What Integrates with Cisco Vulnerability Management?

Find out what Cisco Vulnerability Management integrations exist in 2024. Learn what software and services currently integrate with Cisco Vulnerability Management, and sort them by reviews, cost, features, and more. Below is a list of products that Cisco Vulnerability Management currently integrates with:

  • 1
    Pliant Reviews
    Top Pick
    Pliant's solution to IT Process Automation streamlines, secures, and simplifies the way teams build and deploy automation. Pliant will reduce human error, ensure compliance and increase your efficiency. Pliant allows you to integrate existing automation and create new automation using single-pane orchestration. You can ensure compliance with consistent, practical, built-in governance. Pliant has abstracted thousands from vendor APIs to create intelligent actions blocks that allow users to drag-and drop blocks rather than writing lines of code. Citizen developers can create consistent and meaningful automation across platforms and services in minutes. This allows them to maximize the value of the entire technology stack from one platform. We can add APIs in as little as 15 business days. This is an industry-leading timeframe.
  • 2
    Snyk Reviews
    Snyk is the leader in developer security. We empower the world’s developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk is a developer security platform that automatically integrates with a developer’s workflow and is purpose-built for security teams to collaborate with their development teams.
  • 3
    NorthStar Navigator Reviews

    NorthStar Navigator

    NorthStar.io, Inc.

    $8 per device
    NorthStar allows organizations to easily incorporate threat intelligence and business context to enable a risk-based approach to their vulnerability management program. The Platform automates the collection, normalization, consolidation and correlation of threat intelligence, asset, software, and vulnerability data. Combined with a transparent scoring model, NorthStar automates the tedious and manual process of prioritizing vulnerability remediation.
  • 4
    Axonius Reviews
    Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks.
  • 5
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 6
    AT&T Alien Labs Open Threat Exchange Reviews
    The largest open threat intelligence network in the world that facilitates collaborative defense using actionable, community-powered threats data. The security industry's threat sharing is still ad-hoc and informal. It is fraught with frustrations, blind spots, and pitfalls. Our vision is that companies and government agencies can quickly gather and share information about cyberattacks and threats, as well as current breaches, as accurate, timely, and complete information as quickly as possible. This will allow us to avoid major breaches and minimize the damage caused by an attack. This vision is realized by the Alien Labs Open Threat Exchange (OTX) - which provides an open, transparent threat intelligence community. OTX allows open access to a global network of security professionals and threat researchers. There are now more than 100,000 participants from 140 countries who contribute over 19,000,000 threat indicators each day. It provides community-generated threat information, facilitates collaborative research, and automates the updating of your security infrastructure.
  • 7
    Bugcrowd Reviews
    Crowdcontrol's advanced security automation and analytics connect and enhance human creativity. This allows you to find and fix higher priority vulnerabilities faster. Crowdcontrol offers the insight you need to increase impact, measure success and protect your business, from intelligent workflows to robust program monitoring and reporting. Crowdsource human intelligence on a large scale to quickly identify high-risk vulnerabilities. Engage with the Crowd to take a proactive, pay for results approach. A framework to identify vulnerabilities and meet compliance will help you reduce risk and meet compliance. Find, prioritize, manage, and reduce your unknown attack surface.
  • 8
    Qualys WAS Reviews
    A robust cloud solution that continuously discovers web apps and detects vulnerabilities and misconfigurations. It's fully cloud-based and easy to deploy and maintain. It can scale to millions of assets. WAS catalogs all web applications in your network, even unknown ones. It scales from a few apps to thousands. Qualys WAS allows you to tag your apps with your own labels. These labels can be used to control reporting and limit access. WAS' dynamic deep scan covers all apps within your perimeter, your internal environment, under active development, and APIs that support mobile devices. It can also be used to detect vulnerabilities such as SQLi and XSS in public cloud instances. Supported are complex, progressive, and authenticated scans. WAS supports programmatic scanning of SOAP API services and REST API services. This allows WAS to test IoT services as well as APIs used in mobile apps and modern mobile architectures.
  • 9
    Sonatype Lift Reviews
    During code review, you can find critical performance, reliability, or security bugs that are easiest to fix. Sonatype Lift is a cloud-native code analysis platform that's collaborative and built for developers. It analyzes every developer pull request to identify and fix security, reliability, style, and reliability issues. Then, it reports them as comments to code review where they are 70x more likely get fixed. The first deep code analysis tool that focuses on code quality will elevate your development. Sonatype Lift is a part of the development process. It analyzes, reports, and provides feedback on bugs in the same way as your peers in peer code review. It is compatible with the existing development environments such as Bitbucket, GitLab, and GitHub. The Lift-bot instantly reports any pull request with vulnerability and bug information. One tool allows you to go beyond traditional linting to deeper analysis of interprocedural codes.
  • 10
    Swimlane Reviews
    Swimlane is a leader for security orchestration, automation, and response (SOAR). Swimlane automates manual, time-intensive processes and operational workflows, and delivers powerful, consolidated analytics and real-time dashboards from across your security infrastructure. This allows you to maximize the incident response capabilities for over-burdened, understaffed security operations. Swimlane was established to provide flexible, innovative, and scalable security solutions to organizations that are struggling with alert fatigue, vendor proliferation, and staffing shortages. Swimlane is a leader in the growing market for security orchestration and automation solutions that automate and organise security processes in repeatable ways to maximize resources and speed incident response.
  • 11
    Tenable Reviews
    Tenable's Cyber Exposure Platform provides all the information, research and data that you need to find weaknesses in your entire attack surface. Tenable's market-leading vulnerability monitoring sensors allow you to see every asset on your attack surface, from cloud environments to operational technologies, containers to containers, remote workers to modern web apps. Tenable's machine learning-powered predictions reduce remediation efforts and allow you to concentrate on the most important risks. Communicating objective measures of risk and aligning business goals to security initiatives will help you drive improvements that reduce the likelihood of a cyber-related event affecting your business. These products include: Tenable.ep Tenable.io Tenable.sc Tenable.ad Tenable.ot - Tenable Lumin
  • 12
    Contrast Assess Reviews

    Contrast Assess

    Contrast Security

    This new type of security is specifically designed to protect software. Integrate security into your toolchain to resolve security issues within minutes of installation. Developers can now find and fix vulnerabilities by using Contrast agents, which monitor code and report directly to security experts. Security teams can now focus on governance, instead of worrying about code monitoring. Contrast Assess deploys a smart agent that instruments the application using smart sensors. The code can be analyzed from within the application in real-time. Instrumentation reduces false positives that can slow down security teams and developers. Integrating security into your toolchain will help you resolve security issues quickly. Contrast Assess seamlessly integrates into the software lifecycle and into the tool sets that developers and operations teams already use, including native integration to ChatOps, ticketing system and CI/CD tools and a RESTful API.
  • 13
    Synopsys Seeker Reviews
    Industry's first IAST solution that combines active verification and sensitive data tracking for web-based applications. Automatically retests vulnerabilities and validates that they can be exploited. This is more accurate than traditional dynamic testing. It provides a real-time overview of the top security holes. Sensitive data tracking allows you to see where your most important information is stored without adequate encryption. This helps ensure compliance with industry standards and regulations such as PCI DSS or GDPR. Seeker is easy-to-implement and scale in your CI/CD workflows. Native integrations, web APIs and plugins allow seamless integration with your tools for container-based, cloud-based and microservices-based development. Without any configuration, tuning, or custom services, you'll get precise results right out of the box.
  • 14
    Proficio Reviews
    Proficio's Managed, Detection and Response solution (MDR) surpasses traditional Managed Security Services Providers. Our MDR service is powered with next-generation cybersecurity technology. Our security experts work alongside you to be an extension of your team and continuously monitor and investigate threats from our global network of security operations centers. Proficio's advanced approach for threat detection leverages a large library of security use case, MITRE ATT&CK®, framework, AI-based threat hunting model, business context modeling, as well as a threat intelligence platform. Proficio experts monitor suspicious events through our global network Security Operations Centers (SOCs). We reduce false positives by providing actionable alerts and recommendations for remediation. Proficio is a leader for Security Orchestration Automation and Response.
  • 15
    Defensics Reviews
    Defensics, a versatile, automated blackbox fuzzer, allows organizations to quickly and effectively identify and fix security flaws in software. Identify flaws and zero-day vulnerabilities in protocols and services. The generational fuzzer uses an intelligent, targeted approach for negative testing. Advanced protocol template and file fuzzers allow users to create their own test cases. The SDK allows experts to use the Defensics framework for their own test cases. Defensics can be run without the need for source code because it is a black-box fuzzer. Defensics allows users to secure their cyber supply chain and ensure interoperability, robustness and security of software and devices, before introducing them into IT and lab environments. Fuzzing techniques that are properly executed can be a cost-effective and efficient way to find vulnerabilities. They can cover more code paths and iterations than manual analysis.
  • 16
    Eclypsium Reviews
    Eclypsium®, which protects enterprise devices at the hardware and fundamental firmware layers, ensures their health and integrity. This is something that traditional security cannot protect. Eclypsium adds a layer of security to protect the vital servers, networking gear, laptops, and computers at the heart of every company. Eclypsium provides security for the hardware and firmware, as opposed to traditional security that protects only the software layers of a device. Eclypsium detects and corrects low-level vulnerabilities and threats to traditional security, from the device's initial boot process to its most fundamental code. High-fidelity views of all enterprise devices, including servers, networking gear and laptops, are available. Automatically identify vulnerabilities and threats in every hardware and firmware component of each device. You can access devices on-premises and remotely, including remote work and BYOD.
  • 17
    Optiv Managed XDR Reviews
    Attackers are sneaky, persistent, and motivated and may use the same tools as you. They can hide in your environment and expand access quickly. Because it's our cyber ecosystem, we know it. The secret sauce to our MXDR solution's success is based on our experience, proven IP, best technology, leveraged automation, and top-shelf talent to manage all of it. Let's work together to create a customized solution that protects your company from threats and attacks. We will start with your existing investments in network, cloud, email, and endpoint/IoT tools. Our experts will bring together all the relevant technology specialists, enabling technology orchestration. This reduces the attack surface, detects threats quicker, and automates deep investigations through a continuous approach.
  • 18
    Mandiant Digital Risk Protection Reviews
    Learn what a digital protection solution is, how it can help prepare you by identifying who is targeting you and what they are after. Mandiant offers a comprehensive digital risk protection solution, either as a standalone self-managed SaaS product or as a comprehensive service. Both options provide security professionals with visibility outside their organization and the ability to identify high risk attack vectors, malicious orchestration on the dark and deep web, and attack campaign on the open web. Mandiant’s digital risk solution provides contextual information about threat actors, their tactics, techniques and procedures, to create a more secure cyber-threat profile. Map your attack surface, and monitor deep and dark web activities to gain visibility into the risk factors that impact the extended enterprise and supply chains. Identify unknown or unmanaged internet-facing assets that are vulnerable before threat actors do.
  • 19
    Veracode Reviews
    Veracode provides a holistic and scalable solution to manage security risk across all your applications. Only one solution can provide visibility into the status of all types of testing, including manual penetration testing, SAST, DAST and SCA.
  • Previous
  • You're on page 1
  • Next