Table View: Associated Artifacts
  • 30 Jan 2024
  • 1 Minute to read
  • Dark
    Light

Table View: Associated Artifacts

  • Dark
    Light

Article Summary

When viewing the Associations card in table view, the Associated Artifacts section displays all Artifacts associated to the primary object (Figure 1).

Note
If cross-owner associations are not enabled on your ThreatConnect instance, the Associated Artifacts section will not be displayed for Indicators and Groups in Communities and Sources.

 

  • Type: This column displays the Artifact’s type.
  • Artifact: This column displays the Artifact’s summary.
  • Case: This column displays the Workflow Case to which the Artifact belongs. Click the Case’s name to display a drawer with more information about the Case.
  • Analytics: This column displays the Artifact’s ThreatAssess score and assessment level.
  • Date Added: This column displays the date when the Artifact was created.
  • Vertical ellipsisA picture containing scatter chart  Description automatically generated: Click the vertical ellipsis for an Artifact to display a menu with the following options:
    • Dissociate: Select this option to dissociate the Artifact from the primary object. The dissociation will happen immediately, and you will not be prompted for confirmation.
    • View Details: Select this option to display a drawer with information about the Case to which the Artifact belongs.

Add New Associated Artifact

To add a new associated Artifact to an Indicator or Group, click Add Associationat the upper-right corner of the table. The Link Artifacts drawer will be displayed, showing all Artifacts in all of the Workflow Cases in your Organization that are not already associated to the primary object (Figure 2).

Note
The Add Association icon is displayed for Indicators and Groups in an Organization only. To associate Artifacts to Indicators and Groups in Communities and Sources, navigate to the Case containing the Artifact, expand the Artifact to view its details, and create the association from the Associated Indicators or Associated Groups section, respectively.

 

  • Select one or more Artifacts to associate to the primary object. To filter Artifacts by type, use the FILTERS selector; to filter Artifacts by summary, use the search bar.
  • Click the ADD SELECTED button to create associations to the selected Artifacts.

You can also create associations between Indicators or Groups and Artifacts within a Workflow Case via the Case’s Artifacts card. See the “Associated Indicators” and “Associated Groups” sections of Viewing Artifact Details for more information.


ThreatConnect® is a registered trademark of ThreatConnect, Inc.

20076-10 v.10.A


Was this article helpful?