-
Notifications
You must be signed in to change notification settings - Fork 3.1k
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Merge branch 'master' into v-sabiraj-updatingAADplaybook
- Loading branch information
Showing
81 changed files
with
1,809 additions
and
1,854 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|--------------------------------------------------------------------| | ||
| 3.0.0 | 18-09-2023 | Addition of new AI Analyst Darktrace AMA **Data Connector** | | | ||
| 3.0.0 | 18-09-2023 | Addition of new AI Analyst Darktrace AMA **Data Connector** | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 29-06-2023 | Updating Azure Function to Azure Functions in **Data Connector** Description | | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|--------------------------------------------------------------------------------| | ||
| 3.0.0 | 29-06-2023 | Renaming Azure Function to Azure Functions in **Data Connector** Description | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,5 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|--------------------------------------------------------------------| | ||
| 3.0.0 | 21-09-2023 | Addition of new Aruba ClearPass AMA **Data Connector** | | | ||
| 3.0.0 | 21-09-2023 | Addition of new Aruba ClearPass AMA **Data Connector** | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|--------------------------------------------------------------------------| | ||
| 3.0.0 | 24-10-2023 | Initial solution release | | ||
| 3.0.0 | 24-10-2023 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 19-07-2023 | Updated to enable solution for **Azure government**. | | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|-------------------------------------------------------| | ||
| 3.0.0 | 19-07-2023 | Updated to enable solution for **Azure government**. | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 1.0.0 | 07-27-2023 | Initial solution release. | | ||
| 3.0.0 | 27-07-2023 | Initial Solution Release. | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 20-07-2023 | Initial solution release | | ||
| 3.0.0 | 20-07-2023 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,4 +1,4 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|--------------------------------------------------------------------| | ||
| 3.0.1 | 01-09-2023 | Addition of new Broadcom SymantecDLP AMA **Data Connector** | | ||
| 3.0.0 | 27-07-2023 | Corrected the links in the solution. | | ||
| 3.0.1 | 01-09-2023 | Addition of new Broadcom SymantecDLP AMA **Data Connector** | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,4 +1,4 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 28-09-2023 | Updated Dataconnector with step by step | | ||
| | | guidelines | | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|--------------------------------------------------------| | ||
| 3.0.0 | 28-09-2023 | Updated Dataconnector with step by step guidelines | | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,7 +1,8 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.1 | 18-08-2023 | Modified the **Parser** with correct watchlist alias| | ||
| 3.0.0 | 14-07-2023 | Modified the **Data Connector** with improved onboarding instructions \| v 1.0.1 | ||
| | | Modified the **Parser** to process the logs coming from Citrix ADC to Syslog table | ||
| 3.0.1 | 18-08-2023 | Modified the **Parser** with correct watchlist alias | ||
|
||
|
||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 10-12-2022 | Initial solution release | | ||
| 3.0.0 | 10-12-2022 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 22-09-2023 | Initial solution release | | ||
| 3.0.0 | 22-09-2023 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 21-08-2023 | Initial solution release| | ||
| 3.0.0 | 21-08-2023 | Initial Solution Release| |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|--------------------------------------------------------------------------| | ||
| 3.0.0 | 28-07-2023 | Initial solution release | | ||
| 3.0.0 | 28-07-2023 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,4 +1,4 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 11-07-2023 | New analytic rules and workbook | ||
| 2.0.0 | 29-03-2023 | Initial solution release | | ||
| 2.0.0 | 29-03-2023 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 14-07-2023 | Initial Version Release | | ||
| 3.0.0 | 14-07-2023 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 02-08-2023 | Initial solution release. | | ||
| 3.0.0 | 02-08-2023 | Initial Solution Release. | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 29-09-2023 | Initial Version Release | | ||
| 3.0.0 | 29-09-2023 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
2 changes: 1 addition & 1 deletion
2
...iGate Next-Generation Firewall connector for Microsoft Sentinel/ReleaseNotes.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,6 +1,6 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|-----------------------------------------------------------------------------------------| | ||
| 3.0.3 | 07-11-2023 |Changes for rebranding from Azure Active Directory to Microsoft Entra ID | | ||
| 3.0.2 | 10-08-2023 |Added the missing userAssignedIdentities field for UserAssigned type in the playbooks | | ||
| 3.0.2 | 10-08-2023 |Added the missing userAssignedIdentities field for UserAssigned type in the **Playbooks**| | ||
| 3.0.1 | 21-07-2023 |Updated the description in the solution | | ||
| 3.0.0 | 11-07-2023 |Updated the title, logo and the description in the solution | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 25-10-2023 | Initial solution release | | ||
| 3.0.0 | 25-10-2023 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,4 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|--------------------------------------------------------------------------| | ||
| 3.0.0 | 17-07-2023 | **Data Connectors** description updated | | ||
| | | Code Enhancements added for **Workbooks** | ||
| 3.0.0 | 17-07-2023 | **Data Connectors** description updated & Code Enhancements added for **Workbooks** | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 09-21-2023 | Initial Version Release | | ||
| 3.0.0 | 21-09-2023 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,3 +1,3 @@ | ||
| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | | ||
|-------------|--------------------------------|---------------------------------------------| | ||
| 3.0.0 | 22-09-2023 | Initial solution release | | ||
| 3.0.0 | 22-09-2023 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,15 +1,6 @@ | ||
| **Version** | **Date Modified** | **Change History** | | ||
|---------------|--------------------------------|------------------------------------------------------------------------| | ||
| 3.0.1 | 11-09-2023 | Addition of new Infoblox Cloud Data Connector AMA **Data Connector** | | ||
| 3.0.0 | Aug 2023 | Bug fixes | | ||
| | | Documentation updates | | ||
| | | Update Infoblox logo | | ||
| | | **Analytic Rules** Optimization updates. 5 new rules | | ||
| | | **Playbooks** 11 new playbooks | | ||
| 2.0.1-2.0.10 | May 2022-June 2023 | Bug fixes | | ||
| | | Documentation updates | | ||
| 1.0.0-1.1.0 | April 2021-Oct 2021 | Initial solution release | | ||
| | | **Data Connector** New custom data connector for the Infoblox CDC | | ||
| | | **Analytic Rules** 3 new rules | | ||
| | | **Parser** 1 new parser | | ||
| | | **Workbook** 1 new workbook | | ||
| 3.0.0 | 01-08-2023 | Updated Infoblox logo, **Analytic Rules** Optimization updates. 5 new rules,**Playbooks** 11 new playbooks| | ||
| 2.0.10 | 01-06-2023 | Bug fixes, Documentation updates | | ||
| 1.0.0 | 01-04-2021 | Initial Solution Release | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.