Black Kite Intelligence Integration

460764-1200x900.png

The Black Kite platform is a comprehensive cyber risk monitoring tool that leverages open-source intelligence and proprietary algorithms to assess the cybersecurity posture of organizations. It evaluates cyber risks across three primary dimensions: technical, financial, and compliance. By aggregating and analysing data from a wide range of sources, Black Kite provides detailed insights into potential vulnerabilities, the likelihood of a cyber incident, and the potential financial impact of such events. This information is critical for businesses seeking to understand their own security posture or that of their partners and suppliers.

The decision to integrate Black Kite into our vulnerability management platform is driven by the need to enhance our cybersecurity risk assessment capabilities. This integration will enable our platform to offer a more comprehensive risk analysis by incorporating Black Kite's extensive cyber risk data. This, in turn, helps in identifying vulnerabilities more effectively, prioritizing threats based on potential impact, and providing actionable insights for mitigating risks. The integration aims to offer our clients a more holistic view of their cyber risk landscape, thereby improving their overall security strategy and resilience against cyber threats.

This integration is particularly beneficial for clients seeking to streamline their cybersecurity processes, as it combines our platform’s in-depth vulnerability management capabilities with Black Kite's broad risk assessment tools. By doing so, we provide a unified solution that not only identifies and manages vulnerabilities but also evaluates and monitors cyber risk from a broader perspective.

Black Kite API Key Setup

Before setting up the platform integration, you will need to generate an API key within the Black Kite Product. This can be achieve by following the details within the Black Kite Help Centre HERE

The Help Centre requires valid Black Kite credentials to view.

Connecting Black Kite to the Platform

After completing the steps to prepare your API details within Black Kite to accept connections from the platform, follow the steps below to set up the Connected Accounts details:

  • Select "Connected Accounts" from the main menu sidebar.

  • Within the Vulnerability Scanning solutions section, select the "Scanner Management" button for Black Kite.

image-20240229-145048.png
  • Click the "+" box to add your details.

 

  • The platform will ask you for the following details:

    • Name: Provide a recognizable name to use within the platform for your Black Kite instance.

    • Client ID: This is taken from your Black Kite API setup.

    • Client Secret: This is taken from your Black Kite API setup earlier when creating your "New Client Secret."

By following these steps, you can easily integrate Black Kite Intelligence with the platform, enabling you to enhance your security posture and protect your devices and networks from cyber threats.