page-brochureware.php
SOAR 101 A one-stop experience to help you navigate through content available for supporting SOAR. Support Help

Important Technotes

See all our technotes
Steps to fix the App Host applications after the certificate is changed on your IBM Security QRadar SOAR Server

Your application workflows will stop functioning when the certificate is changed on your IBM Security Qradar SOAR Server. On App Host you have 2 options, uninstall and reinstall your applications or edit and add the new SOAR certificate to cert.cer file for each application.

Expired K3s certificates are not automatically rotated causing connection issues

K3s generates internal certificates with a 1-year lifetime. Restarting the K3s service automatically rotates certificates that expired or are due to expire within 90 days.

IBM Security QRadar SOAR App Host: App Host is paired but not running

Customer set the proxy configuration at App Host and is getting the following error on App Host: “The App Host is paired but communication has not yet been successful.”

Unable to run manageAppHost install on IBM Security SOAR App Host

Unable to pair an App Host with sudo manage AppHost installation in IBM Security Orchestration, Automation, and Response (SOAR).

Unable to install applications in the IBM Security SOAR Administrator settings>Apps tab

You receive an error installing applications in IBM Security QRadar SOAR, Administrator settings>Apps tab

How to solve the integration app failure with expired API key

This article provides the steps when the integration or app host failed after the API key expired

IBM QRadar offenses are not escalated due to configuration issues in IBM QRadar SOAR or Cloud Pak for Security

When there are configuration problems related to the mapping template in the IBM QRadar plug-in and configuration of IBM QRadar SOAR or Cloud Pak for Security, offenses might not escalate successfully. This document helps you identify and troubleshoot these situations.

How does the IBM Resilient QRadar application decide which offenses to escalate?

How does the IBM QRadar SPAR plug-in decide which offenses to escalate?

How do I customize the IBM Resilient QRadar application template?

This article provides general information as to how to customize the IBM Resilient QRadar application template.

“Offense with id xxxx not found” when trying to escalate an offense to SOAR

A nonadmin user in QRadar might see “Offense with id xxxx not found” appear when manually escalate an offense to IBM QRadar SOAR. The incident is not created.

Certificate verify failed’ returned when configuring the QRadar SOAR plug-in

If a file called consolecert.pem is present in the plug-in’s app container and this file is different from the SSL certificate of the QRadar console, the plug-in is not able to communicate securely with the QRadar console.

Synchronization from SOAR to Qradar not working for a new setup environment

For a new Qradar and SOAR integration environment, the synchronization from Qradar to SOAR works fine but the actions from SOAR to Qradar stay in “Pending” state.

Information to Collect when Troubleshooting Issues with IBM Security SOAR AppHost

Collect troubleshooting data for problems with IBM Security SOAR AppHost. Gathering this information before you contact IBM support helps familiarize you with the troubleshooting process and save you time.

Collecting logs for IBM Security SOAR

Use this document to collect logs for IBM Security QRadar SOAR.

Collecting logs for IBM Resilient Circuits

Use this document to collect logs for IBM Resilient Circuits.

What information is required when engaging support with IBM QRadar/Security SOAR application problems?

What information does IBM support require to assist troubleshooting a problem related to the IBM QRadar Security SOAR application?

Collecting logs for IBM Security SOAR Disaster Recovery (DR)

Use this document to collect logs for IBM Security QRadar SOAR Disaster Recovery (DR).

Search common issues

Version information

Features and what’s new

IBM SOAR version 51 information


Change log Corrected issues Release announcement Download Software

IBM SOAR version 50 information


Change log Corrected issues Release announcement Download Software

IBM SOAR version 49 information


Change log Corrected issues Release announcement Download Software

IBM SOAR version 48 information


Change log Corrected issues Release announcement Download Software

IBM SOAR version 47 information


Change log Corrected issues Release announcement Download Software

Explore SOAR 101

Support policies

See our support policies

Technotes

Browse a directory of our technical notes

Applications

Get support for SOAR applications



IBM prides itself on delivering world class software support with highly skilled, customer-focused people.


Return to 101 home
Contact Support Find your regional support contact

Give Feedback

 

We’ve modernized our SOAR 101 pages. If you experience any issues or want to comment on the content of these pages, click the feedback button.