diff --git a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed/Sixgill_Darkfeed.yml b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed/Sixgill_Darkfeed.yml index 7166e27669c5..3733eead9ea6 100644 --- a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed/Sixgill_Darkfeed.yml +++ b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed/Sixgill_Darkfeed.yml @@ -125,7 +125,7 @@ script: description: Fetching Sixgill DarkFeed indicators execution: true name: sixgill-get-indicators - dockerimage: demisto/sixgill:1.0.0.72321 + dockerimage: demisto/sixgill:1.0.0.73690 feed: true runonce: false subtype: python3 diff --git a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment.yml b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment.yml index 864aea8ea056..d2e406465b3c 100644 --- a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment.yml +++ b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment.yml @@ -550,7 +550,7 @@ script: - contextPath: SixgillDarkfeed.Postid.external_reference description: Link to the IOC on Virustotal and an abstraction of the number of detections; MITRE ATT&CK tactics and techniques. type: Unknown - dockerimage: demisto/sixgill:1.0.0.72321 + dockerimage: demisto/sixgill:1.0.0.73690 runonce: false script: '-' subtype: python3 diff --git a/Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_8.md b/Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_8.md new file mode 100644 index 000000000000..13f82f7ea834 --- /dev/null +++ b/Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_8.md @@ -0,0 +1,5 @@ +#### Integrations +##### Sixgill DarkFeed Enrichment +- Updated the Docker image to: *demisto/sixgill:1.0.0.73690*. +##### Sixgill DarkFeed Threat Intelligence +- Updated the Docker image to: *demisto/sixgill:1.0.0.73690*. diff --git a/Packs/Sixgill-Darkfeed/pack_metadata.json b/Packs/Sixgill-Darkfeed/pack_metadata.json index 9755f692af85..694861407b27 100644 --- a/Packs/Sixgill-Darkfeed/pack_metadata.json +++ b/Packs/Sixgill-Darkfeed/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Sixgill Darkfeed - Annual Subscription", "description": "This edition of Sixgill Darkfeed is intended for customers who have a direct annual subscription to Sixgill Darkfeed.\n\nGet contextual and actionable insights to proactively block underground threats in real-time with the most comprehensive, automated stream of IOCs \n\nFor organizations who are currently Darkfeed customers.", "support": "partner", - "currentVersion": "2.2.7", + "currentVersion": "2.2.8", "author": "Cybersixgill", "url": "", "email": "sales@cybersixgill.com",