HomeGuidesAPI ReferenceChangelogDiscussions
Log In

Commercial CLI Libraries

The commercial CLI libraries support automating RegScale interacting with popular commercial tools.

Commercial CLI Functions

  • Active Directory (AD) CLI - regscale ad - allows the user to sync users and group permissions from Active Directory to RegScale
  • AWS CLI - regscale aws - allows the user to sync assets and findings from the AWS Security Hub to RegScale
  • Aqua CLI - regscale aqua - allows the user to sync assets and vulnerabilities to RegScale.
  • Azure Microsoft 365 Defender & Azure Microsoft Defender for Cloud (Defender) CLI - regscale defender - allows the user to sync Microsoft 365 Defender recommendations & Microsoft Defender for Cloud alerts into RegScale as issues
  • Burp Suite CLI - regscale burp - allows the user to sync assets and vulnerabilities to RegScale.
  • Crowdstrike CLI - regscale crowdstrike - allows the user to sync incidents and associate them with your SSP
  • Dependabot CLI - regscale dependabot - integration to automate a GitHub Dependabot vulnerability scan, create assessments based on the vulnerabilities found and create child issues lined to the assessment with severities
  • GitLab CLI - regscale gitlab - allows the user tyo synchronize issues from a GitLab project into a RegScale Module
  • Google Cloud Provider (GCP) CLI - regscale gcp - allows the user to sync assets and findings and associate them with your SSP
  • Jira CLI - regscale jira - performs bulk ticket assignment based on RegScale issues/POAMs
  • Microsoft Defender CLI - regscale defender - allows you to import Microsoft 365 Defender recommendations and/or Microsoft Defender for Cloud alerts into RegScale as issues
  • Microsoft InTune CLI - regscale azure intune
  • Nexpose CLI - regscale nexpose - allows the user to sync assets and vulnerabilities to RegScale.
  • NPM Audit CLI - python3 npmaudit.py
  • Okta CLI - regscale okta - Okta integration to pull Okta users and output the data as .csv or .xlsx files
  • Prisma CLI - regscale prisma - allows the user to sync assets and vulnerabilities to RegScale.
  • Qualys CLI - regscale qualys - allows the user to sync assets from Qualys along with their vulnerabilities into RegScale as Issues
  • Salesforce CLI - regscale salesForce - allows batch processing and ticket assignment in SalesForce and sync with RegScale.
  • ServiceNow CLI - regscale servicenow - performs bulk incident assignment based on the RegScale issues/POAMs
  • Sicura CLI - regscale sicura - Sync nodes and scans from Sicura into RegScale as Assets with Security Checks
  • Snyk CLI - regscale snyk - Syncs assets and vulnerabilities from snyk exports to RegScale
  • SonarCloud CLI - regscale sonarcloud - allows you to automate the sonarcloud code scan, create assessments based on the code smells, bugs and vulnerabilties then create child issues
  • STIG CLI - regscale stig - allows the user to ingest security checklists from STIG rules and automatically update SSP control and component implementations based on these checklists.
  • Tenable CLI - regscale tenable - allows the user to process vulnerabilities and assets discovered by Tenable and to create RegScale issues/POAMs and asset inventory
  • Tenable Vulnerability Management CLI (formerly Tenable IO) - regscale tenable io - allows you to sync assets, scans and vulnerabilities
  • Wiz.io CLI - regscale wiz - allows the user to process issues and assets discovered by Wiz.io and to create RegScale issues/POAMs and asset inventory