x

Partner with us

Deal Registration

To access the benefits of the Strobes Partner Program, please provide the necessary information for deal registration.
Whether you are a reseller, MSSP, MSP, or other type of partner, Strobes can add significant value to your offerings, whether as a standalone solution or integrated into larger services.

Why Partner with Strobes?

Strobes can be integrated into your own security solutions to allow your customers to garner additional revenue or be developed into comprehensive services to become the cornerstone of new service offerings.

Leverage these benefits by joining the Strobes Partner Program

Manage customers
1
Easily create and manage accounts for customers on the platform
Unlimited scalability
2
This platform offers infinite scalability to manage any quantity of customers
SAAS subscription model
3
Helps in generating recurring annual revenue
Supports resellers' technology platforms
4
Strobes does not sell scanner technology and is independent of scanners/data sources
Rapid deployment & ROI
5
Over 45 connectors are available today and growing, covering network, cloud, and application vulnerabilities, and more

Solution Provider Partner

Resellers MSSPs

No matter how you sell Strobes, either as a standalone solution or as part of a larger service, it enables you to add greater value to your existing solutions so you can win new clients, generate upsells, and keep your customers.

Our solution provider partners

Evvo Labs
Aliado Solutions
techstar-group-logo
TechStar Group
technogen-logo
Technogen
Become a Solution Provider Partner
arow-right

Technology Partner

At Strobes, you can judge our solutions by the company we keep. We work with our Technology Partners to integrate a consistently expanding set of data sources, classes, and categories — and to enhance our solutions so you can measure and manage risk better than ever before.

Strobes integrates a constantly expanding set of data sources and data classes/categories. This consists of your internal data combined with over a dozen sources of threat and exploits intelligence in order to measure risk and improve your risk posture.

ZAP JSON

open source web application security testing tool that helps developers identify vulnerabilities in web applications.The API uses JSON as the primary data format, and all API requests and responses are in JSON format.

Veracode DAST

Enables you to create a configuration between Veracode DAST and Strobes. The applications on Veracode will be imported as assets on Strobes and the vulnerabilities will be logged against the respective assets.

Trivy JSON

Trivy can be run from the command line, and it generates a report of its findings in text or JSON format.

Triangulum CLI

The Triangulum Command Line Interface (Triangulum CLI) is a tool that enables you to run various scans depending on your requirements. Triangulum is the scanning engine used by Strobes.

Synopsys Blackduck

Enables you to create a configuration between Blackduck and Strobes using which you can sync the data in your open source dependencies for security vulnerabilities and license compliance risks.

Spotbugs JSON

The JSON report will contain information about any potential bugs that SpotBugs identified in the code.

Sonatype JSON

This endpoint accepts JSON-formatted payloads with your script as the content .

Snyk JSON

You can export the CLI Code results to a JSON or SARIF format file. When you export the results, you need to provide a name for the new file.

Semgrep JSON

Semgrep can be run from the command line, and it generates a report of its findings in text or JSON format.

SBOM Asset Inventory

Enables you to create an SBOM of your code repositories.

Retire JS JSON

Retire.js is a tool for identifying and reporting on JavaScript libraries that have known vulnerabilities. It can be run from the command line or as a Node.js module, and it generates a report of its findings in text, JSON, or HTML format.

Qualys JSON

The Qualys Cloud Platform includes a RESTful API that allows you to access and manipulate data within the platform programmatically. The API uses JSON as the primary data format, and all API requests and responses are in JSON format.

Qualys API

Using the Qualys API, third parties can integrate their own applications with Qualys cloud security and compliance solutions using an extensible XML interface.

OpenScap JSON

A simple tool for parsing output from OpenSCAP and converting it to JSON.

NPM Audit JSON

The JSON report will contain information about any vulnerabilities that were identified in the packages that the project depends on, as well as recommendations for how to fix the vulnerabilities.

Nodejs JSON

JSON files are less cluttered and easy-to-read. Collaborating JSON files with Node.js makes it simple to ensure that the information can be easily accessed by the users.

Nessus JSON

You can automatically configure and deploy Nessus scanners using environment variables or a configuration JSON file

Mobsf JSON

API to generate JSON Report.

Microsoft Teams

Enables you to create a configuration between Microsoft Teams and Strobes. This configuration can be used to send notifications to Teams when certain actions are triggered or completed.

JFrog

Enables you to create a configuration between JFrog and Strobes using which you can sync the data in your open source dependencies for security vulnerabilities and license compliance risks.

Huskyci JSON

HuskyCI is a cloud-based, continuous integration and delivery (CI/CD) platform that enables developers to build, test, and deploy their code quickly and reliably. The API uses JSON as the primary data format, and all API requests and responses are in JSON format.

Hackerone

Enables you to sync vulnerabilities between Hackerone and Strobes. The assets defined under scope on Hackerone will be created as assets on Strobes and the vulnerabilities will be logged against the respective assets.

Gosec JSON

It can be run from the command line, and it generates a report of its findings in text, JSON, or HTML format

Github Connector

Enables you to create a configuration between your Github Repositories and Strobes.

Git Leaks JSON

You can output the scan results in JSON and CSV and formats for consumption in other reporting tools and frameworks.

Fortify JSON

The method writes unvalidated input into JSON. This call could allow an attacker to inject arbitrary elements or attributes into the JSON entity.

Eslint JSON

ESLint can be configured using a configuration file, which specifies the rules that ESLint should follow when linting your code. The configuration file can be in JSON or JavaScript format.

Dependency Check JSON

Configured to generate a JSON report of the scan results.

Defect Dojo JSON

Open source vulnerability management tool that helps organizations track and prioritize vulnerabilities and manage remediation efforts. Defect Dojo API uses JSON as the primary data format, and all API requests and responses are in JSON format.

Dawnscanner JSON

Open source static code analysis tool for identifying security vulnerabilities in Ruby, Python, and Java applications. The JSON report will contain information about any security vulnerabilities that Dawnscanner identified in the code.

Crashtest Security JSON

Actionable vulnerability reports. You can download useful scan reports in PDF, JSON/XML, and CSV and easily share them with team members, executives, and clients.

CodeQL

CodeQL is a semantic code analysis platform that enables developers to identify and fix vulnerabilities and other security issues in their source code.

Clair JSON

Open source tool for static analysis of vulnerabilities in container images. The API uses JSON as the primary data format, and all API requests and responses are in JSON format.

Burp Parse JSON

Is a simple ruby script for parsing the XML generated output from Burp Scanner results

Burp JSON

Enables Burp to decode and manipulate JSON web tokens.

Bundler Audit JSON

Package manager for the Ruby programming language. The JSON report will contain information about any vulnerabilities that were identified in the gems that the project depends on, as well as recommendations for how to fix the vulnerabilities.

Brakeman JSON

This will output JSON with two lists: one of fixed warnings and one of new warnings. By default, Brakeman pages output to the terminal with the less pager.

Bitbucket Connector

Enables you to create a configuration between your Bitbucket Repositories and Strobes.

Bandit JSON

JSON-based format for the storage and transmission of security-related data. It is designed to be easy to use, secure, and efficient.

Arachni JSON

Arachni is an open source web application security scanner that helps developers identify vulnerabilities in web applications. It can be run from the command line or used as a library, and it generates a report of its findings in text, HTML, or JSON format.

Aqua JSON

Aqua is a provider of cloud-native security solutions for protecting container-based and cloud-native applications. The API uses JSON as the primary data format, and all API requests and responses are in JSON format.

AppSpider JSON

The JSON report will contain information about any vulnerabilities that AppSpider identified in the web application.

Anchore Grype JSON

An easy-to-integrate open source vulnerability scanning tool for container images and filesystems

Anchore Engine JSON

Anchore Engine is an open-source project that provides a centralized service for inspection, analysis, and certification of container images.

Amazon Elastic Container Registry

Fully managed Docker container registry that makes it easy to store, share, and deploy container images.

Snyk Connector

Automatically integrates with a developer's workflow

Sonar Cloud

Sonar Cloud is a SAST scanner which examines your code to identify vulnerabilities.

Semgrep

Semgrep is a SAST tool which examines your code to identify vulnerabilities.

ReconX

Reconx lets you discover your assets which are exposed over the internet.

Rapid7 Insight VM Scanner

Rapid7 Insight VM Scanner is an infrastructure which scans your network assets to identify vulnerabilities.

Rapid7 Insight VM Asset Inventory

Sync Rapid7 Insight VM Sites and Asset Groups with Strobes.

Rapid7 Insight Platform API

Enables you to sync assets and vulnerabilities between Rapid7 Insight Platform API and Strobes.

PHP CodeSniffer

A SAST scanner which examines the code of your PHP applications to identify vulnerabilities.

Palo Alto Xpanse

Records all your global internet assets & reduces your mean time to inventory (MTTI)

Nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

MobSF

MobSF is a SAST tool which examines your APK or IPA files code to identify vulnerabilities.

Import Bugs from CSV

Enables you to import vulnerabilities which have been entered in the CSV format which Strobes provides. Using this you can import multiple vulnerabilities at once and they all will be logged against the respective assets mentioned in the CSV file.

Import Assets from CSV

Enables you to Onboard assets of your organization onto Strobes. Strobes provides a specific CSV format using which you can import all your assets.

Fortify

Enables you to sync assets and vulnerabilities between Fortify (SAST, DAST scans) and Strobes.

CloudSploit

Enables you to integrate CloudSploit with Strobes and then schedule and run scans from Strobes to detect security and configuration issues across AWS, Azure and GCP.

Cloud Raxak

Cloud Raxak automates security and ensures compliance across public and private clouds.

Burp Enterprise

Enables you to sync sites and vulnerabilities between Burp Enterprise and Strobes. Sites are imported as assets and the vulnerabilities from the scans on those sites are logged against the respective sites.

HCL AppScan SAST

HCL AppScan SAST scanner examines your source code to identify potential vulnerabilities.

HCL AppScan DAST

HCL AppScan DAST scanner tests applications and APIs against potential vulnerabilities while applications are running.

Acunetix 360

Web vulnerability solution are designed to be a part of complex environments

Github Dependabot

Enables you to sync repos and vulnerabilities between Github Dependabot and Strobes. Repos will be onboarded as Assets and the vulnerabilities will be logged against the respective repos.

File Manager

Enables you to upload different types of files onto Strobes.

SVN Connector

Enables you to create a configuration between your SVN Repositories and Strobes.

SMTP Email Setup

Enables you to create a configuration with your SMTP server. This configuration can be used to send emails to the recipient list which you have configured during the setup when certain actions are triggered or completed.

Rapid7 Asset Inventory

Sync Nexpose Sites and Asset Groups with Strobes

Anchore

Anchore is an SBOM powered software supply chain management solution.

Qualys Report Importer

Enables you to directly import the reports generated from Qualys scans. The target is imported as an asset and the vulnerabilities imported are logged against that asset.

Rapid7 Nexpose Report

Enables you to directly import the reports generated from Nexpose scans. The target is imported as an asset and the vulnerabilities imported are logged against that asset.

Sonar Qube Scanner

Sonar Qube is a SAST scanner which examines your Java, Php, C, C++, C#, Python and JS code to identify vulnerabilities.

NodeJsScan

A SAST scanner which examines the code of your node.js applications to identify vulnerabilities.

Gosec

Gosec is a SAST scanner which examines Go lang code for vulnerabilities.

Flawfinder

FlawFinder is a SAST scanner which examines C/C++ source code and reports possible security weaknesses sorted by risk level.

ESLint

ESLint is a static code analysis tool for identifying problematic patterns found in JavaScript code.

Dependency Scanner

Enables you to identify if the dependencies you use contain any vulnerabilities.

Brakeman

Brakeman is a vulnerability scanner which statically analyzes Rails application code to find security issues.

Bandit

Bandit is a tool designed to find common security issues in Python code.

Appknox

Appknox SAST has 36 test cases which can be used to analyze your source code.

SpotBugs

Spotbugs is a SAST scanner which examines your Java code to identify vulnerabilities.

Burp Suite

Enables you to initiate scans on your running Burp instance through Strobes using the Burp Suite's REST API.

Docker Registry

Enables you to setup a configuration on Strobes to retrieve the docker images in your registry.

Git Connector

Enables you to create a configuration between your Git Repositories and Strobes.

AWS Asset Inventory Connector

Enables you to onboard any of the services like EC2, RDS, etc from AWS onto Strobes as Assets.

Nessus Asset Inventory

Enables you to import your assets from Nessus onto Strobes.

Bugzilla

Enables you to sync Bugzilla and Strobes.

JIRA – Strobes Sync

Enables you to establish a 2-way sync between Jira and Strobes.

Nessus Report Importer

Enables you to directly import the reports generated from Nessus scans. The target is imported as an asset and the vulnerabilities imported are logged against that asset.

Burp Report Importer

Enables you to directly import the XML reports generated from Burp scans. The target is imported as an asset and the vulnerabilities imported are logged against that asset.

Flock

Enables you to create a configuration between Flock and Strobes. This configuration can be used to send notifications to Flock when certain actions are triggered or completed.

Slack Strobes Bot

Enables you to create a configuration between Slack and Strobes. This configuration can be used to send notifications to Slack when certain actions are triggered or completed.

Trivy

Trivy scans container images to identify vulnerabilities.

CloudMapper

Enables you to integrate Cloudmapper with Strobes and then schedule and run scans from Strobes on your AWS environment to detect potential misconfigurations.

Prowler AWS Configuration Review

A Cloud scanner which scans your AWS environment to identify misconfigurations.

Rapid7 Nexpose Scanner

Rapid7 Nexpose Scanner is an infrastructure which scans your network assets to identify vulnerabilities.

Nessus by Tenable

Nessus is an infrastructure which scans your network assets to identify vulnerabilities.

ZAP Rest API Scanner

ZAP Rest API Scanner scans your API collections to identify vulnerabilities.

Channel Team

Kimber Garrett

GTM Advisor

Are you interested in partnering with us?

Let’s achieve mutual success with a structured program and clear expectations, making it easy to deliver Strobes solutions to our joint customers.

Dashboard Image