Glossary
Report an Issue
Newsroom
Try SAFE for Free
SAFE One
SAFE One
SAFE 3.1
SAFE 3.2
Contents
x
Getting Started
User Guide
Settings
Integration Guides
Release Notes
Support Matrix
SAFE KB Articles
Beta
Powered by
Integration Guides
72 Articles
in this category
Print
Contents
Integration Guides
72 Articles
in this category
Asana
About this document This document provides the step-by-step procedure to configure Asana in SAFE. Introduction SAFE integrates with Asana, and fetches the security misconfiguration of the Asana account in SAFE. Prerequisites Access r...
Aha
About this document This document provides the step-by-step procedure to configure Aha in SAFE. Introduction SAFE integrates with Aha and fetches the security misconfiguration of the Aha account in SAFE. Prerequisites Access required...
Automox
About this document This document provides the step-by-step procedure to configure Automox in SAFE. Introduction SAFE integrates with Automox and fetches the security misconfiguration of the Automox account in SAFE. Prerequisites Acc...
Auth0
About this document This document gives you the step-by-step procedure to configure Auth0 in SAFE. Introduction SAFE integrates with Auth0, and fetches the security misconfiguration of the Auth0 account in SAFE. Pre-requisite Access r...
Armis
About this document This document provides step-by-step instructions to configure Armis Integration in SAFE and pull assets and vulnerability findings from the tool. Introduction Armis integration allows you to import your assets and any s...
Azure AD User Provisioning
1. About this document This document provides step-by-step instructions to configure Azure AD User Provisioning in SAFE. 2. Introduction The integration of SAFE with Azure AD User Provisioning streamlines the user management under the peopl...
Atlassian Opsgenie
About this document This document provides the step-by-step procedure to configure Atlassian Opsgenie in SAFE. Introduction SAFE integrates with Atlassian Opsgenie, and fetches the security misconfiguration of the Atlassian Opsgenie account...
Azure - Defender for Cloud
1. About this document This document provides step-by-step instructions to configure "Azure - Defender for Cloud" (written as "Azure" in this document) in SAFE. Note: This integration only supports the standard policies or templates in the ...
AWS
1. About this document This document includes the step-by-step procedure to onboard AWS accounts in SAFE. Once you configure and confirm an AWS account, SAFE automatically discovers and onboards AWS assets in SAFE. 2. Add AWS Acco...
Bitbucket
About this document This document gives you the step-by-step procedure to configure Bitbucket in SAFE. Introduction SAFE integrates with Bitbucket, and fetches the security misconfiguration of the Bitbucket account in SAFE. Prerequisites ...
CrowdStrike Falcon Exposure Management
About this document This document gives you the step-by-step procedure to configure CrowdStrike Falcon Exposure Management in SAFE. Pre-requisite You need the following connection details for this integration: CrowdStrike URL Client I...
Cisco Umbrella
About this document This document provides the step-by-step procedure to configure Cisco Umbrella in SAFE. Introduction SAFE integrates with Cisco Umbrella and fetches the security misconfiguration of the Cisco Umbrella account in SAFE. P...
Cloudflare
About this document This document provides the step-by-step procedure to configure Cloudflare in SAFE. Introduction SAFE integrates with Cloudflare, and fetches the security misconfiguration of the Cloudflare account in SAFE. Prerequisite...
CyberArk Identity
About this document This document provides the step-by-step procedure to configure CyberArk Identity in SAFE. Introduction SAFE integrates with CyberArk Identity, and fetches the security misconfiguration of the CyberArk Identity account in...
CrowdStrike Falcon
About this document This document gives you the step-by-step procedure to configure CrowdStrike Falcon in SAFE. Pre-requisite You need the following connection details to establish this integration . CrowdStrike URL Client ID Clie...
Datadog
About this document This document provides the step-by-step procedure to configure Datadog in SAFE. Introduction SAFE integrates with Datadog, and fetches the security misconfiguration of the Datadog account in SAFE. Prerequisites Ac...
Dynatrace
About this document This document provides the step-by-step procedure to configure Dynatrace in SAFE. Introduction SAFE integrates with Dynatrace, and fetches the security misconfiguration of the Dynatrace account in SAFE. Prerequis...
Duo Security
About this document This document provides the step-by-step procedure to configure Duo Security in SAFE. Introduction SAFE integrates with Duo Security and fetches the security misconfiguration of the Duo Security account in SAFE. Prerequ...
Document360
About this document This document provides the step-by-step procedure to configure Document360 in SAFE. Introduction SAFE integrates with Document360 and fetches the security misconfiguration of the Document360 account in SAFE. Prerequi...
Databricks
About this document This document gives you the step-by-step procedure to configure Databricks in SAFE. Introduction SAFE allows you to onboard and assess your Databricks account for its configuration assessment. SAFE admins can configure t...
DocuSign
A bout this document This document provides the step-by-step procedure to configure DocuSign in SAFE. Introduction SAFE integrates with DocuSign, fetching the security misconfiguration of the account in SAFE. Prerequisites A...
Freshservice
About this document This document provides the step-by-step procedure to configure Freshservice in SAFE. Introduction SAFE integrates with Freshservice and fetches the security misconfiguration of the Freshservice account in SAFE. Pr...
Fastly
About this document This document provides the step-by-step procedure to configure Fastly in SAFE. Introduction SAFE integrates with Fastly, and fetches the security misconfiguration of the Fastly account in SAFE. Prerequisites Acces...
GitHub
About this document This document provides the step-by-step procedure to configure GitHub in SAFE. Introduction SAFE integrates with GitHub, and fetches the security misconfiguration of the GitHub account in SAFE. Prerequisites Acces...
GitLab
About this document This document provides the step-by-step procedure to configure GitLab in SAFE. Introduction SAFE integrates with GitLab, and fetches the security misconfiguration of the GitLab account in SAFE. Prerequisites Acces...
Grafana
About this document This document provides the step-by-step procedure to configure Grafana in SAFE. Introduction SAFE integrates with Grafana and fetches the security misconfiguration of the Grafana account in SAFE. Prerequisites Acc...
GCP - Security Command Center
About this document This document provides a step-by-step guide to onboard the GCP - Security Command Center into SAFE via UI. Note: This integration only supports the standard policies or templates in the source product for use in Risk ...
Google Workspace
About this document This document gives you the step-by-step procedure to configure Google Workspace in SAFE. Prerequisites To configure Google Workspace integration with SAFE, the user needs to provide the service account key. Configurin...
Harness
About this document This document provides the step-by-step procedure to configure Harness in SAFE. Introduction SAFE integrates with Harness and fetches the security misconfiguration of the Harness account in SAFE. Prerequisites Acc...
Imperva WAF
About this document This document describes the step-by-step procedure to configure Imperva WAF in SAFE. Introduction SAFE integrates with Imperva WAF, allowing you to assess the configuration of web applications protected by the Imperva WA...
Jamf
About this document This document provides the step-by-step procedure to configure Jamf in SAFE. Introduction SAFE integrates with Jamf, and fetches the security misconfiguration of the Jamf account in SAFE. Prerequisites Access requ...
JumpCloud Integration Guide
About this document This document provides the step-by-step procedure to configure JumpCloud in SAFE. Introduction SAFE integrates with JumpCloud, and fetches the security misconfiguration of the JumpCloud account in SAFE. Prerequisites ...
KnowBe4
About this document This document provides a step-by-step procedure to configure the KnowBe4 in SAFE. Introduction SAFE seamlessly integrates with KnowBe4 KMSAT , and this integration allows SAFE to pull the Phishing results from Kno...
LaunchDarkly
About this document This document provides the step-by-step procedure to configure LaunchDarkly in SAFE. Introduction SAFE integrates with LaunchDarkly and fetches the security misconfiguration of the LaunchDarkly account in SAFE. Prerequ...
LastPass
About this document This document provides the step-by-step procedure to configure LastPass in SAFE. Introduction SAFE integrates with LastPass and fetches the security misconfiguration of the LastPass account in SAFE. Prerequisites ...
Mulesoft
About this document This document provides the step-by-step procedure to configure Mulesoft in SAFE. Introduction SAFE integrates with Mulesoft and fetches the security misconfiguration of the Mulesoft account in SAFE. Prerequisites ...
Malware Patrol
Important Malware Patrol comes pre-configured with your SAFE instance. SAFE seamlessly integrates with Malware patrol to fetch the threat intelligence on malware, crypto mining, and phishing. Malware Patrol monitors t...
Microsoft 365 Defender
1. About this document This document provides step-by-step instructions to configure Microsoft 365 Defender in SAFE. Note: This integration only supports the standard policies or templates in the source product for use in Risk Scenario ...
Microsoft Defender for Endpoint
About this document This document provides step-by-step instructions to configure "Microsoft Defender for Endpoint" in SAFE. Introduction This integration allows you to onboard endpoints from MS Defender for Endpoint and fetch vulnerability...
Netlify
About this document This document provides the step-by-step procedure to configure Netlify in SAFE. Introduction SAFE integrates with Netlify and fetches the security misconfiguration of the Netlify account in SAFE. Prerequisites Acce...
Onetrust
Coming Soon…….
Okta
About this document This document provides the step-by-step procedure to configure Okta in SAFE. Introduction SAFE integrates with Okta, and fetches the security misconfiguration of the Okta account in SAFE. Prerequisites Access requ...
Phishing Report Upload
About this document This document provides step-by-step instructions to upload a phishing report in CSV format in SAFE. Introduction SAFE allows users to upload phishing campaign results obtained from any phishing tool via the Phishing repo...
Pipedrive
About this document This guide provides a step-by-step procedure to configure Pipedrive in SAFE, enabling the integration and retrieval of security misconfiguration data from Pipedrive into SAFE. Introduction SAFE integrates with Pipedrive t...
Prisma
About this document This document provides step-by-step instructions to configure "Prisma Cloud" in SAFE and pull findings from AWS, Azure, and GCP configured on Prisma. Note: This integration only supports the standard policies or template...
Qualys SCA
About this document This document provides the step-by-step procedure to integrate SAFE with Qualys Security Configuration Assessment (SCA) and Policy Compliance (PC) . Introduction SAFE integrates with Qualys Security Configuration Asse...
Qualys VMDR
About this document This document provides the step-by-step procedure to integrate SAFE with Qualys VMDR. Introduction Qualys Vulnerability Management (VM) is a cloud service that gives users global visibility into where their IT sys...
Qualys SCA
1 Article
in this category
RSA Archer
Coming Soon…..
Rapid7 InsightVM
1. About this document This document provides the step-by-step procedure to configure Rapid7 InsightVM in SAFE. 2. Introduction SAFE integrates with Rapid7 InsightVM and allows you to discover and import assets from Rapid7 InsightVM along w...
ServiceNow TPRM
1. About this document This document provides step-by-step instructions to configure SAFE TPRM Connector in ServiceNow portal. 2. Introduction The integration between SAFE and ServiceNow enables SAFE users to discover and import Service...
ServiceNow CMDB
1. About this document This document provides step-by-step instructions to configure SAFE Asset connector in ServiceNow portal. 2. Introduction The integration of SAFE with ServiceNow CMDB allows SAFE users to enhance the metatdata of...
SumoLogic
About this document This document provides the step-by-step procedure to configure SumoLogic in SAFE. Introduction SAFE integrates with SumoLogic and fetches the security misconfiguration of the SumoLogic account in SAFE. Prerequisit...
ServiceNow Integrated Risk Management
Coming Soon..
SecurityTrails
Important SecurityTrails comes pre-configured with your SAFE instance. SAFE integrates with SecurityTrails to enrich asset data of your company in SAFE. It helps you track your internet-facing infrastructure with a det...
Snowflake
About this document This document provides the step-by-step procedure to configure Snowflake in SAFE. Introduction SAFE integrates with Snowflake, and fetches the security misconfiguration of the Snowflake account in SAFE. Prerequisites ...
SentinelOne
About this document This document provides the step-by-step procedure to configure SentinelOne in SAFE. Introduction SAFE integrates with SentinelOne and allows you to effortlessly discover and import assets and their EDR findings directly ...
ServiceNow
About this document This document provides step-by-step instructions to onboard a ServiceNow account in SAFE. Introduction SAFE integrates with ServiceNow via read-only APIs and fetches the security configuration of the ServiceNow account i...
Shodan
Important Shodan comes pre-configured with your SAFE instance. SAFE integrates with Shodan to fetch the open port information, TLS SSL version, and IP location. Shodan enables you to see your current connections to th...
Sentry
About this document This document provides the step-by-step procedure to configure Sentry in SAFE. Introduction SAFE integrates with Sentry and fetches the security misconfiguration of the Sentry account in SAFE. Prerequisites ...
Tableau
About this document This document provides the step-by-step procedure to configure Tableau in SAFE. Introduction SAFE integrates with Tableau and fetches the security misconfiguration of the Tableau account in SAFE. Prerequisites ...
Teamwork
About this document This document provides the step-by-step procedure to configure Teamwork in SAFE. Introduction SAFE integrates with Teamwork and fetches the security misconfiguration of the Teamwork account in SAFE. Prerequisites ...
Twingate
About this document This document provides the step-by-step procedure to configure Twingate in SAFE. Introduction SAFE integrates with Twingate and fetches the security misconfiguration of the Twingate account in SAFE. Prerequisites ...
Terraform
About this document This document provides the step-by-step procedure to configure Terraform in SAFE. Introduction SAFE integrates with Terraform and fetches the security misconfiguration of the Terraform account in SAFE. Pre...
Tanium
About this document This document provides the step-by-step procedure to configure Tanium in SAFE. Introduction SAFE seamlessly integrates with Tanium to get the assets and their security misconfigurations into SAFE. The Tanium integration...
Tenable Vulnerability Management
1. About this document This document provides step-by-step instructions to configure a Tenable Vulnerability Management (formerly known as Tenable.io) account in SAFE. Info You can onboard multiple Tenable Vulnerability Management account...
Tenable Security Center
1. About this document This document provides the step-by-step procedure to configure the Tenable Security Center in SAFE. 2. Introduction SAFE integrates with Tenable Security Center and allows you to discover and import assets from Tena...
Tenable.sc
About this document This document provides the step-by-step procedure to configure Tenable.sc in SAFE. Pre-requisites You must install an on-prem Site Coordinator (SC) for the SAFE instance on which you want to configure the Tenable.sc. T...
Veracode
About this document This document provides the step-by-step procedure to configure Veracode in SAFE. Introduction SAFE integrates with Veracode, and fetches the security misconfiguration of the Veracode account in SAFE. Prerequisites ...
VA Report Upload
About this document This document provides step-by-step instructions to upload a VA report in SAFE. Introduction SAFE allows users to upload reports from any VA tool via the VA report upload functionality. The vulnerabilities report c...
Wiz
About this document This document provides step-by-step instructions to configure Wiz in SAFE. Introduction SAFE seamlessly integrates with Wiz and pulls assets and their corresponding security issues in SAFE. This integration provides user...
Zoom
About this document This document provides the step-by-step procedure to configure Zoom in SAFE. Introduction SAFE allows you to onboard and assess your Zoom account for its configuration assessment. SAFE admins can configure the Zoom integ...
Zendesk
About this document This document provides the step-by-step procedure to configure Zendesk in SAFE. Introduction SAFE integrates with Zendesk and fetches the security misconfiguration of the Zendesk account in SAFE. Prerequisites ...