From a486b95585725f1bb5f257d5354cbe13b97581ce Mon Sep 17 00:00:00 2001 From: dorschw <81086590+dorschw@users.noreply.github.com> Date: Tue, 24 Dec 2024 12:13:07 +0200 Subject: [PATCH 1/2] add `isArray: true` to `reply-mail`'s `to`,`cc`,`bcc` (EWSv2, EWSo365) (#37801) * add `isArray: true` to `reply-mail`'s `to`,`cc`,`bcc` * RN * same in ewsv2 * EWSv2 RN --- .../MicrosoftExchangeOnPremise/Integrations/EWSv2/EWSv2.yml | 3 +++ Packs/MicrosoftExchangeOnPremise/ReleaseNotes/2_1_19.md | 6 ++++++ Packs/MicrosoftExchangeOnPremise/pack_metadata.json | 2 +- .../Integrations/EWSO365/EWSO365.yml | 3 +++ Packs/MicrosoftExchangeOnline/ReleaseNotes/1_5_23.md | 6 ++++++ Packs/MicrosoftExchangeOnline/pack_metadata.json | 2 +- 6 files changed, 20 insertions(+), 2 deletions(-) create mode 100644 Packs/MicrosoftExchangeOnPremise/ReleaseNotes/2_1_19.md create mode 100644 Packs/MicrosoftExchangeOnline/ReleaseNotes/1_5_23.md diff --git a/Packs/MicrosoftExchangeOnPremise/Integrations/EWSv2/EWSv2.yml b/Packs/MicrosoftExchangeOnPremise/Integrations/EWSv2/EWSv2.yml index 358bbec3ca0..1940c6c6339 100644 --- a/Packs/MicrosoftExchangeOnPremise/Integrations/EWSv2/EWSv2.yml +++ b/Packs/MicrosoftExchangeOnPremise/Integrations/EWSv2/EWSv2.yml @@ -1007,10 +1007,13 @@ script: - name: to required: true description: A CSV list of email addresses for the 'to' field. + isArray: true - name: cc description: A CSV list of email addresses for the 'cc' field. + isArray: true - name: bcc description: A CSV list of email addresses for the 'bcc' field. + isArray: true - name: subject description: Subject for the email to be sent. - name: body diff --git a/Packs/MicrosoftExchangeOnPremise/ReleaseNotes/2_1_19.md b/Packs/MicrosoftExchangeOnPremise/ReleaseNotes/2_1_19.md new file mode 100644 index 00000000000..0458828b8d2 --- /dev/null +++ b/Packs/MicrosoftExchangeOnPremise/ReleaseNotes/2_1_19.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### EWS v2 + +Fixed an issue where providing multiple addresses to `reply-email` resulted in duplicate emails being sent. \ No newline at end of file diff --git a/Packs/MicrosoftExchangeOnPremise/pack_metadata.json b/Packs/MicrosoftExchangeOnPremise/pack_metadata.json index 7cff5b5649c..2dd63f14b9e 100644 --- a/Packs/MicrosoftExchangeOnPremise/pack_metadata.json +++ b/Packs/MicrosoftExchangeOnPremise/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Exchange On-Premise", "description": "Exchange Web Services", "support": "xsoar", - "currentVersion": "2.1.18", + "currentVersion": "2.1.19", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftExchangeOnline/Integrations/EWSO365/EWSO365.yml b/Packs/MicrosoftExchangeOnline/Integrations/EWSO365/EWSO365.yml index c87fe6e0141..9a31bdd2734 100644 --- a/Packs/MicrosoftExchangeOnline/Integrations/EWSO365/EWSO365.yml +++ b/Packs/MicrosoftExchangeOnline/Integrations/EWSO365/EWSO365.yml @@ -957,9 +957,12 @@ script: - name: to required: true description: A comma-separated list of email addresses for the 'to' field. + isArray: true - name: cc + isArray: true description: A comma-separated list of email addresses for the 'cc' field. - name: bcc + isArray: true description: A comma-separated list of email addresses for the 'bcc' field. - name: subject description: Subject for the email to be sent. diff --git a/Packs/MicrosoftExchangeOnline/ReleaseNotes/1_5_23.md b/Packs/MicrosoftExchangeOnline/ReleaseNotes/1_5_23.md new file mode 100644 index 00000000000..d4b0b85a40b --- /dev/null +++ b/Packs/MicrosoftExchangeOnline/ReleaseNotes/1_5_23.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### EWS O365 + +Fixed an issue where providing multiple addresses to `reply-email` resulted in duplicate emails being sent. \ No newline at end of file diff --git a/Packs/MicrosoftExchangeOnline/pack_metadata.json b/Packs/MicrosoftExchangeOnline/pack_metadata.json index 71f4d43cb2c..3169aac2bed 100644 --- a/Packs/MicrosoftExchangeOnline/pack_metadata.json +++ b/Packs/MicrosoftExchangeOnline/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Exchange Online", "description": "Exchange Online and Office 365 (mail)", "support": "xsoar", - "currentVersion": "1.5.22", + "currentVersion": "1.5.23", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", From 0e39451daa9769c4221df2cd9a075587a0e79bef Mon Sep 17 00:00:00 2001 From: yedidyacohenpalo <162107504+yedidyacohenpalo@users.noreply.github.com> Date: Tue, 24 Dec 2024 14:26:18 +0200 Subject: [PATCH 2/2] updates links batch 3 (#37687) * packs 80-90 * packs 90-100 * packs 100-110 * packs 110-130 * packs 110-130 * dicard chenges for rn file * rn fixe * rn fixed * updates rn * Bump pack from version Palo_Alto_Networks_WildFire to 2.1.55. --------- Co-authored-by: Content Bot --- .../playbook-Email_Sender_Python.yml | 4 ++- .../MalwareInvestigationAndResponse/README.md | 2 +- .../playbook-Test_McAfeeNSMv2_using_v10.yml | 8 +++-- .../playbook-Test_McAfeeNSMv2_using_v9.yml | 20 ++++++++--- .../SkyhighSecureWebGatewayOnPrem_Test.yml | 32 ++++++++++++----- .../O365DefenderSafeLinks/README.md | 2 +- ..._365_Defender_-_Emails_Indicators_Hunt.yml | 8 +++-- ...ft_365_Defender_-_Get_Email_URL_Clicks.yml | 12 +++++-- .../ReleaseNotes/4_5_39.md | 9 +++++ Packs/Microsoft365Defender/pack_metadata.json | 2 +- ...MDE_-_False_Positive_Incident_Handling.yml | 4 ++- ...aybook-MDE_-_Search_And_Block_Software.yml | 20 ++++++++--- ..._Search_and_Compare_Process_Executions.yml | 4 ++- ...-MDE_-_True_Positive_Incident_Handling.yml | 4 ++- ...book-MDE_Malware_-_Incident_Enrichment.yml | 12 +++++-- ...fender_For_Endpoint_-_Isolate_Endpoint.yml | 20 ++++++++--- ...nder_For_Endpoint_-_Unisolate_Endpoint.yml | 20 ++++++++--- .../ReleaseNotes/1_17_7.md | 2 +- .../ReleaseNotes/1_18_1.md | 23 ++++++++++++ .../pack_metadata.json | 2 +- .../Integrations/MicrosoftECM/README.md | 2 +- .../Integrations/EWSMailSender/README.md | 2 +- .../playbook-EWS-Searchmailbox-Test.yml | 20 ++++++++--- ...ook-Get_Original_Email_-_EWS_v2_-_test.yml | 8 +++-- .../TestPlaybooks/playbook-pyEWS_Test.yml | 16 ++++++--- .../EwsExtensionEXOPowershellV3/README.md | 2 +- ...crosoft_Graph_security_test_ediscovery.yml | 8 +++-- .../playbook-Mimecast_test_api_2.0.yml | 4 ++- .../ReleaseNotes/1_1_7.md | 20 +++++++++++ .../NCSCReportDetails/NCSCReportDetails.yml | 4 ++- .../Scripts/NCSCReportDetails/README.md | 4 +-- .../NCSCReportDetailsA/NCSCReportDetailsA.yml | 4 ++- .../Scripts/NCSCReportDetailsA/README.md | 2 +- .../NCSCReportDetailsB/NCSCReportDetailsB.yml | 4 ++- .../Scripts/NCSCReportDetailsB/README.md | 2 +- .../NCSCReportDetailsC/NCSCReportDetailsC.yml | 4 ++- .../Scripts/NCSCReportDetailsC/README.md | 3 +- .../NCSCReportDetailsD/NCSCReportDetailsD.yml | 4 ++- .../Scripts/NCSCReportDetailsD/README.md | 3 +- .../NCSCReportOverview/NCSCReportOverview.yml | 4 ++- .../Scripts/NCSCReportOverview/README.md | 3 +- .../pack_metadata.json | 2 +- .../NGFW_Remove_Offline_TS_Agent.yml | 4 ++- .../ReleaseNotes/1_0_3.md | 6 ++++ .../NGFWTSAgentDeployment/pack_metadata.json | 2 +- .../Integrations/Nmap/Nmap_description.md | 2 +- Packs/Nmap/Integrations/Nmap/README.md | 2 +- Packs/Nmap/ReleaseNotes/1_2_5.md | 6 ++++ Packs/Nmap/pack_metadata.json | 2 +- Packs/OTSecurity/README.md | 3 +- .../TestPlaybooks/Auditlogs-test.yml | 4 ++- .../TestPlaybooks/IAMInitOktaUser_-_Test.yml | 4 ++- .../ReleaseNotes/1_1_6.md | 6 ++++ .../OnboardingCleanup/OnboardingCleanup.yml | 4 ++- .../Scripts/OnboardingCleanup/README.md | 2 +- .../OnboardingIntegration/pack_metadata.json | 2 +- .../OpsGenie/Integrations/OpsGenie/README.md | 2 +- ..._Anti-Spyware_Security_Profile_To_Rule.yml | 16 ++++++--- Packs/PAN-OS/ReleaseNotes/2_3_1.md | 6 ++++ .../PAN-OS-firewall-topology-test-pb.yml | 4 ++- .../PAN-OS-panorama-topology-test-pb.yml | 4 ++- ...pyware_Security_Profile_To_Rule_-_Test.yml | 8 +++-- .../playbook-palo_alto_panorama_test_pb.yml | 4 ++- Packs/PAN-OS/pack_metadata.json | 2 +- .../PaloAltoNetworksAIOps-Test.yml | 8 +++-- .../ReleaseNotes/2_0_1.md | 8 +++++ .../SendPANWIoTDevicesToCiscoISE/README.md | 2 +- .../SendPANWIoTDevicesToCiscoISE.yml | 6 ++-- .../pack_metadata.json | 2 +- .../TestPlaybooks/ThreatVaultv2_-_Test.yml | 4 ++- .../playbook-DLP_-_Get_User_Feedback.yml | 8 +++-- ...book-DLP_-_Get_User_Feedback_via_Email.yml | 8 +++-- .../ReleaseNotes/2_0_14.md | 9 +++++ .../pack_metadata.json | 2 +- .../Playbooks/WildFire_-_Detonate_file_v2.yml | 8 +++-- .../playbook-Detonate_File_-_WildFire.yml | 8 +++-- .../ReleaseNotes/2_1_55.md | 9 +++++ .../pack_metadata.json | 2 +- Packs/PhishLabs/ReleaseNotes/1_1_24.md | 6 ++++ .../PhishLabsPopulateIndicators.yml | 4 ++- Packs/PhishLabs/pack_metadata.json | 2 +- ...ook-Phishing_-_Get_Original_Email_Loop.yml | 16 ++++++--- ..._Search_Related_Incidents_Defender_365.yml | 8 +++-- Packs/Phishing/ReleaseNotes/3_6_29.md | 8 +++++ ...uatting+EML+MaliciousIndicators_-_Test.yml | 4 ++- ...riginal_Email_+_Search_&_Delete_-_Test.yml | 8 +++-- Packs/Phishing/pack_metadata.json | 2 +- .../DBotPredictURLPhishing_test.yml | 12 +++++-- .../Prisma_Cloud_-_RQL_Execution.yml | 4 ++- ...Prisma_Cloud_-_VM_Alert_Prioritization.yml | 8 +++-- Packs/PrismaCloud/ReleaseNotes/4_3_17.md | 9 +++++ Packs/PrismaCloud/pack_metadata.json | 2 +- ...Audit_Alert_Vulnerabilities_Enrichment.yml | 8 +++-- ...liance_Alert_Container_Enrichment_Loop.yml | 4 ++- ...Container_Enrichment_Loop_XSOAR8_XSIAM.yml | 4 ++- ..._Compliance_Alert_Host_Enrichment_Loop.yml | 4 ++- ...lert_Host_Enrichment_Loop_XSOAR8_XSIAM.yml | 4 ++- ...Compliance_Alert_Image_Enrichment_Loop.yml | 4 ++- ...ert_Image_Enrichment_Loop_XSOAR8_XSIAM.yml | 4 ++- ...ma_Cloud_Compute_-_Container_Forensics.yml | 4 ++- ..._Cloud_Compute_-_Jira_Compliance_Issue.yml | 4 ++- ...Compute_-_Jira_Ticket_(Markdown_Table).yml | 32 ++++++++++++----- ...sma_Cloud_Compute_-_Jira_Ticket_(XLSX).yml | 32 ++++++++++++----- ...Compute_-_ServiceNow_Compliance_Ticket.yml | 4 ++- ...mpute_-_ServiceNow_Ticket_(HTML_Table).yml | 32 ++++++++++++----- ...oud_Compute_-_ServiceNow_Ticket_(XLSX).yml | 32 ++++++++++++----- .../PrismaCloudCompute/ReleaseNotes/1_7_9.md | 36 +++++++++++++++++++ Packs/PrismaCloudCompute/pack_metadata.json | 2 +- ...tive_Threat_Hunting_-_Block_Indicators.yml | 12 +++++-- ...ive_Threat_Hunting_-_Entity_Enrichment.yml | 8 +++-- ...oactive_Threat_Hunting_-_Execute_Query.yml | 12 +++++-- .../ReleaseNotes/1_0_4.md | 12 +++++++ .../ProactiveThreatHunting/pack_metadata.json | 2 +- .../Playbooks/playbook-Event_Enrichment.yml | 16 ++++++--- Packs/ProofpointTAP/ReleaseNotes/1_2_15.md | 6 ++++ Packs/ProofpointTAP/pack_metadata.json | 2 +- .../Integrations/ProtectWise/README.md | 2 +- Packs/QRadar/Integrations/QRadar_v2/README.md | 2 +- Packs/QRadar/TestPlaybooks/QRadar_v3-test.yml | 28 +++++++++++---- .../playbook-RSANetWitnessv115-Test.yml | 4 ++- ...DR_-_Execution_Flow_Indicators_Hunting.yml | 24 +++++++++---- ...7_InsightIDR_-_File_Indicators_Hunting.yml | 24 +++++++++---- ...IDR_-_HTTP_Requests_Indicators_Hunting.yml | 16 ++++++--- ...nsightIDR_-_Traffic_Indicators_Hunting.yml | 24 +++++++++---- Packs/Rapid7_InsightIDR/ReleaseNotes/2_0_3.md | 15 ++++++++ Packs/Rapid7_InsightIDR/pack_metadata.json | 2 +- .../TestPlaybooks/playbook-Nexpose_test.yml | 32 ++++++++++++----- Packs/Redmine/TestPlaybooks/Redmine-Test.yml | 12 +++++-- .../TestPlaybooks/RemoteAccessTest.yml | 4 ++- ...File_Context_Analysis_-_Rubrik_Polaris.yml | 12 +++++-- ...Anomaly_Result_-_Rubrik_Security_Cloud.yml | 4 ++- ...er_Access_Information_-_Rubrik_Polaris.yml | 32 ++++++++++++----- ..._User_Access_Analysis_-_Rubrik_Polaris.yml | 12 +++++-- Packs/RubrikPolaris/ReleaseNotes/1_3_7.md | 14 ++++++++ Packs/RubrikPolaris/pack_metadata.json | 2 +- .../TestPlaybooks/RunZero_TestPlaybook.yml | 4 ++- .../TestPlaybooks/SMIME_Messaging-Test.yml | 4 ++- ...tonate_File_-_SecneurX_Analysis_-_Test.yml | 8 +++-- ...etonate_URL_-_SecneurX_Analysis_-_Test.yml | 4 ++- .../Integrations/Securonix/README.md | 2 +- .../playbook-SentinelOne_2_1-test.yml | 4 ++- .../Integrations/ServiceNow/README.md | 2 +- .../Integrations/ServiceNowv2/README.md | 4 +-- .../ServiceNow_Fetch_Incidents_Test.yml | 4 ++- ...-Assign_Active_Incidents_to_Next_Shift.yml | 11 ++++-- .../ReleaseNotes/1_1_7.md | 11 ++++++ .../AssignToNextShift/AssignToNextShift.yml | 13 ++++--- .../Scripts/AssignToNextShift/README.md | 7 ++-- .../pack_metadata.json | 2 +- ...sign_Active_Incidents_to_Next_Shift_V2.yml | 5 ++- Packs/ShiftManagement/ReleaseNotes/1_3_14.md | 15 ++++++++ .../AssignAnalystToIncidentOOO.yml | 2 +- .../AssignAnalystToIncidentOOO/README.md | 2 +- .../AssignToNextShiftOOO.yml | 2 +- .../Scripts/AssignToNextShiftOOO/README.md | 2 +- .../Scripts/CreateChannelWrapper/README.md | 3 +- Packs/ShiftManagement/pack_metadata.json | 2 +- .../SkyhighSecurity_Test_Play_Book.yml | 4 ++- ...ring_Core_and_Cloud_Function_SpEL_RCEs.yml | 4 ++- Packs/SpringRCEs/ReleaseNotes/1_0_5.md | 6 ++++ Packs/SpringRCEs/pack_metadata.json | 2 +- ...cious_Domain_Hunting_Incident_Handling.yml | 4 ++- .../ReleaseNotes/1_0_9.md | 6 ++++ .../pack_metadata.json | 2 +- Packs/Syslog/Integrations/Syslogv2/README.md | 2 +- ...rustManageTestPlaybookAccessManagement.yml | 12 +++++-- .../ThalesCipherTrustManageTestPlaybookCA.yml | 20 ++++++++--- .../TestPlaybooks/test-threatConnectV3.yml | 4 ++- .../Threat_Intel_Report_test.yml | 4 ++- .../ReleaseNotes/1_1_13.md | 6 ++++ .../README.md | 2 +- ...elligenceManagementGetIncidentsPerFeed.yml | 4 ++- .../pack_metadata.json | 2 +- 173 files changed, 1042 insertions(+), 307 deletions(-) create mode 100644 Packs/Microsoft365Defender/ReleaseNotes/4_5_39.md create mode 100644 Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_18_1.md create mode 100644 Packs/NCSCCyberAsssessmentFramework/ReleaseNotes/1_1_7.md create mode 100644 Packs/NGFWTSAgentDeployment/ReleaseNotes/1_0_3.md create mode 100644 Packs/Nmap/ReleaseNotes/1_2_5.md create mode 100644 Packs/OnboardingIntegration/ReleaseNotes/1_1_6.md create mode 100644 Packs/PAN-OS/ReleaseNotes/2_3_1.md create mode 100644 Packs/PaloAltoNetworks_IoT3rdParty/ReleaseNotes/2_0_1.md create mode 100644 Packs/Palo_Alto_Networks_Enterprise_DLP/ReleaseNotes/2_0_14.md create mode 100644 Packs/Palo_Alto_Networks_WildFire/ReleaseNotes/2_1_55.md create mode 100644 Packs/PhishLabs/ReleaseNotes/1_1_24.md create mode 100644 Packs/Phishing/ReleaseNotes/3_6_29.md create mode 100644 Packs/PrismaCloud/ReleaseNotes/4_3_17.md create mode 100644 Packs/PrismaCloudCompute/ReleaseNotes/1_7_9.md create mode 100644 Packs/ProactiveThreatHunting/ReleaseNotes/1_0_4.md create mode 100644 Packs/ProofpointTAP/ReleaseNotes/1_2_15.md create mode 100644 Packs/Rapid7_InsightIDR/ReleaseNotes/2_0_3.md create mode 100644 Packs/RubrikPolaris/ReleaseNotes/1_3_7.md create mode 100644 Packs/ShiftManagement-AssignToNextShift/ReleaseNotes/1_1_7.md create mode 100644 Packs/ShiftManagement/ReleaseNotes/1_3_14.md create mode 100644 Packs/SpringRCEs/ReleaseNotes/1_0_5.md create mode 100644 Packs/SuspiciousDomainHunting/ReleaseNotes/1_0_9.md create mode 100644 Packs/ThreatIntelligenceManagement/ReleaseNotes/1_1_13.md diff --git a/Packs/MailSenderNew/TestPlaybooks/playbook-Email_Sender_Python.yml b/Packs/MailSenderNew/TestPlaybooks/playbook-Email_Sender_Python.yml index bf4ae9b9745..8b474b924f5 100644 --- a/Packs/MailSenderNew/TestPlaybooks/playbook-Email_Sender_Python.yml +++ b/Packs/MailSenderNew/TestPlaybooks/playbook-Email_Sender_Python.yml @@ -1873,7 +1873,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/MalwareInvestigationAndResponse/README.md b/Packs/MalwareInvestigationAndResponse/README.md index 57ec1f0e5d9..9bd0ad38ccb 100644 --- a/Packs/MalwareInvestigationAndResponse/README.md +++ b/Packs/MalwareInvestigationAndResponse/README.md @@ -27,7 +27,7 @@ The pack closely maps evidence to MITRE ATT&CK to uncover evidence of: ## Getting Started / How to Set up the Pack -For better user experience and easier onboarding, use the [**Deployment Wizard**](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Set-up-Your-Use-Case-with-the-Deployment-Wizard) after installing the content pack on the Marketplace page in Cortex XSOAR (Available for version 6.8). +For better user experience and easier onboarding, use the [Deployment Wizard (Cortex XSOAR 6.13)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Set-up-Your-Use-Case-with-the-Deployment-Wizard) or the [Deployment Wizard (Cortex XSOAR 8 Cloud)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Set-up-your-use-case-with-the-Deployment-Wizard) or [Deployment Wizard (Cortex XSOAR 8.7 On-prem)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Set-up-your-use-case-with-the-Deployment-Wizard) after installing the content pack on the Marketplace page in Cortex XSOAR (Available from version 6.8). For manual configuration, it is recommended to configure your integration instance to use: - Primary Playbook: **Malware Investigation and Response Incident Handler** diff --git a/Packs/McAfeeNSM/TestPlaybooks/playbook-Test_McAfeeNSMv2_using_v10.yml b/Packs/McAfeeNSM/TestPlaybooks/playbook-Test_McAfeeNSMv2_using_v10.yml index 461faa40af3..026224d4f88 100644 --- a/Packs/McAfeeNSM/TestPlaybooks/playbook-Test_McAfeeNSMv2_using_v10.yml +++ b/Packs/McAfeeNSM/TestPlaybooks/playbook-Test_McAfeeNSMv2_using_v10.yml @@ -49,7 +49,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -978,7 +980,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/McAfeeNSM/TestPlaybooks/playbook-Test_McAfeeNSMv2_using_v9.yml b/Packs/McAfeeNSM/TestPlaybooks/playbook-Test_McAfeeNSMv2_using_v9.yml index 7e22c613173..a3f3f90f674 100644 --- a/Packs/McAfeeNSM/TestPlaybooks/playbook-Test_McAfeeNSMv2_using_v9.yml +++ b/Packs/McAfeeNSM/TestPlaybooks/playbook-Test_McAfeeNSMv2_using_v9.yml @@ -49,7 +49,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -1184,7 +1186,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -1681,7 +1685,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -1721,7 +1727,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -1839,7 +1847,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/McAfeeWebGateway/TestPlaybooks/SkyhighSecureWebGatewayOnPrem_Test.yml b/Packs/McAfeeWebGateway/TestPlaybooks/SkyhighSecureWebGatewayOnPrem_Test.yml index 288ffa8ef79..fde4a28bcd8 100644 --- a/Packs/McAfeeWebGateway/TestPlaybooks/SkyhighSecureWebGatewayOnPrem_Test.yml +++ b/Packs/McAfeeWebGateway/TestPlaybooks/SkyhighSecureWebGatewayOnPrem_Test.yml @@ -46,7 +46,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -238,7 +240,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -356,7 +360,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -563,7 +569,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -603,7 +611,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -680,7 +690,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -859,7 +871,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -936,7 +950,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/Microsoft365Defender/Integrations/O365DefenderSafeLinks/README.md b/Packs/Microsoft365Defender/Integrations/O365DefenderSafeLinks/README.md index c7c4311e5b7..4d390fb2568 100644 --- a/Packs/Microsoft365Defender/Integrations/O365DefenderSafeLinks/README.md +++ b/Packs/Microsoft365Defender/Integrations/O365DefenderSafeLinks/README.md @@ -24,7 +24,7 @@ ___ ### Important Notes --- -* It is strongly recommended to follow the [Docker Hardening Guide](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Docker-Hardening-Guide) to prevent the docker container from utilizing excessive memory. Details about the known memory leak can be found [here](https://github.com/MicrosoftDocs/office-docs-powershell/issues/6924). +* It is strongly recommended to follow the [Docker hardening guide (Cortex XSOAR 6.13)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Docker-Hardening-Guide) or [Docker hardening guide (Cortex XSOAR 8 Cloud)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Docker-hardening-guide) or [Docker hardening guide (Cortex XSOAR 8.7 On-prem)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Docker-hardening-guide), to prevent the docker container from utilizing excessive memory. Details about the known memory leak can be found [here](https://github.com/MicrosoftDocs/office-docs-powershell/issues/6924). * If your instance does experience memory management issues, please configure your playbooks to use *Retry on error*. ### Safe Links Rule and Policy diff --git a/Packs/Microsoft365Defender/Playbooks/playbook-Microsoft_365_Defender_-_Emails_Indicators_Hunt.yml b/Packs/Microsoft365Defender/Playbooks/playbook-Microsoft_365_Defender_-_Emails_Indicators_Hunt.yml index 4423cfe195e..e359c726cae 100644 --- a/Packs/Microsoft365Defender/Playbooks/playbook-Microsoft_365_Defender_-_Emails_Indicators_Hunt.yml +++ b/Packs/Microsoft365Defender/Playbooks/playbook-Microsoft_365_Defender_-_Emails_Indicators_Hunt.yml @@ -286,7 +286,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations. + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -586,7 +588,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations. + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Microsoft365Defender/Playbooks/playbook-Microsoft_365_Defender_-_Get_Email_URL_Clicks.yml b/Packs/Microsoft365Defender/Playbooks/playbook-Microsoft_365_Defender_-_Get_Email_URL_Clicks.yml index f688cfdd01c..07d86b397fe 100644 --- a/Packs/Microsoft365Defender/Playbooks/playbook-Microsoft_365_Defender_-_Get_Email_URL_Clicks.yml +++ b/Packs/Microsoft365Defender/Playbooks/playbook-Microsoft_365_Defender_-_Get_Email_URL_Clicks.yml @@ -124,7 +124,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -182,7 +184,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -442,7 +446,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Microsoft365Defender/ReleaseNotes/4_5_39.md b/Packs/Microsoft365Defender/ReleaseNotes/4_5_39.md new file mode 100644 index 00000000000..c85721b2362 --- /dev/null +++ b/Packs/Microsoft365Defender/ReleaseNotes/4_5_39.md @@ -0,0 +1,9 @@ + +#### Playbooks + +##### Microsoft 365 Defender - Emails Indicators Hunt + +- Documentation and metadata improvements. +##### Microsoft 365 Defender - Get Email URL Clicks + +- Documentation and metadata improvements. diff --git a/Packs/Microsoft365Defender/pack_metadata.json b/Packs/Microsoft365Defender/pack_metadata.json index 1826229ae02..8fc3f7187ea 100644 --- a/Packs/Microsoft365Defender/pack_metadata.json +++ b/Packs/Microsoft365Defender/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft 365 Defender", "description": "Microsoft Defender XDR (formerly Microsoft 365 Defender) is a unified pre- and post-breach enterprise defense suite that natively coordinates detection, prevention, investigation, and response across endpoints, identities, email, and applications to provide integrated protection against sophisticated attacks.", "support": "xsoar", - "currentVersion": "4.5.38", + "currentVersion": "4.5.39", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_False_Positive_Incident_Handling.yml b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_False_Positive_Incident_Handling.yml index 2e7e6eaa693..f632fcccf4e 100644 --- a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_False_Positive_Incident_Handling.yml +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_False_Positive_Incident_Handling.yml @@ -117,7 +117,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script id: 6fd207d1-791f-4b90-850b-a28c922534b3 iscommand: false name: Retrieve MDE alert ID based on Cortex XSOAR investigation diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_Search_And_Block_Software.yml b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_Search_And_Block_Software.yml index 4d97a1167d4..d8f90943f57 100644 --- a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_Search_And_Block_Software.yml +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_Search_And_Block_Software.yml @@ -121,7 +121,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -494,7 +496,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -676,7 +680,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -826,7 +832,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -866,7 +874,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_Search_and_Compare_Process_Executions.yml b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_Search_and_Compare_Process_Executions.yml index a0a74f8453d..d3d1e04eaef 100644 --- a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_Search_and_Compare_Process_Executions.yml +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_Search_and_Compare_Process_Executions.yml @@ -118,7 +118,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_True_Positive_Incident_Handling.yml b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_True_Positive_Incident_Handling.yml index cbbcbcbb102..7225967792f 100644 --- a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_True_Positive_Incident_Handling.yml +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_-_True_Positive_Incident_Handling.yml @@ -399,7 +399,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SearchIncidentsV2 type: regular iscommand: false diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_Malware_-_Incident_Enrichment.yml b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_Malware_-_Incident_Enrichment.yml index 4206fafb150..8eeb4da6001 100644 --- a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_Malware_-_Incident_Enrichment.yml +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-MDE_Malware_-_Incident_Enrichment.yml @@ -174,7 +174,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script id: b809c6e6-e279-45c0-83f7-594e33bd74dc iscommand: false name: Set Evidence Information to context @@ -1148,7 +1150,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1196,7 +1200,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-Microsoft_Defender_For_Endpoint_-_Isolate_Endpoint.yml b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-Microsoft_Defender_For_Endpoint_-_Isolate_Endpoint.yml index ae0288737e8..19933eadbcc 100644 --- a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-Microsoft_Defender_For_Endpoint_-_Isolate_Endpoint.yml +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-Microsoft_Defender_For_Endpoint_-_Isolate_Endpoint.yml @@ -316,7 +316,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -371,7 +373,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -593,7 +597,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -647,7 +653,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -697,7 +705,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-Microsoft_Defender_For_Endpoint_-_Unisolate_Endpoint.yml b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-Microsoft_Defender_For_Endpoint_-_Unisolate_Endpoint.yml index 27a4e3b5ad2..de5243bdb5e 100644 --- a/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-Microsoft_Defender_For_Endpoint_-_Unisolate_Endpoint.yml +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/Playbooks/playbook-Microsoft_Defender_For_Endpoint_-_Unisolate_Endpoint.yml @@ -280,7 +280,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -335,7 +337,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -503,7 +507,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -553,7 +559,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -607,7 +615,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_17_7.md b/Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_17_7.md index d48daf43a38..5b3d7834de5 100644 --- a/Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_17_7.md +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_17_7.md @@ -4,4 +4,4 @@ - Updated the Docker image to: *demisto/crypto:1.0.0.117163*. -- Fixed an issue where the ***endpoint*** command did not return the full raw response. \ No newline at end of file +- Fixed an issue where the ***endpoint*** command did not return the full raw response. diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_18_1.md b/Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_18_1.md new file mode 100644 index 00000000000..1d04156eee7 --- /dev/null +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/ReleaseNotes/1_18_1.md @@ -0,0 +1,23 @@ +#### Playbooks + +##### MDE - True Positive Incident Handling + +- Documentation and metadata improvements. +##### MDE - Search and Compare Process Executions + +- Documentation and metadata improvements. +##### Microsoft Defender For Endpoint - Unisolate Endpoint + +- Documentation and metadata improvements. +##### MDE - False Positive Incident Handling + +- Documentation and metadata improvements. +##### MDE Malware - Incident Enrichment + +- Documentation and metadata improvements. +##### MDE - Search And Block Software + +- Documentation and metadata improvements. +##### Microsoft Defender For Endpoint - Isolate Endpoint + +- Documentation and metadata improvements. \ No newline at end of file diff --git a/Packs/MicrosoftDefenderAdvancedThreatProtection/pack_metadata.json b/Packs/MicrosoftDefenderAdvancedThreatProtection/pack_metadata.json index d10dc100b01..17c8e2aba3d 100644 --- a/Packs/MicrosoftDefenderAdvancedThreatProtection/pack_metadata.json +++ b/Packs/MicrosoftDefenderAdvancedThreatProtection/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Microsoft Defender for Endpoint", "description": "Microsoft Defender for Endpoint (previously Microsoft Defender Advanced Threat Protection (ATP)) is a unified platform for preventative protection, post-breach detection, automated investigation, and response.", "support": "xsoar", - "currentVersion": "1.18.0", + "currentVersion": "1.18.1", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/MicrosoftECM/Integrations/MicrosoftECM/README.md b/Packs/MicrosoftECM/Integrations/MicrosoftECM/README.md index 0a4a3dceba3..9b2a75175d0 100644 --- a/Packs/MicrosoftECM/Integrations/MicrosoftECM/README.md +++ b/Packs/MicrosoftECM/Integrations/MicrosoftECM/README.md @@ -5,7 +5,7 @@ The configuration manager provides the overall Configuration Management (CM) inf This integration was integrated and tested with version 1906 of Microsoft Endpoint Configuration Manager. ## Prerequisites - This integration requires root access in order to execute commands. -If you configured the server to run Docker images with a non-root internal user make sure to exclude the *demisto/powershell-ubuntu* Docker image as documented [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Run-Docker-with-Non-Root-Internal-Users) +If you configured the server to run Docker images with a non-root internal user make sure to exclude the *demisto/powershell-ubuntu* Docker image as documented For Cortex XSOAR 6 [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Run-Docker-with-Non-Root-Internal-Users). For Cortex XSOAR 8 Cloud [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Docker-hardening-guide). For Cortex XSOAR 8.7 On-prem [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Docker-hardening-guide). - Installation and configuration for Windows Remote Management to support a PowerShell session is a prerequisite in order to support this integration. For more information, refer to the following Microsoft [article](https://docs.microsoft.com/en-us/windows/win32/winrm/installation-and-configuration-for-windows-remote-management). - PowerShell Remote sessions are created over port 5985 (Microsoft Web service management/WinRm). This port needs to be opened from XSOAR to the hosts on the local and network firewalls. - Authentication is NTLM-based. diff --git a/Packs/MicrosoftExchangeOnPremise/Integrations/EWSMailSender/README.md b/Packs/MicrosoftExchangeOnPremise/Integrations/EWSMailSender/README.md index 30e2cc2d5d6..8038c35d9b3 100644 --- a/Packs/MicrosoftExchangeOnPremise/Integrations/EWSMailSender/README.md +++ b/Packs/MicrosoftExchangeOnPremise/Integrations/EWSMailSender/README.md @@ -12,7 +12,7 @@ Exchange Web Services and Office 365 Email sender. | proxy | Use system proxy settings | False | | impersonation | Has impersonation rights | False | | mailbox | Sender Mailbox | False | -| Single engine | If relevant, select the engine that acts as a proxy to the server. Engines are used when you need to access a remote network segments and there are network devices such as proxies, firewalls, etc. that prevent the Cortex XSOAR server from accessing the remote networks. For more information on Cortex XSOAR engines see: https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Engines| False | +| Single engine | If relevant, select the engine that acts as a proxy to the server. Engines are used when you need to access a remote network segments and there are network devices such as proxies, firewalls, etc. that prevent the Cortex XSOAR server from accessing the remote networks. For more information on Cortex XSOAR engines see:
Cortex XSOAR 6.13 - Engines
Cortex XSOAR 8 Cloud- Engines
Cortex XSOAR 8.7 On-prem - Engines
| False | ## Top Use-cases: diff --git a/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-EWS-Searchmailbox-Test.yml b/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-EWS-Searchmailbox-Test.yml index 983c84a27c7..c193dd0bf55 100644 --- a/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-EWS-Searchmailbox-Test.yml +++ b/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-EWS-Searchmailbox-Test.yml @@ -260,7 +260,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -376,7 +378,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -416,7 +420,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -715,7 +721,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -893,7 +901,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-Get_Original_Email_-_EWS_v2_-_test.yml b/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-Get_Original_Email_-_EWS_v2_-_test.yml index e526d347a34..f700ce5585e 100644 --- a/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-Get_Original_Email_-_EWS_v2_-_test.yml +++ b/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-Get_Original_Email_-_EWS_v2_-_test.yml @@ -280,7 +280,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -431,7 +433,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-pyEWS_Test.yml b/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-pyEWS_Test.yml index b3c636bb1eb..f453e9fa3d9 100644 --- a/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-pyEWS_Test.yml +++ b/Packs/MicrosoftExchangeOnPremise/TestPlaybooks/playbook-pyEWS_Test.yml @@ -1006,7 +1006,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -1089,7 +1091,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -1283,7 +1287,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -1397,7 +1403,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/MicrosoftExchangeOnline/Integrations/EwsExtensionEXOPowershellV3/README.md b/Packs/MicrosoftExchangeOnline/Integrations/EwsExtensionEXOPowershellV3/README.md index 04bd3307b69..1e450b9b2a7 100644 --- a/Packs/MicrosoftExchangeOnline/Integrations/EwsExtensionEXOPowershellV3/README.md +++ b/Packs/MicrosoftExchangeOnline/Integrations/EwsExtensionEXOPowershellV3/README.md @@ -19,7 +19,7 @@ which utilizes the [EXO v3 module](https://learn.microsoft.com/en-us/powershell/ ### Important Notes --- -* It is strongly recommended to follow the [Docker Hardening Guide](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Docker-Hardening-Guide) to prevent the docker container from utilizing excessive memory. Details about the known memory leak can be found [here](https://github.com/MicrosoftDocs/office-docs-powershell/issues/6924). +* It is strongly recommended to follow the [Docker hardening guide (Cortex XSOAR 6.13)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Docker-Hardening-Guide) or [Docker hardening guide (Cortex XSOAR 8 Cloud)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Docker-hardening-guide) or [Docker hardening guide (Cortex XSOAR 8.7 On-prem)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Docker-hardening-guide), to prevent the docker container from utilizing excessive memory. Details about the known memory leak can be found [here](https://github.com/MicrosoftDocs/office-docs-powershell/issues/6924). * If your instance does experience memory management issues, please configure your playbooks to use *Retry on error*. ## Commands diff --git a/Packs/MicrosoftGraphSecurity/TestPlaybooks/Microsoft_Graph_security_test_ediscovery.yml b/Packs/MicrosoftGraphSecurity/TestPlaybooks/Microsoft_Graph_security_test_ediscovery.yml index e3092147f38..b38a094da61 100644 --- a/Packs/MicrosoftGraphSecurity/TestPlaybooks/Microsoft_Graph_security_test_ediscovery.yml +++ b/Packs/MicrosoftGraphSecurity/TestPlaybooks/Microsoft_Graph_security_test_ediscovery.yml @@ -231,7 +231,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -1389,7 +1391,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/Mimecast/TestPlaybooks/playbook-Mimecast_test_api_2.0.yml b/Packs/Mimecast/TestPlaybooks/playbook-Mimecast_test_api_2.0.yml index a4c95185354..901686d4044 100644 --- a/Packs/Mimecast/TestPlaybooks/playbook-Mimecast_test_api_2.0.yml +++ b/Packs/Mimecast/TestPlaybooks/playbook-Mimecast_test_api_2.0.yml @@ -596,7 +596,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/NCSCCyberAsssessmentFramework/ReleaseNotes/1_1_7.md b/Packs/NCSCCyberAsssessmentFramework/ReleaseNotes/1_1_7.md new file mode 100644 index 00000000000..17f92658453 --- /dev/null +++ b/Packs/NCSCCyberAsssessmentFramework/ReleaseNotes/1_1_7.md @@ -0,0 +1,20 @@ +#### Scripts + +##### NCSCReportDetails_A + +- Documentation and metadata improvements. +##### NCSCReportOverview + +- Documentation and metadata improvements. +##### NCSCReportDetails_D + +- Documentation and metadata improvements. +##### NCSCReportDetails_C + +- Documentation and metadata improvements. +##### NCSCReportDetails + +- Documentation and metadata improvements. +##### NCSCReportDetails_B + +- Documentation and metadata improvements. diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetails/NCSCReportDetails.yml b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetails/NCSCReportDetails.yml index 9970326e07c..3ec59011042 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetails/NCSCReportDetails.yml +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetails/NCSCReportDetails.yml @@ -5,7 +5,9 @@ comment: 'This script generates the report details used in the final report. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations' + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script' commonfields: id: NCSCReportDetails version: -1 diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetails/README.md b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetails/README.md index f7037684928..586eff7ae40 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetails/README.md +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetails/README.md @@ -1,13 +1,13 @@ This script generates the report details used in the final report. This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: -https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations +For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Permissions --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsA/NCSCReportDetailsA.yml b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsA/NCSCReportDetailsA.yml index c8337de6b0a..0053207223f 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsA/NCSCReportDetailsA.yml +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsA/NCSCReportDetailsA.yml @@ -5,7 +5,9 @@ comment: 'This script generates the report details for the individual CAF Sectio For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations' + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script' commonfields: id: NCSCReportDetails_A version: -1 diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsA/README.md b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsA/README.md index 75add2bcfd6..af11519018a 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsA/README.md +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsA/README.md @@ -4,7 +4,7 @@ This script generates the report details for the individual CAF Section. --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsB/NCSCReportDetailsB.yml b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsB/NCSCReportDetailsB.yml index 602b295afd1..987e30bbc22 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsB/NCSCReportDetailsB.yml +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsB/NCSCReportDetailsB.yml @@ -5,7 +5,9 @@ comment: 'This script generates the report details for the individual CAF Sectio For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations' + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script' commonfields: id: NCSCReportDetails_B version: -1 diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsB/README.md b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsB/README.md index 75add2bcfd6..af11519018a 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsB/README.md +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsB/README.md @@ -4,7 +4,7 @@ This script generates the report details for the individual CAF Section. --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsC/NCSCReportDetailsC.yml b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsC/NCSCReportDetailsC.yml index b99d52672c3..7d1f6bf811f 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsC/NCSCReportDetailsC.yml +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsC/NCSCReportDetailsC.yml @@ -5,7 +5,9 @@ comment: 'This script generates the report details for the individual CAF Sectio For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations' + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script' commonfields: id: NCSCReportDetails_C version: -1 diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsC/README.md b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsC/README.md index 17a94f263ed..af11519018a 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsC/README.md +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsC/README.md @@ -4,8 +4,7 @@ This script generates the report details for the individual CAF Section. --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations -](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsD/NCSCReportDetailsD.yml b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsD/NCSCReportDetailsD.yml index 1215c3daf84..522c4af31fa 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsD/NCSCReportDetailsD.yml +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsD/NCSCReportDetailsD.yml @@ -5,7 +5,9 @@ comment: 'This script generates the report details for the individual CAF Sectio For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations' + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script' commonfields: id: NCSCReportDetails_D version: -1 diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsD/README.md b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsD/README.md index 17a94f263ed..af11519018a 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsD/README.md +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportDetailsD/README.md @@ -4,8 +4,7 @@ This script generates the report details for the individual CAF Section. --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations -](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportOverview/NCSCReportOverview.yml b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportOverview/NCSCReportOverview.yml index 32f90360f35..3e5a3847365 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportOverview/NCSCReportOverview.yml +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportOverview/NCSCReportOverview.yml @@ -5,7 +5,9 @@ comment: 'This script generates the report details for the individual CAF Sectio For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations' + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script' commonfields: id: NCSCReportOverview version: -1 diff --git a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportOverview/README.md b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportOverview/README.md index 17a94f263ed..af11519018a 100644 --- a/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportOverview/README.md +++ b/Packs/NCSCCyberAsssessmentFramework/Scripts/NCSCReportOverview/README.md @@ -4,8 +4,7 @@ This script generates the report details for the individual CAF Section. --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations -](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/NCSCCyberAsssessmentFramework/pack_metadata.json b/Packs/NCSCCyberAsssessmentFramework/pack_metadata.json index 1b6362734bf..116cf2638a4 100644 --- a/Packs/NCSCCyberAsssessmentFramework/pack_metadata.json +++ b/Packs/NCSCCyberAsssessmentFramework/pack_metadata.json @@ -2,7 +2,7 @@ "name": "NCSC Cyber Asssessment Framework", "description": "This pack contains an incident type and relevant fields to initiate a self-assessment against the National Cyber Security Centre's Cyber Assessment Framework.\n\nAll assessment questions are sent via e-mail and the responses also sent via e-mail. The assessments can also be answered within the Cortex XSOAR platform.", "support": "community", - "currentVersion": "1.1.6", + "currentVersion": "1.1.7", "author": "Adam Burt", "url": "", "email": "", diff --git a/Packs/NGFWTSAgentDeployment/Playbooks/NGFW_Remove_Offline_TS_Agent.yml b/Packs/NGFWTSAgentDeployment/Playbooks/NGFW_Remove_Offline_TS_Agent.yml index 1a16e928e46..02a6c1af19d 100644 --- a/Packs/NGFWTSAgentDeployment/Playbooks/NGFW_Remove_Offline_TS_Agent.yml +++ b/Packs/NGFWTSAgentDeployment/Playbooks/NGFW_Remove_Offline_TS_Agent.yml @@ -179,7 +179,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script id: 544bf8cf-a54b-4f02-82a2-c4b50280680a iscommand: false name: Delete Context diff --git a/Packs/NGFWTSAgentDeployment/ReleaseNotes/1_0_3.md b/Packs/NGFWTSAgentDeployment/ReleaseNotes/1_0_3.md new file mode 100644 index 00000000000..2772bdd23b4 --- /dev/null +++ b/Packs/NGFWTSAgentDeployment/ReleaseNotes/1_0_3.md @@ -0,0 +1,6 @@ + +#### Playbooks + +##### NGFW Remove Offline TS Agent + +- Documentation and metadata improvements. diff --git a/Packs/NGFWTSAgentDeployment/pack_metadata.json b/Packs/NGFWTSAgentDeployment/pack_metadata.json index cc659a616b3..17db509e617 100644 --- a/Packs/NGFWTSAgentDeployment/pack_metadata.json +++ b/Packs/NGFWTSAgentDeployment/pack_metadata.json @@ -2,7 +2,7 @@ "name": "NGFW TS Agent Deployment", "description": "Deploy Palo Alto Networks NGFW Terminal Service Agents to Windows Hosts", "support": "community", - "currentVersion": "1.0.2", + "currentVersion": "1.0.3", "author": "Nicholas Ericksen", "url": "https://live.paloaltonetworks.com/t5/cortex-xsoar-discussions/bd-p/Cortex_XSOAR_Discussions", "email": "", diff --git a/Packs/Nmap/Integrations/Nmap/Nmap_description.md b/Packs/Nmap/Integrations/Nmap/Nmap_description.md index 06d75bb2bbf..f3ab8a63787 100644 --- a/Packs/Nmap/Integrations/Nmap/Nmap_description.md +++ b/Packs/Nmap/Integrations/Nmap/Nmap_description.md @@ -1 +1 @@ -You can see the options available for running an nmap scan [here](https://nmap.org/book/man-briefoptions.html). Some scan options require **root** access for using raw packet scanning techniques. See [here](https://nmap.org/book/man-port-scanning-techniques.html) for detailed scanning techniques. If you've configured the server to run Docker images with a non-root internal user and you want to use raw packet scanning (for example via the *-sS* option for SYN/ACK scan), make sure to exclude the *demisto/nmap* Docker image as documented [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Run-Docker-with-Non-Root-Internal-Users). +You can see the options available for running an nmap scan [here](https://nmap.org/book/man-briefoptions.html). Some scan options require **root** access for using raw packet scanning techniques. See [here](https://nmap.org/book/man-port-scanning-techniques.html) for detailed scanning techniques. If you've configured the server to run Docker images with a non-root internal user and you want to use raw packet scanning (for example via the *-sS* option for SYN/ACK scan), make sure to exclude the *demisto/nmap* Docker image as documented For Cortex XSOAR 6 [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Run-Docker-with-Non-Root-Internal-Users). For Cortex XSOAR 8 Cloud [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Docker-hardening-guide). For Cortex XSOAR 8.7 On-prem [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Docker-hardening-guide). diff --git a/Packs/Nmap/Integrations/Nmap/README.md b/Packs/Nmap/Integrations/Nmap/README.md index 600387dde88..c1a645b4dd5 100644 --- a/Packs/Nmap/Integrations/Nmap/README.md +++ b/Packs/Nmap/Integrations/Nmap/README.md @@ -1,5 +1,5 @@ Run nmap scans with the given parameters. -This integration was integrated and tested with version 7.70 of nmap. The nmap binary is shipped with the integration Docker. You can see the options available for running an nmap scan here: https://nmap.org/book/man-briefoptions.html. Some scan options require **root** access for using raw packet scanning techniques. See [here](https://nmap.org/book/man-port-scanning-techniques.html) for detailed scanning techniques. If you've configured the server to run Docker images with a non-root internal user and you want to use raw packet scanning (for example via the *-sS* option for SYN/ACK scan), make sure to exclude the *demisto/nmap* Docker image as documented [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Run-Docker-with-Non-Root-Internal-Users). +This integration was integrated and tested with version 7.70 of nmap. The nmap binary is shipped with the integration Docker. You can see the options available for running an nmap scan here: https://nmap.org/book/man-briefoptions.html. Some scan options require **root** access for using raw packet scanning techniques. See [here](https://nmap.org/book/man-port-scanning-techniques.html) for detailed scanning techniques. If you've configured the server to run Docker images with a non-root internal user and you want to use raw packet scanning (for example via the *-sS* option for SYN/ACK scan), make sure to exclude the *demisto/nmap* Docker image as documented For Cortex XSOAR 6 [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Run-Docker-with-Non-Root-Internal-Users). For Cortex XSOAR 8 Cloud [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Docker-hardening-guide). For Cortex XSOAR 8.7 On-prem [here](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Docker-hardening-guide). ## Configure nmap in Cortex diff --git a/Packs/Nmap/ReleaseNotes/1_2_5.md b/Packs/Nmap/ReleaseNotes/1_2_5.md new file mode 100644 index 00000000000..7e2cbcff2c3 --- /dev/null +++ b/Packs/Nmap/ReleaseNotes/1_2_5.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### nmap + +- Documentation and metadata improvements. diff --git a/Packs/Nmap/pack_metadata.json b/Packs/Nmap/pack_metadata.json index 50b07dd11dc..4adcc6822e6 100644 --- a/Packs/Nmap/pack_metadata.json +++ b/Packs/Nmap/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Nmap", "description": "Run nmap scans with the given parameters", "support": "xsoar", - "currentVersion": "1.2.4", + "currentVersion": "1.2.5", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/OTSecurity/README.md b/Packs/OTSecurity/README.md index 8b62e18eaf5..d120c19c4f5 100644 --- a/Packs/OTSecurity/README.md +++ b/Packs/OTSecurity/README.md @@ -71,5 +71,4 @@ XSOAR content included in this pack will be built based on our integrations with # XSOAR in Isolated OT Environment ![](https://raw.githubusercontent.com/demisto/content/master/Packs/OTSecurity/doc_files/IsolatedDeployment.png) XSOAR provides the ability to have a production instance running in an isolated OT environment, with a jumb host access to a local repository that stores the content updates, for more details: -https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Configure-a-Remote-Repository-on-a-Development-Machine - +[Cortex XSOAR 6.13](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Configure-a-Remote-Repository-on-a-Development-Machine) or [Cortex XSOAR 8 Cloud](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Set-up-a-remote-repository) or [Cortex XSOAR 8.7 On-prem](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Remote-Repository-Management). \ No newline at end of file diff --git a/Packs/Office365AndAzureAuditLog/TestPlaybooks/Auditlogs-test.yml b/Packs/Office365AndAzureAuditLog/TestPlaybooks/Auditlogs-test.yml index 8081b1c9d82..5c60b1b6ecf 100644 --- a/Packs/Office365AndAzureAuditLog/TestPlaybooks/Auditlogs-test.yml +++ b/Packs/Office365AndAzureAuditLog/TestPlaybooks/Auditlogs-test.yml @@ -173,7 +173,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/Okta/TestPlaybooks/IAMInitOktaUser_-_Test.yml b/Packs/Okta/TestPlaybooks/IAMInitOktaUser_-_Test.yml index bedd4bf4315..f64c7dbdb10 100644 --- a/Packs/Okta/TestPlaybooks/IAMInitOktaUser_-_Test.yml +++ b/Packs/Okta/TestPlaybooks/IAMInitOktaUser_-_Test.yml @@ -252,7 +252,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/OnboardingIntegration/ReleaseNotes/1_1_6.md b/Packs/OnboardingIntegration/ReleaseNotes/1_1_6.md new file mode 100644 index 00000000000..8f2f51411c7 --- /dev/null +++ b/Packs/OnboardingIntegration/ReleaseNotes/1_1_6.md @@ -0,0 +1,6 @@ + +#### Scripts + +##### OnboardingCleanup + +- Documentation and metadata improvements. diff --git a/Packs/OnboardingIntegration/Scripts/OnboardingCleanup/OnboardingCleanup.yml b/Packs/OnboardingIntegration/Scripts/OnboardingCleanup/OnboardingCleanup.yml index cefc5a8c721..8153ebda13f 100644 --- a/Packs/OnboardingIntegration/Scripts/OnboardingCleanup/OnboardingCleanup.yml +++ b/Packs/OnboardingIntegration/Scripts/OnboardingCleanup/OnboardingCleanup.yml @@ -3,7 +3,9 @@ comment: |- This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script commonfields: id: OnboardingCleanup version: -1 diff --git a/Packs/OnboardingIntegration/Scripts/OnboardingCleanup/README.md b/Packs/OnboardingIntegration/Scripts/OnboardingCleanup/README.md index f10b57206c0..49aed512099 100644 --- a/Packs/OnboardingIntegration/Scripts/OnboardingCleanup/README.md +++ b/Packs/OnboardingIntegration/Scripts/OnboardingCleanup/README.md @@ -4,7 +4,7 @@ Cleans up the incidents and indicators created by the `Onboarding Integration` c --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/OnboardingIntegration/pack_metadata.json b/Packs/OnboardingIntegration/pack_metadata.json index 3b0dcab8e77..7254a36bb85 100644 --- a/Packs/OnboardingIntegration/pack_metadata.json +++ b/Packs/OnboardingIntegration/pack_metadata.json @@ -2,7 +2,7 @@ "name": "OnboardingIntegration", "description": "Creates mock email incidents using one of two randomly selected HTML templates. Textual content is randomly generated and defined to include some text (100 random words) and the following data (at least 5 of each data type): IP addresses, URLs, SHA-1 hashes, SHA-256 hashes, MD5 hashes, email addresses, domain names.", "support": "xsoar", - "currentVersion": "1.1.5", + "currentVersion": "1.1.6", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/OpsGenie/Integrations/OpsGenie/README.md b/Packs/OpsGenie/Integrations/OpsGenie/README.md index 53db1cdf54e..98b7ec1db45 100644 --- a/Packs/OpsGenie/Integrations/OpsGenie/README.md +++ b/Packs/OpsGenie/Integrations/OpsGenie/README.md @@ -22,7 +22,7 @@
  1. Click ‘Add instance’ to create and configure a new integration. You should configure the following settings:
    Name: A textual name for the integration instance.
    Base URL: The base OpsGenie service URL. The default value should be used (https://api.opsgenie.com/v2), unless otherwise instructed by Cortex XSOAR.
    API Key: The API Key acquired from the OpsGenie interface in the previous step.
    Use system proxy configuration: Check this box in case there is a proxy server configures on the platform.
    Cortex XSOAR engine: If relevant, select the engine that acts as a proxy to the server. Engines are used when you need to access a remote network segments and there are network devices such as proxies, firewalls, etc. that prevent the Cortex XSOAR server from accessing the remote networks.
-

For more information on Cortex XSOAR engines see:
https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Engines
Require users to enter additional password: Select whether you’d like an additional step where users are required to authenticate themselves with a password.

+

For more information on Cortex XSOAR engines see:
Cortex XSOAR 6.13 - Engines
Cortex XSOAR 8 Cloud- Engines
Cortex XSOAR 8.7 On-prem - Engines
Require users to enter additional password: Select whether you’d like an additional step where users are required to authenticate themselves with a password.

  1. Press the ‘Test’ button to validate connection.
  2. diff --git a/Packs/PAN-OS/Playbooks/PAN-OS_-_Add_Anti-Spyware_Security_Profile_To_Rule.yml b/Packs/PAN-OS/Playbooks/PAN-OS_-_Add_Anti-Spyware_Security_Profile_To_Rule.yml index a0beb962c3a..f8000f243db 100644 --- a/Packs/PAN-OS/Playbooks/PAN-OS_-_Add_Anti-Spyware_Security_Profile_To_Rule.yml +++ b/Packs/PAN-OS/Playbooks/PAN-OS_-_Add_Anti-Spyware_Security_Profile_To_Rule.yml @@ -728,7 +728,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -871,7 +873,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -915,7 +919,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -958,7 +964,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/PAN-OS/ReleaseNotes/2_3_1.md b/Packs/PAN-OS/ReleaseNotes/2_3_1.md new file mode 100644 index 00000000000..8943f716cc2 --- /dev/null +++ b/Packs/PAN-OS/ReleaseNotes/2_3_1.md @@ -0,0 +1,6 @@ + +#### Playbooks + +##### PAN-OS - Add Anti-Spyware Security Profile To Rule + +- Documentation and metadata improvements. diff --git a/Packs/PAN-OS/TestPlaybooks/PAN-OS-firewall-topology-test-pb.yml b/Packs/PAN-OS/TestPlaybooks/PAN-OS-firewall-topology-test-pb.yml index c3fb7632903..b6fffb05423 100644 --- a/Packs/PAN-OS/TestPlaybooks/PAN-OS-firewall-topology-test-pb.yml +++ b/Packs/PAN-OS/TestPlaybooks/PAN-OS-firewall-topology-test-pb.yml @@ -86,7 +86,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script id: da927c8b-0250-4361-866f-0f78915f1581 iscommand: false name: Delete Context diff --git a/Packs/PAN-OS/TestPlaybooks/PAN-OS-panorama-topology-test-pb.yml b/Packs/PAN-OS/TestPlaybooks/PAN-OS-panorama-topology-test-pb.yml index 4a047ba4452..40d6c157a89 100644 --- a/Packs/PAN-OS/TestPlaybooks/PAN-OS-panorama-topology-test-pb.yml +++ b/Packs/PAN-OS/TestPlaybooks/PAN-OS-panorama-topology-test-pb.yml @@ -86,7 +86,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script id: 788bf0ae-a536-4c61-89ee-f84d4384a1df iscommand: false name: Delete Context diff --git a/Packs/PAN-OS/TestPlaybooks/PAN-OS_-_Add_Anti-Spyware_Security_Profile_To_Rule_-_Test.yml b/Packs/PAN-OS/TestPlaybooks/PAN-OS_-_Add_Anti-Spyware_Security_Profile_To_Rule_-_Test.yml index ee1a31ffc36..a9229ac09ef 100644 --- a/Packs/PAN-OS/TestPlaybooks/PAN-OS_-_Add_Anti-Spyware_Security_Profile_To_Rule_-_Test.yml +++ b/Packs/PAN-OS/TestPlaybooks/PAN-OS_-_Add_Anti-Spyware_Security_Profile_To_Rule_-_Test.yml @@ -475,7 +475,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -669,7 +671,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PAN-OS/TestPlaybooks/playbook-palo_alto_panorama_test_pb.yml b/Packs/PAN-OS/TestPlaybooks/playbook-palo_alto_panorama_test_pb.yml index 37685badce2..7266df1d063 100644 --- a/Packs/PAN-OS/TestPlaybooks/playbook-palo_alto_panorama_test_pb.yml +++ b/Packs/PAN-OS/TestPlaybooks/playbook-palo_alto_panorama_test_pb.yml @@ -2914,7 +2914,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PAN-OS/pack_metadata.json b/Packs/PAN-OS/pack_metadata.json index 019687f6a07..d91a0abda07 100644 --- a/Packs/PAN-OS/pack_metadata.json +++ b/Packs/PAN-OS/pack_metadata.json @@ -2,7 +2,7 @@ "name": "PAN-OS by Palo Alto Networks", "description": "Manage Palo Alto Networks Firewall and Panorama. Use this pack to manage Prisma Access through Panorama. For more information see Panorama documentation.", "support": "xsoar", - "currentVersion": "2.3.0", + "currentVersion": "2.3.1", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/PaloAltoNetworksAIOps/TestPlaybooks/PaloAltoNetworksAIOps-Test.yml b/Packs/PaloAltoNetworksAIOps/TestPlaybooks/PaloAltoNetworksAIOps-Test.yml index 87cc7682300..50102fc65de 100644 --- a/Packs/PaloAltoNetworksAIOps/TestPlaybooks/PaloAltoNetworksAIOps-Test.yml +++ b/Packs/PaloAltoNetworksAIOps/TestPlaybooks/PaloAltoNetworksAIOps-Test.yml @@ -174,7 +174,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -255,7 +257,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/ReleaseNotes/2_0_1.md b/Packs/PaloAltoNetworks_IoT3rdParty/ReleaseNotes/2_0_1.md new file mode 100644 index 00000000000..01953d1eae1 --- /dev/null +++ b/Packs/PaloAltoNetworks_IoT3rdParty/ReleaseNotes/2_0_1.md @@ -0,0 +1,8 @@ + +#### Scripts + +##### SendPANWIoTDevicesToCiscoISE +- Updated the Docker image to: *demisto/python3:3.11.10.116949*. + +- Documentation and metadata improvements. + diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/README.md b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/README.md index 7ea2cbd15c2..e27aab1848d 100644 --- a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/README.md +++ b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/README.md @@ -4,7 +4,7 @@ This script takes PANW IoT cloud devices as input and exports them as endpoints --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/SendPANWIoTDevicesToCiscoISE.yml b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/SendPANWIoTDevicesToCiscoISE.yml index 47d9e36d050..f6e68bcff5a 100644 --- a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/SendPANWIoTDevicesToCiscoISE.yml +++ b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/SendPANWIoTDevicesToCiscoISE.yml @@ -17,11 +17,13 @@ comment: |- This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script commonfields: id: SendPANWIoTDevicesToCiscoISE version: -1 -dockerimage: demisto/python3:3.10.12.63474 +dockerimage: demisto/python3:3.11.10.116949 enabled: true name: SendPANWIoTDevicesToCiscoISE outputs: diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/pack_metadata.json b/Packs/PaloAltoNetworks_IoT3rdParty/pack_metadata.json index 94f8e4f5669..d85eeee1df4 100644 --- a/Packs/PaloAltoNetworks_IoT3rdParty/pack_metadata.json +++ b/Packs/PaloAltoNetworks_IoT3rdParty/pack_metadata.json @@ -3,7 +3,7 @@ "description": "Deprecated. Palo Alto Networks IoT 3rd Party Integrations. Here is the document on how to get the latest Palo Alto Networks IoT 3rd Party Integrations Content Pack https://docs.paloaltonetworks.com/iot/iot-security-integration/get-started-with-iot-security-integrations/third-party-integrations-using-a-full-featured-xsoar-server", "support": "xsoar", "hidden": true, - "currentVersion": "2.0.0", + "currentVersion": "2.0.1", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/network-security/iot-security", "email": "", diff --git a/Packs/PaloAltoNetworks_Threat_Vault/TestPlaybooks/ThreatVaultv2_-_Test.yml b/Packs/PaloAltoNetworks_Threat_Vault/TestPlaybooks/ThreatVaultv2_-_Test.yml index b5b55bbf372..91353b058d6 100644 --- a/Packs/PaloAltoNetworks_Threat_Vault/TestPlaybooks/ThreatVaultv2_-_Test.yml +++ b/Packs/PaloAltoNetworks_Threat_Vault/TestPlaybooks/ThreatVaultv2_-_Test.yml @@ -46,7 +46,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/Palo_Alto_Networks_Enterprise_DLP/Playbooks/playbook-DLP_-_Get_User_Feedback.yml b/Packs/Palo_Alto_Networks_Enterprise_DLP/Playbooks/playbook-DLP_-_Get_User_Feedback.yml index 686d7f98adb..b6c4442d2b8 100644 --- a/Packs/Palo_Alto_Networks_Enterprise_DLP/Playbooks/playbook-DLP_-_Get_User_Feedback.yml +++ b/Packs/Palo_Alto_Networks_Enterprise_DLP/Playbooks/playbook-DLP_-_Get_User_Feedback.yml @@ -759,7 +759,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -801,7 +803,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Palo_Alto_Networks_Enterprise_DLP/Playbooks/playbook-DLP_-_Get_User_Feedback_via_Email.yml b/Packs/Palo_Alto_Networks_Enterprise_DLP/Playbooks/playbook-DLP_-_Get_User_Feedback_via_Email.yml index 11f040ec08a..006b2dfc439 100644 --- a/Packs/Palo_Alto_Networks_Enterprise_DLP/Playbooks/playbook-DLP_-_Get_User_Feedback_via_Email.yml +++ b/Packs/Palo_Alto_Networks_Enterprise_DLP/Playbooks/playbook-DLP_-_Get_User_Feedback_via_Email.yml @@ -243,7 +243,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -285,7 +287,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Palo_Alto_Networks_Enterprise_DLP/ReleaseNotes/2_0_14.md b/Packs/Palo_Alto_Networks_Enterprise_DLP/ReleaseNotes/2_0_14.md new file mode 100644 index 00000000000..2da6d95bc1e --- /dev/null +++ b/Packs/Palo_Alto_Networks_Enterprise_DLP/ReleaseNotes/2_0_14.md @@ -0,0 +1,9 @@ + +#### Playbooks + +##### DLP - Get User Feedback + +- Documentation and metadata improvements. +##### DLP - Get User Feedback via Email + +- Documentation and metadata improvements. diff --git a/Packs/Palo_Alto_Networks_Enterprise_DLP/pack_metadata.json b/Packs/Palo_Alto_Networks_Enterprise_DLP/pack_metadata.json index 18304971fe9..b32632997cc 100644 --- a/Packs/Palo_Alto_Networks_Enterprise_DLP/pack_metadata.json +++ b/Packs/Palo_Alto_Networks_Enterprise_DLP/pack_metadata.json @@ -5,7 +5,7 @@ "support": "xsoar", "author": "Palo Alto Networks Enterprise DLP", "url": "https://www.paloaltonetworks.com/enterprise-data-loss-prevention", - "currentVersion": "2.0.13", + "currentVersion": "2.0.14", "categories": [ "Network Security" ], diff --git a/Packs/Palo_Alto_Networks_WildFire/Playbooks/WildFire_-_Detonate_file_v2.yml b/Packs/Palo_Alto_Networks_WildFire/Playbooks/WildFire_-_Detonate_file_v2.yml index 862b6ec5152..e02740aa4e5 100644 --- a/Packs/Palo_Alto_Networks_WildFire/Playbooks/WildFire_-_Detonate_file_v2.yml +++ b/Packs/Palo_Alto_Networks_WildFire/Playbooks/WildFire_-_Detonate_file_v2.yml @@ -217,7 +217,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -273,7 +275,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Palo_Alto_Networks_WildFire/Playbooks/playbook-Detonate_File_-_WildFire.yml b/Packs/Palo_Alto_Networks_WildFire/Playbooks/playbook-Detonate_File_-_WildFire.yml index aebb78d0028..ab005692aa8 100644 --- a/Packs/Palo_Alto_Networks_WildFire/Playbooks/playbook-Detonate_File_-_WildFire.yml +++ b/Packs/Palo_Alto_Networks_WildFire/Playbooks/playbook-Detonate_File_-_WildFire.yml @@ -369,7 +369,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -425,7 +427,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Palo_Alto_Networks_WildFire/ReleaseNotes/2_1_55.md b/Packs/Palo_Alto_Networks_WildFire/ReleaseNotes/2_1_55.md new file mode 100644 index 00000000000..f73b8f098e9 --- /dev/null +++ b/Packs/Palo_Alto_Networks_WildFire/ReleaseNotes/2_1_55.md @@ -0,0 +1,9 @@ + +#### Playbooks + +##### WildFire - Detonate file + +- Documentation and metadata improvements. +##### WildFire - Detonate file v2 + +- Documentation and metadata improvements. diff --git a/Packs/Palo_Alto_Networks_WildFire/pack_metadata.json b/Packs/Palo_Alto_Networks_WildFire/pack_metadata.json index dbb0213312e..d70fa32208d 100644 --- a/Packs/Palo_Alto_Networks_WildFire/pack_metadata.json +++ b/Packs/Palo_Alto_Networks_WildFire/pack_metadata.json @@ -2,7 +2,7 @@ "name": "WildFire by Palo Alto Networks", "description": "Perform malware dynamic analysis", "support": "xsoar", - "currentVersion": "2.1.54", + "currentVersion": "2.1.55", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/PhishLabs/ReleaseNotes/1_1_24.md b/Packs/PhishLabs/ReleaseNotes/1_1_24.md new file mode 100644 index 00000000000..07851df92e5 --- /dev/null +++ b/Packs/PhishLabs/ReleaseNotes/1_1_24.md @@ -0,0 +1,6 @@ + +#### Scripts + +##### PhishLabsPopulateIndicators + +- Documentation and metadata improvements. diff --git a/Packs/PhishLabs/Scripts/PhishLabsPopulateIndicators/PhishLabsPopulateIndicators.yml b/Packs/PhishLabs/Scripts/PhishLabsPopulateIndicators/PhishLabsPopulateIndicators.yml index 762d0f1845e..25981a873be 100644 --- a/Packs/PhishLabs/Scripts/PhishLabsPopulateIndicators/PhishLabsPopulateIndicators.yml +++ b/Packs/PhishLabs/Scripts/PhishLabsPopulateIndicators/PhishLabsPopulateIndicators.yml @@ -37,7 +37,9 @@ comment: |- This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script commonfields: id: PhishLabsPopulateIndicators version: -1 diff --git a/Packs/PhishLabs/pack_metadata.json b/Packs/PhishLabs/pack_metadata.json index 038f2577181..c9a2f89c840 100644 --- a/Packs/PhishLabs/pack_metadata.json +++ b/Packs/PhishLabs/pack_metadata.json @@ -2,7 +2,7 @@ "name": "PhishLabs", "description": "IOC information from PhishLabs.", "support": "xsoar", - "currentVersion": "1.1.23", + "currentVersion": "1.1.24", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Phishing/Playbooks/playbook-Phishing_-_Get_Original_Email_Loop.yml b/Packs/Phishing/Playbooks/playbook-Phishing_-_Get_Original_Email_Loop.yml index 11694484b63..5f932c0842c 100644 --- a/Packs/Phishing/Playbooks/playbook-Phishing_-_Get_Original_Email_Loop.yml +++ b/Packs/Phishing/Playbooks/playbook-Phishing_-_Get_Original_Email_Loop.yml @@ -160,7 +160,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -230,7 +232,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -274,7 +278,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -337,7 +343,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/Phishing/Playbooks/playbook-Phishing_-_Search_Related_Incidents_Defender_365.yml b/Packs/Phishing/Playbooks/playbook-Phishing_-_Search_Related_Incidents_Defender_365.yml index edf18a58dc3..97c81d333b8 100644 --- a/Packs/Phishing/Playbooks/playbook-Phishing_-_Search_Related_Incidents_Defender_365.yml +++ b/Packs/Phishing/Playbooks/playbook-Phishing_-_Search_Related_Incidents_Defender_365.yml @@ -50,7 +50,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: GetIncidentsByQuery type: regular iscommand: false @@ -177,7 +179,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Phishing/ReleaseNotes/3_6_29.md b/Packs/Phishing/ReleaseNotes/3_6_29.md new file mode 100644 index 00000000000..f3afd1f1794 --- /dev/null +++ b/Packs/Phishing/ReleaseNotes/3_6_29.md @@ -0,0 +1,8 @@ +#### Playbooks + +##### Phishing - Search Related Incidents (Defender 365) + +- Documentation and metadata improvements. +##### Phishing - Get Original Email Loop + +- Documentation and metadata improvements. \ No newline at end of file diff --git a/Packs/Phishing/TestPlaybooks/Phishing_v3_-_DomainSquatting+EML+MaliciousIndicators_-_Test.yml b/Packs/Phishing/TestPlaybooks/Phishing_v3_-_DomainSquatting+EML+MaliciousIndicators_-_Test.yml index 4b784fdbc4b..9a3da975aa0 100644 --- a/Packs/Phishing/TestPlaybooks/Phishing_v3_-_DomainSquatting+EML+MaliciousIndicators_-_Test.yml +++ b/Packs/Phishing/TestPlaybooks/Phishing_v3_-_DomainSquatting+EML+MaliciousIndicators_-_Test.yml @@ -1021,7 +1021,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SearchIncidentsV2 type: regular iscommand: false diff --git a/Packs/Phishing/TestPlaybooks/Phishing_v3_-_Get_Original_Email_+_Search_&_Delete_-_Test.yml b/Packs/Phishing/TestPlaybooks/Phishing_v3_-_Get_Original_Email_+_Search_&_Delete_-_Test.yml index 215ba1538de..974d1136b37 100644 --- a/Packs/Phishing/TestPlaybooks/Phishing_v3_-_Get_Original_Email_+_Search_&_Delete_-_Test.yml +++ b/Packs/Phishing/TestPlaybooks/Phishing_v3_-_Get_Original_Email_+_Search_&_Delete_-_Test.yml @@ -598,7 +598,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SearchIncidentsV2 type: regular iscommand: false @@ -689,7 +691,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/Phishing/pack_metadata.json b/Packs/Phishing/pack_metadata.json index 3387754704b..64af406c01e 100644 --- a/Packs/Phishing/pack_metadata.json +++ b/Packs/Phishing/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Phishing", "description": "Phishing emails still hooking your end users? This Content Pack can drastically reduce the time your security team spends on phishing alerts.", "support": "xsoar", - "currentVersion": "3.6.28", + "currentVersion": "3.6.29", "serverMinVersion": "6.0.0", "videos": [ "https://www.youtube.com/watch?v=SY-3L348PoY" diff --git a/Packs/PhishingURL/TestPlaybooks/DBotPredictURLPhishing_test.yml b/Packs/PhishingURL/TestPlaybooks/DBotPredictURLPhishing_test.yml index c6305f648ac..f9832504808 100644 --- a/Packs/PhishingURL/TestPlaybooks/DBotPredictURLPhishing_test.yml +++ b/Packs/PhishingURL/TestPlaybooks/DBotPredictURLPhishing_test.yml @@ -200,7 +200,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -240,7 +242,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -380,7 +384,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloud/Playbooks/Prisma_Cloud_-_RQL_Execution.yml b/Packs/PrismaCloud/Playbooks/Prisma_Cloud_-_RQL_Execution.yml index 13d00fe68db..bfd0cb2608f 100644 --- a/Packs/PrismaCloud/Playbooks/Prisma_Cloud_-_RQL_Execution.yml +++ b/Packs/PrismaCloud/Playbooks/Prisma_Cloud_-_RQL_Execution.yml @@ -561,7 +561,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloud/Playbooks/playbook-Prisma_Cloud_-_VM_Alert_Prioritization.yml b/Packs/PrismaCloud/Playbooks/playbook-Prisma_Cloud_-_VM_Alert_Prioritization.yml index 58be10df90b..a8dc9eb204b 100644 --- a/Packs/PrismaCloud/Playbooks/playbook-Prisma_Cloud_-_VM_Alert_Prioritization.yml +++ b/Packs/PrismaCloud/Playbooks/playbook-Prisma_Cloud_-_VM_Alert_Prioritization.yml @@ -1053,7 +1053,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1104,7 +1106,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/PrismaCloud/ReleaseNotes/4_3_17.md b/Packs/PrismaCloud/ReleaseNotes/4_3_17.md new file mode 100644 index 00000000000..c9edfdc87b6 --- /dev/null +++ b/Packs/PrismaCloud/ReleaseNotes/4_3_17.md @@ -0,0 +1,9 @@ + +#### Playbooks + +##### Prisma Cloud - RQL Execution + +- Documentation and metadata improvements. +##### Prisma Cloud - VM Alert Prioritization + +- Documentation and metadata improvements. diff --git a/Packs/PrismaCloud/pack_metadata.json b/Packs/PrismaCloud/pack_metadata.json index ca54dd86775..ab6e77a11b2 100644 --- a/Packs/PrismaCloud/pack_metadata.json +++ b/Packs/PrismaCloud/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Prisma Cloud by Palo Alto Networks", "description": "Automate and unify security incident response across your cloud environments, while still giving a degree of control to dedicated cloud teams.", "support": "xsoar", - "currentVersion": "4.3.16", + "currentVersion": "4.3.17", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Audit_Alert_Vulnerabilities_Enrichment.yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Audit_Alert_Vulnerabilities_Enrichment.yml index f1c6492a7b6..1b2fa66ba0e 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Audit_Alert_Vulnerabilities_Enrichment.yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Audit_Alert_Vulnerabilities_Enrichment.yml @@ -254,7 +254,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -482,7 +484,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Container_Enrichment_Loop.yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Container_Enrichment_Loop.yml index 4315268ebd0..ed2571e1dd6 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Container_Enrichment_Loop.yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Container_Enrichment_Loop.yml @@ -537,7 +537,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Container_Enrichment_Loop_XSOAR8_XSIAM.yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Container_Enrichment_Loop_XSOAR8_XSIAM.yml index c0383469abe..eef653f1d9a 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Container_Enrichment_Loop_XSOAR8_XSIAM.yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Container_Enrichment_Loop_XSOAR8_XSIAM.yml @@ -538,7 +538,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Host_Enrichment_Loop.yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Host_Enrichment_Loop.yml index d168be69811..5b59e06dcd6 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Host_Enrichment_Loop.yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Host_Enrichment_Loop.yml @@ -301,7 +301,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Host_Enrichment_Loop_XSOAR8_XSIAM.yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Host_Enrichment_Loop_XSOAR8_XSIAM.yml index d55752d5afd..1b16185faf2 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Host_Enrichment_Loop_XSOAR8_XSIAM.yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Host_Enrichment_Loop_XSOAR8_XSIAM.yml @@ -302,7 +302,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Image_Enrichment_Loop.yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Image_Enrichment_Loop.yml index c1a817ce415..d0e3b6a5d54 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Image_Enrichment_Loop.yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Image_Enrichment_Loop.yml @@ -582,7 +582,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Image_Enrichment_Loop_XSOAR8_XSIAM.yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Image_Enrichment_Loop_XSOAR8_XSIAM.yml index 8c00efd0dab..be7bbf9edc7 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Image_Enrichment_Loop_XSOAR8_XSIAM.yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Compliance_Alert_Image_Enrichment_Loop_XSOAR8_XSIAM.yml @@ -583,7 +583,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Container_Forensics.yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Container_Forensics.yml index 7b67cee30ca..821e7cb411a 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Container_Forensics.yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Container_Forensics.yml @@ -311,7 +311,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Compliance_Issue.yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Compliance_Issue.yml index c2e09dd7aa9..3df4b542fab 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Compliance_Issue.yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Compliance_Issue.yml @@ -340,7 +340,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Ticket_(Markdown_Table).yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Ticket_(Markdown_Table).yml index 4ebc4d55da4..b579e545d8c 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Ticket_(Markdown_Table).yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Ticket_(Markdown_Table).yml @@ -49,7 +49,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -231,7 +233,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -362,7 +366,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -418,7 +424,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -519,7 +527,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -744,7 +754,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -845,7 +857,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1188,7 +1202,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Ticket_(XLSX).yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Ticket_(XLSX).yml index b8cd5607a3a..59f332f907c 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Ticket_(XLSX).yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_Jira_Ticket_(XLSX).yml @@ -49,7 +49,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -536,7 +538,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -599,7 +603,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -765,7 +771,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -920,7 +928,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -994,7 +1004,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1082,7 +1094,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1170,7 +1184,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Compliance_Ticket.yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Compliance_Ticket.yml index 418647fe44d..d3177c172c5 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Compliance_Ticket.yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Compliance_Ticket.yml @@ -376,7 +376,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Ticket_(HTML_Table).yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Ticket_(HTML_Table).yml index 4b4e2a9bf59..251aaeefe91 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Ticket_(HTML_Table).yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Ticket_(HTML_Table).yml @@ -103,7 +103,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -465,7 +467,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -596,7 +600,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -652,7 +658,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -715,7 +723,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1014,7 +1024,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1077,7 +1089,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1140,7 +1154,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Ticket_(XLSX).yml b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Ticket_(XLSX).yml index 311d62024d4..21bcae4f1ab 100644 --- a/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Ticket_(XLSX).yml +++ b/Packs/PrismaCloudCompute/Playbooks/Prisma_Cloud_Compute_-_ServiceNow_Ticket_(XLSX).yml @@ -49,7 +49,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -534,7 +536,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -597,7 +601,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -763,7 +769,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -917,7 +925,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -959,7 +969,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1015,7 +1027,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1071,7 +1085,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.12/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/PrismaCloudCompute/ReleaseNotes/1_7_9.md b/Packs/PrismaCloudCompute/ReleaseNotes/1_7_9.md new file mode 100644 index 00000000000..577efeeaf4b --- /dev/null +++ b/Packs/PrismaCloudCompute/ReleaseNotes/1_7_9.md @@ -0,0 +1,36 @@ + +#### Playbooks + +##### Prisma Cloud Compute - Container Forensics + +- Documentation and metadata improvements. +##### Prisma Cloud Compute - ServiceNow Ticket (HTML Table) + +- Documentation and metadata improvements. +##### Prisma Cloud Compute - ServiceNow Ticket (XLSX) + +- Documentation and metadata improvements. +##### Prisma Cloud Compute - ServiceNow Compliance Ticket + +- Documentation and metadata improvements. +##### Prisma Cloud Compute - Jira Ticket (XLSX) + +- Documentation and metadata improvements. +##### Prisma Cloud Compute - Jira Compliance Issue + +- Documentation and metadata improvements. +##### Prisma Cloud Compute - Compliance Alert Host Enrichment Loop + +- Documentation and metadata improvements. +##### Prisma Cloud Compute - Audit Alert Vulnerabilities Enrichment + +- Documentation and metadata improvements. +##### Prisma Cloud Compute - Compliance Alert Container Enrichment Loop + +- Documentation and metadata improvements. +##### Prisma Cloud Compute - Compliance Alert Image Enrichment Loop + +- Documentation and metadata improvements. +##### Prisma Cloud Compute - Jira Ticket (Markdown Table) + +- Documentation and metadata improvements. diff --git a/Packs/PrismaCloudCompute/pack_metadata.json b/Packs/PrismaCloudCompute/pack_metadata.json index 93e600fdaf9..481134cd438 100644 --- a/Packs/PrismaCloudCompute/pack_metadata.json +++ b/Packs/PrismaCloudCompute/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Prisma Cloud Compute by Palo Alto Networks", "description": "Use the Prisma Cloud Compute integration to fetch incidents from your Prisma Cloud Compute environment.", "support": "xsoar", - "currentVersion": "1.7.8", + "currentVersion": "1.7.9", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Block_Indicators.yml b/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Block_Indicators.yml index 15c10374118..45611d3bbae 100644 --- a/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Block_Indicators.yml +++ b/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Block_Indicators.yml @@ -440,7 +440,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -480,7 +482,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -798,7 +802,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Entity_Enrichment.yml b/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Entity_Enrichment.yml index ab6c2203aff..8cde1cd7c34 100644 --- a/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Entity_Enrichment.yml +++ b/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Entity_Enrichment.yml @@ -1048,7 +1048,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -1088,7 +1090,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Execute_Query.yml b/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Execute_Query.yml index b85509683ae..41e6eea34e5 100644 --- a/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Execute_Query.yml +++ b/Packs/ProactiveThreatHunting/Playbooks/playbook-Proactive_Threat_Hunting_-_Execute_Query.yml @@ -352,7 +352,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -392,7 +394,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -481,7 +485,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.11/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/ProactiveThreatHunting/ReleaseNotes/1_0_4.md b/Packs/ProactiveThreatHunting/ReleaseNotes/1_0_4.md new file mode 100644 index 00000000000..8b2ce144e22 --- /dev/null +++ b/Packs/ProactiveThreatHunting/ReleaseNotes/1_0_4.md @@ -0,0 +1,12 @@ + +#### Playbooks + +##### Proactive Threat Hunting - Execute Query + +- Documentation and metadata improvements. +##### Proactive Threat Hunting - Entity Enrichment + +- Documentation and metadata improvements. +##### Proactive Threat Hunting - Block Indicators + +- Documentation and metadata improvements. diff --git a/Packs/ProactiveThreatHunting/pack_metadata.json b/Packs/ProactiveThreatHunting/pack_metadata.json index 72bbd220e03..9f51c60c4ca 100644 --- a/Packs/ProactiveThreatHunting/pack_metadata.json +++ b/Packs/ProactiveThreatHunting/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Proactive Threat Hunting", "description": "The XSOAR Threat Hunting Pack enhances analyst capabilities by leveraging threat intelligence to uncover previously undetected threats, empowering proactive identification and mitigation of potential security risks.", "support": "xsoar", - "currentVersion": "1.0.3", + "currentVersion": "1.0.4", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ProofpointTAP/Playbooks/playbook-Event_Enrichment.yml b/Packs/ProofpointTAP/Playbooks/playbook-Event_Enrichment.yml index 679a3e986ce..5864fa300d3 100644 --- a/Packs/ProofpointTAP/Playbooks/playbook-Event_Enrichment.yml +++ b/Packs/ProofpointTAP/Playbooks/playbook-Event_Enrichment.yml @@ -376,7 +376,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -539,7 +541,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -630,7 +634,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -676,7 +682,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/ProofpointTAP/ReleaseNotes/1_2_15.md b/Packs/ProofpointTAP/ReleaseNotes/1_2_15.md new file mode 100644 index 00000000000..85403e08b3c --- /dev/null +++ b/Packs/ProofpointTAP/ReleaseNotes/1_2_15.md @@ -0,0 +1,6 @@ + +#### Playbooks + +##### Proofpoint TAP - Event Enrichment + +- Documentation and metadata improvements. diff --git a/Packs/ProofpointTAP/pack_metadata.json b/Packs/ProofpointTAP/pack_metadata.json index e77d5cbeec0..d48a1d20bc5 100644 --- a/Packs/ProofpointTAP/pack_metadata.json +++ b/Packs/ProofpointTAP/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Proofpoint TAP", "description": "Use the Proofpoint Targeted Attack Protection (TAP) integration to protect against and provide additional visibility into phishing and other malicious email attacks.", "support": "xsoar", - "currentVersion": "1.2.14", + "currentVersion": "1.2.15", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ProtectWise/Integrations/ProtectWise/README.md b/Packs/ProtectWise/Integrations/ProtectWise/README.md index d016b50913d..fb9319a0a7a 100644 --- a/Packs/ProtectWise/Integrations/ProtectWise/README.md +++ b/Packs/ProtectWise/Integrations/ProtectWise/README.md @@ -20,7 +20,7 @@

    Incident type: Specify the Cortex XSOAR incident type that will be set for incidents from this integration.

    Use system proxy settings: Select whether to communicate via the system proxy server or not.

    Cortex XSOAR engine: If relevant, select the engine that acts as a proxy to the server.  

    -

    Engines are used when you need to access a remote network segments and there are network devices such as proxies, firewalls, etc. that prevent the Cortex XSOAR server from accessing the remote networks.

    For more information on Cortex XSOAR engines see:
    https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Engines

    +

    Engines are used when you need to access a remote network segments and there are network devices such as proxies, firewalls, etc. that prevent the Cortex XSOAR server from accessing the remote networks.

    For more information on Cortex XSOAR engines see:
    Cortex XSOAR 6.13 - Engines
    Cortex XSOAR 8 Cloud- Engines
    Cortex XSOAR 8.7 On-prem - Engines

    1. Press the ‘Test’ button to validate connection.
    2. After completing the test successfully, press the ‘Done’ button.
    3. diff --git a/Packs/QRadar/Integrations/QRadar_v2/README.md b/Packs/QRadar/Integrations/QRadar_v2/README.md index dc821a8c088..f2605ab9420 100644 --- a/Packs/QRadar/Integrations/QRadar_v2/README.md +++ b/Packs/QRadar/Integrations/QRadar_v2/README.md @@ -54,7 +54,7 @@ Depending on the system load, **the initial fetch might take a long time**. #### Field (Schema) Mapping The scheme is divided to 4 sections. Offense (root), Events: Builtins, Events: Custom Fields, and Assets. -For more details, see the [Classification & Mapping documentation](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Create-a-Mapper). +For more details, see the [Classification & Mapping documentation (Cortex XSOAR 6.13)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Create-a-Mapper) or [Classification & Mapping documentation (Cortex XSOAR 8 Cloud)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-an-incident-mapper) or [Classification & Mapping documentation (Cortex XSOAR 8.7 On-prem)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-an-incident-mapper). #### Query to fetch offenses You can apply additional (optional) filters for the fetch-incident query using the `Query to fetch offenses` integration parameter. For more information on how to use the filter syntax, see the [QRadar filter documentation](https://www.ibm.com/support/knowledgecenter/en/SS42VS_7.3.3/com.ibm.qradar.doc/c_rest_api_filtering.html) and [QRadar offense documentation](https://www.ibm.com/support/knowledgecenter/en/SS42VS_7.3.2/com.ibm.qradar.doc/11.0--siem-offenses-GET.html). diff --git a/Packs/QRadar/TestPlaybooks/QRadar_v3-test.yml b/Packs/QRadar/TestPlaybooks/QRadar_v3-test.yml index 92e52bfef83..bb8a412612e 100644 --- a/Packs/QRadar/TestPlaybooks/QRadar_v3-test.yml +++ b/Packs/QRadar/TestPlaybooks/QRadar_v3-test.yml @@ -2372,7 +2372,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -2707,7 +2709,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -2931,7 +2935,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -3081,7 +3087,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -3160,7 +3168,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -3385,7 +3395,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -3464,7 +3476,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/RSANetWitness_v11_1/TestPlaybooks/playbook-RSANetWitnessv115-Test.yml b/Packs/RSANetWitness_v11_1/TestPlaybooks/playbook-RSANetWitnessv115-Test.yml index d36e44544dd..efeba58872a 100644 --- a/Packs/RSANetWitness_v11_1/TestPlaybooks/playbook-RSANetWitnessv115-Test.yml +++ b/Packs/RSANetWitness_v11_1/TestPlaybooks/playbook-RSANetWitnessv115-Test.yml @@ -1060,7 +1060,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_Execution_Flow_Indicators_Hunting.yml b/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_Execution_Flow_Indicators_Hunting.yml index 720ecd50406..037c7d45da7 100644 --- a/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_Execution_Flow_Indicators_Hunting.yml +++ b/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_Execution_Flow_Indicators_Hunting.yml @@ -1435,7 +1435,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1491,7 +1493,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1547,7 +1551,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1603,7 +1609,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1659,7 +1667,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1715,7 +1725,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_File_Indicators_Hunting.yml b/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_File_Indicators_Hunting.yml index 724b5546b2f..a98c3eaa54d 100644 --- a/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_File_Indicators_Hunting.yml +++ b/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_File_Indicators_Hunting.yml @@ -1438,7 +1438,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1494,7 +1496,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1550,7 +1554,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1606,7 +1612,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1662,7 +1670,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1718,7 +1728,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_HTTP_Requests_Indicators_Hunting.yml b/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_HTTP_Requests_Indicators_Hunting.yml index b60a513e961..a4e77936a32 100644 --- a/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_HTTP_Requests_Indicators_Hunting.yml +++ b/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_HTTP_Requests_Indicators_Hunting.yml @@ -985,7 +985,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1041,7 +1043,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1097,7 +1101,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -1153,7 +1159,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_Traffic_Indicators_Hunting.yml b/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_Traffic_Indicators_Hunting.yml index 8e3428ef59e..3977932e841 100644 --- a/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_Traffic_Indicators_Hunting.yml +++ b/Packs/Rapid7_InsightIDR/Playbooks/playbook-Rapid7_InsightIDR_-_Traffic_Indicators_Hunting.yml @@ -2028,7 +2028,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -2084,7 +2086,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -2141,7 +2145,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -2198,7 +2204,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -2255,7 +2263,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -2312,7 +2322,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/Rapid7_InsightIDR/ReleaseNotes/2_0_3.md b/Packs/Rapid7_InsightIDR/ReleaseNotes/2_0_3.md new file mode 100644 index 00000000000..41a3ad03fe0 --- /dev/null +++ b/Packs/Rapid7_InsightIDR/ReleaseNotes/2_0_3.md @@ -0,0 +1,15 @@ + +#### Playbooks + +##### Rapid7 InsightIDR - HTTP Requests Indicators Hunting + +- Documentation and metadata improvements. +##### Rapid7 InsightIDR - Execution Flow Indicators Hunting + +- Documentation and metadata improvements. +##### Rapid7 InsightIDR - File Indicators Hunting + +- Documentation and metadata improvements. +##### Rapid7 InsightIDR - Traffic Indicators Hunting + +- Documentation and metadata improvements. diff --git a/Packs/Rapid7_InsightIDR/pack_metadata.json b/Packs/Rapid7_InsightIDR/pack_metadata.json index fd90d668c8b..f4507efde12 100644 --- a/Packs/Rapid7_InsightIDR/pack_metadata.json +++ b/Packs/Rapid7_InsightIDR/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Rapid7 InsightIDR", "description": "Rapid7 InsightIDR is a Cloud-Based SIEM that detect and respond to security incidents.", "support": "xsoar", - "currentVersion": "2.0.2", + "currentVersion": "2.0.3", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Rapid7_Nexpose/TestPlaybooks/playbook-Nexpose_test.yml b/Packs/Rapid7_Nexpose/TestPlaybooks/playbook-Nexpose_test.yml index fa16864f21d..5220be9ecf0 100644 --- a/Packs/Rapid7_Nexpose/TestPlaybooks/playbook-Nexpose_test.yml +++ b/Packs/Rapid7_Nexpose/TestPlaybooks/playbook-Nexpose_test.yml @@ -46,7 +46,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -324,7 +326,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext separatecontext: false view: |- @@ -361,7 +365,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -744,7 +750,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -821,7 +829,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -861,7 +871,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -2231,7 +2243,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -2644,7 +2658,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/Redmine/TestPlaybooks/Redmine-Test.yml b/Packs/Redmine/TestPlaybooks/Redmine-Test.yml index 94dc6c43f15..92369040988 100644 --- a/Packs/Redmine/TestPlaybooks/Redmine-Test.yml +++ b/Packs/Redmine/TestPlaybooks/Redmine-Test.yml @@ -47,7 +47,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -723,7 +725,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -799,7 +803,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/RemoteAccess/TestPlaybooks/RemoteAccessTest.yml b/Packs/RemoteAccess/TestPlaybooks/RemoteAccessTest.yml index e85af01308d..8b347616d58 100644 --- a/Packs/RemoteAccess/TestPlaybooks/RemoteAccessTest.yml +++ b/Packs/RemoteAccess/TestPlaybooks/RemoteAccessTest.yml @@ -454,7 +454,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_File_Context_Analysis_-_Rubrik_Polaris.yml b/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_File_Context_Analysis_-_Rubrik_Polaris.yml index f1fdcffadff..0681886ac49 100644 --- a/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_File_Context_Analysis_-_Rubrik_Polaris.yml +++ b/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_File_Context_Analysis_-_Rubrik_Polaris.yml @@ -627,7 +627,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -669,7 +671,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -711,7 +715,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_Retrieve_Anomaly_Result_-_Rubrik_Security_Cloud.yml b/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_Retrieve_Anomaly_Result_-_Rubrik_Security_Cloud.yml index 618fed5fb29..b47203967bd 100644 --- a/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_Retrieve_Anomaly_Result_-_Rubrik_Security_Cloud.yml +++ b/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_Retrieve_Anomaly_Result_-_Rubrik_Security_Cloud.yml @@ -458,7 +458,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_Retrieve_User_Access_Information_-_Rubrik_Polaris.yml b/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_Retrieve_User_Access_Information_-_Rubrik_Polaris.yml index 2e7177fea4e..001af8ebe20 100644 --- a/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_Retrieve_User_Access_Information_-_Rubrik_Polaris.yml +++ b/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_Retrieve_User_Access_Information_-_Rubrik_Polaris.yml @@ -290,7 +290,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -336,7 +338,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -442,7 +446,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -491,7 +497,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -543,7 +551,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -585,7 +595,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -667,7 +679,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -709,7 +723,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_User_Access_Analysis_-_Rubrik_Polaris.yml b/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_User_Access_Analysis_-_Rubrik_Polaris.yml index 123c9353c8b..e62ae36eeab 100644 --- a/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_User_Access_Analysis_-_Rubrik_Polaris.yml +++ b/Packs/RubrikPolaris/Playbooks/playbook-Rubrik_User_Access_Analysis_-_Rubrik_Polaris.yml @@ -303,7 +303,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -593,7 +595,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false @@ -637,7 +641,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/RubrikPolaris/ReleaseNotes/1_3_7.md b/Packs/RubrikPolaris/ReleaseNotes/1_3_7.md new file mode 100644 index 00000000000..15eb41187ce --- /dev/null +++ b/Packs/RubrikPolaris/ReleaseNotes/1_3_7.md @@ -0,0 +1,14 @@ +#### Playbooks + +##### Rubrik Retrieve User Access Information - Rubrik Polaris + +- Documentation and metadata improvements. +##### Rubrik File Context Analysis - Rubrik Polaris + +- Documentation and metadata improvements. +##### Rubrik User Access Analysis - Rubrik Polaris + +- Documentation and metadata improvements. +##### Rubrik Retrieve Anomaly Result - Rubrik Security Cloud + +- Documentation and metadata improvements. \ No newline at end of file diff --git a/Packs/RubrikPolaris/pack_metadata.json b/Packs/RubrikPolaris/pack_metadata.json index 6b6fab165fc..ed06fdc77b7 100644 --- a/Packs/RubrikPolaris/pack_metadata.json +++ b/Packs/RubrikPolaris/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Rubrik Security Cloud", "description": "Rubrik Security Cloud revolutionizes the data management market, specifically backup/recovery, archival, and DR, by providing a global policy framework, workflow orchestration, and deep data intelligence as cloud-delivered applications. The content pack fetches Rubrik Anomaly Event and provides playbooks to analyze, discover and recover -- to mention a few -- organizational data. The content pack is rich with commands to perform on-demand scans, backups, recoveries and many more features exposed by the RSC API.", "support": "partner", - "currentVersion": "1.3.6", + "currentVersion": "1.3.7", "author": "Rubrik", "url": "https://www.rubrik.com/support/", "email": "support@rubrik.com", diff --git a/Packs/RunZero/TestPlaybooks/RunZero_TestPlaybook.yml b/Packs/RunZero/TestPlaybooks/RunZero_TestPlaybook.yml index 0b3655cf08e..10bc6204e8f 100644 --- a/Packs/RunZero/TestPlaybooks/RunZero_TestPlaybook.yml +++ b/Packs/RunZero/TestPlaybooks/RunZero_TestPlaybook.yml @@ -81,7 +81,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/SMIME_Messaging/TestPlaybooks/SMIME_Messaging-Test.yml b/Packs/SMIME_Messaging/TestPlaybooks/SMIME_Messaging-Test.yml index 16a43e06b19..9b47fadbdb7 100644 --- a/Packs/SMIME_Messaging/TestPlaybooks/SMIME_Messaging-Test.yml +++ b/Packs/SMIME_Messaging/TestPlaybooks/SMIME_Messaging-Test.yml @@ -210,7 +210,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/SecneurXAnalysis/TestPlaybooks/Detonate_File_-_SecneurX_Analysis_-_Test.yml b/Packs/SecneurXAnalysis/TestPlaybooks/Detonate_File_-_SecneurX_Analysis_-_Test.yml index 8a26581d31b..dbb991ae620 100644 --- a/Packs/SecneurXAnalysis/TestPlaybooks/Detonate_File_-_SecneurX_Analysis_-_Test.yml +++ b/Packs/SecneurXAnalysis/TestPlaybooks/Detonate_File_-_SecneurX_Analysis_-_Test.yml @@ -241,7 +241,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -398,7 +400,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/SecneurXAnalysis/TestPlaybooks/Detonate_URL_-_SecneurX_Analysis_-_Test.yml b/Packs/SecneurXAnalysis/TestPlaybooks/Detonate_URL_-_SecneurX_Analysis_-_Test.yml index 62851aeecf9..8355c6d3468 100644 --- a/Packs/SecneurXAnalysis/TestPlaybooks/Detonate_URL_-_SecneurX_Analysis_-_Test.yml +++ b/Packs/SecneurXAnalysis/TestPlaybooks/Detonate_URL_-_SecneurX_Analysis_-_Test.yml @@ -46,7 +46,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/Securonix/Integrations/Securonix/README.md b/Packs/Securonix/Integrations/Securonix/README.md index 8fec12c2b95..2e0f87a4839 100644 --- a/Packs/Securonix/Integrations/Securonix/README.md +++ b/Packs/Securonix/Integrations/Securonix/README.md @@ -152,7 +152,7 @@ To fetch Securonix Threat follow the next steps: ## Troubleshooting ### Receive Notification on an Incident Fetch Error -The administrator and Cortex XSOAR users on the recipient's list receive a notification when an integration experiences an incident fetch error. Cortex XSOAR users can select their notification method, such as email, from their user preferences. Refer to [this XSOAR documentation](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Receive-Notification-on-an-Incident-Fetch-Error) for more information. +The administrator and Cortex XSOAR users on the recipient's list receive a notification when an integration experiences an incident fetch error. Cortex XSOAR users can select their notification method, such as email, from their user preferences. Refer to [Cortex XSOAR 6.13 documentation](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Receive-Notification-on-an-Incident-Fetch-Error) or [Cortex XSOAR 8 Cloud documentation](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Receive-notifications-on-an-incident-fetch-error) or [Cortex XSOAR 8.7 On-prem documentation](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Receive-notifications-on-an-incident-fetch-error) for more information. ### Input and output entries of the playbook are not visible in the war room. Follow the below steps and add a new server configuration: diff --git a/Packs/SentinelOne/TestPlaybooks/playbook-SentinelOne_2_1-test.yml b/Packs/SentinelOne/TestPlaybooks/playbook-SentinelOne_2_1-test.yml index 9c155369d47..7f4bff9fecc 100644 --- a/Packs/SentinelOne/TestPlaybooks/playbook-SentinelOne_2_1-test.yml +++ b/Packs/SentinelOne/TestPlaybooks/playbook-SentinelOne_2_1-test.yml @@ -2186,7 +2186,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/ServiceNow/Integrations/ServiceNow/README.md b/Packs/ServiceNow/Integrations/ServiceNow/README.md index c7b98ee00a9..fbc434ef560 100644 --- a/Packs/ServiceNow/Integrations/ServiceNow/README.md +++ b/Packs/ServiceNow/Integrations/ServiceNow/README.md @@ -35,7 +35,7 @@
    4. Click Test to validate the URLs, token, and connection.
    -

    Cortex XSOAR engine: If relevant, select the engine that acts as a proxy to the IMAP server.
    Engines are used when you need to access a remote network segments and there are network devices such as proxies, firewalls, etc. that prevent the Cortex XSOAR server from accessing the remote networks. For more information, see Cortex XSOAR Engines.

    +

    Cortex XSOAR engine: If relevant, select the engine that acts as a proxy to the IMAP server.
    Engines are used when you need to access a remote network segments and there are network devices such as proxies, firewalls, etc. that prevent the Cortex XSOAR server from accessing the remote networks. For more information, see:
    Cortex XSOAR 6.13 - Engines
    Cortex XSOAR 8 Cloud- Engines
    Cortex XSOAR 8.7 On-prem - Engines.

    Fetched Incidents Data

    The integration fetches newly created tickets according to the following parameters, which you define in the instance configuration: ticket_type, query, and limit. For the first fetch, the integration will fetch incidents that were created 10 minutes earlier. After that, it will fetch incidents that were created after the timestamp of the last fetch.

    Data:

    diff --git a/Packs/ServiceNow/Integrations/ServiceNowv2/README.md b/Packs/ServiceNow/Integrations/ServiceNowv2/README.md index 17e80017d37..470ed6e0e43 100644 --- a/Packs/ServiceNow/Integrations/ServiceNowv2/README.md +++ b/Packs/ServiceNow/Integrations/ServiceNowv2/README.md @@ -45,7 +45,7 @@ These scripts are wrapped around the incident table, so to wrap them around anot In order to use *Mirrored XSOAR Ticket custom close resolution code* or *Mirrored XSOAR Ticket custom close state code* parameter, it must follow this format: "custom_state_code1=custom_label1,custom_state_code2=custom_label2,...", for example: “10=Design,11=Development,12=Testing”. Also, a matching user-defined list of customized incident close reasons must be configured as a "Server configuration" in Cortex XSOAR. (Meaning each Service Now custom state label will have a matching Cortex XSOAR custom close reason with the same name). ***Not following this format will result in a server error!*** - For more information about Customize Incident Close Reasons, see [this link](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Customize-Incident-Close-Reasons). + For more information about Customize Incident Close Reasons, see [Cortex XSOAR 6.13](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Customize-Incident-Close-Reasons) or [Cortex XSOAR 8 Cloud](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Customize-incident-close-reasons) or [Cortex XSOAR 8.7 On-prem](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Customize-incident-close-reasons). ![image](../../doc_files/closing-mirror-xsoar.png) 6. To enable mirroring to close an incident in ServiceNow, under the **Mirrored ServiceNow Ticket closure method** dropdown, select the ticket closing method, or set the **Mirrored ServiceNow Ticket custom close state code** parameter, in order to override the default closure method with a custom state. @@ -141,7 +141,7 @@ When mirroring incidents, you can make changes in ServiceNow that will be reflec You can also attach files from either of the systems which will then be available in the other system. The following instructions include steps for configuring the integration and incoming and outgoing mappers. However, they do not cover every option available in the integration nor classification and mapping features. -For information about classification and mapping see [Classification and Mapping](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Classification-and-Mapping). +For information about classification and mapping see [Classification and Mapping (Cortex XSOAR 6.13)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Classification-and-Mapping) or [Classification and Mapping (Cortex XSOAR 8 Cloud)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Classification-and-mapping) or [Classification and Mapping (Cortex XSOAR 8.7 On-prem)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Classification-and-mapping). **Note:** - For Cortex XSOAR version 6.1 only, the final source of truth for an incident are the values in Cortex XSOAR. For example, if you change the severity in Cortex XSOAR and then change it back in ServiceNow, the final value that will be presented is the one in Cortex XSOAR. For versions 6.2 and later, if mirroring is in both directions then the latest update is the source of truth. diff --git a/Packs/ServiceNow/TestPlaybooks/ServiceNow_Fetch_Incidents_Test.yml b/Packs/ServiceNow/TestPlaybooks/ServiceNow_Fetch_Incidents_Test.yml index 968dad494d2..6aff941c92d 100644 --- a/Packs/ServiceNow/TestPlaybooks/ServiceNow_Fetch_Incidents_Test.yml +++ b/Packs/ServiceNow/TestPlaybooks/ServiceNow_Fetch_Incidents_Test.yml @@ -46,7 +46,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/ShiftManagement-AssignToNextShift/Playbooks/playbook-Assign_Active_Incidents_to_Next_Shift.yml b/Packs/ShiftManagement-AssignToNextShift/Playbooks/playbook-Assign_Active_Incidents_to_Next_Shift.yml index a4c9c1a6fe7..8d248a7145e 100644 --- a/Packs/ShiftManagement-AssignToNextShift/Playbooks/playbook-Assign_Active_Incidents_to_Next_Shift.yml +++ b/Packs/ShiftManagement-AssignToNextShift/Playbooks/playbook-Assign_Active_Incidents_to_Next_Shift.yml @@ -169,9 +169,14 @@ tasks: skipunavailable: false task: brand: "" - description: "Randomly assigns the incidents to users on call (requires shift\ - \ management) and users on call. \n\nhttps://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Shift-Management#idf554fd0f-f93b-40cd-9111-1393bf25ac6e\n\ - \nIncident Ids should be passed in as a comma separated list." + description: "Randomly assigns the incidents to users on call (requires shift management) and users on call. + + See for more information: + [Cortex XSOAR 6.13](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Shift-Management) + [Cortex XSOAR 8 Cloud](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Manage-roles-in-the-Cortex-XSOAR-tenant) + [Cortex XSOAR 8.7 On-prem](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Manage-roles-in-the-Cortex-XSOAR-tenant) + + Incident IDs should be passed as a comma-separated list." id: d9cfc9cb-513d-4f1b-803d-98f9e396d93a iscommand: false name: Assign Incidents to next shift diff --git a/Packs/ShiftManagement-AssignToNextShift/ReleaseNotes/1_1_7.md b/Packs/ShiftManagement-AssignToNextShift/ReleaseNotes/1_1_7.md new file mode 100644 index 00000000000..29059173b2a --- /dev/null +++ b/Packs/ShiftManagement-AssignToNextShift/ReleaseNotes/1_1_7.md @@ -0,0 +1,11 @@ +#### Playbooks + +##### Assign Active Incidents to Next Shift + +- Documentation and metadata improvements. + +#### Scripts + +##### AssignToNextShift + +- Documentation and metadata improvements. \ No newline at end of file diff --git a/Packs/ShiftManagement-AssignToNextShift/Scripts/AssignToNextShift/AssignToNextShift.yml b/Packs/ShiftManagement-AssignToNextShift/Scripts/AssignToNextShift/AssignToNextShift.yml index f6eaefdca64..04ad0e11c4d 100644 --- a/Packs/ShiftManagement-AssignToNextShift/Scripts/AssignToNextShift/AssignToNextShift.yml +++ b/Packs/ShiftManagement-AssignToNextShift/Scripts/AssignToNextShift/AssignToNextShift.yml @@ -1,19 +1,24 @@ args: -- description: The Incident IDs to reassign, can be a comma separated list (e.g. 1,2,3,4) +- description: The Incident IDs to reassign, can be a comma separated list (e.g. 1,2,3,4). name: incident_id required: true comment: 'Randomly assigns the incidents to users on call (requires shift management) and users on call. - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Shift-Management#idf554fd0f-f93b-40cd-9111-1393bf25ac6e + See for more information: + [Cortex XSOAR 6.13](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Shift-Management) + [Cortex XSOAR 8 Cloud](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Manage-roles-in-the-Cortex-XSOAR-tenant) + [Cortex XSOAR 8.7 On-prem](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Manage-roles-in-the-Cortex-XSOAR-tenant) - Incident Ids should be passed in as a comma separated list. + Incident IDs should be passed as a comma-separated list. This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations' + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script' commonfields: id: AssignToNextShift version: -1 diff --git a/Packs/ShiftManagement-AssignToNextShift/Scripts/AssignToNextShift/README.md b/Packs/ShiftManagement-AssignToNextShift/Scripts/AssignToNextShift/README.md index ba3f480d127..877289f26cc 100644 --- a/Packs/ShiftManagement-AssignToNextShift/Scripts/AssignToNextShift/README.md +++ b/Packs/ShiftManagement-AssignToNextShift/Scripts/AssignToNextShift/README.md @@ -1,5 +1,8 @@ Randomly assigns the incidents to users on call (requires shift management) and users on call. -https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Shift-Management#idf554fd0f-f93b-40cd-9111-1393bf25ac6e +See for more information: +[Cortex XSOAR 6.13](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Shift-Management) +[Cortex XSOAR 8 Cloud](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Manage-roles-in-the-Cortex-XSOAR-tenant) +[Cortex XSOAR 8.7 On-prem](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Manage-roles-in-the-Cortex-XSOAR-tenant) Incident Ids should be passed in as a comma separated list. @@ -7,7 +10,7 @@ Incident Ids should be passed in as a comma separated list. --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/ShiftManagement-AssignToNextShift/pack_metadata.json b/Packs/ShiftManagement-AssignToNextShift/pack_metadata.json index 5022a77aab7..bcdb14cd60d 100644 --- a/Packs/ShiftManagement-AssignToNextShift/pack_metadata.json +++ b/Packs/ShiftManagement-AssignToNextShift/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Shift Management - Assign to Next Shift", "description": "Automation & Playbook to assign active Incidents to the next group of users on call. ", "support": "community", - "currentVersion": "1.1.6", + "currentVersion": "1.1.7", "author": "beauchompers", "url": "", "email": "", diff --git a/Packs/ShiftManagement/Playbooks/Assign_Active_Incidents_to_Next_Shift_V2.yml b/Packs/ShiftManagement/Playbooks/Assign_Active_Incidents_to_Next_Shift_V2.yml index 46c7c54b0cd..f6f67bc4d48 100644 --- a/Packs/ShiftManagement/Playbooks/Assign_Active_Incidents_to_Next_Shift_V2.yml +++ b/Packs/ShiftManagement/Playbooks/Assign_Active_Incidents_to_Next_Shift_V2.yml @@ -138,7 +138,10 @@ tasks: description: |- Randomly assigns the incidents to users on call (requires shift management). This is an example automation for reassigning a large number of incidents to the next shift. This automation works with the Out of Office automation to ensure only available users get assigned. - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Shift-Management + See for more information: + [Cortex XSOAR 6.13](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Shift-Management) + [Cortex XSOAR 8 Cloud](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Manage-roles-in-the-Cortex-XSOAR-tenant) + [Cortex XSOAR 8.7 On-prem](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Manage-roles-in-the-Cortex-XSOAR-tenant) Incident IDs should be passed in a comma-separated list. scriptName: AssignToNextShiftOOO diff --git a/Packs/ShiftManagement/ReleaseNotes/1_3_14.md b/Packs/ShiftManagement/ReleaseNotes/1_3_14.md new file mode 100644 index 00000000000..c11a54e51d1 --- /dev/null +++ b/Packs/ShiftManagement/ReleaseNotes/1_3_14.md @@ -0,0 +1,15 @@ + +#### Playbooks + +##### Assign Active Incidents to Next Shift V2 + +- Documentation and metadata improvements. + +#### Scripts + +##### AssignAnalystToIncidentOOO + +- Documentation and metadata improvements. +##### AssignToNextShiftOOO + +- Documentation and metadata improvements. diff --git a/Packs/ShiftManagement/Scripts/AssignAnalystToIncidentOOO/AssignAnalystToIncidentOOO.yml b/Packs/ShiftManagement/Scripts/AssignAnalystToIncidentOOO/AssignAnalystToIncidentOOO.yml index b3f20bddbc0..5e55b5080e9 100644 --- a/Packs/ShiftManagement/Scripts/AssignAnalystToIncidentOOO/AssignAnalystToIncidentOOO.yml +++ b/Packs/ShiftManagement/Scripts/AssignAnalystToIncidentOOO/AssignAnalystToIncidentOOO.yml @@ -19,7 +19,7 @@ args: predefined: - 'true' - 'false' -comment: "Assigns analysts who are not out of the office to the shift handover incident.\nUse the ManageOOOusers automation to add or remove analysts from the out-of-office list.\n\nThis automation runs using the default Limited User role, unless you explicitly change the permissions.\nFor more information, see the section about permissions here:\nhttps://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations" +comment: "Assigns analysts who are not out of the office to the shift handover incident.\nUse the ManageOOOusers automation to add or remove analysts from the out-of-office list.\n\nThis automation runs using the default Limited User role, unless you explicitly change the permissions.\nFor more information, see the section about permissions here:\nFor Cortex XSOAR 6 use the link https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations and for Cortex XSOAR 8 Cloud use the link https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script." commonfields: id: AssignAnalystToIncidentOOO version: -1 diff --git a/Packs/ShiftManagement/Scripts/AssignAnalystToIncidentOOO/README.md b/Packs/ShiftManagement/Scripts/AssignAnalystToIncidentOOO/README.md index ea626ec9c07..7d8ec918b31 100644 --- a/Packs/ShiftManagement/Scripts/AssignAnalystToIncidentOOO/README.md +++ b/Packs/ShiftManagement/Scripts/AssignAnalystToIncidentOOO/README.md @@ -4,7 +4,7 @@ Assigns analysts who are not out of the office to the shift handover incident. U --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/ShiftManagement/Scripts/AssignToNextShiftOOO/AssignToNextShiftOOO.yml b/Packs/ShiftManagement/Scripts/AssignToNextShiftOOO/AssignToNextShiftOOO.yml index d7d7e8967b5..6adec81f2a3 100644 --- a/Packs/ShiftManagement/Scripts/AssignToNextShiftOOO/AssignToNextShiftOOO.yml +++ b/Packs/ShiftManagement/Scripts/AssignToNextShiftOOO/AssignToNextShiftOOO.yml @@ -5,7 +5,7 @@ args: - defaultValue: OOO List description: The name of the out-of-office list. Default is "OOO List". name: listname -comment: "Randomly assigns the active incidents to on call analysts (requires shift management).\nThis automation works with the other out-of-office automations to ensure only available analysts are assigned to the active incidents.\n\nThis automation runs using the default Limited User role, unless you explicitly change the permissions.\nFor more information, see the section about permissions here:\nhttps://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations" +comment: "Randomly assigns the active incidents to on call analysts (requires shift management).\nThis automation works with the other out-of-office automations to ensure only available analysts are assigned to the active incidents.\n\nThis automation runs using the default Limited User role, unless you explicitly change the permissions.\nFor more information, see the section about permissions here:\nFor Cortex XSOAR 6 use the link https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations and for Cortex XSOAR 8 Cloud use the link https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script." commonfields: id: AssignToNextShiftOOO version: -1 diff --git a/Packs/ShiftManagement/Scripts/AssignToNextShiftOOO/README.md b/Packs/ShiftManagement/Scripts/AssignToNextShiftOOO/README.md index 527016305af..daec808988f 100644 --- a/Packs/ShiftManagement/Scripts/AssignToNextShiftOOO/README.md +++ b/Packs/ShiftManagement/Scripts/AssignToNextShiftOOO/README.md @@ -4,7 +4,7 @@ Randomly assigns the active incidents to on-call analysts (requires shift manage --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/ShiftManagement/Scripts/CreateChannelWrapper/README.md b/Packs/ShiftManagement/Scripts/CreateChannelWrapper/README.md index 9a914238c51..850bb43c10b 100644 --- a/Packs/ShiftManagement/Scripts/CreateChannelWrapper/README.md +++ b/Packs/ShiftManagement/Scripts/CreateChannelWrapper/README.md @@ -4,8 +4,7 @@ Creates a channel in Slack v2 or in Microsoft Teams. If both Slack v2 and Micros --- This automation runs using the default Limited User role, unless you explicitly change the permissions. -For more information, see the section about permissions here: [https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations -](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations) +For more information, see the section about permissions here: For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data --- diff --git a/Packs/ShiftManagement/pack_metadata.json b/Packs/ShiftManagement/pack_metadata.json index 0aa30566755..43cfd49b2e8 100644 --- a/Packs/ShiftManagement/pack_metadata.json +++ b/Packs/ShiftManagement/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Shift Management", "description": "This pack's purpose is to provide a single interface for all those essential elements of Shift management and handover in one place.", "support": "xsoar", - "currentVersion": "1.3.13", + "currentVersion": "1.3.14", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/SkyhighSecurity/TestPlaybooks/SkyhighSecurity_Test_Play_Book.yml b/Packs/SkyhighSecurity/TestPlaybooks/SkyhighSecurity_Test_Play_Book.yml index 445b3818cbe..34f67f252a9 100644 --- a/Packs/SkyhighSecurity/TestPlaybooks/SkyhighSecurity_Test_Play_Book.yml +++ b/Packs/SkyhighSecurity/TestPlaybooks/SkyhighSecurity_Test_Play_Book.yml @@ -302,7 +302,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/SpringRCEs/Playbooks/playbook-Spring_Core_and_Cloud_Function_SpEL_RCEs.yml b/Packs/SpringRCEs/Playbooks/playbook-Spring_Core_and_Cloud_Function_SpEL_RCEs.yml index 3ef37750940..32f0284b1f5 100644 --- a/Packs/SpringRCEs/Playbooks/playbook-Spring_Core_and_Cloud_Function_SpEL_RCEs.yml +++ b/Packs/SpringRCEs/Playbooks/playbook-Spring_Core_and_Cloud_Function_SpEL_RCEs.yml @@ -1810,7 +1810,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SearchIncidentsV2 type: regular iscommand: false diff --git a/Packs/SpringRCEs/ReleaseNotes/1_0_5.md b/Packs/SpringRCEs/ReleaseNotes/1_0_5.md new file mode 100644 index 00000000000..32b74d141e0 --- /dev/null +++ b/Packs/SpringRCEs/ReleaseNotes/1_0_5.md @@ -0,0 +1,6 @@ + +#### Playbooks + +##### Spring Core and Cloud Function SpEL RCEs + +- Documentation and metadata improvements. diff --git a/Packs/SpringRCEs/pack_metadata.json b/Packs/SpringRCEs/pack_metadata.json index aa3e4ce2c78..c53e110890d 100644 --- a/Packs/SpringRCEs/pack_metadata.json +++ b/Packs/SpringRCEs/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Spring Core and Cloud Function SpEL RCEs", "description": "This pack handles Spring Core and Cloud Function SpEL RCEs, a 0-days exploits in the popular Spring Framework.", "support": "xsoar", - "currentVersion": "1.0.4", + "currentVersion": "1.0.5", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/SuspiciousDomainHunting/Playbooks/playbook-Suspicious_Domain_Hunting_Incident_Handling.yml b/Packs/SuspiciousDomainHunting/Playbooks/playbook-Suspicious_Domain_Hunting_Incident_Handling.yml index 667ad66eff4..c628f6e9f61 100644 --- a/Packs/SuspiciousDomainHunting/Playbooks/playbook-Suspicious_Domain_Hunting_Incident_Handling.yml +++ b/Packs/SuspiciousDomainHunting/Playbooks/playbook-Suspicious_Domain_Hunting_Incident_Handling.yml @@ -1421,7 +1421,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: SetAndHandleEmpty type: regular iscommand: false diff --git a/Packs/SuspiciousDomainHunting/ReleaseNotes/1_0_9.md b/Packs/SuspiciousDomainHunting/ReleaseNotes/1_0_9.md new file mode 100644 index 00000000000..6ed98f1e6c2 --- /dev/null +++ b/Packs/SuspiciousDomainHunting/ReleaseNotes/1_0_9.md @@ -0,0 +1,6 @@ + +#### Playbooks + +##### Suspicious Domain Hunting Incident Handling + +- Documentation and metadata improvements. diff --git a/Packs/SuspiciousDomainHunting/pack_metadata.json b/Packs/SuspiciousDomainHunting/pack_metadata.json index e378d4b0125..8daa661e5ec 100644 --- a/Packs/SuspiciousDomainHunting/pack_metadata.json +++ b/Packs/SuspiciousDomainHunting/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Suspicious Domain Hunting", "description": "This pack provides all the necessary tools for the Suspicious Domain Hunting use case. It uses the CertStream integration to ingest new SSL certificates and alert for type-squatting domains with SSL certificate, these alerts are then analyzed and mitigated.", "support": "community", - "currentVersion": "1.0.8", + "currentVersion": "1.0.9", "author": "Cortex XSOAR", "url": "https://live.paloaltonetworks.com/t5/cortex-xsoar-discussions/bd-p/Cortex_XSOAR_Discussions", "email": "", diff --git a/Packs/Syslog/Integrations/Syslogv2/README.md b/Packs/Syslog/Integrations/Syslogv2/README.md index c6e89af77c7..402f9867aa8 100644 --- a/Packs/Syslog/Integrations/Syslogv2/README.md +++ b/Packs/Syslog/Integrations/Syslogv2/README.md @@ -20,7 +20,7 @@ To receive incidents, the Syslog engine listens on a configured port that needs * Key: `python.pass.extra.keys.demisto/syslog` * Value: `--network=host` -If listening on a port less than 1024 and running with the Docker Hardening configuration, you may need to disable the "run with non-root internal user" setting for the Syslog integration to listen on the host networking on a lower port. From more information, see [Run Docker with Non-Root Internal User](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Run-Docker-with-Non-Root-Internal-Users) and the [Docker Hardening Guide](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Docker-Hardening-Guide). You can disable this setting by adding the following server configuration: +If listening on a port less than 1024 and running with the Docker Hardening configuration, you may need to disable the "run with non-root internal user" setting for the Syslog integration to listen on the host networking on a lower port. From more information, see: [Run Docker with Non Root Internal Users (Cortex XSOAR 6.13)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Run-Docker-with-Non-Root-Internal-Users) or [Docker hardening guide (Cortex XSOAR 6.13)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.13/Cortex-XSOAR-Administrator-Guide/Docker-Hardening-Guide) or [Docker hardening guide (Cortex XSOAR 8 Cloud)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Docker-hardening-guide) or [Docker hardening guide (Cortex XSOAR 8.7 On-prem)](https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Docker-hardening-guide) You can disable this setting by adding the following server configuration: * Key: `docker.run.internal.asuser.ignore` * Value: `demisto/syslog` diff --git a/Packs/ThalesCipherTrustManager/TestPlaybooks/ThalesCipherTrustManageTestPlaybookAccessManagement.yml b/Packs/ThalesCipherTrustManager/TestPlaybooks/ThalesCipherTrustManageTestPlaybookAccessManagement.yml index f01d59effa5..e7043f83431 100644 --- a/Packs/ThalesCipherTrustManager/TestPlaybooks/ThalesCipherTrustManageTestPlaybookAccessManagement.yml +++ b/Packs/ThalesCipherTrustManager/TestPlaybooks/ThalesCipherTrustManageTestPlaybookAccessManagement.yml @@ -417,7 +417,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -457,7 +459,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -497,7 +501,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/ThalesCipherTrustManager/TestPlaybooks/ThalesCipherTrustManageTestPlaybookCA.yml b/Packs/ThalesCipherTrustManager/TestPlaybooks/ThalesCipherTrustManageTestPlaybookCA.yml index 753fca2a024..f16a358581b 100644 --- a/Packs/ThalesCipherTrustManager/TestPlaybooks/ThalesCipherTrustManageTestPlaybookCA.yml +++ b/Packs/ThalesCipherTrustManager/TestPlaybooks/ThalesCipherTrustManageTestPlaybookCA.yml @@ -470,7 +470,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -636,7 +638,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -678,7 +682,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -793,7 +799,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false @@ -978,7 +986,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/ThreatConnect/TestPlaybooks/test-threatConnectV3.yml b/Packs/ThreatConnect/TestPlaybooks/test-threatConnectV3.yml index 1119d37e8e9..a0a438440b3 100644 --- a/Packs/ThreatConnect/TestPlaybooks/test-threatConnectV3.yml +++ b/Packs/ThreatConnect/TestPlaybooks/test-threatConnectV3.yml @@ -46,7 +46,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/ThreatIntelReports/TestPlaybooks/Threat_Intel_Report_test.yml b/Packs/ThreatIntelReports/TestPlaybooks/Threat_Intel_Report_test.yml index 32f4aac33ee..c461f11626a 100644 --- a/Packs/ThreatIntelReports/TestPlaybooks/Threat_Intel_Report_test.yml +++ b/Packs/ThreatIntelReports/TestPlaybooks/Threat_Intel_Report_test.yml @@ -147,7 +147,9 @@ tasks: This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script scriptName: DeleteContext type: regular iscommand: false diff --git a/Packs/ThreatIntelligenceManagement/ReleaseNotes/1_1_13.md b/Packs/ThreatIntelligenceManagement/ReleaseNotes/1_1_13.md new file mode 100644 index 00000000000..08a9a8ea2ad --- /dev/null +++ b/Packs/ThreatIntelligenceManagement/ReleaseNotes/1_1_13.md @@ -0,0 +1,6 @@ + +#### Scripts + +##### ThreatIntelManagementGetIncidentsPerFeed + +- Documentation and metadata improvements. diff --git a/Packs/ThreatIntelligenceManagement/Scripts/ThreatIntelligenceManagementGetIncidentsPerFeed/README.md b/Packs/ThreatIntelligenceManagement/Scripts/ThreatIntelligenceManagementGetIncidentsPerFeed/README.md index 56ccfa15876..ae30e315547 100644 --- a/Packs/ThreatIntelligenceManagement/Scripts/ThreatIntelligenceManagementGetIncidentsPerFeed/README.md +++ b/Packs/ThreatIntelligenceManagement/Scripts/ThreatIntelligenceManagementGetIncidentsPerFeed/README.md @@ -2,7 +2,7 @@ Total number of incidents per OOTB feed. This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: -https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations +For Cortex XSOAR 6, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations for Cortex XSOAR 8 Cloud, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script for Cortex XSOAR 8 On-prem, see the https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script. ## Script Data diff --git a/Packs/ThreatIntelligenceManagement/Scripts/ThreatIntelligenceManagementGetIncidentsPerFeed/ThreatIntelligenceManagementGetIncidentsPerFeed.yml b/Packs/ThreatIntelligenceManagement/Scripts/ThreatIntelligenceManagementGetIncidentsPerFeed/ThreatIntelligenceManagementGetIncidentsPerFeed.yml index f0b50378e7c..4c1b3b35d65 100644 --- a/Packs/ThreatIntelligenceManagement/Scripts/ThreatIntelligenceManagementGetIncidentsPerFeed/ThreatIntelligenceManagementGetIncidentsPerFeed.yml +++ b/Packs/ThreatIntelligenceManagement/Scripts/ThreatIntelligenceManagementGetIncidentsPerFeed/ThreatIntelligenceManagementGetIncidentsPerFeed.yml @@ -3,7 +3,9 @@ comment: |- This automation runs using the default Limited User role, unless you explicitly change the permissions. For more information, see the section about permissions here: - https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + - For Cortex XSOAR 6 see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.x/Cortex-XSOAR-Playbook-Design-Guide/Automations + - For Cortex XSOAR 8 Cloud see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8/Cortex-XSOAR-Cloud-Documentation/Create-a-script + - For Cortex XSOAR 8.7 On-prem see https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/8.7/Cortex-XSOAR-On-prem-Documentation/Create-a-script commonfields: id: ThreatIntelManagementGetIncidentsPerFeed version: -1 diff --git a/Packs/ThreatIntelligenceManagement/pack_metadata.json b/Packs/ThreatIntelligenceManagement/pack_metadata.json index 6627e447bc4..d985c5bd1ea 100644 --- a/Packs/ThreatIntelligenceManagement/pack_metadata.json +++ b/Packs/ThreatIntelligenceManagement/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Threat Intelligence Management", "description": "Threat Intelligence Management Pack", "support": "xsoar", - "currentVersion": "1.1.12", + "currentVersion": "1.1.13", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "",