Data Integrations and Connectors

Ivanti Neurons for RBVM and Ivanti Neurons for ASOC ingest data from a variety of sources. Data is ingested via flat file, XML or web service API.

Acunetix Website Security Scanner
Amazon Inspector
Amazon Inspector Classic
Aqua Security
Arachni
Atlassian Jira Software
BeyondTrust Retina
BMC Incident
Burp Suite Enterprise Edition
Checkmarx CxOSA
Checkmarx CxSAST
Claroty CTD
CoalFire Cybersecurity
CrowdStrike Falcon Spotlight
Demisto Cortex XSOAR
Edgescan (Host/App)
Fortify On Demand
Generic Upload
GFI LanGuard
Greenbone OpenVAS
HCL AppScan Enterprise
HCL AppScan on Cloud
Ivanti Neurons for ITSM
Micro Focus Fortify Security Center (SCA / WebInspect)
Microsoft Defender for Endpoint
Netsparker
Netsparker Enterprise
Nmap
OWASP ZAP
Palo Alto Xpanse Expander
PortSwigger Web Security Burp Suite
Prisma Cloud Compute
Qualys Asset Inventory
Qualys Policy Compliance
Qualys VM/VMDR
Qualys Vulnerability
Qualys WAS
Rapid7
Rapid7 AppSpider Enterprise
Rapid7 Nexpose Asset Tag
SAINT
ServiceNow CMDB
ServiceNow Custom Table Configuration
ServiceNow Incident
ServiceNow Service Request
Snyk Code
Snyk Open Source
SonarCloud
SonarQube
Sonatype Nexus Lifecycle
Splunk SOAR
Synopsys Black Duck
Tanium Comply
Tenable Nessus
Tenable Tenable.io
Tenable Tenable.sc
Veracode SAST & DAST
w3af
WhiteHat Security Sentinel Dynamic

Generic upload

Easily import network asset and findings data into Ivanti Neurons for RBVM and application asset and findings data into Ivanti Neurons for ASOC, regardless of the data source. Map your own required and optional fields from a CSV file to import data. Allow data from any third-party system to be brought into the Ivanti Neurons platform, including penetration team findings and scans, CMDB data and more.