Cortex XSOAR New Content Pack Release - Feb 23'

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
L5 Sessionator
No ratings

New Content Packs Release

For more info on use cases, integrations and related documentation click on the Pack title:

 

Cortex Xpanse
Content for working with Attack Surface Management (ASM).
 
FortinetFortiwebVM
Fortiweb VM integration allows to manage WAF policies and block cookies, URLs, and hostnames.
 
DeCYFIR
By: CyfirmaDeCYFIR API's provides External Threat Landscape Management insights
 
Neosec
Utilize Neosec behavioral analytics to protect your API estate from OWSP top 10 vulnerabilities and suspicious user behavior.
 
Content Testing
By: rurhrlaubSupports assessment of upgraded Marketplace content packs against custom content and enables content testing within XSOAR.  Dynamically select and test automation, playbooks, and more.
 
XSOAR Summary Dashboard
Dashboard that shows overall platform performance as well as support links and cheat sheets for reference. The dashboard also pulls the most recent XSOAR live community blog posts.
 
RunZero
RunZero a network discovery and asset inventory solution.
 
Microsoft Exchange On-Premise
Exchange Web Services
 
Microsoft Exchange Online
Exchange Online and Office 365 (mail)
 
QutteraWebsiteMalwareScanner
Detect suspicious/malicious/blocklisted content on domains/URLs. Run real-time normal/heuristic scan and database queries.
 
GZip
Use this pack to zip and unzip files with GZip.
 
SSL Certificates
SSL Certificate Content Pack for performing SSL Certificate validation.
 
Rate this article:
  • 1440 Views
  • 0 comments
  • 2 Likes
Register or Sign-in
Contributors
Article Dashboard
Version history
Last Updated:
‎03-01-2023 06:31 AM
Updated by: