Skip to main content

Devo Exchange Catalog Update

Related products: Devo Exchange
Devo Exchange Catalog Update

Devo Exchange regularly updates content and approves content submitted by the Devo team as well as Customers to enhance the OOTB catalog offering to our entire user base.  Yes, if you have a great activeboard or vapp you can submit it to the Exchange team for verification and inclusion in the content catalog!  In this catalog update you will find dozens of new OOTB alerts, activeboards, lookups, synthetic data and use cases.  You will also find updated content from Activeboards to individual alerts. The new search functionality introduced in  Exchange release 2.0 will be able to find exactly what you need quickly!

 

 

Table of Contents

 

New Additions

 

Alert packs:

Activeboards:

Lookups:

Synthetic data:

Use case:

 

Updated Catalog Content

 

Alert packs:

  • SIEM detection capabilities enhanced.

  • Performance enhanced with improved filters.

  • Threat detection accuracy improved.

  • Multitenant Enabled

Applications:

Activeboards:

Content packs:

  • Modify Mitre Tactics to add the new techniques.

  • TA0001 → T1190 added.

  • TA0002 → T1059 and T1072 added.

  • TA0005 → T1211 added.

  • TA0007 → T1018 and T1082 added.

  • TA0009 → T1074 added.

  • TA0011 → T1571 and 1572 added.

  • TA0040 → T1496 added.

  • TA0042 → T1585 and T1587 added.

Be the first to reply!