Integrations

Integrate without limits.

Type

Communications Cybersecurity Data Storage Development Productivity
Reset filters

00 results

Cloudflare Zero Trust

Automate access decisions, policy enforcement, and traffic controls by integrating Cloudflare Zero Trust directly into your workflows.

Cybersecurity

Google Sheets

Use Google Sheets in NINA to read, write, and update spreadsheets, automate reporting, and process data across your workflows.

Productivity

OpenCTI

Pull threat intelligence from OpenCTI to enrich workflows with context, indicators, and structured security data.

Cybersecurity

JumpCloud

Manage policies, compliance data, directory objects, and system insights by bringing JumpCloud actions into your NINA automations.

Cybersecurity

Microsoft Entra ID

Automate identity tasks with Entra ID, including lifecycle events, group updates, and governance workflows.

Cybersecurity

Microsoft Graph Security

Use Microsoft Graph Security to track and manage alerts, incidents, indicators, and response actions across Microsoft 365.

Cybersecurity

Jira

Create, update, and manage issues, comments, attachments, and user records by linking Jira directly into your workflows.

Productivity

Urlscan.io

Submit URLs, retrieve analysis results, screenshots, and scan histories automatically through urlscan.io.

Cybersecurity

Abuse IPDB

Check IP reputation, submit abuse reports, perform CIDR lookups, and retrieve blacklist data using AbuseIPDB.

Cybersecurity

ANY.RUN

Submit files, retrieve sandbox results, and access automated malware analysis reports with ANY.RUN as part of your workflows.

Cybersecurity

API

Use the API node to call external APIs, exchange data, and integrate third-party systems seamlessly.

Development

AWS S3

Read, write, and manage S3 buckets and objects within your automated workflows.

Cybersecurity

Cortex XSOAR by Palo Alto Networks

Trigger XSOAR playbooks, incidents, and enrichment steps to orchestrate end-to-end investigation and response workflows.

Cybersecurity

Dropbox

Upload, download, search, and manage files and folders in Dropbox from inside your workflows.

Data Storage

Crowdstrike

Query threat intelligence, enrich investigations, and leverage detection data through the CrowdStrike integration.

Cybersecurity

MongoDB

Query, insert, update, delete, and aggregate MongoDB documents programmatically in your workflows.

Data Storage

MISP

Use MISP to manage events, attributes, tags, and collaborative threat intelligence sharing within NINA.

Cybersecurity

FTP

Upload, download, list, delete, and rename files using FTP and SFTP within your workflows.

Data Storage

Gmail

Send, receive, and organize emails, threads, labels, and drafts by integrating Gmail actions into your automations.

Communications

Google Calendar

Create, update, and manage events or check availability automatically with Google Calendar.

Productivity

Google Drive

Create, update, share, and organize files, folders, and shared drives through Google Drive.

Productivity

Google Translate

Translate text, detect languages, and process multilingual content automatically using Google Translate.

Communications

Slack

Send messages, manage channels, look up users, run searches, and automate communication tasks using Slack.

Communications

Outlook

Automate email, calendar, and contact workflows through Outlook using the Microsoft Graph API.

Communications

Telegram

Send messages, manage chats, transfer files, and handle callbacks through Telegram.

Communications

Webhook

Send HTTP requests with custom headers and payloads to integrate any external service using the Webhook node.

Communications

GitHub

Search repositories, manage issues and pull requests, update files, and access user data by connecting GitHub directly into your workflows.

Development

GitLab

Search projects, manage issues and merge requests, update repository files, and work with user data by connecting GitLab directly into your workflows.

Development

Feedly

Pull threat intelligence from Feedly to bring in articles, CVE data, TTPs, threat actors, and indicators of compromise directly into your workflows.

Cybersecurity

Intelligence X

Search Intelligence X to pull OSINT and threat intelligence into your workflows, including leaked credentials, exposed data, domain information, and other searchable data sources.

Cybersecurity

Microsoft Sharepoint

Connect to SharePoint Online to manage sites, search and retrieve files, handle documents and metadata, and run bulk operations directly within your workflows.

Data Storage

Microsoft Teams

Use Microsoft Teams in NINA to manage teams, channels, messages, users, and files, and to automate communication and collaboration workflows across your organization

Communications

Recorded Future

Use Recorded Future in NINA to enrich IOCs, search threat actors, pull MITRE ATT&CK TTPs, and access targeting insights directly within your security workflows.

Cybersecurity

Trello

Manage boards, lists, cards, checklists, labels, and attachments in Trello, and run searches across your workspace directly within your workflows.

Productivity

VirusTotal

Analyze files, URLs, domains, and IP addresses with VirusTotal to detect malware and security threats using aggregated intelligence from multiple security engines.

Cybersecurity

Credentials-API

Search for leaked credentials, retrieve exposure data and statistics, visualize credential relationships, and track validation results directly within your security workflows.

Cybersecurity

Credit Cards API

Search for exposed credit card data, retrieve breach datasets, and analyze leaked financial information directly within your security workflows.

Cybersecurity

CVEs

Search and retrieve CVE and CPE data to track vulnerabilities, assess impact, and enrich vulnerability management and security workflows.

Cybersecurity

EASM API

Retrieve assets, IPs, domains, services, certificates, endpoints, CVEs, and findings to monitor and manage your external attack surface within security workflows.

Cybersecurity

Forums API

Search forum threads and posts to monitor threat actor discussions, gather underground intelligence, and enrich threat intelligence and research workflows.

Cybersecurity

Zynap Sandbox

Analyze malware samples and hashes using Zynap Sandbox to scan threats, retrieve analysis results, and enrich security workflows with internal malware intelligence.

Cybersecurity