Servicenow will not ship OOB legacy workflow starting from ZurichServiceNow will no longer ship any legacy workflows for new zboot customers. All internal app teams have migrated legacy workflows to Flow Designer. That said, ServiceNow remains committed to supporting the legacy workflow product and will continue to provide assistance to customers currently using it. There will be no impact to custom legacy workflows as part of the Zurich upgrade. Existing customers will retain the ability to edit their legacy workflows or create new ones post-upgrade. However, new customers will not see legacy workflows pre-installed in their instances, though they will still have the capability to create new legacy workflows if needed. App partners must go through the certification process to ensure their applications continue to function as expected with these changes. We recommend working closely with the respective product teams to identify the correct steps in case their apps are impacted. Note: For any new requirements, we strongly encourage customers to use Flow Designer, as it is the primary investment area moving forward and will continue to receive new features and enhancements. Here are the list of Legacy workflow name which are migrated to Flows by Zurich Workflow NameWorkflow sys_idAccount Notification8922d40653e22200eb7c0a1806dc341bAccount/Business Registration24ef598a777301109b1abfa64b5a99f1Add LE activity user to Pulse Survey348c35b877d0201084ff93df59106121Add request flow launcher04aade61a9a6601022f773ec977c20d6Audit task assignee changed9e786e6853e21200d92c8e56a11c0861Badge Reader Device Registationa3e72f9bb31333002d4ca72256a8dc62Block request flow launcherb4069c00cd26201022f74dbeb19b817aBlueprint Request2cbfd46eeb352200979aa5115206fe99CAAS Tool - Test Case Approval Processa101d702db4d17007a249875db96190fCheck Point Block Request21998589db7cef00223ef5361d9619bbCheck Point launcherc840158ddb7cef00223ef5361d961980Cloud Approval WF09b59261879032003273f4bbe3e3ec11Cloud Operation Change Request86562bb2679032005ca552e457415af7Cloud Resource Operation Requestc61355e3875032003273f4bbe3e3ec2dCloud Task Processing994eac268717320053c9f4bbe3e3ec2eCommunity - Content Approval8dae3d29532322007a97e192d5dc3407Contract Approvalff67fdef4700300042bd757f2ede27dfControl Test Approval78a3c747d7101200d77c83e80e610334CrowdStrike Falcon Insight - Sighting Searchae829d77c71521102450ed6c95c26016Customer Registration9b6cf2dac31302003a657bfaa2d3aee8Delegate roles to group member2a95b71fc0a8016701c6ef4e83d82425Diagnose Compliance Search1e1f6c41c7720010da58d25827c2606fDocument Management Default7771652c0a0a2c354dbb227f9d468519Employee Profile Update45478555c3022200b599b4ad81d3aeb0Engagement Approval0e537f57dfe01200dca6a5f59bf26388Enrich Observable - RiskIQ Certificatesf49803080b620300263a089b37673adaEnrich Observable - RiskIQ Whoisb88b2de70b420300263a089b37673a71Enrich Observable - WhoIs3e235f680b5003009f66e94685673a58Escalation - Approval5a44344a87500300fe4433d4c6cb0bd2Escalation - Master Approval8e9de48687500300fe4433d4c6cb0b37Exchange online - Emails deletef6c8282bd7230300bbc783e80e6103c3FireEye Sighting Search87ffc1bd770d30106a2fe78d9f5a9942Forum Membership Approvalf8bb6f9793923200a8223511e57ffbebGet exchange online email details4e1916c1d7070300bbc783e80e61039eGrant role_delegator role to user in group0165d05a0a0a0b30001aac9554439d12HR Activity Launcher4396613053d622003066a5f4a11c0875HR Activity Set Launcher6aa075c7531a22003066a5f4a11c089fHR Activity Set Trigger Checkdd2114f2fb1030101d696a75217069adHR Case Approval Subflow8de6490c53032200d901a7e6a11c0838HR Integrations Connectore7f1074c9f6322003be01050a57fcf6eHR Service Activities299183662f032200a9e7a310c18c95cfHRI Case User Acceptancefe5370019f22120047a2d126c42e7070Incident SLA Workflow - Incident Communication Task9ee2b2b55be81300e3cc8e6541f91a21Item Request Approval - ATF41828a650b3e33004829a5dc83673aeeKnowledge - Approval Ownership Group5ba2a9f467231300dbfdbb2d07415ac9Knowledge - Approval Publish111b7b119f113100d8f8700c267fcfa0Knowledge - Approval Retire3bf3fb92c30031000096dfdc64d3ae8cKnowledge - Instant Publishfbe441019f112100d8f8700c267fcf1aKnowledge - Instant Retire3d18ef12c30031000096dfdc64d3aeb6Knowledge - Publish Knowledge02be08a4eb5221007128a5fc5206fe12Knowledge - Retire Knowledgee84fe752c30031000096dfdc64d3aee4Lifecycle Event Case Approval9867aaf3530232003585c3c606dc3467Lifecycle Event Notificationd0698778537232003585c3c606dc34feMalware Responseda54f953371331000ba32337be41f1e7Microsoft Defender for Endpoint - Enrich Observablea7507c5553d40110f5cdddeeff7b1225Microsoft Defender for Endpoint - Sighting Search4560eab953440110f5cdddeeff7b12abMicrosoft Exchange - Perform Email Search and Deletioned9f289cc310220031fbdccdf3d3aeb4Microsoft exchange online - Email search and delete79c1864f0b6332009f66e94685673adbMISP - Observable Enrichment1952524953272010e297ddeeff7b129eMISP Sighting Search62dda440c7003010c498b5a827c2606cNotify assessment userfc3dc841d7220100c11180f29e6103d4Notify Zoom: Send SMS on Conference Changee5c1189fdbde801014a5f9c31d961937Notify: (Re)join Conference Call7a6a8411bf200200216a85ce2c0739e6Notify: (Re)join Conference Call with Mutingc4312d8087302300b18a046787cb0b06Notify: Join Conference Call Via SMS2b31da21bf200200216a85ce2c073951On-Call: Assignc72e4113eb001100eac006a2f206fe13On-Call: Assign and Notify4398865ceb301100a04d4910f206fe78On-Call: Assign by Acknowledgement78d9b342ff010200f6d6ffffffffff9dOn-Call: Assign by Acknowledgement per Rotaddfa60feb748230059e0b956ee11a937On-Call: Assign by Acknowledgement Voiceef3a58a2b7e8230059e0b956ee11a952On-Call: Check Assignment Responsef94874a2ff010200f6d6ffffffffff3fOn-Call: Conference Call Escalationf2bf43165f88230084a5a184ff4666d0On-Call: Escalations by Emaile8d0f342d722110013ab49547e61037cOn-Call: Escalations By Email Per Rota011c6a3d0b331300d93f478d83673ab7On-Call: Time off approval7acb0a6e9fa022008780bde8132e7084Palo alto networks NGFW - block request7073942987501300bbc71c7df7cb0b06Palo alto networks NGFW launcher242721d587a01300bbc71c7df7cb0bf1Policy Approvalff9119c32f1302007eaf77cfb18c950bPolicy exception99a350ef533232003b638e56a11c083dPolicy Review2ad46270eb1012007eafa638a206fe25Post Case Review - Default Approvalab88e9dd87ec33006664857fe5cb0b21Post-Process WF3d6e5bc7672532005ca552e457415a7bPre-Process WF97e75707672532005ca552e457415a09Procurement Process Flow - Auto allocation enabled917506260711301019cc909f0ad3005dProcurement Process Flow - DEFAULT6902711037023000158bbfc8bcbe5dafProcurement Process Flow - Hardware5961b91037023000158bbfc8bcbe5ddfProcurement Process Flow - Mobile73017d1037023000158bbfc8bcbe5dceProcurement Process Flow - Software6a264a9037023000158bbfc8bcbe5dd9Properties updated with updateset80428cbc53211110dd8eddeeff7b1283Publication - Instant Publisha9587563d76302004f1e82285e6103aePublication - Publish With Approval51a2f923d76302004f1e82285e610355Reclamation workflow07d41b57671222007d59cbb35685ef8bRemind tiering questionnaire assessors906b8d1253b203003b638e56a11c088dRequest new Knowledge Base8841e573eb212100eac006a2f206fefdRisk acceptance approvalbf815d1ad7200300bbc783e80e61030aRun Default IoC Lookup Sources00ccd9a00b131200263a089b37673affSCDefaultComparison3785a46653341110dd8eddeeff7b1257Security Incident - Confidential Data Exposure - Template77de6b6b0b522200263a089b37673a3eSecurity Incident - Denial of Service - Template2a5f33730b522200263a089b37673af2Security Incident - Evaluate response task outcome8cffe30f9f53220034c6b6a0942e70dcSecurity Incident - Lost Equipment - Templateeeb1f7ab0b522200263a089b37673a9fSecurity Incident - Malicious Software - Template2eb1fed30b522200b97c67d985673a1bSecurity Incident - Phishing - Templateea0845f59f52220034c6b6a0942e709eSecurity Incident - Policy Violation - Template12bde36b0b522200263a089b37673a27Security Incident - Reconnaissance - Template76c58cf70b922200263a089b37673af8Security Incident - Rogue Server or Service - Templated3030c800b622200263a089b37673aacSecurity Incident - Spam - Template749a8bef0b122200263a089b37673a43Security Incident - Unauthorized Access - Template4cccb3330b522200263a089b37673a33Security Incident - Web Defacement - Template140054000b622200b97c67d985673ac4Security Incident Response - Create IoC Lookup Request for IoC Changes0eec0c649f53120006cd76d7677fcfc6Security Incident Response - Get Network Statisticscac893340b431200263a089b37673a49Security Incident Response - Get Threat Email Details and Deleteed9f289cc310220031fbdccdf3d3aeb4Security Incident Response - Return Email Details from Exchange058b39f4c320220031fbdccdf3d3ae74Security Incident Response - Return Total Emails Found in Exchanged065f9b4c320220031fbdccdf3d3aec5Security Incident Response - Run procdumped842a50c30362002757dccdf3d3aea4Security Incident Response - Search and Delete Threat Emails9bd9806ec313120031fbdccdf3d3ae82Security Operations - ArcSight Logger Sightings Search73d53c0e0b30320069d7ea7885673a24Security Operations - Carbon Black Sightings Search4dcd50190b33320069d7ea7885673a00Security Operations - Elasticsearch Sightings Searchba0c0735ff222200c68c84648e94fa64Security Operations - McAfee ESM Sightings Search5410b8960b01320069d7ea7885673ae5Security Operations - QRadar Sightings Search067964f20b30320069d7ea7885673a8bSecurity Operations - Splunk Sightings Searchb39fade40b13220069d7ea7885673acdSecurity Operations Carbon Black Integration - Get Running Processes505bb9aa0b2222009f66e94685673a53Security Operations Carbon Black Integration - Isolate Host0ab03575ff603200c68c84648e94faacSecurity Operations Carbon Black Integration - Remove Host Isolation3a3639c2ff203200c68c84648e94fa98Security Operations Crowdstrike Falcon host - Publish to Watchlist5ef25aff0b6132009f66e94685673a98Security Operations Integration - Block Request11a6a5270b9032008f9108e3c5673a24Security Operations Integration - CI Enrichmentc17f75380b600300263a089b37673a16Security Operations Integration - Email Search and Deletee74aab570bc332008f9108e3c5673ae5Security Operations Integration - Enrich Observable758196080b5003009f66e94685673a4dSecurity Operations Integration - Isolate Hostd72041f1ff203200c68c84648e94fa5eSecurity Operations Integration - Palo Alto Firewall Launcherbe0792240b2032008f9108e3c5673ad4Security Operations Integration - Publish to Watchlist35800c0eff343200c68c84648e94fa85Security Operations Integration - Sightings Search975c8dc4ff032200c68c84648e94faffSecurity Operations Integration - Threat Lookup204ef7aa0be33200263a089b37673ae5Security Operations McAfee EPO Integration - Approval44f9f62f73722300eac09398caf6a746Security Operations McAfee EPO Integration - Identify Endpoint198a59aa73512300eac09398caf6a7cdSecurity Operations McAfee EPO Integration - Initiate Malware Scan90fd8e2173a82300eac09398caf6a7beSecurity Operations McAfee EPO Integration - Isolate Host8cce2f4773912300eac09398caf6a7e6Security Operations McAfee EPO Integration - List Threat Events7b12df5573331300eac09398caf6a7a5Security Operations McAfee EPO Integration - Remove Isolation2dfbc63573822300eac09398caf6a767Security Operations McAfee EPO Integration - Workflow Launcher748465d773362300eac09398caf6a741Security Operations Palo Alto Networks - Get Log Data1f1bc6900b6312004f18235337673a37Security Operations Palo Alto Networks - Get AutoFocus Session Info Enrichmentcb989772fb6312004f189e9b41706977Security Operations Palo Alto Networks - Get WildFire Data Enrichmentab3a0054fb1312004f189e9b41706921Security Operations Rate Limit Controller4d8cd3510b400300263a089b37673af9Security Operations System Command Integration - Get Running Processese112dec7af3212002863699b9a264803Security Operations System Command Integration - Get Running Processese112dec7af3212002863699b9a264803Service Catalog Item Request0287f2c64a36232700820846b1f8bdceService Catalog Requestb98a7cfd0a0a0b342c2de25a5bfe4588Service Task Processing27d6fe725f012100a9ad2572f2b4774dSource Request25a4249837423000158bbfc8bcbe5d92Stages of a Transfer Order9b07760edb101200f83899b8f0b8f5c9Stages of a Transfer Order Line5ff6760edb101200f83899b8f0b8f55cStandard Change Proposal3452d5259f2002002920bde8132e7028Threat Intelligence - Run IoC Lookupbefebdda0b231200263a089b37673abaThreat Intelligence - Update security incident with lookup results4dcf4da89f13120006cd76d7677fcf61Threat Lookup - 'Have I been pwned'457550270b040300263a089b37673aa3Threat Lookup - CrowdStrike Falcon Intelligencee42e731b0bc00300263a089b37673a7cThreat Lookup - Hybrid Analysis985504a30b310300263a089b37673a80Threat Lookup - OPSWAT Metadefender8cefb39a0b400300263a089b37673a42Threat Lookup - VirusTotalb18dbf030bb33200263a089b37673a66Transfer Order Line SM core8eba67ef73403300d26412562ef6a7f5Vendor assessment remindersbd86cd2beb2222006080a638a206fefdZscaler - Threat Lookupacc62517a1122010c69dfaa54c835dc8