Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Issue 4008 812 #5827

Closed
wants to merge 129 commits into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
129 commits
Select commit Hold shift + click to select a range
a969dd2
[8.12] 8.11.2 Release notes (backport #4376) (#4414)
mergify[bot] Dec 7, 2023
9c15bda
EA updates (#4394) (#4416)
mergify[bot] Dec 7, 2023
3aff72c
[8.12] Timeline opens as a modal (backport #4298) (#4431)
mergify[bot] Dec 7, 2023
b7c4c4e
defend for containers docs tweaks (#4413) (#4432)
mergify[bot] Dec 7, 2023
a584569
Fix duplicate images (#4441) (#4444)
mergify[bot] Dec 11, 2023
c7db158
[8.12] 8.11.3 Release notes (backport #4435) (#4457)
mergify[bot] Dec 11, 2023
a219ed1
[8.12] Timeline autosave removed in favor of manual save (backport #…
mergify[bot] Dec 12, 2023
4b17293
[8.12] Save timeline as new (backport #4437) (#4438)
mergify[bot] Dec 13, 2023
2209702
Prebuilt rule customization — JSON diff [Classic] (#4463) (#4482)
mergify[bot] Dec 18, 2023
8dea177
[8.12] [ESS] Default ES|QL query updated (backport #4492) (#4495)
mergify[bot] Dec 20, 2023
4b5da82
Match phrasing with serverless docs (#4494) (#4501)
mergify[bot] Dec 21, 2023
8345c6a
Fixes requirement statement on Behavioral detection use cases page (#…
mergify[bot] Dec 21, 2023
31d98df
New page about allowlisting Elastic Endpoint in 3rd-party AV software…
mergify[bot] Dec 21, 2023
c910c61
Alert status auditing updates (#4412) (#4518)
mergify[bot] Dec 21, 2023
ce3d919
[8.12] [Bug][ESS][8.12] Screenshot needs to be updated for the missin…
mergify[bot] Dec 21, 2023
af9855a
[8.12] [Bug][ESS][8.11 & 8.12]Missing ES|QL query rule type in the sc…
mergify[bot] Dec 21, 2023
7cf4448
Exclude cold and frozen tiers advanced setting (#4484) (#4519)
mergify[bot] Dec 22, 2023
d2367d7
[8.12] [ESS] Timeline docs should be updated with the new UI (backpor…
mergify[bot] Jan 2, 2024
63aa5b5
[Detection Rules] Adding Documents for v8.12.1 Pre-Built Detection Ru…
protectionsmachine Jan 3, 2024
adcfaf0
[Detection Rules] Adding Documents for v8.12.2 Pre-Built Detection Ru…
protectionsmachine Jan 3, 2024
af37334
Threshold rule alert suppression [Classic] (#4467) (#4549)
mergify[bot] Jan 3, 2024
f730d95
Adds RAG for alerts info to the AI Assistant page (#4520) (#4553)
mergify[bot] Jan 3, 2024
65709e0
[8.12] [Request][REDO] Add warning against using ES|QL on production …
mergify[bot] Jan 3, 2024
1b9e0a4
[Detection Engine] adds missing alert suppression API references (#44…
mergify[bot] Jan 4, 2024
0e1dffd
Fixes get file API typo (#4526) (#4560)
mergify[bot] Jan 4, 2024
74b1559
Adds new page about triaging alerts with AI Assistant (#4359) (#4564)
mergify[bot] Jan 4, 2024
50c89d4
[8.12] Docs for "Alert User Assignment" feature (backport #4476) (#4…
mergify[bot] Jan 4, 2024
bd84417
[8.12] [Request] ESS docs for "Alert User Assignment" API (backport …
mergify[bot] Jan 9, 2024
e27c930
Fixes data type inconsitency in Apply alert tags API (#4581) (#4583)
mergify[bot] Jan 10, 2024
16820f6
[Cases] Copy file hashes (#4580) (#4587)
mergify[bot] Jan 10, 2024
00cee78
[8.12] [Request] [8.11.4 & 8.12][ESS] Document feature flag for the E…
mergify[bot] Jan 10, 2024
71d128f
[8.12] 8.11.4 Release notes (backport #4547) (#4591)
mergify[bot] Jan 10, 2024
6e5ed98
[8.12] [Request] [8.11.4 & 8.12][ESS] Remove mention of default query…
mergify[bot] Jan 11, 2024
bfdcb79
[8.12] [ESS][BUG][8.14.11]Fixes minor typos in the 8.11.4 release not…
mergify[bot] Jan 11, 2024
511c053
Cloud security posture dashboard 8.12 updates (#4530) (#4588)
mergify[bot] Jan 11, 2024
7aaf838
[Cases] Add new sub feature privilege to prevent access to case setti…
mergify[bot] Jan 11, 2024
85ab435
Updates CSPM / KSPM Findings page (#4532) (#4600)
mergify[bot] Jan 12, 2024
5f06e31
Fix indentation typo (#4575) (#4603)
mergify[bot] Jan 12, 2024
a45e51d
Removes list of default index patterns (#4558) (#4596)
mergify[bot] Jan 16, 2024
4c7f1ed
Documents new Azure deployment methods for 8.12 (#4551) (#4615)
mergify[bot] Jan 16, 2024
2b69d7d
[8.12] [8.12][ESS] Document Osquery Timeout setting (backport #4611) …
mergify[bot] Jan 16, 2024
258949b
What's new 8.12 (#4612) (#4619)
mergify[bot] Jan 17, 2024
01dd41e
[8.12] 8.12 Release Notes (backport #4469) (#4620)
mergify[bot] Jan 17, 2024
9b9e461
[Cases] Refresh automated screenshot (#4613) (#4621)
mergify[bot] Jan 17, 2024
81dfa11
Bidirectional integration response actions (SentinelOne) — Classic do…
mergify[bot] Jan 17, 2024
8d31938
Remove limitation (#4602) (#4624)
mergify[bot] Jan 17, 2024
f7a3324
[BUGS] Fix various bugs in 8.12.0 (Classic) (#4637) (#4638)
mergify[bot] Jan 18, 2024
b0430f1
Remove outdated tip about custom ML jobs (#4639) (#4646)
mergify[bot] Jan 22, 2024
c329b7b
[8.12] [EDR Workflows] Correct bugs in Execute action API docs (backp…
natasha-moore-elastic Jan 24, 2024
f8ed6cb
[8.12] [BUG][ESS] es|ql tab is missing in timeline investigation scre…
mergify[bot] Jan 24, 2024
b2581fd
[8.12] [BUG][ESS] The screenshot needs to be updated for the timeline…
mergify[bot] Jan 24, 2024
efdbe73
[8.12] [BUG][ESS] Outdated information mentioned in the step 5 for Os…
mergify[bot] Jan 24, 2024
fdc25a1
[BUG] Endpoint Trusted Applications docs need to mention that process…
mergify[bot] Jan 24, 2024
eb17ca7
[8.12] [BUG][ESS]Old Inspect modal options for Alert Trend (backport …
mergify[bot] Jan 24, 2024
de84ec4
[8.12] [BUG][ESS] Timeline Result more action list incorrect (backpo…
mergify[bot] Jan 24, 2024
1ddca32
[8.12] [BUG][ESS] Elastic AI Assistant feature missing in Kibana Priv…
mergify[bot] Jan 24, 2024
013ef66
[Detection Rules] Adding Documents for v8.12.3 Pre-Built Detection Ru…
protectionsmachine Jan 25, 2024
96f153c
[8.12] [Request][ESS] Expand requirements for Osquery actions (backpo…
mergify[bot] Jan 26, 2024
b76ff2f
Adds tip about how to get custom dashboards to appear (#4651) (#4680)
mergify[bot] Jan 26, 2024
77c319f
[8.12] [Request][8.11-8.13] Doc privs required to create and manage t…
mergify[bot] Jan 29, 2024
28f42f9
first pass, minor bugfix (#4683) (#4693)
mergify[bot] Jan 30, 2024
e698ea2
AI "Magic Wand" button -> "Chat" (#4692) (#4716)
mergify[bot] Jan 30, 2024
edcc328
Documents how to change the default security index (#4695) (#4720)
mergify[bot] Jan 31, 2024
763940d
removes beta tag (#4734) (#4737)
mergify[bot] Jan 31, 2024
ee3e414
Update link to S1 connector docs in classic (#4745) (#4748)
mergify[bot] Feb 2, 2024
6462ad9
removes references to RAG (#4736) (#4742)
mergify[bot] Feb 2, 2024
8aeb407
[8.12] 8.12.1 Release notes (backport #4719) (#4753)
mergify[bot] Feb 5, 2024
d4d1876
[8.12] [BUG][8.6-8.12]Fix note that describes how exceptions work wit…
mergify[bot] Feb 6, 2024
c458d59
Add OS support statement (#4751) (#4775)
mergify[bot] Feb 7, 2024
386cf6f
[Detection Rules] Adding Documents for v8.12.4 Pre-Built Detection Ru…
protectionsmachine Feb 8, 2024
1810d31
Reworks the security docs landing page (#4528) (#4790)
mergify[bot] Feb 12, 2024
08a9d2c
Adds demo video to the AI Assistant docs (#4792) (#4801)
mergify[bot] Feb 14, 2024
f510b38
draft (#4800) (#4802)
mergify[bot] Feb 14, 2024
35c0b87
first draft (#4803) (#4811)
mergify[bot] Feb 16, 2024
a562543
Clarify GovCloud/commercial cloud support for CSPM (#4812) (#4823)
mergify[bot] Feb 16, 2024
3c9a550
[8.12] [Redo][8.6-8.13] Highlight that rule exceptions are case-sensi…
mergify[bot] Feb 19, 2024
e279a32
8.12.2 Release notes (#4834) (#4843)
mergify[bot] Feb 21, 2024
bf4609b
[Detection Rules] Adding Documents for v8.12.5 Pre-Built Detection Ru…
protectionsmachine Feb 23, 2024
9179d32
[Detection Rules] Adding Documents for v8.12.6 Pre-Built Detection Ru…
protectionsmachine Mar 7, 2024
feb0405
[Detection Rules] Adding Documents for v8.12.1 Pre-Built Detection Ru…
protectionsmachine Mar 11, 2024
c2f1c46
[BUG] Alerts can be deleted in the case history (#4756) (#4903)
mergify[bot] Mar 13, 2024
733f4bb
Update CSPM docs (#4836) (#4892)
mergify[bot] Mar 13, 2024
a7f31f9
[8.12] [Known Issue] Please add docs for a known issue where users un…
mergify[bot] Mar 20, 2024
bfd3687
[8.12] [ESS][8.12&8.13] Updating list of available rule actions (back…
mergify[bot] Mar 20, 2024
2bc5d45
[8.12] [Request] Doc size constraints for value list uploads (backpor…
mergify[bot] Mar 20, 2024
26b36cd
Adds note that KSPM doesn't support govcloud (#4942) (#4951)
mergify[bot] Mar 20, 2024
03bef46
Manual prebuilt rule updates support notice (#4934) (#4955)
mergify[bot] Mar 21, 2024
f734d83
updates FAQ (#4970) (#4972)
mergify[bot] Mar 22, 2024
2bbd447
[Detection Rules] Adding Documents for v8.12.7 Pre-Built Detection Ru…
protectionsmachine Mar 26, 2024
1283c6e
[8.12] [BUG] Refreshed alerts page image (backport #5000) (#5009)
mergify[bot] Mar 28, 2024
5b0ad4a
[8.12] [bugfix] Removes extra "the"s (backport #5015) (#5022)
mergify[bot] Mar 29, 2024
f620ad6
[8.12] [Enhancement][ESS] Add a note in Manage detection alerts -> Ed…
mergify[bot] Mar 30, 2024
d1d7e82
[Detection Rules] Adding Documents for v8.12.8 Pre-Built Detection Ru…
protectionsmachine Apr 3, 2024
12db7b6
Remove prebuilt rules changelog (#5049)
shashank-elastic Apr 10, 2024
50795b7
Update supported k8s version for EKS (#4915) (#5074)
mergify[bot] Apr 15, 2024
4345878
[CIS GCP] Notify the user about cloud shell editor deprecation (#5031…
mergify[bot] Apr 15, 2024
3be5045
[Detection Rules] Adding Documents for v8.12.9 Pre-Built Detection Ru…
protectionsmachine Apr 23, 2024
daa1136
[Detection Rules] Adding Documents for v8.12.10 Pre-Built Detection R…
protectionsmachine Apr 30, 2024
0e9e921
[Detection Rules] Adding Documents for v8.12.11 Pre-Built Detection R…
protectionsmachine May 7, 2024
7519046
Adds kibana namespace requirement to CNVM and CSPM (#5154) (#5175)
mergify[bot] May 7, 2024
3490259
Elastic Defend event capture explainer (#5194) (#5221)
mergify[bot] May 15, 2024
5446a87
Update latest docs (#5213)
protectionsmachine May 15, 2024
b544732
Adds note to legacy risk scoring docs (#5209) (#5230)
mergify[bot] May 17, 2024
8c8b7b4
[8.12] [Enhancement][ESS] Only open or acknowledged alerts are consid…
mergify[bot] May 20, 2024
50e4a39
[8.12] [ESS][Pt. Duex] Adding value list file size constraints to UI …
mergify[bot] May 20, 2024
d8fb877
Security upgrade guide 7.17-8.x (#5186) (#5283)
mergify[bot] May 30, 2024
a5f4061
[Detection Rules] Adding Documents for v8.12.13 Pre-Built Detection R…
protectionsmachine May 30, 2024
f19fe4a
Create delete-serverless-dir-in-backports.yml (#5300) (#5308)
mergify[bot] Jun 5, 2024
f8c73ed
[Detection Rules] Adding Documents for v8.12.14 Pre-Built Detection R…
protectionsmachine Jun 11, 2024
f53fded
[8.12] fix: remove ndjson.org (backport #5376) (#5380)
mergify[bot] Jun 12, 2024
82ec5c6
Fixes `comments` description in Update exception item API (#5365) (#5…
mergify[bot] Jun 13, 2024
7594aa4
[8.12] Update link in 8.8 release notes (backport #5463) (#5466)
mergify[bot] Jun 21, 2024
af35f83
Update latest docs (#5478)
protectionsmachine Jun 25, 2024
b2f61f7
Update latest docs (#5485)
protectionsmachine Jun 28, 2024
094fbb8
Adds beta tag (#5519) (#5524)
mergify[bot] Jul 8, 2024
499535e
Update latest docs (#5535)
protectionsmachine Jul 9, 2024
ff41e81
[CNVM] Adds notes about CNVM architecture support (#5340) (#5542)
mergify[bot] Jul 10, 2024
a2d5629
Adds callout to legacy risk score troubleshooting docs (#5498) (#5557)
mergify[bot] Jul 12, 2024
52bb225
Remove cloud shell editor deprecation notification (#5554) (#5574)
mergify[bot] Jul 17, 2024
51709d8
[Detection Rules] Adding Documents for v8.12.18 Pre-Built Detection R…
protectionsmachine Jul 25, 2024
39490f6
[8.12] Adds Allowlist Elastic Endpoint in third-party antivirus apps …
mergify[bot] Aug 2, 2024
9c7fdd7
Update latest docs (#5663)
protectionsmachine Aug 6, 2024
be0bbe0
[8.12] Adds note about DaemonSet support (backport #5675) (#5682)
mergify[bot] Aug 7, 2024
4835f63
[Detection Rules] Adding Documents for v8.12.20 Pre-Built Detection R…
protectionsmachine Aug 21, 2024
b054371
[8.12] Update setting name in response-actions.asciidoc (backport #57…
mergify[bot] Aug 23, 2024
49252b7
First draft (#5447) (#5754)
mergify[bot] Aug 29, 2024
4013a7d
Update latest docs (#5767)
protectionsmachine Sep 3, 2024
e6da1c3
[8.12] Fixes "Enrol"/"Enroll" typo (backport #5805) (#5810)
mergify[bot] Sep 11, 2024
6b8217e
Remove Development Rules from 8.12 security docs
shashank-elastic Sep 13, 2024
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
The diff you're trying to view is too large. We only load the first 3000 changed files.
35 changes: 35 additions & 0 deletions .github/workflows/delete-serverless-dir-in-backports.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,35 @@
name: Delete serverless directory in backports

on:
pull_request:
branches:
- '7.*'
- '8.*'

jobs:
check-and-delete-serverless:
runs-on: ubuntu-latest

steps:
- name: Checkout repository
uses: actions/checkout@v4

- name: Check for existence of docs/serverless directory
id: check_serverless
run: |
if [ -d "docs/serverless" ]; then
echo "SERVERLESS_EXISTS=true" >> $GITHUB_ENV
else
echo "SERVERLESS_EXISTS=false" >> $GITHUB_ENV
fi
- name: Delete docs/serverless directory if it exists
if: env.SERVERLESS_EXISTS == 'true'
run: |
rm -rf docs/serverless
git config pull.rebase true
git config --global user.name 'github-actions[bot]'
git config --global user.email 'github-actions[bot]@users.noreply.github.com'
git add .
git commit -m "Delete docs/serverless directory and its contents"
git pull origin ${{ github.head_ref }}
git push origin HEAD:${{ github.head_ref }}
Original file line number Diff line number Diff line change
@@ -1,9 +1,9 @@
[[behavioral-detection-use-cases]]
= Behavioral detection use cases

Behavioral detection identifies potential internal and external threats based on user and host activity. It employs a threat-centric approach to flag suspicious activity by analyzing patterns, anomalies, and context enrichment.
Behavioral detection identifies potential internal and external threats based on user and host activity. It uses a threat-centric approach to flag suspicious activity by analyzing patterns, anomalies, and context enrichment.

{elastic-sec} builds the behavioral detection feature on its foundational SIEM detection capabilities, leveraging {ml} algorithms to enable proactive threat detection and hunting.
The behavioral detection feature is built on {elastic-sec}'s foundational SIEM detection capabilities, leveraging {ml} algorithms to enable proactive threat detection and hunting.

[float]
[[ml-integrations]]
Expand All @@ -14,7 +14,7 @@ Behavioral detection integrations provide a convenient way to enable behavioral
.Requirements
[sidebar]
--
* Elastic integrations require a https://www.elastic.co/pricing[Platinum subscription] or higher.
* Behavioral detection integrations require a https://www.elastic.co/pricing[Platinum subscription] or higher.
* To learn more about the requirements for using {ml} jobs, refer to <<ml-requirements, Machine learning job and rule requirements>>.
--

Expand Down
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
4 changes: 0 additions & 4 deletions docs/advanced-entity-analytics/machine-learning.asciidoc
Original file line number Diff line number Diff line change
Expand Up @@ -22,10 +22,6 @@ If you have the `machine_learning_admin` role, you can use the *ML job settings*
[role="screenshot"]
image::images/ml-ui.png[ML job settings UI on the Alerts page]

TIP: To add a custom job to the *ML job settings* interface, add `Security` to
the job's `Groups` field (*{kib}* -> *{ml-cap}* -> *Create/Edit job* -> *Job
details*).

[float]
[[manage-ml-rules]]
=== Manage {ml} detection rules
Expand Down
4 changes: 2 additions & 2 deletions docs/advanced-entity-analytics/turn-on-risk-engine.asciidoc
Original file line number Diff line number Diff line change
Expand Up @@ -43,7 +43,7 @@ image::images/preview-risky-entities.png[Preview of risky entities]
If you're installing the risk scoring engine for the first time:

. Go to **Manage** -> **Entity Risk Score**.
. Turn the **Entity risk scoring** toggle on.
. Turn the **Entity risk score** toggle on.

[role="screenshot"]
image::images/turn-on-risk-engine.png[Turn on entity risk scoring]
Expand All @@ -69,7 +69,7 @@ image::images/risk-engine-upgrade-prompt.png[Prompt to upgrade to the latest ris
[role="screenshot"]
image::images/risk-score-start-update.png[Start the risk engine upgrade]
. On the confirmation message, click **Yes, update now**. The old transform is removed and the latest risk engine is installed.
. When the installation is complete, confirm that the **Entity risk scoring** toggle is on.
. When the installation is complete, confirm that the **Entity risk score** toggle is on.
+
[role="screenshot"]
image::images/turn-on-risk-engine.png[Turn on entity risk scoring]
Expand Down
61 changes: 61 additions & 0 deletions docs/assistant/ai-alert-triage.asciidoc
Original file line number Diff line number Diff line change
@@ -0,0 +1,61 @@
[[assistant-triage]]
= Triage alerts with Elastic AI Assistant
Elastic AI Assistant can help you enhance and streamline your alert triage workflows by assessing multiple recent alerts in your environment, and helping you interpret an alert and its context.

When you view an alert in {elastic-sec}, details such as related documents, hosts, and users appear alongside a synopsis of the events that triggered the alert. This data provides a starting point for understanding a potential threat. AI Assistant can answer questions about this data and offer insights and actionable recommendations to remediate the issue.

To enable AI Assistant to answer questions about alerts, you need to provide alert data as context for your prompts. You can either provide multiple alerts using the <<ai-assistant-knowledge-base, knowledge base>> feature, or provide individual alerts directly.

[[ai-assistant-triage-alerts-knowledge-base]]
[discrete]
== Use AI Assistant to triage multiple alerts
Enable the <<configure-ai-assistant, knowledge base>> **Alerts** setting to send AI Assistant data for up to 100 alerts as context for each of your prompts. With this setting enabled, you can ask AI Assistant questions such as "How many alerts are present in my environment?", "What are my most urgent alerts?", "Which alerts should I triage first?", "Do any of the alerts in my environment indicate data exfiltration from a Windows machine?", and more.

For more information, refer to <<ai-assistant-knowledge-base, knowledge base>>.

For a demo of AI Assistant's alert triage capabilities, refer to the following video.
=======
++++
<script type="text/javascript" async src="https://play.vidyard.com/embed/v4.js"></script>
<img
style="width: 100%; margin: auto; display: block;"
class="vidyard-player-embed"
src="https://play.vidyard.com/v2dQtzmm6SoTFYc7dJzq7m.jpg"
data-uuid="v2dQtzmm6SoTFYc7dJzq7m"
data-v="4"
data-type="inline"
/>
</br>
++++
=======

[[ai-assistant-triage-alerts-instructions]]
[discrete]
== Use AI Assistant to triage a specific alert
Once you have chosen an alert to investigate:

. Click its **View details** button from the Alerts table.
. In the alert details flyout, click **Chat** to launch the AI assistant. Data related to the selected alert is automatically added to the prompt.
. Click **Alert (from summary)** to view which alert fields will be shared with AI Assistant.
+
NOTE: For more information about selecting which fields to send, and to learn about anonymizing your data, refer to <<security-assistant, AI Assistant>>.
+
. (Optional) Click a quick prompt to use it as a starting point for your query, for example **Alert summarization**. Improve the quality of AI Assistant's response by customizing the prompt and adding detail.
+
Once you’ve submitted your query, AI Assistant will process the information and provide a detailed response. Depending on your prompt and the alert data that you included, its response can include a thorough analysis of the alert that highlights key elements such as the nature of the potential threat, potential impact, and suggested response actions.
+
. (Optional) Ask AI Assistant follow-up questions, provide additional information for further analysis, and request clarification. The response is not a static report.

[discrete]
[[ai-triage-reportgen]]
== Generate triage reports
Elastic AI Assistant can streamline the documentation and report generation process by providing clear records of security incidents, their scope and impact, and your remediation efforts. You can use AI Assistant to create summaries or reports for stakeholders that include key event details, findings, and diagrams. Once the AI Assistant has finished analyzing one or more alerts, you can generate reports by using prompts such as:

* “Generate a detailed report about this incident including timeline, impact analysis, and response actions. Also, include a diagram of events.”
* “Generate a summary of this incident/alert and include diagrams of events.”
* “Provide more details on the mitigation strategies used.”

After you review the report, click **Add to existing case** at the top of AI Assistant's response. This allows you to save a record of the report and make it available to your team.

[role="screenshot"]
image::images/ai-triage-add-to-case.png[An AI Assistant dialogue with the add to existing case button highlighted]
Binary file added docs/assistant/images/ai-triage-add-to-case.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
68 changes: 50 additions & 18 deletions docs/assistant/security-assistant.asciidoc
Original file line number Diff line number Diff line change
@@ -1,5 +1,4 @@
[[security-assistant]]
[chapter]
= AI Assistant

:frontmatter-description: The Elastic AI Assistant is a generative AI open-code chat assistant.
Expand Down Expand Up @@ -41,7 +40,7 @@ For example, refer to OpenAI's documentation on https://platform.openai.com/docs
[[data-information]]
== Your data and AI Assistant

Elastic does not store or examine prompts or results used by AI Assistant, or use this data for model training. This includes anything you send the model, such as alert or event data, detection rule configurations, queries, and prompts. However, any data you provide to AI Assistant will be processed by the third-party provider you chose when setting up the OpenAI connector as part of the assistant setup.
Elastic does not store or examine prompts or results used by AI Assistant, or use this data for model training. This includes anything you send the model, such as alert or event data, detection rule configurations, queries, and prompts. However, any data you provide to AI Assistant will be processed by the third-party large language model (LLM) provider you connected to as part of AI Assistant setup.

Elastic does not control third-party tools, and assumes no responsibility or liability for their content, operation, or use, nor for any loss or damage that may arise from your using such tools. Please exercise caution when using AI tools with personal, sensitive, or confidential information. Any data you submit may be used by the provider for AI training or other purposes. There is no guarantee that the provider will keep any information you provide secure or confidential. You should familiarize yourself with the privacy practices and terms of use of any generative AI tools prior to use.

Expand Down Expand Up @@ -100,7 +99,7 @@ This opens the *Welcome* chat interface, where you can ask general questions abo
You can also chat with AI Assistant from several particular pages in {elastic-sec} where you can easily send context-specific data and prompts to AI Assistant.

* <<view-alert-details, Alert details>> or Event details flyout: Click *Chat* while viewing the details of an alert or event.
* <<rules-ui-management, Rules page>>: Select one or more rules, then click the magic wand icon (🪄✨) at the top of the page next to the *Rules* title.
* <<rules-ui-management, Rules page>>: Select one or more rules, then click the **Chat** button at the top right of the page.
* <<data-quality-dash, Data Quality dashboard>>: Select the *Incompatible fields* tab, then click *Chat*. (This is only available for fields marked red, indicating they're incompatible).
* <<timelines-ui, Timeline>>: Select the *Security Assistant* tab.

Expand Down Expand Up @@ -144,40 +143,70 @@ The *Settings* menu (image:images/icon-settings.png[Settings icon,17,17]) allows
[role="screenshot"]
image::images/assistant-settings-menu.png[AI Assistant's settings menu, open to the Conversations tab]

The *Settings* menu has four tabs:
The *Settings* menu has the following tabs:

* **Conversations:** When you open AI Assistant from certain pages, such as Timeline or Alerts, it defaults to the relevant conversation type. Choose the default system prompt for each conversation type, the connector, and model (if applicable).
* **Quick Prompts:** Modify existing quick prompts or create new ones. To create a new quick prompt, type a unique name in the *Name* field, then press *enter*. Under *Prompt*, enter or update the quick prompt's text. Under *Contexts*, select where the quick prompt should appear.
* **System Prompts:** Edit existing system prompts or create new ones. To create a new system prompt, type a unique name in the *Name* field, then press *enter*. Under *Prompt*, enter or update the system prompt's text. Under *Contexts*, select where the system prompt should appear.
+
NOTE: To delete a custom prompt, open the *Name* drop-down menu, hover over the prompt you want to delete, and click the *X* that appears. You cannot delete the default prompts.

* **Anonymization:** When you provide an event to AI Assistant as context, you can select fields to include as plaintext, to obfuscate, and to not send. The **Anonymization** tab allows you to define default data anonymization behavior. You can update these settings for individual events when you include them in the chat.
+
* **Anonymization:** Select fields to include as plaintext, to obfuscate, and to not send when you provide events to AI Assistant as context. <<ai-assistant-anonymization, Learn more>>.

* **Knowledge base:** Provide additional context to AI Assistant so it can answer questions about {esql} and alerts in your environment. <<ai-assistant-knowledge-base, Learn more>>.

[discrete]
[[ai-assistant-anonymization]]
=== Anonymization

The **Anonymization** tab of the AI Assistant settings menu allows you to define default data anonymization behavior for events you send to AI Assistant. You can update these settings for individual events when you include them in the chat.

[role="screenshot"]
image::images/assistant-anonymization-menu.png[AI Assistant's settings menu, open to the Anonymization tab]
+

The fields on this list are among those most likely to provide relevant context to AI Assistant. Fields with *Allowed* toggled on are included. *Allowed* fields with *Anonymized* set to *Yes* are included, but with their values obfuscated.
+

[role="screenshot"]
image::images/add-alert-context.gif[A video that shows an alert being added as context to an AI Assistant chat message]
+

When you include a particular event as context, you can use a similar interface to adjust anonymization behavior. Be sure the anonymization behavior meets your specifications before sending a message with the event attached.
+

The *Show anonymized* toggle controls whether you see the obfuscated or plaintext versions of the fields you sent to AI Assistant. It doesn't control what gets obfuscated — that's determined by the anonymization settings. It also doesn't affect how event fields appear _before_ being sent to AI Assistant. Instead, it controls how fields that were already sent and obfuscated appear to you.

* **Knowledge base:** Use retrieval-augmented generation to provide specialized knowledge of the Elastic Search Query Language ({esql}) to AI Assistant. For example, with the knowledge base active, you can ask AI Assistant to help you write an {esql} query for a particular use case, or ask it to answer general questions about {esql} syntax and usage. Without the knowledge base enabled, AI Assistant will not be able to answer questions about {esql}.
+
beta::[]
+
To enable the knowledge base:
+

[discrete]
[[ai-assistant-knowledge-base]]
=== Knowledge base
beta::["Do not use {esql} on production environments. This functionality is in beta and is subject to change. The design and code is less mature than official GA features and is being provided as-is with no warranties. Beta features are not subject to the support SLA of official GA features."]

The **Knowledge base** tab of the AI Assistant settings menu allows you to enable AI Assistant to answer questions about the Elastic Search Query Language ({esql}), and about alerts in your environment.

[discrete]
[[rag-for-esql]]
==== Knowledge base for {esql}
When this feature is enabled, AI Assistant can help you write an {esql} query for a particular use case, or answer general questions about {esql} syntax and usage. To enable AI Assistant to answer questions about {esql}:

. Enable the Elastic Learned Sparse EncodeR (ELSER). This model provides additional context to the third-party LLM. To learn more, refer to {ml-docs}/ml-nlp-elser.html#download-deploy-elser[Configure ELSER].
. Initialize the knowledge base by clicking *Initialize*.
. Turn on the *Knowledge Base* option.
. Click *Save*. The knowledge base is now active.
. Click *Save*. The knowledge base is now active. A quick prompt for {esql} queries becomes available, which provides a good starting point for your {esql} conversations and questions.

NOTE: To update AI Assistant so that it uses the most current {esql} documentation to answer your questions, click **Delete** next to **Knowledge Base**, and toggle the **Knowledge Base** slider off and then on.

[discrete]
[[rag-for-alerts]]
==== Knowledge base for alerts
When this feature is enabled, AI Assistant will receive multiple alerts as context for each of your prompts. It will receive alerts from the last 24 hours that have a status of `open` or `acknowledged`, ordered first by risk score, then by recency. Building block alerts are excluded. This enables it to answer questions about multiple alerts in your environment, rather than just the individual alerts you choose to include as context.

To enable RAG for alerts:

. Turn on the **Alerts** setting.
. Use the slider to select the number of alerts to send to AI Assistant.
+
When the knowledge base is active, a quick prompt for {esql} queries becomes available. It provides a good starting point for your {esql} conversations and questions.
[role="screenshot"]
image::images/knowledge-base-settings.png["AI Assistant's settings menu open to the Knowledge Base tab",75%]

NOTE: Including a large number of alerts may cause your request to exceed the maximum token length of your third-party generative AI provider. If this happens, try selecting a lower number of alerts to send.

[discrete]
[[ai-assistant-queries]]
Expand All @@ -191,3 +220,6 @@ In addition to practical advice, AI Assistant can offer conceptual advice, tips,

* “How do I set up a {ml} job in {elastic-sec} to detect anomalies in network traffic volume over time?”
* “I need to monitor for unusual file creation patterns that could indicate ransomware activity. How would I construct this query using EQL?”


include::ai-alert-triage.asciidoc[leveloffset=+1]
3 changes: 3 additions & 0 deletions docs/cases/cases-manage.asciidoc
Original file line number Diff line number Diff line change
Expand Up @@ -183,6 +183,9 @@ image::images/cases-files.png[A list of files attached to a case]

You can set file types and sizes by configuring your {kibana-ref}/cases-settings.html[{kib} case settings].

To download or delete the file, or copy the file hash to your clipboard, open the **Actions** menu (**…**).
The available hash functions are MD5, SHA-1, and SHA-256.

When you add a file, a comment is added to the case activity log.
To view an image, click its name in the activity or file list.

Expand Down
Binary file modified docs/cases/images/cases-files.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified docs/cases/images/cases-home-page.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified docs/cases/images/indicator-in-timeline.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified docs/cases/images/indicator-query-timeline.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
4 changes: 2 additions & 2 deletions docs/cases/indicators-of-compromise.asciidoc
Original file line number Diff line number Diff line change
Expand Up @@ -92,14 +92,14 @@ When you add an indicator to Timeline, a new Timeline opens with an auto-generat

The following image shows a file hash indictor being investigated in Timeline. The indicator field-value pair is:

`threat.indicator.file.hash.sha256 : c207213257a63589b1e1bd2f459b47becd000c1af8ea7983dd9541aff145c3ba`
`threat.indicator.file.hash.sha256 : 116dd9071887611c19c24aedde270285a4cf97157b846e6343407cf3bcec115a`

[role="screenshot"]
image::images/indicator-in-timeline.png[Shows the results of an indicator being investigated in Timeline]

The auto-generated query contains the indicator field-value pair (mentioned previously) and the auto-mapped source event field-value pair, which is:

`file.hash.sha256 : c207213257a63589b1e1bd2f459b47becd000c1af8ea7983dd9541aff145c3ba`
`file.hash.sha256 : 116dd9071887611c19c24aedde270285a4cf97157b846e6343407cf3bcec115a`

The query results show an alert with a matching `file.hash.sha256` field value, which may indicate suspicious or malicious activity in the environment.

Expand Down
Loading