Content digest 30.5.23
  • 31 May 2023
  • 2 Minutes to read
  • Dark
    Light

Content digest 30.5.23

  • Dark
    Light

Article Summary

We’ve added the following new integrations, steps, improvements, and templates:

  • New templates
  • Torq
  • Utils/Encoding utils
  • Anomali ThreatStream
  • Box
  • CrowdStrike
  • Custom Zoom
  • Google Drive
  • Google Workspace
  • Microsoft Active Directory
  • Microsoft Outlook
  • Orca Security
  • SentinelOne
  • Snyk
  • Splunk
  • TAXII Server

New templates

Torq

A new step was added to the Torq integration:

  • Retrieve Execution: Returns information about a specific workflow execution.

Utils/Encoding utils

A new step was added to the Utils/Encoding utils integration:

  • Convert JSON to Parquet: Converts a given JSON object to Parquet.

Anomali Threatstream

A new step was added to the Anomali Threatstream integration:

  • List Threat Intelligence for Indicator: Returns Anomali's Threat Intelligence records for the given indicator. Supported indicator types are domains, emails, ips, md5s, strings, urls.

Box

A new step was added to the Box integration:

  • Upload File: Uploads a small file (up to 50MB) to Box.

CrowdStrike

Several new steps were added to the CrowdStrike integration:

  • Add Host to Group: Adds a CrowdStrike host to a specified group.
  • List Host Groups: Retrieves a list of host groups.

Custom Zoom

A new step was added to the Custom Zoom integration:

  • Create a Channel: Creates a new chat channel.

Google Drive

A new step was added to the Google Drive integration:

  • List Drives: List shared drives belonging to the user.

Google Workspace

  • A new step was added to the Google Workspace integration:
    • Retrieve Workspace Audit Activity: Retrieves activity reports for a specific user, app, or service in Google Workspace. The Drive user parameter is optional.
  • The Retrieve Workspace Audit Activity step has several new optional parameters:
    • Start time: The earliest date of the activities to retrieve, in the format yyyy-MM-ddTHH:mm:ss.SSSZ. Required if End Time is specified.
    • End time: The maximum time of activities to retrieve, in the format yyyy-MM-ddTHH:mm:ss.SSSZ. Required if StartTime is specified.

Microsoft Active Directory

A new step was added to the Microsoft Active Directory integration:

  • Enable Account: Enables an account in Microsoft Active Directory. This step changes the account status from disabled to enabled, allowing the user to log in.

Microsoft Outlook

The Send Message step has several new optional parameters:

  • Recipients: A comma-separated list of recipients (email addresses).
  • CC recipients: A comma-separated list of CC recipients (email addresses).

Orca

The List Alerts step has a new optional parameter:

  • Risk level: The state risk level used to filter the results.

SentinelOne

  • A new step was added to the SentinelOne integration:
    • Create Firewall Control Rule: Create a Firewall Control Rule for a scope specified by account, site, groups or tenant and specific OS to allow or block network traffic.
  • The Get Blacklist Items step has a new optional parameter:
    • Include children: If set to true, the results will include the children of the specified site IDs.

Snyk

A new step was added to the Snyk integration:

  • Get Projects: Pulls a list of projects from Snyk.io API.

Splunk

A new step was added to the Splunk integration:

  • Send Batch HTTP Event Collector Data: Send batch JSON formatted data as an HTTP Event Collector (HEC).

TAXII Server

The List Objects step has several new optional parameters:

  • Limit: A single integer value that indicates the maximum number of objects that the client would like to receive in a single response.
  • Next: A single string value that indicates the next record or set of records in the dataset that the client is requesting. A client would get this value from the TAXII Envelope and would use this value along with the original query/filter parameters to paginate through additional records. This value is opaque to clients and may vary between server implementations.

Was this article helpful?

Changing your password will log you out immediately. Use the new password to log back in.
First name must have atleast 2 characters. Numbers and special characters are not allowed.
Last name must have atleast 1 characters. Numbers and special characters are not allowed.
Enter a valid email
Enter a valid password
Your profile has been successfully updated.