ReliaQuest GreyMatter Integration Partners
The GreyMatter cloud-native Open XDR platform integrates with a fast-growing number of market-leading technologies, from SIEM and EDR to antivirus, firewall, cloud platforms and more. A powerful ecosystem that allows you to force multiply your security operations team to achieve Open XDR outcomes–unify detection capabilities, investigations, hunts, and containment of threats across your environment. New integrations deployed monthly.

AbuseIPDB
ReliaQuest GreyMatter integrates with AbuseIPDB to quickly uncover meaningful threat intelligence insights by narrowing down the search for possible IP address vulnerabilities across your environment.

AWS CloudTrail
ReliaQuest GreyMatter integrates with AWS Cloudtrail to provide visibility across your AWS accounts for better detection of anomalous behavior and faster response.

AWS GuardDuty
ReliaQuest GreyMatter integrates with Amazon GuardDuty to protect your AWS accounts, workloads, and data stored in Amazon S3. With Amazon GuardDuty, you get higher fidelity detection to gather relevant artifacts to speed investigations and enable automated response.

Check Point Security Management
ReliaQuest GreyMatter integrates with Check Point Security Management to speed investigations and remediation by automating actions such as blocking and unblocking IP’s, ports or applications and creating custom IOCs.

Cisco ASA
ReliaQuest GreyMatter integrates with Cisco ASA to enrich investigations and execute remediation across the network, IPS and VPN.

Cisco Secure Endpoint
ReliaQuest GreyMatter integrates with Cisco Secure Endpoint to speed investigations and remediation by automating actions such as isolating a host, banning a hash and blocking or unblocking applications.

Cisco Umbrella
ReliaQuest GreyMatter integrates with Cisco Umbrella to help customers get a better handle on their cloud security posture and and block malicious activity before a connection is ever established.

CrowdStrike Falcon Prevent
ReliaQuest GreyMatter integrates with Crowdstrike Falcon Prevent for threat prevention and faster response.

CrowdStrike Falcon X
ReliaQuest GreyMatter integrates with CrowdStrike Falcon X for faster threat detection and response. This integration recognizes existing and emerging threats with curated threat intelligence that includes multiple-sources of indicators of compromise.

CrowdStrike Falcon Insight
ReliaQuest GreyMatter integrates with Crowdstrike Falcon Insight to increase visibility across endpoints in your environment.

CrowdStrike Falcon Search
ReliaQuest GreyMatter integrates with CrowdStrike Falcon Search to increase visibility into malware threats across your environment.

CrowdStrike Falcon Spotlight
ReliaQuest GreyMatter integrates with CrowdStrike Falcon Spotlight to prevent exploit and post-exploit vulnerabilities on endpoints.

Cylance Optics
ReliaQuest GreyMatter integrates with Cylance Optics to speed detection and automate response at the endpoint, further reducing response latency.

Cylance Protect
ReliaQuest GreyMatter integrates with Cylance Protect to increase visibility across enterprise applications and endpoint devices to automate threat detection and response.

Darktrace
ReliaQuest GreyMatter integrates with DarkTrace to increase visibility, enable threat hunting and automate response actions like blocking and unblocking domains and IPs.

Exabeam Advanced Analytics
GreyMatter integrates with Exabeam Advanced Analytics to gather relevant artifacts to speed investigations and enable automated updates.

Exabeam Data Lake
ReliaQuest GreyMatter integrates with Exabeam Data Lake to gather relevant artifacts to speed investigations and enable threat hunting.

ExtraHop Reveal(x)
ReliaQuest GreyMatter integrates with ExtraHop Reveal(x) to enrich investigations with details on internal or external attack attempts and potentially impacted hosts.

Fortinet FortiGate Next-Generation Firewall (NGFW)
ReliaQuest GreyMatter integrates with Fortinet Fortigate to automatically gather relevant artifacts to speed investigations and perform automated actions such as a policy lookup, blocking an IP or domain for faster threat response.

Fortinet FortiGate IPS
ReliaQuest GreyMatter integrates with Fortinet FortiGate IPS to speed remediation through automated actions such as blocking or unblocking a URL, IP and policy lookup.

Google Cloud Security Command Center
GreyMatter integrates with GCP Security Command Center to gather relevant artifacts to speed investigations and enable automated updates.

Google Cloud Compute
GreyMatter integrates with GCP Compute to gather relevant artifacts to speed investigations and enable automated updates.

Google Cloud Storage
GreyMatter integrates with GCP Storage to gather relevant artifacts to speed investigations and enable automated updates.

Humio
ReliaQuest GreyMatter integrates with Humio to automatically analyze all of your data, integrating and speeding investigations and threat hunting from one unified view.

- Threat Intelligence
- Detection
- Investigation
- Automation
- Threat Hunting
- Attack Simulation
- Health Monitoring
IBM QRadar
ReliaQuest integrates with QRadar to deliver increased visibility, automated threat detection and response, and comprehensive metrics that realize the full power of your security investments.

IBM Resilient
ReliaQuest GreyMatter integrates with IBM Resilient to automate the execution of queries and to create and resolve incidents. Automate the basics to reallocate your time to more productive activities.

Juniper SRX
ReliaQuest GreyMatter integrates with Juniper SRX to speed investigations and remediation by automating actions such as blocking or unblocking an IP and applications for faster threat response.

- Threat Intelligence
- Detection
- Investigation
- Automation
- Threat Hunting
- Attack Simulation
- Health Monitoring
LogRhythm Cloud
ReliaQuest integrates with LogRhythm Cloud to remove infrastructure management challenges and deliver increased visibility, automated threat detection and response, and comprehensive metrics that realize the full power of your security investments.

- Threat Intelligence
- Detection
- Investigation
- Automation
- Threat Hunting
- Attack Simulation
- Health Monitoring
LogRhythm
ReliaQuest integrates with LogRhythm and LogRhythm Case Management to deliver increased visibility, automated threat detection and response, and comprehensive metrics that realize the full power of your security investments.

- Threat Intelligence
- Detection
- Investigation
- Automation
- Threat Hunting
- Attack Simulation
- Health Monitoring
Microsoft Azure Sentinel
ReliaQuest integrates with Microsoft Azure Sentinel to deliver increased visibility, automated threat detection and response, and comprehensive metrics that realize the full power of your security investments.

Microsoft Office 365
GreyMatter integrates with Microsoft Office 365 to collect relevant artifacts to speed investigations, automate response and enable threat hunting.
Microsoft Defender for Endpoint
ReliaQuest GreyMatter integrates with Microsoft Defender for Endpoint to collect relevant artifacts to speed investigations, automate response and enable threat hunting.

Mimecast
ReliaQuest GreyMatter integrates with Mimecast to decrease risk from web and email-based threats by automating the discovery of email security and phishing threats as well as triggering containment and response.

Obsidian Cloud Detection and Response
ReliaQuest GreyMatter integrates with Obsidian Cloud Detection and Response to perform unified investigations or execute focused threat hunting campaigns with visibility into data security policies, connection or access attempts, and data movement for cloud-based assets..

Proofpoint Targeted Attack Protection
ReliaQuest GreyMatter integrates with Proofpoint TAP to decrease risk from web and email-based threats by automating the discovery, containment and response of email security and phishing threats.

Qualys
ReliaQuest GreyMatter integrates with Qualys to increase visibility across your cloud systems and applications and automate threat detection and response.

Rapid7 Nexpose
ReliaQuest GreyMatter integrates with Rapid7 Nexpose to increase visibility into vulnerabilities and automate initiating and retrieving scan results.

SentinelOne Endpoint Protection
ReliaQuest GreyMatter integrates with SentinelOne to deliver faster threat detection and response.

- Threat Intelligence
- Detection
- Investigation
- Automation
- Threat Hunting
- Attack Simulation
- Health Monitoring
Splunk
ReliaQuest integrates with Splunk to deliver increased visibility, automated threat detection and response, and comprehensive metrics that realize the full power of your security investments.

Splunk Phantom
ReliaQuest GreyMatter integrates with Splunk Phantom to augment and execute playbooks in Phantom to accelerate investigations and response.

Tenable
ReliaQuest GreyMatter integrates with Tenable Nessus to identify vulnerabilities with minimal false-positives to collect data relevant to make decisions and automate remediation.

Threat Intelligence Platform
ReliaQuest GreyMatter integrates with Threat Intelligence Platform to automatically perform domain analysis, retrieve a list of domain names, and domain and IP reputation, speeding the investigation process.

Trend Micro Deep Security
ReliaQuest GreyMatter integrates with Trend Micro Deep Security to detect and protect against vulnerabilities, malware, and unauthorized change across your hybrid cloud environment. Enhance detection content, and automate patching, updates and rules modification.

VirusTotal
ReliaQuest GreyMatter integrates with VirusTotal to quickly uncover meaningful threat intelligence insights and automatically performs domain, URL, address and hash lookups.

VMware Carbon Black App Control
ReliaQuest GreyMatter integrates with VMware Carbon Black App Control (formerly CarbonBlack Protect) to automate the lock down of critical systems and servers to mitigate the risk of malware, ransomware, zero-day and unauthorized changes.

VMware Carbon Black Cloud Endpoint Standard
ReliaQuest GreyMatter integrates with VMware Cloud Endpoint Standard to uncover malicious activity, apply and update content detection rules and gather relevant artifacts to speed investigations, automate response and enable threat hunting.

VMware Carbon Black Cloud Enterprise EDR
ReliaQuest GreyMatter integrates with VMware Carbon Black Cloud Enterprise EDR (formerly CarbonBlack Threat Hunter) to transform your security with cloud native endpoint protection, to speed detection, automate response and enable threat hunting.

VMware Carbon Black EDR
ReliaQuest GreyMatter integrates with VMware Carbon Black EDR for fast threat detection and remediation, including the ability to proactively hunt across endpoint activity.

- Threat Intelligence
- Detection
- Investigation
- Automation
- Threat Hunting
- Attack Simulation
- Health Monitoring
VMware Carbon Black App Control
ReliaQuest GreyMatter integrates with VMware Carbon Black App Control (formerly CarbonBlack Protect) to automate the lock down of critical systems and servers to mitigate the risk of malware, ransomware, zero-day and unauthorized changes.

Zscaler
ReliaQuest GreyMatter integrates with Zscaler Internet Access – Cloud Firewall & Cloud Sandbox to speed investigations and remediation by automating actions such as blocking or unblocking an IP or URL and performing file analysis for faster response.