architectssite.blogg.se

Alienvault api key
Alienvault api key






ALIENVAULT API KEY INSTALL

For the detailed procedure to install a connector, see Installing a FortiSOAR™ connector using the Connector Store. T12:35:00+00:00)' to 'From' in the 'Get Subscribed Pulses' action.įrom FortiSOAR™ 5.0.0 onwards, use the Connector Store to install the connector. Changed the parameter name from 'From (Eg.Changed the parameter name from 'From (Eg T12:35:00+00:00)' to 'From' in the 'Get All Indicators' action.Removed parameter 'Filehash Type' from the 'Get File Reputation' action.Changed the parameter name from 'References (CSV / List Format)' to 'References' in the 'Create Pulse' action.Renamed the parameter from 'Tags (CSV / List Format)' to 'Tags' in the 'Create Pulse' action.Added 'Include Inactive', ‘Page Number’, and 'Limit' parameters to the 'Get Pulse Indicators' action.

alienvault api key

  • Added output schema to the 'Get All Indicators' action.
  • Updated the OTXv2 Python library from v1.2 to v1.5.12 in order to support the 'Verify SSL' configuration parameter.
  • Version informationĬertified: Yes Release Notes for version 1.0.1įollowing enhancements have been made to the AlienVault-OTX connector in version 1.0.1: Add the AlienVault-OTX connector as a step in FortiSOAR™ playbooks and perform automated operations, such as retrieving details for an indicator, creating and retrieving details for a pulse, and running queries on the AlienVault-OTX server. This document provides information about the AlienVault-OTX connector, which facilitates automated interactions, with an AlienVault-OTX server using FortiSOAR™ playbooks.

    alienvault api key

    It contributes “pulses” and each pulse contains a collection of IOCs targeted at a particular area. It is a repository of Indicators of Compromise (IOCs) supported by the community. AlienVault Open Threat Exchange (OTX) is among our most useful threat intelligence tools.






    Alienvault api key