UpGuard is a cybersecurity and cyber risk management platform that helps organizations assess, monitor, and mitigate cyber risks across their digital landscape.
๐Ÿ”— Connect and Use UpGuard
1. ๐Ÿ”‘ Connect your UpGuard account
2. โœ… Select an action
3. ๐Ÿš€ Go live with the agent
What do you want to do?

API actions for UpGuard for AI assitants/agents

Language
JS
PYTHON

Run Vulnerability Scan

Initiates a vulnerability scan on specified systems or networks
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.RUN_VULNERABILITY_SCAN])

Generate Security Report

Generates a comprehensive security report for specified assets or vendors
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.GENERATE_SECURITY_REPORT])

Update Asset Information

Updates information for a specified asset in the UpGuard inventory
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.UPDATE_ASSET_INFORMATION])

Send Security Questionnaire

Sends a security questionnaire to a specified vendor
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.SEND_SECURITY_QUESTIONNAIRE])

Create New Policy

Creates a new security policy in UpGuard
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.CREATE_NEW_POLICY])

Initiate Vendor Assessment

Starts a new vendor risk assessment process
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.INITIATE_VENDOR_ASSESSMENT])

Add New Vendor

Adds a new vendor to the UpGuard system for monitoring
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.ADD_NEW_VENDOR])

Generate Data Breach Report

Creates a detailed report on a specific data breach incident
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.GENERATE_DATA_BREACH_REPORT])

Update Risk Score

Manually updates the risk score for a specific vendor or asset
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.UPDATE_RISK_SCORE])

Schedule Automated Scan

Sets up a recurring automated scan for specified systems
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.SCHEDULE_AUTOMATED_SCAN])

Generate Compliance Report

Creates a report detailing compliance status for specific regulations
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.GENERATE_COMPLIANCE_REPORT])

Initiate Remediation Workflow

Starts a remediation workflow for a detected vulnerability or issue
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.INITIATE_REMEDIATION_WORKFLOW])

Update Contact Information

Updates contact information for a vendor or internal stakeholder
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.UPDATE_CONTACT_INFORMATION])

Generate Executive Summary

Creates an executive summary of current security and risk posture
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.GENERATE_EXECUTIVE_SUMMARY])

Configure Alert Settings

Modifies alert settings for specific types of security events
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.CONFIGURE_ALERT_SETTINGS])

Archive Old Data

Archives old or obsolete data in the UpGuard system
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.ARCHIVE_OLD_DATA])

Generate API Key

Creates a new API key for integrating UpGuard with other systems
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.GENERATE_API_KEY])

Bulk Import Assets

Imports multiple assets into UpGuard from a CSV or other formatted file
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.BULK_IMPORT_ASSETS])

Export Data

Exports specified data from UpGuard in a chosen format
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.EXPORT_DATA])

Create Custom Risk Model

Develops a custom risk model based on specific organizational needs
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.CREATE_CUSTOM_RISK_MODEL])

New Vulnerability Detected

Triggered when a new vulnerability is detected in your systems
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.NEW_VULNERABILITY_DETECTED])

Cybersecurity Score Changed

Triggered when your organization's cybersecurity score changes
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.CYBERSECURITY_SCORE_CHANGED])

New Data Leak Detected

Triggered when a new potential data leak is detected
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.NEW_DATA_LEAK_DETECTED])

Vendor Risk Score Changed

Triggered when a vendor's risk score changes
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.VENDOR_RISK_SCORE_CHANGED])

New Critical Asset Discovered

Triggered when a new critical asset is discovered in your network
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.NEW_CRITICAL_ASSET_DISCOVERED])

Security Questionnaire Completed

Triggered when a security questionnaire is completed by a vendor
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.SECURITY_QUESTIONNAIRE_COMPLETED])

Policy Violation Detected

Triggered when a security policy violation is detected
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.POLICY_VIOLATION_DETECTED])

Third Party Breach Notification

Triggered when a third-party breach potentially affecting your data is detected
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.THIRD_PARTY_BREACH_NOTIFICATION])

New Compliance Issue

Triggered when a new compliance issue is identified
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.NEW_COMPLIANCE_ISSUE])

Risk Assessment Completed

Triggered when a risk assessment is completed for a vendor or internal system
from composio_langchain import ComposioToolSet, Action tool_set = ComposioToolSet() tools = tool_set.get_tools(actions=[Action.RISK_ASSESSMENT_COMPLETED])

Frequently asked questions

What is Composio.dev?

Composio.dev is a platform for building AI applications, designed to make the process of developing AI solutions super easy and fun! It provides a comprehensive set of tools and libraries that simplify the process of developing AI solutions, allowing you to focus on the creative aspects of your project without getting bogged down by the technical details.

How does Composio.dev support UpGuard?

Composio.dev seamlessly integrates with UpGuard, allowing you to leverage its capabilities within the Composio.dev platform. You can utilize UpGuard to call functions across various platforms, including Google, GitHub, and others, making it a breeze to incorporate different services into your AI applications. Additionally, it supports user authentication via OAuth2 and can work in conjunction with other popular frameworks like LangChain and CrewAI, giving you the flexibility to build truly innovative AI solutions.

What models can I use with UpGuard?

With UpGuard, you have access to a wide range of state-of-the-art language models, including GPT-4o (OpenAI), GPT-3.5 (OpenAI), GPT-4 (OpenAI), Claude (Anthropic), PaLM (Google), LLaMA and LLaMA 2 (Meta), Gemini, and many others. This flexibility allows you to choose the model that best suits your specific use case, whether you're building a chatbot, a content creation tool, or any other AI-powered application. You can experiment with different models and find the one that delivers the best performance for your project.

How can I integrate UpGuard into my project?

Composio.dev provides a seamless integration for UpGuard, making it super easy to incorporate this powerful framework into your projects. You can leverage the Composio.dev API to call functions from UpGuard, allowing you to tap into its capabilities with just a few lines of code. The SDK is available in Python, JavaScript, and TypeScript, so you can work with your preferred programming language and integrate UpGuard into your projects seamlessly.

What is the pricing for UpGuard?

UpGuard is completely free to use, with a generous free tier that allows up to 1000 requests per month. This makes it accessible for developers and organizations of all sizes to explore and experiment with this powerful tool without any upfront costs. Whether you're a student working on a personal project or a startup building the next big thing, you can get started with UpGuard without worrying about breaking the bank.

What kind of authentication is supported for UpGuard?

UpGuard supports OAuth2 authentication, ensuring secure and authorized access to its functionalities. You can leverage the Composio.dev API to handle authentication and call functions from UpGuard seamlessly. The SDK is available in Python, JavaScript, and TypeScript for your convenience, making it easy to integrate authentication into your projects and keep your users' data safe and secure.

Can I add UpGuard to my project?

Absolutely! You can easily incorporate UpGuard into your project by utilizing the Composio.dev API. This API allows you to call functions from UpGuard, enabling you to leverage its capabilities within your application. The SDK is available in Python, JavaScript, and TypeScript to facilitate integration, so you can work with the language you're most comfortable with and add UpGuard to your project with ease.

What is the accuracy of UpGuard?

UpGuard is designed to provide highly accurate and reliable results, ensuring that your AI applications perform at their best. The integration with Composio.dev ensures precise function calls, enabling you to build robust and powerful AI applications with confidence. UpGuard's comprehensive framework and the ability to leverage state-of-the-art models ensure reliable and accurate outcomes for your AI development needs, whether you're working on a chatbot, a content creation tool, or any other AI-powered project.

What are some common use cases for UpGuard?

UpGuard can be used for a wide range of AI applications, making it a versatile tool for developers and creators alike. Some common use cases include natural language processing, text generation, question answering, sentiment analysis, and more. It's particularly useful for building chatbots, virtual assistants, content creation tools, and other AI-powered applications that can help you automate tasks, engage with users, and create compelling content. Whether you're working on a personal project or building a product for your startup, UpGuard can help you bring your ideas to life.

How does UpGuard handle data privacy and security?

Data privacy and security are crucial considerations when working with AI systems, and UpGuard takes these issues seriously. It follows industry best practices and adheres to strict data protection regulations, ensuring that your data is kept safe and secure. UpGuard provides robust security measures, such as encryption and access controls, to ensure the confidentiality and integrity of your data. You can rest assured that your sensitive information is protected when using UpGuard for your AI development needs.
+ Integrate seamlessly with your agentic frameworks
Composio Works with All Shapes and SizesComposio Works with All Shapes and SizesComposio Works with All Shapes and SizesComposio Works with All Shapes and SizesComposio Works with All Shapes and Sizes
Building for AI across continents๐Ÿงช