Enterprise TruRisk Management Release 1.2.2
April 18, 2025
What's New in Connectors
Support for New Connectors
We are expanding our connector ecosystem with six new API integrations that significantly enhance vulnerability management capabilities across diverse security domains.
Generic CSV Connector with WAS Support
The enhanced Generic CSV connector now supports Web Application Security (WAS) findings. Organizations can import application security data from custom CSV sources using standardized formats. This connector bridges the gap between specialized security tools and centralized risk management, supporting structured import of web vulnerability data from diverse sources.
HCL AppScan
The HCL AppScan connector directly integrates Dynamic Application Security Testing results into the ETM risk management workflow. This integration automatically imports web application vulnerabilities discovered during dynamic scanning, providing visibility into potential exploitation paths and application security weaknesses.
PortSwigger Burp Suite
The Burp Suite connector brings industry-leading web application security testing results into the centralised security platform. This integration imports detailed vulnerability findings from Burp Suite's dynamic analysis, including discovered injection flaws, authentication weaknesses, and other web application vulnerabilities.
BugCrowd
The BugCrowd connector integrates crowdsourced security testing results into the ETM risk management ecosystem. This integration imports validated vulnerability findings from BugCrowd's ethical hacker community, providing real-world exploitation perspectives. Security teams can now incorporate externally discovered application vulnerabilities alongside internal security testing results for a comprehensive application security assessment.
AWS Security Hub
The AWS Security Hub connector consolidates vulnerability findings across AWS services and partner integrations. This comprehensive integration imports host-level vulnerabilities from EC2 instances, container environments, and other AWS resources. The connector enables unified visibility of host-based security findings discovered through AWS's security services ecosystem.
Prisma Cloud
The Prisma Cloud connector imports detailed vulnerability data from Palo Alto Networks' cloud security platform. This integration provides visibility into host vulnerabilities across multi-cloud environments, enabling comprehensive risk assessment. Security teams gain insights into host-level security issues discovered through Prisma Cloud's continuous monitoring capabilities.
Broadcom Symantec
The Broadcom Symantec connector integrates endpoint protection and threat intelligence data into the ETM risk management framework. This integration imports asset data from Symantec's security solutions.
SentinelOne
The SentinelOne connector automates the import of endpoint detection and response data. This integration leverages SentinelOne's autonomous AI security platform to incorporate endpoint vulnerability information, enabling effective risk management.
Cybereason
The Cybereason connector imports detailed endpoint security findings into the risk management ecosystem. This integration provides visibility into vulnerabilities and threats detected by Cybereason's endpoint protection platform. Security teams can now incorporate endpoint security data into their unified risk assessment process for more comprehensive security management.
CrowdStrike
The CrowdStrike connector delivers automated integration with CrowdStrike's endpoint protection and vulnerability management capabilities. This integration imports detailed vulnerability findings from protected endpoints, providing visibility into operating system and application vulnerabilities. The connector enables security teams to incorporate CrowdStrike's comprehensive endpoint security data into centralized risk assessment workflows.