Integrations
Connect CyberOrigen with your existing tools and workflows.
Professional Feature
Integrations are available on Professional and Enterprise plans.
Available Integrations
| Integration | Type | Plans |
|---|---|---|
| Jira | Ticketing | Professional, Enterprise |
| Slack | Notifications | Professional, Enterprise |
| Microsoft Teams | Notifications | Professional, Enterprise |
| GitHub | CI/CD | Professional, Enterprise |
| GitLab | CI/CD | Professional, Enterprise |
| Jenkins | CI/CD | Professional, Enterprise |
| Custom Webhook | API | Professional, Enterprise |
| SSO/SAML | Authentication | Enterprise only |
Jira Integration
Sync findings and remediation tasks with Jira.
Setup
- Go to Settings → Integrations → Jira
- Click Connect Jira
- Enter your Jira instance URL (e.g.,
https://yourcompany.atlassian.net) - Authenticate with your Jira account
- Select default project for new issues
- Click Save
Configuration
| Setting | Description |
|---|---|
| Default Project | Where new issues are created |
| Issue Type | Bug, Task, or custom type |
| Priority Mapping | Map CyberOrigen severity to Jira priority |
| Auto-create | Automatically create issues for new findings |
| Sync Status | Keep status synchronized |
Creating Jira Issues
From a Finding:
- Open the finding
- Click Create Ticket → Jira
- Select project and issue type
- Add additional details
- Click Create
Bulk Creation:
- Select multiple findings
- Click Bulk Actions → Create Jira Issues
- Configure settings
- Click Create All
Status Sync
When enabled, status changes sync bidirectionally:
| CyberOrigen | Jira |
|---|---|
| Open | To Do |
| In Progress | In Progress |
| Resolved | Done |
| False Positive | Won't Do |
Slack Integration
Receive notifications in Slack channels.
Setup
- Go to Settings → Integrations → Slack
- Click Connect Slack
- Authorize CyberOrigen in your Slack workspace
- Select default channel for notifications
- Click Save
Notification Types
Configure which events trigger Slack notifications:
| Event | Description |
|---|---|
| Scan Complete | When a scan finishes |
| Critical Finding | New critical vulnerability discovered |
| High Finding | New high-severity vulnerability |
| Compliance Alert | Compliance score drops below threshold |
| Task Assigned | Remediation task assigned to user |
| Task Overdue | Remediation task past due date |
Channel Routing
Route different notifications to different channels:
#security-alerts → Critical & High findings
#security-general → Scan completions
#compliance → Compliance alerts
@username → Direct messages for assignmentsSlash Commands
After connecting, use Slack commands:
/cyberorigen status- View security summary/cyberorigen findings- List open critical findings/cyberorigen scan <target>- Start a quick scan
Microsoft Teams Integration
Receive notifications in Teams channels.
Setup
- Go to Settings → Integrations → Teams
- Click Connect Teams
- Sign in with your Microsoft account
- Select team and channel
- Click Save
Configuration
Same notification options as Slack integration.
GitHub Integration
Integrate security scanning into your GitHub CI/CD pipeline.
Setup
- Go to Settings → Integrations → GitHub
- Click Connect GitHub
- Authorize CyberOrigen GitHub App
- Select repositories to enable
- Click Save
CI/CD Scanning
Add to your GitHub Actions workflow:
name: Security Scan
on:
push:
branches: [main]
pull_request:
branches: [main]
jobs:
security-scan:
runs-on: ubuntu-latest
steps:
- uses: actions/checkout@v4
- name: CyberOrigen Security Scan
uses: cyberorigen/scan-action@v1
with:
api-key: ${{ secrets.CYBERORIGEN_API_KEY }}
target: ${{ github.repository }}
fail-on: critical # Fail if critical vulnerabilities foundPull Request Comments
CyberOrigen can comment on PRs with:
- New vulnerabilities introduced
- Security score impact
- Remediation suggestions
Branch Protection
Block merges when security checks fail:
- Go to repository Settings → Branches
- Edit branch protection rule
- Enable Require status checks
- Select CyberOrigen Security Scan
GitLab Integration
Integrate with GitLab CI/CD.
Setup
- Go to Settings → Integrations → GitLab
- Click Connect GitLab
- Enter your GitLab instance URL
- Authenticate with personal access token
- Select projects
- Click Save
CI/CD Configuration
Add to .gitlab-ci.yml:
security-scan:
stage: test
image: cyberorigen/scanner:latest
script:
- cyberorigen scan --target $CI_PROJECT_URL --api-key $CYBERORIGEN_API_KEY
rules:
- if: $CI_PIPELINE_SOURCE == "merge_request_event"
- if: $CI_COMMIT_BRANCH == $CI_DEFAULT_BRANCHJenkins Integration
Integrate with Jenkins pipelines.
Setup
- Install CyberOrigen Jenkins plugin
- Configure credentials in Jenkins
- Add scan step to pipeline
Pipeline Script
pipeline {
agent any
stages {
stage('Security Scan') {
steps {
cyberOrigenScan(
target: 'https://your-app.com',
apiKey: credentials('cyberorigen-api-key'),
failOnCritical: true
)
}
}
}
post {
always {
publishCyberOrigenReport()
}
}
}Custom Webhooks
Send events to any HTTP endpoint.
Setup
- Go to Settings → Integrations → Webhooks
- Click Add Webhook
- Enter endpoint URL
- Select events to send
- Add authentication (optional)
- Click Save
Event Payload
{
"event": "finding.created",
"timestamp": "2026-01-02T12:00:00Z",
"data": {
"id": "finding_abc123",
"severity": "critical",
"title": "SQL Injection",
"asset": "api.example.com",
"cvss": 9.8,
"cve": "CVE-2024-1234"
},
"organization": {
"id": "org_xyz",
"name": "Acme Corp"
}
}Available Events
scan.startedscan.completedfinding.createdfinding.status_changedremediation.assignedremediation.completedcompliance.score_changed
Authentication
Webhooks support:
- Header Auth: Custom header with secret
- Basic Auth: Username/password
- Bearer Token: JWT or API key
- HMAC Signature: Signed payload verification
SSO/SAML Integration
Enterprise Only
SSO/SAML integration requires an Enterprise subscription.
Supported Providers
- Okta
- Azure AD
- Google Workspace
- OneLogin
- PingIdentity
- Custom SAML 2.0
Setup
- Contact your Customer Success Manager
- Provide your IdP metadata
- We configure SAML settings
- Test SSO login
- Enable for organization
Configuration
| Setting | Description |
|---|---|
| IdP Entity ID | Your identity provider ID |
| SSO URL | Login URL |
| Certificate | X.509 signing certificate |
| Attribute Mapping | Map IdP attributes to CyberOrigen |
Just-in-Time Provisioning
New users are automatically created on first SSO login:
- Email from SAML assertion
- Name from attributes
- Default role assignment
- Organization membership
API Keys
Generate API keys for programmatic access.
Creating Keys
- Go to Settings → API Keys
- Click Create API Key
- Enter description
- Set permissions (read-only, read-write, admin)
- Set expiration (optional)
- Click Create
Security
API keys are shown only once. Store them securely.
Using Keys
curl -X GET https://backend.cyberorigen.com/api/v1/scans \
-H "Authorization: Bearer your-api-key"Key Management
- View active keys
- Revoke keys
- Set expiration dates
- Monitor usage
Best Practices
- Least Privilege: Give integrations minimal required permissions
- Rotate Keys: Regularly rotate API keys and tokens
- Monitor Usage: Review integration activity logs
- Test First: Test integrations in staging before production
- Document: Keep integration configurations documented