InsightConnect Plugin & Workflow Newsletter - August 24, 2020

Plugins

:tada: New Releases :tada:

Name Version Details
File Info 1.0.0 Initial plugin


:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
Rapid7 AttackerKB 1.0.1 API changed for AttackerKb, add new metadata output type for Get Vulnerability and Search Vulnerabilities actions
Proofpoint TAP 1.0.7 Update to use the insightconnect-python-3-38-slim-plugin:4 Docker image
Proofpoint URL Defense 1.2.1 Update to use the insightconnect-python-3-38-slim-plugin:4 Docker image
SentinelOne 3.0.0 Update help.md for the Extension Library
JSON Edit 1.1.0 New action Add Key to Object
Team Cymru MHR 1.1.1 Fix socket error in API
Sophos Central 4.3.0 Add new action Check Tamper Protection Status


Workflows

:tada: New Releases :tada:

Name Version Details
Quarantine Asset with Insight Agent from InsightIDR UBA Alert 1.0.0 Initial workflow