IBM Support

IBM Security QRadar SOAR Release Announcement V44.2

News


Abstract

IBM Security QRadar SOAR* Release Announcement V44.2

Content

*IBM Resilient SOAR was renamed to IBM Security SOAR on Feb. 18, 2021, and as of December 7, 2021 is now renamed to IBM Security QRadar SOAR as part of our overall threat management portfolio rebranding.
As of January 1, 2020, Python 2 officially reached end-of-life.  Beginning in Q2 2023, with our SaaS and On-Premise releases of IBM Security QRadar SOAR and IBM Cloud Pak for Security, the ability to create Python 2 scripts, including Python 2 email scripts, will be removed. Users will be required to utilize the Python 3 Scripting Engine. Beyond our Q3 2023 releases, there will be no IBM support available for Python 2.  
Update: October 25, 2022
No error is displayed on the UI if there are failures when closing multiple incidents from the Incidents page is addressed in V44.2.43 and is available for download here.
Update: September 22, 2022
Issue when always required custom fields have a value, they don't show up in the Close Case model are addressed in V44.2.40 and is available for download here.
Update: August 19, 2022
Issue preventing customer to close multiple cases in Cases List page when user edits fields are addressed in V44.2.37 and is available for download here.
Update: May 13, 2022
Issue where Invalid XML character (Unicode: 0x9d) is causing the email service to stop processing email messages is addressed in V44.2.35 and is available for download here.
April 15, 2022
A new version of the IBM Security SOAR Platform (V44.2.32) and IBM Security SOAR App Host (V1.8.1.380) are available for download. We recommend that you deploy them at your earliest convenience. The links to download the software are available on the Release Download Locations page. 

The Release Notes, also called What's New, contains details on the new features, enhancements, and bug fixes.
A summary of each release is available in the IBM Security SOAR Release Changelog.
Hosted Customers
You receive a notification from IBM on the scheduled upgrade. During this upgrade, your system is unavailable intermittently. Advise your users to save their work and remain logged off during this time.

On-Premises Customers
If you have a Virtual Appliance installation, follow the steps in the IBM SOAR Virtual Appliance Installation Guide to upgrade your platform and download and install the security and optional packages. 
If you have a stand-alone installation, follow the steps in the IBM SOAR Software Installation Guide for the procedure to upgrade your system.

For more support, go to https://www.ibm.com/mysupport
Note: IBM SOAR On-premises offering provides a minimum of twelve full months standard support from the date the product Version was made generally available by IBM.

[{"Line of Business":{"code":"LOB24","label":"Security Software"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSIP9Q","label":"IBM Security SOAR"},"ARM Category":[{"code":"a8m0z000000cwJWAAY","label":"Support"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Version(s)"}]

Document Information

Modified date:
25 October 2022

UID

ibm16572679