Skip to main content

March 12, 2024 - Content Release

Our Cloud SOAR application update features an important upgrade to Python 3.12 for our Lambda functions. This enhancement is part of our ongoing commitment to security, performance, and the latest technological standards.

The Python upgrade impacts a total of 38 integrations. These integrations will require updates to ensure compatibility with the new Python version.

Please be aware that with this update, the output from certain actions may no longer be displayed as expected if they were customized in your current setup. This is an important consideration for your workflows, and we recommend reviewing any customizations you have in place.

To facilitate a smooth transition, we have prepared a straightforward guide to assist you in updating your integrations. This guide outlines the steps you need to take to ensure your integrations work seamlessly with Python 3.12. Click here for the "Updating App Central Integrations" guide.

Below is the full list of integrations that will be affected by the Python upgrade. Please review this list to determine which integrations in your environment will require attention.

Integrations​

  • [Updated] AWS Security Hub
  • [Updated] AlienVault USM Anywhere
  • [Updated] Arbor
  • [Updated] Arcsight ESM
  • [Updated] Chronicle
  • [Updated] Coralogix - Send Logs
  • [Updated] Cortex XDR
  • [Updated] CrowdStrike Falcon
  • [Updated] CrowdStrike Falcon Intelligence
  • [Updated] CylanceProtect
  • [Updated] DarkOwl
  • [Updated] Darktrace
  • [Updated] Devo
  • [Updated] Elastic Security
  • [Updated] FortiAnalyzer
  • [Updated] IMAP
  • [Updated] Incident Tools
  • [Updated] KnowBe4 PhishER
  • [Updated] LogRhythm
  • [Updated] MISP
  • [Updated] Microsoft 365 Defender
  • [Updated] Microsoft EWS
  • [Updated] Microsoft EWS Daemon
  • [Updated] Microsoft Teams
  • [Updated] Mimecast
  • [Updated] Netskope
  • [Updated] ProtectOnce
  • [Updated] RSA NetWitness
  • [Updated] Recorded Future
  • [Updated] SentinelOne
  • [Updated] Sophos Central V3
  • [Updated] Sumo Logic
  • [Updated] Sumo Logic CSE
  • [Updated] Sumo Logic Notifications
  • [Updated] VMware Carbon Black Cloud Endpoint Standard V2
  • [Updated] VMware Carbon Black Cloud Platform
  • [Updated] VirusTotal
  • [Updated] WithSecure Elements

We strongly encourage all users to review the provided documentation and prepare for the upcoming changes. Our support team is available to assist with any questions or concerns regarding this release.

Status
Legal
Privacy Statement
Terms of Use

Copyright Β© 2024 by Sumo Logic, Inc.