integrations

Use the tools you want.

Our AnySource™ Connector enables our platform to ingest any data in any format, no matter how obscure or custom the source.

Along with 150+ out-of-the-box integrations for security tools, cloud platforms, and more, the AnySource™ Connector ensures that all data can be ingested, parsed, and mapped into your security knowledge graph. 

magnifying glass icon
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Checkmarx - SAST
SAST
Checkmarx - SCA
SCA
Cisco DNA
Automation
Code42
DLP
CrowdStrike Falcon
EDR
Incident Response
Vulnerability Management
Cyera
Asset Discovery & Management
DLP
Data Theorem
Asset Discovery & Management
Compliance
Datto
Backup & Recovery
Dependabot
SCA
Digital Shadows
SOAR
DockerHub
CI/CD
Logs
EKS S3 Logs
Logs
Data Storage
Container Security
AWS
Exploit Database
Threat Intelligence
Exploit Prediction Scoring System (EPSS)
Vulnerability Management
Threat Intelligence
Flexera
Asset Discovery & Management
IT Services Management
Freshservice
IT Services Management
Business Applications
GitHub
CI/CD
Issue Trackers
GitHub Audit Logs
Logs
Google Cloud Platform Assets
Google
Vulnerability Management
Google Cloud Platform Misconfigurations
Google
Vulnerability Management

Our AnySource Connector and Integrations Library

Being able to ingest some, but not all of your organization's data sources means you’re still missing a lot. In this blog post, Timna Carmel, VP of Product, explains how the hundreds of integrations available with the Zscaler UVM platform enable enterprises to ingest, normalize, and analyze data from anywhere in the tech stack to provide full coverage of all your data.

Read more

Learn how the Data Fabric drives Unified Vulnerability Management

Want to learn more?

Request a demo