Cortex XDR Discussions
Cortex XDR allows you to rapidly detect and respond to threats across your networks, endpoints, and clouds. It assists SOC analysts by allowing them to view ALL the alerts from all PANW products in one place, telling the full story of what actually happened in seconds and allows seamless response.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
Cortex XDR Discussions
Cortex XDR allows you to rapidly detect and respond to threats across your networks, endpoints, and clouds. It assists SOC analysts by allowing them to view ALL the alerts from all PANW products in one place, telling the full story of what actually happened in seconds and allows seamless response.
About Cortex XDR Discussions

Cortex XDR allows you to rapidly detect and respond to threats across your networks, endpoints, and clouds. It assists SOC analysts by allowing them to view ALL the alerts from all PANW products in one place, telling the full story of what actually happened in seconds and allows seamless response.

Please note: All postings in LIVEcommunity are visible to other users; please keep your network secure by refraining from posting live IP address’s or domain names here. Contact your Customer Success team for network-specific questions.

Discussions

XDR - Unable to clear user's APPDATA

Unable to clear user's APPDATA...for tshoot (application upgraded) we need delete all files and folder on users APPDATA , but the system prevent this.

 

I try stop services and delete files/folders, but not work.(XDR create a incident - Suspicious Fi

...

Resolved! Missing XQL preset queries

Hello we are trying to follow the threat hunting guide for cve-2024-3400. We are trying to use the query:


```

dataset = panw_ngfw_url_raw
| filter url_domain ~= ".*nhdata.s3-us-west-2.amazonaws.com"
| fields _time, log_source_name, action, app, url_dom

...

Exclusion/Suppression rule Reg

Hi

 

As per my understanding Suppression rule can be created for IOC/BIOC

And exclusion can be created for rest other sources

Is there a possibility to write a rule so that alerts will be generated but they wont contribute towards an incident ?

If it

...

meanmach by L1 Bithead
  • 133 Views
  • 1 replies
  • 0 Likes

XDR analytics (AI/ML) model maturity

Hi

 

As per our understanding XDR claims that they have analytics out of the box,

Though i understand XDR needs to be tuned in an Organization after which the AI/ML detection capabilities will improve

So what are all the ways we can Tune the Analytcs

...

meanmach by L1 Bithead
  • 364 Views
  • 3 replies
  • 1 Likes

Masquerading - 4203898100

Hi Team,

We had received a High incident while running a malware scan, it is Masquerading - 4203898100, where the filezilla.exe application is detected as malicious and is blocked by the XDR. We observed that the endpoint is in disconnected state the

...

COrtex vulnerability assessment

COrtex vulnerability assessment showed on Linux Snap has an older version but we upgraded latest version it still shows an an older version on the Console when i raised case one support they told me the below point I have pasted below didn't get what

...

Critical version 7.5 agent unable to download

Hi Community people, 

 

we have a few machines with macOS 10.13 High Sierra, as per the documentation 7.5CE version should support it. 

 

in the agent installation option, we are unable to see 7.5 CE version agent installers. we could download only t

...

Resolved! Potentially Dangerous Tool Alert

Hi

Cortex has started blocking a legitimate tool we use: certify.exe, which is part of Certify The Web, that we use to automate certificate renewal from Lets Encrypt.

I have not seen this before. Is there anyway to whitelist this tool?
The precise alert

...

aholdt by L1 Bithead
  • 287 Views
  • 2 replies
  • 0 Likes

XSOAR Upgradtion Query

Cortex XSOAR 8 will have a new FQDN and IP Address in the new platform. May I know is there any existing playbook have pulled the XSOAR data, and export to third-party platform automatically? If yes, it may require to re-configure the IP Address.

 

C

...

Syedhkt by L1 Bithead
  • 145 Views
  • 1 replies
  • 0 Likes

XDR Shadow Copy use case

Could someone please share any related documents or use cases for the Shadow Copy in XDR? We have gone through the Administrative guide, but we were unable to find many details about how it works. Additionally, we would like to know how we can backup

...

  • 1778 Posts
  • 78 Subscriptions