Lumu Out-of-the-box Integrations

Lumu Out-of-the-box Integrations

For getting started with Lumu integrations with third-party solutions, consult our Integrations guide.

Lumu's Out-of-the-box (OOTB) integrations are a seamless and convenient way to integrate Lumu with other solutions in your cyberdefense stack to automate your data collection, SecOps and response processes, through the Lumu Portal only with a few clicks. 

This is our recommended way to integrate other solutions in your security stack with Lumu. Our OOTB App Integrations are simple, straightforward and tailored to the needs of our customers. 

You can find a list of Integration Apps available for easy configuration directly from the Lumu Portal. They are divided into categories, such as Response, Data Collection and SecOps Integrations.

Lumu Integrations are available to all subscription tiers; however, some limitations apply to Lumu Free and Lumu Insights customers. Lumu Defender customers can enjoy the full power of our integrations. To learn more, refer to the pricing section on our website and our offerings article.

Out-of-the-box Integration Types

Lumu OOTB Integrations can be divided into different types for specialized solutions and uses. These are:

  • Response: Response integrations allow Lumu to send confirmed compromise data to solutions capable of automated response, such as Firewalls, which are capable of blocking connections with malicious actors. 
  • Data Collection: Data collection integrations allow other solutions in the organizations cybersecurity stack to send data to Lumu for analysis and Continuous Compromise AssessmentTM.  This way, organizations can make full use of existing intelligence sources in their scheme that otherwise would be wasted. 
  • SecOps: Some organizations maye have specialized workflows that require the use of specific monitoring and management solutions. Our SecOps integrations allow Lumu to send compromise data to these solutions so the organization can manage their incidents to their convenience according to their necessities. 

Out-of-the-box Integrations Catalog

Below, you will find all our available Out-of-the-box integrations. You can also find our updated integration guides list on the App Integrations - Out-of-the-box category in our documentation. 

Response Integrations

Integration
Logo
Check Point Next Generation Firewall (NGFW) Out-of-the-box Response Integration


Netskope SWG Out-of-the-Box Response Integration












Data Collection Integrations


SecOps Integrations



        • Related Articles

        • Lumu Integrations

          In today's digital landscape, cybersecurity threats are constantly evolving, making it imperative for organizations to have robust cybersecurity schemes in place to protect their networks and data. For this reason, Lumu was designed to work alongside ...
        • Cisco Firepower Out-of-the-box Response Integration

          To learn more about Out-of-the-box Integrations and their benefits, please refer to this article. In this article, you will find out how to configure Cisco Firepower to receive and block adversaries detected by Lumu and improve the detection & ...
        • QRadar Out-of-the-Box SecOps Integration

          If by any chance you are looking for the Lumu Qradar Custom App, it is strongly suggested to start using this Out-of-the-box Integration instead. To learn more about Out-of-the-box Integrations and their benefits, please refer to this article. The ...
        • Splunk Out-of-the-Box SecOps integration

          The Splunk Out-of-the-Box SecOps Integration with the Lumu Splunk Add-on allows you to poll and push adversary-related events to your Splunk deployment. After configuring the integration, installing, and deploying the Lumu Splunk Add-on, your Splunk ...
        • Universal SIEM Out-of-the-Box SecOps Integration

          Universal SIEM is the recommended way to integrate SIEM solutions with Lumu. The Lumu Universal SIEM Out-of-the-Box integration allows you to centralize Lumu detections and operating events in your SIEM deployment. With this information in your SIEM, ...