Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[CloudSecurity][Docs] Streamlined CNCF Falco ingestion documentation #6004

Open
nick-alayil opened this issue Oct 25, 2024 · 0 comments
Open
Assignees

Comments

@nick-alayil
Copy link

Description

Background

https://github.com/elastic/security-team/issues/9873
https://github.com/elastic/security-team/issues/9980
https://github.com/elastic/security-team/issues/10379

Documentation Content

Detailed technical setup has been captured here.

Background & resources

  • PRs:
  • Issues/metas:
  • Point of contact: @nick-alayil
  • Test environments:

Which documentation set does this change impact?

ESS only

ESS release

8.16

Serverless release

N/A

Feature differences

N/A

API docs impact

N/A

Prerequisites, privileges, feature flags

N/A

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants