Brinqa Connector

By: Brinqa, Inc.

Brinqa’s integration with Snyk makes it easy to incorporate your software composition analysis (SCA) data with your application risk management solution. Combining Snyk insights with data from asset management, threat intelligence, and varied sources of business context delivers an automated and effective solution for open source risk analysis, prioritization, fixing, and reporting.

Features
  • Inform a consistent risk strategy across all security solutions, asset repositories and attack surfaces
  • Risk-aware prioritization and remediation of threats, continuous compliance and real-time communication of cyber risk
  • Applies informed cybersecurity decisions while identifying and enabling actions that improve security posture
Benefits
  • Effective Asset Management
  • Complete Asset Context
  • Accurate Vulnerability Enumeration
  • Risk-based Vulnerability Prioritization
  • Effective Risk Treatment
  • Continuous Validation & Learning
Prerequisites
  • Create a service account in Snyk
  • Create a data integration from the Brinqa platform
How it Works
  • 1. Create a service account in Snyk - Service Accounts page​
  • 2. Open your Brinqa instance and navigate to Administration > Data Integration > Data Sources. Locate the Snyk connector
  • 3. Click on the Snyk connector to configure your data source. Enter your API key in the allocated field
  • 4. Once the data source is configured, you can map incoming Snyk data to existing or new Brinqa data models
  • 5. Once data source and data mapping configurations are completed, you can sync data manually or using scheduling syncs
  • 6. Once connector data syncs are initiated, Snyk data will be available in the Brinqa UI within a few minutes
Demo Video

Version:
N/A

Integration Categories:
Notifications & Ticketing

Support:
support@snyk.io

Snyk Products:
Snyk Open Source

Website

Contact