Skip to content

Commit b690042

Browse files
EASE docs updates (#2572)
Fixes [internal/210](elastic/docs-content-internal#210) by applying various updates to the existing EASE documentation. Also fixes [internal/202](elastic/docs-content-internal#202) by referencing the automatic actions you can take on alerts from scheduled Attack Discovery runs. --------- Co-authored-by: Nastasha Solomon <[email protected]>
1 parent ebe2936 commit b690042

File tree

4 files changed

+41
-19
lines changed

4 files changed

+41
-19
lines changed
70 KB
Loading
42.9 KB
Loading

solutions/security/ai/ease/ease-intro.md

Lines changed: 27 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,9 @@ applies_to:
66
---
77
# Elastic AI SOC Engine with {{sec-serverless}}
88

9-
Elastic AI Security Operations Center (SOC) Engine (EASE) is an {{sec-serverless}} project type that provides AI-powered tools and case management to augment third-party SIEM and EDR/XDR platforms. This page describes how to create an {{sec-serverless}} EASE project, how to ingest your data, and how to use its key features.
9+
Elastic AI SOC Engine (EASE) is an {{sec-serverless}} project type that provides cutting-edge AI-powered tools to augment your existing SIEM and EDR/XDR platforms. Because serverless deployments are quick to deploy and easy to configure, and because all the integrations that you can use to ingest data to EASE support fast and easy [agentless](/solutions/security/get-started/agentless-integrations.md) deployment, you can start getting value from EASE in minutes.
10+
11+
This page describes how to create an EASE project, how to ingest your data, and how to use its key features.
1012

1113
## Create an EASE project
1214

@@ -21,21 +23,29 @@ To create an EASE project:
2123
2. Click **Create serverless project**, and wait for your project to be provisioned. When it's ready, open it.
2224

2325

24-
## Ingest your SOC data
26+
## Ingest your SIEM and EDR/XDR data
2527

26-
To ingest your SOC data:
28+
To ingest third-party security data:
2729

2830
1. Go to the **Configurations** page using the navigation menu or the [global search field](/explore-analyze/find-and-organize/find-apps-and-objects.md).
2931

3032
:::{image} /solutions/images/security-ease-integrations.png
3133
:alt: The integrations page of an EASE project
34+
:width: 600px
3235
:::
3336

34-
2. From the **Integrations** tab, select any [integration](integration-docs://reference/index.md) you want to ingest data from to view deployment instructions and more information.
37+
2. From the **Integrations** tab, select a SIEM and EDR/XDR platform from which you want to ingest data to view setup instructions and more information. You can ingest data from:
38+
39+
* CrowdStrike
40+
* Elastic Security
41+
* Google SecOps
42+
* Microsoft Sentinel
43+
* SentinelOne
44+
* Splunk
3545

3646
## Select a model
3747

38-
EASE uses LLM connectors to enable its AI features such as Attack Discovery and AI Assistant. The Elastic Managed LLM is enabled by default. You can also [create custom connectors](/solutions/security/ai/set-up-connectors-for-large-language-models-llm.md). Keep in mind that different models [perform differently](/solutions/security/ai/large-language-model-performance-matrix.md) on different tasks.
48+
EASE uses LLM connectors to enable its AI features such as Attack Discovery and AI Assistant. The Elastic Managed LLM is enabled by default. You can also [configure your own third-party LLM connector](/solutions/security/ai/set-up-connectors-for-large-language-models-llm.md). Keep in mind that different models [perform differently](/solutions/security/ai/large-language-model-performance-matrix.md) on different tasks.
3949

4050

4151
## Features
@@ -46,13 +56,23 @@ EASE provides a set of capabilities designed to help make the most of each secur
4656

4757
:::{image} /solutions/images/security-attck-disc-example-disc.png
4858
:alt: Attack Discovery detail view
59+
:width: 600px
4960
:::
5061

51-
- **[AI Assistant](/solutions/security/ai/ai-assistant.md)**: An LLM-powered virtual assistant specialized for digital security; it helps with data analysis, alert investigation, incident response, and {{esql}} query generation. You can add custom background knowledge and data to its [knowledge base](/solutions/security/ai/ai-assistant-knowledge-base.md) and use natural language to ask for its assistance with your SOC operations.
62+
You can [schedule](/solutions/security/ai/attack-discovery.md#schedule-discoveries) Attack Discovery to run automatically, and notify you of any discoveries through a range of connectors such as Slack, Teams, PagerDuty, or email.
63+
64+
- **[AI Assistant](/solutions/security/ai/ai-assistant.md)**: An LLM-powered virtual assistant specialized for digital security; it helps with data analysis, alert investigation, incident response, and {{esql}} query generation. You can add custom background knowledge and data to its [knowledge base](/solutions/security/ai/ai-assistant-knowledge-base.md) and use natural language to ask for its assistance with your SOC operations.
65+
66+
:::{image} /solutions/images/security-ease-ai-assistant.png
67+
:alt: A new conversation with AI Assistant
68+
:width: 450px
69+
:::
70+
71+
You can add custom information to AI Assistant's [Knowledge Base](/solutions/security/ai/ai-assistant-knowledge-base.md), either in the form of individual documents or entire indices containing numerous documents. This information informs the AI Assistant's responses and can include everything from threat intelligence, to information about your team's on-call rotation, to information about your infrastructure, and more.
5272

5373
- **[Cases](/solutions/security/investigate/cases.md)**: Helps you track and share related information about security issues. Track key investigation details and collect alerts in a central location.
5474

5575
:::{image} /solutions/images/security-ease-cases.png
56-
:alt: The Cases page in an EASE project
76+
:alt: The Cases page in an EASE project showing the default state
5777
:::
5878

solutions/security/get-started/agentless-integrations.md

Lines changed: 14 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -37,18 +37,20 @@ Agentless deployment for the following integrations is in beta and is subject to
3737
1. AbuseCH
3838
2. Cloud Asset Discovery
3939
3. CrowdStrike
40-
4. Google SecOps
41-
5. Google Security Command Center
42-
6. Google Workspace
43-
7. Microsoft 365 Defender
44-
8. Microsoft Defender for Endpoint
45-
9. Microsoft Sentinel
46-
10. Okta
47-
11. Qualys VMDR
48-
12. SentinelOne
49-
13. Tenable IO
50-
14. Wiz
51-
15. Zscaler ZIA
40+
4. Elastic Security
41+
5. Google SecOps
42+
6. Google Security Command Center
43+
7. Google Workspace
44+
8. Microsoft 365 Defender
45+
9. Microsoft Defender for Endpoint
46+
10. Microsoft Sentinel
47+
11. Okta
48+
12. Qualys VMDR
49+
13. SentinelOne
50+
14. Splunk
51+
15. Tenable IO
52+
16. Wiz
53+
17. Zscaler ZIA
5254

5355

5456
To learn more about these integrations and find setup guides, refer to [Elastic integrations](https://docs.elastic.co/en/integrations/).

0 commit comments

Comments
 (0)