integrations

Use the tools you want.

Our AnySource™ Connector enables our platform to ingest any data in any format, no matter how obscure or custom the source.

Along with 150+ out-of-the-box integrations for security tools, cloud platforms, and more, the AnySource™ Connector ensures that all data can be ingested, parsed, and mapped into your security knowledge graph. 

magnifying glass icon
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Google Workspace - Tokens Activity
Business Applications
Google
Logs
Google Workspace - User Accounts Activity
Business Applications
Google
Logs
Grype
Container Security
Vulnerability Management
HCL BigFix
EDR
HackerOne
Penetration Testing
Horizon3.ai
Penetration Testing
IBM Security Randori Recon Detections
Asset Discovery & Management
IBM Security Randori Recon Targets
Asset Discovery & Management
Other
Illumio
Network Scanning
Invicti
DAST
Jfrog Xray
SCA
Jira Audit Logs
Logs
IT Services Management
Jira Issues
Issue Trackers
IT Services Management
Kodem
Vulnerability Management
Notifications
Asset Discovery & Management
Lacework
CSPM
Network Scanning
Container Security
AWS
Compliance
LaunchDarkly
CI/CD
Legit Security
CI/CD
SCA
Automation
Microsoft Intune
Azure
Asset Discovery & Management
Microsoft Intune Audit Events
Azure
Logs
Mysql
Data Storage
Search & Query

Our AnySource Connector and Integrations Library

Being able to ingest some, but not all of your organization's data sources means you’re still missing a lot. In this blog post, Timna Carmel, VP of Product, explains how the hundreds of integrations available with the Zscaler UVM platform enable enterprises to ingest, normalize, and analyze data from anywhere in the tech stack to provide full coverage of all your data.

Read more

Learn how the Data Fabric drives Unified Vulnerability Management

Want to learn more?

Request a demo