Integrations

Unify Your Security Tools

With 160+ integrations, DefectDojo is the most extensible and customizable security tool on the market.

Scanning
Anchore Engine Scan
JSON
Scanning
Red Hat® Satellite
JSON
Scanning
Anchore Enterprise Policy Check
JSON
Scanning
Anchore Grype
JSON
Scanning
AnchoreCTL Policies Report
JSON
Scanning
AnchoreCTL Vuln Report
JSON
Scanning
Sysdig Vulnerability Reports
CSV, JSON
Scanning
ssh-audit Vulnerability Reports
JSON
Scanning
Aqua Scan
Scanning
Arachni Scan
JSON
Scanning
AWS Prowler Scan
CSV, JSON
Scanning
AWS Prowler V3
JSON
Scanning
AWS Scout2 Scan
JS
Scanning
AWS Security Hub Scan
JSON
Scanning
Azure Security Center Recommendations Scan
CSV
Scanning
BlackDuck API
Scanning
Blackduck Component Risk
ZIP, CSV
Scanning
Blackduck Hub Scan
ZIP, CSV
Scanning
Burp GraphQL API
Scanning
Burp REST API
JSON
Scanning
CargoAudit Scan
JSON
Scanning
Checkov Scan
JSON
Scanning
Clair Klar Scan
JSON
Scanning
Clair Scan
JSON
Scanning
Cloudsploit Scan
JSON
Scanning
docker-bench-security Scan
JSON
Scanning
Dockle Scan
JSON
Scanning
GitLab API Fuzzing Report Scan
JSON
Scanning
GitLab Container Scan
JSON
Scanning
Hadolint Dockerfile check
JSON
Scanning
Harbor Vulnerability Scan
Scanning
KICS Scan
JSON
Scanning
kube-bench Scan
JSON
Scanning
kube-hunter Scan
JSON
Scanning
NeuVector (compliance)
JSON
Scanning
NeuVector (REST)
JSON
Scanning
Nexpose Scan
XML
Scanning
Nmap Scan
XML
Scanning
OpenVAS CSV
CSV
Scanning
OpenVAS XML
XML
Scanning
Popeye Scan
JSON
Scanning
Qualys Infrastructure Scan (WebGUI XML)
XML
Scanning
Scout Suite Scan
JS
Scanning
SSL Labs Scan
JSON
Scanning
Sslscan
XML
Scanning
Sslyze Scan
XML
Scanning
SSLyze Scan (JSON)
JSON
Scanning
Terrascan Scan
JSON
Scanning
Testssl Scan
CSV
Scanning
TFSec Scan
JSON
Scanning
Trivy Operator Scan
JSON
Scanning
Trivy Scan
JSON
Scanning
Twistlock Image Scan
CSV
Scanning
Wazuh
Get Started Today

Unify your security pipeline and orchestrate peace of mind with DefectDojo. We are security experts and here to help.

Contact Us