github demisto/content 18.6.1
Demisto Content Release Notes for version 18.6.1 (10262)

latest releases: 22.2.0, 22.1.0, 21.12.1...
6 years ago

Demisto Content Release Notes for version 18.6.1 (10262)

Published on 26 June 2018

Integrations

2 New Integrations

  • AlphaSOC Wisdom
    Manage DNS and IP threat intelligence using the AlphaSOC platform. For more information, see the AlphaSOC documentation.
  • Demisto Lock
    Locking mechanism that prevents concurrent execution of different tasks. For more information, see the Demisto Lock documentation.

9 Improved Integrations

  • Demisto REST API
    Added support for responses other than JSON.
  • EWS v2
    When searching all mailboxes, mailboxes without mailboxId are now skipped.
  • Lastline
    Fixed the lastline-upload command.
  • SplunkPy
    Fixed the issue in which the splunk-notable-event-edit command took proxy settings when not required.
  • Symantec MSS
    Severity levels for fetching incidents are now a configurable parameter.
    Fixed incident occurrence time.
    For more information, see the Symantec documentation.
  • VxStream
    Added the following items to this integration.
    • submit-file-by-url command
    • DBot Score support
    • Improved handling of empty results returned from the scan command.
  • Intezer
    Added the intezer-upload command. For more information, see the Intezer documentation.
  • Carbon Black Defense
    Added outputs to cbd-get-alert-details.
  • RSA NetWitness Packets and Logs
    Updated argument types.

Scripts

2 New Scripts

  • ExtractDomainFromUrlAndEmail
    Extract the domain from a URL or email.
  • SplunkPySearch
    Run a query through Splunk and format the results as a table.

4 Improved Scripts

  • DisplayHTML
    Fixed script execution in cases that markAsNote was not defined.
  • ExposeIncidentOwner
    Handling usernames that include backslash.
  • QRadarFullSearch
    Removed the auto-log line.
  • BuildEWSQuery
    Added parameter for stripping the subject from prefixes.

Playbooks

1 New Playbook

  • DeDup incidents
    Checks the current incident for duplicate incidents and closes any duplicates.

2 Improved Playbooks

  • CrowdStrike Falcon Sandbox - Detonate file
    Added support for this command to the upgraded integration.
  • Search And Delete Emails - EWS
    Added the target-mail-box input parameter to the Delete emails from EWS task.

Reputations

2 New Reputations

  • Extract the domain from URLs.
  • Added ssdeep reputation.

Don't miss a new content release

NewReleases is sending notifications on new releases.