What Integrates with PlexTrac?

Find out what PlexTrac integrations exist in 2024. Learn what software and services currently integrate with PlexTrac, and sort them by reviews, cost, features, and more. Below is a list of products that PlexTrac currently integrates with:

  • 1
    Jira Software Reviews
    Top Pick
    Jira Software from Atlassian is the best software development tool for teams building great products and planning. Jira is trusted by thousands of teams and provides a wide range tools to plan, track, release and release world-class software. It also captures and organizes issues, assigns work, and follows team activity. It integrates with the most popular developer tools to provide end-to-end traceability.
  • 2
    Nessus Reviews
    More than 30,000 organizations around the world trust Nessus as the most widely used security technology on the planet. It is also the gold standard in vulnerability assessment. Since the beginning, we have worked closely with the security community. Nessus is continuously optimized based on community feedback in order to provide the best vulnerability assessment solution available. Twenty years later, we are still focused on community collaboration and product innovations to provide the most complete and accurate vulnerability data. This will ensure that you don't miss critical issues that could expose your organization's vulnerabilities. Today, Nessus has been trusted by over 30,000 organizations around the world as the best vulnerability assessment tool and security technology.
  • 3
    ServiceNow Reviews

    ServiceNow

    ServiceNow

    $100 per month
    1 Rating
    Digitize your workflows and they will love you for it. Your company will be more productive and your employees more engaged. ServiceNow makes work more enjoyable for employees. ServiceNow transforms old, manual ways to work into modern digital workflows so customers and employees get what they need when they need it. It's fast, simple, and easy. ServiceNow provides digital workflows that deliver great experiences and increase productivity for employees and enterprises. ServiceNow simplifies the complexity of work with a single enterprise cloud platform. The Now Platform: An intelligent, intuitive cloud platform that allows you to work smarter. You can choose from our workflows, or create your own apps. Our product portfolio is built on the Now Platform and delivers the IT, Employee, Customer, and Customer Workflows that matter. We also offer enterprise solutions to help you drive every aspect of your digital transformation. Get the amazing experiences you desire and unlock the productivity that you need. Now, native mobile capabilities are available for every day work across the enterprise.
  • 4
    Burp Suite Reviews

    Burp Suite

    PortSwigger

    $399 per user per year
    PortSwigger brings you Burp Suite, a leading range cybersecurity tools. Superior research is what we believe gives our users a competitive edge. Every Burp Suite edition shares a common ancestor. Our family tree's DNA is a testament to decades of research excellence. Burp Suite is the trusted tool for your online security, as the industry has proven time and again. Enterprise Edition was designed with simplicity in mind. All the power of Enterprise Edition - easy scheduling, elegant reports, and straightforward remediation advice. The toolkit that started it all. Discover why Burp Pro is the preferred tool for penetration testing for over a decade. Fostering the next generation of WebSec professionals, and promoting strong online security. Burp Community Edition allows everyone to access the basics of Burp.
  • 5
    Nexpose Reviews
    Software to manage vulnerability and help you act in the moment of impact Every day, vulnerabilities are discovered. It takes constant intelligence to identify them, locate them and prioritize them for your company. Once you have confirmed that your exposure has been reduced, you can confirm it. Rapid7's on-premises vulnerability management software Nexpose monitors your exposures and adapts to new threats using fresh data. This allows you to always take action at the point of impact. InsightVM, our platform-based vulnerability management system, offers more advanced capabilities, such as Remediation Workflow or Rapid7's universal Insight Agent. How old is your data? Is it only a few days? A few days? Nexpose will never let you wait for intel to be available. Our vulnerability management software gives you a live view on your constantly changing network.
  • 6
    SCYTHE Reviews
    SCYTHE is an adversary-emulation platform that serves the cybersecurity consulting and enterprise market. SCYTHE allows Red, Blue, or Purple teams to create and emulate real-world adversarial campaign in just minutes. SCYTHE allows organizations continuously assess their risk exposure and risk posture. SCYTHE goes beyond assessing vulnerabilities. It allows for the evolution from Common Vulnerabilities and Exposures to Tactics Techniques and Procedures (TTPs). Organizations should be aware that they may be breached. They should concentrate on assessing and alerting controls. Campaigns are mapped according to the MITRE ATT&CK framework. This is the industry standard and common language among Cyber Threat Intelligence Blue Teams and Red Teams. Adversaries can use multiple communication channels to reach compromised systems within your environment. SCYTHE allows for the testing of preventive and detective controls on various channels.
  • 7
    Qualys TruRisk Platform Reviews
    Qualys TruRisk Platform, formerly Qualys Cloud Platform. The revolutionary architecture behind Qualys IT, security and compliance cloud apps. Qualys TruRisk Platform provides a continuous, always on assessment of your global security, compliance, and IT posture. You can see all your IT assets in 2 seconds, no matter where they are located. With automated, built in threat prioritization and patching, as well as other response capabilities, this is a complete end-to-end solution. Qualys TruRisk Platform sensor are always active, whether on premises, endpoints, mobile, containers, or in the cloud. This gives you continuous visibility of your IT assets in just 2 seconds. The sensors are self-updating and centrally managed, they can be remotely deployed, and they can also be virtual appliances or lightweight agents. Qualys TruRisk Platform is an end-toend solution that allows you to avoid the costs and complexity of managing multiple security vendors.
  • 8
    Core Impact Reviews
    Simple enough to run your first test, but powerful enough to run all subsequent tests. Core Impact was designed to allow security teams to easily conduct advanced penetration tests. Core Impact's powerful penetration testing software allows you to safely test your environment with the same techniques used by today's adversaries. Automated Rapid Penetration Tests are a quick and easy way to discover, test, report, and report on your environment. Trusted platform that has been supported by experts for over 20 years allows you to test with confidence. All your data is available in one place. Core Impact's Rapid Penetration Tests are automated automations that automate repetitive and common tasks. These high-level tests optimize security resources by simplifying processes and increasing efficiency. They also allow pen testers to concentrate on more difficult issues.
  • 9
    Veracode Reviews
    Veracode provides a holistic and scalable solution to manage security risk across all your applications. Only one solution can provide visibility into the status of all types of testing, including manual penetration testing, SAST, DAST and SCA.
  • Previous
  • You're on page 1
  • Next