TrustedAgent Connectors

TrustedAgent ConnectorsTrustedAgent provides an XML connector-based framework to collect, aggregate, visualize, and report vulnerability information from leading industry tools ensuring that identified risks are tracked and remediated fully. This capability significantly reduces the time and errors associated with managing and reporting of vulnerabilities of IT assets across an enterprise, and also supports key requirements for ongoing or continuous monitoring and diagnostic (CDM) of assets under NIST Cybersecurity Framework, FISMA, FedRAMP/Cloud Security, PCI DSS, and ISO. Connectors are ongoing integration effort between TrustedAgent and the leading industry tools to streamline the risk management and compliance process for our customers.


BeyondTrusted - Retina

BeyondTrust Retina Network Security Scanner identifies known and zero-day vulnerabilities to protect an organization`s valuable assets. The Retina Scanner provides security risk assessment, as well as enables security best practices, policy enforcement and regulatory audits.


Saint Corporation

SAINT provides enterprises with an efficient solution for vulnerability management and regulatory compliance. Unlike other connectors, TrustedAgent offers extensive (e.g. "deep") integration where assets can be scheduled for vulnerability scanning and any identified vulnerabilities are automatically reconciled and managed within TrustedAgent until they are fully remediated.


HP WebInspect

HP WebInspect performs web application security testing and assessment for complex web applications, built on emerging technologies. Through platform-independent dynamic security analysis against running applications, WebInspect delivers fast scanning capabilities, broad security assessment coverage and accurate scanning results.


IBM

IBM BigFix discover, fix and appply patches against identified vulnerabilities in real-time.


IBM

IBM AppScan automates application security testing by scanning applications, identifying vulnerabilities and generating reports with intelligent fix recommendations to ease remediation.


Tripwire

Tripwire PureCloud is an easy-to-use cloud-based scanning solution that addresses high risk edge cases that are currently not addressed due to cost or inefficient deployment options.


Tenable Nessus is a network and host security scanner for various flavors of operating systems and out-of-the-box software. It performs over 900 remote security checks, and suggests solutions for security problems.


Rapid7 Nexpose

Rapid7 Nexpose identifies vulnerabilities across networks, operating systems, databases, web applications and a wide-ranges of system platforms through an integrated, intelligent scan engine.


NMAP

Nmap is a free and open source utility for network exploration or security auditing. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics.


OpenVAS

OpenVAS is the world`s most advanced Open Source vulnerability scanner and manager. Offers a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution. Unlike other connectors, TrustedAgent offers extensive (e.g. "deep") integration where assets can be scheduled for vulnerability scanning and any identified vulnerabilities are automatically reconciled and managed within TrustedAgent until they are fully remediated.


Qualys

Qualys QualysGuard automates the lifecycle of network auditing and vulnerability management across the enterprise, including network discovery and mapping, asset prioritization, vulnerability assessment reporting and remediation tracking.


AppSec

AppDetective is a database and big data scanner that can immediately uncover configuration mistakes, identification and access control issues, missing patches, or any toxic combination of settings that could lead to escalation of privileges attacks, data leakage, denial-of-service (DoS), or unauthorized modification of data held within data stores.


Back to top

Scroll To Top