Time is tight when you’re in leading the security charge for your business. New vulnerabilities crop up, emails are hacked, and systems are misconfigured. Who has time to bounce between tools constantly to keep a pulse on what has changed? Or raise tickets in different systems? Or chase others for progress updates?

We know that security and IT teams use several monitoring tools to secure their business. And that the value of being able to see everything in one place improves collaboration and further reduces risk.

That’s why we’ve developed a new notification feature in Glasstrail that lets you subscribe to key findings of interest to you - and get them sent to your other systems.

The first version of this notification service works with webhooks and cURL, because they are some of the most widely supported and simplest ways to get data from one system into another.

Introducing Glasstrail notifications

Using Glasstrail’s new notifications feature you can create subscriptions for specific finding types, severities,or scanned entities and get these sent (via a webhook) to your monitoring or helpdesk system, or directly into Teams or Slack.

This flexibility means that you can integrate Glasstrail results directly with your existing workflows – without needing to change any processes.

You decide the information you’re interested in. For example, perhaps one of your websites is a key asset and if any new high severity issues appeared relating to that you’d want to know as soon as possible.

You then configure the webhook option in your ticketing/monitoring software to receive the data. This approach works for commonly used tools that have webhook support built in - like Slack and Microsoft Teams, as well as Jira for those that need to raise a ticketor monitoring tools. Glasstrail lets you specify the format for the message – so you can get the data in the way that works for you.

To integrate with tools that don’t have native webhook support, you can use tools like Power Automate, Zapier, Logic Apps, Make.com, etc. to host the webhook and then use a connector to send the data to your system.  (Note: some tools like Splunk support webhooks but call these HTTP Event Collectors).

Now thanks to this integration you can seamlessly triage your vulnerability findings and surface them in your existing processes. Get in contact for a demo if you'd like to see Glasstrail in action or kickstart a scan of your domain for free.