Back to Blogs

Announcing the release of v1.4.2 of Carbon Black Cloud Python SDK

Posted on March 22, 2023


What’s New?

We’re excited to announce the release of v1.4.2 of the Carbon Black Cloud Python SDK.

There are several new features in this release:

  • Policy Rule Configurations
  • Core Prevention Rule Configurations
  • Observations
  • Auth Events

The Complete Changelog

Here’s a complete changelog for this release of the SDK which includes some less visible changes:

  • New Features:
    • Policy Rule Configurations - allows users to make adjustments to Carbon Black-defined rules.
    • Core Prevention Rule Configurations - controls settings for core prevention rules as supplied by Carbon Black.
    • Observations - search through all the noteworthy, searchable activity that was reported by your organization’s sensors.
    • Auth Events - visibility into authentication events on Windows endpoints.
  • Updates:
    • Remove use of v1 status URL from process search, which now depends entirely on v2 operations.
    • Vulnerabilities can now be dismissed and undismissed, and have dismissals edited.
  • Bug Fixes:
    • User creation: raise error if the API object is not passed as the first parameter to User.create().
    • Live Response: pass failed session exception back up to the WorkItem future objects.
    • Improved query string parameter handling in API calls.
  • Documentation:
    • New example script showing how to retrieve container alerts.
    • New example script allows exporting users with grant and role information.
    • Bug fixed in policy_service_crud_operations.py example script affecting iteration over rules.
    • Update clarifying alert filtering by fields that take an empty list.
    • Sample script added for retrieving alerts for multiple organizations.

Where to find the Carbon Black Cloud SDK and information:

Have questions or feedback?

Open an issue in the GitHub Repository or check out other ways to contact us.