Previous Release Notes for Cisco XDR in 2025

Release Date: August 13, 2025
New Features and Updates
Note: Only sections with new customer-facing features or updates in this release are listed below.

Feature |
Description |
Help Topic |
---|---|---|
Default value in JSONPath query |
Now you have the option to set a default value for the result of a JSONPath query. We’ve added Override with specified value if query doesn't return a result within the properties of the query activity. Enable the option under the query and you can provide a value matching the data type to be used as a fallback in case the query returns no result. The result no longer being empty can help prevent the workflow from failing if downstream logic is expecting a consistent structure. |
|
Object and array data types in JSONPath and XPath queries |
We’ve added support for both object and array data types to the JSONPath Query and XPath Query core activities. Now both Object and Array are available in the Property Type drop-down menu. |
|
Help update |
Added new OVA file information to Configure and Deploy the Virtual Appliance in the Remote Setup and Deployment topic. |

Release Date: July 30, 2025
New Features and Updates
Note: Only sections with new customer-facing features or updates in this release are listed below.

Feature |
Description |
Help Topic |
---|---|---|
Investigate observables added to Observables drawer in incident details |
You can now select up to 200 observables in the Observables drawer on the Overview page and click Investigate observables to start a new investigation for the selected observables in a new tab. |
|
Tasks tab added to the Playbooks page |
The Tasks tab has been added to the Playbooks page and it allows you to view and manage tasks within your organization. You can create and add custom tasks to custom playbooks. When creating or editing a playbook, you now select the tasks you want to add to the playbook from the new Tasks drawer. |
|
Editor tab renamed to Playbooks on the Playbooks page |
The previous Editor tab on the Playbooks page has been renamed to Playbooks. |
|
Apply and Cancel buttons removed from Filters drawer |
The Apply and Cancel buttons have been removed from the Filters drawer on the Incidents page. The filter criteria is now automatically applied and the incidents list refreshes as you select the filter criteria. |

Feature |
Description |
Help Topic |
---|---|---|
Add a workflow to the Tasks tab |
Now you can add a validated workflow with an intent of either Incident Response or Playbook directly to the tasks on the Playbooks page. When creating or editing a workflow using the Workflow Editor, click Share and choose Add to Playbook Task Catalog. |
|
Help update |
Added a note to the SMTP Endpoint Target topic to explain why it no longer works for Gmail accounts. |

Feature |
Description |
Help Topic |
---|---|---|
Help update |
The following update has been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Help update |
The following update has been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Google Chronicle renamed to Google SecOps |
The Google Chronicle integration has been renamed to Google SecOps. |
— |
Help updates |
The following updates have been made to the Help:
|
Secure Network Analytics Integration Secure Email Threat Defense Integration Cisco Secure Access Integration CrowdStrike Falcon Integration Microsoft Defender for Endpoint Integration Microsoft Defender for Office 365 Integration SentinelOne Singularity Integration Proofpoint Threat Protection Integration |

Feature |
Description |
Help Topic |
---|---|---|
MITRE tactic updates in ribbon |
The MITRE TTP widget in the upper right corner of an incident in the incidents app in ribbon is now a MITRE tactic tag. Click the tag to open the MITRE Tactics popup to view a list of tactics and techniques impacting the incident. |

Release Date: July 16, 2025
New Features and Updates

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Events table updates on the Detection page |
The following updates have been made to the Events tab on the Detection page in incident detail:
|

Feature |
Description |
Help Topic |
---|---|---|
Events table updates on the Investigation Results page |
The following updates have been made to the Events tab on the Investigation Results page in incident detail:
|

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Runs page |
The Runs page has been redesigned and improved to streamline the process of finding, inspecting, and troubleshooting executions of workflows in your environment. |
|
Webhook API key |
To improve security, the API key for webhooks has been moved from the webhook URL to the new x-automate-api-key header. |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Release Date: July 7, 2025
New Features and Updates

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Risk score enhancements |
Improvements have been made to the TTP-based risk of financial loss used to calculate the risk scores for techniques displayed on the MITRE ATT&CK® Coverage Map page. This update reflects the latest insight into cyber risks and losses and it leverages a comprehensive new dataset, encompassing over 90,000 cyber incidents, and derived from credible and publicly verifiable sources. By integrating new data on risk into the assessment, the updated score provides a more precise and contextualized evaluation of threats. Over 110 MITRE TTP risk score values have been revised to align with the current threat landscape, resulting in an improved risk score and more effective incident prioritization tailored to today's risks. |
— |
View issues menu option removed from Options menu in dashboard card |
The View issues menu option has been removed from the Options menu when you click the |
|
Help update |
The following update has been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Delete incident dialog box update |
The dialog box that appears when you delete an incident has been updated with a new Confirm Delete title and the check box to confirm the deletion before you can click Delete has been removed. |
|
Execute button update on Response page |
The Execute button in the observables drawer on the Response page has been moved from the upper portion of the drawer to the lower portion of the drawer. |
|
Incident priority score enhancements |
Improvements have been made to the TTP-based risk of financial loss used to calculate the priority score for new incidents after the 2.45 (July 7th, 2025) release. This update reflects the latest insight into cyber risks and losses and it leverages a comprehensive new dataset, encompassing over 90,000 cyber incidents, and derived from credible and publicly verifiable sources. By integrating new data on risk into the assessment, the updated score provides a more precise and contextualized evaluation of threats. Over 110 MITRE TTP risk score values have been revised to align with the current threat landscape, resulting in an improved incident priority score and more effective incident prioritization tailored to today's risks. |
— |
Last seen added to Event drawer |
The Event drawer on the Detection page in incident details now displays the Last seen date and time, if applicable. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Last seen added to Event drawer |
The Event drawer on the Investigation Results page now displays the Last seen date and time, if applicable. |

Feature |
Description |
Help Topic |
---|---|---|
Judgments table updates |
The Reason column has been removed from the judgments table in the Judgments tab, and the Confidence column has been added to the table. It displays the confidence level of the system that produced the data of its accuracy. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Help updates |
These updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
User Details drawer |
User names and email addresses included in the Users seen column on the Devices page, the Users section of the Device Details drawer, and the Associated users on the Device Overview tab on the Device Details page now open the User Details drawer to provide a summary of the selected user's information. |
|
Google Cloud Platform support |
The Google Cloud Platform third-party integration is now supported source for the Devices page. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Help update |
The following update has been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
On-Premises Appliances page updates |
The previous Generate Token and Delete icons in the Actions column are now menu items when you click the new |

Feature |
Description |
Help Topic |
---|---|---|
Google Cloud Platform integration added to Integrations page |
The Google Cloud Platform integration has been added to the Third-Party tab on the Integrations page. Cisco XDR consumes network traffic data, including Virtual Private Cloud (VPC) flow logs, from your Google Cloud Platform (GCP) public cloud network. It then performs dynamic entity modeling by running analytics on that data to detect threats and indicators of compromise. Cisco XDR consumes VPC flow logs directly from your GCP account using across-account IAM service account with the proper permissions. If you have an existing Google Cloud Platform integration through Secure Cloud Analytics, you will continue to ingest the configured Virtual Private Cloud (VPC) flow logs. However, you will not be able to update your GCP service account credentials using the Secure Cloud Analytics portal. We recommend moving your GCP integration configuration to Cisco XDR to take advantage of the Workload Identity Federation (WIF) credentials, and then deleting the integration in Secure Cloud Analytics to avoid duplicate data ingestion. |
Cisco and Third-Party Integrations and Supported Capabilities |
Attack Surface Management integration removed from Integrations page |
The Attack Surface Management integration has been removed from the Cisco tab on the Integrations page due to the End-of-Life announcement of Cisco Attack Surface Management. For more information, see End-of-Sale and End-of-Life Announcement for the Cisco Attack Surface Management (formerly known as Secure Cloud Insights). If you have an existing Attack Surface Management integration configured, you can continue to access the dashboard cards in Control Center. |
Cisco and Third-Party Integrations and Supported Capabilities |
Help updates |
The following updates have been made to the Help:
|
Cisco and Third-Party Integrations and Supported Capabilities Microsoft Graph Security API Integration Rubrik Security Cloud Integration Omnissa Workspace ONE UEM Integration Palo Alto Networks Firewalls with Strata Logging Service Integration Palo Alto Networks Cortex XDR Integration Radware Cloud DDoS Protection Service Integration |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Release Date: June 18, 2025
New Features and Updates

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Display Settings drawer updates |
The following updates have been made to the Display Settings drawer when you click the
|
Incidents |
Attack graph updates |
The following updates have been made to the attack graph in incident details:
|
|
Actions Taken panel update |
The Actions Taken panel in the Node drawer now displays observable data for the remedial actions, if available. |
|
Help update |
The following update has been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Relations graph update |
The previous Sequential menu option in the graph controls when you click the |
|
Actions Taken panel update |
The Actions Taken panel in the Node drawer now displays observable data for the remedial actions, if available. |

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Rate limits |
To preserve resources and ensure the integrity and performance of the platform, the system is allowed to process up to 50,000 events within each 24-hour period. If 100% of the daily limit is reached, any excess event is rejected, and you receive a notification event in the event history and a system notification in the XDR header stating when the limit will be reset. |
|
Help updates |
These updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Google Chromebooks support |
The Google Chromebooks third-party integration is now supported for device data on the Devices page. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Help updates |
The following updates have been made to the Help:
|

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
VMWare Workspace One UEM integration renamed to Omnissa Workspace ONE UEM |
The VMWare Workspace One UEM integration has been renamed to Omnissa Workspace ONE UEM. |
Cisco and Third-Party Integrations and Supported Capabilities |
Google Chromebooks integration added to Integrations page |
The Google Chromebooks integration has been added to the Third-Party tab on the Integrations page. Google Chromebooks run Google's Chrome OS, a lightweight operating system designed primarily for web-based applications that has cloud storage, the best of Google built-in, and multiple layers of security. The Google Chromebooks integration allows you to retrieve enrolled ChromeOS device's properties automatically from Google Cloud Platform providing visibility and detections for this device type. |
Cisco and Third-Party Integrations and Supported Capabilities |
Slack integration scopes updated on Slack integration page |
The required scopes for the Slack integration on the Integrations page have been updated to include additional scopes needed for the notification feature. If you have an existing Slack integration configured, you must update the scopes for your Slack app to match the scopes listed for the Slack integration in Cisco XDR. After you update the scopes, you will need to reinstall the Slack app to your workspace to allow the new scopes to take effect. For details, including the updated scopes list, see the Integration Guide area on the Slack integration page in Cisco XDR. |
— |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Release Date: May 28, 2025
New Features and Updates

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
System Status area removed from User Profile |
The System Status area has been removed from the User Profile drop-down list in the upper right corner of the Cisco XDR header. |

Feature |
Description |
Help Topic |
---|---|---|
Dashboard card enhancements |
The following UI enhancements have been made to the cards on the Dashboards page:
|
|
Secure Client integration cards renamed in Customize Dashboards |
The following cards for the Secure Client integration have been renamed in the Customize Dashboards dialog box:
|
|
Help updates |
The following updates have been made to the Help:
|
MITRE ATT&CK® Coverage Map |

Feature |
Description |
Help Topic |
---|---|---|
Download events in JSON format on Detections page |
You can now download the events in the detections table in JSON format. Click the new Download JSON button on the Detection page in incident details. |
Detection |

Feature |
Description |
Help Topic |
---|---|---|
Detection findings tab added to the Investigate page |
You can now view all the security events generated by integrated products and the Cisco XDR native telemetry sent from the Network, Cloud, Identity, and Endpoint sources in the new Detection Findings tab on the Investigate page. The security events allow you to validate the data that is ingested by Cisco XDR for incident correlation. When you click a security event in the list, the Detection Findings drawer opens where you can quickly view the Detection Findings and related Activities from the security event. The security event details are displayed using the Industry Standard Open Cybersecurity Schema Framework (OCSF), version 1.4. |

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Identity Intelligence |
The Cisco Identity Intelligence integration is now supported for user data integration. Cisco Duo, Microsoft Entra ID, and more are configured in Identity Intelligence. The Users page now displays users identified by Identity Intelligence, which provides more data about the users in your organization, including users with failed checks, and users not using multi-factor authentication (MFA). |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Orbital module |
The Orbital module is available for Windows amd64 deployments. Orbital provides endpoint visibility and control. It allows you to run queries and scripts to investigate and respond to threats. |
|
Secure Access Root Certificate module |
The Cisco Secure Access Root Certificate module is available for Windows deployments. This module installs the Cisco Secure Access Root Certificate into the host computer's certificate store. A Certificate Authority (CA) signed root certificate is required where Cisco Secure Access must proxy and decrypt HTTPS traffic that requests a web resource. |
|
Help updates |
The following updates have been made to the Help:
|

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Splunk Enterprise integration added to the Integrations page |
The new Splunk Enterprise integration has been added to the Cisco tab on the Integrations page. Splunk Enterprise is a powerful data analytics platform that allows you to collect, index, and analyze data from any source across your IT environment. It is typically deployed on-premises or in private cloud infrastructure, giving full control over data, security, and system management. The Splunk Enterprise integration creates a target in Cisco XDR Automation for automated workflows, exports incident and other data to Splunk Enterprise using Automation workflow, and enables querying of security detections across Network Traffic, Malware, Data Loss Prevention, and Intrusion Detection CIM-compliant data for observables such as IP addresses, hostnames, file names, file paths, MD5 hashes, and SHA-256 hashes. |
Cisco and Third-Party Integrations and Supported Capabilities |
Cisco Identity Intelligence integration added to the Cisco tab on the Integrations page |
The new Cisco Identity Intelligence integration is now available in the Cisco tab on the Integrations page. Cisco Identity Intelligence allows you to gain full visibility over all your identities. This is accomplished by bringing in a vast amount of data on identities from a range of sources including traditional identity sources like Entra ID (formerly Azure AD), Duo, and Okta, non-traditional sources like Github, Google, or Salesforce, and HR systems, such as Workday. |
Cisco and Third-Party Integrations and Supported Capabilities |
Help updates |
The following updates have been made to the Help:
|
Cisco and Third-Party Integrations and Supported Capabilities |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Release Date: May 14, 2025
New Features and Updates

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Unknown disposition icon removed from incidents |
The |
|
Cisco Managed tasks added to Identification phase on Response page |
If applicable, the Cisco Managed tasks that are automatically generated by Cisco AI based on the observables for the incident are now displayed at the top of the list of tasks in the Identification phase on the Response page. Click the task link and an AI-generated response is displayed in a drawer. You can also add a manual note to document the response. |
|
Help updates |
The following updates have been made to Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Unknown disposition icon removed from investigate |
The |

Feature |
Description |
Help Topic |
---|---|---|
Unknown disposition icon removed from intelligence |
The |

Feature |
Description |
Help Topic |
---|---|---|
Condensed display fields for input variables in atomic and child workflow properties |
We've made it easier to configure and scan through input variables in atomic and child workflows. In the Workflow Editor, when you click the atomic or child workflow to view its properties, expand the Input section. We've condensed the editor windows to reduce the amount of up and down scrolling in the Properties panel. For example, for input values in JSON format:
|

Feature |
Description |
Help Topic |
---|---|---|
Third-Party integration support |
Microsoft Defender for Endpoint GCC is now a supported source for the Devices page. |
|
Upcoming transition to Identity Intelligence for Cisco XDR user data integrations |
Between April 30 and May 26, Cisco XDR User Insights integrations for Microsoft Entra ID and Duo will migrate to Identity Intelligence via Security Cloud Control. Notification emails are being sent out with important information about these changes and the necessary steps to ensure uninterrupted access to user context in User Insights. |
- |
Help update |
The following update has been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Windows arm64 deployments |
You can now create custom deployments for Windows arm64. Cloud Management, Secure Client, and Zero Trust Access modules are supported. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
On-Premises Appliances page updates |
The following updates have been made to the On-Premises Appliances page:
|

Feature |
Description |
Help Topic |
---|---|---|
Help updates |
The following updates have been made to the Help:
|
Cisco and Third-Party Integrations and Supported Capabilities Microsoft Defender for Endpoint Integration Microsoft Defender for Office 365 Integration |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Release Date: May 1, 2025
New Features and Updates

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
High Impact Incidents card removed from Dashboards |
The High Impact Incidents card for Private Intelligence has been removed from the list of available cards in the Customize Dashboards dialog box. If the High Impact Incidents card is in an existing dashboard, a message is displayed informing you that the card is no longer available. Click Remove to remove the card from the dashboard. |

Feature |
Description |
Help Topic |
---|---|---|
Incident correlation and analytics support for Cisco Secure Access integration |
Security detections from Cisco Secure Access are now included in incident correlation and analytics in Cisco XDR. |

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Filters added to Judgments tab on Intelligence page |
You can now filter the list of judgments in the Judgments tab by expired judgments, private judgments created by you, disposition, observable type, severity, TLP, and source using the new Filters drawer. The new Hide expired judgments check box has also been added above the judgments list in the Judgments tab. Check the check box to hide judgments that have an expired date and time from the judgments list. |
|
Judgment Detail page added to Judgments tab on the Intelligence page |
You can now click the new View judgment detail button in the Judgment drawer to open the Judgment Detail page. From this page, you can view an overview of the judgment, linked indicators, and the judgment in JSON format. |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Help updates |
The following updates have been made to the Help:
|
Cisco and Third-Party Integrations and Supported Capabilities Cisco Secure Access Integration Cohesity DataProtect Integration Darktrace /NETWORK Integration ExtraHop Reveal(x) 360 Integration |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Release Date: April 16, 2025
New Features and Updates

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Help updates |
The following updates have been made to the Help:
|
MITRE ATT&CK® Coverage Map |

Feature |
Description |
Help Topic |
---|---|---|
Help update |
The following update has been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Help updates |
The following updates have been made to the Help:
|

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Request Approval task activity |
Both the Create Approval Request and Wait For Event task activities, deprecated since release 2.36, have now been removed from Automation. Workflows using these obsoleted activities will fail. Please replace them with the Request Approval task activity. |
|
Automation Remote |
On May 31, 2025, Ubuntu 20.04 LTS will reach the end of its standard five-year support window. Your existing Remote configuration will continue to work. However, we recommend that you redeploy your Remote VM with our updated 6.40.0 OVA to maintain support using the newer Ubuntu 24.04 LTS. Refer to the instructions in the Automation Remote Help topic. |
|
Rate limits |
To preserve system resources and ensure the integrity and performance of the platform, Automation rate limits have been updated. Refer to the Webhook API in the Workflows Help topic. |
|
Help update |
The following additional update has been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Bulk action bar |
A bulk action bar has been added to the Devices and Users page. Use this bar to update values and labels for one or more devices or users at the same time. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Bulk action bar |
A bulk action bar has been added to the Clients page. Use this bar to move multiple devices to a different deployment at the same time. |
|
Zero Trust Access profile |
You can now upload a Zero Trust Access profile to the Profiles page and select a Zero Trust Access profile when creating new deployments. |
|
Deployments page |
The Deployments page now has tabs to separate the Default Deployments and Custom Deployments. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
API Clients page |
The |

Feature |
Description |
Help Topic |
---|---|---|
Microsoft Defender for Office 365 GCC update |
The Microsoft Defender for Office 365 GCC application in Microsoft Government Community Cloud (GCC) integration on the Integrations page now supports threat hunting and investigation capability. Use the Microsoft Defender for Office 365 GCC integration to search for security detections and associated indicators, reputations, and references, involving specified email addresses, URLs, email subjects, message IDs, IPs, file names, or SHA-256 hashes. |
Cisco and Third-Party Integrations and Supported Capabilities |
Help updates |
The following updates have been made to the Help:
|
Cisco and Third-Party Integrations and Supported Capabilities AbuseIPDB IP Checker Integration AlienVault Open Threat Exchange Integration |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Release Date: April 2, 2025
New Features and Updates

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Secure Endpoint Configuration Insights drawer update |
To better reflect the endpoint data, the conviction mode percentages displayed in the Secure Endpoint Configuration Insights drawer on the MITRE ATT&CK® Coverage Map page have been updated to now display < 1% if the percentage is between 0% and 1%. |
|
Additional Integrations update |
The previous Sentinel One check box has been renamed to SentinelOne Singularity on the MITRE ATT&CK® Coverage Map page to align with the product name on the Integrations page. |
|
Summary card removed from Dashboards |
The Summary card for the Secure Endpoint integration has been removed from the list of available cards in the Customize Dashboards dialog box. |
|
Help updates |
The following updates have been made to the Help:
|
MITRE ATT&CK® Coverage Map |

Feature |
Description |
Help Topic |
---|---|---|
Incident report update |
The time zone displayed within the content of the incident report on the Report page in incident detail is now based on the Date / Time Format set on the My Account page by the user viewing the report. For details on updating the time format, see My Account. |
— |
View events button removed from Attack Graph Node drawer |
For performance enhancement purposes, the View events button has been removed from the Node drawer when you click a single node in the Attack Graph panel. |
|
Help updates |
The following updates have been made to the Help:
|

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Suggestions based on best practices are now displayed and highlighted in the Workflow Editor |
To help streamline the process and reduce the chance of errors, we're showing you available suggestions based on best practices and highlighting them in purple, during the process of creating or editing a workflow. For instance, when creating a workflow for an incident response or playbook task, a pre-built block of actions is automatically added to the canvas. Review the suggestion and click either Dismiss or Accept: Dismiss - Removes the block of actions and you can proceed with building the workflow. Accept - Leaves the block of actions and you can proceed with building the workflow, including adding the activity to be performed for each observable, checking the success of that activity in the condition block, and setting the workflow result property in the condition branches to provide feedback about the execution. For the HTTP Request activity, if you check the Continue workflow execution on failure check box in its properties, you see an inline suggestion to add an ensuing condition block and check whether the HTTP request succeeded or failed (using either the Succeeded boolean property or the Error Code to check for 404, 400, 200 and so on). For more information on the variables used to provide information about the workflow execution, see the Workflow Result section in the Workflow Variables Help topic. Additionally, when editing a workflow description or workflow variable description, a suggestion is displayed inline reminding you to make the description more informative and meaningful, such as including the purpose or how it should be used. We've also added the Show inline suggestions option to the Settings drop-down menu in the Workflow Editor, so that you can enable or disable all suggestions. |
|
Help updates |
The following additional updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Device Details drawer updates |
The following sources now provide additional characteristics in the Device Details drawer:
|

Feature |
Description |
Help Topic |
---|---|---|
Bulk device move to deployment |
We now support moving up to 500 devices at a time when moving devices to another deployment. |

Feature |
Description |
Help Topic |
---|---|---|
My Account update |
The Date / Time Format setting has been moved to the new Account Settings area on the My Account page. |
|
Help updates |
The following updates has been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Cisco Defense Orchestrator integration renamed to Cisco Security Cloud Control |
The Cisco Defense Orchestrator integration has been renamed to Cisco Security Cloud Control to align with the rebranding initiative for that product. The new Cisco Security Cloud Control integration name is updated on the Integrations page and all other areas that reference the integration. |
Cisco and Third-Party Integrations and Supported Capabilities |
Help updates |
The following updates have been made to the Help:
|
Cisco and Third-Party Integrations and Supported Capabilities |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Release Date: March 19, 2025
New Features and Updates

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Additional Integrations area added to MITRE ATT&CK® Coverage Map page |
The Sentinel One check box has been added to the new Additional Integrations area on the MITRE ATT&CK® Coverage Map page. You can now view the tactics and techniques for SentinelOne Singularity if it is integrated in Cisco XDR. The Additional Integrations area is only displayed if you have SentinelOne Singularity integrated in Cisco XDR. |
|
Updates to tactic and technique drawers on MITRE ATT&CK® Coverage Map page |
The previous Additional Cisco coverage area in the tactic and technique drawers on the MITRE ATT&CK® Coverage Map page has been renamed to Additional coverage. |
|
Card options menu update on Dashboards page |
The icons have been removed from the Options menu when you click the |
|
Customize Dashboards button renamed to Customize on Dashboards page |
The previous Customize Dashboards button in the upper right corner of the Dashboards page has been renamed to Customize. |
|
Help update |
The following update has been made to the Help:
|

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Judgments tab updates |
The following updates have been made to the Judgments tab on the Intelligence page:
|

Feature |
Description |
Help Topic |
---|---|---|
Trigger Automation rules that match conditions when an incident's status changes |
Now when an incident's status changes, the system will automatically check your Automation rules (Type = Incident Rule), and trigger those that match the specified conditions to execute their assigned workflows (Workflow Intent = Incident Response). Now by default, a condition is added to all rules with the Incident Rule type, and the Status property is set to match all new incidents. You can edit the rule and adjust the condition or Status value as needed. |
|
Help update |
The following update has been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Device Details drawer updates |
The following updates have been made to the Device Details drawer on the Devices page:
|
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Cloud Management updates |
A new version of cm-client(1.0.4.447) has been released with a fix related to certificate store usage on Windows to address a compatibility issue with Umbrella Encryption. |
— |
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Notifications update |
The Email toggle is now enabled by default for Automation Approval and Incident Assignment notification types when you configure the notification settings in the Settings tab on the Notifications page. |

Feature |
Description |
Help Topic |
---|---|---|
New Microsoft Government Community Cloud (GCC) integration added to the Third-Party tab on the Integrations page in the North America region |
The new Microsoft Government Community Cloud (GCC) integration is now available in the Third-Party tab on the Integrations page. This new integration is available in North America region only and it allows you to manage and maintain one set of Microsoft Government Community Cloud credentials across the following Microsoft product integrations between Cisco XDR and Microsoft products:
|
Cisco and Third-Party Integrations and Supported Capabilities |
Help updates |
The following updates have been made to the Help:
|
Cisco and Third-Party Integrations and Supported Capabilities Google Safe Browsing Integration |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Release Date: March 5, 2025
New Features and Updates

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
MITRE ATT&CK® Coverage Map | Added a note regarding the data sources for the MITRE Map page. | MITRE ATT&CK® Coverage Map |
Dashboard and Card Settings | Added content regarding the timeframe drop-down selectors for both the individual cards and the complete dashboard. | Dashboard and Card Settings |

Feature |
Description |
Help Topic |
---|---|---|
JSON area in Event drawer updates |
The following updates have been made to the JSON area in the Event drawer on the Detection page:
|
|
Incident merge messages added to incident detail |
If the incident correlation process identifies the same correlated events between multiple incidents, the newer incidents will automatically merge into the older incident and a message is displayed on the Incident Detail page for all incidents to inform the user of the incident merge activity. If the status of a newer incident is New, the status is automatically changed to Closed: Merged once it is merged into the older incident. The merged incident activity is also added to the incident Worklog page. |
|
Incident correlation and analytics support for Secure Network Analytics integration |
The Secure Network Analytics integration now supports sending an expanded number of Secure Network Analytics alarm events to Cisco XDR for incident correlation and analytics using converged analytics. |
|
Help update |
Source has been removed from the Sort Incidents section in the Incidents topic. |

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Intelligence page updates |
The Judgments, Indicators, Events, and Feeds pages under Intelligence in the navigation menu has been moved to the Intelligence page as tabs. The Public and Private tabs on the previous Judgments, Indicators, and Events pages are now buttons in the upper right corner of the tabs. |
|
Help updates |
Various editorial updates have been made to all the topics in Intelligence, including consolidation of several topics. |

Feature |
Description |
Help Topic |
---|---|---|
Notification of system event involving integration target |
Now you'll receive a notification when there's a system event for an Automation target:
Go to the Targets page, and under the Actions table column, click Used by to display the objects such as workflows that use this target. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Cisco Vulnerability Management integration support |
The Cisco Vulnerability Management integration is now supported as a source for the Devices page. |
|
Devices inventory table |
The Devices inventory table now includes the Cisco Security Risk Score and Vulnerabilities identified by Cisco Vulnerability Management. You can now filter the table and create rules using the Minimum Cisco Security Risk Score. |
|
Device Details page |
The Device Details page has been updated to include tabs to access the Overview and Vulnerabilities pages. The Overview page displays everything Cisco XDR knows about a device, including device status, top five vulnerabilities, and which source provided which data. The Vulnerabilities page displays all of the vulnerabilities for the device as identified by Cisco Vulnerability Management. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Deployments |
The following updates have been made to Deployments:
|
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Updates to Capabilities drop-down list on Integrations page |
The following updates have been made to the Capabilities drop-down list on the Integrations page:
|
— |
Invite New Users update |
You can now click Send Invite after configuring one user without clicking Add in the Invite New Users dialog box. |
|
Notifications update |
The Automation System Event notification type now includes Automation target updates. |

Feature |
Description |
Help Topic |
---|---|---|
Endace integration added to the Third-Party tab on Integrations page |
The new Endace integration has been added to the Third-Party tab on the Integrations page. Endace provides always-on hybrid cloud packet capture, delivering hard evidence to combat cybersecurity threats and proactively resolve network and IT problems. This integration provides a clickable Pivot-to-Vision URL to enrich investigations into IP observables. This provides click-through access to a pre-populated EndaceVision Investigation, which enables rapid search and drill down into the estate-wide packet level history relevant to the event under investigation. |
Cisco and Third-Party Integrations and Supported Capabilities |
Crowdstrike integration update on the Integrations page |
The Crowdstrike integration has been renamed to Crowdstrike Falcon. |
Cisco and Third-Party Integrations and Supported Capabilities |
Community authorship type added to Integrations page |
The authorship type tag on the integration card now includes Community, if applicable. |
— |
LogRhythm and Exabeam integrations removed from Third-Party tab on Integrations page |
The LogRhythm and Exabeam integrations have been removed from the Third-Party tab on the Integrations page. These integrations were with products that are no longer supported by Exabeam. |
— |
Help updates |
The following updates have been made to the Help:
|
Cisco and Third-Party Integrations and Supported Capabilities |

Feature |
Description |
Help Topic |
---|---|---|
Notifications update in ribbon |
The Automation System Event notification type now includes Automation target updates. |

No new customer-facing features or updates in this release.

Release Date: February 19, 2025
New Features and Updates

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Secure Endpoint Configuration Insights |
The new Secure Endpoint Configuration Insights feature was added to the MITRE ATT&CK® Coverage Map page. The Configuration Insights feature link is located underneath the Secure Endpoint check box. This feature is accessed through a new drawer. It tells users what their organization's detection coverage is, based on a given configuration for a particular Secure Endpoint engine. |
|
Incident Status by Assignment tile update |
The Incident Status by Assignment tile has been updated to display the new incident statuses. |
|
Help updates |
The following updates have been made to Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Playbook task limit update |
You can now add up to 50 tasks for each response phase when you create or edit a playbook. The previous limit was 12 tasks. |
|
Download incident in JSON format |
You can now download the incident and its related data in JSON format. Click the new |
|
Delete single incident |
You can now click the new |
|
Select columns icon added to Incidents list |
The new |
|
Attack graph enhancements in incident detail |
Enhancements have been made to the attack graph to improve the directionality of the arrows on the graph and the highlighting of grouped nodes. |
— |
Original sources displayed in incidents list |
The Sources column in the incidents list now displays the original sources of the events contributing to incidents that are created by Cisco Secure Cloud Analytics (Cisco XDR Analytics). Previously, Cisco XDR Analytics was displayed as the source. |
|
Sources added to Incident drawer |
The Sources panel has been added to the Incident drawer and it displays the sources or products that contributed events to the incident. |

Feature |
Description |
Help Topic |
---|---|---|
Relations graph enhancements in incident detail |
Enhancements have been made to the relations graph to improve the directionality of the arrows on the graph and the highlighting of grouped nodes. |
— |

Feature |
Description |
Help Topic |
---|---|---|
Entities and Targets renamed to Observables and Assets on Events page |
The Entities and Targets column headings in events table and headings in the Event Details drawer have been renamed to Observables and Assets to better align with the terminologies used in Cisco XDR. |
|
Help icons added to drawers |
The |

Feature |
Description |
Help Topic |
---|---|---|
Request Approval task activity |
Both the Create Approval Request and Wait For Event activities have been deprecated and superseded by the new Request Approval activity. The legacy activities will continue to work in existing workflows but are now read-only and not editable. Please update your workflows to use the streamlined Request Approval activity instead, so that they do not fail when the obsoleted activities are removed from Automation. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Devices and Users inventory table |
The Devices and Users inventory tables now use pagination to organize the assets shown in the table. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Clients inventory table |
The Clients inventory table now uses pagination to organize the devices shown in the table. |
|
Help updates |
The following updates have been made to the Help:
|

Feature |
Description |
Help Topic |
---|---|---|
Mark all as read icon updated in Notifications popup |
The |

Feature |
Description |
Help Topic |
---|---|---|
Cisco Secure DDoS Protection and Cisco Secure WAF and Bot Protection integrations added to the Cisco tab on Integrations page |
The following new integrations have been added to the Cisco tab on the Integrations page:
|
Cisco and Third-Party Integrations and Supported Capabilities |
NetScout Omnis Cyber Intelligence added to the Third-Party tab on Integrations page |
The NetScout Omnis Cyber Intelligence integration has been added to the Third-Party tab on the Integrations page. NETSCOUT Omnis Cyber Intelligence allows Omnis Cyber Intelligence users to promote Omnis Cyber Intelligence alerts into Cisco XDR’s incident queue and it also provides a Pivot menu lookup link to the NETSCOUT NetScout Omnis Cyber Intelligence UI to view more details about the selected observable. |
Cisco and Third-Party Integrations and Supported Capabilities |
Cyber Vision integration removed from Integrations page |
The Cyber Vision integration has been removed from the Integrations page due to the End-of-Life announcement of Cisco Cyber Vision Cloud. For more information, see End-of-Sale and End-of-Life Announcement for the Cisco IoT Operations Center Licenses. |
Cisco and Third-Party Integrations and Supported Capabilities |
Meraki integration removed from Integrations page |
The Meraki integration has been removed from the Integrations page and it has been replaced by the Cisco Meraki integration. |
Cisco and Third-Party Integrations and Supported Capabilities |

Feature |
Description |
Help Topic |
---|---|---|
Apply button added to incidents app in ribbon |
The Apply button has been added to the Filters panel in the incidents app. You now need to click Apply after you select your filter criteria to apply your selections. |
|
Help icon added to Pivot menu |
The |

No new customer-facing features or updates in this release.

Release Date: January 29, 2025
New Features and Updates

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
MITRE ATT&CK® Incidents tile update |
To align with the MITRE ATT&CK® framework ordering, the MITRE ATT&CK® Incidents tile now displays all tactics, regardless whether they are reported by incidents over the selected timeframe. Previously, only tactics reported by incidents were displayed in the tile. |

Feature |
Description |
Help Topic |
---|---|---|
Export updated to Download on Response page |
The Export drop-down has been updated to Download in the Actions Taken area on the Response page. |
Response |
Automation workflow actions added to Actions Taken area in attack graph node drawer |
The Actions Taken area in the Node drawer for the attack graph can include actions executed by Automation workflows for the selected observable. |
Overview |
Incident correlation and analytics support for SentinelOne integration |
Security detections from SentinelOne are now included in incident correlation and analytics in Cisco XDR. |
|
Event drawer update on Detection page |
The new JSON area has been added to the Event drawer on the Detection page. You can now copy or download the sighting data in JSON format for incidents that were created by Cisco Secure Cloud Analytics (Cisco XDR Analytics), depending on the data source. |
|
Help update |
Updated the Detection Table Column Descriptions section in the Detection topic to align with the UI. |

Feature |
Description |
Help Topic |
---|---|---|
Help update |
Updated screenshot in Events topic to align with the UI. |

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Improved health checks |
Improved health checks have been added to ensure that Automation rules are executing as expected. Users are notified if rate limits are exceeded. |

Feature |
Description |
Help Topic |
---|---|---|
Cisco Secure Access integration support |
The Cisco Secure Access integration is now supported as source for the Devices page. |
|
Help updates |
The following updates have been made to the Help:
|

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Splunk Cloud integration update |
The Splunk Cloud integration now enables querying of security detections across Network Traffic, Malware, Data Loss Prevention, and Intrusion Detection CIM-compliant data for observables, such as IP addresses, hostnames, file names, file paths, MD5 hashes, and SHA-256 hashes to take advantage of these new capabilities. For details on how to configure the Splunk Cloud integration, refer to the Integration Guide area when adding the Splunk Cloud integration. If you have an existing Splunk Cloud integration configured, you must edit the existing Splunk Cloud integration and configure the new settings. |
|
Help updates |
The following updates have been made to Help:
|
Cisco and Third-Party Integrations and Supported Capabilities Cisco Secure Access Integration
|

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Release Date: January 15, 2025
New Features and Updates

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Team Mean Time Summary tile and User Mean Time Summary tile updates |
Updated the descriptions for the Team Mean Time Summary tile and the User Mean Time Summary tile due to the new incident statuses. |
Default Cards |
Help updates |
Updated screenshots in the Default Tiles and Dashboards topics to align with the UI. |

Feature |
Description |
Help Topic |
---|---|---|
New incident statuses |
New incident statuses are now available for all incidents. The new statuses align with industry standards and they provide additional details on the nature of the incident. For a list of the available incident statuses, see Available Statuses. For compatibility purposes, the previous incident statuses (Open, Closed, Incident Reported, Containment Achieved, Stalled, Rejected, and Restoration Achieved) are available in the Filters drawer only. You cannot set an incident to one of these statuses. |
|
Hide Closed Incidents |
The previous Include Closed Incidents toggle is now a Hide Closed Incidents check box on the Incidents page and in the Filters drawer. You can uncheck the Hide Closed Incidents check box to display closed incidents in the Incidents list. |
|
Clear button added to Filters drawer |
You can now click the new Clear button to remove your selections in the Status and Assignment drop-down lists in the Filters drawer. |
Incidents |
Created date update |
The Created date in the incidents list and incident drawer now displays the date and time the incident was created, instead of the relative amount of time from the date and time the incident was created. |

No new customer-facing features or updates in this release.

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
New variables for observable state |
Two new variables have been added to enable a content author to set the state of observables in their incident response workflows that are intended for use by playbook tasks. In the Set Variables activity within a For Each loop, open the variable browser, search or navigate to choose Result Message (string) and Succeeded (true or false), and enter their values. |
|
Set workflow result variables |
When it comes to defining variables within a workflow, you can use the Workflow Result variables to provide information about the workflow’s execution. In particular, the Workflow Result Code variable is an auto-populated string - the system derives the value based on the observable state or workflow result - that indicates the outcome of the workflow. Now you also have the option to override and explicitly set the code by choosing a value from the list as needed. If you choose Completed Successfully to override Partially Completed in a completed workflow where at least one of its observable tasks did not succeed, the task workflow shows Complete in the incident playbook's Response tab and the Workflow Result variable's value is shown in the corresponding Worklog tab. View the workflow’s run details and you can see the values of both Workflow Result variables in the Output section. |
|
Help update |
The following update has been made to the Help:
|

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Help updates |
Fixed an incorrect APJC regional API endpoint in the Create Deployment topic. |

No new customer-facing features or updates in this release.

Feature |
Description |
Help Topic |
---|---|---|
Help updates |
Added the following topics to the Cisco XDR help: Orbital Integration, Zendesk Integration, Cisco Defense Orchestrator Integration, Cisco Duo Integration, Secure Email Appliance Integration, Secure Email and Web Manager Integration, and Secure Web Appliance Integration. The links to the topics have been added to the table in the Cisco and Third-Party Integrations and Supported Capabilities topic. |
Cisco and Third-Party Integrations and Supported Capabilities Cisco Defense Orchestrator Integration Secure Email Appliance Integration Secure Email and Web Manager Integration Secure Web Appliance Integration
|

Feature |
Description |
Help Topic |
---|---|---|
Help updates |
The Change Incident Status and Filter Incidents sections have been updated in the Incidents App topic due to the new incident statuses. |

No new customer-facing features or updates in this release.