Explore our Integrations

1Login
1Login
type=
Identity
AWS
AWS
type=
Cloud Providers
AWS Security Hub
AWS Security Hub
type=
Cloud Security
Azure
Azure
type=
Cloud Providers
Azure AD
Azure AD
type=
Identity
Azure Defender
Azure Defender
type=
Cloud Security
Azure Defender for Endpoint
Azure Defender for Endpoint
type=
Vulnerability Management
Azure DevOps
Azure DevOps
type=
Ticketing Systems
Azure Repos
Azure Repos
type=
Source Code Management
Backstage
Backstage
type=
Developer Portal
BitBucket
BitBucket
type=
Source Code Management
Bug Crowd
Bug Crowd
type=
Checkmarx
Checkmarx
type=
Developer Security
Contrast Security
Contrast Security
type=
Developer Security
Cortex
Cortex
type=
Developer Portal
CrowdStrike Falcon
CrowdStrike Falcon
type=
Endpoint Security
CrowdStrike Spotlight
CrowdStrike Spotlight
type=
Vulnerability Management
Dependabot
Dependabot
type=
Developer Security
Exploit Prediction Scoring System
Exploit Prediction Scoring System
type=
Intelligence
GCP
GCP
type=
Cloud Providers
Github
Github
type=
Source Code Management
Github Advanced Security
Github Advanced Security
type=
Developer Security
Gitlab
Gitlab
type=
Source Code Management
Google Cloud Security Command Center
Google Cloud Security Command Center
type=
Cloud Security
Jira
Jira
type=
Ticketing Systems
Lacework
Lacework
type=
Cloud Security
Monday.com
Monday.com
type=
Ticketing Systems
Okta
Okta
type=
Identity
Opus
Opus
type=
Bring Your Own Integration
Orca
Orca
type=
Cloud Security
Palo Alto Prisma
Palo Alto Prisma
type=
Cloud Security
Qualys
Qualys
type=
Vulnerability Management
Rapid7
Rapid7
type=
Vulnerability Management
Recorded Future
Recorded Future
type=
Intelligence
Semgrep
Semgrep
type=
Developer Security
SentinelOne
SentinelOne
type=
Vulnerability Management
ServiceNow
ServiceNow
type=
Ticketing Systems
Slack
Slack
type=
Messaging
Snyk
Snyk
type=
Developer Security
SonarCloud
SonarCloud
type=
Developer Security
Teams
Teams
type=
Messaging
Teneble.IO
Teneble.IO
type=
Vulnerability Management
Terraform
Terraform
type=
Source Code Management
VirusTotal
VirusTotal
type=
Intelligence
VulnDB
VulnDB
type=
Intelligence
Wiz
Wiz
type=
Cloud Security

Watch On-Demand Opus Demo

See how Opus seamlessly orchestrates vulnerability remediation across your entire ecosystem, including cloud, applications, code, and infrastructure.

Watch  a Demo

Schedule a
Live Demo Today.

See the Opus Platform  in Action