We’ve added the following new integrations, steps, and templates:
New Templates
Absolute Software
Check Point Harmony Mobile
Coralogix
Cyberint
DarkTrace
EchoTrail
GitHub
Gytpol
incident.io
IOCParser
Microsoft Azure AD
Microsoft Defender for Endpoint
Microsoft Teams
Mitiga
oomnitza
Palo Alto Networks Prisma Cloud
Polarity
PostgreSQL
Pulsedive
SentinelOne
Slack Custom App
ThreatConnect
TruSTAR
New Templates
Added the following templates to the template library.
Absolute Software
A new Absolute Software steps integration is now available on the Integrations page.
The following steps are available:
Get Software
Get Devices
Get SIEM Events
Check Point Harmony Mobile
A new Check Point Harmony Mobile steps integration is now available on the Integrations page.
The following steps are available:
Generate Access Token
Get Devices
Delete Device
Coralogix
Several new steps were added to the Coralogix integration:
Search Insights
Search Alerts
Cyberint
A new Cyberint trigger integration is now available on the Integrations page. Use this integration to trigger workflows based on events from Cyberint.
DarkTrace
Several new steps were added to the DarkTrace integration:
Update Intel Feed
List Intel Feed
EchoTrail
A new EchoTrail steps integration is now available on the Integrations page.
The following steps are available:
Get Score Of Process
Query Process Or Hash
Query Process Or Hash By Field
Insights Subsearch
GitHub
A new step was added to the GitHub integration:
Search users
Gytpol
A new Gytpol steps integration is now available on the Integrations page.
The following step is available:
Get Misconfigurations by Computer
incident.io
A new incident.io steps integration is now available on the Integrations page.
The following step is available:
List Users
IOCParser
A new IOCParser steps integration is now available on the Integrations page.
The following steps are available:
Parse IOCs from JSON String
Parse IOCs from URL
Microsoft Azure AD
Several new steps were added to the Microsoft Azure AD integration:
Get All Users
Get Manager Direct Reports
Microsoft Defender for Endpoint
Several new steps were added to the Microsoft Defender for Endpoint integration:
UnRestrict Machine
Restrict Machine
Microsoft Teams
A new step was added to the Microsoft Teams integration:
Get User by ID
Mitiga
A new Mitiga steps integration is now available on the Integrations page.
The following steps are available:
Update Alert Status
Get Alert Additional Data
Get Entity Profile
oomnitza
A new oomnitza steps integration is now available on the Integrations page.
The following steps are available:
Fetch a User Metadata Fields
Fetch a User Record
Palo Alto Networks Prisma Cloud
Several new steps were added to the Palo Alto Networks Prisma Cloud integration:
Perform Config Search
Get Alert
Dismiss Alert
Get Asset
Polarity
A new Polarity steps integration is now available on the Integrations page.
The following steps are available:
Generate Access Token
Enrich IOC
PostgreSQL
A new PostgreSQL steps integration is now available on the Integrations page.
The following steps are available:
Run a raw SQL query
Terminate running queries
Get information fo a long running session
Cancel running queries
Pulsedive
A new Pulsedive steps integration is now available on the Integrations page.
The following steps are available:
Get Indicator by ID
Get Threat by Name
Get Indicator by Name
Query Indicators
SentinelOne
A new step was added to the SentinelOne integration:
Get Group Information by Name
Slack Custom App
A new step was added to the Slack Custom App integration:
Post Message
ThreatConnect
Several new steps were added to the ThreatConnect integration:
Update Group by ID
Create Group
List IndicatorAttributes
List GroupAttributes
List CaseAttributes
Get Group by ID
TruSTAR
A new TruSTAR steps integration is now available on the Integrations page.
The following steps are available:
Generate Access Token
Search Submissions
Find Related Indicators