Milestone 99

What's New

Automation

  • Introduction of a new integration: TAXII API
    • TAXII is an application layer protocol for the communication of cyber threat information in a simple and scalable manner.

Enhancements

  • Optimized filterBaselineTable operator performance.
  • Expel integration has added new action: Get All Expel Alerts (CSV),
  • Jira integration has added new actions: Get Watchers, Add Watcher and Remove Watcher.
  • Added Extra params field to the list threat action in Abnormal Security integration.

Bug Fixes

  • The geoIpLookup operator is returning NULL for several different IPs. We have fixed this now.
© 2017-2021 LogicHub®. All Rights Reserved.