Skip to content

Conversation

efd6
Copy link
Contributor

@efd6 efd6 commented Apr 8, 2025

Proposed commit message

ssi: add support for request trace deletion

This adds or fixes support for request trace deletion for integration using input
versions of CEL or HTTPJSON that support the feature.

Checklist

  • I have reviewed tips for building integrations and this pull request is aligned with them.
  • I have verified that all data streams collect metrics or logs.
  • I have added an entry to my package's changelog.yml file.
  • I have verified that Kibana version constraints are current according to guidelines.
  • I have verified that any added dashboard complies with Kibana's Dashboard good practices

Author's Checklist

  • [ ]

How to test this PR locally

Related issues

Screenshots

@efd6 efd6 added enhancement New feature or request Integration:o365 Microsoft Office 365 Integration:ti_abusech abuse.ch Integration:zscaler_zia Zscaler Internet Access Integration:microsoft_defender_endpoint Microsoft Defender for Endpoint Integration:sentinel_one SentinelOne Integration:m365_defender Microsoft Defender XDR Integration:tenable_io Tenable Vulnerability Management Integration:google_scc Google Security Command Center Integration:ti_threatq ThreatQuotient (Partner supported) Integration:prisma_cloud Palo Alto Prisma Cloud Team:Security-Service Integrations Security Service Integrations team [elastic/security-service-integrations] Integration:microsoft_sentinel Microsoft Sentinel Integration:tenable_ot_security Tenable OT Security labels Apr 8, 2025
@efd6 efd6 self-assigned this Apr 8, 2025
@efd6 efd6 force-pushed the 13002-delete_request_traces_2 branch from 9375a62 to cf2226d Compare April 8, 2025 01:27
@elastic-vault-github-plugin-prod
Copy link

elastic-vault-github-plugin-prod bot commented Apr 8, 2025

🚀 Benchmarks report

To see the full report comment with /test benchmark fullreport

efd6 added 3 commits April 8, 2025 11:45
…threatq: enable request trace deletion in httpjson packages
…ech,zscaler_zia: enable request trace deletion in cel packages
@efd6 efd6 force-pushed the 13002-delete_request_traces_2 branch from cf2226d to a6a645e Compare April 8, 2025 02:15
Copy link

@elasticmachine
Copy link

💚 Build Succeeded

History

cc @efd6

@efd6 efd6 marked this pull request as ready for review April 8, 2025 03:08
@efd6 efd6 requested a review from a team as a code owner April 8, 2025 03:08
@elasticmachine
Copy link

Pinging @elastic/security-service-integrations (Team:Security-Service Integrations)

@efd6 efd6 merged commit 8b4a58a into elastic:main Apr 8, 2025
7 checks passed
@elastic-vault-github-plugin-prod

Package google_scc - 1.9.0 containing this change is available at https://epr.elastic.co/package/google_scc/1.9.0/

@elastic-vault-github-plugin-prod

Package m365_defender - 3.2.0 containing this change is available at https://epr.elastic.co/package/m365_defender/3.2.0/

@elastic-vault-github-plugin-prod

Package microsoft_defender_endpoint - 2.31.0 containing this change is available at https://epr.elastic.co/package/microsoft_defender_endpoint/2.31.0/

@elastic-vault-github-plugin-prod

Package microsoft_sentinel - 0.7.0 containing this change is available at https://epr.elastic.co/package/microsoft_sentinel/0.7.0/

@elastic-vault-github-plugin-prod

Package o365 - 2.13.0 containing this change is available at https://epr.elastic.co/package/o365/2.13.0/

@elastic-vault-github-plugin-prod

Package prisma_cloud - 3.1.0 containing this change is available at https://epr.elastic.co/package/prisma_cloud/3.1.0/

@elastic-vault-github-plugin-prod

Package sentinel_one - 1.31.0 containing this change is available at https://epr.elastic.co/package/sentinel_one/1.31.0/

@elastic-vault-github-plugin-prod

Package tenable_io - 3.10.0 containing this change is available at https://epr.elastic.co/package/tenable_io/3.10.0/

@elastic-vault-github-plugin-prod

Package tenable_ot_security - 0.2.0 containing this change is available at https://epr.elastic.co/package/tenable_ot_security/0.2.0/

@elastic-vault-github-plugin-prod

Package ti_abusech - 2.9.0 containing this change is available at https://epr.elastic.co/package/ti_abusech/2.9.0/

@elastic-vault-github-plugin-prod

Package ti_threatq - 1.34.0 containing this change is available at https://epr.elastic.co/package/ti_threatq/1.34.0/

@elastic-vault-github-plugin-prod

Package zscaler_zia - 3.10.0 containing this change is available at https://epr.elastic.co/package/zscaler_zia/3.10.0/

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request Integration:google_scc Google Security Command Center Integration:m365_defender Microsoft Defender XDR Integration:microsoft_defender_endpoint Microsoft Defender for Endpoint Integration:microsoft_sentinel Microsoft Sentinel Integration:o365 Microsoft Office 365 Integration:prisma_cloud Palo Alto Prisma Cloud Integration:sentinel_one SentinelOne Integration:tenable_io Tenable Vulnerability Management Integration:tenable_ot_security Tenable OT Security Integration:ti_abusech abuse.ch Integration:ti_threatq ThreatQuotient (Partner supported) Integration:zscaler_zia Zscaler Internet Access Team:Security-Service Integrations Security Service Integrations team [elastic/security-service-integrations]
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants