Release Notes

Check out our release notes to learn more about Panther's latest features, bug fixes, and security enhancements.

v1.108 Jun 28, 2024
Create correlation rules to track complex threat behavior across multiple detections.
Latest Release
 
Week of 4/29/24 May 1, 2024
The Torq alert destination is in open beta, and available to all customers.
 
v1.107 Apr 17, 2024
Added new detections for MongoDB Atlas. The detections are available in the Panther Console and the panther-analysis GitHub repository.
 
v1.106 Apr 3, 2024
Added two new detections for CVE-2024-3094.
 
v1.105 Mar 27, 2024
Use our new two-way sync functionality with Jira alert destinations to easily track alert status, assignee, and comments between Panther and Jira.
 
v1.104 Mar 20, 2024
Added support for Policy Denied audit logs to the GCP.AuditLog log type.