Milestone 54

What's New

Playbook

  • Detection Catalog should have all use cases with playbooks.
    Users should be able to import all the playbooks for use cases from the detection catalog itself. See Import Use Cases.
  • A new operator to generate an SMTP notification without forcing batch to fail (MDR content need). See notify

Automation

Case Management

  • Alerts: Need a view to show to the customer easily what we have detected in the last few days.
  • Run an integration directly like a command. See Add an Integration or Action.

Enhancements

  • Reply to the case notification email to add a comment to a case. See Set Up Case Notifications
  • Support OAuth for ServiceNow
  • File Tools: Delete files in the integration file system by file_id
  • IBM QRadar: Support for Jinja Template Support and OptionalTime Inputs
  • SSH integration
    Made the command field a Jinja templated input and print output from the SSH command to the stdout column
  • Web API: Support client cert authentication to enable access to the BNYM API Gateway
  • Microsoft Defender ATP
  • ARIN WHOIS integration: IP lookup should work for all regions
  • Custom Integrations: Handle complex data types (arrays, maps, structs)
© 2017-2021 LogicHub®. All Rights Reserved.