Expander Release 2.2 (Minor Releases) - Release Notes - 2 - Cortex XPANSE - Cortex - Security Operations

Cortex Xpanse Expander Release Notes

Product
Cortex XPANSE
Version
2
Creation date
2024-02-29
Last date published
2024-05-01
Category
Release Notes
Solution
Cloud
Abstract

New Cortex Xpanse features and enhancements in the August 2023 release of Expander 2.2.

The table below describes the features and enhancements introduced in the Expander 2.2 August 2023 release.

Feature

Description

Date

IPv6 Support

Cortex Xpanse now supports the discovery and monitoring of IPv6 assets. Xpanse discovers new IPv6 assets through domain resolution using AAAA DNS records or customers can provide a list IPv6 addresses for monitoring.

A new Owned IPv6 Ranges page has been added to the Inventory, and an IPv6 field has been added to Services, Domains, Certificates, Owned Responsive IPs, Incidents, and Alerts pages. IPv6 search and filtering on these pages is supported. IPv6 data is included in dashboards, with some widgets supporting IPv6 filtering.

Note that Expander does not currently support IPv6 ranges. The Owned IPv6 Ranges page displays single owned IPv6 addresses.

See Owned IPv6 Ranges for additional information.Owned IPv6 Ranges

August 2023

Splunk TA v5.0.0 Integration

The Cortex Xpanse Splunk integration allows you to forward Xpanse-discovered assets, services, and risks for management, visualization, correlation, and alerting within Splunk. See the Integration Resources on the Cortex Xpanse & Splunk TA Technology Partners page for information.

July 2023

XSOAR Integration

Forward risks via API from Expander to XSOAR where you can construct custom playbooks to triage and remediate. This integration also includes commands to call Expander APIs for enrichment purposes.

This integration does not include bundled playbooks or a feed integration for Xpanse assets.

July 2023