Skip to content

Version 4.3.1

Compare
Choose a tag to compare
@SamuelHassine SamuelHassine released this 23 Mar 10:15
· 5246 commits to master since this release

πŸ“£ Dear community, OpenCTI 4.3.1 version is out! This new release includes a lot of bug fixes and enhancements 🎁. Knowledge graphs in reports and custom dashboards are now considered as stable, next step will be to implement a full graph investigation capabilities within workspaces πŸš€.

A lot of upcoming work for the next milestones: new connectors (especially for SIEMs), documentation enhancement, subscription to entities and use cases demonstrations (including training program and webinars) πŸ‘¨β€πŸ’»πŸ‘©β€πŸ’».

Enhancements:

  • #1176 Add an option to limit the size of the OpenCTI Redis stream
  • #1174 Implement nested relations in the report graphs
  • #1159 OpenCTI UI : Create a "not clickable" external reference section for Threat Actors entities
  • #1156 Refactored Knowledge Graph
  • #1067 No way to set Threat actor field "Threat actor types"
  • #1034 The most active intrusion sets, per country (in the context of dashboards)
  • #1030 The most active malware (in the dashboard feature context)
  • #675 Flag when objects (indicators, relationships, etc.) are no longer valid

Bug Fixes:

  • #1181 Missing default_assignation in RolesOrdering and GroupsOrdering
  • #1179 Switching between Write/Preview deletes ALL text in description-field
  • #1177 In some case platform doesnt fallback to EN when client language is not supported
  • #1166 Map in custom dashboard is not correctly displayed
  • #1165 identity_class field not added to entities created from the knowledge graph
  • #1162 Custom marking on Note not displaying in "Add notes" list
  • #1158 Search filter value input issue.
  • #1154 Potential vulnerability with query of settings
  • #1153 Connector connectivity issues after adding auth options for elasticsearch