Import file Discover your web assets Developer Structure details Define the website

New build is ready • ASP.NET Project File (.csproj, .vbproj) Scan the website • Burp • CSV • Fiddler (.saz) Web Auto triage vulnerabilities • HTTP Archive files (HAR) (.har) application • I.O. Docs (.json, .zip) Push and assign vulnerabilities Build is pushed to CI/CD • Netsparker Session File (.nss) firewall Azure pipelines Bamboo • OWASP ZAP (formerly Paros) (.txt) • Postman (.json) Import rules Export WAF rules Run unit tests CircleCI GitLab CI/CD • RAML (.raml) • OpenAPI (formerly Swagger) (.json, .yaml, .yml) Temporarily protect Generate report / Launch scan in Netsparker • Web Application Description Language (WADL) (.wadl) the application actionable dashboards Jenkins TeamCity • Web Service Definition Language (WSDL) (.wsdl, .xml) • Wordpress REST API (.json) • ModSecurity • BIG-IP ASM • Generic (.xml, .json, .csv)

ManageManage issues issues Schedule scan Security Analyst Report Issue trackers

Staging website Standard Compliance Azure Clubhouse FogBugz Freshservice GitHub GitLab DevOps TFS Issues Legacy / Production website • Detailed scan report • OWASP Top Ten 2013 • Executive summary • OWASP Top Ten 2017 3rd party / off the shelf website • Knowledge base • PCI DSS Pivotal Kafka Kenna PagerDuty ServiceNow Splunk TFS Unfuddle YouTrack Tracker • Vulnerability list • HIPAA • Crawled URLs • ISO 27001 • Scanned URLs Project management Communication Single sign-on integrations

Asana Microsoft Slack Mattermost Teams

PingIdentity Okta Azure ADFS SAML PingFederate Google Active Directory

Privileged Access Management integrations

The release of any new features or functionality, including the timing of any such release, is at Netsparker’s Limited’s sole and absolute discretion. Timing of delivery is subject to change and should not be viewed as commitments or be relied upon in making purchase or renewal decisions.