19 Integrations with Cisco Vulnerability Management

View a list of Cisco Vulnerability Management integrations and software that integrates with Cisco Vulnerability Management below. Compare the best Cisco Vulnerability Management integrations as well as features, ratings, user reviews, and pricing of software that integrates with Cisco Vulnerability Management. Here are the current Cisco Vulnerability Management integrations in 2024:

  • 1
    Pliant

    Pliant

    Pliant.io

    Pliant’s solution for IT Process Automation simplifies, streamlines, and secures how teams build and deploy automation. Reduce human error, ensure compliance, and elevate your efficiency, with Pliant. Ingest existing automation and write new automation with single-pane orchestration. Ensure compliance using consistent, practical built-in governance. Pliant has abstracted thousands of vendor APIs to create intelligent action blocks allowing users to drag-and-drop blocks, rather than writing and rewriting lines of code. From a single platform, citizen developers are able to build consistent and meaningful automation across platforms, services, and applications in minutes — maximizing value across the entire technology stack in one place. ​With​ ​our​ ​ability​ ​to​ ​add​ ​new​ ​APIs​ ​in​ ​15​ ​business​ ​days,​ ​anything that​ ​is​ ​not​ ​already​ ​out​ ​of​ ​the​ ​box​ ​will​ ​be​ ​in​ ​an​ ​industry​ ​leading​ ​timeframe.
  • 2
    Snyk

    Snyk

    Snyk

    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk’s Developer Security Platform automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams. Snyk is used by 1,200 customers worldwide today, including industry leaders such as Asurion, Google, Intuit, MongoDB, New Relic, Revolut and Salesforce. Snyk is recognized on the Forbes Cloud 100 2021, the 2021 CNBC Disruptor 50 and was named a Visionary in the 2021 Gartner Magic Quadrant for AST.
    Starting Price: $0
  • 3
    NorthStar Navigator

    NorthStar Navigator

    NorthStar.io, Inc.

    NorthStar is redefining Risk-Based Vulnerability Management with simple, contextual vulnerability prioritization for easier remediation. Common challenges NorthStar addresses are listed below: • Prioritize issues that should be addressed first in order to make the best use of limited resources. • Address lingering exposures that could impact critical business services, applications, and data stores. • Bridge the visibility gap and discrepancies that exist between vulnerability assessment and patch management. • Track reduction in risk over time and validate the most important issues are being addressed first. • Deliver a complete view of their environment – all assets, vulnerabilities and exposures. • Eliminate manual processes and unnecessary spreadsheet work.
    Starting Price: $8 per device
  • 4
    Axonius

    Axonius

    Axonius

    Axonius gives customers the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between all assets, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks. Recognized as creators of the Cyber Asset Attack Surface Management (CAASM) category and innovators in SaaS Management Platform (SMP) and SaaS Security Posture Management (SSPM), Axonius is deployed in minutes and integrates with hundreds of data sources to provide a comprehensive asset inventory, uncover gaps, and automatically enforce policies and automate action.
  • 5
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 6
    AT&T Alien Labs Open Threat Exchange
    The world's largest open threat intelligence community that enables collaborative defense with actionable, community-powered threat data. Threat sharing in the security industry remains mainly ad-hoc and informal, filled with blind spots, frustration, and pitfalls. Our vision is for companies and government agencies to gather and share relevant, timely, and accurate information about new or ongoing cyberattacks and threats as quickly as possible to avoid major breaches (or minimize the damage from an attack). The Alien Labs Open Threat Exchange (OTX™) delivers the first truly open threat intelligence community that makes this vision a reality. OTX provides open access to a global community of threat researchers and security professionals. It now has more than 100,000 participants in 140 countries, who contribute over 19 million threat indicators daily. It delivers community-generated threat data, enables collaborative research, and automates the update of your security infrastructure.
  • 7
    Bugcrowd

    Bugcrowd

    Bugcrowd

    Crowdcontrol’s advanced analytics and security automation connect and enhance human creativity to help you find and fix more high priority vulnerabilities, faster. From intelligent workflows to robust program performance tracking and reporting, Crowdcontrol provides the insights needed to multiply impact, measure success, and secure your business. Crowdsource human intelligence at scale to discover high-risk vulnerabilities faster. Take a proactive, pay-for-results approach by actively engaging with the Crowd. Meet compliance and reduce risk with a framework to receive vulnerabilities. Find, prioritize, and manage more of your unknown attack surface.
  • 8
    Qualys WAS
    Robust cloud solution for continuous web app discovery and detection of vulnerabilities and misconfigurations. Fully cloud-based, it’s easy to deploy and manage, and scales to millions of assets. WAS finds and catalogs all web apps in your network, including new and unknown ones, and scales from a handful of apps to thousands. With Qualys WAS, you can tag your applications with your own labels and then use those labels to control reporting and limit access to scan data. WAS’ dynamic deep scanning covers all apps on your perimeter, in your internal environment and under active development, and even APIs that support your mobile devices. It also covers public cloud instances, and gives you instant visibility of vulnerabilities like SQLi and XSS. Authenticated, complex and progressive scans are supported. With programmatic scanning of SOAP and REST API services, WAS tests IoT services and APIs used by mobile apps and modern mobile architectures.
  • 9
    Sonatype Lift
    Find critical performance, reliability, and security bugs when they’re easiest to fix, during code review. Sonatype Lift is a cloud-native, collaborative, code analysis platform built for developers. It analyzes each developer pull request to find and fix security, performance, reliability, and style issues, then reports them as comments in code review, where they are 70x more likely to get fixed. Elevate your development with the first deep code analysis tool focused on code quality. Sonatype Lift participates in the development process by analyzing, reporting, and providing feedback on bugs the same way your teammates do, in peer code review. Made for the development environments your team already uses: GitHub, GitLab, and Bitbucket. The Lift-bot provides you with instant bug and vulnerability reports on every pull request. Go beyond traditional linting and into deeper interprocedural code analysis with one tool.
  • 10
    Swimlane

    Swimlane

    Swimlane

    Swimlane is a leader in security orchestration, automation and response (SOAR). By automating time-intensive, manual processes and operational workflows and delivering powerful, consolidated analytics, real-time dashboards and reporting from across your security infrastructure, Swimlane maximizes the incident response capabilities of over-burdened and understaffed security operations. Swimlane was founded to deliver scalable, innovative and flexible security solutions to organizations struggling with alert fatigue, vendor proliferation and chronic staffing shortages. Swimlane is at the forefront of the growing market for security automation and orchestration solutions that automate and organize security processes in repeatable ways to get the most out of available resources and accelerate incident response.
  • 11
    Tenable One
    Tenable One radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to isolate and eradicate priority cyber exposures from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. The world’s only AI-powered exposure management platform. See every asset across your entire attack surface—from cloud environments to operational technologies, infrastructure to containers, and remote workers to modern web-apps with Tenable's market-leading vulnerability management sensors. With more than 20 trillion aspects of threat, vulnerability, misconfiguration and asset information, Tenable’s machine-learning powered predictions reduce remediation efforts by enabling you to focus first on the risks that matter most. Drive improvements required to reduce the probability of a business-impacting cyber event from occurring by communicating objective measures of risk.
  • 12
    Contrast Assess

    Contrast Assess

    Contrast Security

    A new kind of security designed for the way software is created. Resolve security issues minutes after installation by integrating security into your toolchain. Because Contrast agents monitor code and report from inside the application, developers can finally find and fix vulnerabilities without requiring security experts. That frees up security teams to focus on providing governance. Contrast Assess deploys an intelligent agent that instruments the application with smart sensors. The code is analyzed in real time from within the application. Instrumentation minimizes the false positives that slow down developers and security teams. Resolve security issues minutes after installation by integrating security into your toolchain. Contrast Assess integrates seamlessly into the software life cycle and into the tool sets that development and operations teams are already using, including native integration with ChatOps, ticketing systems and CI/CD tools, and a RESTful API.
  • 13
    Synopsys Seeker
    The industry’s first IAST solution with active verification and sensitive-data tracking for web-based applications. Automatically retests identified vulnerabilities and validates whether they are real and can be exploited. Is more accurate than traditional dynamic testing. Provides a real-time view of the top security vulnerabilities. Sensitive-data tracking shows you where your most critical information is stored without sufficient encryption, helping ensure compliance with key industry standards and regulations, including PCI DSS and GDPR. Seeker is easy to deploy and scale in your CI/CD development workflows. Native integrations, web APIs, and plugins provide seamless integration with the tools you use for on-premises, cloud-based, microservices-based, and container-based development. You’ll get accurate results out of the box, without extensive configuration, custom services, or tuning.
  • 14
    Proficio

    Proficio

    Proficio

    Proficio’s Managed, Detection and Response (MDR) solution surpasses the capabilities of traditional Managed Security Services Providers (MSSPs). Our MDR service is powered by next-generation cybersecurity technology and our security experts partner with you to become an extension of your team, continuously monitoring and investigating threats from our global networks of security operations centers. Proficio’s advanced approach to threat detection leverages an extensive library of security use cases, MITRE ATT&CK® framework, AI-based threat hunting models, business context modeling, and a threat intelligence platform. Through our global network of Security Operations Centers (SOCs), Proficio experts monitor, investigate and triage suspicious events. We significantly reduce the number of false positives and provide actionable alerts with remediation recommendations. Proficio is a leader in Security Orchestration Automation and Response (SOAR).
  • 15
    Defensics

    Defensics

    Synopsys

    Defensics is a comprehensive, versatile, automated black box fuzzer that enables organizations to efficiently and effectively discover and remediate security weaknesses in software. Identify defects and zero-day vulnerabilities in services and protocols​. The generational fuzzer takes an intelligent, targeted approach to negative testing. Advanced file and protocol template fuzzers enable users to build their own test cases. The SDK allows expert users to use the Defensics framework to develop their own test cases. Defensics is a black box fuzzer, meaning it doesn’t require source code to run. With Defensics, users can secure their cyber supply chain to ensure the interoperability, robustness, quality, and security of software and devices before introducing them into IT or lab environments. Properly executed fuzzing techniques can provide a low-cost, efficient means of finding vulnerabilities, covering more code paths and value iterations than a manual analysis can perform.
  • 16
    Eclypsium

    Eclypsium

    Eclypsium

    Eclypsium® ensures the health and integrity of enterprise devices at the fundamental firmware and hardware layers that traditional security fails to protect. Eclypsium provides a new layer of security to defend the critical servers, networking gear, and laptops at the heart of every organization. Unlike traditional security that only protects the software layers of a device, Eclypsium brings security to the hardware and firmware. From the earliest boot process to the most fundamental code on a device, Eclypsium finds and fixes the low-level weaknesses and threats that attackers use to defeat traditional security. Get high-fidelity views into all enterprise devices including servers, networking gear, and laptops. Automatically find vulnerabilities and threats in all hardware and firmware components inside each device. See into devices both on-premises or deployed remotely including remote work and BYOD devices.
  • 17
    Optiv Managed XDR
    Attackers are stealthy, relentless and motivated, and might use the same tools you do. They hide in your environment and quickly expand access. We understand the cyber ecosystem because it’s where we live, it’s where we operate. Our MXDR solution’s secret sauce derives from that pedigree, tested processes, proven IP, best-of-breed technology, leveraged automation and providing top-shelf talent to manage it all. Let’s collaborate and develop a custom solution with comprehensive threat visibility, accelerated incident identification, investigation, triage and mitigation actions to protect your enterprise from attacks and threats. We’ll start with your existing investments in endpoint, network, cloud, email and OT/IoT tools. Our experts will get those on the same team, actual technology orchestration! Reduces the attack surface, detects threats faster and automates deep investigation through a continuous approach.
  • 18
    Mandiant Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Mandiant delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  Mandiant’s digital risk protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.  Identify unknown or unmanaged vulnerable internet-facing assets before threat actors do.
  • 19
    Veracode

    Veracode

    Veracode

    Veracode offers a holistic, scalable way to manage security risk across your entire application portfolio. We are the only solution that can provide visibility into application status across all testing types, including SAST, DAST, SCA, and manual penetration testing, in one centralized view.
  • Previous
  • You're on page 1
  • Next