Demisto-py

Latest version: v3.3.0

Safety actively analyzes 629639 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 7 of 33

20.9.0

Cortex XSOAR Content Release Notes for version 20.9.0 (98218)
Published on 1 September 2020

Full Release Notes are available at: [https://xsoar.pan.dev/docs/reference/releases/20.9.0](https://xsoar.pan.dev/docs/reference/releases/20.9.0)

20.8.2

Cortex XSOAR Content Release Notes for version 20.8.2 (92284)
Published on 20 August 2020
This is a hotfix release for version 20.8.1.

Re-formatted the STIX indicator layouts which were released in Content Release 20.8.1.

Full Release Notes are available at: [https://xsoar.pan.dev/docs/reference/releases/20.8.1](https://xsoar.pan.dev/docs/reference/releases/20.8.1)

20.8.1

Cortex XSOAR Content Release Notes for version 20.8.1 (88914)
Published on 18 August 2020

Full Release Notes are available at: [https://xsoar.pan.dev/docs/reference/releases/20.8.1](https://xsoar.pan.dev/docs/reference/releases/20.8.1)

20.8.0

Cortex XSOAR Content Release Notes for version 20.8.0 (80195)
Published on 4 August 2020

Full Release Notes are available at: [https://xsoar.pan.dev/docs/reference/releases/20.8.0](https://xsoar.pan.dev/docs/reference/releases/20.8.0)

20.7.2

Cortex XSOAR Content Release Notes for version 20.7.2 (71546)
Published on 22 July 2020
This is a hotfix release for version 20.7.1.

Re-added the **Access Investigation - Generic** playbook, which was removed in Content Release 20.7.1.

Full Release Notes are available at: [https://xsoar.pan.dev/docs/reference/releases/20.7.1](https://xsoar.pan.dev/docs/reference/releases/20.7.1)

20.7.1

Cortex XSOAR Content Release Notes for version 20.7.1 (70449)
Published on 21 July 2020

**End Of Life Notice**: The following integrations were deprecated in November 2019:
- **Azure Compute**
- **Azure Security Center**

These integrations will reach end of life on July 31, 2020, due to changes to the back-end authentication services that they require. Use the **Azure Compute v2** and **Azure Security Center v2** integrations instead.

Full Release Notes are available at: [https://xsoar.pan.dev/docs/reference/releases/20.7.1](https://xsoar.pan.dev/docs/reference/releases/20.7.1)

Page 7 of 33

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.