Do everything in one place

Customize your Archive Manager (Email capyure and archive) and NetSPI Attack Surface Management integration with the following triggers and actions.

Triggers

When this happens…

NetSPI Attack Surface Management
  • New Domains
    New Domains in ASM
  • New IP Addresses
    New IP addresses in ASM
  • New Vulnerabilities
    Created vulnerability in ASM
  • Updated Vulnerabilities
    Updated vulnerability in ASM
  • Any other trigger you can think up

Actions

Do this…

NetSPI Attack Surface Management
  • Accept Workato legal agreement
    Accept Workato legal agreement in Attack surface management
  • Add network assets to attack surface
    Add network assets to attack surface in Attack surface management
  • Add CIDR ranges to attack surface
    Add CIDR ranges to attack surface in Attack surface management
  • Add IP ranges to attack surface
    Add IP ranges to attack surface in Attack surface management
  • Add port screenshot by ID
    Add port screenshot by ID in Attack surface management
  • Add service screenshot by ID
    Add service screenshot by ID in Attack surface management
  • Add integration reference
    Add integration reference in Attack surface management
  • Create products
    Create products in Attack surface management
  • Associate ASNs from Domains
    Associate ASNs from Domains in Attack surface management
  • Bulk Update ASN Clients by ID
    Bulk Update ASN Clients by ID in Attack surface management
  • Update domains
    Update domains in Attack surface management
  • Update IP addresses
    Update IP addresses in Attack surface management
  • Update ports
    Update ports in Attack surface management
  • Create or update companies
    Create or update companies in Attack surface management
  • Create an API user
    Create an API user in Attack surface management
  • Add AWS Account
    Add AWS Account in Attack surface management
  • Add Azure Account
    Add Azure Account in Attack surface management
  • Create certificate
    Create certificate in Attack surface management
  • Create vulnerability for each port
    Create vulnerability for each port in Attack surface management
  • Create tag
    Create tag in Attack surface management
  • Add domains to attack surface
    Add domains to attack surface in Attack surface management
  • Add IPs to attack surface
    Add IPs to attack surface in Attack surface management
  • Create port
    Create port in Attack surface management
  • Create vulnerability
    Create vulnerability in Attack surface management
  • Create vulnerabilities in bulk
    Create vulnerabilities in bulk in Attack surface management
  • Create workato integration
    Create workato integration in Attack surface management
  • Decline Workato legal agreement
    Decline Workato legal agreement in Attack surface management
  • Delete your API user
    Delete your API user in Attack surface management
  • Delete Account by ID
    Delete Account by ID in Attack surface management
  • Delete companies
    Delete companies in Attack surface management
  • Delete company by ID
    Delete company by ID in Attack surface management
  • Delete domains' tags
    Delete domains' tags in Attack surface management
  • Delete domains
    Delete domains in Attack surface management
  • Delete ips' tags
    Delete ips' tags in Attack surface management
  • Delete image
    Delete image in Attack surface management
  • Delete ports' tags
    Delete ports' tags in Attack surface management
  • Delete ports
    Delete ports in Attack surface management
  • Delete Slack integration
    Delete Slack integration in Attack surface management
  • Delete tag by ID
    Delete tag by ID in Attack surface management
  • Delete tags
    Delete tags in Attack surface management
  • Delete user by ID
    Delete user by ID in Attack surface management
  • Delete domain
    Delete domain in Attack surface management
  • Delete IP addresses
    Delete IP addresses in Attack surface management
  • Delete IP address by ID
    Delete IP address by ID in Attack surface management
  • Delete port by ID
    Delete port by ID in Attack surface management
  • Delete vulnerability by ID
    Delete vulnerability by ID in Attack surface management
  • Delete vulnerabilities
    Delete vulnerabilities in Attack surface management
  • Delete workato integration
    Delete workato integration in Attack surface management
  • Edit client
    Edit client in Attack surface management
  • Edit tag
    Edit tag in Attack surface management
  • Get a JWT for the workato integration
    Get a JWT for the workato integration in Attack surface management
  • Get API user
    Get API user in Attack surface management
  • Get ASN Client by ID
    Get ASN Client by ID in Attack surface management
  • Get Account by ID
    Get Account by ID in Attack surface management
  • Get domain by ID
    Get domain by ID in Attack surface management
  • Get IP by ID
    Get IP by ID in Attack surface management
  • Get port by ID
    Get port by ID in Attack surface management
  • Get vulnerability by ID
    Get vulnerability by ID in Attack surface management
  • Get certificate by ID
    Get certificate by ID in Attack surface management
  • Get client subscription details
    Get client subscription details in Attack surface management
  • Get client
    Get client in Attack surface management
  • Get company hierarchy by ID
    Get company hierarchy by ID in Attack surface management
  • Get company by ID
    Get company by ID in Attack surface management
  • Get current user
    Get current user in Attack surface management
  • Search asset tags
    Search asset tags in Attack surface management
  • Get random screenshot by domain ID
    Get random screenshot by domain ID in Attack surface management
  • Get random screenshot by IP Address ID
    Get random screenshot by IP Address ID in Attack surface management
  • Get port screenshot by ID
    Get port screenshot by ID in Attack surface management
  • Get service screenshot by ID
    Get service screenshot by ID in Attack surface management
  • Get image by ID
    Get image by ID in Attack surface management
  • Get integration identifiers by ID
    Get integration identifiers by ID in Attack surface management
  • Search IP address history
    Search IP address history in Attack surface management
  • Get async job by ID
    Get async job by ID in Attack surface management
  • Get port screenshot by phash
    Get port screenshot by phash in Attack surface management
  • Get product by ID
    Get product by ID in Attack surface management
  • Get search vulnerability by id
    Get search vulnerability by id in Attack surface management
  • Get vulnerability severity levels
    Get vulnerability severity levels in Attack surface management
  • Get tag by ID
    Get tag by ID in Attack surface management
  • Get user by ID
    Get user by ID in Attack surface management
  • Invite user
    Invite user in Attack surface management
  • Logout
    Logout in Attack surface management
  • Search API users
    Search API users in Attack surface management
  • Search ASNs
    Search ASNs in Attack surface management
  • Search global attack surface facets
    Search global attack surface facets in Attack surface management
  • Search global attack surface
    Search global attack surface in Attack surface management
  • Search certificates
    Search certificates in Attack surface management
  • Search clients
    Search clients in Attack surface management
  • Search cloud accounts
    Search cloud accounts in Attack surface management
  • Search companies
    Search companies in Attack surface management
  • Search DNS timeseries
    Search DNS timeseries in Attack surface management
  • Search DNS records
    Search DNS records in Attack surface management
  • Search domain history
    Search domain history in Attack surface management
  • Search service screenshots
    Search service screenshots in Attack surface management
  • Search async jobs
    Search async jobs in Attack surface management
  • Search port history
    Search port history in Attack surface management
  • Search products
    Search products in Attack surface management
  • Search service certificate timeseries
    Search service certificate timeseries in Attack surface management
  • Search service product timeseries
    Search service product timeseries in Attack surface management
  • Search tags
    Search tags in Attack surface management
  • Search users
    Search users in Attack surface management
  • Search domains
    Search domains in Attack surface management
  • Search IP addresses
    Search IP addresses in Attack surface management
  • Search ports
    Search ports in Attack surface management
  • Search vulnerabilities
    Search vulnerabilities in Attack surface management
  • Search vulnerability history
    Search vulnerability history in Attack surface management
  • Unassociate ASN
    Unassociate ASN in Attack surface management
  • Unassociate ASNs
    Unassociate ASNs in Attack surface management
  • Update API user
    Update API user in Attack surface management
  • Update AWS Account by ID
    Update AWS Account by ID in Attack surface management
  • Update Azure Account by ID
    Update Azure Account by ID in Attack surface management
  • Update company by ID
    Update company by ID in Attack surface management
  • Bulk update domains by id
    Bulk update domains by id in Attack surface management
  • Bulk update ports by ID
    Bulk update ports by ID in Attack surface management
  • Update your user
    Update your user in Attack surface management
  • Update user by ID
    Update user by ID in Attack surface management
  • Update ASN Client by ID
    Update ASN Client by ID in Attack surface management
  • Update domain by ID
    Update domain by ID in Attack surface management
  • Update IP address
    Update IP address in Attack surface management
  • Update port by ID
    Update port by ID in Attack surface management
  • Update vulnerability by ID
    Update vulnerability by ID in Attack surface management
  • Update vulnerabilities status
    Update vulnerabilities status in Attack surface management
  • Upload image
    Upload image in Attack surface management
  • Update SAML metadata
    Update SAML metadata in Attack surface management
  • Upsert cloud Domains
    Upsert cloud Domains in Attack surface management
  • Upsert cloud IP addresses
    Upsert cloud IP addresses in Attack surface management
  • Create or update company
    Create or update company in Attack surface management
  • Verify assets are valid
    Verify assets are valid in Attack surface management
  • Any other action you can think up

The wonders of Workato

Easily set up as many intelligent automations you need.
  • 1000s of ready-to-use templates
  • Accelerate work with intelligent automation
  • Do it yourself, faster
  • Build bots. Put them to work
*Currently this app does not have a designated connector. Workato can connect with any 3rd party application with publicly available APIs.

Market leaders run on Workato

  • monday
  • box
  • att
  • atlassian
  • slack

Let’s start automating

Schedule a Demo