0

Stop the Chaos

hackuity.io

One tool

to rule them all

About connectors

Through connectors, you can unify your vulnerability management practice and ensure consistency of vulnerability data to and from all security tools in your organization.
You will be able to collect, normalize, de-duplicate and report on data from all of your tools, resulting in huge efficiencies and reductions in your overall security risk posture.

Showing 0 results
of 0 items.
highlight
Reset All
Filtering by:
Tag
close icon
reset all
ANSSI SILENE
In order to improve the security of the Internet in France, the ANSSI, the national authority for the security of information systems, regularly performs network scans. The purpose of these network scans is to reduce the number of devices that can be exploited by attackers.
Infrastructure scanner
Acunetix Premium
Acunetix Premium is a web application security solution for managing the security of multiple websites, web applications, and APIs. Integration features allow you to automate your DevOps and issue management infrastructures.
Application security
Acunetix Premium - File upload
Acunetix Premium is a web application security solution for managing the security of multiple websites, web applications, and APIs. Integration features allow you to automate your DevOps and issue management infrastructures.
Application security
Amazon Inspector
Amazon Inspector is an automated vulnerability management service that continually scans AWS workloads for software vulnerabilities and unintended network exposure.
Cloud
Ambionics Security
By using an offensive attacker’s point of view, Ambionics has created an efficient and realistic approach which oversteps the limits of classical manual or automated assessment. Through the combination of its powerful technical platform and its team of experts in breach tactics, Ambionics provides to companies an innovative solution for continuous web application security assessment.
Pentest as a service
Axonius
By connecting to hundreds of data sources, Axonius gives IT and security teams a comprehensive inventory, uncovers gaps, and triggers automated response actions whenever devices, users, and SaaS apps deviate from policies, controls, and expectations.
Asset inventory
Azure Devops
Track work with Kanban boards, backlogs, team dashboards, and custom reporting. Combine drag-and-drop sprint planning and flexible work item tracking with comprehensive traceability to have the perfect home for all your ideas–big and small.
Collaboration tools
BMC Helix CMDB
Your BMC Helix Configuration Management Database (CMDB) gives you crucial information about your digital services and the infrastructure that supports them. It enables your key operational processes, helping you predict, prevent, and resolve service outages, minimize the risk of changes, and respond quickly to end users.
Asset inventory
Beyond Security beSecure
Secure your applications and networks with the industry’s only vulnerability management platform to combine XDR, SAST, DAST and mobile security.
Application security
Infrastructure scanner
BitSight
Bitsight provides continuous visibility into all your critical external assets. Connect to the BitSight API and to seamlessly import findings within your Hackuity workspace. Findings that are not seen by BitSight for 2 weeks are automatically transitioned to “Fixed” in Hackuity.
Cyber rating platform
Board of Cyber Security Rating
Board of Cyber Security Rating's principle is to rate the cyber security performance and maturity of an organization thanks to an automated, continuous and reproducible evaluation of observable public data.
Cyber rating platform
Burp Enterprise
Connect to your Burp Enterprise API to seamlessly import and synchronize vulnerabilities within your Hackuity Workspace.
Application security
Burp Professional
Burp Pro scan import permits to create assessments by uploading a Burp archive to the platform.
Application security
Checkmarx One
Easily integrate one-click AppSec testing with a platform built from Checkmarx industry-leading technology. Designed for the cloud development generation and delivered from the cloud, it seamlessly secures your entire codebase so can you deliver and deploy more-secure code
Application security
Checkmarx SAST
Checkmarx SAST (OnPrem) provides customizable queries to help tune out false positives and categorizes vulnerabilities based on level of severity.
Application security
Checkmarx SCA
Checkmarx SCA (OnPrem) provides customizable queries to help tune out false positives and categorizes vulnerabilities based on level of severity.
Application security
Claroty
Claroty secures the Extended Internet of Things (XIoT) to achieve unmatched visibility, protection, and threat detection across all cyber-physical systems.
Industrial cybersecurity
Crowdstrike Falcon Spotlight
Falcon Spotlight provides real-time visibility across your enterprise — giving you relevant and timely information you need to reduce your exposure to attacks with zero impact on your endpoints.
Endpoint security
Cyberwatch
From detection to remediation, manage all your vulnerabilities and enhance your cybersecurity posture. Check the compliance of your IT assets against your standards, and setup a proper in-depth defense
Infrastructure scanner
Dynatrace
Dynatrace combine deep observability, AIOps, and application security in one open, unified platform to continuously deliver precise answers and intelligent automation from data.
Endpoint security
EasyVista ITSM
The Hackuity-Easyvista (ITSM) integration enables you to create and follow issues from the Hackuity App.
Collaboration tools
Fortify SSC
Fortify Software Security Center enables management, development, and security teams to work together to triage, track, validate, automate, and manage software security activities.
Application security
GitHub CodeQL
CodeQL can check your application for security flaws by analysing the code.
Application security
GitLab Security
GitLab can check your application for security vulnerabilities including: - Unauthorized access. - Data leaks. - Denial of Service (DoS) attacks.
Application security
Github Dependabot
Dependabot security updates are automated pull requests that help you update dependencies with known vulnerabilities.
Application security
Greenbone OpenVAS
The Greenbone VM scan import permits to create assessments by uploading a .xml to the platform.
Infrastructure scanner
Hackuity assessment Universal format import
This connector allows users to import assessment information using the Hackuity assessment Universal method based on CSV format.
Application security
Hackuity assets Universal format import
This connector allows users to import assets information using the Hackuity asset Universal method based on CSV format.
No items found.
HelixALM
Helix ALM is a modular suite of ALM tools. You can use this application lifecycle management suite to trace requirements, tests, and issues.
Collaboration tools
IBM Security QRadar SOAR
IBM Security SOAR, formerly Resilient, is designed to help your security team respond to cyber-threats with confidence, automate with intelligence, and collaborate with consistency.
Collaboration tools
Invicti Enterprise (formerly Acunetix 360)
Application security with zero noise. Build security automation into every step of your SDLC – so your teams can eliminate hundreds of hours of manual tasks each month.
Application security
Jira Software
Jira is a proprietary issue tracking product developed by Atlassian that allows bug tracking and agile project management. The product name is a truncation of Gojira, the Japanese word for Godzilla, which is a reference to a competitor, Bugzilla. (Wikipedia)
Collaboration tools
Lacework
Cloud security is a data problem. Lacework CNAPP platform automatically makes sense of all your cloud data and uses your own data to better protect your entire environment — from build time through runtime.
Cloud
Mandiant
Mandiant is recognized by enterprises and governments worldwide as the market leader in threat intelligence and expertise gained on the frontlines of cyber security.
Vulnerability intelligence
Microsoft Defender for Endpoint
Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats.
Endpoint security
Nmap
Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime.
Infrastructure scanner
OCD Vulnerability Intelligence Watch
The Vulnerability Intelligence solution identifies security vulnerabilities that represent a real risk to your business if they were exploited by an attacker. This solution from Orange Cyberdefense is for all multinational companies and small and medium businesses. The service model can be managed or bespoke depending on your needs.
Vulnerability intelligence
OWASP Dependency-Check
The OWASP® Foundation works to improve the security of software through its community-led open source software projects, hundreds of chapters worldwide, tens of thousands of members, and by hosting local and global conferences.
Application security
Outpost 24 AppSec
Outpost24 offers all the tools, insights and data you need to uncover security risk exposure across your entire attack surface.
Application security
Outpost 24 NetSec
Outpost24 offers all the tools, insights and data you need to uncover security risk exposure across your entire attack surface.
Infrastructure scanner
Palo Alto Cortex XSOAR
Cortex™ XSOAR is a comprehensive security orchestration, automation and response (SOAR) platform that unifies case management, automation, real-time collaboration and threat intel management to serve security teams across the incident lifecycle. This connector needs to be setup in the Palo Alto Cortex XSOAR interface. From a war-room, query your Hackuity cockpit in order to seamlessly retrieve information related to your vulnerability stock. This integration was integrated and tested with version 1.25.0 of Hackuity.
Collaboration tools
PaloAlto Cortex XDR
Cortex XDR delivers enterprise-wide protection by analyzing data from any source to stop sophisticated attacks.
Endpoint security
PaloAlto Cortex Xpanse
Cortex Xpanse is an attack surface management platform that collects and correlates active and passive information about every device and service connected to the public Internet.
Asset inventory
PingCastle
PingCastle launches a series of AD requests (LDAP or AD webservice) to check a set of best practices and configurations.
Active Directory Security
PowerBI
Power BI is a Business Intelligence (BI) solution developed by Microsoft, enabling users to consolidate, analyze, visualize and distribute their Hackuity data.
Data analytics
PrismaCloud CWPP
The Most Complete Cloud-Native Application Protection Platform (CNAPP). Prisma Cloud secures applications from code to cloud, enabling security and DevOps teams to effectively collaborate to accelerate secure cloud-native application development and deployment.
Cloud
Purplemet
Continuously detect and track web application technology changes with real-time alerts on new vulnerabilities, new technologies, new versions, and revised ratings.
Application security
Qualys VMDR
Qualys VM gives you visibility and control by finding official and “unofficial” apps throughout your environment, and letting you categorize them.
Infrastructure scanner
Qualys WAS
Qualys WAS gives you visibility and control by finding official and “unofficial” apps throughout your environment, and letting you categorize them.
Application security
Rapid 7 Insight VM
Rapid7 is advancing security with visibility, analytics, and automation delivered through their Insight cloud. Their solutions simplify the complex, allowing security teams to work more effectively with IT and development to reduce vulnerabilities
Infrastructure scanner
Rapid7 Insight VM - File upload
Nexpose, developed by Rapid7, is a vulnerability management solution designed to support organizations in identifying and addressing security vulnerabilities across their networks. It offers real-time scanning and continuous risk assessment capabilities, enabling proactive management of security threats. Nexpose integrates with various IT environments, providing comprehensive reporting and analytics to facilitate informed decision-making for improved network security and compliance with regulatory standards.
Infrastructure scanner
Recorded Future
Recorded Future is the world's largest intelligence company with complete coverage across adversaries, infrastructure, and targets.
Vulnerability intelligence
SNYK
Snyk is a developer security platform. Integrating directly into development tools, workflows, and automation pipelines, Snyk makes it easy for teams to find, prioritize, and fix security vulnerabilities in code, dependencies, containers, and infrastructure as code.
Application security
SecurityScorecard
SecurityScorecard instantly empowers you with the trust and confidence to make smarter, faster decisions. Gain an outside-in view of your security posture so you can take preventative action.
Cyber rating platform
Sentinel One
One platform for superior visibility and enterprise-grade prevention, detection, and response across your attack surface, from endpoints and servers to mobile devices.
Endpoint security
ServiceNow CMDB
Your ServiceNow Configuration Management Database (CMDB) gives you crucial information about your digital services and the infrastructure that supports them. It enables your key operational processes, helping you to predict, prevent, and resolve service outages, minimize the risk of changes, and respond quickly to end users
Asset inventory
ServiceNow IT Service Management
ServiceNow develops a cloud computing platform to help companies manage digital workflows for enterprise operations
Collaboration tools
SonarCloud
SonarCloud.io is a cloud-based code analysis service designed to detect code quality issues in 25 different programming languages, continuously ensuring the maintainability, reliability and security of your code.
Application security
Sonarqube
SonarQube is an open-source platform developed by SonarSource for continuous inspection of code quality to perform automatic reviews with static analysis of code to detect bugs and code smells on 29 programming languages. SonarQube offers reports on duplicated code, coding standards, unit tests, code coverage, code complexity, comments, bugs, and security recommendations
Application security
Sonatype Nexus Lifecycle
Automatically find and fix open source vulnerabilities at every stage of the SDLC.
Application security
Synopsys BlackDuck
Black Duck is a software composition analysis (SCA) which helps teams manage the security, quality, and license compliance risks that come from the use of open source and third-party code in applications and containers.
Application security
Tanium
A single platform that delivers complete, accurate and real-time endpoint data regardless of scale and complexity.
Endpoint security
Tehtris EDR
Tehtris EDR helps security analysts understand alerts, conduct investigations, and quickly respond to threats.
Endpoint security
Tenable Nessus
Nessus Professional scan import permits to create assessments by uploading a .nessus archive to the platform.
Infrastructure scanner
Tenable Security Center
Accurately identify, investigate and prioritize vulnerabilities. Managed On-Prem.
Infrastructure scanner
Tenable Vulnerability Management
Accurately identify, investigate and prioritize vulnerabilities. Managed in the Cloud.
Infrastructure scanner
Tenable.io WAS
Accurately identify, investigate and prioritize vulnerabilities managed in the Cloud.
Application security
Tenacy
Tenacy is a solution dedicated to the CISO for the global management of cybersecurity and risks within organizations. This connector needs to be setup in the Tenacy interface. From the Tenacy interface, query your Hackuity cockpit in order to seamlessly retrieve information related to your vulnerability stock. This integration was integrated and tested with version 1.25.0 of Hackuity.
GRC
Trellix EDR
Trellix Endpoint Detection and Response (EDR) helps security analysts understand alerts, conduct investigations, and quickly respond to threats.
Endpoint security
Trend Micro Deep Security
Trend Micro Deep Security is an advanced, multi-layered protection suite designed for cloud, physical, and virtual environments. It delivers robust security capabilities, including intrusion prevention, anti-malware, integrity monitoring, and log inspection. This solution ensures comprehensive defense against threats, simplifies security management, and supports compliance requirements. Deep Security is ideal for businesses seeking efficient, scalable protection for their evolving IT infrastructure.
Asset inventory
Trivy
Trivy can check your application for security vulnerabilities
Application security
Veracode SAST
A platform that unifies development and security delivers a successful secure DevOps program.
Application security
WPScan
The WPScan CLI tool is a free, for non-commercial use, black box WordPress security scanner written for security professionals and blog maintainers to test the security of their sites. The CLI can use the WordPress Vulnerability Database API to retrieve WordPress vulnerability data in real time.
Application security
Wiz
See and secure your cloud with actionable context. Complete visibility and context for your cloud in minutes so your teams can proactively identify, prioritize, remediate, and prevent risks to your business.
Cloud
YesWeHack
Bug Bounty Application - It provides a crowdsourced platform for bug bounty programs where ethical hackers can report security exploits and vulnerabilities.
Bug bounty
Yogosha
Yogosha is an Offensive Security Testing Platform. Agilely launch and manage your security tests from end to end with this vulnerability management platform and its Strike Force of 800+ cybersecurity experts.
Bug bounty
Ziwit HTTPCS
HTTPCS vulnerability scanner analyse and sort every URLs found on a website (or a web application) and theirs links to explore in priority the most relevant pages based on data partition algorithm, links analytics and language processing applied to URLs.
Application security
No results...
We haven’t found any connector matching your request.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Can’t find your tool?

We can develop it in a few days.

Contact us

Contact us

Join our ambitious crew

You want to put an end to the nightmare of vulnerability overload? You want to shake up the cyber vulnerability market?

Join us

Join us

Partnering for success

Help your customers improve their Cyber Threat Exposure in a way that reduces critical vulnerabilities and automates their VM process and remediation efforts.

Become a partner

Become a partner