Skip to main content

November 2023 Integration+ Connector Releases

Updates made to the Integration+ connectors in November 2023.

New

  • NowSecure Auto v3.0.1

    NowSecure Auto is an application security tool that assesses the security of your mobile applications. You can bring application, assessment, and security data from NowSecure Auto into the Brinqa Platform.

Updated

  • CrowdStrike v3.0.19

    The CrowdStrike connector has been updated to fix a parse error during data sync.

  • CSV Connector v3.0.6

    The CSV Connector has added support for Epoch seconds and milliseconds.

  • HackerOne v3.0.1

    The HackerOne connector has added a check for null values in the Activity object and addressed the HTTP 429 error when using multiple threads.

  • NIST NVD v3.1.5

    The NIST NVD connector has updated its API key to access the National Vulnerability Database (NVD).

  • Rapid7 Nexpose Data Warehouse v3.0.8

    The Rapid7 Nexpose Data Warehouse connector has been updated to normalize hostnames retrieved from Rapid7 Nexpose Data Warehouse.

  • Veracode v3.0.8

    The Veracode connector has undergone numerous modifications, including:

    • Added all the statuses as multivalued fields.

    • Assigned the last approved remediation action to the variable ISSUE_REMEDIATION_STATUS.

    • Revised the logic for creating finding definitions to be based on the Common Weakness Enumeration (CWE) descriptions.

  • VulnDB v3.0.1

    The VulnDB connector has been updated to store all date fields as Date Time values.