Skip to content

Integrations

Connect CyberOrigen with your existing tools and workflows.

Professional Feature

Integrations are available on Professional and Enterprise plans.

Available Integrations

IntegrationTypePlans
JiraTicketingProfessional, Enterprise
SlackNotificationsProfessional, Enterprise
Microsoft TeamsNotificationsProfessional, Enterprise
GitHubCI/CDProfessional, Enterprise
GitLabCI/CDProfessional, Enterprise
JenkinsCI/CDProfessional, Enterprise
Custom WebhookAPIProfessional, Enterprise
SSO/SAMLAuthenticationEnterprise only

Jira Integration

Sync findings and remediation tasks with Jira.

Setup

  1. Go to SettingsIntegrationsJira
  2. Click Connect Jira
  3. Enter your Jira instance URL (e.g., https://yourcompany.atlassian.net)
  4. Authenticate with your Jira account
  5. Select default project for new issues
  6. Click Save

Configuration

SettingDescription
Default ProjectWhere new issues are created
Issue TypeBug, Task, or custom type
Priority MappingMap CyberOrigen severity to Jira priority
Auto-createAutomatically create issues for new findings
Sync StatusKeep status synchronized

Creating Jira Issues

From a Finding:

  1. Open the finding
  2. Click Create TicketJira
  3. Select project and issue type
  4. Add additional details
  5. Click Create

Bulk Creation:

  1. Select multiple findings
  2. Click Bulk ActionsCreate Jira Issues
  3. Configure settings
  4. Click Create All

Status Sync

When enabled, status changes sync bidirectionally:

CyberOrigenJira
OpenTo Do
In ProgressIn Progress
ResolvedDone
False PositiveWon't Do

Slack Integration

Receive notifications in Slack channels.

Setup

  1. Go to SettingsIntegrationsSlack
  2. Click Connect Slack
  3. Authorize CyberOrigen in your Slack workspace
  4. Select default channel for notifications
  5. Click Save

Notification Types

Configure which events trigger Slack notifications:

EventDescription
Scan CompleteWhen a scan finishes
Critical FindingNew critical vulnerability discovered
High FindingNew high-severity vulnerability
Compliance AlertCompliance score drops below threshold
Task AssignedRemediation task assigned to user
Task OverdueRemediation task past due date

Channel Routing

Route different notifications to different channels:

#security-alerts     → Critical & High findings
#security-general    → Scan completions
#compliance          → Compliance alerts
@username            → Direct messages for assignments

Slash Commands

After connecting, use Slack commands:

  • /cyberorigen status - View security summary
  • /cyberorigen findings - List open critical findings
  • /cyberorigen scan <target> - Start a quick scan

Microsoft Teams Integration

Receive notifications in Teams channels.

Setup

  1. Go to SettingsIntegrationsTeams
  2. Click Connect Teams
  3. Sign in with your Microsoft account
  4. Select team and channel
  5. Click Save

Configuration

Same notification options as Slack integration.

GitHub Integration

Integrate security scanning into your GitHub CI/CD pipeline.

Setup

  1. Go to SettingsIntegrationsGitHub
  2. Click Connect GitHub
  3. Authorize CyberOrigen GitHub App
  4. Select repositories to enable
  5. Click Save

CI/CD Scanning

Add to your GitHub Actions workflow:

yaml
name: Security Scan

on:
  push:
    branches: [main]
  pull_request:
    branches: [main]

jobs:
  security-scan:
    runs-on: ubuntu-latest
    steps:
      - uses: actions/checkout@v4

      - name: CyberOrigen Security Scan
        uses: cyberorigen/scan-action@v1
        with:
          api-key: ${{ secrets.CYBERORIGEN_API_KEY }}
          target: ${{ github.repository }}
          fail-on: critical  # Fail if critical vulnerabilities found

Pull Request Comments

CyberOrigen can comment on PRs with:

  • New vulnerabilities introduced
  • Security score impact
  • Remediation suggestions

Branch Protection

Block merges when security checks fail:

  1. Go to repository SettingsBranches
  2. Edit branch protection rule
  3. Enable Require status checks
  4. Select CyberOrigen Security Scan

GitLab Integration

Integrate with GitLab CI/CD.

Setup

  1. Go to SettingsIntegrationsGitLab
  2. Click Connect GitLab
  3. Enter your GitLab instance URL
  4. Authenticate with personal access token
  5. Select projects
  6. Click Save

CI/CD Configuration

Add to .gitlab-ci.yml:

yaml
security-scan:
  stage: test
  image: cyberorigen/scanner:latest
  script:
    - cyberorigen scan --target $CI_PROJECT_URL --api-key $CYBERORIGEN_API_KEY
  rules:
    - if: $CI_PIPELINE_SOURCE == "merge_request_event"
    - if: $CI_COMMIT_BRANCH == $CI_DEFAULT_BRANCH

Jenkins Integration

Integrate with Jenkins pipelines.

Setup

  1. Install CyberOrigen Jenkins plugin
  2. Configure credentials in Jenkins
  3. Add scan step to pipeline

Pipeline Script

groovy
pipeline {
    agent any

    stages {
        stage('Security Scan') {
            steps {
                cyberOrigenScan(
                    target: 'https://your-app.com',
                    apiKey: credentials('cyberorigen-api-key'),
                    failOnCritical: true
                )
            }
        }
    }

    post {
        always {
            publishCyberOrigenReport()
        }
    }
}

Custom Webhooks

Send events to any HTTP endpoint.

Setup

  1. Go to SettingsIntegrationsWebhooks
  2. Click Add Webhook
  3. Enter endpoint URL
  4. Select events to send
  5. Add authentication (optional)
  6. Click Save

Event Payload

json
{
  "event": "finding.created",
  "timestamp": "2026-01-02T12:00:00Z",
  "data": {
    "id": "finding_abc123",
    "severity": "critical",
    "title": "SQL Injection",
    "asset": "api.example.com",
    "cvss": 9.8,
    "cve": "CVE-2024-1234"
  },
  "organization": {
    "id": "org_xyz",
    "name": "Acme Corp"
  }
}

Available Events

  • scan.started
  • scan.completed
  • finding.created
  • finding.status_changed
  • remediation.assigned
  • remediation.completed
  • compliance.score_changed

Authentication

Webhooks support:

  • Header Auth: Custom header with secret
  • Basic Auth: Username/password
  • Bearer Token: JWT or API key
  • HMAC Signature: Signed payload verification

SSO/SAML Integration

Enterprise Only

SSO/SAML integration requires an Enterprise subscription.

Supported Providers

  • Okta
  • Azure AD
  • Google Workspace
  • OneLogin
  • PingIdentity
  • Custom SAML 2.0

Setup

  1. Contact your Customer Success Manager
  2. Provide your IdP metadata
  3. We configure SAML settings
  4. Test SSO login
  5. Enable for organization

Configuration

SettingDescription
IdP Entity IDYour identity provider ID
SSO URLLogin URL
CertificateX.509 signing certificate
Attribute MappingMap IdP attributes to CyberOrigen

Just-in-Time Provisioning

New users are automatically created on first SSO login:

  • Email from SAML assertion
  • Name from attributes
  • Default role assignment
  • Organization membership

API Keys

Generate API keys for programmatic access.

Creating Keys

  1. Go to SettingsAPI Keys
  2. Click Create API Key
  3. Enter description
  4. Set permissions (read-only, read-write, admin)
  5. Set expiration (optional)
  6. Click Create

Security

API keys are shown only once. Store them securely.

Using Keys

bash
curl -X GET https://backend.cyberorigen.com/api/v1/scans \
  -H "Authorization: Bearer your-api-key"

Key Management

  • View active keys
  • Revoke keys
  • Set expiration dates
  • Monitor usage

Best Practices

  1. Least Privilege: Give integrations minimal required permissions
  2. Rotate Keys: Regularly rotate API keys and tokens
  3. Monitor Usage: Review integration activity logs
  4. Test First: Test integrations in staging before production
  5. Document: Keep integration configurations documented

Agentic AI-Powered Security & Compliance