The Epic describes the Development efforts to release the first initial Security Integrations under the Agentless deployment model.
Product Ticket is defined here
What are we releasing?
Security Integrations targeted for the initial release for the 8.18 release, are:
Office 365
Okta
AWS Security Hub
SentinelOne
AbuseCH
Microsoft Defender Cloud
Microsoft 365 Defender
Microsoft Defender for Endpoint
Google Security Command Center
Google Workspace
Tenable IO
Wiz
Qualys VMDR
What is required for the release?
Enabling the integrations listed above within the integration manifest.yml template policy to have an agentless deployment mode
Providing important Agentless information within the integration documentation
End-to-end testing for each integration (require account/permission to vendors)
Topic
The Epic describes the Development efforts to release the first initial Security Integrations under the Agentless deployment model. Product Ticket is defined here
What are we releasing?
Security Integrations targeted for the initial release for the 8.18 release, are:
What is required for the release?
manifest.yml
template policy to have an agentless deployment modeDependencies
State Storage for Filebeat: PR: https://github.com/elastic/beats/pull/41446 Disable Agentless in UI for on-prem customers: https://github.com/elastic/kibana/issues/201217
Hide unsupported inputs and outputs https://github.com/elastic/package-spec/issues/805(all listed integrations have been vetted for supported inputs)Breakdown