Celebrating a Milestone: 100 WIN Integrations and Counting!

The Wiz INtegration (WIN) Platform has come a long way in the year since it launched.

7 minutes read

As an open security platform, integrations are a cornerstone of Wiz and the modern cloud security operating model that our CNAPP enables. They are essential for reducing risk, improving efficiency, and fostering an open cloud security ecosystem.

That's why, about a year ago, we launched the Wiz Integration (WIN) platform to enable Independent Software Vendors (ISVs) to easily and rapidly build official bi-directional integrations on top of the Wiz API. This launch allowed us to extend Wiz to seamlessly fit our customers' operational flows, enhancing our ability to meet their diverse security needs.

Today, we are thrilled to announce a major milestone: Wiz now supports over 100 official integrations! This achievement underscores our commitment to providing a comprehensive and versatile security solution. We wouldn’t have hit this milestone without our partners. We thank each of you for being customer-centric and helping build native integrations into Wiz to solve real security challenges for organizations. Here’s a closer look at the wide range of integrations that are now available:

Ticketing & Messaging (13 Integrations)

Effective communication and incident management are vital for any security operation. Our ticketing integrations enable teams to streamline workflows, enhance collaboration, and address security issues with Wiz’s cloud security context promptly and efficiently. These integrations help bridge the gap between security operations and other business functions, fostering a more cohesive and responsive security posture.

See if we integrate with your Ticketing & Messaging solution.

Vulnerability Response & Management (11 Integrations)

Managing vulnerabilities is crucial for protecting your cloud resources. Wiz provides deep visibility into vulnerabilities across the cloud from VMs, Containers, Container Images, and Serverless functions. Vulnerability management partners ingest Wiz vulnerabilities detected on cloud infrastructure with context, such as if the vulnerability is validated in runtime and has a public exploit, along with remediation recommendations. This information enables security, dev, and IT teams to respond to vulnerabilities faster and more efficiently.

See if we integrate with your Vulnerability Response solution.

SIEM (12 Integrations)

Security Information and Event Management (SIEM) systems are critical for threat detection and analysis. Wiz adds a new data source to SIEMs to provide visibility into prioritized security risks and real-time threats in an organization’s cloud environment. This visibility gives security and SOC teams confidence that they’re detecting, responding, and spending time investigating the critical security issues in their cloud.

See if we integrate with your SIEM solution.

Compliance Management (8 Integrations)

Maintaining compliance with regulations and standards is essential. Data from Wiz enables Compliance management tools to understand the current state of a cloud environment's compliance standing. Wiz continuously scans cloud environments to alert whether compliance standards are being upheld. This data enables compliance management tools to be up-to-date and ensures an environment is compliant as they’ve marked.

See if we integrate with your Compliance Management solution.

Data Lake & Analytics (7 Integrations)

Effective data management and analysis are key to deriving valuable insights. Wiz generates multiple data types, including findings such as Issues and vulnerabilities and even audit log data in Wiz. Some Wiz customers send this data to their preferred Data Lake solutions for long-term storage, or they analyze the data to understand trends across cloud security findings in their environments.

See if we integrate with your Data lake & Analytics solution.

SOAR (7 Integrations)

Security Orchestration, Automation, and Response (SOAR) solutions enhance incident response and automation. SOAR solutions ingest Wiz Issues and cloud configuration findings, triggering built-in workflows to streamline and operationalize cloud security orchestration and remediation.

See if we integrate with your SOAR solution.

Data Security (6 Integrations)

Protecting sensitive data is crucial for regulation and customer confidence. Data Security solutions gain access to Wiz Issues and Data Findings that highlight attack paths to crown jewels like sensitive data. Partners also send their cloud data findings and enrich Wiz so customers can visualize attack paths to sensitive data from these findings using the Wiz Security Graph.

See if we integrate with your data security solution.

Security Data Management (8 Integrations)

Efficient management of security data is vital for effective threat management. Wiz Issues are prioritized based on comprehensive cloud risk scanning and identifying if individual risks or multiple risks combined pose real security threats. Security Data Management partners ingest, aggregate, and prioritize Issues and individual risks like vulnerabilities and misconfigurations from Wiz alongside security signals from other tools to help security teams fix the most critical security issues.

See if we integrate with your Security Data Management solution.

Developer Tools (5 Integrations)

Supporting development teams with security-focused tools is essential. Developer tools use Wiz’s CLI to orchestrate risk scanning in the SDLC (i.e., CI/CD pipeline). These tools use results from Wiz scans to block deployments, send alerts, and other actions.

See if we integrate with your favorite Developer Tool.

Cloud Services (5 Integrations)

These integrations enable Wiz data to be seamlessly sent to CSP messaging and storage services, allowing for efficient data storage, messaging, and alerting. By leveraging these services, organizations can automate the flow of security insights and alerts, ensuring that critical information is distributed and stored effectively within their existing cloud infrastructure.

See if you can send Wiz data to your Cloud Services.

Network Security (4 Integrations)

Protecting network infrastructure is essential for overall security. Through Wiz’s deep visibility into cloud environments, Wiz identifies network exposures that, combined with other risk factors, can create toxic combinations leading to attack paths. Wiz’s Issues are ingested by Network security solutions to automate security enforcement either at a workload, identity, or network traffic level.

See if we integrate with your Network Security solution.

API Security (3 Integrations)

Wiz scans cloud environments and creates a complete inventory of cloud assets, interdependencies, and any risks associated with the assets. API Security partners query Wiz’s API to pull inventory, API misconfigurations, and Issues which provide insight into when APIs have open attack paths due to individual or a combination of risks.

See if we integrate with your API Security solution.

Application Security (5 Integrations)

Ensuring application security is crucial for protecting software assets. Application security solutions leverage Wiz’s visibility into infrastructure to help detect real attack paths that are exploitable through the application layer. Application Security partners also send SAST and DAST findings back to the Wiz security graph, allowing customers to correlate with infrastructure layer findings.

See if we integrate with your AppSec solution.

MDR (3 Integrations)

Managed Detection and Response (MDR) services offer advanced threat detection and response. Wiz adds a new data source to MDRs by providing visibility and context into security risks and real-time threats in an organization’s cloud environment. When responding to an Issue, the necessary cloud context from Wiz is readily available to help the MDR cybersecurity team remediate the problem.

See if we integrate with your MDR solution.

Identity Security (2 Integrations)

Securing identities is fundamental for protecting access and data. Wiz Issues combine multiple risks like misconfigurations, vulnerabilities, identity risks, and more that together create attack paths that can be exploited. If there are Issues with workloads that the Identity Security partner manages access to, they can take their desired action (block, alert, etc.). Identity security products also leverage Wiz’s data to identify which workloads are scanned by Wiz and to ensure the least privilege is being enforced to reduce the risk of lateral attacks.

See if we integrate with your Identity Security solution.

Cyber Resiliency (2 Integrations)

Backup and recovery tools are critical for organizations to ensure that their environments and data are backed up in case of a disaster. Backup and recovery solutions use Wiz’s comprehensive cloud security data to understand which cloud resources are not backed up and to gain insight into risks on existing backup resources. Tags from these solutions are sent back to Wiz to add backup security context alongside Wiz’s risk and threat information in the cloud.

See if we integrate with your Cyber Resiliency solution.

Risk Assessment & Management (2 Integrations)

Assessing and managing risk is key to proactive security. Cyber Risk Quantification tools ingest issues identified in Wiz as input to understand how likely and effectively an attacker can access crown jewels and show the resulting costs of a breach.

See if we integrate with your Risk Assessment & Management solution.

Threat Detection (4 Integrations)

Effective threat detection is crucial for maintaining a secure cloud environment. Our Threat Detection partners leverage Wiz Issues to provide security and remediation teams with cloud infrastructure context when investigating a security issue. Partners also send detections to Wiz so that customers can visualize real-time threat information from other EDR tools as evidence in Wiz.

See if we integrate with your Threat Detection solution.

SSPM (4 Integrations)

Security posture management is vital for comprehensive protection across cloud infrastructure and SaaS environments. By correlating Wiz’s findings for public exposure to crown jewels in the cloud with SaaS misconfigurations, our SSPM partners help connect cloud and SaaS posture management, enhancing overall security posture.

See if we integrate with your SSPM solution.

This is just the start. More integrations to extend Wiz to more use cases are coming!

We are immensely proud of reaching this milestone on behalf of our customers, and excited about what the future holds. Our 100+ integrations are a testament to our commitment to providing a comprehensive and versatile security solution. Explore our extensive integration ecosystem and see how our solutions can enhance your security posture.

If you use a tool that isn’t yet integrated with Wiz, don’t worry. Simply ask the vendor that you’d like to integrate with Wiz to fill out an application for the WIN platform. For more information on our integrations or to get started with WIN, visit our integration catalog.

Here’s to continuing our journey toward greater security and innovation!

Continue reading

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management