InsightConnect Plugin & Workflow Newsletter - September 28, 2020

Plugins

:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
Recorded Future 2.0.1 Add CPE, Analyst Notes, and Related Entities to Lookup Vulnerability action output
Microsoft SCCM 2.0.8 Mark Name output variable optional in Get Software Updates action


Workflows

:tada: New Releases :tada:


:mailbox_with_mail: Updates :mailbox_with_mail:

Name Version Details
Enrich InsightIDR Alerts with Threat Intelligence from VirusTotal 1.0.1 Updated artifacts
Enrich Hash with Threat Intelligence from Threat Crowd 1.0.1 Updated Artifact
Block Host with Fortinet Firewall from Microsoft Teams 1.1.1 Update plugins to latest versions
Block Host with Fortinet Firewall from Slack 1.1.1 Update plugins to latest version
Check Host Block Status with Fortinet Firewall from Slack 1.1.3 Update Fortinet FortiGate to latest version
Check Host Block Status with Fortinet Firewall from Microsoft Teams 1.1.3 Update Fortinet FortiGate, Microsoft Teams, and HTML plugins to latest versions
Lookup Vulnerability from Slack 1.1.4 Update workflow to be entirely cloud based