Data Integrations and Connectors

Ivanti Neurons for RBVM and Ivanti Neurons for ASOC ingest data from a variety of sources. Data is ingested via flat file, XML or web service API.

Aqua Security
Arachni
Atlassian Jira
AWS Amazon Inspector
AWS Amazon Inspector Classic
BMC Helix ITSM
Carson & SAINT SAINT Security Suite
Checkmarx CxOne
Checkmarx CxOSA
Checkmarx CxSAST
Checkmarx CxSCA
Claroty CTD
CoalFire Hexeon
CrowdStrike Falcon Spotlight
Edgescan
Generic Upload
GFI LanGuard
Greenbone OpenVAS
HCL AppScan Enterprise
HCL AppScan on Cloud
Invicti Acunetix
Invicti Enterprise
Invicti Standard
Ivanti Neurons for ITSM
Ivanti Neurons for Patch Management
Microsoft Defender for Endpoint
Nmap
OpenText Fortify On Demand
OpenText Fortify SCA/Fortify WebInspect
OpenText Fortify Security Center (SCA/WebInspect)
OWASP Zed Attack Proxy (ZAP)
Palo Alto Networks Cortex Xpanse
Palo Alto Networks Cortex XSOAR
Palo Alto Networks Prisma Cloud Compute Edition
PortSwigger Burp Suite Enterprise Edition
PortSwigger Burp Suite Professional
Qualys Policy Compliance
Qualys VM/VMDR
Qualys WAS
Rapid7 AppSpider Enterprise
Rapid7 InsightAppSec
Rapid7 Nexpose
ServiceNow Configuration Management Database (CMDB)
ServiceNow Custom Table Configuration
ServiceNow Incident
ServiceNow Service Request
Snyk Code
Snyk Open Source
Sonar SonarCloud
Sonar SonarQube
Sonatype Lifecycle
Splunk SOAR
Synopsys Black Duck
Synopsys Coverity
Synopsys WhiteHat Dynamic
Tanium Comply
Tenable Nessus
Tenable Security Center
Tenable Vulnerability Management
Veracode SAST/DAST
w3af
Wiz

Generic upload

Easily import network asset and findings data into Ivanti Neurons for RBVM and application asset and findings data into Ivanti Neurons for ASOC, regardless of the data source. Map your own required and optional fields from a CSV file to import data. Allow data from any third-party system to be brought into the Ivanti Neurons platform, including penetration team findings and scans, CMDB data and more.