Skip to main content

August 2023 Integration+ Connector Releases

Updates made to the Integration+ connectors in August 2023.

New

  • Burp Suite Enterprise v3.1.0

    Burp Suite Enterprise is an application security tool that scans your web applications for security vulnerabilities. You can bring issue, issue definition, scan, and site data from Burp Suite Enterprise into the Brinqa Platform.

  • JFrog Artifactory v3.0.0

    JFrog Artifactory is an application security tool that manages and tracks your artifacts throughout the development lifecycle. You can bring file, folder, project, repository, and user data from JFrog Artifactory into the Brinqa Platform.

  • JFrog Xray v3.0.0

    JFrog Xray is an application security tool that scans for vulnerabilities in your applications. You can bring security data from JFrog Xray into the Brinqa Platform.

  • Mandiant v3.0.0

    Mandiant is a threat intelligence tool that provides real-time insights into potential cyber threats and vulnerabilities. You can bring vulnerability data from Mandiant into the Brinqa Platform.

  • Rapid7 InsightAppSec v3.1.0

    Rapid7 InsightAppSec is a dynamic application security testing tool (DAST) that provides visibility into potential vulnerabilities found within your web applications. You can bring application, site, and dynamic code data from Rapid7 InsightAppSec into the Brinqa Platform.

  • runZero v3.0.0

    runZero (formerly Rumble Network Discovery) is an asset management tool that discovers, identifies, and manages assets across your environments. You can bring asset and security data from runZero into the Brinqa Platform.

  • VulnDB v3.0.0

    VulnDB is a vulnerability management tool that provides details on software, hardware, and vulnerabilities. You can bring product, product version, vendor, and security data from VulnDB into the Brinqa Platform.

Updated

  • CrowdStrike v3.0.17

    The CrowdStrike connector has been enhanced to retrieve more optional attributes from the Device object. Among the recently added attributes are Chassis type, Connection IP, Connection MAC address, Default gateway IP, and Kernel version.

  • GitHub v3.0.3

    The GitHub connector now retrieves all statuses of the Open source finding object.

  • Jira v3.1.4

    The Jira connector now supports Jira Software version 9.x. In addition, you can specify no project or a list of projects when connecting to the Jira server.

  • Onapsis v3.0.3

    The Onapsis connector has undergone significant improvements, such as removing the Status category attribute and adding the Type and Stack attributes in the Asset object. Furthermore, it now retrieves all statuses of the Vulnerability object.

  • NIST NVD v3.1.4

    The NIST NVD connector has been updated to use CPE API v2.0 and CVE API v2.0.

  • Qualys Vulnerability Management v5.1.3

    The Qualys Vulnerability Management connector now removes the spaces trailing the CVEs observed in some of the vulnerability definitions.

  • Snyk v3.0.5

    The Snyk connector now uses Snyk REST API (formerly Snyk API v3) to retrieve static code issues.

  • SQL Connector v3.0.6

    The SQL Connector now supports Snowflake.

  • Tenable.io v3.1.11

    The Tenable.io connector now retrieves vulnerabilities of the RESURFACED status.

  • Tenable.sc v3.1.11

    The Tenable.sc connector now lets you retrieve vulnerabilities based on both severity and multiple plugins.