Carbon-black-cloud-sdk

Latest version: v1.5.2

Safety actively analyzes 638755 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 3 of 4

1.3.1

New Features:

* Allow the SDK to accept a pre-configured ``Session`` object to be used for access, to get around unusual configuration requirements.

Bug Fixes:

* Fix functions in ``Grant`` object for adding a new access profile to a user access grant.

1.3.0

Carbon Black Cloud SDK v1.3.0 Release

The new features in this release include:
* Add User Management, Grants, Access Profiles, Permitted Roles
* Move Vulnerability models to Platform package in preparation for supporting Endpoints and Workloads
* Refactor Vulnerability models

* ``VulnerabilitySummary.get_org_vulnerability_summary`` static function changed to ``Vulnerability.OrgSummary`` model with query class
* ``VulnerabilitySummary`` model moved inside ``Vulnerability`` to ``Vulnerability.AssetView`` sub model
* ``OrganizationalVulnerability`` and ``Vulnerability`` consolidated into a single model to include Carbon Black Cloud context and CVE information together
* ``Vulnerability(cb, CVE_ID)`` returns Carbon Black Cloud context and CVE information
* ``DeviceVulnerability.get_vulnerability_summary_per_device`` static function moved to ``get_vulnerability_summary`` function on ``Device`` model
* ``affected_assets(os_product_id)`` function changed to ``get_affected_assets()`` function and no longer requires ``os_product_id``

* Add dashboard export examples
* Live Response migrated from v3 to v6 (:doc:`migration guide<live-response-v6-migration>`)

* Live Response uses API Keys of type Custom

* Add function to get Enriched Events for Alert

Bug Fixes

* Fix validate query from dropping sort_by for Query class
* Fix the ability to set expiration for binary download URL
* Fix bug in helpers read_iocs functionality
* Fix install_sensor and bulk_install on ComputeResource to use id instead of uuid
* Fix DeviceSearchQuery from duplicating Device due to base index of 1

1.2.3

Changelog

Bug Fixes

* Prevent alert query from retrieving past 10k limit

1.2.2

Changelog

Bug Fixes

* Add support for full credential property loading through BaseAPI constructor

1.2.1

Changelog

New Features

* Add `__str__` functions for Process.Tree and Process.Summary
* Add `get_details` for Process
* Add `set_max_rows` to DeviceQuery

Bug Fixes

* Modify base class for EnrichedEventQuery to Query from cbc_sdk.base to support entire feature set for searching
* Document fixes for changelog and Workload
* Fix `_spawn_new_workers` to correctly find active devices for Carbon Black Cloud

1.2.0

Changelog

New Features

* VMware Carbon Black Cloud Workload support for managing workloads:
* Vulnerability Assessment
* Sensor Lifecycle Management
* VM Workloads Search
* Add tutorial for Reputation Override

Bug Fixes

* Fix to initialization of ReputationOverride objects

Page 3 of 4

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.