NUCLEUS INTEGRATIONS

UNITING YOUR SECURITY STACK

Featured Vulnerability Integrations

Threat Intelligence

Threat Intelligence

Application Security

Network Scanners

Qualys VM
Qualys VM
Rapid7
Rapid7 InsightVM / Nexpose
Tenable.io
Tenable.sc
Tenable Nessus
Alert Logic
Alert Logic
BeyondTrust
BeyondTrust Retina
AT&T Cybersecurity
Alienvault USM
TrustWave
App Detective Pro
Titania Nipper
Titania Nipper
NMAP
NMAP
OpenVAS
OpenVAS
ConnectSecure

Application Scanners

Acunetix by Invicti
AT&T Cybersecurity
Alienvault USM
TrustWave
App Scanner & App Detective Pro
Qualys VM
Qualys WAS
Arachni
Arachni
Burp Suite
Burp Suite
Brakeman
Brakeman
Checkmarx
Checkmarx
Dorkbot
Dorkbot
GitHub Dependabot
Github Dependabot
GitHub CodeQL
Github CodeQL
Invicti Netsparker
Invicti
Micro Focus Fortify
Microfocus Fortify
Micro Focus WebInspect
Microfocus Web Inspect
Retire JS
Retire JS
Tenable WAS
SonarQube
Sonarqube
Veracode
Veracode
w3af
w3at
Synopsys (Whitehat Security)
Sonatype Nexus
Sonatype Nexus
Vigiles by Timesys
Vigiles by timesys
OWASP Integration
OWASP ZAP

Container, Cloud, and SCA Scanners

Amazon AWS
Amazon Cloud
Cloud Conformity
Cloud Conformity
Clair CoreOS
CoreOS Clair
Dependency Check
Dependency-Check
Merge Base
Prisma Cloud
Palo Alto Prisma Cloud
Snyk and Nucleus Integration
Snyk
Whitesource by Mend
MEND (Formerly WhiteSource)

Ticketing, Issue Tracking, & ITSM

Jira Cloud
Jira Cloud
Jira Server
Jira Server
Service Now
ServiceNow
GitLab
Gitlab
GitHub
Github Issues
bitbucket
Bitbucket
SolarWinds
Solarwinds Service Desk
PagerDuty
PagerDuty
Manage Engine
Manage Engine SD+
Zendesk
Zendesk

Single Sign On 

Microsoft AD FS
Microsoft ADFS
Azure Active Directory
Azure Active Directory
Okta
Okta
OneLogin
Onelogin
JumpCloud
JumpCloud
duo security
Duo Security
SAML 2.0
SAML 2.0

Alerting and Notification

Splunk SIEM
Slack
Slack
Webhooks
Webhooks
Email
Email
SMS
SMS
Microsoft Teams
Microsoft Teams

Asset Inventory & Discovery

Amazon EC2
AWS EC2
AssetNote
Assetnote Attack Surface Management
Axonius Asset Management
Axonius Asset Management
BitDiscovery
Bit Discovery Attack Surface Management
runZero
runZero
Service Now
ServiceNow App

Pen Testing & Bug Bounties

AttackForge
Attack Forge
Bugcrowd
BugCrowd
HackerOne
hackerone
Synack

Threat Intelligence & Phishing Assessments

Mandiant Threat Intelligence
Recorded Future
Recorded Future
KnowBe4
KnowBe4
CISA BOD
CISA KEV | BOD 22-01

Endpoint & SIEM

Microsoft Defender for Endpoint
Microsoft Defender
Google Chronicle
Google Chronicle
Tanium Security
Tanium
CrowdStrike and Nucleus
CrowdStrike
Carbon Black
VMware Carbon Black

Start Remediating Vulnerabilities 10x Faster. Start Your Free Trial Today!