Product

New Dazz connections - March 2024

Noah Simon

,

Head of Product Marketing

,

As Dazz expands its customer base and use cases for vulnerability prioritization and remediation, new connections are constantly being built to help customers better prioritize and fix security issues across their entire infrastructure. We’ve recently added several new connections that are helping customers with their remediation operations.

Checkmarx SAST

Dazz now supports ingesting Checkmarx SAST findings, a popular application security testing tool. This connection is a complement to the Dazz Checkmarx SCA connection which has also been popular with customers. Checkmarx customers who use both SCA and SAST can now enrich Checkmarx findings with cloud infrastructure and runtime findings to better identify impact, deduplicate alerts, and drive remediation of critical security issues.

Tenable Security Center

Customers are increasingly using Dazz to unify visibility for all vulnerabilities whether they are detected for cloud resources, code repos, or even on-premise assets such as servers, workstations, and more.

The new Tenable Security Center connection allows customers to bring in findings for on-prem assets, and leverage Dazz automations to centralize prioritization and remediation efforts. The Tenable Security Center connection will be useful for customers that also use the other two Tenable Dazz connections: Tenable Cloud Security and Tenable Vulnerability Management.

CrowdStrike Falcon - Exposure Management and Cloud Security

Dazz now ingests Falcon Exposure Management (aka Spotlight) vulnerabilities, as well as Cloud Security misconfigurations and vulnerabilities (CNAPP). This new connection gives customers additional context on vulnerabilities that are internet-facing, as well as the ability to trace vulnerabilities for cloud resources back to their origins in code.

Semgrep SCA

Dazz can now ingest SemGrep’s SCA findings into Dazz in addition to existing SAST findings. The updated connection allows Semgrep customers to enrich findings with cloud infrastructure to identify impact and deduplicate alerts.

Tanium Comply

The Tanium Comply connection is another data point for customers to unify and prioritize vulnerabilities for IT asset including endpoints, servers, and more.

Learn more about Dazz connections today

See Dazz for  yourself.

Get a demo