Aug 15, 2023

23.8.15 Release Notes

InsightCloudSec Software Release Notice - 23.8.15 Release

DivvyCloud Docs Site End-of-Life (EOL) Update

On August 1st, 2023, the InsightCloudSec documentation transitioned to docs.rapid7.com to be with the documentation for the rest of the Rapid7 software portfolio. The old site (docs.divvycloud.com/docs) will continue to exist until Tuesday, August 22nd, 2023, but will remain static. After this date, any links to the old site will be redirected to their docs.rapid7.com/insightcloudsec/ counterpart, so the old site will not be reachable. However, the API reference (docs.divvycloud.com/reference) will continue to be available until further notice. Visit our Getting Support page for details on contacting support for any questions or issues with the transition.

Release Highlights (23.8.15)

InsightCloudSec is pleased to announce Release 23.8.15. This release includes a new visualization for Threat Findings, expanded GCP Source Document support, expanded remediation policy types for Least Privileged Access (LPA), API support for exemption rules expiration, and CloudTrail Source connection testing for AWS LPA. In addition, 23.8.15 includes six bug fixes.

Self-Hosted Deployment Updates (23.8.15)

Release availability for self-hosted customers is Thursday, August 17, 2023. If you’re interested in learning more about becoming a hosted customer, reach out through our Customer Support Portal. Our latest Terraform template (static files and modules) can be found here. Modules can be updated with the terraform get -update command. The Amazon Web Services (AWS) Elastic Container Repository (ECR) build images for this version of InsightCloudSec can be obtained using the following tags (all versions can be found here):

  1. latest
  2. 23.8.15
  3. 23.8.15.0f9fd82f9

Features & Enhancements (23.8.15)

  • We have updated evaluation of Cache Instance modifications to evaluate whether Automatic Minor Version Upgrade has changed; i.e., if there are changes, it will trigger a resource modification hookpoint. [ENG-29702]

  • Updated the IAM Settings to now test Cloudtrail Sources within the form before they can be saved/edited to avoid adding broken settings. [ENG-29271]

  • Allows for Deny All and Deny Not remediation policy (for Least Privileged Access) to be called rather than just the Deny Not action policy. [ENG-29843]

  • Introduced an expiration limit for exemptions rules (support via API only). [ENG-26638]

  • Added a Trend and Analytics graph to the Threat Findings page that visualizes threats by severity and/or source over time. [ENG-29002]

  • Added support for in-region Host Vulnerability assessments for AWS, which means we will download and assess snapshots in the regions we have a presence in. See the Host Vulnerability Management FAQ for more information. [ENG-22373]

Resources (23.8.15)

GCP

  • Added GCP Source Document support for Web Application Firewalls. [ENG-28618]
  • Added GCP Source Document support for 2nd Gen GCP Cloud Functions. Now harvesting 2nd Gen GCP Cloud Functions in ServerlessFunctions. [ENG-29560]

Bug Fixes (23.8.15)

  • Resolved issue with adding Oracle Cloud accounts with non-standard regions. [ENG-30606]

  • Made a fix for evaluating references to parameters that are of the type CommaDelimitedList or List<Number> in IaC scans of CloudFormation Templates. [ENG-30345]

  • Fixed row action of vulnerabilities tables, where filter by impacted instance and impacted resource now is displayed in the filter component at the top of the page to indicate the filter is active, and can also be removed using clear feature. [ENG-29662]

  • Fixed an issue where Bot actions using Jinja2 templates would not parse out Cognitive Service Account type resource information. [ENG-28997]

  • Optimized data collection list endpoints to improve latency for listings, Bots, and Query Filters. [ENG-27827]

  • Fixed some UI inconsistencies in Bot lifecycle actions and enhanced error messages for Bots that rely on multi-select fields. [ENG-22510]

Required Policies & Permissions

Policies required for individual CSPs are as follows:

Alibaba Cloud

AWS

Azure

GCP

Oracle Cloud Infrastructure

Host Vulnerability Management

For any questions or concerns, as usual, reach out to us through your CSM, or the Customer Support Portal.