v1.99

Feb 14, 2024

New and Noteworthy

  • Added the ability to configure dynamic severity, alert context, and groupby functions for Simple Detections in the Panther Console.
  • Use our new Panther-managed rules for several GCP K8s use cases to monitor your data sources for suspicious activity. These rules are available in the Panther Console as well as the panther-analysis GitHub repository.

Enhancements

  • Made several changes to improve average latency in the Panther Console UI.

Panther Developer Workflows

`

Previous Releases

v1.98 Feb 7, 2024
Ingest Amazon Security Lake logs using our new built-in integration.
 
v1.97 Jan 31, 2024
Quickly investigate your data using the new OR filters, filter groups, and IoC searching functionalities in the Panther Search tool.
 
v1.96 Jan 25, 2024
Use our newly released support for Parquet files to ingest, analyze, and detect off of even more of your data. Ingest Microsoft Defender and Azure Monitor logs using this new functionality.