logo
Interpres Docs
Getting Started
Initializing search
    • Introduction
    • Getting Started
    • Access Interpres
      • Pillars
      • CISO Dashboard
      • Defense Surface
      • Asset Exposure
      • Threat Exposure
      • Creating a Threat Profile
      • Connecting Integrations
      • Invite a User
      • Hybrid Collector Setup
      • Manual Uploads
        • Entra ID
        • Okta
      • AWS Config
      • AWS GuardDuty
      • AWS Inspector
      • AWS Security Hub
      • AhnLab EDR
      • AlienVault USM Appliance
      • Armis
      • Azure AD
      • Bitdefender GravityZone
      • Carbon Black
      • Cisco Secure Endpoint
      • Crowdstrike Falcon
      • Crowdstrike Falcon Spotlight
      • CyCraft-Xensor
      • Cybereason XDR
      • Cylance
      • Cynet 360
      • Devo
      • ESET Inspect
      • Elasticsearch
      • Fidelis Endpoint
      • Fidelis Network
      • FireEye Endpoint Security
      • FortiEDR
      • Google SecOps
      • Gravwell
      • HarfangLab
      • Harmony Endpoint
      • Imperva WAF
      • InsightIDR
      • InsightVM
      • Kaspersky Endpoint Security
      • LimaCharlie
      • LogRhythm
      • Malwarebytes Endpoint
      • McAfee Endpoint Protection
      • MicroFocus ArcSight ESM
      • Microsoft Defender for Endpoint
      • Microsoft Graph
      • Microsoft Sentinel
      • Nessus Professional
      • Okta
      • OpenCTI
      • OpenText Endpoint Security
      • Ordr
      • PaloAlto Cortex XDR
      • Panorama
      • Proofpoint SaaS
      • QRadar
      • Qualys EDR
      • Qualys VMDR
      • Secureworks Taegis XDR
      • Securonix
      • SentinelOne Singularity
      • ServiceNow
      • Sophos Intercept X with XDR
      • Splunk Enterprise Security
      • Sumo Logic
      • Symantec DLP
      • Symantec Endpoint Security
      • Tanium Asset
      • Tanium Threat Response
      • Tenable IO
      • Tenable SC
      • TrendMicro Vision One
      • Uptycs
      • WatchGuard EPDR
      • Webhook Notifier
      • Wiz
    • Release Notes

    Getting Started

    Set up your organization's Threat Profile so Interpres can accurately prioritize threats specific to your unique organization.

    Add security integrations so Interpres can properly gauge your existing defenses and identify asset exposure.

    Invite team members to collaborate and help manage your security posture.


    Create a Threat Profile →

    Connecting Integrations →

    Invite a User →