Skip to main content

FireEye ETP

Download With Dependencies

FireEye Email Threat Prevention (ETP Cloud) is a cloud-based platform that protects against advanced email attacks.

The FireEye Endpoint Threat Prevention (ETP) integration with Cortex XSOAR streamlines the endpoint security investigation process within an organization and facilitates threat hunting efforts.

What does this pack do?

  • Retrieve specific messages from the FireEye ETP portal.
  • Conduct and perform threat hunting easily and effectively by utilizing the pack playbook or the fireeye-etp-search-messages command.
  • Analyze and investigate FireEye ETP alerts.
  • Receive a summary of FireEye ETP alerts.

The FireEye Endpoint Threat Prevention (ETP) integration with Cortex XSIAM streamlines the endpoint security investigation process within an organization and facilitates threat hunting efforts.

What does this pack do?

  • Retrieve specific messages from the FireEye ETP portal.
  • Conduct and perform threat hunting easily and effectively by utilizing the pack playbook or the fireeye-etp-search-messages command.
  • Analyze and investigate FireEye ETP alerts.
  • Receive a summary of FireEye ETP alerts.

PUBLISHER

Cortex

PLATFORMS

Cortex XSOARCortex XSIAM

INFO

CertificationRead more
Supported ByCortex
CreatedNovember 9, 2020
Last ReleaseFebruary 1, 2024
WORKS WITH THE FOLLOWING INTEGRATIONS:

DISCLAIMER
Content packs are licensed by the Publisher identified above and subject to the Publisher’s own licensing terms. Palo Alto Networks is not liable for and does not warrant or support any content pack produced by a third-party Publisher, whether or not such packs are designated as “Palo Alto Networks-certified” or otherwise. For more information, see the Marketplace documentation.