New Policies in May 2022 - Release Notes - 1.0 - Cortex XPANSE - Cortex - Security Operations

Cortex Xpanse Release Notes

Product
Cortex XPANSE
Version
1.0
Creation date
2022-08-25
Last date published
2024-03-26
End_of_Life
EoL
Category
Release Notes
Abstract

New and updated Cortex Xpanse issue policies in May 2022

The following Cortex Xpanse issue policies apply to both Cortex Xpanse Expander and Cortex Xpanse Assess. These policies were introduced or updated in May 2022:

  • SAP Business One

  • TerraMaster Operating System and Insecure TerraMaster Operating System

  • EmbedThis GoAhead Web Server

  • SSH Server CBC Mode Ciphers Enabled

  • Cisco Duo SSO

  • F5 BIG-IP Platform

  • rConfig Network Configuration Management

  • Fortinet Fortigate SSL VPN—This policy has been separated out from the Fortinet Device policy to provide extra clarification around the specific device and issue found.

  • SSL/TLS Ciphers Vulnerable to SWEET32

  • Insecure Cisco Small Business RV Series Router—This policy now flags Cisco Small Business RV Series Routers vulnerable to CVE-2018-0125.

  • Splunk Platform & Splunk Universal Forwarder

Refer to the Cortex Xpanse User Guide or Cortex Xpanse Assess User Guide for more information about policies.