Dazz Connections

Our connections unify security findings and orchestrate workflows across your development, cloud, infrastructure, and security tooling - allowing you to efficiently drive down risk.

Cloud Provider
AWS
Enrich AWS findings and resources to attribute cloud posture findings to the root cause
Read More
Azure
Attribute Azure infrastructure and container registry metadata to the root cause
Google Cloud Platform
Attribute Google Cloud infrastructure and container registry metadata to the root cause
CNAPP
Wiz
Enrich and correlate Wiz findings to their root cause
Read More
Prisma (Palo Alto)
Attribute Prisma vulnerability alerts to their root cause
Lacework
Enrich and correlate Lacework findings to their root cause
Aqua Security
Enrich and correlate Aqua findings to their root cause
Orca Security
Enrich and correlate Orca findings to their root cause
CrowdStrike Falcon
Enrich and correlate CrowdStrike Falcon findings to their root cause
SentinelOne
Enrich and correlate SentinelOne findings to their root cause
Tenable Cloud Security
Enrich and correlate Tenable Cloud Security findings to their root cause
AppSec
Snyk
Enrich Snyk findings with cloud infrastructure to identify impact and deduplicate alerts
QwietAI
Enrich Qwiet AI findings with cloud infrastructure to identify impact and deduplicate alerts
GitHub Dependabot
Enrich Dependabot findings with cloud infrastructure to identify impact and deduplicate alerts
Semgrep
Enrich Semgrep findings with cloud infrastructure to identify impact and deduplicate alerts
Synopsys Black Duck
Enrich Synopsys Black Duck findings with cloud infrastructure to identify impact and deduplicate alerts
Synopsys Coverity
Enrich Snyopsys Coverity findings with cloud infrastructure to identify impact and deduplicate alerts
Veracode
Enrich Veracode findings with cloud infrastructure to identify impact and deduplicate alerts
Invicti (NetSparker)
Enrich Invicti findings with cloud infrastructure to identify impact and deduplicate alerts
SonarQube
Enrich SonarQube findings with cloud infrastructure to identify impact and deduplicate alerts
Checkmarx
Enrich Checkmarx findings with cloud infrastructure to identify impact and deduplicate alerts
Fortify
Enrich Fortify findings with cloud infrastructure to identify impact and deduplicate alerts
Phylum
Enrich Phylum findings with cloud infrastructure to identify impact and deduplicate alerts
Sonatype Lifecycle
Enrich Sonatype findings with cloud infrastructure to identify impact and deduplicate alerts
Bright Security
Enrich Bright Security findings with cloud infrastructure to identify impact and deduplicate alerts
GitHub Advanced
Enrich GitHub Advanced findings with cloud infrastructure to identify impact and deduplicate alerts
GitLab Ultimate
Enrich GitLab Ultimate findings with cloud infrastructure to identify impact and deduplicate alerts
Burp Suite Enterprise
Enrich Burp Suite Enterprise findings with cloud infrastructure to identify impact and deduplicate alerts
SIEM
Splunk Connector
Ingest Dazz correlated findings and root cause analysis into Splunk
SOAR
Tines
Create custom remediation workflows in Tines using Dazz data
Torq
Create custom remediation workflows in Torq using Dazz data
Ticketing
Jira
Create and track Jira tickets for developer-driven remediation
Pager Duty
Create custom remediation workflows in Pager Duty using Dazz data
GitHub Issues
Create custom remediation workflows and automated tickets in GitHub Issues
ServiceNow
Create custom remediation workflows and automated incidents in ServiceNow
Azure DevOps Boards
Create custom remediation workflows and automated tasks in Azure DevOps
Endpoint Security
Crowdstrike
Enrich and correlate CrowdStrike findings to their root cause
SentinelOne
Enrich and correlate SentinelOne findings to their root cause
SentinelOne
Enrich and correlate SentinelOne findings to their root cause
Tanium
Enrich Tanium findings with cloud and on-prem infrastructure data and attribute findings to their root cause
Tanium
Enrich Tanium findings with cloud and on-prem infrastructure data and attribute findings to their root cause
CrowdStrike
Contextualize and enrich security findings from CrowdStrike Falcon
Vulnerability Management
Qualys
Enrich Qualys findings with cloud infrastructure data and attribute findings to their root cause
Tenable Vulnerability Management
Enrich Tenable Vulnerability Management (formerly Tenable.io) findings with cloud and on-prem infrastructure data and attribute findings to their root cause
CrowdStrike
Contextualize vulnerabilities and ingest findings for internet-facing assets
Rapid7 InsightVM
Enrich Rapid7 Insight VM findings with cloud and on-prem infrastructure data and attribute findings to their root cause
Burp Suite Enterprise
Enrich Burp Suite Enterprise findings with cloud infrastructure data and attribute findings to their root cause
Tenable Security Center
Enrich and correlate Tenable Security Center findings to their root cause
Tanium
Enrich Tanium findings with cloud and on-prem infrastructure data
Identity & Access Management
Okta
Attribute Okta identity to findings, business units, and owners.
Microsoft Entra ID
Attribute Entry ID (previously Azure AD) to findings, business units, and owners.
Looking for a new connection?

Our integration team never stops creating important connections for customers. Looking for a new connection? Drop us a line — chances are we're already working on it!

See Dazz for  yourself.

Get a demo