From 1a47c6f52ef6451e28b8408d382b3b8ac54b02c1 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Tue, 25 Jul 2023 08:54:56 +0300 Subject: [PATCH] Update Docker Image To demisto/python3 (#28464) * Updated Metadata Of Pack SalesforceFusion * Added release notes to pack SalesforceFusion * Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml Docker image update * Updated Metadata Of Pack Securonix * Added release notes to pack Securonix * Packs/Securonix/Integrations/Securonix/Securonix.yml Docker image update * Updated Metadata Of Pack BmcHelixRemedyForce * Added release notes to pack BmcHelixRemedyForce * Packs/BmcHelixRemedyForce/Integrations/BmcHelixRemedyForce/BmcHelixRemedyForce.yml Docker image update * Updated Metadata Of Pack AWS-ILM * Added release notes to pack AWS-ILM * Packs/AWS-ILM/Integrations/AWSILM/AWSILM.yml Docker image update * Updated Metadata Of Pack CiscoWSA * Added release notes to pack CiscoWSA * Packs/CiscoWSA/Integrations/CiscoWSAV2/CiscoWSAV2.yml Docker image update * Updated Metadata Of Pack SysAid * Added release notes to pack SysAid * Packs/SysAid/Integrations/SysAid/SysAid.yml Docker image update * Updated Metadata Of Pack ManageEngine_PAM360 * Added release notes to pack ManageEngine_PAM360 * Packs/ManageEngine_PAM360/Integrations/ManageEnginePAM360/ManageEnginePAM360.yml Docker image update * Updated Metadata Of Pack CiscoUmbrellaReporting * Added release notes to pack CiscoUmbrellaReporting * Packs/CiscoUmbrellaReporting/Integrations/CiscoUmbrellaReporting/CiscoUmbrellaReporting.yml Docker image update * Updated Metadata Of Pack IronscalesEventCollector * Added release notes to pack IronscalesEventCollector * Packs/IronscalesEventCollector/Integrations/IronscalesEventCollector/IronscalesEventCollector.yml Docker image update * Updated Metadata Of Pack FireEyeEX * Added release notes to pack FireEyeEX * Packs/FireEyeEX/Integrations/FireEyeEX/FireEyeEX.yml Docker image update --- Packs/AWS-ILM/Integrations/AWSILM/AWSILM.yml | 2 +- Packs/AWS-ILM/ReleaseNotes/1_0_19.md | 3 +++ Packs/AWS-ILM/pack_metadata.json | 2 +- .../Integrations/BmcHelixRemedyForce/BmcHelixRemedyForce.yml | 2 +- Packs/BmcHelixRemedyForce/ReleaseNotes/1_0_33.md | 3 +++ Packs/BmcHelixRemedyForce/pack_metadata.json | 2 +- .../CiscoUmbrellaReporting/CiscoUmbrellaReporting.yml | 2 +- Packs/CiscoUmbrellaReporting/ReleaseNotes/1_0_11.md | 3 +++ Packs/CiscoUmbrellaReporting/pack_metadata.json | 2 +- Packs/CiscoWSA/Integrations/CiscoWSAV2/CiscoWSAV2.yml | 2 +- Packs/CiscoWSA/ReleaseNotes/2_0_8.md | 3 +++ Packs/CiscoWSA/pack_metadata.json | 2 +- Packs/FireEyeEX/Integrations/FireEyeEX/FireEyeEX.yml | 2 +- Packs/FireEyeEX/ReleaseNotes/2_0_22.md | 3 +++ Packs/FireEyeEX/pack_metadata.json | 2 +- .../IronscalesEventCollector/IronscalesEventCollector.yml | 2 +- Packs/IronscalesEventCollector/ReleaseNotes/1_0_3.md | 3 +++ Packs/IronscalesEventCollector/pack_metadata.json | 2 +- .../Integrations/ManageEnginePAM360/ManageEnginePAM360.yml | 2 +- Packs/ManageEngine_PAM360/ReleaseNotes/1_0_10.md | 3 +++ Packs/ManageEngine_PAM360/pack_metadata.json | 2 +- .../Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml | 2 +- Packs/SalesforceFusion/ReleaseNotes/1_0_11.md | 3 +++ Packs/SalesforceFusion/pack_metadata.json | 2 +- Packs/Securonix/Integrations/Securonix/Securonix.yml | 2 +- Packs/Securonix/ReleaseNotes/2_0_9.md | 3 +++ Packs/Securonix/pack_metadata.json | 2 +- Packs/SysAid/Integrations/SysAid/SysAid.yml | 2 +- Packs/SysAid/ReleaseNotes/1_0_9.md | 3 +++ Packs/SysAid/pack_metadata.json | 2 +- 30 files changed, 50 insertions(+), 20 deletions(-) create mode 100644 Packs/AWS-ILM/ReleaseNotes/1_0_19.md create mode 100644 Packs/BmcHelixRemedyForce/ReleaseNotes/1_0_33.md create mode 100644 Packs/CiscoUmbrellaReporting/ReleaseNotes/1_0_11.md create mode 100644 Packs/CiscoWSA/ReleaseNotes/2_0_8.md create mode 100644 Packs/FireEyeEX/ReleaseNotes/2_0_22.md create mode 100644 Packs/IronscalesEventCollector/ReleaseNotes/1_0_3.md create mode 100644 Packs/ManageEngine_PAM360/ReleaseNotes/1_0_10.md create mode 100644 Packs/SalesforceFusion/ReleaseNotes/1_0_11.md create mode 100644 Packs/Securonix/ReleaseNotes/2_0_9.md create mode 100644 Packs/SysAid/ReleaseNotes/1_0_9.md diff --git a/Packs/AWS-ILM/Integrations/AWSILM/AWSILM.yml b/Packs/AWS-ILM/Integrations/AWSILM/AWSILM.yml index cc7dfabc79aa..74c49940074b 100644 --- a/Packs/AWS-ILM/Integrations/AWSILM/AWSILM.yml +++ b/Packs/AWS-ILM/Integrations/AWSILM/AWSILM.yml @@ -347,7 +347,7 @@ script: type: Unknown description: Permanently removes a group. execution: true - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.12.65389 runonce: false script: '-' subtype: python3 diff --git a/Packs/AWS-ILM/ReleaseNotes/1_0_19.md b/Packs/AWS-ILM/ReleaseNotes/1_0_19.md new file mode 100644 index 000000000000..244f77b3553d --- /dev/null +++ b/Packs/AWS-ILM/ReleaseNotes/1_0_19.md @@ -0,0 +1,3 @@ +#### Integrations +##### AWS - IAM (user lifecycle management) +- Updated the Docker image to: *demisto/python3:3.10.12.65389*. diff --git a/Packs/AWS-ILM/pack_metadata.json b/Packs/AWS-ILM/pack_metadata.json index d15ac1355c63..d66b644fb4a5 100644 --- a/Packs/AWS-ILM/pack_metadata.json +++ b/Packs/AWS-ILM/pack_metadata.json @@ -2,7 +2,7 @@ "name": "AWS-ILM", "description": "IAM Integration for AWS-ILM. This pack handles user account auto-provisioning", "support": "xsoar", - "currentVersion": "1.0.18", + "currentVersion": "1.0.19", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/BmcHelixRemedyForce/Integrations/BmcHelixRemedyForce/BmcHelixRemedyForce.yml b/Packs/BmcHelixRemedyForce/Integrations/BmcHelixRemedyForce/BmcHelixRemedyForce.yml index 77315ec94bc1..ebac38051832 100644 --- a/Packs/BmcHelixRemedyForce/Integrations/BmcHelixRemedyForce/BmcHelixRemedyForce.yml +++ b/Packs/BmcHelixRemedyForce/Integrations/BmcHelixRemedyForce/BmcHelixRemedyForce.yml @@ -797,7 +797,7 @@ script: - contextPath: BmcRemedyforce.ServiceRequest.Type description: The type of the service request. type: String - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.12.65389 isfetch: true runonce: false script: '-' diff --git a/Packs/BmcHelixRemedyForce/ReleaseNotes/1_0_33.md b/Packs/BmcHelixRemedyForce/ReleaseNotes/1_0_33.md new file mode 100644 index 000000000000..cb33068fbe85 --- /dev/null +++ b/Packs/BmcHelixRemedyForce/ReleaseNotes/1_0_33.md @@ -0,0 +1,3 @@ +#### Integrations +##### BMC Helix Remedyforce +- Updated the Docker image to: *demisto/python3:3.10.12.65389*. diff --git a/Packs/BmcHelixRemedyForce/pack_metadata.json b/Packs/BmcHelixRemedyForce/pack_metadata.json index 0c47af2ffdd0..be89517682da 100644 --- a/Packs/BmcHelixRemedyForce/pack_metadata.json +++ b/Packs/BmcHelixRemedyForce/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Bmc Helix Remedyforce", "description": "Integration of BMC Helix Remedyforce with Cortex XSOAR. BMC Helix Remedyforce integration allows customers to create/update service requests and incidents. It also allows to update status, resolve service requests and incidents with customer notes. This integration exposes standard ticketing capabilities that can be utilized as part of automation & orchestration.", "support": "xsoar", - "currentVersion": "1.0.32", + "currentVersion": "1.0.33", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CiscoUmbrellaReporting/Integrations/CiscoUmbrellaReporting/CiscoUmbrellaReporting.yml b/Packs/CiscoUmbrellaReporting/Integrations/CiscoUmbrellaReporting/CiscoUmbrellaReporting.yml index 42f6868849b6..fdb3dda26367 100644 --- a/Packs/CiscoUmbrellaReporting/Integrations/CiscoUmbrellaReporting/CiscoUmbrellaReporting.yml +++ b/Packs/CiscoUmbrellaReporting/Integrations/CiscoUmbrellaReporting/CiscoUmbrellaReporting.yml @@ -1532,7 +1532,7 @@ script: - contextPath: UmbrellaReporting.SignatureListSummary.signatures.id description: Signature ID. type: Number - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.12.65389 runonce: false script: '-' subtype: python3 diff --git a/Packs/CiscoUmbrellaReporting/ReleaseNotes/1_0_11.md b/Packs/CiscoUmbrellaReporting/ReleaseNotes/1_0_11.md new file mode 100644 index 000000000000..a75661d85400 --- /dev/null +++ b/Packs/CiscoUmbrellaReporting/ReleaseNotes/1_0_11.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cisco Umbrella Reporting +- Updated the Docker image to: *demisto/python3:3.10.12.65389*. diff --git a/Packs/CiscoUmbrellaReporting/pack_metadata.json b/Packs/CiscoUmbrellaReporting/pack_metadata.json index 68f02eb4de6b..363b04352cd2 100644 --- a/Packs/CiscoUmbrellaReporting/pack_metadata.json +++ b/Packs/CiscoUmbrellaReporting/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cisco Umbrella Reporting", "description": "Use Cisco Umbrella's Reporting to monitor your Umbrella integration and gain a better understanding of your Umbrella usage. Gain insights into request activity and blocked activity, determining which of your identities are generating blocked requests. Reports help build actionable intelligence in addressing security threats including changes in usage trends over time. The Umbrella Reporting v2 API provides visibility into your core network and security activities and Umbrella logs. This integration was integrated and tested with version 2 of Cisco-umbrella-reporting.", "support": "xsoar", - "currentVersion": "1.0.10", + "currentVersion": "1.0.11", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/CiscoWSA/Integrations/CiscoWSAV2/CiscoWSAV2.yml b/Packs/CiscoWSA/Integrations/CiscoWSAV2/CiscoWSAV2.yml index 9bdb9a1d98f2..ae72048b831d 100755 --- a/Packs/CiscoWSA/Integrations/CiscoWSAV2/CiscoWSAV2.yml +++ b/Packs/CiscoWSA/Integrations/CiscoWSAV2/CiscoWSAV2.yml @@ -31,7 +31,7 @@ script: type: python subtype: python3 script: '-' - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.12.65389 commands: - name: cisco-wsa-access-policy-list description: |- diff --git a/Packs/CiscoWSA/ReleaseNotes/2_0_8.md b/Packs/CiscoWSA/ReleaseNotes/2_0_8.md new file mode 100644 index 000000000000..c834bd642291 --- /dev/null +++ b/Packs/CiscoWSA/ReleaseNotes/2_0_8.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cisco WSA v2 +- Updated the Docker image to: *demisto/python3:3.10.12.65389*. diff --git a/Packs/CiscoWSA/pack_metadata.json b/Packs/CiscoWSA/pack_metadata.json index 31d363ce4374..7cb8c64021f9 100644 --- a/Packs/CiscoWSA/pack_metadata.json +++ b/Packs/CiscoWSA/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cisco WSA", "description": "Cisco Secure Web Appliance protects your organization by automatically blocking risky sites and testing unknown sites before allowing users to click on them.", "support": "xsoar", - "currentVersion": "2.0.7", + "currentVersion": "2.0.8", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/FireEyeEX/Integrations/FireEyeEX/FireEyeEX.yml b/Packs/FireEyeEX/Integrations/FireEyeEX/FireEyeEX.yml index 75f96b52c0fe..efa6f3f25ebc 100644 --- a/Packs/FireEyeEX/Integrations/FireEyeEX/FireEyeEX.yml +++ b/Packs/FireEyeEX/Integrations/FireEyeEX/FireEyeEX.yml @@ -669,7 +669,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.12.65389 fromversion: 6.0.0 tests: - No tests diff --git a/Packs/FireEyeEX/ReleaseNotes/2_0_22.md b/Packs/FireEyeEX/ReleaseNotes/2_0_22.md new file mode 100644 index 000000000000..5ba34e3e10f7 --- /dev/null +++ b/Packs/FireEyeEX/ReleaseNotes/2_0_22.md @@ -0,0 +1,3 @@ +#### Integrations +##### FireEye Email Security +- Updated the Docker image to: *demisto/python3:3.10.12.65389*. diff --git a/Packs/FireEyeEX/pack_metadata.json b/Packs/FireEyeEX/pack_metadata.json index 75e0281d0b1f..5c9535c36e1b 100644 --- a/Packs/FireEyeEX/pack_metadata.json +++ b/Packs/FireEyeEX/pack_metadata.json @@ -3,7 +3,7 @@ "description": "FireEye Email Security series protects against breaches caused by advanced email attacks.", "support": "xsoar", "serverMinVersion": "6.0.0", - "currentVersion": "2.0.21", + "currentVersion": "2.0.22", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/IronscalesEventCollector/Integrations/IronscalesEventCollector/IronscalesEventCollector.yml b/Packs/IronscalesEventCollector/Integrations/IronscalesEventCollector/IronscalesEventCollector.yml index 61d70af358d7..54182da7956d 100644 --- a/Packs/IronscalesEventCollector/Integrations/IronscalesEventCollector/IronscalesEventCollector.yml +++ b/Packs/IronscalesEventCollector/Integrations/IronscalesEventCollector/IronscalesEventCollector.yml @@ -74,7 +74,7 @@ script: required: true description: Gets events from Ironscales. name: ironscales-get-events - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.12.65389 isfetchevents: true script: '' subtype: python3 diff --git a/Packs/IronscalesEventCollector/ReleaseNotes/1_0_3.md b/Packs/IronscalesEventCollector/ReleaseNotes/1_0_3.md new file mode 100644 index 000000000000..6323a2e34990 --- /dev/null +++ b/Packs/IronscalesEventCollector/ReleaseNotes/1_0_3.md @@ -0,0 +1,3 @@ +#### Integrations +##### Ironscales Event Collector +- Updated the Docker image to: *demisto/python3:3.10.12.65389*. diff --git a/Packs/IronscalesEventCollector/pack_metadata.json b/Packs/IronscalesEventCollector/pack_metadata.json index c151d9d5ea24..99a38ad83b5f 100644 --- a/Packs/IronscalesEventCollector/pack_metadata.json +++ b/Packs/IronscalesEventCollector/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Ironscales Event Collector", "description": "IRONSCALES is a self-learning email security platform, automatically responding to malicious emails.", "support": "xsoar", - "currentVersion": "1.0.2", + "currentVersion": "1.0.3", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ManageEngine_PAM360/Integrations/ManageEnginePAM360/ManageEnginePAM360.yml b/Packs/ManageEngine_PAM360/Integrations/ManageEnginePAM360/ManageEnginePAM360.yml index 6b16423b0ee1..367fc1cbf1cf 100644 --- a/Packs/ManageEngine_PAM360/Integrations/ManageEnginePAM360/ManageEnginePAM360.yml +++ b/Packs/ManageEngine_PAM360/Integrations/ManageEnginePAM360/ManageEnginePAM360.yml @@ -358,7 +358,7 @@ script: script: "-" type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.12.65389 fromversion: 6.0.0 tests: - No tests (auto formatted) diff --git a/Packs/ManageEngine_PAM360/ReleaseNotes/1_0_10.md b/Packs/ManageEngine_PAM360/ReleaseNotes/1_0_10.md new file mode 100644 index 000000000000..e0532f45662c --- /dev/null +++ b/Packs/ManageEngine_PAM360/ReleaseNotes/1_0_10.md @@ -0,0 +1,3 @@ +#### Integrations +##### ManageEngine PAM360 +- Updated the Docker image to: *demisto/python3:3.10.12.65389*. diff --git a/Packs/ManageEngine_PAM360/pack_metadata.json b/Packs/ManageEngine_PAM360/pack_metadata.json index 7955095ba78d..e5866878a272 100644 --- a/Packs/ManageEngine_PAM360/pack_metadata.json +++ b/Packs/ManageEngine_PAM360/pack_metadata.json @@ -2,7 +2,7 @@ "name": "ManageEngine_PAM360", "description": "PAM360 integrates with Cortex XSOAR that fetches passwords directly from the PAM360 vault to use in their tasks.", "support": "partner", - "currentVersion": "1.0.9", + "currentVersion": "1.0.10", "author": "ManageEngine PAM360", "url": "https://www.manageengine.com/privileged-access-management/support.html", "email": "pam360-support@manageengine.com", diff --git a/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml b/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml index 25a26c50b334..5ceadb7cba9d 100644 --- a/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml +++ b/Packs/SalesforceFusion/Integrations/SalesforceFusionIAM/SalesforceFusionIAM.yml @@ -251,7 +251,7 @@ script: type: String - description: Retrieves a User Profile schema, which holds all of the user fields within the application. Used for outgoing-mapping through the Get Schema option. name: get-mapping-fields - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.12.65389 runonce: false script: '-' subtype: python3 diff --git a/Packs/SalesforceFusion/ReleaseNotes/1_0_11.md b/Packs/SalesforceFusion/ReleaseNotes/1_0_11.md new file mode 100644 index 000000000000..e48edb22b477 --- /dev/null +++ b/Packs/SalesforceFusion/ReleaseNotes/1_0_11.md @@ -0,0 +1,3 @@ +#### Integrations +##### Salesforce Fusion IAM +- Updated the Docker image to: *demisto/python3:3.10.12.65389*. diff --git a/Packs/SalesforceFusion/pack_metadata.json b/Packs/SalesforceFusion/pack_metadata.json index ffb5ccfc6ec7..b8bfa83de8fe 100644 --- a/Packs/SalesforceFusion/pack_metadata.json +++ b/Packs/SalesforceFusion/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Salesforce Fusion", "description": "CRM Services", "support": "xsoar", - "currentVersion": "1.0.10", + "currentVersion": "1.0.11", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Securonix/Integrations/Securonix/Securonix.yml b/Packs/Securonix/Integrations/Securonix/Securonix.yml index 7cd9f64dbf38..ba3aecfc079d 100644 --- a/Packs/Securonix/Integrations/Securonix/Securonix.yml +++ b/Packs/Securonix/Integrations/Securonix/Securonix.yml @@ -1528,7 +1528,7 @@ script: required: true description: Deletes the entries from the lookup table. name: securonix-lookup-table-entries-delete - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.12.65389 isfetch: true runonce: false script: '-' diff --git a/Packs/Securonix/ReleaseNotes/2_0_9.md b/Packs/Securonix/ReleaseNotes/2_0_9.md new file mode 100644 index 000000000000..ce403d83d6a0 --- /dev/null +++ b/Packs/Securonix/ReleaseNotes/2_0_9.md @@ -0,0 +1,3 @@ +#### Integrations +##### Securonix +- Updated the Docker image to: *demisto/python3:3.10.12.65389*. diff --git a/Packs/Securonix/pack_metadata.json b/Packs/Securonix/pack_metadata.json index da5e1b9a2316..ea0f3a0d3512 100644 --- a/Packs/Securonix/pack_metadata.json +++ b/Packs/Securonix/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Securonix", "description": "Use the Securonix integration to manage incidents, threats, lookup tables, whitelists and watchlists.", "support": "partner", - "currentVersion": "2.0.8", + "currentVersion": "2.0.9", "author": "Securonix", "url": "https://www.securonix.com", "email": "support@securonix.com", diff --git a/Packs/SysAid/Integrations/SysAid/SysAid.yml b/Packs/SysAid/Integrations/SysAid/SysAid.yml index ef242a5fe37a..26a304ca2f22 100644 --- a/Packs/SysAid/Integrations/SysAid/SysAid.yml +++ b/Packs/SysAid/Integrations/SysAid/SysAid.yml @@ -650,7 +650,7 @@ script: script: '-' type: python subtype: python3 - dockerimage: demisto/python3:3.10.12.63474 + dockerimage: demisto/python3:3.10.12.65389 fromversion: 6.0.0 defaultclassifier: SysAid Classifier defaultmapperin: SysAid Mapper diff --git a/Packs/SysAid/ReleaseNotes/1_0_9.md b/Packs/SysAid/ReleaseNotes/1_0_9.md new file mode 100644 index 000000000000..d0378156eaa3 --- /dev/null +++ b/Packs/SysAid/ReleaseNotes/1_0_9.md @@ -0,0 +1,3 @@ +#### Integrations +##### SysAid +- Updated the Docker image to: *demisto/python3:3.10.12.65389*. diff --git a/Packs/SysAid/pack_metadata.json b/Packs/SysAid/pack_metadata.json index d7f1a2109822..658b5ee6d4b9 100644 --- a/Packs/SysAid/pack_metadata.json +++ b/Packs/SysAid/pack_metadata.json @@ -2,7 +2,7 @@ "name": "SysAid", "description": "SysAid is a robust IT management system that was designed to meet all of your needs as an IT department.", "support": "xsoar", - "currentVersion": "1.0.8", + "currentVersion": "1.0.9", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "",