elastic / integrations

Elastic Integrations
https://www.elastic.co/integrations
Other
187 stars 395 forks source link

Orca Security #1143

Open jamiehynds opened 3 years ago

jamiehynds commented 3 years ago

Description

Orca's cloud security solution deploys in minutes and identifies vulnerabilities, malware, misconfigurations, lateral movement risk, authentication risk, and insecure high-risk data.

Architecture

Orca provides an API for SIEM integration and includes a number of integrations out of the box including Azure Sentinel, Splunk and Sumo. An example integration can be viewed here: Orca Splunk Integration.

Integration release checklist

This checklist is intended for integrations maintainers to ensure consistency when creating or updating a Package, Module or Dataset for an Integration.

All changes

New Package

Dashboards changes

Log dataset changes

elasticmachine commented 3 years ago

Pinging @elastic/security-external-integrations (Team:Security-External Integrations)

botelastic[bot] commented 1 year ago

Hi! We just realized that we haven't looked into this issue in a while. We're sorry! We're labeling this issue as Stale to make it hit our filters and make sure we get back to it as soon as possible. In the meantime, it'd be extremely helpful if you could take a look at it as well and confirm its relevance. A simple comment with a nice emoji will be enough :+1. Thank you for your contribution!

jamiehynds commented 1 year ago

Keeping this open.

botelastic[bot] commented 9 months ago

Hi! We just realized that we haven't looked into this issue in a while. We're sorry! We're labeling this issue as Stale to make it hit our filters and make sure we get back to it as soon as possible. In the meantime, it'd be extremely helpful if you could take a look at it as well and confirm its relevance. A simple comment with a nice emoji will be enough :+1. Thank you for your contribution!