Cortex XSOAR Discussions
Cortex XSOAR enables SOC analysts to manage alerts across all sources, standardize processes with playbooks, take action on threat intel, and automate response for any security use case.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
Cortex XSOAR Discussions
Cortex XSOAR enables SOC analysts to manage alerts across all sources, standardize processes with playbooks, take action on threat intel, and automate response for any security use case.
About Cortex XSOAR Discussions
Cortex XSOAR enables SOC analysts to manage alerts across all sources, standardize processes with playbooks, take action on threat intel, and automate response for any security use case.

Discussions

Automation Output In Indicator or Incident Layout

Dear all,

 

We have an issue about visulazating the outputs of indicator enrichment via using virus total ( vt-passive-dns-data).

 

To be more specific I am going to share our indicator layout and what we are expecting. As its given in the first scre

...

UmutAK_0-1662462438500.png
UmutAK by L1 Bithead
  • 1755 Views
  • 2 replies
  • 0 Likes

Reload QRadar incident information

Is there a form to reload the QRadar inicial values for the incident in case it didn't extract them?

 

Once QRadar set his values in incident context there's no way to reload them in case of error. 

 

 

Josep by L4 Transporter
  • 1273 Views
  • 3 replies
  • 0 Likes

Managing Self-signed Certificates

As per the below link it's been mention that by default XSOAR uses self signed certificates for secure HTTP connection.

https://docs.paloaltonetworks.com/cortex/cortex-xsoar/6-5/cortex-xsoar-admin/installation/post-installation-checklist/https-with-a

...

DP696 by L2 Linker
  • 1096 Views
  • 1 replies
  • 0 Likes

Resolved! Editing details in xsoar integration

Hi ,

just want to know if we change the password or any details in a XSOAR integration that fetches incidents do we have to change the “ first fetch time stamp” to fetch new incidents alone ?  Or will it just pull new incidents after the password cha

...

Failed to start Demisto Server Service

Hello Everyone, 

We recently ran our of disk space on our XSOAR device. I was able to clear out 30GB of old updates/files, ect. I rebooted the server after deleting the files and the Demisto service will not start. When running systemctl status demis

...

Problem with white spaces in command input

When I try to put a filepath that has white spaces as an input in the command "cs-falcon-rtr-remove-file", I receive the following error:

 

CrowdStrike Falcon The command was failed with the errors: {'d5716ded5d214d61a23884dd9ef64078': 'Max args is 1

...

gkindley by L1 Bithead
  • 2494 Views
  • 2 replies
  • 0 Likes

XSOAR CPU been too High

For a while now, our DEV XSOAR server has been holding cpu percentage at 65%. 0 jobs, 0 active workers, less than 10 enabled integrations, and 99 containers. Why is it so high? Any help to diagnose or reduce this percentage is appreciated!

NickyR by L1 Bithead
  • 1081 Views
  • 1 replies
  • 0 Likes
  • 944 Posts
  • 30 Subscriptions
Top Solution Authors
Top Liked Authors