Devo Platform 7.19 Release

Related products: Devo Platform Devo DeepTrace

Devo is proud to introduce DeepTrace with version 7.19 along with many requested improvements and fixes!


Geo Release Availability

Region Status
CA Released
US Released
EU Released
APAC Released

 

Table of Contents

 

Devo DeepTrace Integrations

This release adds integrations to the DeepTrace product just released!  There are 3 main integrations added.

SSO integration with Devo Platform

You can launch DeepTrace directly from Devo Platform using Single Sign On Authentication.

Search integration

You can right click on an event and select “investigate in Deeptrace.  You can also find it under the tools menu.

Also available from the tools menu:
 

Alert Integration

You can automatically investigate triggered alerts by defining this property in  the new alert creation window. A new option in the Alerts definition window called Auto-Investigate in DeepTrace is now available.


To learn more about DeepTrace

Product Release post

DeepTrace Documentation Page

DeepTrace Interactive launch page

Video:

 

 

New Alert capability

No Sending Policy

You can now create and define alerts to have no send policy.

 

Api Improvements

New API

Added for aggregation tasks management

PROBIO API improvements

The PROBIO API now allows the downloading of MSSP certificates.

 

NASS Improvements

Service Registry

Added the Service Registry feature in NASS, this feature provides a complete picture of all components deployed in an environment.

 

Bug Fixes

Bugs have been squashed in the Finder, Search, Lookups, Alerts, tables, NASS and OData!

 

Full Release notes are available in our Documentation

 

 

 

Released in EU!


Released in APAC!