Content digest 21.2.24
  • 21 Feb 2024
  • 3 Minutes to read
  • Dark
    Light

Content digest 21.2.24

  • Dark
    Light

Article Summary

We’ve added the following new integrations, steps, improvements, and templates:

  • New templates
  • Bitwarden
  • Code42
  • Critical Start
  • Datadog
  • Dazz
  • Google Drive
  • Jamf
  • Jira Cloud
  • Lucid
  • MetaDefender
  • Palo Alto Networks PAN OS
  • Recorded Future
  • Safebase
  • Scripting
  • TOPdesk
  • Veriti
  • ZenGRC

New templates

Added the following templates to the template library.

Bitwarden

Several new steps were added to the Bitwarden integration:

  • Generate Access Token: Generates an access token to be used in BitWarden steps with your organizational access.
  • List Events: Returns a filtered list of your organization's event logs. If no parameters are provided, it will return the last 30 days of events for the organization.

Code42

  • Several new steps were added to the Code42 integration:
    • List Agents: Get a list of agents.
    • Query Alerts: Search for alerts.
  • The List Users step has several new optional parameters:
    • ACTIVE: Returns only active users.
    • PAGE_SIZE: The maximum number of users to return in the response.
    • PAGE

Critical Start

A new Critical Start steps integration is now available on the Integrations page.
The following steps are available:

  • Close an incident: Close the specified incident.
  • Get incidents: Retrieve a list of incidents.
  • Get an incident: Retrieve details on a specified incident.
  • Get alerts: Get ZTAP alerts.
  • Get groups: Retrieve the configured groups.
  • Get organizations: Retrieve a list of organizations.
  • Add a comment to an incident: Adds a comment to the specified incident.
  • Escalate an incident to a group: Escalates the specified incident to the specified group.
  • Get an incident escalation path: Retrieve the escalation path of the specified incident.

Datadog

A new step was added to the Datadog integration:

  • Update an existing incident: Updates an incident. Provide only the attributes that should be updated as this request is a partial update. This endpoint requires the incident_write authorization scope.

Dazz

A new Dazz steps integration is now available on the Integrations page.
The following steps are available:

  • Run GraphQL Query
  • Generate an authentication token

Google Drive

A new step was added to the Google Drive integration:

  • Copy File: Creates a copy of a file.

Jamf

A new step was added to the Jamf integration:

  • Run GraphQL Query: Run a Jamf Protect GraphQL query.

Jira Cloud

A new step was added to the Jira Cloud integration:

  • Update Issue: Update an existing Jira issue.

Lucid

A new Lucid steps integration is now available on the Integrations page.
The following steps are available:

  • List Users: Retrieve a list of Lucid users.
  • Create User: Create a new Lucid user.
  • Search documents: Search for Lucid documents using a keyword and/or date range.
  • Trash Document: Move a Lucid document to the trash.
  • Transfer User Content: Transfer a user's content to another user.

MetaDefender

A new MetaDefender steps integration is now available on the Integrations page.
The following step is available:

  • Get Hash Lookup: Retrieve scan reports by looking up a hash using MD5, SHA1 or SHA256

Palo Alto Networks PAN OS

Several new steps were added to the Palo Alto Networks PAN OS integration:

  • Delete Tag: Deletes a specified tag.
  • List Tags: List tags.
  • List Virtual Systems: List PAN OS virtual systems.

Recorded Future

Several new steps were added to the Recorded Future integration:

  • Add an Entity to a List: Add an entity to the list identified by the listId and entityID string.
  • Get List Status: Get status information about a specified listId

Safebase

A new Safebase steps integration is now available on the Integrations page.
The following steps are available:

  • Create Account: Create a new account in Safebase.
  • List Accounts: Get a list of accounts from Safebase.
  • Decline Access Request: Decline a Safebase access request.
  • Approve Access Request: Approve an access request.
  • List Access Requests: Get a list of access requests.

Scripting

The Run an inline Javascript script step has a new optional parameter:

  • Javascript dependencies: A comma delimited list of npm dependencies to install.

TOPdesk

A new TOPdesk steps integration is now available on the Integrations page.

The following step is available:

  • Generate an authentication token: Generate an authentication token for TOPdesk.

Veriti

A new Veriti steps integration is now available on the Integrations page.

The following step is available:

  • Insight Remediation: Send a remediation request for Veriti's 'New Insight' event. Only forward events with eventType 'New Insight' to this step.

ZenGRC

A new ZenGRC steps integration is now available on the Integrations page.
The following steps are available:

  • List Tasks: Get a list of tasks from ZenGRC.
  • List Vulnerabilities: Get a list of vulnerabilities from ZenGRC.
  • List Threats: Get a list of threats from ZenGRC.

Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.