IBM Support

IBM Security SOAR Release Announcement V40.0

News


Abstract

IBM Security SOAR* Release Announcement V40.0 - see update

Content

*IBM Resilient SOAR is renamed to IBM Security SOAR as of Feb. 18, 2021.
Update: April 9, 2021 
A security vulnerability with the Python3 Scripting Engine of SOAR platform is corrected in V40.0.6556 and available for download here. To avoid potential security issues, you should upgrade your version as soon as convenient.  
Feb. 19, 2021
A new version of the IBM Security SOAR Platform (V40.0.6554) and IBM Security SOAR App Host (V1.4.182) along with the security updates and optional packages are available for download. We recommend that you deploy them at your earliest convenience. The links to download the software are available on the Release Download Locations page. 

The Release Notes, also called What's New, contains details on the new features, enhancements, and bug fixes.
A summary of each release is available in the IBM Security SOAR Release Changelog.
IMPORTANT: If you are using the IBM Resilient QRadar plugin, make sure to upgrade it to V3.4.1 or later, before using it with the V40 Platform.
Hosted Customers
You will receive a notification from IBM on the scheduled upgrade. During this upgrade, your system will be unavailable intermittently. Advise your users to save their work and remain logged off during this time.

On-Premises Customers
If you have a Virtual Appliance installation, follow the steps in the IBM Resilient Virtual Appliance Installation Guide to upgrade your platform and download and install the security and optional packages. 
If you have a stand-alone installation, follow the steps in the IBM Resilient Software Installation Guide for the procedure to upgrade your system.

For more support, go to https://www.ibm.com/mysupport
Note: IBM SOAR On-premises offering will provide a minimum of twelve (12) full months standard support from the date the product Version was made generally available by IBM.

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSIP9Q","label":"IBM Security SOAR"},"ARM Category":[{"code":"a8m0z000000cvVbAAI","label":"Documentation"}],"ARM Case Number":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Version(s)","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Line of Business":{"code":"LOB24","label":"Security Software"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSIP9Q","label":"IBM Security SOAR"},"ARM Category":[{"code":"a8m0z000000cwJWAAY","label":"Support"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Version(s)"}]

Document Information

Modified date:
19 April 2021

UID

ibm16416365