Skip to content

Issues: elastic/security-docs

What's new in 8.14
#5101 opened Apr 22, 2024 by natasha-moore-elastic
Open
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Author
Filter by author
Label
Filter by label
Use alt + click/return to exclude labels
or + click/return for logical OR
Projects
Filter by project
Milestones
Filter by milestone
Assignee
Filter by who’s assigned
Sort

Issues list

[BUG] Fix MacOS Trusted Application example bug Something isn't working
#5258 opened May 23, 2024 by rseldner
Add to "beta" warning message in Attack Discovery bug Something isn't working v8.14.0
#5224 opened May 15, 2024 by benironside
[Request] Update kibana MITRE version to v15.1 Docset: ESS Issues that apply to docs in the Stack release Docset: Serverless Issues for Serverless Security Feature: Rules Team: Detections/Response Detections and Response v8.15.0
#5222 opened May 15, 2024 by dplumlee
Update serverless technical limitations Docset: Serverless Issues for Serverless Security
#5210 opened May 14, 2024 by jmikell821
[BUG] UI tweaks in Defend policy configuration for 8.14.0 bug Something isn't working Docset: ESS Issues that apply to docs in the Stack release Docset: Serverless Issues for Serverless Security Feature: Elastic Defend Feature: Policy Elastic Defend integration policy and configuration v8.14.0
#5198 opened May 12, 2024 by joepeeples
[Request] Update docs for automatic risk scoring after asset criticality assignment Docset: ESS Issues that apply to docs in the Stack release Docset: Serverless Issues for Serverless Security Effort: Small Issues that can be resolved quickly Feature: Entity Analytics Features or enhancements for any of the Entity pages Priority: High Issues that are time-sensitive and/or are of high customer importance Team: Entity Analytics v8.15.0
#5180 opened May 7, 2024 by jaredburgettelastic
Edit required_fields field for custom rules in UI and API Docset: ESS Issues that apply to docs in the Stack release Docset: Serverless Issues for Serverless Security Feature: Rules Team: Detections/Response Detections and Response v8.15.0
#5131 opened Apr 26, 2024 by nikitaindik
[BUG] document maxsize for get-file response action bug Something isn't working
#5130 opened Apr 25, 2024 by 111andre111
Defend Policy option added to sync windows anti-virus registration with Malware prevention Docset: ESS Issues that apply to docs in the Stack release Docset: Serverless Issues for Serverless Security enhancement New feature or request Team: EDR Workflows Formerly Defend Workflows, Onboarding and Lifecycle Management v8.14.0
#5128 opened Apr 24, 2024 by caitlinbetz
Defend Integration policy - Malware on-write now controllable Docset: ESS Issues that apply to docs in the Stack release Docset: Serverless Issues for Serverless Security enhancement New feature or request Feature: Elastic Defend Feature: Policy Elastic Defend integration policy and configuration Team: EDR Workflows Formerly Defend Workflows, Onboarding and Lifecycle Management v8.14.0
#5127 opened Apr 24, 2024 by caitlinbetz
What's new in 8.14 Effort: Medium Issues that take moderate but not substantial time to complete highlights Priority: High Issues that are time-sensitive and/or are of high customer importance v8.14.0
#5101 opened Apr 22, 2024 by natasha-moore-elastic
15 of 22 tasks
Edit related_integrations field for custom rules in UI and API Docset: ESS Issues that apply to docs in the Stack release Docset: Serverless Issues for Serverless Security Feature: Rules Team: Detections/Response Detections and Response v8.15.0
#5099 opened Apr 18, 2024 by maximpn
[Enhancement]: Docuemnt the endpoint "top" command enhancement New feature or request
#5097 opened Apr 17, 2024 by nfritts
ProTip! no:milestone will show everything without a milestone.