Open
Enhancement
1 of 1 issue completed
Description
Topic
The Epic describes the Development efforts to release the first initial Security Integrations under the Agentless deployment model.
Product Ticket is defined here
What are we releasing?
Security Integrations targeted for the initial release for the 8.18 release, are:
- Office 365
- Okta
- AWS Security Hub
- SentinelOne
- AbuseCH
- Microsoft Defender Cloud
- Microsoft 365 Defender
- Microsoft Defender for Endpoint
- Google Security Command Center
- Google Workspace
- Tenable IO
- Wiz
- Qualys VMDR
- Microsoft Sentinel
- Google SecOps
- Splunk
What is required for the release?
- Enabling the integrations listed above within the integration
manifest.yml
template policy to have an agentless deployment mode - Providing important Agentless information within the integration documentation
- End-to-end testing for each integration (require account/permission to vendors)
Dependencies
State Storage for Filebeat: PR: elastic/beats#41446
Disable Agentless in UI for on-prem users: elastic/kibana#201217
Hide unsupported inputs and outputs elastic/package-spec#805 (all listed integrations have been vetted for supported inputs)
Breakdown
## Tasks
- [ ] https://github.com/elastic/security-team/issues/8883
- [ ] https://github.com/elastic/integrations/issues/11812
- [ ] https://github.com/elastic/integrations/issues/11811
- [ ] https://github.com/elastic/integrations/issues/11813
- [ ] Documentation for agentless for Phase I Integrations (pending ownership)