From 3e4d002aa9aaf8adfc949198acd35fd8fd52a1e6 Mon Sep 17 00:00:00 2001 From: natasha-moore-elastic <137783811+natasha-moore-elastic@users.noreply.github.com> Date: Wed, 19 Jul 2023 15:25:11 +0100 Subject: [PATCH] Updates broken manifest file links (#2484) Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com> (cherry picked from commit 4b9516939a70c07f854d6541f8537ac2c6a3184a) --- docs/en/stack/ml/anomaly-detection/ootb-ml-jobs-siem.asciidoc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/docs/en/stack/ml/anomaly-detection/ootb-ml-jobs-siem.asciidoc b/docs/en/stack/ml/anomaly-detection/ootb-ml-jobs-siem.asciidoc index bf7f5385e..3bfe2ca0c 100644 --- a/docs/en/stack/ml/anomaly-detection/ootb-ml-jobs-siem.asciidoc +++ b/docs/en/stack/ml/anomaly-detection/ootb-ml-jobs-siem.asciidoc @@ -79,7 +79,7 @@ Detect suspicious activity recorded in your CloudTrail logs. In the {ml-app} app, these configurations are available only when data exists that matches the query specified in the -https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/siem_cloudtrail/manifest.json#L8[manifest file]. +https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/security_cloudtrail/manifest.json[manifest file]. In the {security-app}, it looks in the {data-source} specified in the {kibana-ref}/advanced-options.html#securitysolution-defaultindex[`securitySolution:defaultIndex` advanced setting] for data that matches the query. @@ -263,7 +263,7 @@ Detect suspicious network activity in {packetbeat} data. In the {ml-app} app, these configurations are available only when data exists that matches the query specified in the -https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/siem_packetbeat/manifest.json#L8[manifest file]. +https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/security_packetbeat/manifest.json[manifest file]. In the {security-app}, it looks in the {data-source} specified in the {kibana-ref}/advanced-options.html#securitysolution-defaultindex[`securitySolution:defaultIndex` advanced setting] for data that matches the query.