diff --git a/packages/aws/changelog.yml b/packages/aws/changelog.yml index e6eb7f24d93..5e12c36879a 100644 --- a/packages/aws/changelog.yml +++ b/packages/aws/changelog.yml @@ -1,4 +1,9 @@ # newer versions go on top +- version: "4.1.0" + changes: + - description: Add `vulnerability_workflow` and `misconfiguration_workflow` sub category labels. + type: enhancement + link: https://github.com/elastic/integrations/pull/15151 - version: "4.0.0" changes: - description: | diff --git a/packages/aws/manifest.yml b/packages/aws/manifest.yml index 786deca3566..f3674e593b6 100644 --- a/packages/aws/manifest.yml +++ b/packages/aws/manifest.yml @@ -1,7 +1,7 @@ format_version: 3.3.2 name: aws title: AWS -version: 4.0.0 +version: 4.1.0 description: Collect logs and metrics from Amazon Web Services (AWS) with Elastic Agent. type: integration categories: @@ -199,6 +199,7 @@ policy_templates: categories: - security - cloudsecurity_cdr + - misconfiguration_workflow inputs: - type: cel title: Collect AWS Config logs via API @@ -777,6 +778,7 @@ policy_templates: categories: - security - cloudsecurity_cdr + - misconfiguration_workflow inputs: - type: httpjson title: Collect AWS Security Hub logs via API @@ -811,6 +813,7 @@ policy_templates: categories: - security - cloudsecurity_cdr + - vulnerability_workflow inputs: - type: httpjson title: Collect Amazon Inspector logs via API diff --git a/packages/cloud_security_posture/changelog.yml b/packages/cloud_security_posture/changelog.yml index 5454cb1d4e2..77db1569b1f 100644 --- a/packages/cloud_security_posture/changelog.yml +++ b/packages/cloud_security_posture/changelog.yml @@ -16,6 +16,11 @@ # 1.4.x - 8.9.x # 1.3.x - 8.8.x # 1.2.x - 8.7.x +- version: "3.1.0-preview06" + changes: + - description: Add `vulnerability_workflow` and `misconfiguration_workflow` sub category labels. + type: enhancement + link: https://github.com/elastic/integrations/pull/15151 - version: "3.1.0-preview05" changes: - description: Adding the input type "cloud_connector_id" for Azure diff --git a/packages/cloud_security_posture/manifest.yml b/packages/cloud_security_posture/manifest.yml index 828b374eb86..da65533fe54 100644 --- a/packages/cloud_security_posture/manifest.yml +++ b/packages/cloud_security_posture/manifest.yml @@ -1,7 +1,7 @@ format_version: 3.3.2 name: cloud_security_posture title: "Security Posture Management" -version: "3.1.0-preview05" +version: "3.1.0-preview06" source: license: "Elastic-2.0" description: "Identify & remediate configuration risks in your Cloud infrastructure" @@ -9,6 +9,8 @@ type: integration categories: - security - cloudsecurity_cdr + - misconfiguration_workflow + - vulnerability_workflow conditions: kibana: version: "^9.2.0" @@ -67,6 +69,7 @@ policy_templates: - kubernetes - security - aws + - misconfiguration_workflow icons: - src: /img/logo_kspm.svg title: KSPM logo @@ -95,6 +98,7 @@ policy_templates: - cloud - aws - google_cloud + - misconfiguration_workflow icons: - src: /img/logo_cspm.svg title: CSPM logo @@ -185,6 +189,7 @@ policy_templates: categories: - security - cloud + - vulnerability_workflow icons: - src: /img/logo_vuln_mgmt.svg title: Vulnerability Management logo diff --git a/packages/google_scc/changelog.yml b/packages/google_scc/changelog.yml index e23d7a318a4..0ab105ee6f8 100644 --- a/packages/google_scc/changelog.yml +++ b/packages/google_scc/changelog.yml @@ -1,4 +1,9 @@ # newer versions go on top +- version: "2.1.0" + changes: + - description: Add `vulnerability_workflow` and `misconfiguration_workflow` sub category label. + type: enhancement + link: https://github.com/elastic/integrations/pull/15151 - version: "2.0.0" changes: - description: | diff --git a/packages/google_scc/manifest.yml b/packages/google_scc/manifest.yml index f192f11f6fc..8731c1bf713 100644 --- a/packages/google_scc/manifest.yml +++ b/packages/google_scc/manifest.yml @@ -1,13 +1,15 @@ format_version: "3.2.3" name: google_scc title: Google Security Command Center -version: "2.0.0" +version: "2.1.0" description: Collect logs from Google Security Command Center with Elastic Agent. type: integration categories: - google_cloud - security - cloudsecurity_cdr + - vulnerability_workflow + - misconfiguration_workflow conditions: kibana: version: "^8.19.0 || ^9.1.0" diff --git a/packages/m365_defender/changelog.yml b/packages/m365_defender/changelog.yml index 66d4841b34d..9c42c7cb7e3 100644 --- a/packages/m365_defender/changelog.yml +++ b/packages/m365_defender/changelog.yml @@ -1,4 +1,9 @@ # newer versions go on top +- version: "4.1.0" + changes: + - description: Add `vulnerability_workflow` sub category labels. + type: enhancement + link: https://github.com/elastic/integrations/pull/15151 - version: "4.0.2" changes: - description: Ensure large `$skip` API parameter values are correctly formatted in `vulnerability` data stream. diff --git a/packages/m365_defender/manifest.yml b/packages/m365_defender/manifest.yml index 73bffb84248..cd798a52379 100644 --- a/packages/m365_defender/manifest.yml +++ b/packages/m365_defender/manifest.yml @@ -1,11 +1,12 @@ format_version: "3.4.0" name: m365_defender title: Microsoft Defender XDR -version: "4.0.2" +version: "4.1.0" description: Collect logs from Microsoft Defender XDR with Elastic Agent. categories: - "security" - "edr_xdr" + - "vulnerability_workflow" type: integration conditions: elastic: diff --git a/packages/microsoft_defender_cloud/changelog.yml b/packages/microsoft_defender_cloud/changelog.yml index 5c503cdc851..4e175d7b587 100644 --- a/packages/microsoft_defender_cloud/changelog.yml +++ b/packages/microsoft_defender_cloud/changelog.yml @@ -1,4 +1,9 @@ # newer versions go on top +- version: "3.1.0" + changes: + - description: Add `vulnerability_workflow` and `misconfiguration_workflow` sub category label. + type: enhancement + link: https://github.com/elastic/integrations/pull/15151 - version: "3.0.0" changes: - description: | diff --git a/packages/microsoft_defender_cloud/manifest.yml b/packages/microsoft_defender_cloud/manifest.yml index 75273b41b9b..5d18593d869 100644 --- a/packages/microsoft_defender_cloud/manifest.yml +++ b/packages/microsoft_defender_cloud/manifest.yml @@ -1,12 +1,14 @@ format_version: '3.3.2' name: microsoft_defender_cloud title: Microsoft Defender for Cloud -version: '3.0.0' +version: '3.1.0' description: Collect logs from Microsoft Defender for Cloud with Elastic Agent. type: integration categories: - security - cloudsecurity_cdr + - vulnerability_workflow + - misconfiguration_workflow conditions: kibana: version: '^8.19.4 || ^9.1.4' diff --git a/packages/microsoft_defender_endpoint/changelog.yml b/packages/microsoft_defender_endpoint/changelog.yml index 4111580844b..e87c85f3f58 100644 --- a/packages/microsoft_defender_endpoint/changelog.yml +++ b/packages/microsoft_defender_endpoint/changelog.yml @@ -1,4 +1,9 @@ # newer versions go on top +- version: "3.1.0" + changes: + - description: Add `vulnerability_workflow` sub category label. + type: enhancement + link: https://github.com/elastic/integrations/pull/15151 - version: "3.0.1" changes: - description: Extract `process.name` from `process.command_line` in log data stream. diff --git a/packages/microsoft_defender_endpoint/manifest.yml b/packages/microsoft_defender_endpoint/manifest.yml index 2dff1f6afca..f128702d5c9 100644 --- a/packages/microsoft_defender_endpoint/manifest.yml +++ b/packages/microsoft_defender_endpoint/manifest.yml @@ -1,13 +1,14 @@ format_version: "3.4.0" name: microsoft_defender_endpoint title: Microsoft Defender for Endpoint -version: "3.0.1" +version: "3.1.0" description: Collect logs from Microsoft Defender for Endpoint with Elastic Agent. categories: - security - edr_xdr # Added siem category as Microsoft Defender for Endpoint provides security event data for monitoring and incident response - siem + - vulnerability_workflow type: integration conditions: kibana: diff --git a/packages/qualys_vmdr/changelog.yml b/packages/qualys_vmdr/changelog.yml index 7c42b5984e2..00e8aecbffc 100644 --- a/packages/qualys_vmdr/changelog.yml +++ b/packages/qualys_vmdr/changelog.yml @@ -1,4 +1,9 @@ # newer versions go on top +- version: "6.10.0" + changes: + - description: Add `vulnerability_workflow` sub category label. + type: enhancement + link: https://github.com/elastic/integrations/pull/15151 - version: "6.9.0" changes: - description: Implement X-RateLimit header handling. diff --git a/packages/qualys_vmdr/manifest.yml b/packages/qualys_vmdr/manifest.yml index 17e71d0cce7..327dbe8204d 100644 --- a/packages/qualys_vmdr/manifest.yml +++ b/packages/qualys_vmdr/manifest.yml @@ -1,12 +1,13 @@ format_version: "3.4.0" name: qualys_vmdr title: Qualys VMDR -version: "6.9.0" +version: "6.10.0" description: Collect data from Qualys VMDR platform with Elastic Agent. type: integration categories: - security - vulnerability_management + - vulnerability_workflow conditions: kibana: version: "^8.19.0 || ^9.1.0" diff --git a/packages/rapid7_insightvm/changelog.yml b/packages/rapid7_insightvm/changelog.yml index 2f0978634c5..01f13bdc008 100644 --- a/packages/rapid7_insightvm/changelog.yml +++ b/packages/rapid7_insightvm/changelog.yml @@ -1,4 +1,9 @@ # newer versions go on top +- version: "2.3.0" + changes: + - description: Add `vulnerability_workflow` sub category label. + type: enhancement + link: https://github.com/elastic/integrations/pull/15151 - version: "2.2.0" changes: - description: Avoid updating fleet health status to degraded when HTTPJSON template value evaluation is empty. diff --git a/packages/rapid7_insightvm/manifest.yml b/packages/rapid7_insightvm/manifest.yml index 0d38888b583..0aefea9cdbd 100644 --- a/packages/rapid7_insightvm/manifest.yml +++ b/packages/rapid7_insightvm/manifest.yml @@ -1,7 +1,7 @@ format_version: "3.4.0" name: rapid7_insightvm title: Rapid7 InsightVM -version: "2.2.0" +version: "2.3.0" source: license: "Elastic-2.0" description: Collect logs from Rapid7 InsightVM with Elastic Agent. @@ -9,6 +9,7 @@ type: integration categories: - security - vulnerability_management + - vulnerability_workflow conditions: kibana: version: "^8.19.0 || ^9.1.0" diff --git a/packages/tenable_io/changelog.yml b/packages/tenable_io/changelog.yml index 3d8c06625e2..a37399bf0d7 100644 --- a/packages/tenable_io/changelog.yml +++ b/packages/tenable_io/changelog.yml @@ -1,4 +1,9 @@ # newer versions go on top +- version: "4.4.0" + changes: + - description: Add `vulnerability_workflow` sub category label. + type: enhancement + link: https://github.com/elastic/integrations/pull/15151 - version: "4.3.0" changes: - description: Add a filter to select the severity level of collected vulnerabilites. diff --git a/packages/tenable_io/manifest.yml b/packages/tenable_io/manifest.yml index 8bdbb2711c2..b552fdc24cd 100644 --- a/packages/tenable_io/manifest.yml +++ b/packages/tenable_io/manifest.yml @@ -1,12 +1,13 @@ format_version: "3.4.0" name: tenable_io title: Tenable Vulnerability Management -version: "4.3.0" +version: "4.4.0" description: Collect logs from Tenable Vulnerability Management with Elastic Agent. type: integration categories: - security - vulnerability_management + - vulnerability_workflow conditions: kibana: version: "^8.19.0 || ^9.1.0" diff --git a/packages/wiz/changelog.yml b/packages/wiz/changelog.yml index 138379222af..e3edb117872 100644 --- a/packages/wiz/changelog.yml +++ b/packages/wiz/changelog.yml @@ -1,4 +1,9 @@ # newer versions go on top +- version: "3.9.0" + changes: + - description: Add `vulnerability_workflow` and `misconfiguration_workflow` sub category labels. + type: enhancement + link: https://github.com/elastic/integrations/pull/15151 - version: "3.8.0" changes: - description: Add title to vulnerability mappings and ingest pipeline for better support in CDR. diff --git a/packages/wiz/manifest.yml b/packages/wiz/manifest.yml index cb27230831c..02ce2ce1030 100644 --- a/packages/wiz/manifest.yml +++ b/packages/wiz/manifest.yml @@ -1,12 +1,14 @@ format_version: 3.4.0 name: wiz title: Wiz -version: "3.8.0" +version: "3.9.0" description: Collect logs from Wiz with Elastic Agent. type: integration categories: - security - cloudsecurity_cdr + - vulnerability_workflow + - misconfiguration_workflow # Added cloud category as Wiz provides cloud security analysis and monitoring - cloud # Added siem category as Wiz provides security event data for monitoring and incident response