Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[New Integration] Microsoft Sentinel #11164

Open
8 tasks
cpascale43 opened this issue Sep 17, 2024 · 1 comment
Open
8 tasks

[New Integration] Microsoft Sentinel #11164

cpascale43 opened this issue Sep 17, 2024 · 1 comment
Labels
Crest Epic New Integration release-pending Team:Security-Service Integrations Security Service Integrations Team [elastic/security-service-integrations]

Comments

@cpascale43
Copy link

Integration release checklist

This checklist is intended for integrations maintainers to ensure consistency
when creating or updating a Package, Module or Dataset for an Integration.

All changes

  • Change follows the contributing guidelines
  • Supported versions of the monitoring target are documented
  • Supported operating systems are documented (if applicable)
  • Integration or System tests exist
  • Documentation exists, useful guidelines to follow
  • Fields follow ECS and naming conventions
  • At least a manual test with ES / Kibana / Agent has been performed.
  • Required Kibana version set to:
@cpascale43 cpascale43 added Crest Epic New Integration release-pending Team:Security-Service Integrations Security Service Integrations Team [elastic/security-service-integrations] labels Sep 17, 2024
@elasticmachine
Copy link

Pinging @elastic/security-service-integrations (Team:Security-Service Integrations)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Crest Epic New Integration release-pending Team:Security-Service Integrations Security Service Integrations Team [elastic/security-service-integrations]
Projects
None yet
Development

No branches or pull requests

2 participants