v1.107

Apr 17, 2024

New and Noteworthy

Additionally, we’re moving to an 8-week release schedule for major Panther releases. We’re making this change as part of a concerted effort to reduce the communication noise and overhead that comes with constant product changes. We’re focused on bettering our customer enablement while still prioritizing the product enhancements and quality you expect from us.

We’ll continue to release minor patches to address security vulnerabilities and critical bug fixes. We’ll also continue to publish new detections content in the panther-analysis repository at our current cadence.

`

Previous Releases

v1.106 Apr 3, 2024
Added two new detections for CVE-2024-3094.
 
v1.105 Mar 27, 2024
Use our new two-way sync functionality with Jira alert destinations to easily track alert status, assignee, and comments between Panther and Jira.
 
v1.104 Mar 20, 2024
Added support for Policy Denied audit logs to the GCP.AuditLog log type.