Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

aws.securityhub_findings: Improve support for CDR #11158

Draft
wants to merge 5 commits into
base: main
Choose a base branch
from

Conversation

kcreddy
Copy link
Contributor

@kcreddy kcreddy commented Sep 17, 2024

Proposed commit message

Checklist

  • I have reviewed tips for building integrations and this pull request is aligned with them.
  • I have verified that all data streams collect metrics or logs.
  • I have added an entry to my package's changelog.yml file.
  • I have verified that Kibana version constraints are current according to guidelines.

Author's Checklist

  • [ ]

How to test this PR locally

Related issues

Screenshots

@kcreddy kcreddy added enhancement New feature or request Team:Security-Service Integrations Security Service Integrations Team [elastic/security-service-integrations] labels Sep 17, 2024
@kcreddy kcreddy self-assigned this Sep 17, 2024
@elastic-vault-github-plugin-prod

🚀 Benchmarks report

Package aws 👍(8) 💚(8) 💔(3)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
inspector 2053.39 1594.9 -458.49 (-22.33%) 💔
s3access 4739.34 3875.97 -863.37 (-18.22%) 💔
waf 4098.36 3378.38 -719.98 (-17.57%) 💔

To see the full report comment with /test benchmark fullreport

Copy link

Quality Gate failed Quality Gate failed

Failed conditions
54.3% Coverage on New Code (required ≥ 80%)

See analysis details on SonarQube

@elasticmachine
Copy link

💚 Build Succeeded

cc @kcreddy

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request Integration:aws AWS Team:Security-Service Integrations Security Service Integrations Team [elastic/security-service-integrations]
Projects
None yet
Development

Successfully merging this pull request may close these issues.

aws.securityhub_findings: Implement mappings for Cloud Security Workflow
3 participants