Release Notes

Check out our release notes to learn more about Panther's latest features, bug fixes, and security enhancements.

v1.97 Jan 31, 2024
Quickly investigate your data using the new OR filters, filter groups, and IoC searching functionalities in the Panther Search tool.
 
v1.96 Jan 25, 2024
Use our newly released support for Parquet files to ingest, analyze, and detect off of even more of your data. Ingest Microsoft Defender and Azure Monitor logs using this new functionality.
 
v1.95 Jan 17, 2024
panther-analysis version 3.32.0 was released, featuring four new detections for Notion, improvements to existing Notion detections, and other enhancements. 
 
v1.94 Jan 11, 2024
panther_analysis_tool versions 0.35.0 and 0.35.2 were released, featuring added support for testing Derived Detections with inheritance and overrides along with other improvements.
 
v1.93 Dec 13, 2023
Added detection inheritance for Python detections and Simple Detections.
 
v1.92 Dec 6, 2023
Use our new Splunk alert destination to send Panther alerts to Splunk.