Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

carbonblack_edr,cribl,cyberark_pta,cyberarkpas: update manifest version format to v3.0.3 #9399

Merged
merged 4 commits into from Mar 21, 2024

Conversation

efd6
Copy link
Contributor

@efd6 efd6 commented Mar 20, 2024

Proposed commit message

See title.

Checklist

  • I have reviewed tips for building integrations and this pull request is aligned with them.
  • I have verified that all data streams collect metrics or logs.
  • I have added an entry to my package's changelog.yml file.
  • I have verified that Kibana version constraints are current according to guidelines.

Author's Checklist

  • [ ]

How to test this PR locally

Related issues

Screenshots

@efd6 efd6 added enhancement New feature or request Integration:CyberArkPAS CyberArk Privileged Access Security Integration:CyberArk Integration:CarbonBlackEDR Carbon Black EDR Team:Security-Service Integrations Security Service Integrations Team labels Mar 20, 2024
@efd6 efd6 self-assigned this Mar 20, 2024
@elasticmachine
Copy link

elasticmachine commented Mar 20, 2024

🚀 Benchmarks report

Package cyberark_pta 👍(0) 💚(0) 💔(1)

Expand to view
Data stream Previous EPS New EPS Diff (%) Result
events 6410.26 5181.35 -1228.91 (-19.17%) 💔

To see the full report comment with /test benchmark fullreport

@efd6
Copy link
Contributor Author

efd6 commented Mar 20, 2024

/test

@elasticmachine
Copy link

💚 Build Succeeded

History

cc @efd6

Copy link

Quality Gate passed Quality Gate passed

Kudos, no new issues were introduced!

0 New issues
0 Security Hotspots
No Coverage information No data about Coverage
No Duplication information No data about Duplication

See analysis details on SonarQube

@efd6 efd6 marked this pull request as ready for review March 20, 2024 23:28
@efd6 efd6 requested a review from a team as a code owner March 20, 2024 23:28
@elasticmachine
Copy link

Pinging @elastic/security-service-integrations (Team:Security-Service Integrations)

Copy link
Contributor

@kcreddy kcreddy left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM

@efd6 efd6 merged commit 436df0c into elastic:main Mar 21, 2024
5 checks passed
@elasticmachine
Copy link

Package carbonblack_edr - 1.17.0 containing this change is available at https://epr.elastic.co/search?package=carbonblack_edr

@elasticmachine
Copy link

Package cribl - 0.3.0 containing this change is available at https://epr.elastic.co/search?package=cribl

@elasticmachine
Copy link

Package cyberark_pta - 1.9.0 containing this change is available at https://epr.elastic.co/search?package=cyberark_pta

@elasticmachine
Copy link

Package cyberarkpas - 2.20.0 containing this change is available at https://epr.elastic.co/search?package=cyberarkpas

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request Integration:CarbonBlackEDR Carbon Black EDR Integration:CyberArk Integration:CyberArkPAS CyberArk Privileged Access Security Team:Security-Service Integrations Security Service Integrations Team
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants