DefectDojo_Logo_Color
En
  • About DefectDojo
    • About Our Documentation
    • ❓ Frequently Asked Questions
    • πŸ’‘ Common Use-Cases
    • β˜‘οΈ New User Checklist
    • πŸ“Š Pro Features List
    • 🎨 Pro UI Changes
    • Request a DefectDojo Pro Trial
    • Get Support
  • πŸ› οΈ Connect Your Tools
    • Import Method Comparison
    • External Tools: Universal Importer & DefectDojo-CLI (Pro)
    • How To Import Data
      • Import Scan Form
      • Add new Findings to a Test via Reimport
      • Smart Upload for infrastructure scans (Pro)
      • Create an automated import pipeline via API
    • Connectors (Pro)
      • About Connectors
      • Add or Edit a Connector
      • Managing Operations
      • Managing Records
      • Tool-Specific Connector Setup
    • Supported Report Types
      • 🌐 Universal Parser (Pro)
      • Generic Findings Import
      • Files
        • Wiz Scanner Parser
        • Acunetix Scanner
        • Anchore Enterprise Policy Check
        • Anchore Enterprise Vulnerability
        • Anchore Grype
        • AnchoreCTL Policies Report
        • AnchoreCTL Vuln Report
        • AppCheck Web Application Scanner
        • AppSpider (Rapid7)
        • Aqua
        • Arachni Scanner
        • AuditJS (OSSIndex)
        • AWS Inspector2 Scanner
        • AWS Prowler Scanner
        • AWS Prowler V3
        • AWS Security Finding Format (ASFF)
        • AWS Security Hub
        • Azure Security Center Recommendations Scan
        • Bandit
        • Bearer CLI
        • Blackduck Binary Analysis
        • Blackduck Component Risk
        • Blackduck Hub
        • Brakeman Scan
        • Bugcrowd
        • Bundler-Audit
        • Burp Dastardly
        • Burp Enterprise Scan
        • Burp GraphQL
        • Burp REST API
        • Burp XML
        • CargoAudit Scan
        • Checkmarx
        • Checkmarx CxFlow SAST
        • Checkmarx One Scan
        • Checkov Report
        • Chef Inspect Log
        • Clair Scan
        • Cloudsploit (AquaSecurity)
        • Cobalt.io Scan
        • Codechecker Report native
        • CodeQL
        • Contrast Scanner
        • Coverity API
        • Coverity Scan JSON Report
        • Crashtest Security
        • CredScan Report
        • Crunch42 Scan
        • Cyberwatch (Galeax)
        • CycloneDX
        • DawnScanner
        • Deepfence Threatmapper
        • Dependency Check
        • Dependency Track
        • Detect-secrets
        • docker-bench-security Scanner
        • Dockle Report
        • DrHeader
        • DSOP Scan
        • Edgescan
        • ESLint
        • Fortify
        • Generic Findings Import
        • Ggshield
        • Github Vulnerability
        • GitLab API Fuzzing Report Scan
        • GitLab Container Scan
        • GitLab DAST Report
        • GitLab Dependency Scanning Report
        • GitLab SAST Report
        • GitLab Secret Detection Report
        • Gitleaks
        • Google Cloud Artifact Vulnerability Scan
        • Gosec Scanner
        • Govulncheck
        • HackerOne Cases
        • Hadolint
        • Harbor Vulnerability
        • HCL Appscan
        • HCL AppScan on Cloud SAST
        • Horusec
        • Humble Report
        • HuskyCI Report
        • Hydra
        • IBM AppScan DAST
        • Immuniweb Scan
        • IntSights Report
        • Invicti
        • JFrog Xray API Summary Artifact Scan
        • JFrog Xray On Demand Binary Scan
        • JFrog XRay Unified
        • JFrogXRay
        • KICS Scanner
        • Kiuwan Scanner (SAST)
        • Kiuwan Scanner (SCA i.e. "Insights")
        • KrakenD Audit Scan
        • kube-bench Scanner
        • Kubeaudit Scan
        • kubeHunter Scanner
        • Kubescape Scanner
        • Legitify
        • Mend Scan
        • Meterian Scanner
        • Microfocus Webinspect Scanner
        • MobSF Scanner
        • MobSF Scorecard Scanner
        • Mobsfscan
        • Mozilla Observatory Scanner
        • MS Defender Parser
        • Nancy Scan
        • Netsparker
        • NeuVector (compliance)
        • NeuVector (REST)
        • Nexpose XML 2.0 (Rapid7)
        • Nikto
        • Nmap
        • Node Security Platform
        • Nosey Parker
        • NPM Audit
        • NPM Audit Version 7+
        • Nuclei
        • Openscap Vulnerability Scan
        • OpenVAS Parser
        • ORT evaluated model Importer
        • OssIndex Devaudit
        • OSV Scanner
        • Outpost24 Scan
        • PHP Security Audit v2
        • PHP Symfony Security Checker
        • pip-audit Scan
        • PMD Scan
        • Popeye
        • Progpilot
        • PTART Reports
        • PWN Security Automation Framework
        • Qualys Hacker Guardian Scan
        • Qualys Infrastructure Scan (WebGUI XML)
        • Qualys Scan
        • Qualys Webapp Scan
        • Rapplex Scan
        • Red Hat Satellite
        • Retire.js
        • Risk Recon API Importer
        • Rubocop Scan
        • Rusty Hog parser
        • SARIF
        • Scantist Scan
        • ScoutSuite
        • Semgrep JSON Report
        • SKF Scan
        • Snyk
        • Snyk Code
        • Solar Appscreener Scan
        • SonarQube
        • Sonatype
        • SpotBugs
        • SSH Audit
        • SSL Labs
        • Sslscan
        • Sslyze Scan
        • StackHawk HawkScan
        • Sysdig Vulnerability Reports
        • Sysdig Vulnerability Reports
        • Talisman
        • Tenable
        • Terrascan
        • Testssl Scan
        • TFSec
        • Threagile
        • Threat Composer
        • Trivy
        • Trivy Operator
        • Trufflehog
        • Trufflehog3
        • Trustwave
        • Trustwave Fusion API Scan
        • Twistlock
        • Veracode
        • Veracode SourceClear
        • Visual Code Grepper (VCG)
        • Wapiti Scan
        • Wazuh Scanner
        • Wfuzz JSON importer
        • Whispers
        • WhiteHat Sentinel
        • Wiz-cli Dir Scanner
        • Wiz-cli IaC Scanner
        • Wiz-cli Img Scanner
        • Wpscan Scanner
        • Xanitizer
        • Yarn Audit
        • Zed Attack Proxy
      • API Pull
        • Blackduck API
        • Bugcrowd API
        • Cobalt.io API Import
        • Edgescan
        • SonarQube API Import
        • Vulners
  • 🚩 Work With Findings
    • Finding Priority Enhancement (Pro)
    • Introduction to Findings
    • Finding Deduplication
      • About Deduplication
      • Enabling Deduplication
      • Delete Deduplicate Findings
      • Avoid Duplicates: Reimport Recurring Tests
    • Finding Workflows & Status
      • Editing Findings
      • Creating Findings Manually
      • Finding Status Definitions
      • Manage Duplicate Findings
      • Using Risk Acceptances
    • Organizing Data
      • Product Hierarchy: Overview
      • Tags
      • Filter Index
      • Product Health Grade
  • πŸ“€ Share Your Findings
    • πŸ“‹ Jira Integration Guide
    • Troubleshooting Jira errors
    • Create A Report
      • Using the Report Builder
      • Templates and Historical Reports
  • πŸ‘₯ Management & Customization
    • Rules Engine Automation
    • User Management
      • Audit Logs
      • Permissions in DefectDojo
      • Set a User's permissions
      • Share permissions: User Groups
      • 🟧 Set Permissions in Pro
      • Action permission charts
      • SSO Configuration (OAuth, SAML)
    • Dashboards
      • DefectDojo Main Dashboard
      • Custom Dashboard Tiles
      • Metrics Dashboards (Pro)
    • Notifications
      • About Notifications & πŸ”” Alerts
      • Set Personal Notifications
      • Set System-Wide Notifications
      • Set up Email, Slack or Teams notifications
  • ☁️ DefectDojo Cloud
    • Using the Cloud Manager
    • Connectivity Troubleshooting
    • Set up an additional Cloud instance
  • πŸ“ Changelog
    • DefectDojo Pro Changelog
  • πŸ€– API Documentation
    • DefectDojo API v2
  • Open Source DefectDojo
    • Open-Source Installation & Configuration
      • Architecture
      • Installation (Open-Source)
      • Configuration (Open Source)
      • Running in Production (Open Source)
      • Online Demo
    • Upgrading
      • Upgrading Guide
      • Upgrading to DefectDojo Version 2.46.x
      • Upgrading to DefectDojo Version 2.45.x
      • Upgrading to DefectDojo Version 2.44.0
      • Upgrading to DefectDojo Version 2.44.1
      • Upgrading to DefectDojo Version 2.43.x
      • Upgrading to DefectDojo Version 2.42.x
      • Upgrading to DefectDojo Version 2.41.x
      • Upgrading to DefectDojo Version 2.40.x
      • Upgrading to DefectDojo Version 2.39.x
      • Upgrading to DefectDojo Version 2.38.x
      • Upgrading to DefectDojo Version 2.37.x
      • Upgrading to DefectDojo Version 2.36.x
      • Upgrading to DefectDojo Version 2.35.x
      • Upgrading to DefectDojo Version 2.34.x
      • Upgrading to DefectDojo Version 2.33.x
      • Upgrading to DefectDojo Version 2.32.x
      • Upgrading to DefectDojo Version 2.31.x
      • Upgrading to DefectDojo Version 2.30.x
      • Upgrading to DefectDojo Version 2.29.x
      • Upgrading to DefectDojo Version 2.28.x
      • Upgrading to DefectDojo Version 2.27.x
      • Upgrading to DefectDojo Version 2.26.x
      • Upgrading to DefectDojo Version 2.25.x
      • Upgrading to DefectDojo Version 2.24.x
      • Upgrading to DefectDojo Version 2.23.x
      • Upgrading to DefectDojo Version 2.22.x
      • Upgrading to DefectDojo Version 2.21.x
      • Upgrading to DefectDojo Version 2.20.x
      • Upgrading to DefectDojo Version 2.19.x
      • Upgrading to DefectDojo Version 2.18.x
      • Upgrading to DefectDojo Version 2.17.x
      • Upgrading to DefectDojo Version 2.16.x
      • Upgrading to DefectDojo Version 2.15.x
      • Upgrading to DefectDojo Version 2.13.x
      • Upgrading to DefectDojo Version 2.12.x
      • Upgrading to DefectDojo Version 2.10.x
      • Upgrading to DefectDojo Version 2.9.x
      • Upgrading to DefectDojo Version 2.8.x
      • Upgrading to DefectDojo Version 2.7.x
      • Upgrading to DefectDojo Version 2.6.x
      • Upgrading to DefectDojo Version 2.5.x
      • Upgrading to DefectDojo Version 2.4.x (Security Release)
      • Upgrading to DefectDojo Version 2.3.x
      • Upgrading to DefectDojo Version 2.2.x
      • Upgrading to DefectDojo Version 2.0.x
      • Upgrading to DefectDojo Version 1.15.x
      • Upgrading to DefectDojo Version 1.14.x
      • Upgrading to DefectDojo Version 1.13.x
      • Upgrading to DefectDojo Version 1.12.x
      • Upgrading to DefectDojo Version 1.11.x
      • Upgrading to DefectDojo Version 1.10.x
      • Upgrading to DefectDojo Version 1.9.3
      • Upgrading to DefectDojo Version 1.8.0
      • Upgrading to DefectDojo Version 1.7.0
      • Upgrading to DefectDojo Version 1.3.1
      • Upgrading to DefectDojo Version 1.2.9
      • Upgrading to DefectDojo Version 1.2.8
      • Upgrading to DefectDojo Version 1.2.4
      • Upgrading to DefectDojo Version 1.2.3
      • Upgrading to DefectDojo Version 1.2.2
    • Authentication via LDAP
    • Contributing
      • Contribute to Parsers
      • Parser Documentation Template
      • Amend Documentation
      • Branching model
    • Performance Enhancements
    • Notification Webhooks (experimental)
      • Notification Webhooks Setup
      • Event: product_type_added
      • Event: product_added
      • Event: engagement_added
      • Event: test_added
      • Event: scan_added and scan_added_empty
      • Event: ping
    • Languages and lines of code
    • Rate Limiting
    • Exporting
    • Archived Documentation
      • Importing
      • Usage
        • Core data classes
        • Features
        • Product Health Grading
        • Permissions
        • Questionnaires
        • Example workflows
      • Integrations
        • Authentication via OAuth2/SAML2
        • Source code repositories
      • JIRA integration
      • Notifications
      • Google Sheets synchronisation
      • Defect Dojo Burp plugin
DefectDojo Documentation
  • Docs Home
  • Supported Tools
  • Pro Features
  • Changelog
  • Support
  • YouTube
  • Linkedin
  • X
  • GitHub

Search

Loading search index…

No recent searches

No results for "Query here"

  • to select
  • to navigate
  • to close

Search by FlexSearch

Dashboards

Custom Dashboard Tiles →
DefectDojo Main Dashboard →
Metrics Dashboards (Pro) →