New Features & Enhancements
- Exporting Cato Management Application Administrators to CSV: Starting on April 17th, you will be able to export the personal details, roles, and MFA settings for the admins in your account to a CSV file
PoP Announcements
- Marseilles, France: A new Cato PoP is now available in Marseilles, France (second PoP in France)
- Denmark: A new Cato PoP is now available in Denmark
Security Updates
- Urgent IPS Protections:
- CVE-2022-22963
- Spring4Shell
Read more
- IPS Signatures:
- Malware - BTCWare (Enhancement)
- SSH Brute Force (Enhancement)
- CVE-2022-24086
- CVE-2022-23131
- CVE-2022-20699
- CVE-2022-0273
- CVE-2021-40344
- CVE-2021-37580
- CVE-2021-31589
- CVE-2020-28967
- CVE-2020-22079
- CVE-2020-21652
- CVE-2020-14864
- CVE-2020-11738
- CVE-2019-16928
- CVE-2020-10221
- CVE-2020-1938
- CVE-2019-1653
- CVE-2019-1652
- CVE-2019-11580
- CVE-2019-10149
- CVE-2018-7669
- CVE-2017-5689
- CVE-2017-18368
- CVE-2015-3035
- CVE-2013-0632
- Application Database:
- MQTT bridge over Google Cloud (New)
- Arlo (Enhancement)
- Cato Web Server (Enhancement)
- ConnectWise Control - ScreenConnect (Enhancement)
- Nudity_and_porn (Deprecated)
- Application Control Policy:
- Slack - Login Using Email & Password (New)
- Dropbox - Download (Enhancement)
- Dropbox - Upload (Enhancement)
Comments
1 comment
Updated the Exporting Cato Management Application Administrators to CSV feature to be available starting April 17th.
Please sign in to leave a comment.