Integrations

When solutions work together, customers benefit

Integration Partners

Committed to not only supporting team’s workflows through integration, our Integration Partnerships develop solutions that are tailored to fit the needs of our shared user bases, ensuring Vulnerability Management teams are equipped with the most effective security tools in the industry.

Leverage your excellent asset inventory to kick-start vulnerability management.  Lansweeper plus DeepSurface is a great way to mature your risk posture.

Microsoft Defender for Endpoint plus DeepSurface automatically analyzes and prioritizes vulnerabilities and is easy to integrate with setup just taking a few minutes.

EDR/XDR

Did you know that your detection and response tools can also be a great source of vulnerability data when building out your vulnerability management program?  DeepSurface RiskAnalyzer ingests vulnerability data from EDR/XDR tools via an API integration and currently supports CrowdStrike, SentinelOne, Carbon Black Cloud, Microsoft Defender for Endpoint, and Wazuh.

assets and Vulnerabilities

Vulnerability scanners and asset tools have historically been workhorses for vulnerability management teams when it comes to detecting vulnerabilities in their environments.  DeepSurface RiskAnalyzer readily ingests vulnerability data from these sources and currently supports Lansweeper, Tenable, Rapid7, Qualys, Nozomi Networks, Eclypsium, and AWS Inspector.

Privileged Access Management

Leverage DeepSurface RiskAnalyzer’s agentless credentialed scanning without sharing sensitive credentials using Privileged Access Management tools.  RiskAnalyzer currently supports CyberArk, Delinea, and Microsoft LAPS.

Identity and Access

DeepSurface RiskAnalyzer leverages identity and access rights information to develop its automated threat modeling and currently supports Microsoft Active Directory, Azure Active Directory, and AWS IAM.

Remediation

Streamline your vulnerability management workflow from detection to remediation by allowing DeepSurface RiskAnalyzer to send detailed remediation orchestration plans to remediation tools for IT to remove the most risk with the least amount of effort with currently supported tools such as Atlassian Jira, Tanium, and Splunk.