Skip to content
Merged
Show file tree
Hide file tree
Changes from 6 commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
5 changes: 5 additions & 0 deletions packages/aws/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "3.18.0"
changes:
- description: Add vulnerability_workflow and misconfiguration_workflow sub category labels.
type: enhancement
link: https://github.com/elastic/integrations/pull/15151
- version: "3.17.0"
changes:
- description: Enable Agentless deployment for AWS GuardDuty.
Expand Down
5 changes: 4 additions & 1 deletion packages/aws/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
format_version: 3.3.2
name: aws
title: AWS
version: 3.17.0
version: 3.18.0
description: Collect logs and metrics from Amazon Web Services (AWS) with Elastic Agent.
type: integration
categories:
Expand Down Expand Up @@ -777,6 +777,8 @@ policy_templates:
categories:
- security
- cloudsecurity_cdr
- vulnerability_workflow
- misconfiguration_workflow
inputs:
- type: httpjson
title: Collect AWS Security Hub logs via API
Expand Down Expand Up @@ -811,6 +813,7 @@ policy_templates:
categories:
- security
- cloudsecurity_cdr
- vulnerability_workflow
inputs:
- type: httpjson
title: Collect Amazon Inspector logs via API
Expand Down
5 changes: 5 additions & 0 deletions packages/cloud_security_posture/changelog.yml
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,11 @@
# 1.4.x - 8.9.x
# 1.3.x - 8.8.x
# 1.2.x - 8.7.x
- version: "3.1.0-preview06"
changes:
- description: Add vulnerability_workflow and misconfiguration_workflow sub category labels.
type: enhancement
link: https://github.com/elastic/integrations/pull/15151
- version: "3.1.0-preview05"
changes:
- description: Adding the input type "cloud_connector_id" for Azure
Expand Down
7 changes: 6 additions & 1 deletion packages/cloud_security_posture/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,14 +1,16 @@
format_version: 3.3.2
name: cloud_security_posture
title: "Security Posture Management"
version: "3.1.0-preview05"
version: "3.1.0-preview06"
source:
license: "Elastic-2.0"
description: "Identify & remediate configuration risks in your Cloud infrastructure"
type: integration
categories:
- security
- cloudsecurity_cdr
- misconfiguration_workflow
- vulnerability_workflow
conditions:
kibana:
version: "^9.2.0"
Expand Down Expand Up @@ -67,6 +69,7 @@ policy_templates:
- kubernetes
- security
- aws
- misconfiguration_workflow
icons:
- src: /img/logo_kspm.svg
title: KSPM logo
Expand Down Expand Up @@ -95,6 +98,7 @@ policy_templates:
- cloud
- aws
- google_cloud
- misconfiguration_workflow
icons:
- src: /img/logo_cspm.svg
title: CSPM logo
Expand Down Expand Up @@ -185,6 +189,7 @@ policy_templates:
categories:
- security
- cloud
- vulnerability_workflow
icons:
- src: /img/logo_vuln_mgmt.svg
title: Vulnerability Management logo
Expand Down
5 changes: 5 additions & 0 deletions packages/google_scc/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "2.0.1"
changes:
- description: Add vulnerability_workflow sub category label.
type: enhancement
link: https://github.com/elastic/integrations/pull/15151
- version: "2.0.0"
changes:
- description: |
Expand Down
3 changes: 2 additions & 1 deletion packages/google_scc/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,13 +1,14 @@
format_version: "3.2.3"
name: google_scc
title: Google Security Command Center
version: "2.0.0"
version: "2.0.1"
description: Collect logs from Google Security Command Center with Elastic Agent.
type: integration
categories:
- google_cloud
- security
- cloudsecurity_cdr
- vulnerability_workflow
conditions:
kibana:
version: "^8.19.0 || ^9.1.0"
Expand Down
5 changes: 5 additions & 0 deletions packages/m365_defender/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "4.0.3"
changes:
- description: Add vulnerability_workflow and misconfiguration_workflow sub category labels.
type: enhancement
link: https://github.com/elastic/integrations/pull/15151
- version: "4.0.2"
changes:
- description: Ensure large `$skip` API parameter values are correctly formatted in `vulnerability` data stream.
Expand Down
4 changes: 3 additions & 1 deletion packages/m365_defender/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,11 +1,13 @@
format_version: "3.4.0"
name: m365_defender
title: Microsoft Defender XDR
version: "4.0.2"
version: "4.0.3"
description: Collect logs from Microsoft Defender XDR with Elastic Agent.
categories:
- "security"
- "edr_xdr"
- "vulnerability_workflow"
- "misconfiguration_workflow"
type: integration
conditions:
elastic:
Expand Down
5 changes: 5 additions & 0 deletions packages/microsoft_defender_cloud/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "2.7.0"
changes:
- description: Add vulnerability_workflow sub category label.
type: enhancement
link: https://github.com/elastic/integrations/pull/15151
- version: "2.6.0"
changes:
- description: Normalize `event.severity` values across EDR integrations.
Expand Down
3 changes: 2 additions & 1 deletion packages/microsoft_defender_cloud/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,12 +1,13 @@
format_version: "3.0.2"
name: microsoft_defender_cloud
title: Microsoft Defender for Cloud
version: "2.6.0"
version: "2.7.0"
description: Collect logs from Microsoft Defender for Cloud with Elastic Agent.
type: integration
categories:
- security
- cloudsecurity_cdr
- vulnerability_workflow
conditions:
kibana:
version: "^8.13.0 || ^9.0.0"
Expand Down
5 changes: 5 additions & 0 deletions packages/microsoft_defender_endpoint/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "3.0.2"
changes:
- description: Add vulnerability_workflow sub category label.
type: enhancement
link: https://github.com/elastic/integrations/pull/15151
- version: "3.0.1"
changes:
- description: Extract `process.name` from `process.command_line` in log data stream.
Expand Down
3 changes: 2 additions & 1 deletion packages/microsoft_defender_endpoint/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,13 +1,14 @@
format_version: "3.4.0"
name: microsoft_defender_endpoint
title: Microsoft Defender for Endpoint
version: "3.0.1"
version: "3.0.2"
description: Collect logs from Microsoft Defender for Endpoint with Elastic Agent.
categories:
- security
- edr_xdr
# Added siem category as Microsoft Defender for Endpoint provides security event data for monitoring and incident response
- siem
- vulnerability_workflow
type: integration
conditions:
kibana:
Expand Down
5 changes: 5 additions & 0 deletions packages/qualys_vmdr/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "6.9.1"
changes:
- description: Add vulnerability_workflow sub category label.
type: enhancement
link: https://github.com/elastic/integrations/pull/15151
- version: "6.9.0"
changes:
- description: Implement X-RateLimit header handling.
Expand Down
3 changes: 2 additions & 1 deletion packages/qualys_vmdr/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,12 +1,13 @@
format_version: "3.4.0"
name: qualys_vmdr
title: Qualys VMDR
version: "6.9.0"
version: "6.9.1"
description: Collect data from Qualys VMDR platform with Elastic Agent.
type: integration
categories:
- security
- vulnerability_management
- vulnerability_workflow
conditions:
kibana:
version: "^8.19.0 || ^9.1.0"
Expand Down
5 changes: 5 additions & 0 deletions packages/rapid7_insightvm/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "2.2.1"
changes:
- description: Add vulnerability_workflow sub category label.
type: enhancement
link: https://github.com/elastic/integrations/pull/15151
- version: "2.2.0"
changes:
- description: Avoid updating fleet health status to degraded when HTTPJSON template value evaluation is empty.
Expand Down
3 changes: 2 additions & 1 deletion packages/rapid7_insightvm/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,14 +1,15 @@
format_version: "3.4.0"
name: rapid7_insightvm
title: Rapid7 InsightVM
version: "2.2.0"
version: "2.2.1"
source:
license: "Elastic-2.0"
description: Collect logs from Rapid7 InsightVM with Elastic Agent.
type: integration
categories:
- security
- vulnerability_management
- vulnerability_workflow
conditions:
kibana:
version: "^8.19.0 || ^9.1.0"
Expand Down
5 changes: 5 additions & 0 deletions packages/tenable_io/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "4.2.2"
changes:
- description: Add vulnerability_workflow sub category label.
type: enhancement
link: https://github.com/elastic/integrations/pull/15151
- version: "4.2.1"
changes:
- description: |
Expand Down
3 changes: 2 additions & 1 deletion packages/tenable_io/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,12 +1,13 @@
format_version: "3.4.0"
name: tenable_io
title: Tenable Vulnerability Management
version: "4.2.1"
version: "4.2.2"
description: Collect logs from Tenable Vulnerability Management with Elastic Agent.
type: integration
categories:
- security
- vulnerability_management
- vulnerability_workflow
conditions:
kibana:
version: "^8.19.0 || ^9.1.0"
Expand Down
5 changes: 5 additions & 0 deletions packages/wiz/changelog.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,9 @@
# newer versions go on top
- version: "3.9.0"
changes:
- description: Add vulnerability_workflow and misconfiguration_workflow sub category labels.
type: enhancement
link: https://github.com/elastic/integrations/pull/15151
- version: "3.8.0"
changes:
- description: Add title to vulnerability mappings and ingest pipeline for better support in CDR.
Expand Down
4 changes: 3 additions & 1 deletion packages/wiz/manifest.yml
Original file line number Diff line number Diff line change
@@ -1,12 +1,14 @@
format_version: 3.4.0
name: wiz
title: Wiz
version: "3.8.0"
version: "3.9.0"
description: Collect logs from Wiz with Elastic Agent.
type: integration
categories:
- security
- cloudsecurity_cdr
- vulnerability_workflow
- misconfiguration_workflow
# Added cloud category as Wiz provides cloud security analysis and monitoring
- cloud
# Added siem category as Wiz provides security event data for monitoring and incident response
Expand Down