FortiSOAR Announcements
ashukla
Staff
Staff
Article Id 285702

With over 500 connectors, 45 Solutions Packs, and numerous widgets, our content hub is designed to make it easy for you to find the content you need. Whether you are looking for connectors, widgets, or solutions packs, we have something for everyone.

 

We are also proud to announce the availability of updated versions of on our content hub. These new versions offer enhanced performance, improved design, and additional features to help you customize your FortiSOAR instance with ease.

 

The following table summarizes the progress we have made since the last announcement.

 

# Type Name
1 Solution Pack Outbreak Response Management Framework v1.0.0 [Doc]
2 Solution Pack Outbreak Response - Progress MOVEit Transfer SQL Injection Vulnerability v1.0.0 [Doc]
3 Solution Pack Outbreak Response Log4J v1.0.0 [Doc]
4 Solution Pack Phishing Incident Management v1.1.0 [Doc]
5 Solution Pack SOC Utilities v1.0.1 [Doc]
6 Connector Azure Firewall v2.0.1 [Doc]
7 Connector Exchange v4.2.2 [Doc]
8 Connector Extrahop v2.1.0 [Doc]
9 Connector FortiCloud Asset Management v1.0.0 [Doc]
10 Connector Fortinet FortiFlex v1.0.0 [Doc]
11 Connector HashiCorp Vault v1.1.0 [Doc]
12 Connector Kaspersky Security Center v1.0.1 [Doc]
13 Connector Kubernetes v1.0.0 [Doc]
14 Connector Mandiant Advantage Threat Intelligence v1.0.0 [Doc]
15 Connector Netscout AED v1.0.0 [Doc]
16 Connector PaloAlto WildFire v1.1.1 [Doc]
17 Connector PaloAlto Enterprise DLP v1.0.0 [Doc]
18 Connector Rapid7 Velociraptor v1.0.0 [Doc]
19 Connector Ridge Security RidgeBot v1.0.1 [Doc]
20 Connector Splunk v1.6.4 [Doc]
21 Connector ZeroFox v1.0.0 [Doc]
22 Widget Outbreak Framework Configuration v1.0.0 [Doc]
Contributors