Skip to main content

Block File - Cylance Protect v2

This Playbook is part of the Cylance Protect Pack.#

This playbook accepts a SHA256 hash and adds the hash to the Global Quarantine list using the Cylance Protect v2 integration.

Dependencies#

This playbook uses the following sub-playbooks, integrations, and scripts.

Sub-playbooks#

This playbook does not use any sub-playbooks.

Integrations#

  • Cylance_Protect_v2

Scripts#

This playbook does not use any scripts.

Commands#

  • cylance-protect-add-hash-to-list

Playbook Inputs#


NameDescriptionDefault ValueRequired
SHA256The SHA256 hash of the file to block.File.SHA256Optional
ListTypeThe list type to which the threat belongs. Can be "GlobalQuarantine" or "GlobalSafe".GlobalQuarantineOptional

Playbook Outputs#


PathDescriptionType
CbResponse.BlockedHashes.LastBlock.TimeLast block time.unknown
CbResponse.BlockedHashes.LastBlock.HostnameLast block hostname.unknown
CbResponse.BlockedHashes.LastBlock.CbSensorIDLast block sensor ID.unknown

Playbook Image#


Block File - Cylance Protect v2