Skip to main content
All CollectionsRelease Notes
🚀Release Notes - Build 5.0.1
🚀Release Notes - Build 5.0.1
Muhammad Omar Khan avatar
Written by Muhammad Omar Khan
Updated over a week ago

We're excited to introduce SIRP Version 5.1, a minor release that introduces some much-wanted features and enhancements to empower your security operations. Here's what's new in SIRP Version 5.1:

Execute Automation Actions Anywhere:

Introducing an option that allows you to execute Automation Actions from anywhere in the platform. Just click on the SIRP icon in the left-hand menu and you will be presented with options to select Apps and Action to execute.

You will also get an option to save the output in a certain Container (e.g. Incident). If you execute an Action while being on a certain container, then that container is pre-selected for you to save output.

Saved Searches and Filters in Incident Management:

Saved searches and filters are now available in Incident Management, providing enhanced search capabilities. You can also set your preferred search as default for a seamless experience.

Dynamic Addition of Values in Incident Fields:

The fields "Lesson Learned", "Containment", and "Contained By" can now be updated from the Incident edit form. There is an inline edit option available that allows you to either select a pre-defined value or define a new value without the need to go into the Admin section.

Vulnerability Management Enhancements:

Multiple fixes, optimizations, and enhancements in the Vulnerability Management module to ensure a smoother and more efficient experience.

Payload Section Bug Fix:

A bug was fixed that was causing some values in the Payload section to not appear properly.

CSV Attachment in Incident Management:

Now, you can attach CSV files in the Evidence field of Incident Management, expanding your options for documenting and managing incident-related data.

Server Date Time on Health Check Page:

Displaying the server date and time on the Health Check Page in the Admin section for easy reference.

Enhanced Report Scheduling:

The report scheduler now uses data based on the date and selected time, offering more precise reporting.

File Download from Closed Incidents:

Enabled file download from artifacts and evidence lists even when an incident is closed, providing continuous access to crucial information.

New Automation Apps and Integrations:

  • Bluecoat Proxy

  • Huntress

  • Logrhythm

  • Trellix NW Security NX5500

  • Sevco

  • Service Now

  • Cloudflare

  • Netwitness (Change Status action)

  • Defender for Endpoints (Block/Unblock MD5 action)

  • AlienVault USMA (Change Status action)

  • Crowdstrike Falcon Logscale Integration

  • Splunk Enterprise

Upgrade now to experience a more powerful and efficient SIRP platform! 🚀🛠️💻

Did this answer your question?