Skip to content

Commit

Permalink
Deprecate safe breach v2 (demisto#28578)
Browse files Browse the repository at this point in the history
* Deprecate safe breach v2 (demisto#28291)

* deprecateSafeBreachV2

* deprecateSafeBreachV2

* RN

* CR

* Update the README files

---------

Co-authored-by: Menachem Weinfeld <mmhw770@gmail.com>
Co-authored-by: Menachem Weinfeld <90556466+mmhw@users.noreply.github.com>

* Update the pack_metadata

---------

Co-authored-by: MayYaariSafeBreach <135131028+MayYaariSafeBreach@users.noreply.github.com>
  • Loading branch information
2 people authored and xsoar-bot committed Aug 2, 2023
1 parent ad098ec commit fbf554b
Show file tree
Hide file tree
Showing 68 changed files with 226 additions and 1,988 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,6 @@
"associatedTypes": [
"SafeBreach Insight"
],
"breachScript": "",
"caseInsensitive": true,
"cliName": "safebreachaffectedtargets",
"closeForm": false,
Expand Down Expand Up @@ -51,7 +50,6 @@
],
"description": "List of the affected target simulators (name, IP, number of remediation data points)",
"editForm": true,
"fieldCalcScript": "",
"group": 0,
"hidden": false,
"id": "incident_safebreachaffectedtargets",
Expand All @@ -60,19 +58,14 @@
"name": "SafeBreach Affected Targets",
"neverSetAsRequired": false,
"ownerOnly": false,
"placeholder": "",
"required": false,
"script": "",
"selectValues": [],
"sla": 0,
"system": false,
"systemAssociatedTypes": null,
"threshold": 72,
"type": "grid",
"unmapped": false,
"unsearchable": false,
"unsearchable": true,
"useAsKpi": false,
"validationRegex": "",
"version": -1,
"fromVersion": "5.5.0"
}
Original file line number Diff line number Diff line change
Expand Up @@ -3,16 +3,12 @@
"associatedTypes": [
"SafeBreach Insight"
],
"breachScript": "",
"caseInsensitive": true,
"cliName": "safebreachaffectedtargetscount",
"closeForm": false,
"columns": null,
"content": true,
"defaultRows": null,
"description": "Number of the affected target simulators by this Insight",
"editForm": true,
"fieldCalcScript": "",
"group": 0,
"hidden": false,
"id": "incident_safebreachaffectedtargetscount",
Expand All @@ -21,19 +17,14 @@
"name": "SafeBreach Affected Targets Count",
"neverSetAsRequired": false,
"ownerOnly": false,
"placeholder": "",
"required": false,
"script": "",
"selectValues": [],
"sla": 0,
"system": false,
"systemAssociatedTypes": null,
"threshold": 72,
"type": "number",
"unmapped": false,
"unsearchable": false,
"unsearchable": true,
"useAsKpi": false,
"validationRegex": "",
"version": -1,
"fromVersion": "5.5.0"
}
Original file line number Diff line number Diff line change
Expand Up @@ -3,16 +3,12 @@
"associatedTypes": [
"SafeBreach Insight"
],
"breachScript": "",
"caseInsensitive": true,
"cliName": "safebreachattackcount",
"closeForm": false,
"columns": null,
"content": true,
"defaultRows": null,
"description": "Number of attacks that were simulated",
"editForm": true,
"fieldCalcScript": "",
"group": 0,
"hidden": false,
"id": "incident_safebreachattackcount",
Expand All @@ -21,19 +17,14 @@
"name": "SafeBreach Attack Count",
"neverSetAsRequired": false,
"ownerOnly": false,
"placeholder": "",
"required": false,
"script": "",
"selectValues": [],
"sla": 0,
"system": false,
"systemAssociatedTypes": null,
"threshold": 72,
"type": "number",
"unmapped": false,
"unsearchable": false,
"unsearchable": true,
"useAsKpi": false,
"validationRegex": "",
"version": -1,
"fromVersion": "5.5.0"
}
Original file line number Diff line number Diff line change
Expand Up @@ -3,16 +3,12 @@
"associatedTypes": [
"SafeBreach Insight"
],
"breachScript": "",
"caseInsensitive": true,
"cliName": "safebreachattackids",
"closeForm": false,
"columns": null,
"content": true,
"defaultRows": null,
"description": "List of SafeBreach attack ids that were simulated",
"editForm": true,
"fieldCalcScript": "",
"group": 0,
"hidden": false,
"id": "incident_safebreachattackids",
Expand All @@ -21,9 +17,7 @@
"name": "SafeBreach Attack Ids",
"neverSetAsRequired": false,
"ownerOnly": false,
"placeholder": "",
"required": false,
"script": "",
"selectValues": [
"1233",
"33345",
Expand Down Expand Up @@ -325,13 +319,11 @@
],
"sla": 0,
"system": false,
"systemAssociatedTypes": null,
"threshold": 72,
"type": "tagsSelect",
"unmapped": false,
"unsearchable": false,
"unsearchable": true,
"useAsKpi": false,
"validationRegex": "",
"version": -1,
"fromVersion": "5.5.0"
}
Original file line number Diff line number Diff line change
Expand Up @@ -3,16 +3,12 @@
"associatedTypes": [
"SafeBreach Insight"
],
"breachScript": "",
"caseInsensitive": true,
"cliName": "safebreachinsightcategory",
"closeForm": false,
"columns": null,
"content": true,
"defaultRows": null,
"description": "Security control category of the Insight",
"editForm": true,
"fieldCalcScript": "",
"group": 0,
"hidden": false,
"id": "incident_safebreachinsightcategory",
Expand All @@ -21,22 +17,17 @@
"name": "SafeBreach Insight Category",
"neverSetAsRequired": false,
"ownerOnly": false,
"placeholder": "",
"required": false,
"script": "",
"selectValues": [],
"sla": 0,
"system": false,
"systemAssociatedTypes": null,
"threshold": 72,
"type": "shortText",
"unmapped": false,
"unsearchable": false,
"unsearchable": true,
"useAsKpi": true,
"validationRegex": "",
"version": -1,
"fromVersion": "5.5.0",
"marketplaces": [
"xsoar"
]
"xsoar"
]
}
Original file line number Diff line number Diff line change
Expand Up @@ -3,16 +3,12 @@
"associatedTypes": [
"SafeBreach Insight"
],
"breachScript": "",
"caseInsensitive": true,
"cliName": "safebreachinsightid",
"closeForm": false,
"columns": null,
"content": true,
"defaultRows": null,
"description": "Unique identification number of the Insight",
"editForm": true,
"fieldCalcScript": "",
"group": 0,
"hidden": false,
"id": "incident_safebreachinsightid",
Expand All @@ -21,19 +17,14 @@
"name": "SafeBreach Insight Id",
"neverSetAsRequired": false,
"ownerOnly": false,
"placeholder": "",
"required": false,
"script": "",
"selectValues": [],
"sla": 0,
"system": false,
"systemAssociatedTypes": null,
"threshold": 72,
"type": "number",
"unmapped": false,
"unsearchable": false,
"unsearchable": true,
"useAsKpi": false,
"validationRegex": "",
"version": -1,
"fromVersion": "5.5.0"
}
Original file line number Diff line number Diff line change
Expand Up @@ -3,16 +3,12 @@
"associatedTypes": [
"SafeBreach Insight"
],
"breachScript": "",
"caseInsensitive": true,
"cliName": "safebreachinsightname",
"closeForm": false,
"columns": null,
"content": true,
"defaultRows": null,
"description": "Insight name representing the security issue exposed",
"editForm": true,
"fieldCalcScript": "",
"group": 0,
"hidden": false,
"id": "incident_safebreachinsightname",
Expand All @@ -21,19 +17,14 @@
"name": "SafeBreach Insight Name",
"neverSetAsRequired": false,
"ownerOnly": false,
"placeholder": "",
"required": false,
"script": "",
"selectValues": [],
"sla": 0,
"system": false,
"systemAssociatedTypes": null,
"threshold": 72,
"type": "shortText",
"unmapped": false,
"unsearchable": false,
"unsearchable": true,
"useAsKpi": false,
"validationRegex": "",
"version": -1,
"fromVersion": "5.5.0"
}
Original file line number Diff line number Diff line change
Expand Up @@ -3,16 +3,12 @@
"associatedTypes": [
"SafeBreach Insight"
],
"breachScript": "",
"caseInsensitive": true,
"cliName": "safebreachinsightriskimpact",
"closeForm": false,
"columns": null,
"content": true,
"defaultRows": null,
"description": "Risk impact of the Insight on the whole environment",
"editForm": true,
"fieldCalcScript": "",
"group": 0,
"hidden": false,
"id": "incident_safebreachinsightriskimpact",
Expand All @@ -21,19 +17,14 @@
"name": "SafeBreach Insight Risk Impact",
"neverSetAsRequired": false,
"ownerOnly": false,
"placeholder": "",
"required": false,
"script": "",
"selectValues": [],
"sla": 0,
"system": false,
"systemAssociatedTypes": null,
"threshold": 72,
"type": "number",
"unmapped": false,
"unsearchable": false,
"unsearchable": true,
"useAsKpi": false,
"validationRegex": "",
"version": -1,
"fromVersion": "5.5.0"
}
Original file line number Diff line number Diff line change
Expand Up @@ -3,16 +3,12 @@
"associatedTypes": [
"SafeBreach Insight"
],
"breachScript": "",
"caseInsensitive": true,
"cliName": "safebreachlatestsimulation",
"closeForm": false,
"columns": null,
"content": true,
"defaultRows": null,
"description": "The latest simulation time related to this Insight",
"editForm": true,
"fieldCalcScript": "",
"group": 0,
"hidden": false,
"id": "incident_safebreachlatestsimulation",
Expand All @@ -21,19 +17,14 @@
"name": "SafeBreach Latest Simulation",
"neverSetAsRequired": false,
"ownerOnly": false,
"placeholder": "",
"required": false,
"script": "",
"selectValues": [],
"sla": 0,
"system": false,
"systemAssociatedTypes": null,
"threshold": 72,
"type": "date",
"unmapped": false,
"unsearchable": false,
"unsearchable": true,
"useAsKpi": false,
"validationRegex": "",
"version": -1,
"fromVersion": "5.5.0"
}
Original file line number Diff line number Diff line change
Expand Up @@ -3,16 +3,12 @@
"associatedTypes": [
"SafeBreach Insight"
],
"breachScript": "",
"caseInsensitive": true,
"cliName": "safebreachremediationaction",
"closeForm": false,
"columns": null,
"content": true,
"defaultRows": null,
"description": "Suggested remediation action to be taken to fix the issue",
"editForm": true,
"fieldCalcScript": "",
"group": 0,
"hidden": false,
"id": "incident_safebreachremediationaction",
Expand All @@ -23,17 +19,13 @@
"ownerOnly": false,
"placeholder": "Suggested remediation actions to take for the Insight",
"required": false,
"script": "",
"selectValues": [],
"sla": 0,
"system": false,
"systemAssociatedTypes": null,
"threshold": 72,
"type": "shortText",
"unmapped": false,
"unsearchable": false,
"unsearchable": true,
"useAsKpi": false,
"validationRegex": "",
"version": -1,
"fromVersion": "5.5.0"
}

0 comments on commit fbf554b

Please sign in to comment.