InsightConnect Plugin & Workflow Newsletter - November 23, 2020

Plugins

:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
Darktrace 2.0.1 Updated help.md file
Rapid7 InsightVM 4.8.1 Fixed an issue where some actions were expecting bytes data and were getting strings instead


Workflows

:tada: New Releases :tada:

Name Version Details
Alert on New High Risk Vulnerability in InsightVM with Slack 1.0.0 Initial workflow


:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
Enrich Malicious URL Alerts from InsightIDR with Threat Crowd 1.1.0 Updated Global Artifact
Force Password Reset in Active Directory from Microsoft Teams 1.1.0 Use the automatic extraction functionality instead of 'Pattern Match' to extract a username
Force Password Reset in Active Directory from Slack 1.1.0 Use the automatic extraction functionality instead of 'Pattern Match' to extract a username

1 Like