InsightConnect Plugin & Workflow Newsletter - January 17, 2022

Plugins

:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
Microsoft Teams 3.1.5 Add microsoft_teams and office365 keywords
Palo Alto Firewall 6.1.3 Fix check_if_private method in Set Address Object action


Workflows

:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
Delete Inactive Assets with InsightVM from Teams 1.0.1 Update keywords
Blacklist Hash with VMware Carbon Black EDR from Microsoft Teams 1.0.1 Update keywords
Quarantine Endpoint with Carbon Black EDR from Microsoft Teams 1.0.2 Update keywords
Quarantine Endpoint with CrowdStrike Falcon from Microsoft Teams 1.0.2 Update keywords
Manage Expiring Vulnerability Exceptions with InsightVM and Microsoft Teams 1.0.3 Update keywords
Enrich Indicators with OSINT from Microsoft Teams 3.0.1 Update keywords
Delete Assets with InsightVM from Microsoft Teams 1.0.2 Update keywords
Quarantine Endpoint with Microsoft Defender ATP from Microsoft Teams 1.0.2 Update keywords
List All Inactive Assets with InsightVM from Microsoft Teams 1.0.2 Update keywords
Blacklist Indicators with Microsoft Defender ATP from Microsoft Teams 1.0.2 Update keywords
Quarantine Endpoint with CylanceOPTICS from Microsoft Teams 1.0.2 Update keywords
Quarantine Endpoint with Rapid7 Insight Agent from Microsoft Teams 2.0.1 Update keywords
Manage Vulnerability Exception Requests with InsightVM from Microsoft Teams 1.1.1 Update keywords
Blacklist Hash with Broadcom Symantec Endpoint Protection from Microsoft Teams 1.1.1 Update keywords
Blacklist Indicators with Trend Micro Apex from Microsoft Teams 1.1.1 Update keywords
Quarantine Endpoint with Trend Micro Apex from Microsoft Teams 1.1.1 Update keywords
Blacklist Hash with SentinelOne from Microsoft Teams 1.1.1 Update keywords
Blacklist Hash with CylancePROTECT from Microsoft Teams 1.1.1 Update keywords
Quarantine Endpoint with Broadcom Symantec Endpoint Protection from Microsoft Teams 1.1.1 Update keywords
Quarantine Endpoint with VMware Carbon Black Cloud from Microsoft Teams 1.1.1 Update keywords
Scan Asset with InsightVM from Microsoft Teams 1.2.1 Update keywords
Lookup InsightVM Host Info from Microsoft Teams 2.0.1 Update keywords
Lookup Vulnerability from Microsoft Teams 2.0.1 Update keywords
Lookup Exploit with AttackerKB from Microsoft Teams 2.0.1 Update keywords
Lookup Top Remediations with InsightVM from Microsoft Teams 1.0.5 Update keywords
Revoke User Session in Azure AD from Microsoft Teams 1.1.1 Update keywords
Post Gmail Phishing Alerts to Microsoft Teams 1.0.2 Update keywords
Post Exchange Phishing Alerts to Microsoft Teams 1.0.4 Update keywords
Post Office 365 Phishing Alerts to Microsoft Teams 1.1.1 Update keywords
Disable User in Azure AD from Microsoft Teams 1.1.1 Update keywords
Office 365 Enrichment with Palo Alto Wildfire 1.1.0 Workflow improvements

1 Like