Synack Connector

Upload Synack CSV file to the Vulcan Platform for

Updated over a week ago

About

Synack is a Bug Bounty and penetration testing connector. When integrated into the Vulcan Platform, you get to review, filter, and manage discovered vulnerabilities and automate remediation easily.


Configure the Synack connector

To integrate the Vulcan Platform with Synack:

  1. Go to your Synack platform and export the vulnerabilities CSV file

  2. Go to your Vulcan Platform > Connectors > click on "Add a Connector"

  3. Select Synack CSV

  4. Drag/Upload the Synack CSV file

  5. Click Create

  6. Allow some time for the system to complete processing the CSV file. To monitor the progress, you can check the Log tab or the sync status on the icon of the connector.

  7. Once processing is complete, you can proceed to locate Synack discovered vulnerabilities in the Vulcan Platform and start remediating.


From Synack to the Vulcan Platform - Fields Mapping

Connector Fields Mapping

Synack field

Vulcan field

Status

Vulnerability details tab

Vulnerability Slug

Vulnerability details tab

Assessment Type

Asset tags

Title

Vulnerability name

Tags

Asset tags

Assessment

Asset details tab

Description

Vulnerability description

Impact

Vulnerability details > Impact

Category

Vulnerability details

Sub Category

Vulnerability details

Recommended Fix

Vulnerability details > Fix

CVSS Factor

Vulnerability details

Device

Asset details

Submitted at

Vulnerability discovery time

Updated on

Asset last scan

Vulnerable Locations

Asset name

CVSS Questionnaire

Vulnerability details


Vulnerability Status Mapping

Synack status

Vulcan status

Pending Review

Vulnerable

In Review

In Progress

Patch Pending

In Progress

Fixed

Fixed

Not Valid

False Positive

Won't Fix

Risk Acknowledgment


Did this answer your question?