Supported Vulnerability Scanning Solutions

Tenable Nessus Professional

The platform supports the importing of Tenable Nessus Professional vulnerability scanner results. This is currently supported in the following ways:

  • Nessus file upload

  • API Connectivity

  • Auto Importing

NOTE: Tenable Nessus Professional operating in standalone mode is supported. For Tenable Nessus scanners managed by the cloud-based Tenable VM/WAS solution, please see below

Tenable WAS (Web Application Scanning)

The platform supports the importing of Tenable WAS results. This is currently supported in the following ways:

  • JSON file upload

  • API Connectivity

  • Auto Importing

Tenable VM (Vulnerability Management)

The platform supports the importing of Tenable VM results. This is currently supported in the following ways:

  • Nessus file upload

  • API Connectivity

  • Auto Importing

Nexpose by Rapid7

The platform supports the importing of Nexpose results. This is currently supported in the following ways:

  • Nexpose v2.0 xml

  • API Connectivity

  • Auto Importing

InsightVM by Rapid7

The platform supports the importing of InsightVM results. This is currently supported in the following ways:

  • Nexpose v2.0 xml

  • API Connectivity - Rapid7 InsightVM Security Console only.

  • Auto Importing

NOTE: Rapid7’s cloud-based Insight Platform is not currently supported by Prism. Limitations in the Insight Platform API prevent the platform from retrieving results on a per-scan basis.

Qualys VM (Vulnerability Management)

The platform supports the importing of Qualys infrastructure results. This is currently supported in the following ways:

  • Qualys xml output

  • API Connectivity

  • Auto Importing

Qualys WAS (Web Application Scanning)

The platform supports the importing of Qualys WAS results. This is currently supported in the following ways:

  • Qualys XML - NOTE: the Legacy XML format is not supported by Prism

  • API Connectivity

  • Auto Importing

Invicti

The platform supports the importing of Invicti results. This is currently supported in the following ways:

  • XML Parsing

  • API Connectivity

  • Auto Importing

Outpost24

The platform supports the importing of Outpost24 results. This is currently supported in the following ways:

  • Outpost xml output

  • API Connectivity

  • Auto Importing

Burpsuite Enterprise

The platform supports the importing of Burpsuite Enterprise web application vulnerability scanner results. This is currently supported in the following ways:

  • API Connectivity

  • Auto Importing

Burpsuite Professional

The platform supports the importing of Burpsuite Professional web application assessment results. This is currently supported in the following ways:

  • Burpsuite Pro XML output

Find out how to import these results into the platform here: https://rootshellsecurity.atlassian.net/wiki/spaces/PK/pages/1304264726 .

SentinelOne

The platform supports the importing of an exported csv from the Singularity Cloud Platform by SentinelOne.

Horizon3 AI

The platform supports the importing of an exported csv from the NodeZero platform by Horizon3 AI.