github OpenCTI-Platform/opencti 4.0.4
Version 4.0.4

latest releases: 6.1.2, 6.1.1, 6.1.0...
3 years ago

OpenCTI 4.0.4 has been released 🚀! This release enhances ingestion throughput while fixes some indexation and merging problems on platforms under heavy load. It also introduces minor new features. The objective of this new version is to prepare next-year milestones without any concern about data consistency and global performances. 😎

We are glad to end this trying year with a stable, performant and enterprise-grade Cyber Threat Intelligence platform 🍻. We wish you all happy holidays and a wonderful new year. 🎉

Enhancements:

  • #966 Add x_opencti_additional_names for more name in SCO Files
  • #963 File SCO with same hash, but different file names doesn't create an File Observable
  • #962 Refactor indexing / merging to enhance performances
  • #961 Create Indicator Entity doesn't include "Pattern Type"
  • #957 Support for more Special Characters in RabbitMQ Password
  • #951 VM Template Not Available

Bug Fixes:

  • #968 Observables distribution in incidents is not working
  • #967 When a user is deleted, knowlerdge cannot be displayed
  • #960 Can't display a file observable after size attribute deletion
  • #959 SSO buttons doesn't appears if only one SSO provider is configured

Don't miss a new opencti release

NewReleases is sending notifications on new releases.