ESM - ELISA SECURITY MANAGER Verze: 4.6.0 Datum: 13.5.2020 Autor: Datasys s.r.o. This package contains new update for ESM appliances. Support information ------------------- In case you need any help, please contact our support team at monitoring@datasys.cz Compatibility ------------- ESM appliance must be updated to version 4.4.x before you can apply this update. Installation ---------------- 1. Download the attached installation package 2. Log in as an administrator to ESM 3. Choose perspective Monitoring 4. Select menu System 5. In section SW update upload the downloaded package Changes in version 4.6.0 -------------------- BUGS FIXED:   - creating/editing hosts for operational monitoring   - PDF report generator - Kerberos authentication - automatical zabbix host registration - searching over time periods with closed indexes   NEW / IMPROVED FEATURES:   - Ticketing subsystem - new ticket management interface - allows to record and manage incidents, including links to events, time sequence, taxonomy   - Cyber Threat Intelligence - new interface for defining CTI blacklist / whitelist resources - allows automatic downloading of data and their using by the Visual Editor TRANSLATE function   - Improved monitoring - number of processed events per second - number of events processed by each ELISA Proxy NEW / MODIFIED PARSERS:   - new parser for Cisco ASA, ISE   - new parsers for H3C devices