×
Search Results for: built-in

The NL-System-Message node provides the capability to generate a System Message notification from a flow.

Read more »

The Aggregate nodes provide the ability to check, route, or collect similar messages into the same incident.

Read more »

The NL Python node executes the supplied Python script within a Python Virtual Environment.

Read more »

The NL Split Array node splits an array of elements in the incoming message into individual output messages.

Read more »

The NL Find SDN Assets node provides the ability to locate Software Defined Networking (SDN) Assets from a Source in the incoming message.

Read more »

The Email nodes provide the ability to convert EML (RFC 822) attachments into email messages for processing within a flow, associate email attachments to incidents, and add email attachments to the message for sending.

Read more »

The Broadcast nodes provide the ability to gathering threat intelligence and to block or unblock any potential Indicator of Compromise (IoC).

Read more »

The URL and Domain nodes provide the ability to parse information from a URL and convert a domain to an IP address.

Read more »

The Flow variable nodes provide the ability to save state within an Incident to determine future behavior within a flow.

Read more »

The Security Flow Waiter, Remove Pending Action, and Sync nodes provide the ability to manage an Incident by allowing for a user decision point, flow based removal of decision points, and synchronization points to manage manual and automated decision making.

Read more »

The Security Flow Incident nodes provide the ability to create, add a note, set the name, or set the status of an Incident.

Read more »

The Security Flow IoC (Indicators of Compromise) nodes provide the ability to manage IoC information and route messages based on IoC trust level.

Read more »

While Security Flow integrates with many services out of the box, there may be a need to integrate with a custom service or rarely used service. This ease of extensibility is one of the core benefits of Security Flow. Learn how to use the NL-Python node to create an integration with Have I Been Pwned. And you’ll see just how easy it is to create a new integration.

Read more »

The Notification Templates tab within the Categories, Analyzers, Templates, Incident & Timeline Configuration Screen allows for the management of email templates used by the NL-Email-Template node.

Read more »

Generic plugin used to store configuration information or other settings for use by the NL-Python node.

Read more »

The Security Flow Metadata contains information about the message traversing the flow.

Read more »

The Categories, Analyzers, Templates, Incident & Timeline Configuration Screen is used to manage Incident Categories, Message Analyzers, Data Renderers, Notification Templates, and Restricted Access Fields.

Read more »

Set of training videos to get your Security Flow system up and running quickly.

Read more »

Learn how to use the Security Flows screen to create, edit, and deploy flows. This page also explains how to export flows, import flows, and restart the entire flow engine.

Read more »

Application Settings screen is used to manage Security Flow’s configuration. This includes options such as the mail server to use for outbound message, the LDAP server to use for authentication, the system’s web server certificates, etc…

Read more »

The manage Users screen contains a layout showing each user in a row with seven columns of information.

Read more »

Nevelex Labs, Main Office

Metro Office Park
2950 Metro Drive, Suite 104
Bloomington, MN 55425
Phone: +1 952-500-8921

©Nevelex Labs, LLC. 2018-2024, All Rights Reserved.

EULA