Content digest 24.1.23
  • 30 Jan 2023
  • 3 Minutes to read
  • Dark
    Light

Content digest 24.1.23

  • Dark
    Light

Article Summary

We’ve added the following new integrations, steps, improvements, and templates:

New integrations

New steps

Improvements

New templates


New integrations

Added the following integrations.

Adaptive Shield

A new Adaptive Shield trigger integration is now available on the Integrations page. You can use the integration to trigger Torq workflows with events from Adaptive Shield.
Adaptive Shield trigger integration

Azure Log Analytics

A new Azure Log Analytics steps integration is now available on the Integrations page.

You can use the integration to query analytics.
Azure Log Analytics steps

Cortex Xpanse

New trigger and steps Palo Alto Networks Cortex Xpanse integrations are now available on the Integrations page.
Cortex Xpanse trigger and steps integrations

Use the trigger integration to trigger Torq workflows with events from Cortex Xpanse. The steps integration includes steps to manage Cortex Xpanse issues and assets.
Cortex Xpanse steps

Dig Security

A new Dig Security trigger integration is now available on the Integrations page. You can use the integration to trigger Torq workflows with events from Dig Security.
Dig security trigger integration

Grip Security

A new Grip Security steps integration is now available on the Integrations page.

Use the steps currently available to remove employee access and start offboarding.
Grip Security steps


New steps

Added the following new steps.

Utils

A new utility step is now available:

  • Get Whois Record: Runs a Whois query on the given input.

Utils whois step

Cryptographic Utils

A new utility step is now available:

  • Decode JWT: Decodes a given JSON Web Token without its signature.

Cryptographic Utils Decode JWT step

Output Utils

A new utility step is now available:

  • Strip HTML Tags: Strips HTML tags from the given input.

Output Utils Strip Html Tags step

In addition, the Create HTML Table step has 3 new optional parameters that you can use to style the table border.

Style the html table border

CircleCI

A new step is now available as part of the CircleCI integration:

  • List Environment Variables: Returns the list of environment variables for the given context.

CircleCI step

GitLab

A new step is now available as part of the GitLab integration:

  • Run GraphQL Query: Runs a GraphQL query in GitLab.

Gitlab step

Jamf

6 new steps are now available as part of the Jamf integration:

  • Delete Mobile Device by ID
  • Find All Mobile Devices
  • Find Mobile Device by MAC Address
  • Find Mobile Device by Name
  • Find Mobile Device by Serial Number
  • Search for Mobile Device by String

Jamf new steps

Jira Cloud

A new step is now available as part of the Jira Cloud integration:

  • Set Issue Priority: Sets a new priority for the specified issue.

In addition, the Create Issue step has a new optional parameter: Issue priority. Use the new parameter to set a priority for the new issue.

jira Cloud manage priority

Lacework

2 new steps are now available as part of the Lacework integration to support Lacework V2 API updates:

  • Get Alert Details: Returns details about the specified alert.
  • List Alerts: Returns the list of alerts in your Lacework account.

Lacework new steps

Okta

A new step is now available as part of the Okta integration:

  • Clear User Sessions: Removes all active identity provider sessions. This forces the user to authenticate on the next operation.

Okta new step

ThreatFox

A new step is now available as part of the ThreatFox integration:

  • Query Recent IOCs: Returns a list of IOCs that were recently first seen in ThreatFox's IOC dataset.

ThreatFox new step

Torq

4 new steps are now available as part of the Torq integration:

  • Retrieve a workflow: Returns the details of an existing workflow by ID.
  • Retrieve a revision: Returns the content of a workflow revision in YAML format.
  • Add a tag: Attaches the specified tag to the given workflow.
  • Import a workflow: Imports the provided workflow to the current account.

Torq new steps

Uptycs

A new step is now available as part of the Uptycs integration:

  • Generate JWT Token: Generates an Uptycs JWT token to use in other Uptycs steps.

Uptycs new step

URLhaus

2 new steps are now available as part of the URLhaus integration:

  • Query Recent Payloads: Returns a list of recent payloads seen by URLhaus.
  • Query Recent URLs: Returns a list of URLs that were recently added to URLhaus.

URLhaus new steps
Improvements

We made the following improvements.

Extraction Utils

Filter out duplicate results with the new RETURN_UNIQUE optional parameter added to extraction utility steps that can return lists (IP addresses/hashes/domains/etc).

new optional parameter

The Extract all domains and Extract first domain steps have a new optional parameter: Domain type. Use the new parameter to specify whether you want to extract subdomains or base domains only.

new optional parameter

SentinelOne

The Add Note to Threats and Update Threat Incident steps have a new optional parameter: Agent ids. Use the new parameter to apply the step functionality to threats associated with the specified Agent IDs.

SentinelOne new optional parameter

Splunk

The Create New Search Job step has a new optional parameter: Omit search query prefix. Use the new parameter to specify whether the search prefix should be omitted from the search query.

Splunk new optional parameter



New templates

The following new templates are now available in our template library:


Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.