redcanaryco / surveyor

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.
MIT License
166 stars 62 forks source link

Update carbon-black-cloud-sdk requirement from ~=1.3.6 to ~=1.5.2 #165

Open dependabot[bot] opened 2 months ago

dependabot[bot] commented 2 months ago

Updates the requirements on carbon-black-cloud-sdk to permit the latest version.

Release notes

Sourced from carbon-black-cloud-sdk's releases.

Carbon Black Cloud SDK v1.5.2

New Features:

  • Enhanced Audit Log support with search and export capabilities

  • CIS Benchmarking:

    • Schedule compliance scans
    • Search, create, update, and delete benchmark sets
    • Search and modify benchmark rules within a benchmark set
    • Search and export device summaries for benchmark sets
    • Enable, disable, and trigger reassessment on benchmark sets or individual devices
    • Search benchmark set summaries
    • Search and export device compliance summaries
    • Search and export rule compliance summaries
    • Search rule results for devices
    • Get and acknowledge compliance bundle version updates, show differences, get rule info

Updates:

  • Added collapse_field parameter for process searches
  • Added an exponential backoff for polling of Job completion status
  • Added rule configurations for event reporting and sensor operation exclusions

Bug Fixes:

  • Fixed implementation of iterable queries for consistency across the SDK
  • Fixed parsing of credential files that are encoded in UTF-16
  • Fixed processing of Job so that it doesn't rely on an API call that doesn't give proper answers
  • Fixed missing properties in Process

Documentation:

  • Fixed documentation for Alert and Process to include links to the Developer Network field descriptions
  • New example script for identifying devices that have checked in but have not sent any events
  • Added guide page for Devices including searching and actions
Changelog

Sourced from carbon-black-cloud-sdk's changelog.

CBC SDK 1.5.2 - Released May 1, 2024

New Features:

  • Enhanced Audit Log support with search and export capabilities

  • CIS Benchmarking:

    • Schedule compliance scans
    • Search, create, update, and delete benchmark sets
    • Search and modify benchmark rules within a benchmark set
    • Search and export device summaries for benchmark sets
    • Enable, disable, and trigger reassessment on benchmark sets or individual devices
    • Search benchmark set summaries
    • Search and export device compliance summaries
    • Search and export rule compliance summaries
    • Search rule results for devices
    • Get and acknowledge compliance bundle version updates, show differences, get rule info

Updates:

  • Added collapse_field parameter for process searches
  • Added an exponential backoff for polling of Job completion status
  • Added rule configurations for event reporting and sensor operation exclusions

Bug Fixes:

  • Fixed implementation of iterable queries for consistency across the SDK
  • Fixed parsing of credential files that are encoded in UTF-16
  • Fixed processing of Job so that it doesn't rely on an API call that doesn't give proper answers
  • Fixed missing properties in Process

Documentation:

  • Fixed documentation for Alert and Process to include links to the Developer Network field descriptions
  • New example script for identifying devices that have checked in but have not sent any events
  • Added guide page for Devices including searching and actions

CBC SDK 1.5.1 - Released January 30, 2024

New Features:

  • Asset Groups - Added management of asset groups:

    • Create, delete, and update asset groups (either with manual or dynamic membership)
    • Retrieve asset groups by ID
    • Search for asset groups, retrieve list of all asset groups
    • Add/remove members, get all members in a group
    • Get statistics for a group

... (truncated)

Commits
  • 9d83843 Merge pull request #510 from carbonblack/release-1.5.2
  • f37dbfd Merge branch 'master' into release-1.5.2
  • 152d1e7 Merge pull request #509 from carbonblack/CBAPI-5202_release_date
  • 9ed143f set release date for 1.5.2
  • f468463 Merge pull request #508 from carbonblack/CBAPI-5202_version_update
  • aa7e976 update to version numbers for release 1.5.2 of the SDK
  • acbf856 Merge pull request #507 from carbonblack/feature-audit-logs
  • e6cb77b change example query text
  • 80464a3 filled in details of audit log guide page
  • 17b0879 more slight changes to text
  • Additional commits viewable in compare view


Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
dependabot[bot] commented 2 weeks ago

A newer version of carbon-black-cloud-sdk exists, but since this PR has been edited by someone other than Dependabot I haven't updated it. You'll get a PR for the updated version as normal once this PR is merged.