Stellar Cyber 6.0.0 Release Notes
Software Release Date:
Release Note Updated:
The Stellar Cyber 6.0.0 release brings the following exciting improvements to the Stellar Cyber Open XDR Platform.
The release notes are organized into the following sections:
Highlights
-
Released a new UI for general availability, delivering a more intuitive navigation structure and an updated theme engine with light and dark modes to enhance flexibility and usability.
-
Improved accuracy, formatting, and layout fidelity in scheduled dashboard exports. Reports based on exported dashboards now match dashboard configurations more precisely and provide cleaner print-ready output with enhanced chart rendering and table formatting.
-
Introduced Saved Views to preserve customized table layouts across sessions.
-
Implemented CyberArk EPM and Crowdstrike FDR connectors for improved visibility.
Actions Required
-
Improved the Zscaler Deception parser by changing the
msg_origin.category
field value fromndr
tohoneypot
to more accurately reflect the data source. If you rely on themsg_origin.category
field with the previousndr
value to find, display, include, or exclude Zscaler Deception events in queries, dashboards, or filters, update those configurations to use the new valuehoneypot
. -
If you previously relied on the Log Size Control feature to manage Windows Event Log rotation or truncation, you must instead use the built-in
AutoBackupLogFiles
configuration option or an alternative mechanism.
Behavior Changes
Changes that affect the way users interact with the product or interpret results are listed below.
-
Moved fields to
cisco
in Cisco CEF parser.The
esamid
,sbrsscore
, andesafinalactiondetails
fields were moved frommsg_data
to thecisco
field for improved parser alignment. VPN event messages are retained even when not fully parsed to preserve important information. -
Added log format support for Radware Alteon parser.
Introduced parsing support for new log formats, including AppWall logs, to improve visibility into Radware Alteon activities.
-
Updated parser metadata for firewall categorization.
Changed the
msg class
andcategory
tofirewall
for consistency. Promoted theaction
field to the top level. Changed themsg_origin.category
field fromndr
tohoneypot
to better represent origin classification. -
Standardized Fortinet CEF parser field handling.
Moved
tunneltype
,tunnelip
, andreason
fields frommsg_data
to thefortinet
field for schema consistency. Data is now sent only to the Root Tenant, eliminating tenant-specific separation. -
Added multi-tenant support for Cisco WLC parser.
Enabled the Cisco WLC parser to recognize and process logs across multiple tenants, improving tenant-aware data parsing.
-
Added RFC-5424 support for Checkpoint Harmony Email & Collaboration logs.
Integrated support for RFC-5424 format in the Checkpoint Harmony Email & Collaboration parser, enhancing compatibility with structured syslog data.
-
Improved message parsing for F5 BIG-IP logs.
Enhanced the syslog-to-session/traffic parsing logic to better extract five-tuple information from messages, improving session tracking for F5 BIG-IP systems.
-
Enriched Fortinet Fortigate DNS field mapping.
Added enrichment logic to populate the
dns.question.name
anddomain_list
fields using theqname
field for improved DNS visibility. -
Reduced the total number of possible data sources shown for Emerging Threat Filehash (SHA1) detection from 16 in version 5.5.0 to 5 in 6.0.0.
Detection/ML
New Features
-
AELDEV-54216: Implemented rule-based detections for Oracle Cloud Infrastructure (OCI).
Introduced 28 new detection rules tailored for OCI data to enhance alerting capabilities. These new rules encompass various tactics, techniques, and procedures (TTPs) equivalent to those used by other cloud vendors. Additionally, Stellar Cyber improved alert correlation support to accommodate OCI cloud-based observables in case management for effective incident analysis. For rule-based alert types, see Rule-Based Alert Types.
-
AELDEV-54204: Introduced an alert type for dormant user accounts with inactivity alerts.
Implemented a detection mechanism for dormant user accounts by tracking activity across Active Directory and Microsoft Entra ID. An ML model analyzes user events such as logins, password changes, and resource access. Alerts are triggered if a user shows no interactive activity for 14 days based on account details and last-activity timestamps in an alert. This feature helps mitigate security risks by identifying inactive accounts that might be targets for unauthorized access or misuse. For built-in alert types, see Machine Learning Alert Type Details.
-
AELDEV-52875: Integrated Mimecast API 2.0 third-party alerts.
Integrated alert ingestion for Mimecast API 2.0. The generated alerts are consistent in format and content with those from Mimecast API 1.0. See Integration of Third Party Native Alerts.
-
AELDEV-52444: Added support for the Recorded Future premium threat intelligence feed.
Enabled a premium threat intelligence feed for Recorded Future to allow its integration with the Threat Intelligence Platform (TIP) in Stellar Cyber. This new capability let you access and leverage Recorded Future data directly through the Stellar Cyber interface. The feed integration supports API-based data retrieval based on customer credentials, accommodating various threat intelligence use cases. See Configuring Feeds in the Threat Intelligence Platform.
-
AELDEV-52144: Integrated Fortinet Lacework third-party alerts.
Enabled Fortinet Lacework alerts to be fully ingested, normalized, and correlated into Stellar Cyber alerts and cases. The Lacework alerts are ingested through the Generic S3 connector. See Integration of Third Party Native Alerts.
-
AELDEV-51744: Improved data normalization from the Barracuda Web Application Firewall (WAF) to support WAF-related detections.
Improved the data normalization process for events from the Barracuda Web Application Firewall to support new detection capabilities. This enhancement enables consistent parsing for security detections, including WAF Internal Attacker Anomaly and WAF Rule Violation Anomaly, so that these alerts can be reliably triggered based on normalized data.
-
AELDEV-48734: Enabled additional network flow processing attributes for detecting suspicious activity in encrypted traffic.
Enabled additional network flow processing attributes to improve detection of suspicious activity in encrypted traffic. These enhancements include attributes to help identify potential man-in-the-middle attacks, as well as attributes to capture JA3 and JA4 fingerprinting data for SSL and TLS traffic, improving the precision of detecting and classifying encrypted sessions beyond simple IP-based methods.
-
AELDEV-38441: Integrated Armis third-party alerts.
Enabled integration of third-party alerts from Armis to support full ingestion, normalization, and correlation into Stellar Cyber Alerts and Cases. Stellar Cyber also recognizes two new MITRE ATT&CK tactic domains, Mobile and ICS, to provide deeper mapping of tactics, techniques, and procedures. See Integration of Third Party Native Alerts.
-
AELDEV-36960: Implemented premium feed integration with SOCRadar into the Threat Intelligence Platform.
Implemented a premium threat intelligence feed for SOCRadar, enabling integration within the Threat Intelligence Platform (TIP). This new capability lets you access and leverage SOCRadar data directly through the Stellar Cyber interface. The feed integration supports API-based data retrieval based on customer-provided feed sources, accommodating various threat intelligence use cases. The feed also supports the creation of multiple instances in the IoC table, simplifying and streamlining data retrieval from the SOCRadar platform. See Configuring Feeds in the Threat Intelligence Platform.
Improvements
-
AELDEV-53038: Updated detections and documentation for AWS IAM Identity Center-related AWS CloudTrail event changes.
Upcoming CloudTrail Changes for IAM Identity Center – Normalization Update Required
AWS is updating the structure of CloudTrail events related to IAM Identity Center to simplify user identification and improve integration with external identity providers such as Okta and Microsoft Active Directory. These changes take effect on July 14, 2025 and only impact CloudTrail events from IAM Identity Center. CloudTrail events for other AWS services remain unchanged.
For more information, see AWS Security Blog – Important changes to CloudTrail events for AWS IAM Identity Center.
Required Normalization Changes in Stellar Cyber
To support the new CloudTrail format, Stellar Cyber normalization logic includes updates for IAM Identity Center events only.
-
For IAM Identity Center CloudTrail events:
Use
userIdentity.onBehalfOf.userId
to normalize intosrcip_usersid
anduser.id
Use
additionalEventData.UserName
to normalize intouser.name
andusername
-
For all other AWS services (no change):
Use
userIdentity.principalId
forsrcip_usersid
anduser.id
Use
responseElements.user.meta.createdBy
forsrcip_usersid
,user.id
(specifically for SCIM events)Use
userIdentity.userName
foruser.name
andusername
AWS CloudTrail Field (on premises) AWS CloudTrail Field (SaaS) Enriched Field(s) Notes Priority userIdentity.onBehalfOf.userId
aws.userIdentity.onBehalfOf.userId
srcip_usersid
,user.id
Primary identifier for IAM Identity Center events 1st Priority responseElements.user.meta.createdBy
aws.responseElements.user.meta.createdBy
srcip_usersid
,user.id
Fallback (SCIM events) 2nd Priority userIdentity.principalId
aws.userIdentity.principalId
srcip_usersid
,user.id
Final fallback (non-IAM Identity Center events) 3rd Priority additionalEventData.UserName
aws.additionalEventData.UserName
user.name
,username
Primary username field for IAM Identity Center 1st Priority userIdentity.userName
aws.userIdentity.userName
user.name
,username
Fallback for username (non-IAM Identity Center) 2nd Priority -
-
AELDEV-47740: Enhanced Detection Management.
The Detection Management System now includes enhanced visibility for active data sources. Data sources that are actively configured and recently sending detection data are flagged with distinct visual indicators, and connection details are accessible via tooltips or a details pane. Additionally, heartbeat metadata provides recent activity timestamps and status messages. New filtering and sorting options allow users to efficiently view and manage active versus inactive data sources, improving detection coverage insights. See Using the Detection Management System.
-
AELDEV-43943: Enhanced visibility of active data sources in Detection Management.
Introduced enhancements to Detection Management, providing flags for active data sources that recently sent required events. Visual indicators now help users assess data source activity and their operational status efficiently. Additional details, like sensor connections and heartbeat metadata, are accessible via tooltips or detail panes. The Possible Data Sources show all data sources that are possible across an organization. A green check mark is displayed on a data source when it has been active in the past five (5) days and has an event contributing to the detection. The data can come from any tenant in the organization. See Using the Detection Management System.
-
AELDEV-40192: Added support for filtering and searches on IoCs by type.
Implemented an improvement that allows filtering and searching of Indicators of Compromise (IoCs) by type in the Threat Intelligence Platform. This enhancement lets you specify IoC types such as Domain Name, File Name, or URL in the search and filter criteria, improving the precision of threat intelligence operations. See Managing IoCs in the Threat Intelligence Platform.
Usability
New Features
-
AELDEV-54497: Added a search box to the Interflow dictionary for efficient field lookups.
Added a search box to the Interflow dictionary interface, enabling substring matching for rapid field filtering. This feature mirrors the search and filter functionality used in Interflow records, optimizing your workflow by allowing quick access to specific field information without extensive scrolling. The implementation ensures efficient performance with large lists.
-
AELDEV-53750: Added sorting by grade level for Sigma rules in Detection Management.
Added functionality to sort Sigma rules based on their grade level in the detection table, enabling easier prioritization and analysis of Sigma rule alerts by their assigned grade ranking.
-
AELDEV-53749: Added sorting by risk level for Sigma rules in Detection Management.
Implemented a feature allowing Sigma rules to be sorted by risk level. This enhancement helps you prioritize threats by organizing rules based on the associated risk assessment.
-
AELDEV-53748: Added sorting based on hit counts in statistics in Detection Management.
Enabled the ability to sort data based on hit counts, specifically using the
stats.hits_l7
field. This lets you organize and prioritize items according to their activity level, aiding in efficient data analysis. -
AELDEV-53217: Introduced platform notifications for scheduled maintenance.
Implemented notifications that alert users of upcoming and in-progress maintenance. The notifications display clearly informs you of scheduled system downtime, ensuring that maintenance windows are communicated effectively. Alerts adjust based on the maintenance timeline to keep you updated before, during, and immediately after maintenance activities.
-
AELDEV-52957: Implemented persistent user sessions during UI upgrades.
Introduced functionality to maintain user sessions during UI upgrades by removing session invalidation tied to build hash differences. Instead, users are prompted to refresh the page manually to load the latest version. This change prevents automatic logout during UI updates while providing a visual cue to refresh, ensuring session continuity without interruption.
-
AELDEV-52133: Introduced the Saved Views feature to preserve customized table layouts across sessions.
Added a new capability that lets you save and reapply custom table configurations, including column visibility, order, width, filters, and sorting. This feature is available wherever structured table data is presented and supports improved usability through consistent, personalized data views. You can create named views, mark favorites, search and filter saved views, and perform actions such as editing, cloning, or deleting configurations. All saved views are scoped to individual users and can be applied or unselected at any time to toggle between custom and default layouts.
-
AELDEV-51537: Implemented the automatic renaming of AI Investigator notebooks based on the first executed query.
Implemented a feature in the AI Investigator module to rename investigation notebooks automatically based on the first query run in the notebook. The notebook name updates dynamically using the query metadata, improving organization and making it easier to identify and revisit specific investigation workflows.
-
AELDEV-51293: Enabled query refresh and time range adjustments in AI Investigator for more streamlined investigations.
Added functionality in AI Investigator to refresh previous query results and adjust the time range for time-based prompts, such as “last 24 hours.” The Reset button reruns the original query with its parameters intact but updates the time range to cover the same duration starting from the current time. For example, a query for the “last 7 days” is rerun for the last seven days counted from today rather than from the previous execution date. Additionally, the time window can be adjusted directly from the query response, changing it from options like the “last 24 hours” to the “last 7 days” without rewriting the prompt. The Reset button and time window controls are prominently displayed on the left and above the query results for easy access, supporting streamlined investigations.
Improvements
-
AELDEV-56091: Released the new Stellar Cyber UI for general availability.
Released a new UI in the 6.0.0 release as the default interface after being offered as a public preview in 5.5.0. The new user interface provides a more intuitive navigational structure and includes an updated theme engine that supports both dark and light mode options, enhancing flexibility and usability.
-
AELDEV-54412: Improved accuracy, formatting, and layout fidelity in scheduled dashboard exports.
Introduced enhancements to improve the quality, consistency, and usability of scheduled reports. A title is required before saving a scheduled report, preventing unnamed entries. Reports based on dashboards reflect the latest dashboard configuration and exclude any removed columns. Interflow record counts in reports match the dashboard output. A new Enhanced Print Optimized option was also added to the PDF Type setting, offering clearer chart rendering and cleaner table formatting. Wide tables are split across pages to ensure all content is visible in print-ready output.
-
AELDEV-54017: Added a tooltip with email domain and tenant information to the report schedule recipients list.
Enhanced the report scheduling interface by adding a tooltip to the recipients list. The tooltip displays both the email domain and tenant information, providing additional context to help distinguish recipient types when configuring report delivery. This improvement supports more efficient report scheduling by clarifying recipient identities without altering the list structure.
-
AELDEV-53212: Added support for uploading a custom logo for the light theme.
Added the capability to upload a separate logo specifically for the light theme under the Organization Logo (Light Theme) section in System | ORGANIZATION MANAGEMENT | Settings. The custom logo appears on the login page and other relevant areas when the light theme is active, ensuring better visibility and brand consistency for organizations using this feature.
-
AELDEV-53087: Implemented user-scoped access controls for public APIs, including support for tenant and partner users.
Implemented user-scoped access controls across public APIs to expand support beyond
root
andsuper_admin
accounts, allowing tenant and partner users to access relevant resources. Ownership validation checks were added to verify that users have rights over requested records based on fields such asorg_id
andtenant_id
. This change applies to multiple APIs, including/ingestion-stats
,update_elastic_record
, andsecurity_events
. These enhancements improve security and resource control by enforcing proper authorization boundaries and providing clear error messages when access is denied, ensuring consistent and secure operations for diverse user roles. -
AELDEV-52925: Added a confirmation dialog box when alerts are deleted from a case.
Added a confirmation dialog box when you delete an alert from a case. This helps prevent accidental deletions by requiring you to confirm the action, reducing the risk of unintended data loss.
-
AELDEV-51855: Added UI elements for navigating and selecting predefined questions.
Implemented UI elements to facilitate navigation and selection of predefined questions within the AI threat hunting interface. Included enhancements like adding icons and a copy prompt functionality, and improved styling of related components. These changes aim to streamline user interaction with predefined AI-assisted inquiries, improving efficiency and accessibility for security analysts. Removed unnecessary component state to enhance performance and maintainability of the predefined questions component. Additional improvements include the use of signals in question components and the introduction of a prompt count for usability tracking.
-
AELDEV-50444: Enabled a user-specified time range in AI Investigator search queries.
Updated the AI Investigator to fully apply user-specified time ranges in search queries, correcting the previous behavior that automatically defaulted to a seven-day window. Queries now accurately reflect the time range you specify, ensuring alignment with your prompts. Added functionality to display warnings if the requested time range exceeds predefined limits.
-
AELDEV-46550: Enhanced PDF report generation to support user-defined language preferences.
Introduced a language selection option in the schedule settings for reports. This enhancement lets you specify the language in which scheduled reports are generated. If you don’t select a language, the report defaults to the language configured in your user profile. This default behavior applies only to newly created or modified scheduled reports, not to previously created reports. Both PDF reports and reports based on exported dashboards support this language setting.
-
AELDEV-24032: Introduced persistent filter settings for the Threat Hunting page.
Implemented persistent, user-defined index settings on the Threat Hunting page. Saved preferences are restored across sessions, allowing you to maintain your chosen indices, such as Syslog or Traffic, when navigating away and returning to the page. This enhancement eliminates the need to reset preferences on each visit and improves usability for threat investigations.
Stellar Cyber Platform
New Features
There are no new features for the Stellar Cyber Platform in this release.
Improvements
-
AELDEV-55737: Updated AWS CloudTrail enrichment for deprecated fields.
Updated AWS CloudTrail enrichment to accommodate the deprecated fields
userIdentity.principalId
anduserIdentity.userName
. The enrichment process now adjusts the priority of user ID fields to includeuserIdentity.onBehalfOf.userId
andresponseElements.user.meta.createdBy
. It also alters the name fields foruser.name
andusername
to prioritizeadditionalEventData.UserName
. These changes ensure proper data processing without reliance on deprecated attributes. -
AELDEV-54192: Normalized X-Forwarded-For IP address to source IP address in WAF traffic.
Normalized the
X-Forwarded-For
header IP address to serve as the source IP address in Web Application Firewall (WAF) traffic within flow data reports. This normalization applies specifically to designated WAF IP addresses or IP address ranges. It ensures accurate representation of client IP addresses for improved analysis and maintains competitive parity with other NDR vendors.
Sensors
New Features
-
AELDEV-48732: Enabled domain fronting detection in flow data and integrated IPDB for improved encrypted traffic classification.
Enabled domain fronting detection in flow data reports and integrated the IPv4 and IPv6 address databases (IPDB and IPDB6) to enhance classification of encrypted traffic, especially HTTPS. Added a classification cache to increase speed and accuracy, ensuring classification occurs on the first packet. This improvement supports better application identification by analyzing multiple IP addresses, optimizing performance without requiring updates to the machine learning system. The solution is embedded in the SSL protocol and follows Protobook documentation for protocol tuning options.
Improvements
-
AELDEV-53567: Improved responsiveness of remote command execution on Linux Server Sensors.
Enhanced the responsiveness of remote command execution on Linux Server Sensors to ensure faster and more reliable interactions through the command-line interface. This improvement supports consistent performance across diverse Linux environments while maintaining compatibility with Windows Server Sensors, which are unaffected by this change.
-
AELDEV-53162: Improved error messaging for TLS certificate issues in the user interface.
Improved error reporting for TLS certificate installation and application failures by displaying detailed error messages in the user interface. These messages had previously only been available in the CLI. When a TLS certificate fails to install or validate, you now receive a clear error message in the UI and a warning alert. If a failure disrupts services such as log forwarding, the system automatically reverts to the last known good TLS configuration to maintain functionality while logging the failure for troubleshooting. These improvements help you quickly identify and resolve TLS certificate problems without service interruptions.
-
AELDEV-52096: Added monitoring for time deltas between Windows event timestamps and ingestion.
Added functionality to monitor and report the time differences between Windows event timestamps, their collection timestamps, and event publish times. This monitoring provides hourly delta measurements for each channel to assist in diagnosing delays in event processing.
-
AELDEV-47307: Disabled the ability to edit the size of Windows event logs on Windows Server Sensors.
Disabled the Log Size Control feature in sensor profiles for Windows Server Sensors. Though previously deprecated in 5.5.0, this functionality is now fully disabled. Sensor profiles with this setting applied will have no effect on Windows Server Sensors running version 6.0.0.
Connectors
New Features
-
AELDEV-54348: Introduced the CrowdStrike FDR connector.
Added a connector for CrowdStrike Falcon Data Replicator (FDR) to ingest security events and secondary event attachments through Amazon S3 with Amazon Simple Queue Service (SQS) notifications. This connector retrieves and normalizes Falcon telemetry for ingestion, enabling Stellar Cyber to analyze and correlate the data with other threat intelligence sources automatically. With this integration, you can improve visibility and accelerate investigation and response workflows across your environment. See Configuring CrowdStrike FDR Connectors.
-
AELDEV-54342: Introduced the CyberArk EPM connector.
Added a connector for CyberArk Endpoint Privilege Manager (EPM) to ingest events and policy audit logs into Stellar Cyber. This connector enables centralized visibility and analysis of CyberArk EPM security data, improving detection and investigation of privilege-related threats across your environment. See Configuring CyberArk EPM Connectors.
-
AELDEV-53443: Introduced the NodeZero connector.
Added a connector for NodeZero, an automated penetration testing platform, to ingest data into the Stellar Cyber Platform. This connector retrieves penetration test results, action logs, identified weaknesses, and host data through the Horizon3.ai GraphQL API. By integrating these insights, you can centralize and analyze NodeZero findings within Stellar Cyber to enhance threat detection, streamline vulnerability remediation, and accelerate investigation workflows. See Configuring NodeZero Connectors.
-
AELDEV-53157: Introduced the SOCRadar connector.
Added a connector for SOCRadar to ingest incident data into the Stellar Cyber Platform. This connector retrieves validated incident records, including alarms, associated assets, threat categories, and recommended response actions, through the SOCRadar incident API. By automating this integration, you can enrich your security operations with external threat intelligence, correlate incidents with local events, and accelerate investigation and response efforts. See Configuring SOCRadar Connectors.
-
AELDEV-52952: Introduced the Recorded Future connector.
Added a connector for Recorded Future to ingest alerts through the Recorded Future Connect API. This connector retrieves multiple alert types, including domain abuse, vulnerabilities, data leakage, third-party risk, and identity exposures. The integration supports alert mapping and requires separate API tokens for general alerts and playbook alerts. This feature enables users to pull relevant security alerts directly into their system for improved monitoring and response activities. See Configuring Recorded Future Connectors.
-
AELDEV-52873: Introduced the Microsoft Graph Security API connector.
Added a connector for Microsoft Graph Security API to ingest alerts and incidents. This connector retrieves alert details, associated evidence, and recommended response actions, supporting commercial, GCC (Government Community Cloud), GCC High, and Government Cloud environments. By integrating this data, you can correlate Microsoft Defender XDR threat intelligence with local events, accelerate investigation, and strengthen coordinated response across your security operations. See Configuring Microsoft Graph Security API Connectors.
-
AELDEV-51628: Introduced the Qualys FIM connector.
Added a connector for Qualys File Integrity Monitoring (FIM) to ingest security events, ignored events, incidents, and asset information into the Stellar Cyber Platform. This integration centralizes Qualys FIM data to help you detect unauthorized file changes, investigate suspicious activity, and correlate file integrity alerts with other security events for improved incident response. See Configuring Qualys FIM Connectors.
-
AELDEV-50926: Introduced the Automox connector.
Added a connector for Automox to ingest data through its REST APIs, including devices, events, users, policies, audit logs, and pre-patch reports. The connector supports mapping each Automox Zone (tenant) to a corresponding Stellar Cyber tenant, using unique Account IDs and API keys for authentication. By bringing this data into the Stellar Cyber Platform, you can achieve longer retention of Automox security data, correlate file integrity and patch information with other events, and improve investigation and response efforts across your environment. See Configuring Automox Connectors.
-
AELDEV-45001: Introduced the Office 365 Reporting Web Service connector.
Added a connector for Office 365 Reporting Web Service to ingest Message Trace reports from Exchange Online. This connector provides visibility into email traffic patterns and delivery status, using its own authentication method with Microsoft Entra ID roles and permissions. Due to Microsoft API limitations, data is retrieved with a 24-hour delay and capped at 2000 records per query. This integration helps you monitor and correlate email activity more effectively within Stellar Cyber. See Configuring Office 365 Reporting Web Service Connectors.
Improvements
-
AELDEV-58702: Added Kerberos GSSAPI authentication support over LDAP to Active Directory.
Added support for Kerberos authentication using the Generic Security Services API (GSSAPI) over standard LDAP without SSL on port 389. While standard LDAP on port 389 does not encrypt credentials, Kerberos provides secure ticket-based authentication, ensuring that credentials are protected during the exchange. This enhancement supplements the existing LDAPS integration on port 636, giving you an additional secure authentication option in environments where Kerberos is deployed for identity verification. See Configuring Active Directory Connectors.
-
AELDEV-56757: Enhanced connector Test button to support responders running on sensors.
Updated the connector Test button functionality to support responders running directly on sensors. The Test button now validates credentials and confirms communication from the sensor, ensuring that response actions such as block or unblock commands will function correctly. This improvement allows you to verify responder configurations locally on sensors, reducing the risk of failed commands due to misconfiguration.
-
AELDEV-56093: Normalized three additional OCI audit log fields.
Normalized the following Oracle Cloud Infrastructure (OCI) audit log fields:
oracle.data.identity.ipAddress
,oracle.data.additionalDetails.actorName
, andoracle.data.additionalDetails.actorId
. These fields might not always be present in OCI audit logs. The normalization processes were adjusted to account for fields with multiple IP addresses, using the first IP address for normalization when applicable. This update enhances field consistency in OCI audit log processing, aiding in better data aggregation and analysis. -
AELDEV-55618: Enhanced normalization for OCI audit and VCN flow logs.
Enhanced the normalization specifications for Oracle Cloud Infrastructure (OCI) Audit Logs and Virtual Cloud Network (VCN) Flow Logs to align with the Stellar Cyber enrichment pipeline. These updates improve field consistency, data types, and naming conventions across ingested OCI logs, enabling more accurate parsing and analysis by downstream detection rules and machine learning models. Note that these improvements are internal and do not require you to take any action.
-
AELDEV-55037: Updated the SentinelOne connector to support the retrieval of alerts from Ranger AD endpoints.
Enhanced the existing SentinelOne connector to retrieve alert data from Ranger AD (Active Directory) endpoints using the SentinelOne API. The connector now queries the
Get Exposures
,Get Assessment Status
, andGet AD Scanner Details
API endpoints to collect AD security findings. Added support for two new content types,unified_alerts
andmisconfigurations
, to ensure prioritized alert display in your interface. These improvements allow you to efficiently view and investigate Ranger AD alerts within Stellar Cyber, without requiring additional configuration, by leveraging your existing SentinelOne API token authorization. See Configuring SentinelOne Connectors. -
AELDEV-54022: Added support for il-Central-1 region in AWS CloudTrail and CloudWatch connector.
Updated the AWS CloudTrail and CloudWatch connector to support the il-Central-1 region, which serves customers in central Israel (Tel Aviv). This enhancement allows you to monitor and collect AWS data from resources hosted in the central Israel region without requiring additional configuration, ensuring consistent security coverage across all supported AWS regions.
-
AELDEV-53989: Improved normalization for the Barracuda WAF connector and added support for assets.
Implemented normalization for Barracuda WAF connector data to align it with existing parser formats. Added support for assets utilizing fields such as srcip, srcport, dstip, dstport, host.ip, hostip, and host.name. These changes ensure consistent data handling and allow for accurate processing and analysis of WAF logs. Legacy formatting for non-detection purposes was omitted from normalization to optimize performance. This update facilitates improved compatibility and data uniformity.
-
AELDEV-53984: Added support for Sophos Central organization accounts to the existing Sophos Central connector.
Enhanced the existing Sophos Central connector to support organization-type accounts, enabling alert collection from Sophos tenants configured as organization or partner accounts. These enhancements strengthen integration capabilities and allow you to onboard organization-type accounts seamlessly. See Configuring Sophos Central Connectors.
-
AELDEV-53291: Added support for specifying a custom Kerberos configuration file (krb5.conf) in the Active Directory connector.
Enhanced the Active Directory connector to let you specify the path to a custom Kerberos configuration file (
krb5.conf
) when setting up the connector through the Stellar Cyber user interface. This file defines realm information, encryption types, and Key Distribution Center (KDC) settings required for Kerberos authentication. Additionally, improved error handling ensures that if the connector test fails, you see a clear and actionable error message. See Configuring Active Directory Connectors. -
AELDEV-52663: Increased the initial lookback time for Microsoft Defender for Endpoint connector to 30 days.
Adjusted the initial lookback time for the Microsoft Defender for Endpoint connector from 3 hours to 30 days. The maximum lookback time limitation was also removed to ensure a comprehensive retrieval of vulnerability data during the initial setup. This change enables the connector to fetch older data accurately. See Configuring Microsoft Defender for Endpoint Connectors.
-
AELDEV-52630: Added the ability to parse the UserAuthenticationMethod into a separate field in Office 365 connector logs.
Enhanced the Office 365 connector to extract the
UserAuthenticationMethod
from theExtendedProperties.Name
list and store it in a dedicated field. This enhancement facilitates easier access and analysis of user authentication data by separating the authentication method into its own dedicated field, improving data clarity and usability. -
AELDEV-52610: Enhanced Armis alerts normalization for improved detection capabilities.
Enhanced the normalization logic for Armis alerts by adding dedicated fields for
event.severity_str
,event.threat.name
,host_list[]
, andhost.ip
,host.mac
. These improvements let you more easily query, analyze, and correlate Armis alert data across Stellar Cyber detection rules and machine learning models, improving the accuracy and effectiveness of threat detection. -
AELDEV-52214: Enhanced AWS CloudTrail connector to support wildcards for path structures.
Updated the AWS CloudTrail connector to support true wildcards, allowing a wider array of path structures in its connectors. This enhancement enables customers to utilize more flexible path configurations when interacting with S3 buckets, thus eliminating the limitations imposed by the existing implementation (that has account-id-based wildcard and strict path requirements). See Configuring AWS CloudTrail Connectors.
-
AELDEV-51490: Updated Generic S3 connector to support a new log source, Fortinet Lacework CNAPP.
Updated the Generic S3 connector to support a new log source, Fortinet Lacework CNAPP. This allows the Generic S3 connector to ingest Lacework data types exported to S3.
Parsers
New Features
-
DATA-2796: Introduced a parser for HTTP F5 WAAP on port 5925.
Added a parser to process HTTP Web Application and API Protection (WAAP) logs from F5 systems on port 5925. This parser supports HTTP Newline-Delimited JSON (NDJSON) log format, including the
Content-Type
headerapplication/x-ndjson
, ensuring compatibility with structured HTTP traffic data sent by modern F5 WAAP deployments. By normalizing key fields such as HTTP methods, response codes, source and destination addresses, and enriched application metadata, you can achieve greater visibility and faster analysis of advanced web and API security events across your environment. -
DATA-2772: Introduced a parser for F5 BIG-IP Virtual Edition on port 5922.
Added a parser to ingest logs from the F5 BIG-IP Virtual Edition, enabling the Stellar Cyber Platform to parse traffic, system, and web security events in CSV and custom log formats. This capability improves visibility and detection across F5 BIG-IP Virtual Edition deployments by normalizing key fields such as user sessions, access policies, and user agent details. With this enhancement, you can centralize and analyze F5 BIG-IP Virtual Edition activity for more efficient security monitoring and faster threat investigations.
-
DATA-2768: Introduced a parser for F5 BIG-IP ASM on port 5923.
Added a new parser to ingest logs from F5 BIG-IP Application Security Manager (ASM). This parser supports both Common Event Format (CEF) and key-value pair (KVP) log formats, ensuring consistent ingestion and normalization of security events, including DoS, bot, DNS, and DDoS data. By reliably parsing these logs, you can correlate F5 ASM security events with other telemetry in Stellar Cyber to strengthen threat detection and investigation workflows.
-
DATA-2757: Introduced a parser for SolarWinds Serv-U on port 5924.
Added a parser to ingest logs from SolarWinds Serv-U file transfer servers on port 5924. This parser processes logs in SolarWinds custom format with embedded key-value pairs, enabling analysis of secure file transfer activity, user authentication, and file access events. It supports normalization of key fields such as usernames, file paths, and transfer statuses, helping you monitor Serv-U deployments for compliance, detect suspicious transfers, and accelerate investigations involving file sharing across your environment.
-
DATA-2725: Introduced a parser for the Judy Security Password Manager on port 5917.
Added a parser to ingest logs from the Judy Security Password Manager to ingest JSON-formatted logs. This parser was developed to accommodate a Judy Security specific log format, which does not use standard CEF but instead forwards JSON data for authentication and password management events. By normalizing Judy Security logs, you can correlate user access and password management activity with other telemetry, strengthening threat detection and investigation workflows.
-
DATA-2717: Introduced a parser for Check Point Quantum on port 5920.
Added a parser to ingest logs from Check Point Quantum appliances on port 5920, processing logs in Check Point custom syslog format with structured data fields. This parser enables the normalization of network security events including firewall activity, access control, and intrusion prevention alerts. This enhancement helps you correlate Check Point Quantum telemetry with other data sources in Stellar Cyber, improving threat detection, investigation, and response across your environment.
-
DATA-2713: Introduced a parser for Judy Security Email Protection on port 5919.
Added a parser to process logs from Judy Security Email Protection systems on port 5919. This parser supports RFC-3164 syslog format with embedded key-value pairs, enabling reliable ingestion of security event data including email policy enforcement, malware detection, phishing attempts, and quarantined messages. By normalizing fields such as sender, recipient, subject, action taken, and detection outcome, you gain deeper visibility into email security posture, helping you correlate events with other telemetry in Stellar Cyber for enhanced detection, investigation, and response.
-
DATA-2695: Introduced a parser for ISC BIND 9 on port 5916.
Introduced a parser to ingest DNS and audit event logs from ISC BIND 9 on port 5916. This parser processes logs formatted according to RFC-3164 with embedded key-value pairs, making it easier for you to extract meaningful information from domain query and resolution data. This parser improves your ability to monitor secure DNS operations and supports consistent normalization for advanced threat detection and compliance workflows.
-
DATA-2693: Introduced a parser for the Check Point SandBlast Appliance on port 5915.
Added a parser for Check Point SandBlast Appliance logs on port 5915 in Check Point custom syslog format. This parser normalizes advanced threat prevention events, including file emulation, exploit detection, and zero-day protections, to improve visibility and investigation of sophisticated threats. With this enhancement, you can correlate SandBlast Appliance telemetry more effectively with other security data across your environment.
-
DATA-2686: Introduced a parser for McAfee ESM / Nitro SIEM (CEF) on port 5143.
Added a parser to ingest logs from McAfee ESM (Enterprise Security Manager) and Nitro SIEM, supporting the Common Event Format (CEF) log structure. This parser extracts the
nitroAppID
,nitroDomainID
, andnitroHostID
key fields. By improving field-level parsing, you can gain deeper visibility into user authentication, domain, and host-related security events, simplifying investigations and improving situational awareness across McAfee ESM/Nitro SIEM deployments. -
DATA-2685: Introduced a parser for Progress Kemp LoadMaster on port 5143.
Added a parser to ingest logs from Progress Kemp LoadMaster appliances on port 5143. This parser processes logs in Common Event Format (CEF), normalizing key fields such as
srcip
,dstip
,srcport
,dstport
,method
, andurl
for improved threat detection and security analysis. The parser maps recognized fields to top-level ECS-compatible fields while preserving others in theprogress_kemp_lm
ormsg_data
vendor-specific namespaces. With this enhancement, you can more effectively monitor and correlate Progress Kemp network events with other data sources in Stellar Cyber, strengthening investigation and response workflows. -
DATA-2684: Introduced a parser for Radware Cybercontroller Plus on port 5914.
Added a parser to ingest logs from Radware Cybercontroller Plus on port 5914. This parser processes logs in Radware custom syslog format, normalizing key fields related to network security policy enforcement, threat mitigation events, and DDoS protection. By structuring these logs for analysis, you can more easily correlate Radware telemetry with other security data sources in Stellar Cyber, improving detection, investigation, and response workflows.
-
DATA-2678: Introduced a parser for Squid Proxy on port 5918.
Added a parser to ingest web proxy logs from Squid Proxy on port 5918. This parser processes logs formatted according to RFC-3164, normalizing key fields related to user web access behavior, HTTP methods, URLs, and proxy actions. By structuring these logs for analysis, you can monitor web usage patterns, detect suspicious activity, and correlate proxy data with other security telemetry in Stellar Cyber to improve investigation and response.
-
DATA-2677: Introduced a parser for the Nippon Electric Company Indoor Unit on port 5921.
Added a parser to ingest logs from Nippon Electric Company (NEC) Indoor Unit on port 5921. This parser processes logs with an RFC-3164 header and NEC custom syslog format, normalizing fields related to device operational status, security events, and network communications. By structuring these logs for analysis, you can achieve broader device coverage, monitor NEC Indoor Unit activity more effectively, and correlate this telemetry with other security data sources in Stellar Cyber to enhance detection and investigation workflows.
-
DATA-2630: Introduced two parsers for SecurityGen NGFW on port 5910 and SecurityGen IDS on port 5911.
Added a parser to ingest logs from SecurityGen Next-Generation Firewall (NGFW) on port 5910. This parser processes logs in JSON format, optionally preceded by RFC-3164 or syslog application and process identifiers, normalizing key fields related to traffic flows, firewall rule actions, and policy enforcement. By structuring this data, you can monitor SecurityGen NGFW deployments more effectively, detect suspicious network activity, and correlate firewall events with other security data in Stellar Cyber.
Added a parser to ingest logs from SecurityGen Intrusion Detection System (IDS) on port 5911. This parser supports JSON-formatted logs, with optional RFC-3164 or syslog application and process identifiers, enabling normalization of intrusion alerts, detection signatures, and network event metadata. By normalizing these fields, you can enhance visibility into threat detection data from SecurityGen IDS, improving your investigation and response workflows within Stellar Cyber.
-
DATA-2614: Introduced a parser for Tait Communications P25 Basestation on port 5912.
Added a parser to ingest logs from Tait Communications P25 Basestation on port 5912. This parser processes logs in Tait Communications custom syslog format, normalizing key fields related to radio communication events, control channel activities, and authentication processes. By structuring this data, you can monitor the security and operational status of P25 radio systems more effectively and correlate those events with other telemetry in Stellar Cyber for enhanced investigation and response.
-
DATA-2536: Introduced a parser for NetApp FAS (Fabric Attached Storage) on port 5908.
Added a parser to ingest logs from NetApp FAS (Fabric Attached Storage) on port 5908. This parser processes logs with an RFC-3164 header and ONTAP description fields, normalizing key data about storage operations, authentication events, and system health. By structuring these logs, you can monitor NetApp FAS appliances more effectively and correlate their activity with other security and infrastructure telemetry in Stellar Cyber to support improved detection, investigation, and response.
-
DATA-2518: Introduced a parser for Coraza WAF SPOA on port 5913.
Added a parser to ingest logs from Coraza Web Application Firewall (WAF) using HAProxy SPOA integration on port 5913. Stream Processing Offload Agent (SPOA) allows external security services like Coraza to process traffic metadata and make policy decisions in real time before HAProxy forwards requests. This parser processes logs formatted according to RFC-3164, normalizing key fields related to web application firewall traffic, rule matches, and block or allow decisions. By structuring this data, you can monitor and investigate Coraza WAF activity more effectively, correlating events with other security telemetry in Stellar Cyber to strengthen detection and response workflows.
Improvements
-
DATA-2802: Enhanced the parser for Cisco ESA (Email Security Appliance).
Enhanced the parser to extract
esamid
,sbrsscore
, andesafinalactiondetails
fields from Cisco ESA CEF logs previously stored inmsg_data
. These fields are now normalized and included in the designated vendor namespace, improving your ability to filter, correlate, and analyze Cisco ESA email security data across Stellar Cyber. -
DATA-2755: Improved the Windows DNS Server parser to support an additional time format.
Improved the Windows DNS Server parser to support additional time format (
%d-%m-%Y %H:%M:%S
). This shows the timestamp asday-month-year hour:minute:second
; for example,17-04-2024 14:35:52
.This enhancement ensures consistent parsing of DNS event times in environments that use alternative regional or legacy timestamp styles, strengthening the accuracy of timeline analysis and investigations.
-
DATA-2749: Enhanced the WatchGuard Firewall parser with SSL VPN rejected log support.
Enhanced the WatchGuard Firewall parser by adding parsing logic for “SSL VPN rejected” events and retaining the event message for all VPN event types. These improvements ensure full visibility into VPN access attempts and strengthen the audit trail for troubleshooting and security investigations.
-
DATA-2748: Improved the Ivanti Connect Secure parser by normalizing valid MAC addresses.
Improved the Ivanti Connect Secure parser to identify and extract valid MAC addresses from the
address
field, mapping them to thesrcmac
field at the top level. This enhancement supports better enrichment, policy decisions, and correlation of device identity across Stellar Cyber. -
DATA-2745: Improved the F5 LTM parser to parse messages with ID 01580002.
Expanded the F5 Local Traffic Manager (LTM) parser to handle previously unparsed message type
01580002
, increasing coverage of traffic and system event logs from F5 devices. This improvement provides more comprehensive visibility into F5 network activity for security monitoring and investigations. -
DATA-2743: Extended the VMware ESXi parser to support a new SSH login format.
Extended the VMware ESXi parser to handle an additional SSH login log format found in ESXi logs. This improvement increases visibility into remote administrative access and strengthens audit coverage of SSH-based login activity for security investigations.
-
DATA-2741: Enhanced the EfficientIP SOLIDserver DDI parser with DNS-related enrichments.
Enhanced the EfficientIP SOLIDserver DDI (DNS, DHCP, and IP Address Management) parser by mapping
efficient_ip_solidserver.client_ip
tosrcip
and mappingclient_port
tosrcport
. These changes improve DNS log standardization, supporting better enrichment and correlation of client activity within Stellar Cyber. -
DATA-2739: Extended the Radware Alteon AppWall parser to support a new log format.
Expanded the Radware Alteon AppWall parser to support a new log format for web application firewall events. This enhancement improves ingestion and normalization of AppWall security data, strengthening detection of WAF-related threats and anomalies in Stellar Cyber.
-
DATA-2726: Expanded the Symantec DLP CEF parser to capture additional fields.
Expanded the Symantec Data Loss Prevention (DLP) parser to extract additional fields from CEF-formatted logs, providing deeper visibility into DLP policy enforcement, violations, and incident metadata. This enhancement improves the accuracy of alerting and strengthens your ability to investigate data protection events across Stellar Cyber.
-
DATA-2720: Enhanced the Check Point Quantum parser to support a new log format and add unit testing.
Enhanced the Check Point Quantum parser by introducing support for an additional log format and implementing unit tests to validate parsing accuracy. These updates improve parser robustness and expand coverage of Quantum-generated network and security events for more reliable monitoring and investigations.
-
DATA-2703: Enhanced the Zscaler Deception parser with revised event classification and improved structured data parsing.
Updated the Zscaler Deception parser to change the
msg_origin.category
field fromndr
tohoneypot
, better reflecting the nature of deception events. Additionally, moved structured data parsing into a shared library to improve maintainability and ensure consistent parsing for future updates. These changes enhance event classification and support more reliable threat detection and investigation workflows. -
DATA-2702: Improved the FortiAnalyzer parser with additional field support.
Extended the FortiAnalyzer parser to extract more Fortinet-specific fields from log messages. This enhancement improves normalization quality and strengthens compatibility with Fortinet’s reporting framework, helping you analyze security and network events more accurately within Stellar Cyber.
-
DATA-2699: Enhanced the Linux Syslog parser for improved username detection and sshd action extraction.
Enhanced the Linux Syslog parser to better detect usernames and to extract an
action
field from SSHD events reporting failed password attempts. These improvements provide clearer audit trails and strengthen visibility into authentication failures for security monitoring and investigation. -
DATA-2698: Added SSH authentication message parsing to the Linux Syslog parser.
Extended the Linux Syslog parser to handle SSH authentication messages with greater precision. The parser now identifies login attempts more reliably, improving your ability to monitor secure shell access activity and detect potential unauthorized entry attempts.
-
DATA-2697: Extended the Cisco IronPort CEF parser to extract verdict fields into the vendor namespace.
Extended the Cisco IronPort parser to relocate fields including
esaampverdict
,esaasverdict
,esaavverdict
,esacfverdict
,esagmverdict
,esamfverdict
, andesaofverdict
frommsg_data
into the Cisco-specific vendor namespace. This improves field clarity and supports more effective rule building, enrichment, and correlation within Stellar Cyber. -
DATA-2696: Enhanced the Fortinet CEF parser by moving fields to a dedicated Fortinet namespace.
Improved the Fortinet CEF parser by moving
tunneltype
,tunnelip
, andreason
fields frommsg_data
to the dedicated Fortinet field namespace. This adjustment improves schema alignment, supports more accurate field-based detection, and enhances reporting consistency for Fortinet events. -
DATA-2686: Enhanced the CEF parser for improved McAfee ESM/Nitro support.
Enhanced the generic CEF parser to improve compatibility with CEF logs generated by McAfee ESM (Enterprise Security Manager) and Nitro platforms. This update increases log ingestion coverage and improves categorization of security events, strengthening your visibility and investigation workflows within Stellar Cyber.
-
DATA-2681: Corrected capitalization in VMware parser names for consistency.
Corrected the capitalization of parser names for VMware products to ensure consistent and correct usage across the platform. Parser labels were updated from “VMWare” to “VMware” and from “ESXI” to “ESXi” for products including VMware Carbon Black (LEEF), VMware ESXi, VMware VeloCloud SD-WAN, and others. Ports and parser functionality remain unchanged; only the names were adjusted. These updates align parser naming with official VMware product branding while preserving compatibility with existing parser configurations, allowing you to continue managing these parsers without interruption.
-
DATA-2675: Added support for +00:00 timezone format in the Cylance parser.
Enhanced the Cylance parser to handle timestamps where the timezone is presented in ISO 8601 format (for example,
+00:00
). This improvement ensures more accurate normalization of time fields, supporting precise event correlation across multiple time zones for security investigations. -
DATA-2654: Added multi-tenant support to the Cisco ASA parser.
Added parsing logic to the Cisco ASA parser to differentiate tenant-specific details within Cisco ASA log messages. This enhancement improves support for managed security service providers (MSSPs) and other complex multi-tenant environments, enabling more accurate attribution of security events.
-
DATA-2653: Added multi-tenant support to the Cisco WLC parser.
Extended the Cisco Wireless LAN Controller (WLC) parser to associate log entries with tenant-specific context. This change enables more precise attribution of security and network events in environments with shared wireless infrastructure, improving monitoring and investigation in multi-tenant deployments.
-
DATA-2627: Enhanced the Zimbra Email parser with new field extraction.
Enhanced the Zimbra Email parser to extract additional fields including
status
,mail
,srcip
, anddstip
from new log formats. These improvements increase the detail available for tracking email threat activity and message flow, supporting more effective investigation and correlation within Stellar Cyber. -
DATA-2621: Improved the CyberArk CEF parser with expanded field coverage and normalization.
Extended the CyberArk CEF parser to extract additional fields and applied updated normalization rules to standardize field mapping. These improvements enhance enrichment quality and ensure consistent, accurate parsing of CyberArk security events across Stellar Cyber data pipelines.
-
DATA-2612: Optimized the Ubiquiti UniFi Security Gateway parser with improved field naming and classification.
Optimized the Ubiquiti UniFi Security Gateway parser by changing the
msg class
andmsg_origin.category
fields tofirewall
, and renaming result toaction
and renamingrule_number
tofw_policy_id
. These adjustments align field names with Stellar Cyber platform standards and improve detection accuracy and parser fidelity. -
DATA-2601: Added RFC-5424 log format support and normalization to the Check Point Harmony Email & Collaboration parser.
Enhanced the Check Point Harmony Email & Collaboration parser to support logs formatted according to RFC-5424 and updated its normalization rules. The parser now treats the
email.to.addresses
field as an array of strings, aligning with expected data structures and improving compatibility with downstream processing and analysis in Stellar Cyber. -
DATA-2590: Improved message part parsing in the F5 BIG-IP parser.
Enhanced the F5 BIG-IP parser to better support parsing of additional message structures and log formats. These improvements enable extraction of more granular message components, providing deeper visibility into BIG-IP traffic and event flows for security investigations and correlation.
-
DATA-2582: Enriched Fortinet FortiGate DNS fields using the qname value.
Improved the Fortinet FortiGate parser to use the
qname
field for populating thedns.question.name
anddomain_list
fields. These enrichments deliver more meaningful DNS context for Fortinet logs, supporting stronger detection capabilities and more precise analysis of DNS-related security events. -
DATA-2568: Moved the qname field from msg_data to fortinet.qname.
Relocated the
qname
field from the genericmsg_data
structure to the dedicatedfortinet.qname
namespace. This change improves schema consistency and enables more accurate enrichment of DNS-related data for security analysis and correlation in Stellar Cyber. -
DATA-2543: Enhanced the VMware vCenter parser with SSH support and user data extraction.
Enhanced the VMware vCenter parser by adding support for additional SSH login formats and enabling extraction of fields including
user.name
,srcip
, andsrcport
. These improvements increase visibility into remote access activity and strengthen auditing and investigation capabilities for VMware environments. -
DATA-2402: Improved the F5 BIG-IP parser to support additional log types.
Expanded the F5 BIG-IP parser to handle a broader range of log types, increasing event ingestion coverage and improving detection fidelity for security monitoring and investigations within Stellar Cyber.
-
DATA-2383: Updated the CEF Zscaler parser to retain zscaler.riskscore as a string.
Updated the CEF Zscaler parser to preserve the
zscaler.riskscore
field as a string during parsing. This change prevents downstream type mismatches and maintains compatibility with analytics processes and correlation rules in Stellar Cyber, ensuring consistent and reliable event handling.
Early Access Program
If you're interested in testing out new features ahead of general availability, consider joining the Early Access Program (EAP) by contacting your Stellar Cyber Customer Success representative and telling them which EAP feature you want to test. Once you've agreed to the EAP terms and signed up, the EAP feature is unlocked for you.
The purpose of this program is to boost performance and reliability through real-world customer insights, giving you a hands-on role in shaping a Stellar Cyber feature. In return, you'll receive early access to upcoming releases and the chance to guide product development.
Customizable Case Correlation Strategies
This EAP feature introduces support for multiple case correlation strategies, allowing teams to evaluate and experiment with different approaches to grouping alerts into cases. Each strategy provides a distinct investigative perspective:
-
Attacker-Centric Correlation groups alerts by the source (attacker) host, making it easier to track adversary behavior across multiple targets.
-
Victim-Centric Correlation organizes alerts by the destination (victim) host, enabling focused protection and visibility on high-value assets.
-
Multi-Entity Correlation links alerts across interconnected hosts and actions to form a single case, offering a holistic view of extended or lateral attack campaigns.
This flexibility enables security teams to tailor investigations based on their operational priorities—whether that’s identifying persistently targeted endpoints, tracing threat actor movements, or capturing full-scale intrusion campaigns. To join the EAP and begin testing these correlation strategies, contact your Stellar Cyber Customer Success representative.
Resolved Issues
-
AELDEV-59014: Increased the detection delay for Cloud Drive Data Exfiltration Anomaly.
Increased the detection delay for Cloud Drive Data Exfiltration anomalies to 30 minutes to accommodate data ingestion latency from OneDrive and SharePoint sources. This adjustment helps reduce false positives and improves detection reliability for exfiltration patterns involving cloud storage services.
-
AELDEV-59010: Fixed a broken Event ID link in Associated Alerts view.
Fixed an issue where clicking the Event ID in the Associated Alerts view under Cases did not trigger any action. This fix restores expected button behavior and ensures consistency between the Associated Alerts view and the Threat Hunting module.
-
AELDEV-58916: Fixed a tenant-scoped query validation error in scheduled reports.
Resolved an issue where tenant-scoped queries in scheduled reports caused validation errors upon editing. This fix ensures compatibility with scheduled reports.
-
AELDEV-58885: Fixed missing enrichment for host reputation tags from the Threat Intelligence Platform.
Resolved an issue where domain indicators of compromise (IOCs) from the Threat Intelligence Platform (TIP) were not enriched with expected reputation tags. Implemented a missing query to ensure host reputation is accurately retrieved and tagged such as
phishing
ormalicious
instead of erroneously being labeled asGood
. Stellar Cyber implemented a missing enrichment query to accurately retrieve and apply these host reputation tags, ensuring threat intelligence data is properly reflected in event enrichment workflows. -
AELDEV-58772: Resolved issue with sensors not indicating needed upgrades.
Resolved an issue where sensors did not properly display their “need upgrade” status after a platform upgrade. With this fix, you now see accurate upgrade status for sensors in the user interface, making it easier to confirm whether upgrades are required.
-
AELDEV-58476: Resolved a threat intelligence synchronization issue.
Resolved a problem where the threat intelligence synchronization process could fail, causing data updates to stop. This fix ensures threat intelligence updates proceed reliably without errors, maintaining up-to-date threat intelligence across your environment.
-
AELDEV-58436: Resolved a Unicode decode error in the Windows Server Sensor after installation or upgrade.
Resolved an issue where the Windows Server Sensor could encounter a Unicode decoding error after installation or upgrade, particularly on non-English Windows systems with channel names using non-English characters (such as Korean). Stellar Cyber added support for proper file encoding to prevent this error, ensuring stable and reliable sensor operation after upgrades.
-
AELDEV-58207: Improved UI responsiveness with optimized condition checks and virtual scrolling.
Improved the user interface responsiveness by optimizing condition checks and eliminating unnecessary calls when setting column definitions. Also implemented virtual scrolling for expanded detail tables to enhance performance, ensuring smoother navigation in large data sets.
-
AELDEV-58202: Corrected impossible travel IP-to-geo mapping consistency.
Resolved an issue where impossible travel records arriving out of order caused mismatched source IP and geographic mapping. With this fix, the parser consistently aligns
srcip
withsrcip_geo
andsrcip2
withsrcip_geo2
, even when records arrive out of sequence. As a side effect, the older record will now be used as the basis for the alert rather than the newest one, ensuring consistent location mapping in alerting. -
AELDEV-58151: Resolved duplicated Windows events after the log collection service restarted.
Resolved an issue where duplicate Windows events could be generated after the Windows log collection service restarted. This problem occurred because the bookmark file did not properly record the last processed event, causing previously handled events to be reprocessed. The fix ensures reliable event continuity after service restarts.
-
AELDEV-58020: Resolved issue where silent detections generated cases and alerts.
Fixed an issue in which silent detections incorrectly triggered cases and alerts from machine learning detections and SIGMA rules, such as Cloud Drive Data Exfiltration Anomaly. This update ensures that silent detections no longer create unnecessary cases or alert notifications, preserving intended silent monitoring behavior.
-
AELDEV-57808: Optimized memory usage for ML jobs handling parent/child processes.
Optimized memory consumption for the machine learning jobs that manage parent/child processes to prevent excessive resource use. This improvement makes memory management more efficient, helping avoid service disruptions caused by high memory utilization.
-
AELDEV-57465: Fixed detection management rule update issues.
Resolved an issue where detection rule modifications did not persist correctly during extended service uptime. With this fix, switching detection rules between silent, on, and off modes now updates reliably, ensuring consistent rule management for long-running deployments.
-
AELDEV-57018: Resolved inability to delete certain unused lookups in queries.
Fixed a bug that prevented the deletion of unused lookups which had been referenced in queries created before version 5.3.0. These older queries were not correctly identified as no longer using the lookups. This fix allows you to remove such obsolete lookups normally after upgrading to version 6.0.0, improving query management and cleanup.
-
AELDEV-56966: Resolved log rotation permission error on Linux Server Sensors deployed on KVM virtual machines.
Fixed an issue on Linux Server Sensors deployed on KVM virtual machines (using Kernel-based Virtual Machine technology) where log rotation failed due to permission errors, preventing the flow processing service from restarting after log rotation. This update ensures proper permissions are granted so that log rotation completes successfully, maintaining stable flow processing and seamless log management. The fix specifically addresses environments using SELinux, including Rocky Linux 9.2.
-
AELDEV-56835: Resolved log rotation failures on Linux Server Sensors during upgrades.
Fixed an issue where log rotation failed during a Linux Server Sensor upgrade due to conflicts with the flow processing log file, even if flow processing was disabled. The update ensures log rotation scripts are skipped when flow processing is not active, eliminating unnecessary error messages and improving the upgrade experience.
-
AELDEV-56586: Improved NTP configuration to prevent clock skew and kernel errors.
Updated the Network Time Protocol (NTP) configuration to improve compatibility and stability, preventing kernel errors and clock synchronization issues. With this change, Linux Server Sensors maintain correct system time regardless of the selected NTP server, reducing the risk of timestamp errors during security investigations. The updated configuration takes effect on new installations or after issuing the
set ntp
command again. -
AELDEV-56363: Implemented automatic cleanup of outdated sensor update folders on Windows Server Sensors.
Implemented an automatic purge mechanism to remove outdated sensor update folders, ensuring that Windows Server Sensors only retain necessary update versions. This change helps conserve disk space on sensors and improves overall storage management without manual intervention.
-
AELDEV-55809: Updated Impossible Travel anomaly detection to handle future timestamps.
Modified the Impossible Travel anomaly detection logic to use the record write time instead of its event timestamp if the event timestamp is more than a week ahead of the write time. This prevents delays in anomaly detection caused by records with future timestamps and ensures that detection operates accurately and in a timely manner without being disrupted by incorrectly future-dated events.
-
AELDEV-54190: Resolved asset count discrepancy between the License page and Threat Hunting Asset index.
Fixed an issue where the asset count shown on the License page did not match the count in the Threat Hunting Asset index when identity license mode was enabled without the user interface. This correction ensures consistent and accurate asset reporting across different views.
-
AELDEV-43149: Added throttling to prevent out-of-memory conditions on resource-constrained sensors.
Implemented throttling on sensors with lower CPU and memory resources (such as 4 vCPUs and 8 GB of RAM) to prevent out-of-memory errors. This change improves the stability and reliability of sensors running in resource-limited environments by adjusting processing performance under memory pressure.
Known Issues
The following are known issues in this release.
-
AELDEV-59053: The
unset dns
command may not work correctly when DHCP is enabled for a sensor's management interface. Changes to DNS settings with theunset dns
command may be overwritten by a DHCP refresh. Use theshow dns
command a few minutes after running theunset dns
command to verify settings.
Stellar Cyber Platform System Requirements
You must install the Stellar Cyber Platform in an environment that meets or exceeds minimum system requirements. Refer to the following sections for the minimum system requirements for different target environments:
-
Dedicated VMware ESXi (see below)
System Requirements for Cluster Installation in VMware ESXi
You can install the Stellar Cyber platform on a dedicated ESXi server running VMware ESXi 8.0, 7.0 or 6.7. The target ESXi server must have sufficient resources to support separate virtual machines for the Data Analyzer, Data Lake, and, if installing as an Integrated Data Processor, the Modular Sensor. The specifications in the table below are sufficient to support a Stellar Cyber deployment with up to 300GB of daily ingestion.
Keep in mind the following:
-
Each VM (DA, DL, and MDS) must be thick-provisioned and requires 500 GB of SSD disk space.
-
You can install all three of the VMs in the same datastore if there is sufficient space for both the VMs and the 12+ TB required for the Data Lake's ElasticSearch data. However, Stellar Cyber recommends that the Data Lake uses a dedicated datastore.
Deployment Type | Resource | Host | DL | DA | MDS |
---|---|---|---|---|---|
Recommended (Production)
(DL and DA VMs) |
CPU/vCPU | 44 physical (88 cores/hyperthreads) | 40 | 44 | - |
RAM (GB) | 256 | 136 | 64 | - | |
OS SSD Disk Space | 1 TB | 500 GB | 500 GB | - | |
Data Lake SSD Disk Space | 16 TB | 12+ TB | - | - | |
Integrated Data Processor
(DL, DA, and MDS VMs) |
CPU/vCPU | 44 physical (88 cores/hyperthreads) | 28 | 28 | 28 |
RAM (GB) | 256 | 136 | 64 | 32 | |
OS SSD Disk Space | 1 TB | 500 GB | 500 GB | 500 GB | |
Data Lake SSD Disk Space | 16 TB | 12+ TB | - | - | |
Minimum Configuration for Separate DP VMs
You can still deploy separate DL and DA VMs so long as the ESXi host is provisioned with sufficient CPUs to support the following minimum configuration: |
CPU/vCPU | 16 | 16 | - | |
RAM (GB) | 128 | 64 | - | ||
OS SSD Disk Space | 500 GB | 500 GB | - | ||
Data Lake Disk Space | 2+ TB | - | - |
Stellar Cyber supports SSD disks for both the OS and Data Lake drives (SATA, SAS, or NVMe). HDD disks introduce latency and are not supported.
Scaling Up Performance with a DP Cluster
You can configure up to ten DP servers to operate in a cluster to achieve improved Stellar Cyber performance. Stellar Cyber cluster testing indicates the following performance guidelines when adding additional DPs to a cluster:
-
With data replication disabled, the aggregated ingestion throughput grows linearly with the number of DP servers.
-
With data replication enabled (the default), the aggregated ingestion throughput is about 30% lower than the throughput without data replication.
Upgrading the Stellar Cyber Platform
You can upgrade the Stellar Cyber Platform from 5.4.0 or later to 6.0.0. You must:
-
Prepare for the upgrade
-
Upgrade the Stellar Cyber Platform to 6.0.0
-
Upgrade the sensors
-
Verify the upgrade
For more detailed instructions, refer to Upgrading Software.
Important Note for Air-Gapped Environments: The 6.0.0 release requires connectivity to specific external URLs to enable components included in the installation image, such as Early Access Program functionality and various features and fixes. In air-gapped or dark site environments, where external network access is restricted, these components cannot be enabled after installation. Before upgrading to 6.0.0, confirm that the required connectivity to these URLs is available.
Prepare for the Upgrade
To prepare for the upgrade:
- Back up the data and configuration
- Make sure the sensors are up and running
- Take note of the ingestion rate
- Take note of the number of alerts
- Make sure the system health indicator shows
- Run the pre-upgrade check
Upgrade the Stellar Cyber Platform to 6.0.0
-
Select Settings | ORGANIZATION MANAGEMENT | Software Upgrade.
-
Choose 6.0.0.
-
Select START UPGRADE.
Upgrade the Sensors
New features, updated ML algorithms, and enhanced configurations may change ingestion and detection patterns. We recommend the following to ensure a smooth upgrade:
- Upgrade sensors with the Sandbox and IDS features enabled before sensors with the only the Network Traffic feature enabled. Sensors with Network Traffic enabled send data to sensors with Sandbox and IDS enabled for additional processing.
- Upgrade sensors in batches instead of all at once.
- For server sensors (agents):
- Upgrade a small set of sensors that cover non-critical assets.
- After 24 hours, ensure that your ingestion is as expected, then upgrade a larger set.
- After 24 hours, ensure that your ingestion is as expected, then upgrade the remaining server sensors.
CentOS 7.1 Prerequisite – Update curl to 7.29.0-59.el7_9.2 or Higher
Before upgrading any Linux Server Sensors running in CentOS 7.1, you must check your curl version and update it to 7.29.0-59.el7_9.2
or higher in order to use the strong encryption required by the Stellar Cyber platform.
-
Check your curl version as shown below:
yum list installed curl
\* Loaded plugins: fastestmirror Loading mirror speeds from cached hostfile Installed Packages curl.x86_64 7.29.0-19.el7
-
If the listed version is lower than
7.29.0-59.el7_9.2
(as it is in the example above), use the following commands to update the curl package:yum makecache
yum install curl
-
If installation of the curl package fails, it is most likely because CentOS is trying to use a repo that has reached its end of life. Try updating the base URL and then reinstall curl. The following
sed
command makes the necessary changes for most environments to ensure that the updated curl package can be installed:sudo sed -i.bak -e 's|^mirrorlist=|#mirrorlist=|' -e 's|^#baseurl=http://mirror.centos.org/centos/\$releasever|baseurl=http://archive.kernel.org/centos-vault/7.9.2009|' /etc/yum.repos.d/CentOS-Base.repo
To upgrade Linux or Windows Server Sensors:
You can upgrade a Server Sensor to the most recent release from the two previous releases. This means that you can upgrade a Server Sensor to the 6.0.0 release from any 5.4.x or 5.5.x release.
If you are upgrading a Windows Server Sensor, complete any pending updates for the host Windows machine before upgrading the Server Sensor.
-
Select System | DATA SOURCE MANAGEMENT | Sensors | Sensors.
The Data Sensor List appears.
-
Select Managed | Software Upgrade.
The Data Sensor Software Upgrade page appears.
-
Choose the target software version.
-
Choose the target sensors.
-
Submit.
Verify the Upgrade
To verify that the upgrade was successful:
- Check the Current Software Version on the System | ORGANIZATION MANAGEMENT | Software Upgrade page.
- Make sure the sensors are up and running.
- Check the ingestion rate and make sure it is as expected.
- Check the number of alerts and make sure it is as expected.
- Check the system health indicator:
- indicates a perfectly healthy system.
- indicates minor issues. Monitor the system for 30 minutes. If the issues remain, investigate further.
- indicates major issues. Contact Technical Support.