Skip to main content

Connectors Overview

This article details what a connector is, how to install a connector, and which connectors are supported in a Brinqa Platform.

What is a connector?

A connector is a stand-alone Java application that connects to a data source and retrieves data. With Brinqa connectors, organizations can automate, simplify, and streamline the process of extracting data for analysis while simultaneously accomplishing critical goals of data transformation, normalization, and contextualization.

The Brinqa connector framework formalizes the ways of interconnection between systems via Application Programming Interfaces (APIs), database extracts, and structured formats like comma-separated values (CSV), JavaScript Object Notation (JSON), and Extensible Markup Language (XML). The Brinqa connector library includes connectors to hundreds of systems covering configuration management database (CMDB), asset management, vulnerability monitoring, threat intelligence, patch management, identity provider (IDP), intrusion prevention system (IPS), security ratings, ticketing, task management, and more.

Brinqa connector store

The Integrations > Connectors page, also known as the Brinqa connector store, contains the connectors that Brinqa supports:

On this page, you can search for a specific connector by typing in the search bar, or you can click the Categories menu to filter them by their purpose (Application Security, Asset Management, Vulnerability Management, etc.).

You can also filter the connectors by selecting Installed to view the connectors you have already installed or Updates to see which connectors have available updates. Brinqa recommends that you apply updates to the connectors you have installed as soon as they are made available. You can also use the Integration+ filter to display connectors that come preconfigured with mappings to Brinqa's unified data models and attributes. See Integration+ connectors for additional information.

Install a connector

Before you can use a connector in a data integration, you must install it first. To do so, follow these steps:

  1. Navigate to the connector store (Integrations > Connectors).

  2. Click Integration+ to display the Integration+ connectors.

  3. Locate the connector you want to install and click Install.

    Install button on the connector

  4. Once the connector is installed, the Install button turns into a Use button. Click Use to configure the connector and begin importing data.

    Use the connector

Repeat these steps for each connector you want to use. For information on how to configure your connectors, see create a data integration and the individual connector documentation.

Update a connector

When updates for connectors become available, it's important to apply these updates to leverage the latest functionalities. To update an installed connector in the Brinqa Platform, follow these steps:

  1. Navigate to the connector store (Integrations > Connectors).

  2. Click the Updates filter. This displays all connectors with available updates.

  3. Locate the connector you want to update and click Update.

    Snyk 3.0.0 connector

  4. Once the connector has been updated, the Update button turns into a Use button.

    Snyk 3.0.2 connector

Updating connectors can introduce a variety of new functionalities, such as support for additional objects and attributes that the connector brings in, improvements to the connector's API framework, performance improvements, bug fixes, security enhancements, and more. Brinqa recommends that you update your connectors when updates are available to ensure you are taking full advantage of the latest improvements and capabilities. For more details on the latest connector updates, see Integration+ connector releases.

Integration+ connectors

Integration+ connectors in the Brinqa Platform provide you with a streamlined method of bringing in and appropriately mapping your data. Integration+ connectors are pre-configured with the necessary mappings to Brinqa's unified data models (UDM) and attributes, offering you out-of-the-box compatibility with Brinqa's standardized schema for data sets. When you use an Integration+ connector, you save time and effort as you are not required to manually map the data from the connected data source to the UDM. The connector already understands how to normalize the incoming data into the format the Brinqa Platform expects, effectively "speaking the language" of the Platform.

Attribute mappings

In contrast to Integration+ connectors, when you use a non-Integration+ connector, the data retrieved by the connector does not automatically map to the UDM attributes. In this case, you or someone from your team must manually configure the attribute mappings.

To view the attribute mappings, follow these steps:

  1. Navigate to Administration Administration button > Data > Models.

  2. Navigate to the data model you want to view the mappings for. For example, Host.

  3. On the left-hand side of the page, click Consolidation.

  4. Locate the section on the page titled "Attribute mappings" to view the mappings.

For additional information on attribute mappings, see Enrich data through attribute mappings.

List of connectors

The table below details the Integration+ connectors available in the Brinqa Platform:

Connector NameConnector CategoryTypes of Data Retrieved
Amazon EC2Amazon Web ServicesInstance
Aqua SecurityContainer SecurityContainer, Container Image, Host, Vulnerability, Vulnerability Definition
AxoniusAsset ManagementDevice
Black DuckApplication SecurityComponent, Component Version, Open Source Finding, Open Source Finding Definition, Project, Project Version
Burp Suite EnterpriseApplication SecurityIssue, Issue Definition, Scan, Site
Burp Suite ProfessionalApplication SecurityDynamic Code Finding, Dynamic Code Finding Definition, Site
Checkmarx OneApplication SecurityApplication, Infrastructure Code As Finding, Open Source Code Finding, Open Source Code Finding Definition, Package, Project, Scan, Static Code Finding, Static Code Finding Definition
Check Point CloudGuardCloud SecurityAlert, Alert Definition, Cloud Resource
CISA Known Exploited VulnerabilitiesThreat IntelligenceExploited Vulnerability
CrowdstrikeEndpoint ProtectionDevice, Vulnerability, Vulnerability Definition
CSV ConnectorFileDatabase records
CyCognitoAttack Surface ManagementCertificate, Domain, IP Address, IP Range, Issue, Issue Definition, Web Application
Device42Asset ManagementCustomer, Device, Subnet
First EPSSThreat IntelligenceEPSS
Fortify Static Code AnalyzerApplication SecurityCode Project, Static Code Finding, Static Code Finding Definition
Fortify WebInspectApplication SecurityDynamic Code Finding, Finding, Site
GitHubApplication SecurityCode Repository, Open Source Finding, Open Source Finding Definition, Package, Secret Scanning Alert, Secret Scanning Alert Definition, Static Code Finding , Static Code Finding Definition
Google Cloud Asset InventoryGoogle CloudCompute Instance
HackerOneApplication SecurityActivity, Pentest Finding, Pentest Finding Definition, Site, Weakness
IntigritiApplication SecurityPentest Finding, Pentest Finding Definition, Program, Site
InvictiApplication SecurityIssue, Issue Definition, Scan, Website
Jamf ProEndpoint ManagementComputer, Installed Software, Mobile Device, Person, Software
JFrog ArtifactoryApplication SecurityFile, Project, Repository, User
JFrog XrayApplication SecurityVulnerability, Vulnerability Definition
Jira CloudIT Service ManagementIssue
Jira Data CenterIT Service ManagementIssue
JSON ConnectorFileDatabase records
LDAPDirectory ServicesComputer, Group, Printer, Site, Subnet, User
LeanIX EAMSystem ManagementApplication, Business Capability, Data Object, Interface, IT Component, Process, Project, Provider, Subscription, Technical Stack, User, User Group
ManageEngine ServiceDesk PlusIT Service ManagementRequest
MandiantThreat IntelligenceVulnerability
Mend.ioApplication SecurityApplication, Code Project, Open Source Finding, Open Source Finding Definition, Package, Static Code Finding, Static Code Finding Definition
Microsoft Azure ComputeMicrosoft AzureVirtual Machine
Microsoft Defender for CloudMicrosoft AzureAlert, Alert Definition, Assessment, Assessment Metadata, Asset
Microsoft Defender for EndpointEndpoint ProtectionMachine, Vulnerability, Vulnerability Definition
Microsoft IntuneEndpoint ManagementHost, Mobile Device
NetBoxNetwork ManagementCluster, Device, Prefixes, Virtual LAN, Virtual Machine
NIST NVDThreat IntelligenceProduct, Vulnerability, Weakness
NowSecure AutoApplication SecurityApplication, Assessment, Dynamic Code Finding, Dynamic Code Finding Definition, Static Code Finding, Static Code Finding Definition, Vulnerability Audit Record
OnapsisSystem, Applications, Products (SAP) SecurityAsset, Vulnerability, Vulnerability Definition
Prisma CloudCloud SecurityAccount Group, Cloud Account, Cloud Resource, Violation, Violation Definition
Prisma Cloud ComputeContainer SecurityCloud Service, Code Repository, Container, Container Image, Host, Serverless, Violation, Violation Definition, Vulnerability, Vulnerability Definition
Qualys Policy ComplianceCompliance ManagementControl, Host, Violation
Qualys Vulnerability ManagementVulnerability ManagementHost, Vulnerability, Vulnerability Definition
Qualys Web Application ScanningApplication SecurityApplication, Finding, Vulnerability Definition
Rapid7 InsightAppSecApplication SecurityApplication, Dynamic Code Finding, Dynamic Code Finding Definition, Site
Rapid7 InsightVMVulnerability ManagementHost, Vulnerability, Vulnerability Definition
Rapid7 Nexpose Data WarehouseVulnerability ManagementHost, Vulnerability, Vulnerability Definition
Recorded FutureThreat IntelligenceVulnerability Risk, Vulnerability Risk Indicator
runZeroAsset ManagementAsset, Vulnerability, Vulnerability Definition
SemgrepApplication SecurityCode Project, Static Code Finding, Static Code Finding Definition
SentinelOneEndpoint ProtectionApplication, Application Install, Device
ServiceNowIT Service ManagementApplication, Business Service, CI Relationship, Cluster, Communication Device, Computer, Group, Group Member, Location, Mass Storage Device, Network Gear, Printer, Server, Task, User, Virtual Machine Instance
SnykApplication SecurityComponent, Ignore, Open Source Issue, Open Source Issue Definition, Project, Static Code Issue, Static Code Issue Definition, Violation, Violation Definition
SonarQubeApplication SecurityCode Project, Static Code Finding, Static Code Finding Definition
SQL ConnectorData StoreDatabase Records
Tenable NessusVulnerability ManagementHost, Scan, Vulnerability, Vulnerability Definition
Tenable Web Application ScanningApplication SecuritySite, Vulnerability, Vulnerability Definition
Tenable.ioVulnerability ManagementAssessment, Host, Vulnerability, Vulnerability Definition
Tenable.scVulnerability ManagementHost, Vulnerability, Vulnerability Definition
VeracodeApplication SecurityApplication, Component, Dynamic Code Finding, Dynamic Code Finding Definition, Open Source Finding, Open Source Finding Definition, Pentest Finding, Pentest Finding Definition, Site, Static Code Finding, Static Code Finding Definition
VulnDBVulnerability ManagementProduct, Product Version, Vendor, Vulnerability
WhiteHat SentinelApplication SecurityApplication, Attack Vector, Finding, Issue, Site, Vulnerability Definition
WizCloud SecurityBackup Service, Bucket, CI/CD Service, Compute Instance Group, Container, Container Image, Container Registry, Container Service, DaemonSet, Database Server, Deployment, Encryption Key, File System Service, Firewall, Issue, Issue Definition, Kubernetes Cluster, Raw Access Policy, Resource Group, Serverless, Storage Account, Subscription, Virtual Machine, Virtual Machine Image, Virtual Network, Vulnerability, Vulnerability Definition, Web Service