools at your disposal to maximise your security workflow.

Email Us and we’ll build it

Lets talk!

Interested in maximising security with zero code?
Sign up and we'll get back to you.

We'll never share your email with anyone else.