Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Security Rules] Update security rules package to v8.15.4 #10990

Merged
merged 2 commits into from
Sep 3, 2024

Conversation

eric-forte-elastic
Copy link
Contributor

What does this PR do?

Update the Security Rules package to version 8.15.4.
Autogenerated from commit https://github.com/elastic/detection-rules/tree/81846e729ca583f82fe7cac0b3c35666f477d549

Checklist

  • I have reviewed tips for building integrations and this pull request is aligned with them.
  • I have verified that all data streams collect metrics or logs.
  • I have added an entry to my package's changelog.yml file.
  • If I'm introducing a new feature, I have modified the Kibana version constraint in my package's manifest.yml file to point to the latest Elastic stack release (e.g. ^7.13.0).

Author's Checklist

  • Install the most recently release security rules in the Detection Engine
  • Install the package
  • Confirm the update is available in Kibana. Click "Update X rules" or "Install X rules"
  • Look at the changes made after the install and confirm they are consistent

How to test this PR locally

  • Perform the above checklist, and use package-storage to build EPR from source

Related issues

None

Screenshots

None

@shashank-elastic shashank-elastic marked this pull request as ready for review September 3, 2024 14:51
@shashank-elastic shashank-elastic requested a review from a team as a code owner September 3, 2024 14:51
@andrewkroh andrewkroh added the enhancement New feature or request label Sep 3, 2024
@shashank-elastic shashank-elastic requested a review from a team September 3, 2024 14:52
@shashank-elastic shashank-elastic enabled auto-merge (squash) September 3, 2024 14:58
@elasticmachine
Copy link

💚 Build Succeeded

History

cc @shashank-elastic

@shashank-elastic shashank-elastic merged commit d4d67d2 into main Sep 3, 2024
5 checks passed
@shashank-elastic shashank-elastic deleted the detection-rules/8.15.4-81846e729 branch September 3, 2024 15:06
@elasticmachine
Copy link

Package security_detection_engine - 8.15.4 containing this change is available at https://epr.elastic.co/search?package=security_detection_engine

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request Integration:security_detection_engine Prebuilt Security Detection Rules
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

5 participants