Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[8.8] Updates broken manifest file links (backport #2484) #2486

Merged
merged 1 commit into from
Jul 19, 2023
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 2 additions & 2 deletions docs/en/stack/ml/anomaly-detection/ootb-ml-jobs-siem.asciidoc
Original file line number Diff line number Diff line change
Expand Up @@ -79,7 +79,7 @@ Detect suspicious activity recorded in your CloudTrail logs.

In the {ml-app} app, these configurations are available only when data exists
that matches the query specified in the
https:/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/siem_cloudtrail/manifest.json#L8[manifest file].
https:/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/security_cloudtrail/manifest.json[manifest file].
In the {security-app}, it looks in the {data-source} specified in the
{kibana-ref}/advanced-options.html#securitysolution-defaultindex[`securitySolution:defaultIndex` advanced setting]
for data that matches the query.
Expand Down Expand Up @@ -263,7 +263,7 @@ Detect suspicious network activity in {packetbeat} data.

In the {ml-app} app, these configurations are available only when data exists
that matches the query specified in the
https:/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/siem_packetbeat/manifest.json#L8[manifest file].
https:/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/security_packetbeat/manifest.json[manifest file].
In the {security-app}, it looks in the {data-source} specified in the
{kibana-ref}/advanced-options.html#securitysolution-defaultindex[`securitySolution:defaultIndex` advanced setting]
for data that matches the query.
Expand Down