Windows Defender Windows Defender The Microsoft Defender family offers comprehensive threat prevention, detection, and response capabilities for everyone—from individuals looking to protect their family to the world’s largest enterprises. Integration Link >>
Webhooks Webhooks PlexTrac’s webhooks enable event-based automations to be configured at the tenancy or client level for various in-platform event triggers. Integration Link >>
Nessus Nessus Vulnerability Scanner Discover security vulnerabilities that leave your organization at risk with Nessus and then import the results into PlexTrac. Integration Link >>
ServiceNow: Application Vulnerability Response ServiceNow: Application Vulnerability Response Ticketing Create and sync remediation tickets from your PlexTrac findings to supplement context for prioritization, automate ticketing and manage remediation in ServiceNow Application Vulnerability Response. PlexTrac is a ServiceNow Build Partner. Integration Link >>
ServiceNow: Integrated Risk Management (GRC) ServiceNow: Integrated Risk Management (GRC) Ticketing Create and sync remediation tickets from your PlexTrac findings to support cyber risk tracking and remediation workflows in ServiceNow Integrated Risk Management. PlexTrac is a ServiceNow Build Partner. Integration Link >>
ServiceNow: IT Service Management ServiceNow: IT Service Management Ticketing Create and sync PlexTrac findings into actionable incidents and track in ServiceNow IT Service Management. PlexTrac is a ServiceNow Build Partner. Integration Link >>
ServiceNow: Vulnerability Response ServiceNow: Vulnerability Response Ticketing Create and sync remediation tickets from your PlexTrac findings to supplement context for prioritization, automate ticketing and manage remediation in ServiceNow Vulnerability Response. PlexTrac is a ServiceNow Build Partner. Integration Link >>
Qualys Web Application Scanning (WAS) Qualys Web Application Scanning (WAS) Vulnerability Scanner Qualys is a full service vulnerability scanner with network and web app (DAST) capabilities. Results can be ingested into PlexTrac for remediation and tracking. Integration Link >>
Nuclei Vulnerability Scanner Metadata Nuclei Vulnerability Scanner Metadata Vulnerability Scanner Pull Nuclei scan results and transform and ingest them into PlexTrac. Integration Link >>
Wiz.io Wiz.io Use the Wiz Cloud Security Platform to build faster in the cloud, enabling security, dev and devops to work together in a self-service model built for the scale and speed of your cloud development. Integration Link >>
Windows Defender Windows Defender The Microsoft Defender family offers comprehensive threat prevention, detection, and response capabilities for everyone—from individuals looking to protect their family to the world’s largest enterprises. Integration Link >>
Microsoft Entra ID Microsoft Entra ID SSO Ticketing Enable secure single sign-on with Microsoft Entra ID (Azure AD), allowing users to access PlexTrac with their existing Microsoft credentials. Supports SAML and OpenID Connect (OAuth 2.0) for flexible enterprise authentication and identity management. Integration Link >>
Azure DevOps Azure DevOps Ticketing Seamlessly create and sync remediation work items from PlexTrac findings to Azure DevOps Boards. Maintain alignment between security and development teams with bidirectional or one-way status updates for efficient vulnerability tracking and resolution. Integration Link >>
BugCrowd BugCrowd Bug Bounty Pull bug submissions from BugCrowd and transform and ingest them into PlexTrac. Integration Link >>
Burp Suite Professional Burp Suite Professional Vulnerability Scanner Burp Suite’s Pro web app scanner detects hard to find vulnerabilities that can be imported into PlexTrac for tracking. Integration Link >>
CrowdStrike Falcon Spotlight CrowdStrike Falcon Spotlight Vulnerability Scanner Pull asset and vulnerability data from Crowdstrike and transform and ingest them into PlexTrac. Integration Link >>
Microsoft Defender for Cloud Virtual Machines Microsoft Defender for Cloud Virtual Machines Threat & Vulnerability Intelligence Integrate Microsoft Defender for Cloud with PlexTrac to ingest cloud security posture and vulnerability findings via API. Centralize results from Defender for Cloud alongside other security data in PlexTrac to streamline remediation, reporting, and tracking across your hybrid environment. Integration Link >>
Microsoft Defender for Endpoint Microsoft Defender for Endpoint Threat & Vulnerability Intelligence Connect Microsoft Defender for Endpoint to PlexTrac to import endpoint detection and vulnerability data via API. Correlate host findings, enhance prioritization, and unify remediation workflows between endpoint protection and broader vulnerability management programs. Integration Link >>
Okta Okta SSO Integrate Okta for centralized identity management and secure user access to PlexTrac. Supports both SAML and OAuth-based single sign-on to streamline authentication and simplify user provisioning across your organization. Integration Link >>
OneLogin OneLogin SSO Connect PlexTrac to OneLogin for secure and scalable single sign-on. Supports both SAML and OAuth protocols, enabling simplified access control, centralized identity management, and enhanced security for enterprise environments. Integration Link >>
Pentest-Tools.com Pentest-Tools.com Automated Pentesting Bug Bounty Pull results from Pentest-Tools.com’s web application, network, and infrastructure vulnerability scans and transform and ingest them into PlexTrac. Integration Link >>
Qualys Policy Compliance (PC) Qualys Policy Compliance (PC) Vulnerability Management Pull Qualys Policy Compliance configuration and compliance data and transform and ingest them into PlexTrac. Integration Link >>
Qualys Secure Configuration Assessment (SCA) Qualys Secure Configuration Assessment (SCA) Vulnerability Management Pull Qualys SCA configuration and compliance data and transform and ingest them into PlexTrac. Integration Link >>
Qualys Vulnerability Management (VM) Qualys Vulnerability Management (VM) Vulnerability Management Import vulnerability data from Qualys Vulnerability Management or VMDR directly into PlexTrac for centralized tracking and remediation. VMDR includes the legacy VM module, ensuring full compatibility with existing Qualys export formats for seamless ingestion and analysis. Integration Link >>
Snyk Code (SAST) Snyk Code (SAST) Vulnerability Scanner Pull SNYK SAST findings and transform and ingest them into PlexTrac. Integration Link >>
Splunk SIEM Receive Splunk SIEM Receive SIEM Export PlexTrac audit or application logs into Splunk for centralized visibility, correlation, and compliance tracking. Splunk receives log data from PlexTrac through supported export methods, enabling security teams to monitor platform activity and integrate PlexTrac events into their existing SIEM workflows. Integration Link >>
Webhooks Webhooks PlexTrac’s webhooks enable event-based automations to be configured at the tenancy or client level for various in-platform event triggers. Integration Link >>
Nessus Nessus Vulnerability Scanner Discover security vulnerabilities that leave your organization at risk with Nessus and then import the results into PlexTrac. Integration Link >>
ServiceNow: Application Vulnerability Response ServiceNow: Application Vulnerability Response Ticketing Create and sync remediation tickets from your PlexTrac findings to supplement context for prioritization, automate ticketing and manage remediation in ServiceNow Application Vulnerability Response. PlexTrac is a ServiceNow Build Partner. Integration Link >>
ServiceNow: Integrated Risk Management (GRC) ServiceNow: Integrated Risk Management (GRC) Ticketing Create and sync remediation tickets from your PlexTrac findings to support cyber risk tracking and remediation workflows in ServiceNow Integrated Risk Management. PlexTrac is a ServiceNow Build Partner. Integration Link >>
ServiceNow: IT Service Management ServiceNow: IT Service Management Ticketing Create and sync PlexTrac findings into actionable incidents and track in ServiceNow IT Service Management. PlexTrac is a ServiceNow Build Partner. Integration Link >>
ServiceNow: Vulnerability Response ServiceNow: Vulnerability Response Ticketing Create and sync remediation tickets from your PlexTrac findings to supplement context for prioritization, automate ticketing and manage remediation in ServiceNow Vulnerability Response. PlexTrac is a ServiceNow Build Partner. Integration Link >>
Tenable Vulnerability Management Tenable Vulnerability Management Vulnerability Scanner Powered by Nessus technology, Tenable Vulnerability Management is a suite of Cloud vulnerability management products including a scanner that can directly import findings into PlexTrac via API. Sync data hourly and configure multiple Tenable licenses and integration mappings at the client level. Integration Link >>
Tenable Security Center Tenable Security Center Vulnerability Scanner Powered by Nessus technology, Tenable.SC is a suite of on-premises vulnerability management products including a scanner that can directly import findings into PlexTrac via API. Sync data hourly and configure multiple Tenable licenses and integration mappings at the client level. Integration Link >>
Slack Slack Messaging & Notifications Integrate messaging into your workflows to automatically notify channels or individuals when critical findings are discovered, reports are completed, and more, keeping everyone aligned in real time. Integration Link >>
Microsoft Teams Microsoft Teams Messaging & Notifications Integrate messaging into your workflows to automatically notify channels or individuals when critical findings are discovered, reports are completed, and more, keeping everyone aligned in real time. Integration Link >>
Jira Cloud Jira Cloud Ticketing PlexTrac has a robust two-way sync with Jira so you can easily create tickets from findings for remediation and automatically update PlexTrac when Jira statuses change. Custom mapping is available at the project level with bidirectional, one-way, or one-time syncing. Jira licenses may be configured at the tenancy level or client level. Integration Link >>
Jira Data Center Jira Data Center Ticketing PlexTrac has a robust two-way sync with Jira so you can easily create tickets from findings for remediation and automatically update PlexTrac when Jira statuses change. Custom mapping is available at the project level with bidirectional, one-way, or one-time syncing. Jira licenses may be configured at the tenancy level or client level. Integration Link >>
Qualys Web Application Scanning (WAS) Qualys Web Application Scanning (WAS) Vulnerability Scanner Qualys is a full service vulnerability scanner with network and web app (DAST) capabilities. Results can be ingested into PlexTrac for remediation and tracking. Integration Link >>
Checkmarx SAST Checkmarx SAST Vulnerability Scanner Checkmarx finds application vulnerabilities that weaken your application security. Import them into PlexTrac for improved cybersecurity. Integration Link >>
Burp Suite DAST Burp Suite DAST Vulnerability Scanner Burp Suite’s DAST web app scanner detects hard to find vulnerabilities that can be imported into PlexTrac for tracking. Integration Link >>
PlexTrac PlexTrac Leverage PlexTrac’s open API to build custom imports from your preferred security tool. Integration Link >>
Acunetix by Invicti Acunetix by Invicti Vulnerability Scanner Acunetix by Invicti quickly detects Web App vulnerabilities using a DAST scanner, which can be imported into PlexTrac for reporting and remediation. Integration Link >>
BlindSPOT by OnDefend BlindSPOT by OnDefend Adversary Emulation BlindSPOT simulates adversarial threats to enable you to test security controls and optimize your defense against real world attacks. Import BlindSPOT reports in Runbooks to run simulations with your team. Integration Link >>
Cobalt Cobalt Automated Pentesting Cobalt is an integrated pentesting platform that facilitates communication between development and security teams. Import your pentest report data into PlexTrac. Integration Link >>
Core Impact Core Impact Vulnerability Scanner Core Impact leverages guided automation to discover critical vulnerabilities, which can be imported as XML files into PlexTrac for remediation. Integration Link >>
Edgescan Edgescan Vulnerability Scanner Edgescan’s vulnerability scanner continually scans your organization for vulnerabilities, which can be imported and mapped into PlexTrac as findings for reporting and remediation. Integration Link >>
HackerOne HackerOne Bug Bounty HackerOne is a bug bounty tool enabling distributed threat hunting that utilizes an API to import findings into PlexTrac. Integration Link >>
HCL AppScan HCL AppScan Vulnerability Scanner HCL AppScan enables a variety of application scanning including SAST, DAST and IAST to find vulnerabilities that can be imported into PlexTrac. Integration Link >>
Invicti Invicti Vulnerability Scanner Invicti (formerly Netsparker) is a DAST + IAST application scanner that can import findings into PlexTrac. PlexTrac supports both the legacy Netsparker scanner and the new Invicti scanner. Integration Link >>
Mitre Engenuity Mitre Engenuity Adversary Emulation MITRE Engenuity has a public library of adversary emulation plans that detail adversarial paths which can be uploaded into PlexTrac’s Runbooks module. Integration Link >>
Rapid7 InsightVM Nexpose Console Rapid7 InsightVM Nexpose Console Vulnerability Management Import vulnerability data from Rapid7 InsightVM or Nexpose Console into PlexTrac for unified vulnerability tracking and remediation. InsightVM builds on the Nexpose engine, and both share the same export format for seamless file-based ingestion. Integration Link >>
Nipper Nipper Vulnerability Scanner PlexTrac can ingest network vulnerabilities detected by Nipper by Titania in firewalls, switches, and routers to help you protect your organization. Integration Link >>
Nmap Nmap Vulnerability Scanner Nmap’s scanner can be used to detect network vulnerabilities with results that can be imported into PlexTrac. Integration Link >>
NodeWare by IGI Labs NodeWare by IGI Labs Vulnerability Scanner Nodeware’s network scanner continually scans your organization for vulnerabilities which can be imported into PlexTrac. Integration Link >>
NodeZero by Horizon 3 NodeZero by Horizon 3 Automated Pentesting With continuous and autonomous pentesting, NodeZero is a SaaS scanner offering that can import results into PlexTrac. Integration Link >>
OWASP ZAP OWASP ZAP Vulnerability Scanner OWASP ZAP is an active open source web application scanner with results that can be imported into PlexTrac. Integration Link >>
OpenVAS OpenVAS Vulnerability Scanner OpenVAS detects security vulnerabilities in your organization and allows those findings to be uploaded by PlexTrac for reporting and remediation tracking. Integration Link >>
Pentera Pentera Automated Pentesting Vulnerabilities, misconfiguration, and achievements, found via Pentera’s automated security validation, continuously testing your internal and external attack surface, can be imported into PlexTrac. Integration Link >>
RapidFire Network Detective RapidFire Network Detective Vulnerability Scanner Network Detective’s unobtrusive network scanner finds network vulnerabilities that can be imported into PlexTrac for rapid reporting and remediation. Integration Link >>
Scythe Scythe Adversary Emulation SCYTHE emulates adversarial attacks to find critical vulnerabilities in your organization, keeping your business protected from known attack paths. Import vulnerabilities into PlexTrac from SCYTHE. Integration Link >>
Veracode Platform Veracode Platform Vulnerability Scanner Veracode provides both SAST and DAST tools that can find critical application vulnerabilities in your organization, which can then be uploaded into PlexTrac. Integration Link >>