Skip to content

Commit 47ea160

Browse files
authored
Merge branch 'main' into 1567/existing
2 parents 69eabe4 + 95bf897 commit 47ea160

15 files changed

+101
-68
lines changed

redirects.yml

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -537,6 +537,16 @@ redirects:
537537
# Search sessions becoming background search
538538
'explore-analyze/discover/search-sessions.md': 'explore-analyze/discover/background-search.md'
539539

540+
# Related to https://github.com/elastic/docs-content/pull/3493
541+
'solutions/security/cloud/ingest-third-party-cloud-security-data.md': 'solutions/security/cloud/integrations/ingest-third-party-cloud-security-data.md'
542+
'solutions/security/cloud/ingest-cncf-falco-data.md': 'solutions/security/cloud/integrations/cncf-falco.md'
543+
'solutions/security/cloud/ingest-wiz-data.md': 'solutions/security/cloud/integrations/wiz.md'
544+
'solutions/security/cloud/integration-tenablevm.md': 'solutions/security/cloud/integrations/tenablevm.md'
545+
'solutions/security/cloud/integration-rapid7.md': 'solutions/security/cloud/integrations/rapid7.md'
546+
'solutions/security/cloud/integration-qualys.md': 'solutions/security/cloud/integrations/qualys.md'
547+
'solutions/security/cloud/ingest-aws-security-hub-data.md': 'solutions/security/cloud/integrations/aws-security-hub.md'
548+
'solutions/security/cloud/aws-config-integration.md': 'solutions/security/cloud/integrations/aws-config.md'
549+
540550
# Deduplicate canvas function reference
541551
'reference/data-analysis/kibana/canvas-functions.md': 'explore-analyze/visualize/canvas/canvas-function-reference.md'
542552
'reference/data-analysis/kibana/tinymath-functions.md': 'explore-analyze/visualize/canvas/canvas-tinymath-functions.md'

solutions/security/cloud/findings-page-3.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ products:
1414

1515
# View and manage CNVM vulnerabilities in Findings [security-vuln-management-findings]
1616

17-
The **Vulnerabilities** tab on the Findings page displays the vulnerabilities detected by the [CNVM integration](cloud-native-vulnerability-management.md), as well as those detected by [third-party integrations](ingest-third-party-cloud-security-data.md).
17+
The **Vulnerabilities** tab on the **Findings** page displays the vulnerabilities detected by the [CNVM integration](cloud-native-vulnerability-management.md), as well as those detected by [third-party integrations](integrations/ingest-third-party-cloud-security-data.md).
1818

1919
:::{image} /solutions/images/serverless--cloud-native-security-cnvm-findings-page.png
2020
:alt: The Vulnerabilities tab of the Findings page

solutions/security/cloud/findings-page.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ products:
1818

1919
$$$cspm-findings-page-filter-findings$$$
2020

21-
The **Misconfigurations** tab on the Findings page displays the configuration risks identified by the [CSPM](/solutions/security/cloud/cloud-security-posture-management.md) and [KSPM](/solutions/security/cloud/kubernetes-security-posture-management.md) integrations, as well as data from [third-party integrations](/solutions/security/cloud/ingest-third-party-cloud-security-data.md).
21+
The **Misconfigurations** tab on the **Findings** page displays the configuration risks identified by the [CSPM](/solutions/security/cloud/cloud-security-posture-management.md) and [KSPM](/solutions/security/cloud/kubernetes-security-posture-management.md) integrations, as well as data from [third-party integrations](/solutions/security/cloud/integrations/ingest-third-party-cloud-security-data.md).
2222

2323
:::{image} /solutions/images/security-findings-page.png
2424
:alt: Findings page

solutions/security/cloud/ingest-third-party-cloud-security-data.md

Lines changed: 0 additions & 38 deletions
This file was deleted.

solutions/security/cloud/integrations/aws-config-integration.md renamed to solutions/security/cloud/integrations/aws-config.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -12,12 +12,12 @@ products:
1212

1313
This page explains how to make data from the AWS Config integration appear in the following places within {{elastic-sec}}:
1414

15-
- **Findings page**: Data appears on the Findings page's [Misconfigurations](/solutions/security/cloud/findings-page.md) tab.
15+
- **Findings page**: Data appears on the [Misconfigurations](/solutions/security/cloud/findings-page.md) tab.
1616
- **Alert and Entity details flyouts**: Data appears in the Insights section of the [Alert](/solutions/security/detect-and-alert/view-detection-alert-details.md#insights-section) and [Entity](/solutions/security/advanced-entity-analytics/view-entity-details.md#insights) details flyouts.
1717

1818

1919
In order for AWS Config data to appear in these workflows:
2020

2121
* Follow the steps to [set up the AWS Config integration](https://docs.elastic.co/en/integrations/aws/config).
2222
* Make sure the integration version is at least 4.0.0.
23-
* Ensure you have `read` privileges for the following indices: `security_solution-*.misconfiguration_latest`.
23+
* Ensure you have `read` privileges for the following index: `security_solution-*.misconfiguration_latest`.
Lines changed: 23 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,23 @@
1+
---
2+
applies_to:
3+
stack: ga 9.2
4+
serverless:
5+
security: all
6+
products:
7+
- id: security
8+
- id: cloud-serverless
9+
---
10+
11+
# AWS Inspector
12+
13+
This page explains how to make data from the AWS Inspector integration appear in the following places within {{elastic-sec}}:
14+
15+
- **Findings page**: Data appears on the [Vulnerabilities](/solutions/security/cloud/findings-page.md) tab.
16+
- **Alert and Entity details flyouts**: Data appears in the Insights section of the [Alert](/solutions/security/detect-and-alert/view-detection-alert-details.md#insights-section) and [Entity](/solutions/security/advanced-entity-analytics/view-entity-details.md#insights) details flyouts.
17+
18+
19+
In order for AWS Inspector data to appear in these workflows:
20+
21+
* Follow the steps to [set up the AWS Inspector integration](https://www.elastic.co/docs/reference/integrations/aws/inspector).
22+
* Make sure the integration version is at least 4.0.0.
23+
* Ensure you have `read` privileges for the following index: `security_solution-*.vulnerability_latest`.
File renamed without changes.

solutions/security/cloud/ingest-cncf-falco-data.md renamed to solutions/security/cloud/integrations/cncf-falco.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -40,8 +40,8 @@ Next, to make alerts from Falco appear on {{elastic-sec}}'s Alerts page:
4040

4141
You can either:
4242

43-
* [Send Falco data to {{es}} from virtual machines (VMs)](/solutions/security/cloud/ingest-cncf-falco-data.md#ingest-falco-setup-falco-vm); or,
44-
* [Send Falco data to {{es}} from Kubernetes](/solutions/security/cloud/ingest-cncf-falco-data.md#ingest-falco-setup-falco-kubernetes).
43+
* [Send Falco data to {{es}} from virtual machines (VMs)](#ingest-falco-setup-falco-vm); or,
44+
* [Send Falco data to {{es}} from Kubernetes](#ingest-falco-setup-falco-kubernetes).
4545

4646

4747
### Configure Falco and Falcosidekick for VMs [ingest-falco-setup-falco-vm]

solutions/security/cloud/integrations/google-security-command-center.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ products:
1212

1313
This page explains how to make data from the Google Security Command Center integration appear in the following workflows within {{elastic-sec}}:
1414

15-
- **Findings page**: Data appears on the [Findings page's](/solutions/security/cloud/findings-page.md) **Vulnerabilities** tab and **Misconfigurations** tab.
15+
- **Findings page**: Data appears on the [Vulnerabilities](/solutions/security/cloud/findings-page-3.md) tab and the [Misconfiguations](/solutions/security/cloud/findings-page.md) tab.
1616
- **Alert and Entity details flyouts**: Data appears in the **Insights** section of the [Alert](/solutions/security/detect-and-alert/view-detection-alert-details.md#insights-section) and [Entity](/solutions/security/advanced-entity-analytics/view-entity-details.md#insights) details flyouts.
1717

1818

Lines changed: 48 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,48 @@
1+
---
2+
mapped_pages:
3+
- https://www.elastic.co/guide/en/security/current/ingest-third-party-cloud-security-data.html
4+
- https://www.elastic.co/guide/en/serverless/current/ingest-third-party-cloud-security-data.html
5+
applies_to:
6+
stack: all
7+
serverless:
8+
security: all
9+
products:
10+
- id: security
11+
- id: cloud-serverless
12+
---
13+
14+
# Ingest third-party cloud security data
15+
16+
This section describes how to ingest cloud security data from third-party tools into {{es}}. Once ingested, this data can provide additional context and enrich your {{elastic-sec}} workflows.
17+
18+
You can ingest both third-party cloud workload protection data and third-party security posture and vulnerability data.
19+
20+
21+
## Ingest third-party workload protection data [_ingest_third_party_workload_protection_data]
22+
23+
You can ingest third-party cloud security alerts into {{elastic-sec}} to view them on the [Alerts page](/solutions/security/advanced-entity-analytics/view-analyze-risk-score-data.md#alerts-page) and incorporate them into your triage and threat hunting workflows.
24+
25+
* Learn to [ingest alerts from Sysdig Falco](/solutions/security/cloud/integrations/cncf-falco.md).
26+
27+
28+
## Ingest third-party security posture and vulnerability data [_ingest_third_party_security_posture_and_vulnerability_data]
29+
30+
You can ingest third-party data into {{elastic-sec}} to review and investigate it alongside data collected by {{elastic-sec}}'s native cloud security integrations. Once ingested, cloud security posture and vulnerability data appears on the [**Findings**](/solutions/security/cloud/findings-page.md) page and in the [entity details](/solutions/security/advanced-entity-analytics/view-entity-details.md#entity-details-flyout) and [alert details](/solutions/security/detect-and-alert/view-detection-alert-details.md#insights-section) flyouts.
31+
32+
::::{note}
33+
Data from third-party integrations does not appear on the [CNVM dashboard](/solutions/security/cloud/cnvm-dashboard.md) or the [Cloud Posture dashboard](/solutions/security/dashboards/cloud-security-posture-dashboard.md),
34+
::::
35+
36+
Data from each of the following integrations can feed into at least some of these workflows:
37+
38+
* [AWS Config](/solutions/security/cloud/integrations/aws-config.md)
39+
* [AWS Inspector](/solutions/security/cloud/integrations/aws-inspector.md)
40+
* [AWS Security Hub](/solutions/security/cloud/integrations/aws-security-hub.md)
41+
* [Google Security Command Center](/solutions/security/cloud/integrations/google-security-command-center.md)
42+
* [Microsoft Defender for Cloud](/solutions/security/cloud/integrations/microsoft-defender-for-cloud.md)
43+
* [Microsoft Defender for Endpoint](/solutions/security/cloud/integrations/microsoft-defender-for-endpoint.md)
44+
* [Microsoft Defender XDR](/solutions/security/cloud/integrations/microsoft-defender-xdr.md)
45+
* [Qualys VMDR](/solutions/security/cloud/integrations/qualys.md)
46+
* [Rapid7 InsightVM](/solutions/security/cloud/integrations/rapid7.md)
47+
* [Tenable VM](/solutions/security/cloud/integrations/tenablevm.md)
48+
* [Wiz](/solutions/security/cloud/integrations/wiz.md)

0 commit comments

Comments
 (0)