Cortex XSOAR Articles
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
March 2024   UPCOMING EVENTS Customer Success Webinar Series: Indicator Management  Join us on March 20th for the last webinar series session, where we share best practices for maintenance and optimization! Proficiency level recommended: Advanced XSOAR Engineer Part 3   CS Webinar Topics Suggestion Survey We value your input! Help shape our next webinars by sharing the topic you'd like to learn more about.  >> Fill out the form      Recent CS Webinar Review the Indicator Management Tuning Creation Fidelity part 2 here    Watch More   New How-to Videos  Check out the latest features introduced in XSOAR 8.5: What's New in 8.5   Getting Started with XSOAR 8? You should review this video: Server Configurations and Security Settings. You may review all Getting Started with XSOAR 8 videos here Catch the latest parts of XSOAR 8 Engineering training:  Writing our First Automation Field Change Scripts   Review XSOAR 8 API video: Using the API  Check out the second video in the XSOAR 8 Analyst series: Working an Incident  View More   Latest Security Blogs & Articles Read the recent blog to discover best practices for spam detection using XSOAR: The Low-Hanging Fruits of Phishing and Spam Detection Read More   XSOAR PRODUCT UPDATES XSOAR 8 SaaS Migration Reminder In 2023, we announced that XSOAR 8 SaaS, our latest version, is available for migration for XSOAR 6-hosted customers. We already have over 200 customers working with the SaaS offering. As the XSOAR 6 hosted product line is planned to be End of Life by June 2024, connect with your assigned Customer Success or Account team to kickstart the migration process. To familiarize yourself with the new features and improvements in Cortex XSOAR 8, we recommend reviewing the following resources:  Cortex XSOAR 8 Release Announcement Cortex XSOAR 8 Feature Changes Cortex XSOAR 8 FAQs Cortex XSOAR 6 to Cortex XSOAR 8 Migration Guide   Playbook of the Week Blogs Explore our latest playbooks designed to enhance your automation skills, featured in our Playbook of the Week blog series.  Using YARA to Automate Malware Identification    Read All   Cortex XSOAR Content Release Feb 2024 Learn about newly released content packs and their capabilities. >> Read more   Cortex XSOAR Marketplace Explore additional content packs and test drive use cases from Cortex XSOAR and other contributors. >> Marketplace site       XSOAR Product Release Notes  Cortex XSOAR Feature Release Notes >> Documentation Help Center Cortex XSOAR Version Release Announcements >> LIVEcommunity  
View full article
New Content Packs Release For more info on use cases, integrations, and related documentation, click on the Pack title:   AWS - Security Lake Amazon Security Lake is a fully managed security data lake service.   CTM360 CyberBlindspot Take action on incidents derived from threat intelligence that is directly linked to your organization.   IRIS DFIR IRIS is a collaborative platform aiming to help incident responders to share technical details during investigations.   Ivanti Critical Vulnerabilities This pack handles CVE-2023-46805, CVE-2024-21887, CVE-2024-21888, and CVE-2024-21893 - Ivanti critical vulnerabilities.   MetaDefender Sandbox Unique adaptive threat analysis technology.   Generic Webhook (Form Data) A version of the Generic Webhook integration that accepts a form data body. Note: raw_json field is required.   AWS-SNS-Listener A long running AWS SNS Listener service that can subscribe to an SNS topic and create incidents from the messages received.   SpyCloud Enterprise Protection Create breach and malware incidents in Cortex® XSOAR™ using the SpyCloud Enterprise Protection API. Provide enrichment for domains, IPs, emails, usernames, and passwords.   GreyNoise Indicator Feed This content pack fetches IPv4 Internet Scanner indicators from GreyNoise.   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site!   Cortex XSOAR     
View full article
  February 2024 UPCOMING EVENTS Customer Success Webinar Series: Indicator Management  Join us on Feb 21st for part 2 of the webinar series, where we cover the process of tuning creation fidelity for Indicators. Click below to register for the webinar series: You may catch the recording for part 1 in the On-Demand section below    Part 2   |  Part 3   CS Webinar Topics Suggestion Survey We value your input! Help shape our next webinars by sharing the topic you'd like to learn more about.  >> Fill out the form    Operation Automation: 2024 Virtual User Group  When: Feb 20th, 9am - 12pm PT Meet your peers, share ideas, and learn from each other as you embark on your SecOps automation journey in 2024. This three-hour interactive virtual event promises valuable insights, customer peer discussions, and a tour of the latest features and playbooks designed to improve your user experience and get the most out of Cortex XSOAR®.  >> Register Here Recent CS Webinar Review the Indicator Management Lifecycle part 1 here: Indicator Management Lifecycle  Did you register for Part 2? Click here to secure your spot Watch More   New How-to Videos  Catch the latest parts of XSOAR 8 Engineering training:  Quiet Mode  Data Collections  Check out our latest XSOAR training video: Case  Management  Review XSOAR 8 EDL video: External Dynamic Lists (EDL) Check out the first part of XSOAR 8 Analyst series: Searching in XSOAR  View More   XSOAR PRODUCT UPDATES XSOAR 8 SaaS Migration Reminder In 2023, we announced that XSOAR 8 SaaS, our latest version, is available for migration for XSOAR 6-hosted customers. We already have over 100 customers working with the SaaS offering. As the XSOAR 6 hosted product line is planned to be End of Life by March 2024, connect with your assigned Customer Success or Account team to kickstart the migration process. To familiarize yourself with the new features and improvements in Cortex XSOAR 8, we recommend reviewing the following resources:  Cortex XSOAR 8 Release Announcement Cortex XSOAR 8 Feature Changes Cortex XSOAR 8 FAQs Cortex XSOAR 6 to Cortex XSOAR 8 Migration Guide  Playbook of the Week Blogs Explore our latest playbooks designed to enhance your automation skills, featured in our Playbook of the Week blog series.  Common Playbooks Pack  Prisma Cloud Audit Alert v3    Read All   Cortex XSOAR Content Release Jan 2024 Learn about newly released content packs and their capabilities. >> Read more   Cortex XSOAR Marketplace Explore additional content packs and test drive use cases from Cortex XSOAR and other contributors. >> Marketplace site      XSOAR Product Release Notes  Cortex XSOAR Feature Release Notes >> Documentation Help Center Cortex XSOAR Version Release Announcements >> LIVEcommunity    
View full article
New Content Packs Release For more info on use cases, integrations, and related documentation, click on the Pack title:   Fortimail FortiMail is a comprehensive email security solution by Fortinet, offering advanced threat protection, data loss prevention, encryption, and email authentication.    Brandefense Branddefense is looking for data for each brand and collecting information and alarming the related brand about dark web findings.    Varonis SaaS Streamline alerts, events, and related forensic information from Varonis SaaS.      To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site! Cortex XSOAR 
View full article
  January 2024 UPCOMING EVENTS Customer Success Webinar Series: Indicator Management  Join us for a 3-part webinar series where we will dove deep into the indicator lifecycle, from creation through optimization! Click below to register in advance for this webinar series: Part 1 |  Part 2 |  Part 3    CS Webinar Topics Suggestion Survey We value your input! Help shape our next webinars by sharing the topic you'd like to learn more about.  >> Fill out the form    New How-to Videos  Check out our latest XSOAR 8 onboarding video: XSOAR Marketplace  Learn about the Indicator Exclusion List feature in XSOAR 8: Indicator Exclusion List Check out the latest episode of the Engineering Training: Looping with Automations & Sub-Playbooks    View More   Latest Security Blogs & Articles    Increase your security operations with QR code readability ability in XSOAR. Read this blog for more information: QR & XSOAR: How to Make it Work?    Read More   XSOAR PRODUCT UPDATES A New Data Retention License is Now Available  Extending data retention to an additional 31 days. Read more about the new policy here. To learn more about this license add-on, you may contact your Customer Success or Account team.    Playbook of the Week Blogs Explore our latest playbooks designed to enhance your automation skills, featured in our Playbook of the Week blog series. Capture the Flag Threat Intell Management    Read All   Cortex XSOAR Content Release Dec 2023 Learn about newly released content packs: AWS organizations, community dashboards, and more. >> Read more   Cortex XSOAR Marketplace Explore additional content packs and test drive use cases from Cortex XSOAR and other contributors. >> Marketplace site   XSOAR Product Release Notes  Cortex XSOAR Feature Release Notes >> Documentation Help Center Cortex XSOAR Version Release Announcements >> LIVEcommunity        
View full article
New Content Packs Release For more info on use cases, integrations, and related documentation, click on the Pack title: AWS Organizations AWS Organizations offers policy-based management for multiple AWS accounts.   Community Common Dashboards A pack that contains community dashboards.   Tessian XSOAR integration for interacting with Tessian's events.   ORKL Threat Intel Feed Ingest indicators from the ORKL feed.   IP2LocationIO API integration to query IP geolocation.   HashiCorp Terraform Hashicorp Terraform provides infrastructure automation to provision and manage resources in any cloud or data center with Terraform.   Email Hippo Use this tool to verify email sources as fake emails that were used as part of phishing attacks.   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site! Cortex XSOAR     
View full article
December 2023 UPCOMING EVENTS Customer Success Webinars are Taking a Short Break! We will be taking a short break to recharge and prepare for a new educational lineup of events, returning in January 2024 so be on the lookout.    CS Webinar Topics Suggestion Survey We value your input! Help shape our next webinars by sharing the topic you'd like to learn more about.  >> Fill out the form  Recent CS Webinar Watch the latest webinar about practical playbooks: Prisma Cloud VM Alerts & Enterprise DLP    Watch More   New How-to Videos  Check out our latest XSOAR 8 onboarding video: Configuring Integrations  Learn about the Generic Polling integration and how to implement it properly: Generic Polling in XSOAR 8    View More     XSOAR PRODUCT UPDATES Introducing New Playbooks A treasure hunt exercise featuring a thrilling Capture the Flag style game designed to enhance your XSOAR experience. The first playbook provides a helpful walkthrough of the platform, while the second playbook focuses on investigations. Download the packs below or through your product console: Capture the Flag 01  |  Capture the Flag 02     XSOAR 8 Pre-Migration Questionnaire  Calling hosted Cortex XSOAR 6.X customers! If you haven't filled out the Pre-Migration questionnaire yet, we would like to remind you to do so as soon as possible to help us better plan your migration process. Submit Now   Playbook of the Week Blogs Explore our latest playbooks designed to enhance your automation skills, featured in our Playbook of the Week blog series.  Want to be notified of new posts? Make sure to subscribe to Security Operations Blogs Streamlining the management of XDR Incidents   Read All   Cortex XSOAR Content Release - Nov 2023 Learn about newly released content packs: CTF packs, Github Maltrail Feed, and more. >> Read more   Cortex XSOAR Marketplace Explore additional content packs and test drive use cases from Cortex XSOAR and other contributors. >> Marketplace site     XSOAR Product Release Notes  Cortex XSOAR Feature Release Notes >> Documentation Help Center Cortex XSOAR Version Release Announcements >> LIVEcommunity      
View full article
New Content Packs Release Capture The Flag - 01 This game pack enables you to get familiar with XSOAR 8.    Capture The Flag - 02 This playbook pack focuses on investigations and enables you to get familiar with XSOAR 8.    Netcraft Netcraft takedown, submission, and screenshot management.   Ataya Integrate with Ataya Harmony to manage the 5G UE session   Github Maltrail Feed Maltrail is a malicious traffic detection system that utilizes publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails.   Proactive Threat Hunting The XSOAR Threat Hunting Pack enhances analyst capabilities by leveraging threat intelligence to uncover previously undetected threats and empowering proactive identification.   GreyNoise Premium GreyNoise is a threat intelligence service that collects and analyzes Internet-wide scan and attack traffic.   Vectra XDR Vectra XDR pack empowers the SOC to create incidents using Vectra AI's Attack Signal Intelligence.   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site!   Cortex XSOAR   
View full article
 November 2023 UPCOMING EVENTS Customer Success Webinar:  Streamline Your Security Operations with XSOAR Playbooks  Join us on Nov 15th for a deep-dive session on the Enterprise DLP and Prisma Cloud VM Alert Playbooks.  >> Register here   CS Webinar Topics Suggestion Survey We value your input! Help shape our next webinars by sharing the topic you'd like to learn more about.  >> Fill out the form      Recent CS Webinar Watch the latest webinar about this common Microsoft integration: O365 Integration with Cortex XSOAR  Watch More     New How-to Videos  Watch our newly updated, extensive XSOAR 8 video series here: XSOAR 8 Engineering Training  Remember to check out our XSOAR 8 onboarding videos: Getting Started with XSOAR 8 View More     XSOAR PRODUCT UPDATES XSOAR 8 Pre-Migration Questionnaire  Calling hosted Cortex XSOAR 6.X customers! If you haven't filled out the Pre-Migration questionnaire yet, we would like to remind you to do so as soon as possible to help us better plan your migration process. Submit Now   Playbook of the Week Blogs We rolled out a few playbooks to help you detect malicious activity that might fly under the radar, from cloud token thefts to RDP cache hunting packs in our Playbook of the Week blog series.  Want to be notified of new posts? Make sure to subscribe to Security Operations Blogs Identity Threat Intelligence What's New in XSOAR 8.4   Read All   Cortex XSOAR Content Release - Oct 2023 Learn about newly released content packs: AWS system manager, Engineer Training, and more. >> Read more Cortex XSOAR Marketplace Explore additional content packs and test drive use cases from Cortex XSOAR and other contributors. >> Marketplace site   XSOAR Product Release Notes  Cortex XSOAR Feature Release Notes >> Documentation Help Center Cortex XSOAR Version Release Announcements >> LIVEcommunity    
View full article
New Content Packs Release For more info on use cases, integrations, and related documentation, click on the Pack title: AWS Systems Manager AWS Systems Manager is the operations hub for your AWS applications and resources and a secure end-to-end management solution for hybrid cloud environments   XSOAR Engineer Training XSOAR Engineer Training (XET) Pack, this pack contains content utilized to train you on how to be an XSOAR Engineer - Don't miss out on the Engineering Training Video Series!   AWS - IAM Identity Center With AWS IAM Identity Center (successor to AWS Single Sign-On), you can manage sign-in security for your workforce identities, also known as workforce users   PAT Helpdesk Advanced Manage helpdesk requests and tickets with PAT Helpdesk Advanced   Polar Security IBM company is an innovator in technology that helps companies discover, continuously monitor and secure cloud and software-as-a-service (SaaS) application data   Feedly Import Articles from Feedly with enriched IOCs   ThreatZone Threat.Zone enrichments are adaptable and can seamlessly integrate into various playbooks   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site! Cortex XSOAR 
View full article
October 2023   UPCOMING EVENTS Customer Success Webinar:  XSOAR Integration with O365 Join us on Oct 18th to dive into O365 integration with XSOAR. Discover practical use cases, including quarantining emails and executing search and delete tasks within Microsoft O365.  >> Register here   CS Webinar Topics Suggestion Survey We value your input! Help shape our next webinars by sharing the topic you'd like to learn more about.  >> Fill out the form      Recent CS Webinars Watch our recent webinar and learn how to leverage IAM Playbooks and create custom dashboards: IAM Playbooks Webinar Part 2. To watch the full series, click here: IAM Playbooks webinar Part 1  If you missed the interesting session on how attackers are leveraging AI in their campaigns, hosted by Brian Krebs and Devin Johnstone, you can review the recording here: The Dark Side of AI and Automation  Watch More   New How-to Videos  Watch the latest videos to master your Cortex XSOAR experience:  XSOAR 8: Microsoft Integration & Authentication  Cortex XSOAR Training: Integration Configuration Cortex XSOAR Training: Incident & Object Indicators View More   Latest Security Blogs & Articles   Read the blog to learn how Only Cortex Delivers 100% Protection and Detection in Mitre Engenuity. Learn how to leverage Yara Rules in Cortex portfolio: Execute Yara Rules Using Cortex  Dive into the latest insights on emerging cyber threats and vulnerabilities gathered from extensive exposure and threat data collected over 12 months with Cortex Xpanse: Attack Surface Threat Report Read this whitepaper and catch up on Cybersecurity Transformation in Healthcare. Palo Alto Networks was named as a LEADER in the Forrester Wave™: Zero Trust Platform Providers, Q3 2023 report. Read the report: Zero Trust Platform Provides Read More   XSOAR PRODUCT UPDATES XSOAR 8 Pre-Migration Questionnaire  Calling hosted Cortex XSOAR 6.X customers! If you haven't filled out the Pre-Migration questionnaire yet, we would like to remind you to do so as soon as possible to help us better plan your migration process. Submit Now   Playbook of the Week Blogs We rolled out a few playbooks to help you detect malicious activity that might fly under the radar, from cloud token thefts to RDP cache hunting packs in our Playbook of the Week blog series. Want to be notified of new posts? Make sure to subscribe to Security Operations Blogs Cloud Token Theft Response Uncover Your RDP Secrets Automating DLP Incident Feedback   Read All   Cortex XSOAR Content Release - Sep 2023 Learn about newly released content packs: Rapid7 AppSec,Roksit DNS Security,and more. >> Read more Cortex XSOAR Marketplace Explore additional content packs and test drive use cases from Cortex XSOAR and other contributors. >> Marketplace site XSOAR Product Release Notes  Cortex XSOAR Feature Release Notes >> Documentation Help Center Cortex XSOAR Version Release Announcements >> LIVEcommunity  
View full article
Attack surfaces are expanding in complexity due to growing cloud services and edge-computing adoption. To review the interesting session on how attackers are leveraging AI in their campaigns, hosted by the Brian Krebs and Devin Johnstone, you can catch the recording here.  Read the full report: “2023 Unit 42 Attack Surface Threat Report.”   
View full article
New Content Packs Release For more info on use cases, integrations, and related documentation, click on the Pack title: Stamus Stamus Security Platform.   Rapid7 - AppSec Rapid7 AppSec content pack is designed to help users manage application vulnerabilities and scans.   Roksit DNS Security This integration provides adding selected domains to the Roksit Secure DNS's Blacklisted Domain List through API .   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site! Cortex XSOAR 
View full article
Getting prepared for XSOAR 8 migration can be challenging! The Cortex XSOAR team worked hard to cover everything you need to know to plan ahead for the migration. 
View full article
September 2023   UPCOMING EVENTS Customer Success Webinar: IAM Playbook Part 2 Join us on Sep 20th to learn about IAM-related playbooks, dashboards, and workflows designed to improve your organization's security posture through Cortex XSOAR automation with Identity and Access Management.  We recommend reviewing the IAM Playbooks webinar Part 1 prior to this webinar. >> Register here   CS Webinar Topics Suggestion Survey We value your input! Help shape our next webinars by sharing the topic you'd like to learn more about.  >> Fill out the form  Recent CS Webinar Watch our recent webinar to learn about the latest enhancements in the Default Pack for XSOAR 8.2 onward.  Watch More   New How-to Videos Watch these videos to learn how to get started with Cortex XSOAR 8: Overview & Activating XSOAR 8 Tenants User Authentication - Roles - User Groups   SAML SSO View More   Latest Security Blogs & Articles Learn how to Retrieve a CSV file.  Read this blog and start leveraging the Generic Webhooks to push events into XSOAR.  Everything you need to know about the XSOAR 8 Migration is waiting for you in our new Cortex XSOAR 8 Migration Guide.  Read More   Technical Courses Check out the latest digital learning technical course: Cortex XSOAR Engineer: Working with Lists    Explore More   XSOAR PRODUCT UPDATES Introducing New Playbooks The DNS Sinkhole Playbook addresses the challenge of identifying compromised hosts in a network by creating a controlled DNS redirection system. The problem lies in tracing back malicious DNS queries to their originating infected hosts, as the original source IP is lost when routed through an internal DNS server. The solution involves configuring a PAN-OS firewall to sinkhole DNS requests from internal DNS servers to a controlled address, enabling threat logs to report malicious queries from the internal server. Read more >> Configure DNS Sinkhole  The Cloud Token Theft Response playbook (part of the Cloud Incident Response content pack) provides an automated flow for collecting, analyzing, and responding to anomalous token usage activity.   Playbook of the Week Blogs Are you spending a lot of time managing incident tickets, password reset requests, and suspicious SSO alerts? Consider "outsourcing" a lot of these repetitive tasks to automation. Read about these automation hacks (and more) in our Playbook of the Week blog series Cortex XSOAR Content Release - Aug 23'  Learn about newly released content packs: Discord, Commvault Security IQ, and more. >> Read more   Cortex XSOAR Marketplace Explore additional content packs and test drive use cases from Cortex XSOAR and other contributors. >> Marketplace site   XSOAR Product Release Notes  Cortex XSOAR Feature Release Notes >> Documentation Help Center Cortex XSOAR Version Release Announcements >> LIVEcommunity
View full article
New Content Packs Release For more info on use cases, integrations, and related documentation, click on the Pack title: Discord Send Messages to your Discord server   Commvault Security IQ Commvault Security IQ provides pre-built integrations, automation workflows, and playbooks to streamline operations, enhance threat intelligence integration, and more   OpenCVE Ingests CVEs from OpenCVE   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site! Cortex XSOAR 
View full article
The Common Vulnerabilities and Exposures (CVE) repository is designed to provide a reference for a publicly known information security vulnerability.   
View full article
New Content Packs Release Use Case Builder To streamline the Use Case Design process and provide tools to help you get into production faster!   Oracle Cloud Infrastructure Feed This feed provides information about public IP address ranges for services that are deployed in Oracle Cloud Infrastructure.   Cloud Incident Response This content Pack helps you automate collection, investigation, and remediation of incidents related to cloud infrastructure activities in AWS, Azure, and GCP.   DomainToolsIrisDetect Iris Detect protects against malicious domains impersonating your brands and domains   Traceable Traceable AI API Security Platform Integration   Cloaked Ursa Diplomatic Phishing Campaign This pack detects and responds to the Cloaked Ursa Diplomatic Phishing Campaign   StringSifter StringSifter is a machine-learning tool that automatically ranks strings based on their relevance for malware analysis.   CheckPointHEC The Best Way to Protect Enterprise Email & Collaboration from phishing, malware, account takeover, data loss, etc.   Forcepoint Security Management Center Forcepoint SMC provides unified, centralized management of all models of Forcepoint engines, whether physical, virtual, or cloud.   CVE-2023-36884 - Microsoft Office and Windows HTML RCE This pack handles CVE-2023-36884 - Microsoft Office and Windows HTML RCE vulnerability.   ClickSend Make voice calls from XSOAR.   Getting Started with XSOAR This wizard is designed to provide a step-by-step walkthrough on getting started with XSOAR.     To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site! Cortex XSOAR 
View full article
Learn about recommended configurations, integration and playbook monitoring, indicator exclusions, and performance optimization.
View full article
New Content Packs Release CVE-2023-34362 - MOVEit Transfer SQL Injection This pack handles MOVEit Transfer SQL Injection CVE-2023-34362 vulnerability   Resecurity This package allows retrieving digital assets monitoring results from the defined monitoring tasks   Google Vertex AI Fine-tuned to conduct a natural conversation. Using Google Vertex Ai (PaLM API for Chat) The current integration of Google Vertex Ai is focusing only on the Generative AI model (PaLM) using the Chat prediction   Free Enrichers This content Pack helps set up free enrichers (Plug & Enrich, Free with sign-up) available for TIM   Zero Day Live TI FUSION Feed Zero Day Live is Blackwired’s flagship product that delivers proprietary, holistic, high confidence, and precision intelligence data points on Adversaries’ malicious intent   Mandiant Advantage Attack Surface Management Centralize and manage remediation efforts for security issues identified from the external attack surface   CybleEventsV2 Cyble Events for Vision Users. Must have Vision API access to use the threat intelligence   FullHunt Integration with FullHunt, the attack surface database of the internet. FullHunt enables companies to discover all of their attack surfaces, monitor them for exposure, and scan them   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site!
View full article
In today’s security landscape, there are three important players - threat actors with the intent, capability and opportunity to cause widescale disruption to business functions, defenders working to undermine attacks and safeguarding these business functions and assets, and people, who ultimately become privy to collateral damage as a result of compromises in security and privacy.    
View full article
Check out our new System Readiness Guides and ensure your XSOAR deployment is installed and configured with best practices in mind.
View full article
Defining security requirements, automating security workflows, and defining security use cases
View full article
New Content Packs Release For more info on use cases, integrations, and related documentation, click on the Pack title:   ForcepointDLP Forcepoint DLP event collector   Free Feeds This content Pack helps set up free feeds (Plug & Fetch, Free with signup and Generic) available for TIM   Mandiant Advantage Threat Intelligence Integrate your Mandiant Advantage Threat Intelligence data with Cortex XSOAR   Google Cloud LoggingGoogle Cloud Logging is a managed logging solution provided by Google Cloud Platform (GCP) that allows users to collect, store, search, analyze, and monitor logs    WALLIX Bastion Integrations for WALLIX Bastion appliances   Post Quantum Crypto Hunting by Palo Alto Networks Search for the use of Post Quantum Crypo (PQC) on your network with PAN-OS Vulnerability Signatures using XSOAR.   Datadog Cloud SIEM Datadog is an observability service for cloud-scale applications, providing monitoring of servers, databases, tools, and services, through a SaaS-based data analytics platform   Dataminr Pulse Dataminr Pulse's AI-powered, real-time intelligence integrates into Cortex XSOAR workflows for faster detection and response   LOLBAS Feed "Living off the land binaries" is a term used to describe malware or hacking techniques that take advantage of legitimate tools   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site! Cortex XSOAR 
View full article
This document provides a template for defining a use case to be implemented in XSOAR TIM. The Use Case is defined by the process, logic, and tasks that are being done as part of the Threat Intelligence Lifecycle. The TIM UCD template can be reviewed and downloaded HERE.    Have a question? Post it on the Discussion Forum  Cortex XSOAR 
View full article
New Content Packs Release For more info on use cases, integrations, and related documentation, click on the Pack title: 3CXDesktopApp Supply Chain Attack This pack handles 3CXDesktopApp Supply Chain Attack investigation and response   EDL Monitor This content pack can monitor EDL contents by emailing the content of an EDL as a zipped file to a specified user at an interval    Freshworks Freshservice Freshservice is a service management solution that allows customers to manage service requests, incidents, change requests tasks, and problem investigation   Password Reset via Chatbot Automates the process of resetting user passwords through a Slack or Teams message request to a chatbot   OPSWAT Filescan Unique adaptive threat analysis technology   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site!  Cortex XSOAR 
View full article
Python Development Quick Start   The Marketplace content packs provide out-of-the-box (OOTB) integrations and playbooks supported by a common base of commands and automation scripts. While automations support JavaScript and PowerShell, the most comprehensive support is for Python-based development. This guide was created to help you kick-start your automation process using Python.  Click here to read the complete guide: Cortex XSOAR Python Development Quick Start Guide   Have a question? Post it on the Discussion Forum  Cortex XSOAR       
View full article
New Content Packs Release For more info on use cases, integrations, and related documentation, click on the Pack title:   Infoblox BloxOne Infoblox BloxOne   SymantecEDR Symantec EDR On-prem helps to detect threats on your network by filtering endpoints data to find Indicators of Compromise (IoCs) and take actions to remediate the threat(s)   XSOAR File Management This pack let user manipulate file inside XSOAR more easily than with the builtin functions.   Fortanix DSM Manage Secrets and Protect Confidential Data using Fortanix Data Security Manager (Fortanix DSM)   Zerohack XDR Zerohack XDR detects threats operating inside a network by scanning the network and gives insights into a network by using Machine Learning and Deep Learning.   CVE-2023-23397 - Microsoft Outlook EoP By: Cortex XSOARThis pack handles Microsoft Outlook EoP CVE-2023-23397 vulnerability.   Microsoft Graph Search Use the Microsoft Search API in Microsoft Graph to search content stored in OneDrive or SharePoint: files, folders, lists, list items, or sites.   Simple Debugger This content pack provides a simple debugger for debugging custom python automation in XSOAR.   You can visually trace code execution, set breakpoints, step through the code, and more.    AWS WAF Amazon Web Services Web Application Firewall   RDPCacheHunting Investigates the RDP bitmap Cache files   KMSAT KMSAT Integration   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site!  Cortex XSOAR 
View full article
Check out our new XSOAR Playbook Design Guide. This detailed manual is designed to inform playbook creators on best practices for creating stable playbooks and a foundational pipeline from development to production.   Have a question? Post it on our Discussions Page Cortex XSOAR 
View full article
New Content Packs Release For more info on use cases, integrations and related documentation click on the Pack title:   Cortex Xpanse Content for working with Attack Surface Management (ASM).   FortinetFortiwebVM Fortiweb VM integration allows to manage WAF policies and block cookies, URLs, and hostnames.   DeCYFIR By: CyfirmaDeCYFIR API's provides External Threat Landscape Management insights   Neosec Utilize Neosec behavioral analytics to protect your API estate from OWSP top 10 vulnerabilities and suspicious user behavior.   Content Testing By: rurhrlaubSupports assessment of upgraded Marketplace content packs against custom content and enables content testing within XSOAR.   Dynamically select and test automation, playbooks, and more.   XSOAR Summary Dashboard Dashboard that shows overall platform performance as well as support links and cheat sheets for reference. The dashboard also pulls the most recent XSOAR live community blog posts.   RunZero RunZero a network discovery and asset inventory solution.   Microsoft Exchange On-Premise Exchange Web Services   Microsoft Exchange Online Exchange Online and Office 365 (mail)   QutteraWebsiteMalwareScanner Detect suspicious/malicious/blocklisted content on domains/URLs. Run real-time normal/heuristic scan and database queries.   GZip Use this pack to zip and unzip files with GZip.   SSL Certificates SSL Certificate Content Pack for performing SSL Certificate validation.   Lumu SecOps operation, reflect and manage the Lumu Incidents either from XSOAR Cortex or viceversa using the mirroring integration flow.   PicusNGAutomation Run commands on Picus NG and automate security validation with playbooks.    Reco Reco - detects and protects against sensitive data leakage.   Rapid7 InsightVM Cloud VM is a Vulnerability Management Tool which Scan your Network, Eliminate Vulnerabilities, Track and Communicate progress.   To explore more content packs and test drive use cases from Cortex XSOAR and other contributors, visit our Marketplace Site!  Cortex XSOAR     
View full article
  • 66 Posts
  • 322 Subscriptions
Customer Advisories

Your security posture is important to us. If you’re a Palo Alto Networks customer, be sure to login to see the latest critical announcements and updates in our Customer Advisories area.

Learn how to subscribe to and receive email notifications here.

Listen to PANCast

PANCast is a Palo Alto Networks podcast that provides actionable insights to customers, helping you maximize your investment while improving your cybersecurity posture.

Top Contributors