Popular Updates

Devo Exchange: Devo Relay Alert Packs

The Devo Relay Alert Pack is now available on Devo Exchange. The Relay Alert pack consists of alerts to help you monitor the Devo Relays and detect when there are issues.Table of contentsWhat is the Devo Relay? What is the Devo Relay Alert Pack? What Alerts are Included in the Devo Relay Alert Pack? Where do I find the Devo Relay Alert Pack? Using the Devo Relay Alert Pack Additional Resources  What is the Devo Relay?The Devo Relay is one of the primary ingestion methods for the Devo Security Data Platform.  While the relay code is provided by Devo, the relay infrastructure is typically deployed on customer premises for network routing purposes. What is the Devo Relay Alert Pack?The Devo Relay Alert Pack consists of three alerts that monitor the Devo Relay’s performance and detect when there are issues. By installing these alerts, you can ensure the function of your relay and detect issues before they arise.  What Alerts are Included in the Devo Relay Alert Pack?The alerts are:  DevoRelayConfigWarningLogs - Alerts when relays begin to show warning messages  DevoRelayErrorLogs - Alerts when relays begin to show error messages  DevoRelayLogsHearbeat - Alerts when a relay fails to continue to send data to Devo, indicating an issue with the relay, source, or networking  Each alert should be tuned for a given environment/customer domain.  For example, the time-period of warning and error message notifications can be changed to notify users once an hour, day, or week when conditions are met.  Additionally, certain relay configurations might cause a warning in a specific environment but are acceptable based on business context, in which case the alert can be configured to whitelist these conditions.   Where do I find the Devo Relay Alert Pack?On Devo Exchange!Direct links to Relay Alert PackUS Exchange CA Exchange EU Exchange APAC Exchange  Using the Devo Relay Alert PackIf an issue with the Devo Relay arises, warning and error notification alerts will trigger. The alert will showcase the first message of a given error or warning sequence and the remainder of the relevant information will be contained in the underlying table.  When an alert triggers the user should open the table to view the entire issue context.  Additional ResourcesQuestions about the Devo Relay or the Relay Alert Pack? Ask any questions you have on Devo Connect and we will be happy to assist you. Users can also reference the documentation page or open a support ticket for help.  

Related products:Devo Exchange

Devo Behavior Analytics 1.6.0

 Devo is happy to announce the latest update to Devo Behavior Analytics.  This update contains new features with Alert White Listing and Risk-based Alerting, as well as a selection of bug fixes to improve your experience.Release InformationRelease Window: Tuesday, January 2Customer Impact: None Geo AvailabilityRegion Status CA Released US Released EU Released APAC Released  Table of ContentsNew Features Alert White Listing Risk-Based Alerting Additional Development Bug fixes!  New FeaturesAlert White ListingAlert Whitelisting enables customers to attach Devo’s standard OOTB whitelisting capabilities to the alerts created as part of the behavior alert definition configuration.The Whitelist combines the SecOpsAssetRole and SecOpsGWL lookups available from Devo Exchange (see the links below). These lookups are used with the Behavior Alert Definition and the underlying model to identify the entities involved in the detection and check that they are not within the allowlist. If the entities are in the allowlist, then the alert will not fire for that particular entity.Devo Exchange Quick link: SecOpsAssetRoleUS Exchange CA Exchange EU Exchange APAC Exchange  Devo Exchange Quick link: SecOpsGWLUS Exchange CA Exchange EU Exchange APAC Exchange  Risk-Based AlertingRisk-based alerting sets thresholds for alerts within the Devo Behavior Analytics application to alert on risk events for specific entities within an organization.  Risk-based alerts can be created from the Content Manager or through data search by creating alerts on the entity. behavior.risk.events table.Learn more about this feature in this use case. Additional DevelopmentBug fixes!

Related products:Devo Behavior Analytics

Devo Platform release 8.6.6

This Platform release brings a couple of new updates to ActiveBoards and bug fixes. Enjoy the update and I hope everyone has a great Holiday!Geo AvailabilityRegion Status CA Released US Released EU Released APAC Released  Table of ContentsActiveBoard Improvements SimpleValue Widget expanded accuracy Export to CSV Improved user interaction Bug Fixes ActiveBoard ImprovementsSimpleValue Widget expanded accuracyThe SimpleValue Widget is now more accurate than ever before as it will now distinguish between decimal metric units and binary metric units.  To support this, the number format field in the “Visual” tab has replaced the following formats: Before Update After Update Bits Bytes - Decimal Based Bytes Bytes - Binary Based   Export to CSV Improved user interactionWe’ve cleaned up the naming logic for “Export to CSV” widget option to produce more consistent and readable outputs.  The new rules are:Special Characters will be replaced with a “-” All Upper case characters will be replaced with lower case charactersBefore UpdateWidgetID widgetName CSV file name SimpleValue77 Euros SimpleValue77_chunk_1 MarkersMap0 User in USA MarkersMap0_chunk_1  After UpdateWidgetID widgetName CSV file name SimpleValue77 Euros euros MarkersMap0 User in USA users-in-usa  Bug FixesFixed error 500 & 600 when reinjecting in Data Search New Aggregation Task - fixed optimization form month and year values that could not be modified Table widget - fixed column menu remaining open when leaving Activeboards “Type” field - fixed missing values for Logarithmic and Datetime Stacked charts - fixed float values Widget with RealTime date range - fixed real time status when using “Go to Query” command Have a great Holiday!

Related products:Devo Platform

Devo Exchange: OOTB Alerts Release 20

Hello everyone!  Our December release improves our library for multiple technologies. We used various research and pen-testing techniques to help close some gaps in coverage, so these alert improvements are extra essential to have in your library.  Table of contentsUpdated Alert packs Cloud Infrastructure Discovery (MITRE Att&ck Technique: T1580) Alert Pack: Office 365 Automated Exfiltration (MITRE Att&ck Technique: T1020) OS Credential Dumping (MITRE Att&ck Technique: T1003) Windows Log Threat Detection Suite Remote Access Software (MITRE Att&ck Technique: T1219) Updated Lookup SecOpsDomesticCountries How to update Updated Alert packs Cloud Infrastructure Discovery (MITRE Att&ck Technique: T1580)Updated content in this Pack:Detection Description Data Source Change Log SecOpsAwsCloudTrailReconEvent Analytical detection of a reconnaissance type behavior from AWS CloudTrail Log cloud.aws.cloudtrail Fix column references and some cleanup on the query to make it easier.  Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Alert Pack: Office 365Updated content in this Pack:Detection Description Data Source Change Log SecOpsActivityAnonymousIPAddressesO365 This alert shows an anonymous IP detection made by MCAS cloud.office365.siem_agent_alert Minor Changes  Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Automated Exfiltration (MITRE Att&ck Technique: T1020)Updated content in this Pack:Detection Description Data Source Change Log SecOpsFWTrafficForeignDestination Detects outbound traffic destined for unexpected countries. Users must populate a lookup table containing home/domestic/expected country codes. firewall.all.raffic Fix dependencies.  Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  OS Credential Dumping (MITRE Att&ck Technique: T1003)Updated content in this Pack:Detection Description Data Source Change Log SecOpsWinMimikatzLsadump An adversary may attempt to dump credentials to obtain account login and credential material in the form of hashes or clear text passwords. box.all.win Improve filtering on the query to cover more cases  Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Windows Log Threat Detection SuiteUpdated content in this Pack:Detection Description Data Source Change Log SecOpsWinLsassMemDump Detecs and attempts to access lsass using mimikatz and/or a possible mimikatz driver load box.all.win Improve filtering on the query to cover more cases.  Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Remote Access Software (MITRE Att&ck Technique: T1219)Updated content in this Pack:Detection Description Data Source Change Log SecOpsFWEmbargoedCountryOutboundTrafficDetected Detects outbound traffic sent to an embargoed country. A lookup table should be populated with a list of embargoed country codes. firewall.all.traffic Fix dependencies. SecOpsFWEmbargoedCountryInboundTraffiDetected Detects inbound traffic sent to an embargoed country. The lookup table SecOpsEmbargoCountries should be modified to fit the organization's needs. firewall.all.traffic Fix dependencies.  Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Updated Lookup SecOpsDomesticCountriesThe DomesticCountries lookup adds more whitelisting functionality to your Devo Detections by allowing them to reference this lookup of expected countries within your domestic space, often used for impossible traveler-like use cases. Using this lookup will lower your false positive rate when properly configured and can help make your alerts more actionable!Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange   How to updateNavigating to the content on Devo Exchange you can verify the Version date on the top right corner: Date format is in Day-Month-Year and updated alerts will show the latest version date in December of 2023.You should also see an Upgrade button on alerts with an upgrade available to install.

Related products:Devo Exchange

Devo Exchange: Catalog Update November

Devo Exchange is your one stop shop for Out of the Box content ready to accelerate your security posture!  This months update contains tons of Security Alerts, Activeboards and critical packs to address complete technologies! Table of ContentsCollective Defense Content Collective Defense Overview Activeboard Collective Defense Alert Pack Detection Suites Netflow Log Threat Detection Suite Endpoint Detection & Response (EDR) Log Threat Detection Suite Intrusion Detection Systems (IDS) Log Threat Detection Suite Authentication Log Threat Detection Suite DNS Log Threat Detection Suite Windows Log Threat Detection Suite Email Log Threat Detection Suite Technology Alert Packs Alert Pack: GCP Alert Pack: Office 365 Alert Pack: Google Workspace Alert Pack: Linux  Collective Defense ContentCollective Defense Overview ActiveboardThis activeboard provide a complete visual breakdown of all fired alerts by key columns providing an essential visual summary of the Collective Defense intelligence gathered throughout the Devo ecosystem.Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Collective Defense Alert PackThis alert pack is made of alerts for Collective Defense matches.  Identify possible threats based simply on sightings, not any specific action or condition.Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Detection SuitesNetflow Log Threat Detection SuiteNetflow technology serves as a vital defense layer for your organization, and any breach in its security can serve as an inviting path for malicious actors seeking unauthorized access to your systems.Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Endpoint Detection & Response (EDR) Log Threat Detection SuiteDevo's EDR solutions offer an additional layer of confidence, ensuring that any vulnerability will be promptly detected and reported to your SOC and organization. Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Intrusion Detection Systems (IDS) Log Threat Detection SuiteDevo's advanced detection capabilities offer the added confidence that any vulnerability in your defense system will be promptly communicated to your Security Operations Center (SOC) and your organization. Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Authentication Log Threat Detection SuiteDevo\u2019s detection systems will deliver added certainty that any vulnerability in your access control will be promptly reported to your SOC and your organization. Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  DNS Log Threat Detection SuiteDevo's detections will offer additional assurance that any vulnerability in your DNS infrastructure will be promptly detected and reported to your SOC and your company. Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Windows Log Threat Detection SuiteAs Windows operating systems remain a prominent choice for businesses and organizations worldwide, it becomes essential to have robust monitoring and detection systems in place to safeguard against potential security breaches and malicious activitiesQuick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Email Log Threat Detection SuiteEmail stands as a formidable defense line for your company. To fortify your security posture comprehensively, Devo's Email Threat Detection Suite offers an additional layer of confidence, ensuring that any suspicious will be promptly detected and reported to your SOC and organization. Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Technology Alert PacksAlert Pack: GCPOur Google Cloud Platform Log-Based Threat Detection Suite is a powerful and comprehensive set of alerts designed to proactively detect and mitigate a wide range of cybersecurity threats that leverage Google Cloud Platform (GCP) logs. As organizations increasingly adopt cloud-based solutions for their infrastructure, it becomes essential to have robust monitoring and detection systems in place to safeguard sensitive data and critical applications hosted on GCP.Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Alert Pack: Office 365Our Cloud Office 365 Log Threat Detection Suite is an advanced and comprehensive set of alerts meticulously designed to identify and mitigate cybersecurity threats that exploit Cloud Office / Microsoft 365 logs. As businesses increasingly adopt cloud-based productivity tools like Microsoft Office 365, the need for robust security measures to safeguard sensitive data and communications becomes paramount.Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Alert Pack: Google WorkspaceOur Google Workspace Log Security Alert Suite is an advanced and comprehensive set of alerts designed to detect and neutralize cybersecurity threats that leverage Google Workspace logs. As organizations increasingly rely on cloud-based collaboration and productivity tools like Google Workspace (formerly G Suite), it becomes crucial to have robust security measures in place to protect sensitive data and communications.Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange  Alert Pack: LinuxOur Linux Log-Based Threat Detection Suite is a comprehensive set of alerts designed to identify and respond to an unprecedented surge of cybersecurity threats that leverage Linux logs as their primary attack vector. With the increasing adoption of Linux systems in various industries and organizations, it has become imperative to proactively monitor and safeguard these critical assets from potential breaches and unauthorized access.Quick Link on Devo ExchangeUS Exchange CA Exchange EU Exchange APAC Exchange

Related products:Devo Exchange

MITRE ATT&CK Adviser 1.6 released

The essential Alert coverage management tool, the MITRE ATT&CK Adviser, has been upgraded with new tools, customization options, and filters for all your needs.Geo ReleaseRegion Status CA Released US Released EU Released APAC Released  Table of ContentNew Features Customize your Coverage Calculation Full Alert Context included Application Version Display New Alert Coverage Export [CSV] Improved filtering across all matrix types Easier installation of Alerts in Bulk Multi filter Selectors  New FeaturesCustomize your Coverage CalculationYou can now customize what techniques, logsources and alerts are taken into account for your coverage calculation!   Full Alert Context includedAll alerts now have full Alert descriptions and resources in the Alerts Coverage Table.Application Version DisplayEasily accessible, in app, version control including Framework version and release date. New Alert Coverage Export [CSV]Export your MITRE ATT&CK Alert coverage as a CSV file! Improved filtering across all matrix typesFind your familiar and powerful Alert Filters in all tabs! Easier installation of Alerts in BulkInstall all your custom Alerts easier and all at once with more Bulk Alert upload support. Detailed process is described in this Knowledge Base Article. Multi filter Selectors Some filters like LogSource now support multiple item filters!   Better selection for each of your use cases. See the full documentation on the MITRE ATT&CK Adviser here. 

Related products:Devo Exchange

Collective Defense: Security through Community

Cyber attacks continue to increase in complexity and frequency. Talent shortage, excessive amounts of data, and the need for verified threat intelligence prevent security teams from rapidly identifying and responding to emerging threats.Collective Defense shares high-value insights and threat intelligence with Devo customers.  Devo Collective Defense is an intelligence program that leverages knowledge of threat activity and shares trends across the Devo user ecosystem. A feature of the Devo Platform, Collective Defense mines alert data and identifies insights, trends, and Indicators of Compromise (IOCs). These insights are then made available to Devo customers via real-time alert aggregations, investigations, and contained threats. Collective Defense: Analyzes customer data securely to find valuable insight, trending threats, and IOCs. Provides insights by aggregating alerts, investigations, and contained threats. Delivers a high-value, real-time feed containing insights to customers. Drives further threat research based on customer results. How does Collective Defense work?  Collective Defense:Provides early warnings on emerging threats through threat hunting analysts derived from Devo customer threat activity and trends. Accelerates investigations by providing validated and enriched threat intel to all participating Devo customers. Offers a unique advantage for Devo customers by leveraging Devo’s massive ingestion ability to scale and analyze millions of alerts across hundreds of domains. This data diversity provides a more comprehensive view of the threat landscape, and provides security teams with collective knowledge and insights, augmenting their expertise. What information does Collective Defense make available?Take a look: How can I leverage the information Collective Defense collects?You can leverage Collective Defense insights by enriching your alerts. Adding Collective Defense to your alerts is easy.  Search the IP address of the threat you are investigating and see if others have tagged it. For example, add this line to your alert:select ‘lu/CollectiveDefense’ (entity_sourceIP) as collective_defense Does Collective Defense benefit Security Operations?Yes!  The alert benefits are also included in the SecOps application. There is no need to copy/paste and pivot between websites and tabs. This eliminates manual work while providing high-value insights quickly. Is my data secure?Devo Collective Defense aggregates alert information only. No sensitive data is ever collected, stored, or shared with others. How Can I learn more about Collective Defense? Contact your CSM to learn more about Collective Defense! Available to all Devo customers, this is a great new feature to take advantage of within Devo.

Related products:Devo Platform

Devo Behavior Analytics 1.5.0

 Security teams rejoice! Devo Behavior Analytics 1.5.0 will be available this week, incorporating new features and enhancements created from your feedback! Release InformationRelease Window: Wednesday November 15Customer Impact: None Geo AvailabilityRegion Status CA Released US Released EU Released APAC Released  Table of ContentsNew Features Notable Entity List Entity Risk Groups  New FeaturesNotable Entity ListWhen a SOC Analyst comes to the Devo Behavior Analytics application and identifies an entity that looks suspicious but whose behavior is not worth an investigation, the Analyst would like to mark that entity to come back to later on and not have to remember the entity or write it down somewhere else.   Now, with the notable entity list within Devo Behavior Analytics, a user can add and remove entities from the notable list to track entities that need specific attention to ensure no further malicious behavior.  Learn more about this feature in this use case. Entity Risk GroupsEntity risk groups enables organizations identity specific sets of entities and adjust their risk score based on their own organizations context.  Let's discuss an example to showcase this new feature:Example Usecase for Entity Risk GroupsVIP Users Risk GroupVIP Users are users that are very important people to the organization such as the C-suite, administrators, etc. that have access to sensitive information or many different systems.  If these users were compromised or conducting risky behavior it is imperative to look into them sooner rather than later.  As a result, it is important to add risk multipliers to these users such that they bubble up to the top of the risk curve within Devo Behavior Analytics  Learn more about this feature in this use case. 

Related products:Devo Behavior Analytics

Devo Platform release 8.5.0

Devo Platform release 8.5.0 contains improvements to Lookups, Flow, and continued engine improvements in preparation more feature releases.Deployment InformationRelease scheduled for 11 AM CETDuration: 2 hoursCustomer Impact: None Release by GeoRegion Status GovCloud Released CA Released US Released EU Released APAC Released  Table of ContentsNew Features Persistent Error Feedback for LookUps Improved performance and responsiveness of Home Page Flow Smart Editor Flow New Unit: GameOver Vulnerabilities fixed: New FeaturesPersistent Error Feedback for LookUpsLookups displaying a Creating/Deleting/Updating status where the associatedthe operation has failed, will display an error status icon (bluebell), when you click on it, a dialog window with the corresponding error will be displayed.In the case or several errors occurring during the operation, only the last one will be displayed. Improved performance and responsiveness of Home PageNew robust backend cache system implemented to retrieve and enhance home page widget data usage.The Cache is refreshed either Manually(with browser refresh button) or Automatically (every hour). Flow Smart EditorIntegrate smart editor for query fields with syntax highlights and auto-completion for LINQ Language.Flow New Unit: GameOverThis new unit will allow a context to stop/delete itself when its task is done. This new module will be available in the PROC group. It’s components are:Ports: Stop: when an event is recieved on this port the context where the unit is used will be stopped. Delete: when an event is recieved on this port the context where the unit is used willb e deleted.  Vulnerabilities fixed:CVE-2023-2976 CVE-2023-34462 CVE-2023-2976 CVE-2023-3635 GHSA-58qw-p7qm-5rvh CVE-2023-20863 

Related products:Devo Platform

Devo Soar m117 release

Like a famed Spartan, Devo Soar update 117 is a capable contender!  Lets take a look! Region Status CA Released US Released EU Released APAC Released   Table of ContentsNew Features Automation Enhancements Bug Fixes  New FeaturesAutomationIntroduction of a new integration: FireEye Helix FireEye Helix is a security operations platform that simplifies delivering advanced security to any organization. It surfaces unseen threats and empowers expert decisions with frontline intelligence to take back control of your defenses and capture the untapped potential of your security investments.  EnhancementsJSON value is shown in the minimized format in the Stream batch details page. Added support of command click in a new tab in the listing pages. The user is able to open the playbook in the easy mode with a version in the query param. Microsoft Graph integration has added 21 new actions. Intezer integration has added 6 new actions: Analyze a URL, Get URL analysis result, Get quota usage, Get Family Artifacts, Get An Artifacts By Family Report and Get Code Reuse Exchange (Quarantine Messages) integration has upgraded the ExchangeOnlineManagement library to 3.1.0 In Devo integration added Response type optional input field in Run Query action Bug Fixeslhub_ts column value showing in epoch instead of the date-time format in the Stream batch details page. We have fixed this now.

Related products:Devo SOAR

Devo Platform release 8.4.0

 Devo is happy to present the latest updates to the Devo Platform.   Release 8.4.0 brings some great improvements, bug fixes and many under the hood improvements! GeoReleaseRegion Status GovCloud Released CA Released US Released EU Released APAC Released  Table of ContentsImprovements Improved field grouping for User and Domain Preferences Custom Table improvements MSSP Demo data access improvement Bug Fixes ImprovementsImproved field grouping for User and Domain PreferencesAll preferences are now clearly nested in the UI for clarity and ease of use. Custom Table improvementsraw/rawMessage fields are now optionally accessible.  When creating a new custom table and in order to better control the access of confidential information, you now have the option to toggle on/off the inclusion of raw/rawMessage fields. MSSP Demo data access improvementIn order to avoid access issues using demo.ecommerce.data table, Demo tables have been disabled in root domains.  They are still available in all multitenant to domains.  This option is controlled through the new preference “Hide demo tables in finder under User and Domain preferences.Bug Fixes When editing a Lookup with a column name that included dots ("."), the values of that column were not displayed. Role mapping with SAML2 or OpenId authentication login wouldn’t allow for user roles to be modified. A SAML2 drop-down in domain preferences would lose its selected value when the page was refreshed. This release also included under-the-hood improvements in preparation of the next release!  View the release in Docs!

Related products:Devo Platform

Devo SOAR release m116.3

 Devo SOAR update brings you new integrations, enhancements and bug fixes to increase your SOAR functionality.    In this update OpsGenie and Intezer integrations are introduced as well as enhancements to RecordedFuture integration and more!Table of Contents:New Features OpsGenie integration Intezer integration Enhancements Bug Fixes New FeaturesOpsGenie integrationThe OpsGenie ensures you will never miss a critical alert. With deep integrations into monitoring, ticketing, and chat tools, Opsgenie groups alerts, filters out the noise, and notifies you using multiple channels, providing the necessary information for your team to begin resolution immediately.Intezer integrationIntezer is a platform built to analyze and investigate every alert like an experienced security analyst and reverse engineer. EnhancementsAdded support to unlock anyone's account from UI. In Recorded Future integration, add pagination support in Search Credentials Data action. DNS added a new action whois (hostname). Add support for search functionality in Easy mode. Bug FixesIntermittently showing an extra border on each section when opening the case report page. We have fixed this now. Render Template action in Utilities integration is breaking when no input is given in Render Number. We have fixed this now. When searching Playbook Event Type in easy mode is not showing. We have fixed this now. The playbook usage count is always shown as 0 in the Usage Limits section. We have fixed this now.

Related products:Devo SOAR

Devo Platform Release 8.3.0

Devo’s latest Platform update brings better communication when creating LookUps and multitab session management improvements. Release InformationDelivered October 3 Time: 9:00 am UTC (11:00 am ET) Duration: 1h Impact: No impact on services Region Status CA Released US Released EU Released APAC Released  Table of ContentsUser interaction improvements Lookup Validations Introducing Web Session Control for Multi-Tab sessions Enhancements Improved Finder loading speed Bug Fixes Autoparser Tokens Relay   User interaction improvementsLookup ValidationsWe’ve implemented a more specific set of error messages to provide clear information of problems before creating lookups.  This will help provide immediate feedback before clicking the create button with detailed information about the cause and solution.  We also enhanced the validation rules to provide proactive prevention of potential issues.Introducing Web Session Control for Multi-Tab sessionsNew management of web sessions when disconnection occurs by timeout or change domain. An informational modal window is generated to inform of the tab session closure.When this occurs in the middle of a task, the user can remove the modal and copy any unsaved work before releasing the tab.  EnhancementsImproved Finder loading speedWe’ve enabled a cache for the FInder to speed up repeat access.  When necessary, use the refresh button to bypass the cache.  This will enhance the workflow when reopening tables already created. Bug FixesAutoparserEnhanced autoparser recognition of values encased in quotation marks. Fixes the problem with boolean values in quotes, you can then use LINQ syntax to convert the field into a boolean field.TokensVery rare case where token description field would be blank has been corrected. When creating a token in “Credentials” you can now interact with the Month and Year values.RelayFixed compression configuration so it is now fully editable.  

Related products:Devo Platform

Devo SOAR m114.6

Whatever the problem, Devo SOAR has the answer.  Here is the latest update release notes. Table of ContentsNew in Automation Introducing the latest Devo Soar integration: Absolute Enhancements Devo Connection Devo Integration Microsoft Graph Cybereason Microsoft Defender for Endpoint Bug FixesNew in AutomationIntroducing the latest Devo Soar integration: AbsoluteThe Absolute® Platform leverages a cloud-based, highly-available, and secure multi-tenant architecture across different regions. It’s comprised of various foundational components that power Absolute product features and are being leveraged by the company’s enterprise customers and ecosystem partners alike. EnhancementsDevo ConnectionImproved the process of adding a Devo Connection.Devo IntegrationAdded 1 new action for Devo IntegrationSend a single eventMicrosoft GraphAdded 12 new actions for Microsoft Graph based on passwordMethod, PhoneAuth and Authenticator.CybereasonAdded 2 new actions for Cybereason integration: Get custom reputation Get remediation statusMicrosoft Defender for EndpointDeprecated Submit Indicator action for Microsoft Defender for Endpoint integration and added a new action with added JSON request body field. Bug FixesCredentials stored in Web API integration connection reference values are displayed in errors. We have fixed this now. If someone uploads a CSV which has a missing label row, and they try to create a pie chart, the page breaks. We have fixed this now.

Related products:Devo SOAR

Devo Exchange Catalog Update for September

The Devo Exchange team produces a large collection of useful and customer-requested Activeboards, Use Cases, and MITRE Alerts to help you speed up your workflow.  Here are the new additions for September.Table of ContentsNew Activeboards Azure Cloud Sign In AWS Security Lake Web Analytics Office 365 Exchange Office 365 SharePoint Office 365 OneDrive New MITRE Alert Content Packs Remote Access Software Remote Service Session Hijacking Rogue Domain Controller Server Software Component Service Stop Stage Capabilities New Use Case CrowdStrike Detections AB Use case New Synthetic Data Office 365 Management Injection Crowdstrike Injection  New ActiveboardsVisualize your data with style, these Activeboards are great as is or as a starting point for your own Activeboard!Azure Cloud Sign InOpen in  Devo Exchange.AWS Security LakeOpen in  Devo Exchange.Web AnalyticsOpen in  Devo Exchange.Office 365 ExchangeOpen in  Devo Exchange.Office 365 SharePointOpen in  Devo Exchange.Office 365 OneDriveOpen in  Devo Exchange. New MITRE Alert Content PacksImpressively the grand total of MITRE Alerts available on Devo Exchange is now 450!Remote Access SoftwareOpen in Devo Exchange.Remote Service Session HijackingOpen in Devo Exchange.Rogue Domain ControllerOpen in Devo Exchange.Server Software ComponentOpen in Devo Exchange.Service StopOpen in Devo Exchange.Stage CapabilitiesOpen in Devo Exchange. New Use CaseCrowdStrike Detections AB Use caseThis use case allows you to visualize "CrowdStrike Detections Navigator" Activeboard using synthetic sample data.Open in Devo Exchange. New Synthetic DataSynthetic data allows you to simulate data from a source in order to test a companion Activeboard or your own Activeboards.  The data stream can be turned off in Devo Exchange.Office 365 Management InjectionOpen in Devo Exchange.Crowdstrike InjectionOpen in Devo Exchange.

Related products:Devo Exchange

Collector Catalog Update: September

The Integrations team has released a selection of new collectors and updates to existing ones documented below! Speak with your CSM if you need a New Collector or an Update to an existing collector! Table of ContentsNew Collectors Microsoft Defender for IoT Collector v1.0.0b1 Bitwarden Collector v1.0.0b1 MS Graph v1.7.0b1 (new data sources added)  Cyble Vision Collector v1.0.0  Mandiant Advantage Collector v1.0.0b1 IBM Cloud VPC Flow v1.0.0b1 IBM Cloud Softlayer v1.0.0b1  IBM Cloud Activity Tracker v1.0.0b1 Updated Collectors Github collector v2.1.0  AWS collector v1.5.0  SentinelOne collector v1.4.0  Recorded Future v1.3.0  Cybereason v1.2.0  OneTrust v1.2.0  AlienVault OTX v1.1.0  Wiz Cloud Security v1.2.0  Cylance v1.1.0  Agari Phishing Defense v1.2.0  JumpCloud v1.1.0  Microsoft Azure Collector v1.7.0  Okta Resources Collector v1.8.0 (new functionality) Microsoft Defender Cloud Apps Collector v1.1.0  Microsoft O365 Message Tracing Collector v2.2.0  Rapid7 InsightVM v1.4.0  Infocyte Collector v1.3.0   New CollectorsMicrosoft Defender for IoT Collector v1.0.0b1Link to Documentation PageBitwarden Collector v1.0.0b1Doc Page in progress.MS Graph v1.7.0b1 (new data sources added) View information in our Documentation.Cyble Vision Collector v1.0.0 View information in our Documentation.Mandiant Advantage Collector v1.0.0b1View information in our DocumentationIBM Cloud VPC Flow v1.0.0b1View information in our DocumentationIBM Cloud Softlayer v1.0.0b1 View information in our DocumentationIBM Cloud Activity Tracker v1.0.0b1View information in our Documentation Updated CollectorsGithub collector v2.1.0 View information in our Documentation.AWS collector v1.5.0 View information in our Documentation.SentinelOne collector v1.4.0 View information in our Documentation.Recorded Future v1.3.0 View information in our Documentation.Cybereason v1.2.0 Doc Page in progress.OneTrust v1.2.0 View information in our Documentation.AlienVault OTX v1.1.0 View information in our Documentation.Wiz Cloud Security v1.2.0 View information in our Documentation.Cylance v1.1.0 View information in our Documentation.Agari Phishing Defense v1.2.0 View information in our Documentation.JumpCloud v1.1.0 View information in our Documentation.Microsoft Azure Collector v1.7.0 View information in our Documentation.Okta Resources Collector v1.8.0 (new functionality)View information in our Documentation.Microsoft Defender Cloud Apps Collector v1.1.0 View information in our Documentation.Microsoft O365 Message Tracing Collector v2.2.0 View information in our Documentation.Rapid7 InsightVM v1.4.0 View information in our Documentation.Infocyte Collector v1.3.0 View information in our Documentation. 

Related products:Devo Integrations

Flow Release 1.26

A correlation engine with perks!  The new Devo Flow comes packed with new features! Release InformationTime Window: Tuesday September 19, 9:00 AM UTCDuration: 2 HoursImpact: NONE Geo AvailabilityRegion Status GovCloud Released CA Released US Released EU Released APAC Released  Table of ContentsNew Features New Visualization of Publish template results New Functionality for HTTPCall module Enabled Batch Processing of DevoSource module New Actions: Stop & Unload  New FeaturesNew Visualization of Publish template resultsNew look to published template results!  A new window will open with the instances name and the results of the publish.  If there are errors, a new dropdown is available with all the information.New Functionality for HTTPCall moduleTwo new fields are available:Max RetriesYou can enter the number of retries when the response status code is outside the success range of 200-299.  However if you do not want to perform retries, just set the value to 0.Delay between RetriesIf you do define the maximum number of retries, a new field will become available that will allow you to configure the delay between replies in seconds. Enabled Batch Processing of DevoSource moduleYou can now toggle ON to request the stalls and results.  This is possible only once the specified time grouping period has elapsed.  This period defaults to 1 minute if the grouping period is not specified.New Actions: Stop & UnloadWe’ve merged the action of Stop & Unload, now when you click/call the stop action, the context will be unloaded from the server.  As a consequence, the Unload button has been removed from the UI.

Related products:Devo Platform

Collector Catalog Update: August

The Integrations team has released a selection of new collectors and updates to existing ones documented below!  Documentation pages for these collectors are being updated now.Table Of ContentsNew Collectors Trend Micro Email Security Collector v1.0.0 Workday Collector v1.0.0 Thinkst Canary Collector v1.0.0 Lastpass Collector v1.0.0 Collectors Updates Crowdstrike API Resource Collector v1.4.3b2 Office 365 Exchange Message Tracing v2.1.1 Salesforce Collector v1.6.0 Sophos Central Collector v1.2.0 Trend Micro Vision One Collector v1.1.0 Google Cloud Platform v1.4.0 Gsuite Google Workspace Report v1.8.0 Onelogin Collector v1.2.0 Cisco Meraki Collector v1.4.0 New CollectorsTrend Micro Email Security Collector v1.0.0Trend Micro Email Security screens out malicious senders and analyzes content to filter out spam. It examines sender authenticity and reputation and defends against malicious URLs.Learn more about this collector.Workday Collector v1.0.0Workday is a service that automates the sourcing, aggregation, normalization, and data management of security data across your organization into a security data lake stored in your account.Learn more about this collector.Thinkst Canary Collector v1.0.0Thinkst Canary detects security breaches. Users can order, configure, and deploy their Canary Tokens throughout their network.Learn more about this collector.Lastpass Collector v1.0.0Learn more about this collector. Collectors UpdatesCrowdstrike API Resource Collector v1.4.3b2Link to the Documentation pageOffice 365 Exchange Message Tracing v2.1.1Link to the Documentation page.Salesforce Collector v1.6.0Link to the Documentation page.Sophos Central Collector v1.2.0Link to the Documentation page.Trend Micro Vision One Collector v1.1.0Link to the Documentation page.Google Cloud Platform v1.4.0Link to the Documentation page.Gsuite Google Workspace Report v1.8.0Link to the Documentation page.Onelogin Collector v1.2.0Link to the Documentation page.Cisco Meraki Collector v1.4.0Link to the Documentation page.  

Related products:Devo Integrations