fbpx
Integrations

Cyver Core + Your Pentesting Stack

Cyver Core directly integrates with pentest tooling and project management tools to automate data collection, create support tickets, and optimize workflows.

Import files from Pentest tooling

Qualys XML

Import vulnerability findings with data enhancements

Vulnerability Scanner

Burp XML

Add Burp findings to your Cyver Core projects

Vulnerability Scanner

Nessus CSV

Upload and automatically enhance vulnerability data

Vulnerability Scanner

Invicti XML

Import vulnerability findings with data enhancements

Vulnerability Scanner

NMAP XML

Import findings to projects or your vulnerability library

Network Scanner

Nexpose XML

Import findings to projects or your vulnerability library

Vulnerability Scanner

OpenVAS XML

Import findings to projects or your vulnerability library

Vulnerability Scanner

ZAP XML

Import findings to projects or your vulnerability library

Vulnerability Scanner

Acunetix XML

Import findings to projects or your vulnerability library

Vulnerability Scanner

BlindSPOT JSON

Import findings to projects or your vulnerability library

Breach & Attack Simulation

Carbon Black CSV

Import findings to projects or vulnerability library

Vulnerability Scanner

CSV

Import findings to projects or your vulnerability library

Data Exchange

XML

Import XML files for manual bulk finding upload

Data Exchange

Other integrations

Atlassian Jira

Automatically generate tickets from findings and export to Jira

Project Management

Excel

Upload / Download Assets, Findings and Other Data from Excel

Data Management

REST API

Create custom connections for Findings, Clients, Assets, etc., via REST API

API

Missing your Integration?

Our development team works hard to ensure our software connects to the tools you need. If we’ve missed something, let us know.

Any questions?

We're here to help

What is a Pentest Management Platform?

Pentest Management Platforms like Cyver Core digitize pentest workflows, replacing manual communication and reports with digital workflows. It means real-time results, live communication with clients, and findings as tickets. Plus, we offer automated pentest reporting, complete with integrations for tools like Burp Suite, Nessus, NMap, & more. Our goal is to help pentesters save time (70-85% of time spent on every report), reduce overhead hours for pentest management, and deliver pentest-as-a-service to clients.

How is Cyver Core Secured?

Cyver Core is fully secured, regularly pentested, and regularly backed up. We maintain SOC2 compliant infrastructure, as verified by external auditors. All user data is stored redundantly and automatically backed up inside Microsoft Azure architecture, with fully redundant server architecture and network connectivity. We take security seriously, and you can see a full list of our security practices in our security policy.

Will My Clients See I Use Cyver Core?

No! Cyver Core is fully white label. When you onboard your clients to our platform, they see your branding and brand name. You can also fully customize reports, project templates, and other digital assets. Your clients, your brand, your digital privacy, powered by Cyver Core.

How Does Cyver Core Automate Workflows?

Cyver Core utilizes standardized workflows to automatically progress projects based on pre-defined parameters and settings. You set up project templates and Cyver Core automatically performs workflows inside those, to move the project from one stage to the next, to create Findings tickets from imported data, to notify stakeholders, and to schedule the next pentest. In addition, Cyver Core uses automation and Smart features to auto-fill tickets, to create projects, and to generate reports, so you have to do the minimum manual work possible. Visit our features page to learn more.