IBM Support

IBM Security SOAR Release Announcement V43.1

News


Abstract

IBM Security SOAR* Release Announcement V43.1

Content

*IBM Resilient SOAR was renamed to IBM Security SOAR on Feb. 18, 2021, and as of December 7, 2021 is now renamed to IBM Security QRadar SOAR as part of our overall threat management portfolio rebranding.
Update: September 12, 2022
Further changes to always required custom fields have a value, they don't show up in the Close Case is addressed in V43.1.69 and is available for download here.
Update: August 26, 2022
Issue when always required custom fields have a value, they don't show up in the Close Case model  is addressed in V43.1.66 and is available for download here.
Update: August 12, 2022
Issue preventing customer to close multiple cases in Cases List page when user edits fields are addressed in V43.1.62 and is available for download here.
Update: May 12, 2022
Issue preventing a malicious user running OS commands are addressed in V43.1.61 and is available for download here.
Update March 31, 2022
A couple of issues have been corrected to address when configuration import containing playbook fails, and for the "Export" button on the incident tab to take into account the filters. The release is available for download here.
Update February 14, 2022
An issue has been corrected when upgrading from Postgres 9 to 12 when server locale is changed prior to the upgrade and is available for download here.
Jan. 18, 2022
A new version of the IBM Security SOAR Platform (V43.1.49) and IBM Security SOAR App Host (V1.7.1.342) are available for download. We recommend that you deploy them at your earliest convenience. The links to download the software are available on the Release Download Locations page. 

The Release Notes, also called What's New, contains details on the new features, enhancements, and bug fixes.
A summary of each release is available in the IBM Security SOAR Release Changelog.
Hosted Customers
You receive a notification from IBM on the scheduled upgrade. During this upgrade, your system is unavailable intermittently. Advise your users to save their work and remain logged off during this time.

On-Premises Customers
If you have a Virtual Appliance installation, follow the steps in the IBM SOAR Virtual Appliance Installation Guide to upgrade your platform and download and install the security and optional packages. 
If you have a stand-alone installation, follow the steps in the IBM SOAR Software Installation Guide for the procedure to upgrade your system.

For more support, go to https://www.ibm.com/mysupport
Note: IBM SOAR On-premises offering provides a minimum of twelve full months standard support from the date the product Version was made generally available by IBM.

[{"Line of Business":{"code":"LOB24","label":"Security Software"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSIP9Q","label":"IBM Security SOAR"},"ARM Category":[{"code":"a8m0z000000cwJWAAY","label":"Support"}],"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Version(s)"}]

Document Information

Modified date:
12 September 2022

UID

ibm16541518