Cortex XDR Discussions
Cortex XDR allows you to rapidly detect and respond to threats across your networks, endpoints, and clouds. It assists SOC analysts by allowing them to view ALL the alerts from all PANW products in one place, telling the full story of what actually happened in seconds and allows seamless response.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
Cortex XDR Discussions
Cortex XDR allows you to rapidly detect and respond to threats across your networks, endpoints, and clouds. It assists SOC analysts by allowing them to view ALL the alerts from all PANW products in one place, telling the full story of what actually happened in seconds and allows seamless response.
About Cortex XDR Discussions

Cortex XDR allows you to rapidly detect and respond to threats across your networks, endpoints, and clouds. It assists SOC analysts by allowing them to view ALL the alerts from all PANW products in one place, telling the full story of what actually happened in seconds and allows seamless response.

Please note: All postings in LIVEcommunity are visible to other users; please keep your network secure by refraining from posting live IP address’s or domain names here. Contact your Customer Success team for network-specific questions.

Discussions

Resolved! Integrating Broker VM with IBM QRadar

Hi Everyone.

 

I want to integrate Broker VM server with the QRadar using syslog service (we are open to discussion about syslog). 

 

We have some servers that can't see the internet, so we set up Broker VM and installed agents on the servers. Now we

...

Enriching the username properties

Hi team

 

Is it possible to configure XDR to display extra attributes on a few places - namely:

* User information under "Key Assets & Artifacts" in each incident

* Displayed name on the user card

 

XDR chose to display the SAM account name (i.e. the

...

tmeksik by L1 Bithead
  • 301 Views
  • 1 replies
  • 0 Likes

Resolved! Periodic Endpoint scanning on users directory

Is there a way to only scan the users directory? Adding folders in allow list c:\Users\* does not work and scans everything on the device. How can I accomplish this task by only scan the users directory and not scan the entire system?

 

 

joelmiranda_0-1698686726398.png
Joel777 by L0 Member
  • 563 Views
  • 2 replies
  • 0 Likes

Non-persistent VDI / agent communication issues

First, I do not claim to be a virtual environment expert, but our organization has been running into a problem with VDI and Cortex XDR.

 

We have had problems with v7.9.1 (or whichever version was released mid-December of last year) to communicate wi

...

CraigV123 by L3 Networker
  • 1323 Views
  • 6 replies
  • 0 Likes

unable to alert on Device Control Violations

support says it is by design

the "Traps Logs Formats" kb makes no reference to them either

before I go through the headache of sending cortex logs to something for alerts can anyone confirm that they will even be present?

anyone have any other ideas on

...

jp1151 by L0 Member
  • 2696 Views
  • 3 replies
  • 0 Likes

Separate Multivalued fields in XQL

Hi Guys,

 

I need some help.

 

I have two fields with multiple values and I need to separate there values into separates lines.

 

My fields are like these:

My goal is to have 1 line with each of the results:

field = value

I tried using the arrayexpa

...

WilliamValente_0-1698676200912.png

Resolved! Exporting events from Cortex XDR

Hello,

I have been doing some searching on if I can get XDR endpoint logs like processes and etc into a third party SIEM.

Based on the XDR API there is no way to export events (You can technically run XQL queries using the API but this would get logged

...

Resolved! How to whitelist folder

Hello,

 

There is a user who is learning C/C++ and for the course, he has to do several small scripts.

Cortex XDR is blocking all created scripts, marking them as malicious.

These are written in VSCode, but because they are compiled and run as .exe,

...

Resolved! Public API change Status

Hi,
I need your help...
In our company, we have XDR and XSOAR, and we are integrating the two products to create automation, etc.
We have already configured the API keys for both communicate, but we are still working on XDR ...

 

However, we are encount

...

  • 1776 Posts
  • 78 Subscriptions
Top Liked Authors