Features Releases in April 2021 - Release Notes - 1.0 - Cortex XPANSE - Cortex - Security Operations

Cortex Xpanse Release Notes

Product
Cortex XPANSE
Version
1.0
Creation date
2022-08-25
Last date published
2024-03-26
End_of_Life
EoL
Category
Release Notes
Abstract

New Features in the Cortex Xpanse April 2021 Release.

The following table describes new features in the Cortex Xpanse April 2021 release.

Feature

Description

New Issue Policies

  • Zyxel Firewall—This policy identifies Zyxel Firewalls.

  • Cisco Webex Meetings Server—This policy identifies Cisco Webex Meetings Servers.

  • ZoHo ManageEngine Desktop Central—This policy identifies ZoHo ManageEngine Desktop Central.

  • F5 Advanced Web Application Firewall—This policy identifies F5 Advanced Web Application Firewall.

  • F5 BIG-IP Access Policy Manager—This policy identifies F5 BIG-IP Access Policy Manager.

  • Microsoft Power BI—This policy identifies Microsoft Power BI.

  • Fortinet Policies—This policy identifies a number of Fortinet devices that were the subject of some critical CVEs.

  • Cisco IOS XE

  • RSA Archer

  • Citrix Gateway

  • Adobe ColdFusion

  • Integrated Dell Remote Access Control (iDRAC)

  • SaltStack Enterprise Login Portal

  • Apache Spark

  • Adobe Connect

  • Accellion FTA

  • Nagios Device

  • Insecure Microsoft Exchange Server (Update)

  • Synacore Zimbra

  • (Zero day) Pulse Secure Pulse Connect VPN

  • (Zero day) SonicWall Email Security

Tooltips on dashboards

Added a new tooltip on trend charts for the Issues Overview and Attack Surface Overview to explain the number in the widget.

Cortex Xpanse Rebranding

Cortex Xpanse Expander re-branding has been completed with updated logos and changes from “Expanse” to “Cortex Xpanse” in the product and KnowledgeBase.