Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

What's new in 8.14 #5101

Closed
15 of 22 tasks
natasha-moore-elastic opened this issue Apr 22, 2024 · 0 comments · Fixed by #5227
Closed
15 of 22 tasks

What's new in 8.14 #5101

natasha-moore-elastic opened this issue Apr 22, 2024 · 0 comments · Fixed by #5227
Assignees
Labels
Effort: Medium Issues that take moderate but not substantial time to complete highlights Priority: High Issues that are time-sensitive and/or are of high customer importance v8.14.0

Comments

@natasha-moore-elastic
Copy link
Contributor

natasha-moore-elastic commented Apr 22, 2024

Please add your features and enhancements for 8.14. Don't forget to include the related PR link!

Detections & Response

Rules Management

  • Editable setup guide field for detection rules (Editable setup guide field for custom rules [classic] #5091)
    You can now edit the Setup guide field for user-created custom rules. Use this informational field to list rule prerequisites such as required integrations, configuration steps, and anything else needed for the rule to work correctly.

Detection Engine

  • Add features here.

Threat Hunting

Explore

  • Add features here.

Investigations

  • Nothing major to mention.

Entity Analytics

  • Asset criticality file upload (Asset criticality file upload #5112)
    You can now assign asset criticality to multiple entities at a time by importing a text file from your asset management tools. This file-based bulk upload feature allows you to quickly and easily import a list of entities and their asset criticality levels into the Elastic Security app.

  • Entity details flyout is available from the Entity Analytics dashboard (Updates EA dashboard behavior #4988)
    Clicking on a specific host or user name in the Entity Analytics dashboard now opens the host or user details flyout instead of the host or user details page. This allows you to access entity metadata and risk score information without navigating away from the dashboard.

  • Risk scoring engine processes up to 10,000 alerts per entity (Max number of alerts per entity processed by risk scoring engine #4989)
    When calculating risk scores, the risk scoring engine now takes into account a maximum of 10,000 alerts per entity. This ensures that the engine remains operational in environments with extremely large data volume.

  • Entity details flyout shows contributions scores per alert (Updates contribution scores info and screenshots in risk scoring docs #5071)
    The Risk contributions section of the entity details flyout now shows the top 10 alerts that contributed to the latest risk scoring calculation, and each alert's contribution score. This improves the explainability of each entity's calculated risk score, and gives better insight into what alerts you should investigate at the entity level.

  • Asset criticality can be unassigned (Updates docs for ability to unassign asset criticality #5096)
    You can now unassign asset criticality from a host or user, in case the criticality level is no longer known, or the currently assigned level is incorrect.

Generative AI

  • Attack Discovery (Documents Attack Discovery feature #5100) Introducing Attack discovery, a new AI-powered tool that analyzes multiple alerts to identify and describe potential attacks that span multiple alerts. It can identify connections between alerts and map them to the MITRE ATT&CK matrix to help make the most of each security analyst's time, fight alert fatigue, and reduce your mean time to respond.

  • Elastic AI Assistant (AI Assistant image updates, edits from twin PR, model recommendation #5237) Elastic AI Assistant for security has a redesigned user interface that uses a flyout instead of a popup, making it fit more smoothly within your workflows and with standard {kib} design patterns. Also, when using OpenAI models, responses from AI Assistant can now "stream", meaning render word-by-word rather than appearing as complete text blocks after processing is complete, which provides a more conversational experience.

EDR Workflows/Asset Management

  • Malware file scanning options (Defend - Malware scanning on modification toggle [classic] #5196)
    You can choose whether Elastic Defend scans files when they’re modified or executed. This can improve performance on hosts where files are frequently modified, while continuing to identify malware as it attempts to run.

  • Automatic antivirus registration of Elastic Defend (Defend - Sync antivirus option [classic] #5197)
    If you’re using Elastic Defend’s malware protection, you can now automatically register Elastic Defend as the antivirus software for Windows endpoints.

Cloud Security

Endpoint

  • Add features here.

Protections Experience

  • Add features here.

ResponseOps

  • No changes to Cases in 8.14.
@natasha-moore-elastic natasha-moore-elastic self-assigned this Apr 22, 2024
@jmikell821 jmikell821 pinned this issue Apr 22, 2024
@natasha-moore-elastic natasha-moore-elastic added Priority: High Issues that are time-sensitive and/or are of high customer importance Effort: Medium Issues that take moderate but not substantial time to complete labels May 17, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Effort: Medium Issues that take moderate but not substantial time to complete highlights Priority: High Issues that are time-sensitive and/or are of high customer importance v8.14.0
Projects
None yet
Development

Successfully merging a pull request may close this issue.

1 participant