IBM Support

IBM Security QRadar SOAR Release Announcement V46.1

News


Abstract

IBM Security QRadar SOAR* Release Announcement V46.1

Content

*IBM Resilient SOAR was renamed to IBM Security SOAR on Feb. 18, 2021, and as of December 7, 2021 is now renamed to IBM Security QRadar SOAR as part of our overall threat management portfolio rebranding.
Update: February 01, 2023
Inbound email issue where the certificate upload widget is not shown when grant access encounters error is addressed in V46.1.52 and is available for download here.
 
Update: October 12, 2022
Intermittent issue updating incident last modified timestamp preventing workflow instances from committing properly due to OptimisticLockException addressed in V46.1.49 and is available for download here.
Update: September 22, 2022
Issue when always required custom fields have a value, they don't show up in the Close Case model are addressed in V46.1.48 and is available for download here.
September 16, 2022
A new version of the IBM Security QRadar SOAR Platform (V46.1.47) and the September Security and Optional package update for SOAR AppHost (V1.10.1.441) are available for download. We recommend that you deploy them at your earliest convenience. The links to download the software are available on the Release Download Locations page. 

The Release Notes, also called What's New, contains details on the new features, enhancements, and bug fixes.
A summary of each release is available in the IBM Security QRadar SOAR Release Changelog.
Hosted Customers
You receive a notification from IBM on the scheduled upgrade. During this upgrade, your system is unavailable intermittently. Advise your users to save their work and remain logged off during this time.

On-Premises Customers
If you have a Virtual Appliance installation, follow the steps in the IBM SOAR Virtual Appliance Installation Guide to upgrade your platform and download and install the security and optional packages. 
If you have a stand-alone installation, follow the steps in the IBM SOAR Software Installation Guide for the procedure to upgrade your system.

For more support, go to https://www.ibm.com/mysupport
Note: IBM SOAR On-premises offering provides a minimum of twelve full months standard support from the date the product Version was made generally available by IBM.

[{"Line of Business":{"code":"LOB24","label":"Security Software"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSIP9Q","label":"IBM Security SOAR"},"ARM Category":[{"code":"a8m0z000000cwJWAAY","label":"Support"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Version(s)"}]

Document Information

Modified date:
01 February 2023

UID

ibm16620989