InsightConnect Plugin & Workflow Newsletter - November 01, 2021

Plugins

:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
Cybereason 2.0.1 Fix incorrect error messaging when invalid credentials are used


Workflows

:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
Close Tickets in ServiceNow for Newly Remediated Vulnerabilities 1.0.1 Updated setup documentation
Sync Blacklisted URLs Across Zscaler and Palo Alto Firewall 2.0.0 Update Zscaler plugin to version 1.4.0
Blacklist URLs with Zscaler from Microsoft Teams 2.0.0 Leverage workflow parameters feature
Blacklist URLs with Zscaler from Slack 2.0.0 Leverage workflow parameters feature
Enrich CVE with Recorded Future from Slack 1.0.1 Update Recorded Future plugin
Enrich CVE with Recorded Future from Microsoft Teams 1.0.2 Update Microsoft Teams to version 3.1.2
Lookup Vulnerability with Rapid7 Vulnerability Database 1.0.1 Update Rapid7 Vulnerability & Exploit Database plugin to version 2.1.0
Quarantine Endpoint with Rapid7 Insight Agent from Microsoft Teams 2.0.0 Leverage Parameters Feature
Scan Asset with InsightVM from Microsoft Teams 1.2.0 Add workflow parameters
Lookup Exploit with AttackerKB from Microsoft Teams 2.0.0 Leverage Parameters Feature
Lookup Exploit with AttackerKB from Slack 2.0.0 Leverage Parameters Feature
Post Office 365 Phishing Alerts to Microsoft Teams 1.1.0 Update step Nested Headers and Top Level Headers inputs
Find and Delete Emails in Office 365 from Microsoft Teams 2.0.0 Leverage workflow parameters feature
Find and Delete Emails in Office 365 from Slack 2.0.0 Leverage workflow parameters feature
Lookup Vulnerability from Slack 2.0.0 Leverage workflow parameters feature
Look Up Domains with Recorded Future 1.1.1 Change references link