Skip to content

Commit 870a61e

Browse files
Moves security solution's integrations docs from cloud section to their own section (#4223)
## Summary This PR fixes #2662 by moving the integrations docs in the security solution docs from `security/cloud/integrations/` to `security/integrations/` (a new section within the security solution docs). The reason for this change is that some of these integrations have use-cases beyond just cloud security, so they should be findable by users who are not specifically looking for cloud security tools. This also sets the stage for [further documentation](#2661) of integrations within the security solution docs. Despite touching a lot of files, the content changes in this PR are minimal, it: - Creates a new folder `security/integrations/`, and deletes an old one `security/cloud/integrations/` - Moves 13 files from the old folder to the new one - Updates old redirect targets and creates new redirects - Updates links to the files that it moves - Updates the ToC to make the files their own top-level section - Fixes a typo I found incidentally ("flyout flyout" > "flyout") - Updates the section landing page's title from `ingest-third-party-cloud-security-integrations.md` to `ingest-third-party-security-integrations.md`, updates the copy on this page to be less cloud-specific, and adds a note that links to the integrations reference docs ([preview](https://docs-v3-preview.elastic.dev/elastic/docs-content/pull/4223/solutions/security/integrations/ingest-third-party-security-data)). Reviewers, please focus on the IA, as well as the content changes listed in the last bullet point above. ## Generative AI disclosure 1. Did you use a generative AI (GenAI) tool to assist in creating this contribution? - [x ] Yes - [ ] No Tool(s) and model(s) used: I used Github Copilot (automatic model selection). I used it to help with some of the find-and-replace tasks related to moving files around and creating redirects. --------- Co-authored-by: Mike Birnstiehl <[email protected]>
1 parent 36fcab3 commit 870a61e

18 files changed

+94
-73
lines changed

redirects.yml

Lines changed: 23 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -539,14 +539,14 @@ redirects:
539539
'explore-analyze/discover/search-sessions.md': 'explore-analyze/discover/background-search.md'
540540

541541
# Related to https://github.com/elastic/docs-content/pull/3493
542-
'solutions/security/cloud/ingest-third-party-cloud-security-data.md': 'solutions/security/cloud/integrations/ingest-third-party-cloud-security-data.md'
543-
'solutions/security/cloud/ingest-cncf-falco-data.md': 'solutions/security/cloud/integrations/cncf-falco.md'
544-
'solutions/security/cloud/ingest-wiz-data.md': 'solutions/security/cloud/integrations/wiz.md'
545-
'solutions/security/cloud/integration-tenablevm.md': 'solutions/security/cloud/integrations/tenablevm.md'
546-
'solutions/security/cloud/integration-rapid7.md': 'solutions/security/cloud/integrations/rapid7.md'
547-
'solutions/security/cloud/integration-qualys.md': 'solutions/security/cloud/integrations/qualys.md'
548-
'solutions/security/cloud/ingest-aws-security-hub-data.md': 'solutions/security/cloud/integrations/aws-security-hub.md'
549-
'solutions/security/cloud/aws-config-integration.md': 'solutions/security/cloud/integrations/aws-config.md'
542+
'solutions/security/cloud/ingest-third-party-cloud-security-data.md': 'solutions/security/integrations/ingest-third-party-security-data.md'
543+
'solutions/security/cloud/ingest-cncf-falco-data.md': 'solutions/security/integrations/cncf-falco.md'
544+
'solutions/security/cloud/ingest-wiz-data.md': 'solutions/security/integrations/wiz.md'
545+
'solutions/security/cloud/integration-tenablevm.md': 'solutions/security/integrations/tenablevm.md'
546+
'solutions/security/cloud/integration-rapid7.md': 'solutions/security/integrations/rapid7.md'
547+
'solutions/security/cloud/integration-qualys.md': 'solutions/security/integrations/qualys.md'
548+
'solutions/security/cloud/ingest-aws-security-hub-data.md': 'solutions/security/integrations/aws-security-hub.md'
549+
'solutions/security/cloud/aws-config-integration.md': 'solutions/security/integrations/aws-config.md'
550550

551551
# Deduplicate canvas function reference
552552
'reference/data-analysis/kibana/canvas-functions.md': 'explore-analyze/visualize/canvas/canvas-function-reference.md'
@@ -600,3 +600,18 @@ redirects:
600600

601601
# Related to https://github.com/elastic/docs-content/pull/3808
602602
'solutions/observability/get-started/other-tutorials/add-data-from-splunk.md': 'solutions/observability/get-started.md'
603+
604+
# Related to https://github.com/elastic/docs-content/issues/2662
605+
'solutions/security/cloud/integrations/aws-config.md': 'solutions/security/integrations/aws-config.md'
606+
'solutions/security/cloud/integrations/aws-inspector.md': 'solutions/security/integrations/aws-inspector.md'
607+
'solutions/security/cloud/integrations/aws-security-hub.md': 'solutions/security/integrations/aws-security-hub.md'
608+
'solutions/security/cloud/integrations/cncf-falco.md': 'solutions/security/integrations/cncf-falco.md'
609+
'solutions/security/cloud/integrations/google-security-command-center.md': 'solutions/security/integrations/google-security-command-center.md'
610+
'solutions/security/cloud/integrations/ingest-third-party-cloud-security-data.md': 'solutions/security/integrations/ingest-third-party-security-data.md'
611+
'solutions/security/cloud/integrations/microsoft-defender-for-cloud.md': 'solutions/security/integrations/microsoft-defender-for-cloud.md'
612+
'solutions/security/cloud/integrations/microsoft-defender-for-endpoint.md': 'solutions/security/integrations/microsoft-defender-for-endpoint.md'
613+
'solutions/security/cloud/integrations/microsoft-defender-xdr.md': 'solutions/security/integrations/microsoft-defender-xdr.md'
614+
'solutions/security/cloud/integrations/qualys.md': 'solutions/security/integrations/qualys.md'
615+
'solutions/security/cloud/integrations/rapid7.md': 'solutions/security/integrations/rapid7.md'
616+
'solutions/security/cloud/integrations/tenablevm.md': 'solutions/security/integrations/tenablevm.md'
617+
'solutions/security/cloud/integrations/wiz.md': 'solutions/security/integrations/wiz.md'

solutions/security/cloud/findings-page-3.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ products:
1414

1515
# View and manage CNVM vulnerabilities in Findings [security-vuln-management-findings]
1616

17-
The **Vulnerabilities** tab on the **Findings** page displays the vulnerabilities detected by the [CNVM integration](cloud-native-vulnerability-management.md), as well as those detected by [third-party integrations](integrations/ingest-third-party-cloud-security-data.md).
17+
The **Vulnerabilities** tab on the **Findings** page displays the vulnerabilities detected by the [CNVM integration](cloud-native-vulnerability-management.md), as well as those detected by [third-party integrations](/solutions/security/integrations/ingest-third-party-security-data.md).
1818

1919
:::{image} /solutions/images/serverless--cloud-native-security-cnvm-findings-page.png
2020
:alt: The Vulnerabilities tab of the Findings page
@@ -92,6 +92,6 @@ To remediate a vulnerability and reduce your attack surface, update the affected
9292

9393
You can create detection rules that detect specific vulnerabilities directly from the Findings page:
9494

95-
1. Click a vulnerability to open the vulnerability details flyout flyout.
95+
1. Click a vulnerability to open the vulnerability details flyout.
9696
2. Click **Take action**, then **Create a detection rule**. This automatically creates a detection rule that creates alerts when the associated vulnerability is found.
9797
3. To review or customize the new rule, click **View rule**.

solutions/security/cloud/findings-page.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ products:
1818

1919
$$$cspm-findings-page-filter-findings$$$
2020

21-
The **Misconfigurations** tab on the **Findings** page displays the configuration risks identified by the [CSPM](/solutions/security/cloud/cloud-security-posture-management.md) and [KSPM](/solutions/security/cloud/kubernetes-security-posture-management.md) integrations, as well as data from [third-party integrations](/solutions/security/cloud/integrations/ingest-third-party-cloud-security-data.md).
21+
The **Misconfigurations** tab on the **Findings** page displays the configuration risks identified by the [CSPM](/solutions/security/cloud/cloud-security-posture-management.md) and [KSPM](/solutions/security/cloud/kubernetes-security-posture-management.md) integrations, as well as data from [third-party integrations](/solutions/security/integrations/ingest-third-party-security-data.md).
2222

2323
:::{image} /solutions/images/security-findings-page.png
2424
:alt: Findings page

solutions/security/cloud/integrations/ingest-third-party-cloud-security-data.md

Lines changed: 0 additions & 48 deletions
This file was deleted.
File renamed without changes.
File renamed without changes.

solutions/security/cloud/integrations/aws-security-hub.md renamed to solutions/security/integrations/aws-security-hub.md

File renamed without changes.
File renamed without changes.

solutions/security/cloud/integrations/google-security-command-center.md renamed to solutions/security/integrations/google-security-command-center.md

File renamed without changes.
Lines changed: 54 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,54 @@
1+
---
2+
mapped_pages:
3+
- https://www.elastic.co/guide/en/security/current/ingest-third-party-cloud-security-data.html
4+
- https://www.elastic.co/guide/en/serverless/current/ingest-third-party-cloud-security-data.html
5+
applies_to:
6+
stack: all
7+
serverless:
8+
security: all
9+
products:
10+
- id: security
11+
- id: cloud-serverless
12+
---
13+
14+
# Ingest third-party security data
15+
16+
This section describes how to ingest security data from third-party tools into {{es}}. Once ingested, this data can provide additional context and enrich your {{elastic-sec}} workflows.
17+
18+
You can ingest both third-party workload protection data and third-party security posture and vulnerability data.
19+
20+
:::{note}
21+
This page lists only third-party integrations that collect data that can directly appear in {{elastic-sec}} workflows. For a complete list of integrations, many of which can collect security-related data, refer to [Integrations](https://www.elastic.co/docs/reference/integrations).
22+
:::
23+
24+
25+
## Ingest third-party workload protection data [_ingest_third_party_workload_protection_data]
26+
27+
You can ingest third-party security alerts into {{elastic-sec}} to view them on the [Alerts page](/solutions/security/advanced-entity-analytics/view-analyze-risk-score-data.md#alerts-page) and incorporate them into your triage and threat hunting workflows.
28+
29+
Ingest alerts from the following integrations:
30+
31+
* [Sysdig Falco](/solutions/security/integrations/cncf-falco.md).
32+
33+
34+
## Ingest third-party security posture and vulnerability data [_ingest_third_party_security_posture_and_vulnerability_data]
35+
36+
You can ingest third-party data into {{elastic-sec}} to review and investigate it alongside data collected by {{elastic-sec}}'s native integrations. Once ingested, security posture and vulnerability data appears on the [**Findings**](/solutions/security/cloud/findings-page.md) page and in the [entity details](/solutions/security/advanced-entity-analytics/view-entity-details.md#entity-details-flyout) and [alert details](/solutions/security/detect-and-alert/view-detection-alert-details.md#insights-section) flyouts.
37+
38+
::::{note}
39+
Data from third-party integrations does not appear on the [CNVM dashboard](/solutions/security/cloud/cnvm-dashboard.md) or the [Cloud Posture dashboard](/solutions/security/dashboards/cloud-security-posture-dashboard.md).
40+
::::
41+
42+
Data from the following integrations can feed into your {{elastic-sec}} workflows:
43+
44+
* [AWS Config](/solutions/security/integrations/aws-config.md)
45+
* [AWS Inspector](/solutions/security/integrations/aws-inspector.md)
46+
* [AWS Security Hub](/solutions/security/integrations/aws-security-hub.md)
47+
* [Google Security Command Center](/solutions/security/integrations/google-security-command-center.md)
48+
* [Microsoft Defender for Cloud](/solutions/security/integrations/microsoft-defender-for-cloud.md)
49+
* [Microsoft Defender for Endpoint](/solutions/security/integrations/microsoft-defender-for-endpoint.md)
50+
* [Microsoft Defender XDR](/solutions/security/integrations/microsoft-defender-xdr.md)
51+
* [Qualys VMDR](/solutions/security/integrations/qualys.md)
52+
* [Rapid7 InsightVM](/solutions/security/integrations/rapid7.md)
53+
* [Tenable VM](/solutions/security/integrations/tenablevm.md)
54+
* [Wiz](/solutions/security/integrations/wiz.md)

0 commit comments

Comments
 (0)