Demisto-py

Latest version: v3.3.0

Safety actively analyzes 629723 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 9 of 33

20.5.0

Cortex XSOAR Content Release for version 20.5.0 (52568)
Published on 12 May 2020

**End Of Life Notice**: Palo Alto Networks Cortex Integration will reach end of life on May 31st. This is due to changes in the Cortex Data Lake move to a new version 2.0 API. Please make sure to use the Cortex Data Lake Integration instead.

Full Release Notes are available at: [https://xsoar.pan.dev/docs/reference/releases/20.5.0](https://xsoar.pan.dev/docs/reference/releases/20.5.0)

20.4.1

Demisto Content Release for version 20.4.1 (50375)
Published on 28 April 2020

Full Release Notes are available at: [https://xsoar.pan.dev/docs/reference/releases/20.4.1](https://xsoar.pan.dev/docs/reference/releases/20.4.1)

20.4.0

Demisto Content Release Notes for version 20.4.0 (47887)
Published on 14 April 2020
Breaking Changes
Deleted several deprecated playbooks. See the **Playbooks** section for full details. This is only applicable to Cortex XSOAR 5.5.

Integrations

9 New Integrations
- __Sixgill DarkFeed™ Threat Intelligence__
Leverage the power of Sixgill to supercharge Cortex XSOAR with real-time Threat Intelligence indicators. Get IOCs such as domains, URLs, hashes, and IP addresses straight into the Demisto platform.
- __MongoDB__
Use the MongoDB integration to search and query entries in your MongoDB.
- __MongoDB Log__
Writes log data to a MongoDB collection.
- __MongoDB Key Value Store__
Manipulates key/value pairs according to an incident utilizing the MongoDB collection.
- __Okta v2__
Integration with Okta's cloud-based identity management service.
- __Cisco ASA__
Use the Cisco Adaptive Security Appliance Software integration to manage interfaces, rules, and network objects.
- __Cisco Firepower__
Use the Cisco Firepower integration for unified management of firewalls, application control, intrusion prevention, URL filtering, and advanced malware protection.
- __Azure Sentinel__
Use the Azure Sentinel integration to get and manage incidents and get related entity information for incidents.
- __SafeBreach v2__
SafeBreach automatically executes thousands of breach methods from its extensive and growing Hacker’s Playbook™ to validate security control effectiveness. Simulations are automatically correlated with network, endpoint, and SIEM solutions providing data-driven SafeBreach Insights for holistic remediation to harden enterprise defenses.

18 Improved Integrations
- __Sixgill Deep Insights__
- Updated the README.
- Updated the integration Docker image.
- Added support to use proxies.
- Updated tests.
- Updated the integration logo.
- Removed the ***get-indicators*** command.
- Removed playbooks that used the ***get-indicators*** command.
- __Expanse__
- Added support for pulling behavior data to create new incidents.
- Added support for the ***expanse-get-behavior*** command.
- Added support for the ***expanse-get-certificate*** command.
- __Exabeam__
Fixed connection error without proxy.
- __SlashNext Phishing Incident Response__
Added the ***slashnext-api-quota*** command, which gets information about user's API quota.
- __Microsoft Teams__
- Set the listener host to 0.0.0.0 in order to handle IPv6.
- Fixed an issue where the email address of the message sender was not handled properly.
- __Slack v2__
Reduced the maximum number of threads used by the integration.
- __MISP v2__
Fixed the integration filter parameter, Influence on the Entry context returned.
- __Fidelis Elevate Network__
Fixed an issue with partial results parsing.
- __Have I Been Pwned? v2__
Added the ***pwned-username*** command, which enables searching usernames.
- __Prisma Cloud (RedLock)__
- Improved logging for fetch_incidents.
- Improved error handling.
- __SplunkPy__
Added the ***splunk-job-status*** command, which checks the status of a job.
- __AWS - EC2__
Added the following commands.
- ***aws-ec2-delete-subnets***
- ***aws-ec2-describe-internet-gateway***
- ***aws-ec2-detach-internet-gateway***
- ***aws-ec2-delete-internet-gateway***
- ***aws-ec2-create-traffic-mirror-session***
- ***aws-ec2-delete-vpc***
- Fixed an issue where the email address of the message sender was not handled properly.
- __IBM X-Force Exchange v2__
Fixed an issue in the ***file*** command.
- __TAXII Server__
Updated the reference to the traffic light protocol indicator field to use the new **cliname**.
- __AlienVault USM Anywhere__
Fixed an issue where fetching incidents created duplicate incidents.
- __VulnDB__
Improved exception parsing when the API quota is exceeded.
- __ExtraHop Reveal(x) v2__
Updated the names of alert rule commands to clarify that these commands only manage alert rules, they do not fetch alert events.
- __Palo Alto Networks Cortex XDR - Investigation and Response__
- Fixed the issue where the ***xdr-isolate-endpoint*** command failed in the following situations:
- The endpoint was disconnected.
- The isolation was still pending.
- The isolation cancellation was still pending.
- Fixed the issue where the ***xdr-unisolate-endpoint*** failed in the following situations:
- The endpoint was disconnected.
- The isolation was still pending.
- The isolation cancellation was still pending.
- __Palo Alto Networks BPA__
Updated the integration name to **Palo Alto Networks BPA**.

Feeds (From Cortex XSOAR 5.5 only)
Added the *Tags* parameter to the following feeds:
- __Azure Feed__
- __Bambenek Consulting Feed__
- __Blocklist_de Feed__
- __Cloudflare Feed__
- __DShield Feed__
- __Fastly Feed__
- __Feodo Tracker Hashes Feed__
- __Feodo Tracker IP Blocklist Feed__
- __HTTPFeedApiModule__
- __JSON Feed__
- __Malware Domain List Active IPs Feed__
- __Plain Text Feed__
- __Spamhaus Feed__
Improved Feed
- __Tor Exit Addresses Feed__
Added default mapping of indicator fields.
---
Scripts

New Script
- __HTMLtoMD__
Converts the passed HTML to Markdown.

5 Improved Scripts
- __ParseEmailFiles__
Improved handling of attachments.
- __DockerHardeningCheck__
Added the *memory_check* argument to specify how to test memory limitations.
- __FormattedDateToEpoch__
Fixed an issue where time conversion didn't support timezone.
- __SlackAsk__
The script will now send a message using the **Slack V2** integration only.
- __GetLicenseID__
Fixed an issue where the script wasn't returning results.

---
Playbooks

5 New Playbooks
- __SafeBreach Rerun Insights__
Reruns a SafeBreach insight based on ID, and waits for the playbook to completes. Returns the updated insight object after post rerun.
- __SafeBreach Insights Feed Playbook__
Triggers automated remediation for all SafeBreach generated indicators generated by insights. Then it reruns related insights and tags remaining indicators as not remediated ("NotRemediated" tag).
- __DBot Create Phishing Classifier V2 From File__
Creates a phishing classifier using machine learning. The classifier is based on incidents files extracted from email content.
- __Get Mails By Folder Paths__
Gets emails from specific folders and pre-processes them using EWS.
- __Slack - General Failed Logins v2.1__
Investigates a failed login event. The playbook interacts with the user via the Slack integration, checks whether the logins were a result of the user's attempts or an attack, raises the severity, and expires the user's password according to the user's replies.

8 Improved Playbooks
- __QRadar Indicator Hunting V2__
Improved the AQL query.
- __Splunk Indicator Hunting__
Fixed transformer and task input.
- __TIM - Process Indicators Against Business Partners IP List__
Removed hard-coded list name from inputs.
- __TIM - Process Indicators Against Organizations External IP List__
Removed default list names.
- __TIM - Run Enrichment For Hash Indicators__
Fixed input name.
- __TIM - Process Indicators - Fully Automated__
Added conditional tasks to check for result scores.
- __Panorama Query Logs__
Added timeout to generic polling.
- __PAN-OS Commit Configuration__
Improved the error message when a commit or push fails.

Deprecated Playbook
- __Get Mails By Folder Pathes__
Use the **Get Mails By Folder Paths** playbook instead.

Deleted Playbooks (For Cortex XSOAR 5.5 only)
The following deprecated playbooks have been deleted.
- **QRadar Add Url Indicators**
Use the **TIM - QRadar Add Url Indicators** playbook instead.
- **QRadar Add IP Indicators**
Use the **TIM - QRadar Add IP Indicators** playbook instead.
- **QRadar Add Hash Indicators**
Use the **TIM - QRadar Add Bad Hash Indicators** playbook instead.
- **QRadar Add Domain Indicators**
Use the **TIM - QRadar Add Domain Indicators** playbook instead.
- **Process Url Indicators**
Use the **TIM - Add Url Indicators to SIEM** playbook instead.
- **Process IP Indicators**
Use the **TIM - Add IP Indicators To SIEM** playbook instead.
- **Process Hash Indicators**
Use the **TIM - Add Bad Hash Indicators To SIEM** playbook instead.
- **Process Domain Indicators**
Use the **TIM - Add Domain Indicators To SIEM** playbook instead.
- **ArcSight Add Domain Indicators**
Use the **TIM - ArcSight Add Domain Indicators** playbook instead.
- **ArcSight Add Hash Indicators**
Use the **TIM - ArcSight Add Bad Hash Indicators** playbook instead.
- **ArcSight Add IP Indicators**
Use the **TIM - ArcSight Add IP Indicators** playbook instead.

---
Layouts

New Layouts
- __GCP Compute Engine Misconfiguration - Summary__

Improved Layout
- __Indicator Feed - New/Edit__
Added the *New/Edit Form* layout for the **Indicator Feed** incident type.

20.3.4

Demisto Content Release Notes for version 20.3.4 (45989)
Published on 30 March 2020
Integrations

7 New Integrations
- __Cymulate__
Multi-Vector Cyber Attack, Breach and Attack Simulation.
- __Silverfort__
Use the Silverfort integration to get and update Silverfort risk severity.
- __Generic SQL__
Use the Generic SQL integration to run SQL queries on the following databases: MySQL, PostgreSQL, Microsoft SQL Server, and Oracle.
- __Microsoft Defender Advanced Threat Protection__
Use the Microsoft Defender Advanced Threat Protection (ATP) for preventative protection, post-breach detection, automated investigation, and response.
- __Cortex Data Lake__
Palo Alto Networks Cortex Data Lake provides cloud-based, centralized log storage and aggregation for your on-premise, virtual (private cloud and public cloud) firewalls, for Prisma Access, and for cloud-delivered services such as Cortex XDR.
- __Fidelis EDR__
Use the Fidelis Endpoint integration for advanced endpoint detection and response (EDR) across Windows, Mac, and Linux operating systems for faster threat remediation.
- __Tanium Threat Response__
Use the Tanium Threat Response integration to manage endpoints processes, evidence, alerts, files, snapshots, and connections.

15 Improved Integrations
- __Symantec Managed Security Services__
Fixed an issue where **fetch-incidents** failed on data containing special characters.
- __AWS - EC2__
- Improved handling of error messages.
- Updated the result returned when the command is an empty list.
- __illuminate__
Fixed an issue where indicators with no benign data showed as malicious.
- __Microsoft Teams__
Added the ***microsoft-teams-ring-user*** command.
- __Active Directory Query v2__
Fixed the User Account Control translation value.
- __Slack v2__
Fixed a bug where messages were not sent to a channel if it was the dedicated channel for notifications.
- __SplunkPy__
- Added the **Replace with Underscore in Incident Fields** parameter key, which replaces problematic characters (e.g., ".") with underscores ("\_") in context keys.
- Added the **First fetch timestamp** parameter, which indicates the date and time from which incidents should be fetched.
- Fixed an issue where the ***splunk-search*** command presented the table headers in alphabetical order instead of the query order.
- __Expanse__
- Shortened the period of time that tokens are considered valid, to avoid authorization errors.
- Fixed an issue related to the ***ip*** command where an error is generated if the API returns a partial response.
- Added friendly values for various empty fields returned by the ***domain*** command.
- __Palo Alto Networks AutoFocus v2__
- Fixed an issue where *get_search_results* mistakenly returns "no results".
- Added the *SessionStart* context output to the following commands.
- ***autofocus-search-samples***
- ***autofocus-search-Sessions***
- ***autofocus-top-tags-search***
- __Microsoft Graph Mail__
- Fixed an issue where the listing emails were not comparing the mail ID.
- Added 4 commands. These commands require additional permissions. See the Detailed Description for more information.
- ***msgraph-mail-create-draft***
- ***msgraph-mail-send-draft***
- ***msgraph-mail-reply-ro***
- ***send-mail***
- Added the ability to fetch mails as incidents.
- __Rasterize__
Increased the default value for ***rasterize*** image width to 1024px.
- __Okta__
Fixed a typo in the *DisplayName* context path in the ***okta-search*** command.
- __Lockpath KeyLight v2__
Fixed the ***Fetch incidents*** raw data to match the data and format of the ***kl-get-records*** data command.
- __Fidelis Elevate Network__
Added the following commands.
- ***fidelis-get-alert-session-data*** - Gets the session data of an alert.
- ***fidelis-get-alert-decoding-path*** - Gets the decoding data of an alert.
- ***fidelis-add-alert-comment*** - Adds a comment to an alert.
- ***fidelis-get-alert-execution-forensics*** - Gets the execution forensic data of an alert.
- ***fidelis-update-alert-status*** - Assigns a status to an alert (False Positive, Not Interesting, Interesting and Actionable).
- ***fidelis-close-alert*** - Closes an alert.
- ***fidelis-assign-user-to-alert*** - Assigns a user to an alert.
- ***fidelis-get-alert-forensic-text*** - Gets the forensic text of an alert.
- ***fidelis-alert-execution-forensics-submission*** - Submit an alert with an executable file for execution forensics.
- ***fidelis-manage-alert-label*** - Adds, removes, or changes an alert label.
- __Tanium v2__
- Added support for question text with parameters instead of using the parameters argument in the ***tn-ask-question*** command.
- Fixed an issue where the ***tn-get-question-result*** command returned a list in a single-column result.

Deprecated Integrations
- __Palo Alto Networks Cortex__
Deprecated. Use the **Cortex Data Lake** integration instead.
- __Windows Defender Advanced Threat Protection__
Deprecated. Use the **Microsoft Defender Advanced Threat Protection** integration instead.
---
Scripts

2 New Scripts
- __ReplaceMatchGroup__
Returns a string with all matches of a regex pattern groups replaced by a replacement.
- __Base64Decode__
Decodes an input in Base64 format.

4 Improved Scripts
- __ExtractFQDNFromUrlAndEmail__
Fixed an issue with the ATP link regex.
- __ExtractDomainFromUrlAndEmail__
Fixed an issue with the ATP link regex.
- __UnEscapeURLs__
- Fixed an issue with unescaped 'https' URLs.
- Fixed an issue with the ATP link regex.
- __FindSimilarIncidents__
Deprecated the following arguments, use the ***similarIncidentFields*** command instead.
- *similarCustomFields*
- *similarIncidentKeys*

---
Playbooks

11 New Playbooks
- __Tanium Threat Response - Create Connection__
Creates a connection to a remote destination from Tanium.
- __Cortex XDR - Isolate Endpoint__
Accepts an XDR endpoint ID and isolates it using the **Palo Alto Networks Cortex XDR - Investigation and Response** integration.
- __Dedup - Generic v2__
Identifies duplicate incidents using one of the supported methods.
- __Brute Force Investigation - Generic - SANS__
Investigates a "Brute Force" incident by gathering user and IP information and calculating the incident severity based on the gathered information and information received from the user. It then performs remediation.
***Disclaimer***: This playbook does not ensure compliance with SANS regulations.
- __Brute Force Investigation - Generic__
Investigates a "Brute Force" incident by gathering user and IP information, calculating the incident severity based on the gathered information and information received from the user, and performs remediation.
- __Prisma Cloud Remediation - GCP Compute Engine Misconfiguration__
Remediates Prisma Cloud GCP Compute Engine alerts. It calls sub-playbooks that perform the actual remediation steps.
- __Prisma Cloud Remediation - GCP Compute Engine Instance Misconfiguration__
Remediates Prisma Cloud GCP Compute Engine VM Instance alerts.
- __Silverfort Update Risk for Domain Admins Incidents__
Gets an incident related to an account. If it is a domain admin, updates Silverfort risk.
- __Microsoft Defender Advanced Threat Protection Get Machine Action Status__
This playbook uses generic polling to get machine action information.
- __Tanium Threat Response - Request File Download__
Requests file download from Tanium.
- __Silverfort Disable High Risk Account__
This playbook gets the user's risk from Silverfort DB. If the risk is medium or higher, the user will be blocked and an alert will be sent.

8 Improved Playbooks
- __Palo Alto Networks - Malware Remediation__
Added the **Cortex XDR - Isolate Endpoint** sub-playbook.
- __Block URL - Generic__
Added additional playbook inputs.
- __Detonate File - FireEye AX__
Added support for file types that were previously missing.
- __Impossible Traveler__
Fixed an issue with sending an email to the manager of the user.
- __Isolate Endpoint - Generic__
Added the **Cortex XDR - Isolate Endpoint** sub-playbook.
- __Block Indicators - Generic v2__
Added additional playbook inputs.
- __Employee Offboarding - Gather User Information__
Improved error handling when the user's manager is not found.
- __Calculate Severity - Critical Assets v2__
Fixed an issue that caused the playbook to fail when certain inputs were missing.

Deprecated Playbook
- __Failed Login Playbook - Slack v2__
Deprecated. Use the **Slack - General Failed Logins v2.1** playbook instead.
---
Incident Fields
12 New Incident Fields
- __Login Attempt Count__
- __userAccountControl__
- __Dest OS__
- __Successful Login__
- __SANS Stage__
- __Dest Hostname__
- __User Disabled Status__
- __Src Hostname__
- __sAMAccountName__
- __Account Groups__
- __Password Expiration Status__
- __MAC Address__

---
Layouts

2 New Layouts
- __Cymulate Immediate Threats - Summary__
- __Brute Force - Summary__
Added a layout for the **Brute Force** incident type. **(Available from Demisto 5.0)**.

Improved Layouts
- __domainRep2 - Indicator Details__
- Added the **domain2** indicator layout.
- Added the indicator field **Aggregated Reliability**, which is the aggregated score of the feed.

---
Cortex XSOAR 5.5 Release
---
Integrations

2 New Integrations
- __JSON Feed__
Fetches indicators from a JSON feed.
- __Syslog Sender__
Use the Syslog Sender integration to send messages and mirror incident War Room entries to Syslog.

6 Improved Integrations
- __AutoFocus Feed__
Changed the default indicator reputation to Bad.
- __Export Indicators Service__
- Added support for the following inline URL parameters.
- t - The type indicated in the mwg format.
- sp - Whether to strip ports of URLs in the panosurl format.
- di - Whether to drop invalid URLs in the panosurl format.
- cd - The default category in the proxysg format.
- ca - The categories to show in the proxysg format.
- tr - Whether to collapse IPs to ranges or CIDRs.
- Added support for "McAfee Web Gateway", "PAN-OS URL" and "Symantec ProxySG" output formats.
- Fixed an issue where "json", "json-seq" and "csv" formats did not match the original Minemeld formats.
- Added support for "XSOAR json", "XSOAR json-seq" and "XSOAR csv" output formats.
- Added a feature where "csv" and "XSOAR csv" formats now download a .csv file with the indicator information.
- The "json-seq" and "XSOAR json-seq" functions now download a file with indicator information as a JSON sequence.
- Added support for IP ranges and CIDR collapse.
- __Bambenek Consulting Feed__
- Renamed the *Sub-Feeds* parameter to *Services* in the instance configuration.
- Added 5 services:.
- **C2 All Indicator Feed**.
- **High-Confidence C2 All Indicator Feed**.
- **DGA Domain Feed**.
- **High-Confidence DGA Domain Feed**.
- **Sinkhole Feed** feeds.
- Services are now represented by their names instead of their URL addresses.
- __TAXII Server__
Improved the test module functionality.
- __TAXII Feed__
You can now leave the *collection* parameter empty to receive the list of available collections.
- __Palo Alto Networks PAN-OS EDL Service__
- Improved the test module functionality.
- Added support for IP collapse to ranges and CIDRs.
- Renamed the **Sub-Feeds** parameter to **Services** in the instance configuration for the following feeds:
- __Cloudflare Feed__
- __AWS Feed__
- __abuse.ch SSL Blacklist Feed__
- __Blocklist_de Feed__
- __Recorded Future RiskList Feed__
- __Spamhaus Feed__
- __Cloudflare Feed__
- __AWS Feed__
- __Recorded Future RiskList Feed__
- __Spamhaus Feed__
---
Scripts

2 New Scripts
- __ThreatIntelManagementGetIncidentsPerFeed__
Gets the total number of incidents per OOTB feed.
- __ExtractDomainAndFQDNFromUrlAndEmail__
Extracts domains and FQDNs from URLs and emails.

---
Playbooks

28 New Playbooks
- __TIM - Review Indicators Manually__
This playbook helps analysts manage the manual process of reviewing indicators. The playbook indicator query is set to search for indicators that have the 'pending review' tag. The playbook's layout displays all of the related indicators in the summary page. While reviewing the indicators, the analyst can go to the summary page and tag the indicators accordingly with tags 'such as, 'approved_black', 'approved_white', etc. Once the analyst completes their review, the playbook can optionally send an email with a list of changes done by the analyst which haven't been approved. Once complete, the playbook removes the 'pending review' tag from the indicators.
- __TIM - ArcSight Add Domain Indicators__
This playbook queries indicators based on a predefined query or results from a parent playbook and adds the resulting indicators to an ArcSight Active List. The Active List-ID should also be defined in the playbook inputs, as well as the field name in the Active list to add to.
- __TIM - Process Indicators Against Approved Hash List__
This playbook checks if file hash indicators exist in a Cortex XSOAR list. If the indicators exist in the list, they are tagged as approved_hash.
- __TIM - Process Indicators Against Business Partners Domains List__
This playbook processes indicators to check if they exist in a Cortex XSOAR list containing the business partner domains, and tags the indicators accordingly.
- __TIM - QRadar Add IP Indicators__
This playbook queries indicators based on a pre-defined query or results from a parent playbook and adds the resulting indicators to a QRadar Reference Set. The Reference Set name must be defined in the playbook inputs.
- __TIM - Add IP Indicators To SIEM__
This playbook receives indicators from its parent playbook and provides the indicators as inputs for the sub-playbooks that push the indicators to your SIEM.
- __TIM - Run Enrichment For Hash Indicators__
This playbook processes indicators by enriching indicators based on the indicator feed's reputation, as specified in the playbook inputs. This playbook needs to be used with caution as it might use up the user enrichment integration's API license when running enrichment for large amounts of indicators.
- __TIM - ArcSight Add IP Indicators__
This playbook receives indicators from its parent playbook and provides the indicators as inputs for the sub-playbooks that push the indicators to SIEM.
- __TIM - Process Indicators - Fully Automated__
This playbook tags indicators ingested from high reliability feeds. The playbook is triggered by a Cortex XSOAR job. The indicators are tagged as approved_white, approved_black, approved_watchlist. The tagged indicators will be ready for consumption for 3rd party systems such as SIEM, EDR, and so on.
- __TIM - Process Indicators Against Organizations External IP List__
This playbook processes indicators to check if they exist in a Cortex XSOAR list containing the organizational External IP addresses, and tags the indicators accordingly.
- __TIM - Run Enrichment For Url Indicators__
This playbook processes indicators by enriching indicators based on the indicator feed's reputation, as specified in the playbook inputs. This playbook needs to be used with caution as it might use up the user enrichment integration's API license when running enrichment for large amounts of indicators.
- __TIM - QRadar Add Url Indicators__
This playbook queries indicators based on a pre-defined query or the results from a parent playbook, and adds the resulting indicators to a QRadar Reference Set. The Reference Set name must be defined in the playbook inputs.
- __TIM - Process Indicators Against Business Partners IP List__
This playbook processes indicators to check if they exist in a Cortex XSOAR list containing business partner IP addresses, and tags the indicators accordingly.
- __TIM - Run Enrichment For Domain Indicators__
This playbook processes indicators by enriching indicators based on the indicator feed's reputation, as specified in the playbook inputs. This playbook needs to be used with caution as it might use up the user enrichment integration's API license when running enrichment for large amounts of indicators.
- __TIM - Run Enrichment For All Indicator Types__
This playbook performs enrichment on indicators based on playbook query, as specified in the playbook inputs. This playbook needs to be used with caution as it might use up the user enrichment integration's API license when running enrichment for large amounts of indicators.
- __TIM - Add Domain Indicators To SIEM__
This playbook receives indicators from its parent playbook and provides the indicators as inputs for the sub-playbooks that push the indicators to the SIEM.
- __TIM - QRadar Add Domain Indicators__
This playbook queries indicators based on a pre-defined query or results from a parent playbook and adds the resulting indicators to a QRadar Reference Set. The Reference Set name must be defined in the playbook inputs.
- __TIM - Add All Indicator Types To SIEM__
This playbook runs sub-playbooks that send indicators of all types to your SIEM.
- __TIM - Run Enrichment For IP Indicators__
This playbook processes indicators by enriching indicators based on the indicator feed's reputation, as specified in the playbook inputs. This playbook needs to be used with caution as it might use up the user enrichment integration's API license when running enrichment for large amounts of indicators.
- __TIM - Add Bad Hash Indicators To SIEM__
This playbook receives file-hash indicators from its parent playbook and provides the indicators as inputs for the sub-playbooks that push the indicators to your SIEM.
- __TIM - Add URL Indicators To SIEM__
This playbook receives URL indicators from its parent playbook and provides the indicators as inputs for the sub-playbooks that push the indicators to your SIEM.
- __TIM - Indicator Auto Processing__
This playbook uses several sub playbooks to process and tag indicators, which is used to identify indicators that shouldn't be blacklisted. For example, IP indicators that belong to business partners or important hashes we wish to not process.
- __TIM - Process File Indicators With File Hash Type__
This playbook processes file indicator by tagging them with the relevant file hash type tag, such as Sha256, Sha1, and Md5.
- __TIM - Process Indicators Against Business Partners URL List__
This playbook processes indicators to check if they exist in a Cortex XSOAR list containing business partner URLs, and tags the indicators accordingly. To enable the playbook, provide a Cortex XSOAR list name containing business partner URLs.
- __TIM - Process Indicators - Manual Review__
This playbook is triggered by a job and tags indicators ingested by feeds which require manual approval. The playbook optionally concludes with creating a new incident that includes all of the indicators that the analyst must review.
- __TIM - QRadar Add Bad Hash Indicators__
This playbook queries indicators based on a pre-defined query or results from a parent playbook, and adds the resulting indicators to a QRadar Reference Set. The Reference Set name must be defined in the playbook inputs.
- __TIM - ArcSight Add Bad Hash Indicators__
This playbook queries indicators based on a pre-defined query or results from a parent playbook, and adds the resulting indicators to an ArcSight Active List. The Active List-ID should be defined in the playbook inputs, as well as the field name in the Active list to which to add the indicators.
- __TIM - ArcSight Add URL Indicators__
This playbook queries indicators based on a pre-defined query or results from a parent playbook and adds the resulting indicators to an ArcSight. Active List. The Active List-ID should also be defined in the playbook inputs as well as the field name in the Active list to add to.
---
Layouts
New Layout
- __Review Indicators Manually - Summary__
New layout for the **Review Indicators Manually** type.

10 Improved Layouts
- __domainRep - Indicator Details__
- Changed the domain ID to the new domain indicator ID.
- Added the indicator field **Aggregated Reliability**, which is the aggregated score of the feed and added custom details and Extended details sections to the following layouts:
- __accountRep - Indicator Details__
- __emailRep - Indicator Details__
- __hostRep - Indicator Details__
- __unifiedFileRep - Indicator Details__
- __cveRep - Indicator Details__
- __registryKey - Indicator Details__
- __ipRep - Indicator Details__
- __urlRep - Indicator Details__
- __domainRep - Indicator Details__

20.3.3

Demisto Content Release Notes for version 20.3.3 (44118)
Published on 17 March 2020
Integrations

6 New Integrations
- __Google Vision AI__
Use the Google Vision AI integration to perform image processing with the Google Vision API.
- __Amazon DynamoDB__
Amazon DynamoDB is a fully managed NoSQL database service that provides fast and predictable performance with seamless scalability.
- __RiskSense__
Use the RiskSense integration for vulnerability management and prioritization to measure and control cybersecurity risk.
- __Code42__
Use the Code42 integration to identify potential data exfiltration from insider threats while speeding investigation and response by providing fast access to file events and metadata across physical and cloud environments.
- __(BETA) Trend Micro Apex__
Trend Micro Apex central automation to manage agents and User-Defined Suspicious Objects.
- __(BETA) Proofpoint Server Protection__
Proofpoint email security appliance.

18 Improved Integrations
- __Expanse__
- Updated the Authorization header for the Events API to use the correct token.
- Added a User-Agent header to assist with diagnostics/debugging.
- __Hybrid Analysis__
Added URL decoding for the ***hybrid-analysis-quick-scan-url*** command.
- __Pentera__
Fixed an issue with date parsing in the ***pentera-get-task-run-full-action-report*** command.
- __Qualys__
Added the **REF** field in context mapping.
- __Anomali ThreatStream v2__
Fixed handling of reputation commands with array input in cases where no reputation was found for a specific indicator.
- __FireEye HX__
Fixed an issue with encoding passwords with special characters, for example: ✓.
- __C2sec irisk__
Fixed an issue where the ***irisk-get-domain-issues*** command failed on KeyError.
- __Carbon Black Enterprise Response__
Changed the search alerts API v1 call to the API v2 call.
- __AlienVault OTX v2__
- Fixed an issue where the IP indicator type was incorrect.
- Fixed an issue where the URL indicator score was a string.
- __VirusTotal__
Fixed an issue where detections with no positive values were treated as malicious.
- __SplunkPy__
Fixed an issue in the test command, which caused an out of memory error.
- __RSA NetWitness v11.1__
Fixed an issue with the ***get-incident*** command when the returned sources attribute is set to "[null]". Applicable to NetWitness 11.4.
- __Palo Alto Networks PAN-OS__
Improved handling of cases where a field value is *None*.
- __RSA NetWitness Packets and Logs__
Fixed query parsing in the ***netwitness-query*** command.
- __BPA__
Removed the **PORT** parameter from the configuration. This will not affect currently configured instances.
- __Whois__
Added the ***domain*** command to enable domain enrichment.
- __Elasticsearch v2__
Added support for API Key authentication.
- __RSA Archer__
Fixed an issue where the following commands failed on numeric incident IDs.
- ***archer-update-record***
- ***archer-delete-record***
- ***archer-upload-file***
- ***archer-add-to-detailed-analysis***
- ***archer-get-record***
---
Scripts

New Script
- __VerifyJSON__
Verifies if the supplied JSON string is valid, and optionally verifies against a provided schema. The script utilizes Powershell's Test-JSON cmdlet.

4 Improved Scripts
- __DBotTrainTextClassifierV2__
Added support for training on a boolean target field.
- __ReadPDFFileV2__
Fixed an issue with URL extraction from PDF files.
- __DockerHardeningCheck__
Decreased the CPU check sensitivity to accommodate loaded systems.
- __FindSimilarIncidents__
Added support for the "\\" character in incident fields.

---
Playbooks

3 New Playbooks
- __Prisma Cloud Remediation - AWS IAM User Policy Misconfiguration__
Remediates the following Prisma Cloud AWS IAM User alerts.
- Prisma Cloud policies remediated.
- AWS IAM user has two active Access Keys.
- __Code42 Exfiltration Playbook__
The Code42 Exfiltration playbook acts on Code42 Security Alerts, retrieves file event data, and allows security teams to remediate file exfiltration events by revoking access rights to cloud files or containing endpoints.
- __Code42 File Search__
Searches for files via Code42 security events by either MD5 or SHA256 hash. The data is output to the Code42.SecurityData context.

4 Improved Playbooks
- __PAN-OS EDL Setup v2__
Fixed missing letter in device mode(l).
- __Prisma Cloud Remediation - AWS IAM Policy Misconfiguration__
Added the **Prisma Cloud Remediation - AWS IAM User Policy Misconfiguration** sub-playbook.
- __Calculate Severity - Critical Assets v2__
Fixed an issue that caused the **Critical Assets** field to be populated partially or not at all.
- __PAN-OS Commit Configuration__
Fixed a bug where the commit failed but the playbook succeeded. Now it will fail on an unsuccessful commit or push.

---
Layouts

2 New Layouts
- __AWS CloudTrail Misconfiguration - Summary__
- __Code42 Security Alert - Summary__

---
Classification & Mapping

2 Improved Classification & Mapping
- __PrismaCloud App__
Added classification to the **AWS CloudTrail Misconfiguration** incident type.
- __RedLock__
Added classification to the **AWS CloudTrail Misconfiguration** incident type.

---
XSOAR 5.5 Beta Release
---
Feeds
3 New Feeds
- __AlienVault OTX TAXII Feed__
Fetches indicators from AlienVault OTX using a TAXII client.
- __Plain Text Feed__
Fetches indicators from a plain text feed.
- __Elasticsearch Feed__
Fetches indicators stored in an Elasticsearch database.

5 Improved Feeds
- __TAXII Feed__
You can now use the API header and API key in the credentials fields when configuring an integration instance.
- __Cofense Feed__
Added the **DomainGlob** indicator type to the feed's output, which might be applied when domains are returned.
- __Office 365 Feed__
- Added the **DomainGlob** indicator type to the feed's output, which might be applied when domains are returned.
- Added mapping to new indicator fields.
- __Proofpoint Feed__
Added the **DomainGlob** indicator type to the feed's output, which might be applied when domains are returned.
- __Recorded Future RiskList Feed__
Added the **DomainGlob** indicator type to the feed's output, which might be applied when domains are returned.
---
Integrations
2 Improved Integrations
- __Export Indicators Service__
- Added the *offset* parameter to the ***eis-update*** command.
- Added support for the following inline URL parameters.
- n - The number of indicators to fetch.
- s - The first index from which to fetch indicators.
- v - The output format for indicators.
- q - The query that defines which indicators to fetch.
- __Palo Alto Networks PAN-OS EDL Service__
Added integration parameter options for formatting indicator values to the expected input standards of PAN-OS.

20.3.2

Demisto Content Release Notes for version 20.3.2 (43553)
Published on 11 March 2020
---
Integrations

New Integrations
- __CVE Search v2__
Searches for CVE information using circl.lu.
7 Improved Integrations
- __Anomali ThreatStream v2__
Fixed an issue where inactive indicators were taken into account.
- __Atlassian Jira v2__
Fixed an issue in the ***jira-create-issue*** and ***jira-edit-issue*** commands where the due date was not set correctly.
- __CyberArk AIM__
Improved display of integration parameters.
- __CVE Search__
Added batch support to the ***cve-search*** command.
- __Rasterize__
- Fixed the setting **Use system proxy settings**, so proxies are ignored when not enabled.
- Fixed an issue with the ***rasterize*** command in which child processes were defunct when using a proxy server.
- __AbuseIPDB__
- Improved parsing in the ***ip*** command.
- __SplunkPy__
- Fixed an issue where ***fetch-incidents*** did not work as intended.
- Fixed an issue where ***splunk-parse-raw*** command cut the last character of parsed fields.

---
Scripts
New Scripts
- __DBotPredictOutOfTheBox__
Predicts phishing incidents using the out-of-the-box pretrained model.
---
Playbooks

New Playbook
- __Kenna - Search and Handle Asset Vulnerabilities__
This playbook accepts an asset, then searches for vulnerabilities on that asset using the Kenna integration. If a vulnerability exists, it looks for relevant patches, lets the analyst deploy them and then generates an investigation summary report.

Improved Playbook
- __QRadar Indicator Hunting V2__
Fixed missing task links.

---
XSOAR 5.5 Beta Release
Feeds

Page 9 of 33

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.