Sandbox Cloud
Joe Security
- Details
- Content
- Dependencies
- Version History
Sandbox Cloud
Name | Description |
---|---|
Joe Security | |
Joe Security v2 | Access the full set of possibilities the JoeSandbox Cloud provides via the RESTful Web API v2. |
Name | Description |
---|---|
API Call Results for Joe Security |
Name | Description |
---|---|
Detonate URL - JoeSecurity | Deprecated. Use the joe-submit-url command instead. |
Detonate File From URL - JoeSecurity | Deprecated. Use the joe-submit-sample command instead. |
Detonate and Analyze File - JoeSecurity | Deprecated. Use the joe-submit-sample command instead. |
Detonate File - JoeSecurity | Deprecated. Use the joe-submit-sample command instead. |
Name | Description |
---|---|
Joe Security | Sandbox Cloud |
Joe Security v2 | Access the full set of possibilities the JoeSandbox Cloud provides via the RESTful Web API v2. |
Name | Description |
---|---|
Detonate URL - JoeSecurity | Deprecated. Use the joe-submit-url command instead. |
Detonate File From URL - JoeSecurity | Deprecated. Use the joe-submit-sample command instead. |
Detonate and Analyze File - JoeSecurity | Deprecated. Use the joe-submit-sample command instead. |
Detonate File - JoeSecurity | Deprecated. Use the joe-submit-sample command instead. |
Pack Name | Pack By |
---|---|
Common Playbooks | By: Cortex XSOAR |
Common Scripts | By: Cortex XSOAR |
Base | By: Cortex XSOAR |
Pack Name | Pack By |
---|
Pack Name | Pack By |
---|---|
ThreatX | By: Cortex XSOAR |
Cisco Secure Cloud Analytics (Stealthwatch Cloud) | By: Cortex XSOAR |
Zscaler Internet Access | By: Cortex XSOAR |
Check Point Firewall | By: Cortex XSOAR |
Akamai WAF | By: Cortex XSOAR |
Cisco Firepower | By: Cortex XSOAR |
Common Scripts | By: Cortex XSOAR |
Sophos XG Firewall | By: Cortex XSOAR |
F5 Silverline | By: Cortex XSOAR |
MITRE ATT&CK | By: Cortex XSOAR |
Active Directory Query | By: Cortex XSOAR |
Cisco Umbrella Investigate | By: Cortex XSOAR |
VulnDB | By: Cortex XSOAR |
VirusTotal - Private API (Deprecated) | By: VirusTotal |
CVE Search | By: Cortex XSOAR |
Slack | By: Cortex XSOAR |
Image OCR | By: Cortex XSOAR |
ARIAPacketIntelligence | By: ARIA Cybersecurity Solutions |
Common Playbooks | By: Cortex XSOAR |
FortiGate | By: Cortex XSOAR |
Google Maps | By: Cortex XSOAR |
Rasterize | By: Cortex XSOAR |
PAN-OS by Palo Alto Networks | By: Cortex XSOAR |
CrowdStrike Falcon Intelligence Sandbox | By: Cortex XSOAR |
Remote Access | By: Cortex XSOAR |
Signal Sciences WAF | By: Cortex XSOAR |
Rapid7 InsightVM | By: Cortex XSOAR |
Cylance Protect | By: Cortex XSOAR |
Cisco ASA | By: Cortex XSOAR |
Kenna | By: Cortex XSOAR |
Integrations
Joe Security v2
- Updated proxy handling.
- Fixed url command output.
Playbooks
Detonate File - JoeSecurity
- Deprecated. Use the joe-submit-sample command instead.
Detonate and Analyze File - JoeSecurity
- Deprecated. Use the joe-submit-sample command instead.
Detonate File From URL - JoeSecurity
- Deprecated. Use the joe-submit-sample command instead.
Detonate URL - JoeSecurity
- Deprecated. Use the joe-submit-url command instead.
- 21948
Download
Playbooks
New: Detonate and Analyze File - JoeSecurity
- Detonates one or more files using the Joe Security - Joe Sandbox integration.
- Returns relevant reports to the War Room and file reputations to the context data.
- All file types are supported. (Available from Cortex XSOAR 6.5.0).
- 20940
Download
Integrations
New: Joe Security v2
- Access the full set of possibilities the Joe Sandbox Cloud provides via the RESTful Web API v2. (Available from Cortex XSOAR 6.8.0).
- Recommend viewing the README in order to migrate to Joe Security V2.
- Added support for API Execution Metric reporting for Cortex XSOAR server versions 6.8.0 and above.
- 20900
Download
Integrations
Joe Security
- Updated the Docker image to: demisto/python:2.7.18.27799.
Integrations
Joe Security
- Updated formatting of integration parameters.
PUBLISHER
Cortex
PLATFORMS
INFO
Certification | Certified | Read more |
Supported By | Cortex | |
Created | November 9, 2020 | |
Last Release | February 7, 2023 |
WORKS WITH THE FOLLOWING INTEGRATIONS:

