List of Contributions

Shane Curtin

Contact Details

My Content

1 to 20 of 50+ total
Posted By Shane Curtin Wed September 21, 2022 04:15 AM
Found In Group: IBM Security QRadar SOAR Blogs
The time has come where we are changing the default branch of our community-apps repo from master to main . This change is effectively immediately. The master branch will remain for the near team, however it will not receive any updates. We have also improved our CI/CD flow between our internal ...
Posted By Shane Curtin Wed September 07, 2022 09:43 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Irek, More then likely you are missing a Required On Close field You can monitor the client.log to see more details about the error: https://www.ibm.com/docs/en/sqsp/46?topic=guide-log-file-configuration ------------------------------ Shane Curtin Apps Engineer - IBM Security SOAR --- ...
Posted By Shane Curtin Mon August 29, 2022 07:36 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Alex, My sincere apologies. I miss spoke. trap_exception must be set at a "global" level under the [resilient] heading! [resilient] trap_exception=True​​ Now however, I would need to see the full error here to debug further. Is that error message taken from resilient-circuits? It seems ...
Posted By Shane Curtin Mon August 15, 2022 07:13 AM
Found In Group: IBM Security QRadar SOAR Blogs
Our following Python Libraries have been updated to version 46.0.3461: https://pypi.org/project/resilient https://pypi.org/project/resilient-lib https://pypi.org/project/resilient-circuits https://pypi.org/project/resilient-sdk Change Log See https://ibm.biz/soar-python-docs ...
Posted By Shane Curtin Mon July 04, 2022 07:55 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Alex, Since my last post, we have actually updated resilient-circuits to handle a new tap_exception config - see https://community.ibm.com/community/user/security/blogs/shane-curtin1/2022/05/23/release-of-v45i-python-libraries-to-pypi for more details In your app's section in the app.config ...
Posted By Shane Curtin Fri June 24, 2022 11:06 AM
Found In Group: IBM Security QRadar SOAR Blogs
A CVE has been discovered in Python. See https://exchange.xforce.ibmcloud.com/vulnerabilities/219613 . This affects all apps that are running on the UBI Base Image of Python 3.6, as the version of Python in that base image is 3.6.8 . Solution Update the FROM line in your app's Dockerfile to use ...
Posted By Shane Curtin Fri May 27, 2022 11:02 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Liam, Thank you for raising this Apologies that the solution was so trivial and that it was an oversight on our part to have the repos updated Normally the repo is updated on a monthly basis We will be updating our internal build architecture in the near future to auto sync the repo so ...
Posted By Shane Curtin Wed May 25, 2022 10:44 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Pierre, Depends on the version of Python on it: $ python --version​ Ideally we want a version >= 3.6 And we kinda do not recommend installing directly on the App Host as some dependencies are required and we are increasing the "attack surface area" of the App Host unnecessarily Python ...
Posted By Shane Curtin Tue May 24, 2022 10:04 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Pierre, So you can run the resilient-sdk on any machine that is external to SOAR - we do not run it directly on it It is an Open Source Python Library hosted on PyPi: https://pypi.org/project/resilient-sdk/ and is simply installed with pip : https://ibmresilient.github.io/resilient-python-a ...
Posted By Shane Curtin Tue May 24, 2022 06:29 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Pierre, With our Python Libraries now released at v45, we now have a solution for this - you can make use of the resilient-sdk! Check out our change log for the resilient-sdk at: ibm.biz/soar-python-docs Specifically, you can make use of our clone command and clone the Playbook into a Draft ...
Posted By Shane Curtin Mon May 23, 2022 12:55 PM
Found In Group: IBM Security QRadar SOAR Blogs
Our following Python Libraries have been updated to version 45.0.3150: https://pypi.org/project/resilient https://pypi.org/project/resilient-lib https://pypi.org/project/resilient-circuits https://pypi.org/project/resilient-sdk Change Log See https://ibm.biz/soar-python-docs ...
Posted By Shane Curtin Mon May 23, 2022 06:31 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Gareth, Please also see our API Documentation at: https://ibm.biz/soar-python-docs Specifically checkout our working example of getting Incidents using our SimpleClient: https://ibmresilient.github.io/resilient-python-api/pages/resilient/resilient.html#resilient.co3.SimpleClient -------- ...
Posted By Shane Curtin Wed May 18, 2022 05:46 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Csaba, So after inquiring internally it seems the text that is downloaded is in "quoted printable format" and can easily be decoded with a simple decoder, for example - see the attached image ------------------------------ Shane Curtin Apps Engineer - IBM Security SOAR ------------------ ...
Posted By Shane Curtin Wed May 18, 2022 05:45 AM
Found In Library: IBM Security SOAR
Posted By Shane Curtin Tue May 17, 2022 10:15 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Irek, If using Python, you could also check out our helper methods at: https://ibm.biz/soar-python-docs Specifically our get_put method at: https://ibmresilient.github.io/resilient-python-api/pages/resilient/resilient.html#resilient.co3.SimpleClient.get_put ------------------------------ ...
Posted By Shane Curtin Fri April 15, 2022 08:07 AM
Found In Group: IBM Security QRadar SOAR Blogs
Our following Python Libraries have been updated to version 44.1.2953 : https://pypi.org/project/resilient https://pypi.org/project/resilient-lib https://pypi.org/project/resilient-circuits https://pypi.org/project/resilient-sdk Change Log See https://ibm.biz/soar-python-docs ...
Posted By Shane Curtin Mon January 31, 2022 09:25 AM
Found In Egroup: IBM Security QRadar SOAR
\ view thread
Hi Liam, We do sync the repo however sometimes there is some timing discrepancies between our GitHub and the App Exchange It seems to be there now ------------------------------ Shane Curtin Apps Engineer - IBM Security SOAR ------------------------------
Posted By Shane Curtin Thu January 20, 2022 11:00 AM
Found In Group: IBM Security QRadar SOAR Blogs
Our following Python Libraries have been updated to version 43.1.2656 : https://pypi.org/project/resilient https://pypi.org/project/resilient-lib https://pypi.org/project/resilient-circuits https://pypi.org/project/resilient-sdk Change Log See https://ibm.biz/soar-python-docs ...
Posted By Shane Curtin Fri November 12, 2021 01:35 PM
Found In Group: IBM Security QRadar SOAR Blogs
Our following Python Libraries have been updated: https://pypi.org/project/resilient/43.0.2419/ https://pypi.org/project/resilient-lib/43.0.2419/ https://pypi.org/project/resilient-circuits/43.0.2419/ https://pypi.org/project/resilient-sdk/43.0.2419/ API Documentation's New Home! ...
Posted By Shane Curtin Wed October 13, 2021 09:46 AM
Found In Group: IBM Security QRadar SOAR Blogs
We have released v42.2.2190 of our Python Libraries for IBM Security SOAR: https://pypi.org/project/resilient/42.2.2190/ https://pypi.org/project/resilient-sdk/42.2.2190/ resilient Addressed a bug fix where it was necessary to depend on pip==21.2.4 resilient-sdk Bug fix ...