Skip to content

Commit d0d5639

Browse files
authored
Merge pull request #103672 from kavishbakshi1/patch-3
Update sentinel-soar-content.md
2 parents fca97f4 + 8bfebf6 commit d0d5639

File tree

1 file changed

+92
-1
lines changed

1 file changed

+92
-1
lines changed

articles/sentinel/sentinel-soar-content.md

Lines changed: 92 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,13 +36,34 @@ You can find SOAR integrations and their components in the following places:
3636
> - Logic Apps HTTP calls
3737
3838

39+
## AbuseIPDB
40+
41+
| Product | Integration components | Supported by | Scenarios |
42+
| --- | --- | --- | --- |
43+
| **AbuseIPDB**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Enrich incident by IP info, <br>Report IP to Abuse IP DB, <br>Deny list to Threat intelligence |
44+
|
45+
3946
## Atlassian
4047

4148
| Product | Integration components | Supported by | Scenarios |
4249
| --- | --- | --- | --- |
4350
| **Jira** | [Managed Logic Apps connector](/connectors/jira/)<br><br>Playbooks | Microsoft<br><br>Community | Sync incidents |
4451
|
52+
53+
## AWS IAM
54+
55+
| Product | Integration components | Supported by | Scenarios |
56+
| --- | --- | --- | --- |
57+
| **AWS IAM**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Add User Tags, <br>Delete Access Keys, <br>Enrich incidents |
58+
|
59+
60+
## Checkphish by Bolster
4561

62+
| Product | Integration components | Supported by | Scenarios |
63+
| --- | --- | --- | --- |
64+
| **Checkphish by Bolster**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Get URL scan results |
65+
|
66+
4667
## Check Point
4768

4869
| Product | Integration components | Supported by | Scenarios |
@@ -66,6 +87,13 @@ You can find SOAR integrations and their components in the following places:
6687
| --- | --- | --- | --- |
6788
| **Falcon endpoint protection**<br>(Available as solution) | Playbooks | Microsoft | Endpoints enrichment,<br>isolate endpoints |
6889
|
90+
91+
## Elastic Search
92+
93+
| Product | Integration components | Supported by | Scenarios |
94+
| --- | --- | --- | --- |
95+
| **Elastic search**<br>(Available as solution) | Playbooks | Microsoft | Enrich incident |
96+
|
6997

7098
## F5
7199

@@ -86,7 +114,8 @@ You can find SOAR integrations and their components in the following places:
86114
| Product | Integration components | Supported by | Scenarios |
87115
| --- | --- | --- | --- |
88116
| **FortiGate**<br>(Available as solution) | Custom Logic Apps connector<br><br>Azure Function<br><br>Playbooks | Microsoft | Block IPs and URLs |
89-
|
117+
| **Fortiweb Cloud**<br>(Available as solution) | Custom Logic Apps connector<br><br>Azure Function<br><br>Playbooks | Microsoft | Block IPs and URLs , <br>Incident enrichment |
118+
|
90119

91120
## Freshdesk
92121

@@ -95,6 +124,12 @@ You can find SOAR integrations and their components in the following places:
95124
| **Freshdesk** | [Managed Logic Apps connector](/connectors/freshdesk/) | | Sync incidents |
96125
|
97126

127+
## GCP IAM
128+
129+
| Product | Integration components | Supported by | Scenarios |
130+
| --- | --- | --- | --- |
131+
| **GCP IAM**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Disable service account, <br>Disable service account key, <br>Enrich Service account info |
132+
|
98133

99134
## Have I Been Pwned
100135

@@ -117,6 +152,13 @@ You can find SOAR integrations and their components in the following places:
117152
| **Resilient** | Custom Logic Apps connector<br><br>Playbooks | Community | Sync incidents |
118153
|
119154

155+
## InsightVM Cloud API
156+
157+
| Product | Integration components | Supported by | Scenarios |
158+
| --- | --- | --- | --- |
159+
| **InsightVM Cloud API** | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Enrich incident with asset info, <br>Enrich vulnerability info, <br>Run VM scan |
160+
|
161+
120162
## Microsoft
121163

122164
| Product | Integration components | Supported by | Scenarios |
@@ -131,13 +173,34 @@ You can find SOAR integrations and their components in the following places:
131173
| **Microsoft Defender for IoT** | Playbooks | Microsoft | Orchestration and notification |
132174
| **Microsoft Teams** | [Managed Logic Apps connector](/connectors/teams/)<br><br>Playbooks | Microsoft<br><br>Community | Notifications, <br>Collaboration, <br>create human-involved responses |
133175
|
176+
177+
## Minemeld
178+
179+
| Product | Integration components | Supported by | Scenarios |
180+
| --- | --- | --- | --- |
181+
| **Minemeld**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Create indicator, <br>Enrich incident |
182+
|
183+
184+
## Neustar IP GEO Point
185+
186+
| Product | Integration components | Supported by | Scenarios |
187+
| --- | --- | --- | --- |
188+
| **Neustar IP GEO Point**<br>(Available as solution) | Playbooks | Microsoft | Get IP Geo Info |
189+
|
134190

135191
## Okta
136192

137193
| Product | Integration components | Supported by | Scenarios |
138194
| --- | --- | --- | --- |
139195
| **Okta** | Managed Logic Apps connector<br><br>Playbooks | Community | Users enrichment, <br>Users remediation |
140196
|
197+
198+
## OpenCTI
199+
200+
| Product | Integration components | Supported by | Scenarios |
201+
| --- | --- | --- | --- |
202+
| **OpenCTI**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Create Indicator, <br>Enrich incident, <br>Get Indicator stream, <br>Import to Sentinel |
203+
|
141204

142205
## Palo Alto
143206

@@ -154,6 +217,13 @@ You can find SOAR integrations and their components in the following places:
154217
| **Proofpoint TAP**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Accounts enrichment |
155218
|
156219

220+
## Qualys VM
221+
222+
| Product | Integration components | Supported by | Scenarios |
223+
| --- | --- | --- | --- |
224+
| **Qualys VM**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Get asset details, <br>Get asset by CVEID, <br>Get asset by Open port, <br>Launch VM scan |
225+
|
226+
157227
## Recorded Future
158228

159229
| Product | Integration components | Supported by | Scenarios |
@@ -190,6 +260,27 @@ You can find SOAR integrations and their components in the following places:
190260
| --- | --- | --- | --- |
191261
| **Slack** | [Managed Logic Apps connector](/connectors/slack/)<br><br>Playbooks | Microsoft<br><br>Community | Notification, <br>Collaboration |
192262
|
263+
264+
## TheHive
265+
266+
| Product | Integration components | Supported by | Scenarios |
267+
| --- | --- | --- | --- |
268+
| **TheHive**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Create alert, <br>Create Case, <br>Lock User |
269+
|
270+
271+
## ThreatX WAF
272+
273+
| Product | Integration components | Supported by | Scenarios |
274+
| --- | --- | --- | --- |
275+
| **ThreatX WAF**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Block IP / URL, <br>Incident enrichment |
276+
|
277+
278+
## URLhaus
279+
280+
| Product | Integration components | Supported by | Scenarios |
281+
| --- | --- | --- | --- |
282+
| **URLhaus**<br>(Available as solution) | Custom Logic Apps connector<br><br>Playbooks | Microsoft | Check host and enrich incident, <br>Check hash and enrich incident, <br>Check URL and enrich incident |
283+
|
193284

194285
## Virus Total
195286

0 commit comments

Comments
 (0)