14 Integrations with OpenVAS

View a list of OpenVAS integrations and software that integrates with OpenVAS below. Compare the best OpenVAS integrations as well as features, ratings, user reviews, and pricing of software that integrates with OpenVAS. Here are the current OpenVAS integrations in 2024:

  • 1
    Netdata

    Netdata

    Netdata, Inc.

    The open-source observability platform everyone needs! Netdata collects metrics per second and presents them in beautiful low-latency dashboards. It is designed to run on all of your physical and virtual servers, cloud deployments, Kubernetes clusters, and edge/IoT devices, to monitor your systems, containers, and applications. It scales nicely from just a single server to thousands of servers, even in complex multi/mixed/hybrid cloud environments, and given enough disk space it can keep your metrics for years. KEY FEATURES: 💥 Collects metrics from 800+ integrations 💪 Real-Time, Low-Latency, High-Resolution 😶‍🌫️ Unsupervised Anomaly Detection 🔥 Powerful Visualization 🔔 Out of box Alerts 📖 systemd Journal Logs Explorer 😎 Low Maintenance ⭐ Open and Extensible Try Netdata today and feel the pulse of your infrastructure, with high-resolution metrics, journal logs and real-time visualizations.
    Leader badge
    Starting Price: Free
  • 2
    Hexway Pentest Suite
    Efficiently collaborate with your team, generate actionable, detailed reports, and build better relations with customers with Hexway Hive & Apiary.
    Starting Price: $0
  • 3
    Nucleus

    Nucleus

    Nucleus

    Nucleus is redefining the vulnerability management software category as the single source of record for all assets, vulnerabilities, and associated data. We unlock the value you’re not getting from existing tools and place you squarely on the path to program maturity by unifying the people, processes, and technology involved in vulnerability management. With Nucleus, you receive unmatched visibility into your program and a suite of tools with functionality that simply can’t be replicated in any other way. Nucleus is the single shift-left tool that unifies development and security operations. It unlocks the value you’re not getting out of your existing tools and puts you on the path to unifying the people, processes, and technology involved in addressing vulnerabilities and code weaknesses. With Nucleus, you’ll get unmatched pipeline integration, tracking, triage, automation and reporting capabilities and a suite of tools with functionality.
    Starting Price: $10 per user per year
  • 4
    Sn1per Professional

    Sn1per Professional

    Sn1perSecurity

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data. + Discover hidden assets and vulnerabilities in your environment. + Integrate with the leading commercial and open source security scanners to check for the latest CVEs and vulnerabilities in your environment. + Save time by automating the execution of open source and commercial security tools to discover vulnerabilities across your entire attack surface. + Discover and prioritize risks in your organization. Get an attacker's view of your organization today with Sn1per Professional!
    Starting Price: $984/user
  • 5
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 6
    Hacker Target

    Hacker Target

    Hacker Target

    Simplify the security assessment process with hosted vulnerability scanners. From attack surface discovery to vulnerability identification, actionable network intelligence for IT & security operations. Proactively hunt for security weakness. Pivot from attack surface discovery to vulnerability identification. Find security holes with trusted open source tools. Get access to tools used by penetration testers and security professionals around the world. Hunt vulnerabilities from the attackers perspective. Simulating real world security events, testing vulnerabilities and incident response. Discover the attack surface with tools and open source intelligence. Protect your network with improved visibility. Over 1 million scans performed last year. Our vulnerability scanners have been launching packets since 2007. Fixing security issues requires you find them. Identify the issue, re-mediate the risk and test again to be sure.
    Starting Price: $10 per month
  • 7
    OverSOC

    OverSOC

    OverSOC

    rive your attack surface with a single source of truth. Gather and unify your IT & Cyber data to quickly discover your inventory gaps, prioritize your remediation actions, and accelerate your audits. Collect data from all the tools used by your IT and SecOps teams (via API), as well as data from your business teams (via flat files), and bring them together in a single, agent-free database. Automate the ingestion, standardization, and consolidation of your data in a common frame of reference. No more duplicate assets, no more copy-pasting into spreadsheets and manual dashboards. Maximize your data enrichment by integrating external data sources such as security bulletins from certified sources. Query your cyber data via the filter system and get accurate answers about the state of your information system. Use OverSOC's pre-recorded filters, based on specific customer needs, or create your own filters and save them to share with your collaborators.
  • 8
    Cyver

    Cyver

    Cyver

    Change the way you deliver pentests, with cloud pentest management tools, complete with automated reporting & everything you need to deliver Pentest-as-a-Service. Scale workloads with cloud tooling to automate reports & project management, so you can get back to pentesting. Cyver imports work data from tools like Burp Suite, Nessus, NMap, & more to fully automate reporting. Customize report templates, link projects, map findings to compliance controls, and generate pentest reports with one click. Plan, manage, and update pentests, in the cloud. We deliver tooling for client collaboration, pentest management, & long-term scheduling. No more Excel, no more email, and everything in one place, Cyver’s pentest management portal. Offer schedulable, recurring pentests, with client data and vulnerability management, complete with findings-as-tickets, actionable insights like threat analysis and compliance mapping dashboards, and direct communication.
    Starting Price: €99 per month
  • 9
    HivePro Uni5
    The Uni5 platform elevates traditional vulnerability management to holistic threat exposure management by identifying your enterprises' likely cyber threats, fortifying your weakest controls, and eliminating the vulnerabilities that matter most to reduce your enterprise risks. Minimizing your threat exposure and outmaneuvering cybercriminals requires enterprises to know their terrain, and the attacker’s perspective well. HiveUni5 platform provides wide asset visibility, actionable threat, and vulnerability intelligence, security controls testing, patch management, and in-platform, cross-functional collaboration. Close the loop on risk management with auto-generated strategic, operational, and tactical reports. HivePro Uni5 supports over 27 well-known asset management, ITSM, vulnerability scanners, and patch management tools out of the box, allowing organizations to utilize their existing investments.
  • 10
    GAT

    GAT

    GAT InfoSec

    Information security solutions to manage threats in technologies, people and processes. Manage your Security Program and reduce the risk of attacks, ransomware, data leaks and third-party risks. Integrated solutions to help create and maintain an SGSI (Information Security Management System) with prioritization and focus on the business context. Automatically identify vulnerabilities in cloud environments and reduce the risk of ransomware, data leaks, intrusions and cyber attacks. Mapping of the exhibition surface itself and that of third parties. Risk score and vision of leaks, risks and vulnerabilities in applications, networks and infrastructure. Collaborative processes, reports and dashboards that deliver data with clarity, creating and facilitating the sharing of information across all sectors of the company.
  • 11
    Core Impact
    Simple enough for your first test, powerful enough for the rest. Core Impact is designed to enable security teams to conduct advanced penetration tests with ease. With guided automation and certified exploits, the powerful penetration testing software enables you to safely test your environment using the same techniques as today's adversaries. Use automated Rapid Penetration Tests (RPTs) to discover, test, and report in just a few simple steps. Test with confidence using a trusted platform designed and supported by experts for more than 20 years. Gather information, exploit systems, and generate reports, all in one place. Core Impact's Rapid Penetration Tests (RPTs) are accessible automations designed to automate common and repetitive tasks. These high-level tests help optimize the use of your security resources by simplifying processes, maximizing efficiency, and enabling pen testers to focus on more complex issues.
  • 12
    Dradis

    Dradis

    Dradis Framework

    Import findings from over 20 popular pentesting and security tools and present your findings in a number of formats including Word, Excel, HTML, CSV, XML, realtime results portal or a custom format. Use multiple methodologies for different stages of a project, keep track of all your tasks and deliver consistent results across your organization without fail. Working together is easier when security project data, tool outputs, scope, results, screenshots and notes are centralized. Track changes, leave feedback and push updated findings to keep everyone on the same page. No need to learn any new technologies - combine the output from your favorite security tools - like Nessues, Burp, Nmap and more to create custom reports using our simple yet powerful templates we help you build to create reports in just a few minutes - not days. Overcome the limitations of static security reports using Dradis Gateway. Share the results of security assessments in real-time.
  • 13
    ArmorCode

    ArmorCode

    ArmorCode

    Centralize all AppSec findings (SAST, DAST, SCA, etc) and correlate with infrastructure and cloud security vulnerabilities to get a 360o view of you application security posture. Normalize, de-dup and correlate findings to improve risk mitigation efficiency and prioritize the findings that impact the business. A single source of truth for findings and remediations from across tools, teams and applications. AppSecOps is the process of identifying, prioritizing, remediating and preventing Security breaches, vulnerabilities and risks - fully integrated with existing DevSecOps workflows, teams and tools ‍‍ An AppSecOps platform enables security teams to scale their ability to successfully identify, remediate and prevent high-priority application level security, vulnerability, and compliance issues, as well as identify and eliminate coverage gaps.
  • 14
    Bizzy

    Bizzy

    Cyberwise

    Detecting potential vulnerabilities, aggregating, enriching, and prioritizing them, and taking rapid action is critical in today's world to enhance our resilience against cyber threats. This capability should also be continuous. Bizzy platform reinforces cyber security resilience through prioritization, automation, Big Data analytics, machine learning, and vulnerability management capabilities, enabling continuous, rapid, and precise actions. Today, in order to increase our resilience against cyber attacks, we are able to be informed quickly about the vulnerabilities, bringing them together, It is important that we have the ability to relate and take quick action. carries. This ability should also carry continuity. Bizzy platform with prioritization, automation, and Big Data analysis is continuous, fast, and accurate actionable vulnerability management features It contributes to increasing the security resilience.
  • Previous
  • You're on page 1
  • Next