Integrations

Unify Your Security Tools

With 160+ integrations, DefectDojo is the most extensible and customizable security tool on the market.

DAST
Acunetix Scan
XML
DAST
Acunetix360 Scan
JSON
DAST
AppSpider (Rapid7)
XML
DAST
AppSpider Scan
XML
DAST
Burp Enterprise Scan
HTML
DAST
Burp Scan
Base64
DAST
Cobalt.io API Import
DAST
Cobalt.io Scan
CSV
DAST
Crashtest Security JSON File
JSON
DAST
Crashtest Security XML File
XML
DAST
Edgescan Scan
API, JSON
DAST
GitLab DAST Report
JSON
DAST
IBM AppScan DAST
XML
DAST
Immuniweb Scan
XML
DAST
Microfocus Webinspect Scan
XML
DAST
MobSF Scan
JSON
DAST
Mobsfscan Scan
JSON
DAST
Netsparker Scan
JSON
DAST
Nikto Scan
XML, JSON
DAST
Nuclei Scan
JSON
DAST
Qualys Scan
XML
DAST
Qualys WebApp Scan
XML
DAST
Scantist Scan
JSON
DAST
Solar Appscreener Scan
CSV
DAST
StackHawk HawkScan
JSON
DAST
Tenable Scan
CSV, XML
DAST
Trustwave Scan (CSV)
CSV
DAST
Veracode Scan
JSON, XML
DAST
WFuzz JSON report
JSON
DAST
WhiteHat Sentinel
JSON
DAST
Wpscan
JSON
DAST
ZAP Scan
XML
SAST
Bandit Scan
JSON
SAST
Brakeman Scan
JSON
SAST
Checkmarx Scan
SAST
Checkmarx Scan detailed
SAST
Codechecker Report native
JSON
SAST
Contrast Scan
CSV
SAST
Coverity API
JSON
SAST
CredScan Scan
CSV
SAST
DawnScanner Scan
JSON
SAST
Detect-secrets Scan
JSON
SAST
ESLint Scan
JSON
SAST
Ggshield Scan
JSON
SAST
Github Vulnerability Scan
SAST
GitLab SAST Report
JSON
SAST
GitLab Secret Detection Report
JSON
SAST
Gitleaks Scan
JSON
SAST
Gosec Scanner
JSON
SAST
Horusec Scan
JSON
SAST
Hydra Scan
JSON
SAST
Meterian Scan
JSON
SAST
Mozilla Observatory Scan
JSON
SAST
Node Security Platform Scan
JSON
SAST
Openscap Vulnerability Scan
XML
SAST
PHP Security Audit v2
JSON
SAST
PMD Scan
CSV
SAST
PWN SAST
JSON
SAST
Rubocop Scan
JSON
SAST
Rusty Hog Scan
JSON
SAST
Semgrep JSON Report
JSON
SAST
Snyk Scan
JSON
SAST
SonarQube API Import
SAST
Sonarqube Scan
HTML
SAST
SonarQube Scan detailed
HTML
SAST
SpotBugs Scan
XML
SAST
Talisman Scan
JSON
SAST
Trufflehog Scan
JSON
SAST
Trufflehog3 Scan
JSON
SAST
VCG Scan
CSV, XML
SAST
Wapiti Scan
SAST
Whispers Scan
JSON
SAST
Xanitizer Scan
SCA
AuditJS Scan
JSON
SCA
Bundler-Audit Scan
TXT
SCA
Checkmarx OSA
JSON
SCA
CycloneDX Scan
XML, JSON
SCA
Dependency Check Scan
XML
SCA
Dependency Track Finding Packaging Format (FPF)
JSON
SCA
Fortify Scan
XML
SCA
GitLab Dependency Scanning Report
JSON
SCA
Govulncheck Scanner
JSON
SCA
JFrog Xray API Summary Artifact Scan
JSON
SCA
JFrog Xray Binary Ondemand Binary Scan
JSON
SCA
JFrog Xray Scan
JSON
SCA
JFrog Xray Unified Scan
JSON
SCA
Kiuwan Scan
CSV
SCA
NPM Audit Scan
JSON
SCA
OssIndex Devaudit SCA Scan Importer
JSON
SCA
PHP Symfony Security Check
SCA
pip-audit Scan
JSON
SCA
Retire.js Scan
JSON
SCA
Sonatype Application Scan
JSON
SCA
Veracode SourceClear Scan
CSV, JSON
SCA
Whitesource Scan(Now known as Mend)
JSON
SCA
Yarn Audit Scan
JSON
Scanning
Anchore Engine Scan
JSON
Scanning
Red Hat® Satellite
JSON
Scanning
Anchore Enterprise Policy Check
JSON
Scanning
Anchore Grype
JSON
Scanning
AnchoreCTL Policies Report
JSON
Scanning
AnchoreCTL Vuln Report
JSON
Scanning
Sysdig Vulnerability Reports
CSV, JSON
Scanning
ssh-audit Vulnerability Reports
JSON
Scanning
Aqua Scan
Scanning
Arachni Scan
JSON
Scanning
AWS Prowler Scan
CSV, JSON
Scanning
AWS Prowler V3
JSON
Scanning
AWS Scout2 Scan
JS
Scanning
AWS Security Hub Scan
JSON
Scanning
Azure Security Center Recommendations Scan
CSV
Scanning
BlackDuck API
Scanning
Blackduck Component Risk
ZIP, CSV
SCA
Black Duck Binary Analysis
CSV
Scanning
Blackduck Hub Scan
ZIP, CSV
Scanning
Burp GraphQL API
Scanning
Burp REST API
JSON
Scanning
CargoAudit Scan
JSON
Scanning
Checkov Scan
JSON
Scanning
Clair Klar Scan
JSON
Scanning
Clair Scan
JSON
Scanning
Cloudsploit Scan
JSON
Scanning
docker-bench-security Scan
JSON
Scanning
Dockle Scan
JSON
Scanning
GitLab API Fuzzing Report Scan
JSON
Scanning
GitLab Container Scan
JSON
Scanning
Hadolint Dockerfile check
JSON
Scanning
Harbor Vulnerability Scan
Scanning
KICS Scan
JSON
Scanning
kube-bench Scan
JSON
Scanning
kube-hunter Scan
JSON
Scanning
NeuVector (compliance)
JSON
Scanning
NeuVector (REST)
JSON
Scanning
Nexpose Scan
XML
Scanning
Nmap Scan
XML
Scanning
OpenVAS CSV
CSV
Scanning
OpenVAS XML
XML
Scanning
Popeye Scan
JSON
Scanning
Qualys Infrastructure Scan (WebGUI XML)
XML
Scanning
Scout Suite Scan
JS
Scanning
SSL Labs Scan
JSON
Scanning
Sslscan
XML
Scanning
Sslyze Scan
XML
Scanning
SSLyze Scan (JSON)
JSON
Scanning
Terrascan Scan
JSON
Scanning
Testssl Scan
CSV
Scanning
TFSec Scan
JSON
Scanning
Trivy Operator Scan
JSON
Scanning
Trivy Scan
JSON
Scanning
Twistlock Image Scan
CSV
Scanning
Wazuh
Modeling / Other
AWS Security Finding Format (ASFF)
ASFF
Modeling / Other
Threagile
JSON
Modeling / Other
Bugcrowd API Import
Modeling / Other
BugCrowd Scan
CSV
Modeling / Other
DrHeader JSON Importer
JSON
Modeling / Other
DSOP Scan
XLSX
Modeling / Other
Generic Findings Import
CSV, JSON
Modeling / Other
HackerOne Cases
JSON
Modeling / Other
HuskyCI Report
JSON
Modeling / Other
IntSights Report
JSON
Modeling / Other
ORT evaluated model Importer
XML
Modeling / Other
Outpost24 Scan
XML
Modeling / Other
Risk Recon API Importer
Modeling / Other
SARIF
SARIF
Modeling / Other
SKF Scan
Modeling / Other
Trustwave Fusion API Scan
JSON
Modeling / Other
Vulners
JSON
Get Started Today

Unify your security pipeline and orchestrate peace of mind with DefectDojo. We are security experts and here to help.

Contact Us