InsightConnect Plugin & Workflow Newsletter - December 06, 2021

Plugins

:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
IPStack 3.0.0 Updated time_zone field type to match current API version
Microsoft Office 365 Email 5.1.1 Update custom output types in plugin spec


Workflows

:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
Block Domain Account with Active Directory from InsightIDR 1.0.1 Update Active Directory LDAP plugin to version 5.2.2
Tag Newly Discovered Devices with Active Directory OU from InsightVM 2.0.0 Leverage Parameters Feature
Disable Domain User with Active Directory from InsightIDR UBA Alert 1.0.2 Update Active Directory LDAP plugin to version 5.2.2
Enrich InsightIDR Alerts with Threat Intelligence from VirusTotal 1.1.0 Updated VirusTotal plugin
Enrich URLs and Domains with VirusTotal from Microsoft Teams 1.2.0 Updated VirusTotal plugin
Scan Asset with InsightVM from Slack 1.1.0 Add workflow parameters
Disable User in Active Directory from Microsoft Teams 2.0.0 Leverage Parameters Feature
Enrich File Hash with VirusTotal from Microsoft Teams 1.2.0 Updated VirusTotal plugin
Suspend AD LDAP User from Slack 2.0.0 Leverage Parameters Feature
Force Password Reset in Active Directory from Microsoft Teams 2.0.0 Leverage Parameters Feature
Force Password Reset in Active Directory from Slack 2.0.0 Leverage Parameters Feature
Enrich File Hash with VirusTotal from Slack 1.1.0 Updated VirusTotal plugin
Blacklist Malicious Hashes with VirusTotal and VMware Carbon Black EDR 1.1.0 Updated VirusTotal plugin
InsightIDR Impossible Location with Slack Chatbot 1.1.0 Update VirusTotal plugin
Enrich URLs and Domains with VirusTotal from Slack 1.2.0 Updated VirusTotal plugin
InsightIDR Multi Country Auth and Remediation 1.0.2 Update Active Directory LDAP plugin to version 5.2.2
Office 365 Enrichment with Virus Total 1.1.0 Update VirusTotal plugin
Office 365 Enrichment 1.2.0 Update VirusTotal plugin
Automated Indicator Enrichment 2.1.0 Updated VirusTotal plugin