Skip to main content

JupiterOne Documentation

JupiterOne provides continuous monitoring to surface problems impacting critical assets and infrastructure. Secure your attack surface with continuous asset discovery and attack path analysis. Reduce risk, triage incidents, and prioritize vulnerability findings with greater clarity and 85% fewer SecOps resources.

Get Started

Start configuring your JupiterOne workspace:

Assets

Start importing your assets and devices to build out your environment.

Integrations

Learn more about configuring integrations within your JupiterOne workspace.

J1QL

Explore J1QL and querying your data to gain a deeper understanding about your security posture.

API Reference

Interface with JupiterOne's API to programmatically to streamline workflows and tool management.

Join the Community

JupiterOne is used to secure hundreds of organizations. Team up with others in the JupiterOne community using the following resources:

  • Slack: A great place for asking questions and sharing ideas.
  • Twitter: Where we post updates and share content from the JupiterOne community.
  • GitHub: JupiterOne ❤️'s Open Source Software!