diff --git a/x-pack/plugins/security_solution/public/common/components/ml_popover/__snapshots__/popover_description.test.tsx.snap b/x-pack/plugins/security_solution/public/common/components/ml_popover/__snapshots__/popover_description.test.tsx.snap index 46e61f9e939ee62..5d6f6b38dcbfc80 100644 --- a/x-pack/plugins/security_solution/public/common/components/ml_popover/__snapshots__/popover_description.test.tsx.snap +++ b/x-pack/plugins/security_solution/public/common/components/ml_popover/__snapshots__/popover_description.test.tsx.snap @@ -6,7 +6,7 @@ exports[`JobsTableFilters renders correctly against snapshot 1`] = ` > , diff --git a/x-pack/plugins/security_solution/public/common/components/ml_popover/__snapshots__/upgrade_contents.test.tsx.snap b/x-pack/plugins/security_solution/public/common/components/ml_popover/__snapshots__/upgrade_contents.test.tsx.snap index 87cf9fb18adf3e9..1e09a34c1495daa 100644 --- a/x-pack/plugins/security_solution/public/common/components/ml_popover/__snapshots__/upgrade_contents.test.tsx.snap +++ b/x-pack/plugins/security_solution/public/common/components/ml_popover/__snapshots__/upgrade_contents.test.tsx.snap @@ -12,7 +12,7 @@ exports[`JobsTableFilters renders correctly against snapshot 1`] = ` > , diff --git a/x-pack/plugins/security_solution/public/common/components/ml_popover/jobs_table/__snapshots__/showing_count.test.tsx.snap b/x-pack/plugins/security_solution/public/common/components/ml_popover/jobs_table/__snapshots__/showing_count.test.tsx.snap index 83b80ae9219cc52..db4d682bbaeada2 100644 --- a/x-pack/plugins/security_solution/public/common/components/ml_popover/jobs_table/__snapshots__/showing_count.test.tsx.snap +++ b/x-pack/plugins/security_solution/public/common/components/ml_popover/jobs_table/__snapshots__/showing_count.test.tsx.snap @@ -11,7 +11,7 @@ exports[`ShowingCount renders correctly against snapshot 1`] = ` - + `; @@ -118,10 +118,10 @@ exports[`Table Helpers #getRowItemOverflow it returns correctly against snapshot color="subdued" > 1 - + diff --git a/x-pack/plugins/security_solution/public/network/components/embeddables/__snapshots__/index_patterns_missing_prompt.test.tsx.snap b/x-pack/plugins/security_solution/public/network/components/embeddables/__snapshots__/index_patterns_missing_prompt.test.tsx.snap index 44a160959c8f443..30f7df940fa9945 100644 --- a/x-pack/plugins/security_solution/public/network/components/embeddables/__snapshots__/index_patterns_missing_prompt.test.tsx.snap +++ b/x-pack/plugins/security_solution/public/network/components/embeddables/__snapshots__/index_patterns_missing_prompt.test.tsx.snap @@ -17,7 +17,7 @@ exports[`IndexPatternsMissingPrompt renders correctly against snapshot 1`] = `

diff --git a/x-pack/plugins/security_solution/public/overview/components/overview_host_stats/__snapshots__/index.test.tsx.snap b/x-pack/plugins/security_solution/public/overview/components/overview_host_stats/__snapshots__/index.test.tsx.snap index a10f5ea512dac59..8742e3f3a1c0d50 100644 --- a/x-pack/plugins/security_solution/public/overview/components/overview_host_stats/__snapshots__/index.test.tsx.snap +++ b/x-pack/plugins/security_solution/public/overview/components/overview_host_stats/__snapshots__/index.test.tsx.snap @@ -20,7 +20,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -57,7 +57,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -89,7 +89,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -121,7 +121,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -153,7 +153,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -185,7 +185,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -217,7 +217,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -253,7 +253,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -290,7 +290,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -322,7 +322,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -354,7 +354,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -386,7 +386,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -418,7 +418,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -450,7 +450,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -482,7 +482,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -518,7 +518,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -555,7 +555,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -591,7 +591,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -628,7 +628,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt @@ -660,7 +660,7 @@ exports[`Overview Host Stat Data rendering it renders the default OverviewHostSt diff --git a/x-pack/plugins/security_solution/public/overview/components/overview_network_stats/__snapshots__/index.test.tsx.snap b/x-pack/plugins/security_solution/public/overview/components/overview_network_stats/__snapshots__/index.test.tsx.snap index 55db73a9bf7f21d..4bc02aa54a455a2 100644 --- a/x-pack/plugins/security_solution/public/overview/components/overview_network_stats/__snapshots__/index.test.tsx.snap +++ b/x-pack/plugins/security_solution/public/overview/components/overview_network_stats/__snapshots__/index.test.tsx.snap @@ -20,7 +20,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -57,7 +57,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -93,7 +93,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -130,7 +130,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -162,7 +162,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -194,7 +194,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -226,7 +226,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -258,7 +258,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -294,7 +294,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -331,7 +331,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -363,7 +363,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet @@ -395,7 +395,7 @@ exports[`Overview Network Stat Data rendering it renders the default OverviewNet diff --git a/x-pack/plugins/security_solution/scripts/endpoint/README.md b/x-pack/plugins/security_solution/scripts/endpoint/README.md index 5a1f2982b22ec13..e97bd9be61d3b12 100644 --- a/x-pack/plugins/security_solution/scripts/endpoint/README.md +++ b/x-pack/plugins/security_solution/scripts/endpoint/README.md @@ -13,7 +13,7 @@ Example command sequence to get ES and kibana running with sample data after ins `yarn es snapshot` -> starts ES -`npx yarn start --xpack.siem.endpoint.enabled=true --no-base-path` -> starts kibana +`npx yarn start --xpack.securitySolution.endpoint.enabled=true --no-base-path` -> starts kibana `cd ~/path/to/kibana/x-pack/plugins/endpoint` diff --git a/x-pack/plugins/translations/translations/ja-JP.json b/x-pack/plugins/translations/translations/ja-JP.json index 5cc5cfb0d223504..d1040325ede9340 100644 --- a/x-pack/plugins/translations/translations/ja-JP.json +++ b/x-pack/plugins/translations/translations/ja-JP.json @@ -13439,1582 +13439,1582 @@ "xpack.server.checkLicense.errorExpiredMessage": "{licenseType} ライセンスが期限切れのため {pluginName} を使用できません", "xpack.server.checkLicense.errorUnavailableMessage": "現在ライセンス情報が利用できないため {pluginName} を使用できません。", "xpack.server.checkLicense.errorUnsupportedMessage": "ご使用の {licenseType} ライセンスは {pluginName} をサポートしていません。ライセンスをアップグレードしてください。", - "xpack.siem.add_filter_to_global_search_bar.filterForValueHoverAction": "値でフィルターします", - "xpack.siem.add_filter_to_global_search_bar.filterOutValueHoverAction": "値を除外", - "xpack.siem.alertsView.alertsDocumentType": "外部アラート", - "xpack.siem.alertsView.alertsGraphTitle": "外部アラート数", - "xpack.siem.alertsView.alertsStackByOptions.module": "モジュール", - "xpack.siem.alertsView.alertsTableTitle": "外部アラート", - "xpack.siem.alertsView.categoryLabel": "カテゴリー", - "xpack.siem.alertsView.errorFetchingAlertsData": "アラートデータをクエリできませんでした", - "xpack.siem.alertsView.moduleLabel": "モジュール", - "xpack.siem.alertsView.showing": "表示中", - "xpack.siem.alertsView.totalCountOfAlerts": "外部アラートが検索条件に一致します", - "xpack.siem.alertsView.unit": "外部{totalCount, plural, =1 {alert} other {alerts}}", - "xpack.siem.andOrBadge.and": "AND", - "xpack.siem.andOrBadge.or": "OR", - "xpack.siem.anomaliesTable.table.anomaliesDescription": "異常", - "xpack.siem.anomaliesTable.table.anomaliesTooltip": "異常表は SIEM グローバル KQL 検索でフィルタリングできません。", - "xpack.siem.anomaliesTable.table.showingDescription": "表示中", - "xpack.siem.anomaliesTable.table.unit": "{totalCount, plural, =1 {anomaly} other {anomalies}}", - "xpack.siem.auditd.abortedAuditStartupDescription": "中断された監査のスタートアップ", - "xpack.siem.auditd.accessErrorDescription": "アクセスエラー", - "xpack.siem.auditd.accessPermissionDescription": "アクセス権限", - "xpack.siem.auditd.accessResultDescription": "アクセス結果", - "xpack.siem.auditd.acquiredCredentialsDescription": "認証情報を取得しました:", - "xpack.siem.auditd.adddedGroupAccountUsingDescription": "以下を使用してグループアカウントを追加:", - "xpack.siem.auditd.addedUserAccountDescription": "ユーザーアカウントを追加しました", - "xpack.siem.auditd.allocatedMemoryForDescription": "割当メモリー", - "xpack.siem.auditd.asDescription": "as", - "xpack.siem.auditd.assignedUserRoleToDescription": "ユーザーロールをアサインしました:", - "xpack.siem.auditd.assignedVmIdDescription": "vm id が割り当てられました", - "xpack.siem.auditd.assignedVMResourceDescription": "割り当てられた vm リソース", - "xpack.siem.auditd.attemptedLoginDescription": "以下を経由してログインを試行しました:", - "xpack.siem.auditd.attemptedLoginFromUnusalPlaceDescription": "通常と異なる場所からログインを試行しました", - "xpack.siem.auditd.attemptedLoginFromUnusualHourDescription": "通常と異なる時間にログインを試行しました", - "xpack.siem.auditd.auditErrorDescription": "監査エラー", - "xpack.siem.auditd.authenticatedToGroupDescription": "グループに認証しました", - "xpack.siem.auditd.authenticatedUsingDescription": "次の手段で認証しました:", - "xpack.siem.auditd.bootedSystemDescription": "システムを起動しました", - "xpack.siem.auditd.boundSocketFromDescription": "次からソケットをバインドしました:", - "xpack.siem.auditd.causedMacPolicyErrorDescription": "がmacポリシーエラーを発生させました", - "xpack.siem.auditd.changedAuditConfigurationDescription": "監査設定を変更しました", - "xpack.siem.auditd.changedAuditFeatureDescription": "監査機能を変更しました", - "xpack.siem.auditd.changedConfigurationWIthDescription": "次の設定を変更しました:", - "xpack.siem.auditd.ChangedFileAttributesOfDescription": "次のファイル属性を変更しました:", - "xpack.siem.auditd.changedFilePermissionOfDescription": "次のファイル権限を変更しました:", - "xpack.siem.auditd.changedGroupDescription": "グループを変更しました", - "xpack.siem.auditd.changedGroupPasswordDescription": "グループのパスワードを変更しました", - "xpack.siem.auditd.changedIdentityUsingDescription": "以下を使用してIDを変更しました:", - "xpack.siem.auditd.changedLoginIdToDescription": "ログインIDを次に変更しました:", - "xpack.siem.auditd.changedMacConfigurationDescription": "mac構成を変更しました", - "xpack.siem.auditd.changedPasswordWithDescription": "次のパスワードを変更しました:", - "xpack.siem.auditd.changedRoleUsingDescription": "以下を使用してロールを変更しました:", - "xpack.siem.auditd.changedSeLinuxBooleanDescription": "selinuxブールを変更しました", - "xpack.siem.auditd.changedSelinuxEnforcementDescription": "selinux執行を変更しました", - "xpack.siem.auditd.changedSystemNameDescription": "システム名を変更しました", - "xpack.siem.auditd.changedSystemTimeWithDescription": "次のシステム時刻を変更しました:", - "xpack.siem.auditd.changedTimeStampOfDescription": "次のタイムスタンプを変更しました:", - "xpack.siem.auditd.changedToRunLevelWithDescription": "次の実行レベルを変更しました:", - "xpack.siem.auditd.changedUserIdDescription": "ユーザー ID が変更されました", - "xpack.siem.auditd.changeidleOwernshipOfDescription": "次のファイルの所有者を変更:", - "xpack.siem.auditd.checkedFileSystemMetadataOfDescription": "次のファイルシステムメタデータを確認しました:", - "xpack.siem.auditd.checkedIntegrityOfDescription": "次の整合性を確認しました:", - "xpack.siem.auditd.chedckedMetaDataOfDescription": "次のメタデータを確認しました:", - "xpack.siem.auditd.connectedUsingDescription": "以下を使用して接続しました:", - "xpack.siem.auditd.crashedProgramDescription": "がプログラムをクラッシュさせました", - "xpack.siem.auditd.createdDirectoryDescription": "ディレクトリを作成しました", - "xpack.siem.auditd.createdVmImageDescription": "仮想マシンイメージを作成しました", - "xpack.siem.auditd.cryptoOfficerLoggedInDescription": "クリプトオフィサーがログイン", - "xpack.siem.auditd.cryptoOfficerLoggedOutDescription": "クリプトオフィサーがログアウト", - "xpack.siem.auditd.deletedDescription": "削除されました", - "xpack.siem.auditd.deletedGroupAccountUsingDescription": "次の手段でグループアカウントを削除", - "xpack.siem.auditd.deletedUserAccountUsingDescription": "以下を使用してユーザーアカウントを削除しました:", - "xpack.siem.auditd.deletedVmImageDescription": "仮想マシンイメージを削除しました", - "xpack.siem.auditd.disposedCredentialsDescription": "次のアカウント認証情報を処理しました:", - "xpack.siem.auditd.endedFromDescription": "終了:", - "xpack.siem.auditd.errorFromDescription": "エラー:", - "xpack.siem.auditd.executedDescription": "実行", - "xpack.siem.auditd.executionOfForbiddenProgramDescription": "禁止されたプログラムの実行", - "xpack.siem.auditd.failedLoginTooManyTimesDescription": "ログイン回数超過によりログインに失敗", - "xpack.siem.auditd.inDescription": "次に含まれる:", - "xpack.siem.auditd.initializedAuditSubsystemDescription": "監査サブシステムを初期化しました", - "xpack.siem.auditd.issuedVmControlDescription": "仮想マシンコントロールを発行しました", - "xpack.siem.auditd.killedProcessIdDescription": "プロセスIDを強制終了しました:", - "xpack.siem.auditd.ListeningForConnectionsUsingDescription": "以下を使用して接続をlistenしています:", - "xpack.siem.auditd.loadedFirewallRuleDescription": "ファイアウォールルールを読み込みました", - "xpack.siem.auditd.loadedMacPolicyDescription": "macポリシーを読み込みました", - "xpack.siem.auditd.loadedSeLinuxPolicyDescription": "selinuxポリシーを読み込みました", - "xpack.siem.auditd.loaedKernelModuleOfDescription": "次のカーネルモジュールを読み込みました:", - "xpack.siem.auditd.lockedAccountDescription": "アカウントをロック", - "xpack.siem.auditd.loggedOutDescription": "ログアウト", - "xpack.siem.auditd.macPermissionDescription": "mac権限", - "xpack.siem.auditd.madeDeviceWithDescription": "デバイスを作成しました:", - "xpack.siem.auditd.migratedVmFromDescription": "仮想マシンを以下から移行しました:", - "xpack.siem.auditd.migratedVmToDescription": "仮想マシンを以下に移行しました:", - "xpack.siem.auditd.modifiedGroupAccountDescription": "グループアカウントを修正", - "xpack.siem.auditd.modifiedLevelOfDescription": "次のレベルを修正:", - "xpack.siem.auditd.modifiedRoleDescription": "ロールを修正:", - "xpack.siem.auditd.modifiedUserAccountDescription": "ユーザーアカウントを修正", - "xpack.siem.auditd.mountedDescription": "マウントしました", - "xpack.siem.auditd.negotiatedCryptoKeyDescription": "暗号キーを交渉しました", - "xpack.siem.auditd.nonExistentDescription": "不明なプロセスに", - "xpack.siem.auditd.OpenedFileDescription": "ファイルを開きました", - "xpack.siem.auditd.openedTooManySessionsDescription": "開いたセッション数が多すぎました", - "xpack.siem.auditd.overrodeLabelOfDescription": "次のラベルを上書き:", - "xpack.siem.auditd.promiscuousModeDescription": "以下を使用してデバイスの無差別モードを変更しました:", - "xpack.siem.auditd.ranCommandDescription": "コマンドを実行しました", - "xpack.siem.auditd.receivedFromDescription": "以下より受信しました:", - "xpack.siem.auditd.reconfiguredAuditDescription": "監査を再構成しました", - "xpack.siem.auditd.refreshedCredentialsForDescription": "認証情報をリフレッシュしました", - "xpack.siem.auditd.relabeledFileSystemDescription": "ファイルシステムのラベルを変更しました", - "xpack.siem.auditd.remoteAuditConnectedDescription": "リモート監査を接続", - "xpack.siem.auditd.remoteAuditDisconnectedDescription": "リモート監査を切断", - "xpack.siem.auditd.removedUserRoleFromDescription": "以下からユーザーロールを削除しました:", - "xpack.siem.auditd.renamedDescription": "名前を変更しました", - "xpack.siem.auditd.resumedAuditLoggingDescription": "監査ログを再開しました", - "xpack.siem.auditd.rotatedAuditLogsDescription": "rotated-audit-logs", - "xpack.siem.auditd.scheduledPolicyOFDescription": "次のポリシーをスケジュール設定しました:", - "xpack.siem.auditd.sentMessageDescription": "メッセージを送信しました", - "xpack.siem.auditd.sentTestDescription": "テストを送信しました", - "xpack.siem.auditd.sentToDescription": "送信先:", - "xpack.siem.auditd.sessionDescription": "セッション", - "xpack.siem.auditd.shutDownAuditDescription": "監査をシャットダウン", - "xpack.siem.auditd.shutdownSystemDescription": "システムをシャットダウン", - "xpack.siem.auditd.startedAtDescription": "開始済み", - "xpack.siem.auditd.startedAuditDescription": "監査を開始", - "xpack.siem.auditd.startedCryptoSessionDescription": "暗号セッションを開始しました", - "xpack.siem.auditd.startedServiceDescription": "サービスを開始しました", - "xpack.siem.auditd.stoppedServiceDescription": "サービスを停止しました", - "xpack.siem.auditd.suspiciousProgramDescription": "不審なプログラムを使用しました", - "xpack.siem.auditd.symLinkedDescription": "シンボルでリンクしました", - "xpack.siem.auditd.testedFileSystemIntegrityDescription": "ファイルシステムの完全性をテスト", - "xpack.siem.auditd.unknownDescription": "不明", - "xpack.siem.auditd.unloadedKernelModuleOfDescription": "次のカーネルモジュールをアンロードしました:", - "xpack.siem.auditd.unlockedAccountDescription": "アカウントのロックを解除しました:", - "xpack.siem.auditd.unmountedDescription": "マウント解除しました", - "xpack.siem.auditd.usingDescription": "using", - "xpack.siem.auditd.violatedAppArmorPolicyFromDescription": "以下からのAppArmorポリシーに違反しました:", - "xpack.siem.auditd.violatedSeccompPolicyWithDescription": "以下からのseccompポリシーに違反しました:", - "xpack.siem.auditd.violatedSeLinuxPolicyDescription": "selinuxポリシーに違反しました", - "xpack.siem.auditd.wasAuthorizedToUseDescription": "が以下の使用を承認されました:", - "xpack.siem.auditd.withResultDescription": "結果付き", - "xpack.siem.authenticationsTable.authenticationFailures": "認証", - "xpack.siem.authenticationsTable.failures": "失敗", - "xpack.siem.authenticationsTable.lastFailedDestination": "前回失敗したデスティネーション", - "xpack.siem.authenticationsTable.lastFailedSource": "前回失敗したソース", - "xpack.siem.authenticationsTable.lastFailedTime": "前回の失敗", - "xpack.siem.authenticationsTable.lastSuccessfulDestination": "前回成功したデスティネーション", - "xpack.siem.authenticationsTable.lastSuccessfulSource": "前回成功したソース", - "xpack.siem.authenticationsTable.lastSuccessfulTime": "前回の成功", - "xpack.siem.authenticationsTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", - "xpack.siem.authenticationsTable.successes": "成功", - "xpack.siem.authenticationsTable.uncommonProcessTable": "非共通プロセス", - "xpack.siem.authenticationsTable.unit": "{totalCount, plural, =1 {user} other {users}}", - "xpack.siem.authenticationsTable.user": "ユーザー", - "xpack.siem.case.allCases.actions": "アクション", - "xpack.siem.case.allCases.comments": "コメント", - "xpack.siem.case.allCases.noTagsAvailable": "利用可能なタグがありません", - "xpack.siem.case.caseSavedObjectNoPermissionsMessage": "ケースを表示するには、Kibanaスペースで保存されたオブジェクト管理機能の権限が必要です。詳細については、Kibana管理者に連絡してください。", - "xpack.siem.case.caseSavedObjectNoPermissionsTitle": "Kibana機能権限が必要です", - "xpack.siem.case.caseTable.addNewCase": "新規ケースの追加", - "xpack.siem.case.caseTable.bulkActions": "一斉アクション", - "xpack.siem.case.caseTable.bulkActions.closeSelectedTitle": "選択した項目を閉じる", - "xpack.siem.case.caseTable.bulkActions.deleteSelectedTitle": "選択した項目を削除", - "xpack.siem.case.caseTable.bulkActions.openSelectedTitle": "選択した項目を再開", - "xpack.siem.case.caseTable.caseDetailsLinkAria": "クリックすると、タイトル{detailName}のケースを表示します", - "xpack.siem.case.caseTable.closed": "終了", - "xpack.siem.case.caseTable.closedCases": "終了したケース", - "xpack.siem.case.caseTable.delete": "削除", - "xpack.siem.case.caseTable.incidentSystem": "インシデント管理システム", - "xpack.siem.case.caseTable.noCases.body": "表示するケースがありません。新しいケースを作成するか、または上記のフィルター設定を変更してください。", - "xpack.siem.case.caseTable.noCases.title": "ケースなし", - "xpack.siem.case.caseTable.notPushed": "プッシュされません", - "xpack.siem.case.caseTable.openCases": "ケースを開く", - "xpack.siem.case.caseTable.refreshTitle": "更新", - "xpack.siem.case.caseTable.requiresUpdate": " 更新が必要", - "xpack.siem.case.caseTable.searchAriaLabel": "ケースの検索", - "xpack.siem.case.caseTable.searchPlaceholder": "例: ケース名", - "xpack.siem.case.caseTable.selectedCasesTitle": "{totalRules} {totalRules, plural, =1 {ケース} other {ケース}} を選択しました", - "xpack.siem.case.caseTable.serviceNowLinkAria": "クリックすると、servicenowでインシデントを表示します", - "xpack.siem.case.caseTable.showingCasesTitle": "{totalRules} {totalRules, plural, =1 {ケース} other {ケース}} を表示中", - "xpack.siem.case.caseTable.snIncident": "外部インシデント", - "xpack.siem.case.caseTable.unit": "{totalCount, plural, =1 {case} other {cases}}", - "xpack.siem.case.caseTable.upToDate": " は最新です", - "xpack.siem.case.caseView.actionHeadline": "{actionDate} の {userName} {actionName}", - "xpack.siem.case.caseView.actionLabel.addComment": "コメントを追加しました", - "xpack.siem.case.caseView.actionLabel.addDescription": "説明を追加しました", - "xpack.siem.case.caseView.actionLabel.addedField": "追加しました", - "xpack.siem.case.caseView.actionLabel.changededField": "変更しました", - "xpack.siem.case.caseView.actionLabel.editedField": "編集しました", - "xpack.siem.case.caseView.actionLabel.on": "日付", - "xpack.siem.case.caseView.actionLabel.pushedNewIncident": "新しいインシデントとしてプッシュしました", - "xpack.siem.case.caseView.actionLabel.removedField": "削除しました", - "xpack.siem.case.caseView.actionLabel.removedThirdParty": "外部のインシデント管理システムを削除しました", - "xpack.siem.case.caseView.actionLabel.selectedThirdParty": "インシデント管理システムとして{ thirdParty }を選択しました", - "xpack.siem.case.caseView.actionLabel.updateIncident": "インシデントを更新しました", - "xpack.siem.case.caseView.actionLabel.viewIncident": "{incidentNumber}を表示", - "xpack.siem.case.caseView.alreadyPushedToExternalService": "既に{ externalService }インシデントにプッシュしました", - "xpack.siem.case.caseView.backLabel": "ケースに戻る", - "xpack.siem.case.caseView.breadcrumb": "作成", - "xpack.siem.case.caseView.cancel": "キャンセル", - "xpack.siem.case.caseView.case": "ケース", - "xpack.siem.case.caseView.caseClosed": "ケースを閉じました", - "xpack.siem.case.caseView.caseName": "ケース名", - "xpack.siem.case.caseView.caseOpened": "ケースを開きました", - "xpack.siem.case.caseView.caseRefresh": "ケースを更新", - "xpack.siem.case.caseView.closeCase": "ケースを閉じる", - "xpack.siem.case.caseView.closedCase": "閉じたケース", - "xpack.siem.case.caseView.closedOn": "終了日", - "xpack.siem.case.caseView.cloudDeploymentLink": "クラウド展開", - "xpack.siem.case.caseView.comment": "コメント", - "xpack.siem.case.caseView.comment.addComment": "コメントを追加", - "xpack.siem.case.caseView.comment.addCommentHelpText": "新しいコメントを追加...", - "xpack.siem.case.caseView.commentFieldRequiredError": "コメントが必要です。", - "xpack.siem.case.caseView.connectorConfigureLink": "コネクター", - "xpack.siem.case.caseView.connectors": "外部インシデント管理システム", - "xpack.siem.case.caseView.copyCommentLinkAria": "参照リンクをコピー", - "xpack.siem.case.caseView.create": "新規ケースを作成", - "xpack.siem.case.caseView.createCase": "ケースを作成", - "xpack.siem.case.caseView.description": "説明", - "xpack.siem.case.caseView.description.save": "保存", - "xpack.siem.case.caseView.edit": "編集", - "xpack.siem.case.caseView.edit.comment": "コメントを編集", - "xpack.siem.case.caseView.edit.description": "説明を編集", - "xpack.siem.case.caseView.edit.quote": "お客様の声", - "xpack.siem.case.caseView.editActionsLinkAria": "クリックすると、すべてのアクションを表示します", - "xpack.siem.case.caseView.editConnector": "外部インシデント管理システムを変更", - "xpack.siem.case.caseView.editTagsLinkAria": "クリックすると、タグを編集します", - "xpack.siem.case.caseView.emailBody": "ケースリファレンス: {caseUrl}", - "xpack.siem.case.caseView.emailSubject": "SIEM ケース - {caseTitle}", - "xpack.siem.case.caseView.errorsPushServiceCallOutTitle": "ケースを外部システムにプッシュするには、以下が必要です。", - "xpack.siem.case.caseView.fieldRequiredError": "必須フィールド", - "xpack.siem.case.caseView.goToDocumentationButton": "ドキュメンテーションを表示", - "xpack.siem.case.caseView.moveToCommentAria": "参照されたコメントをハイライト", - "xpack.siem.case.caseView.name": "名前", - "xpack.siem.case.caseView.noReportersAvailable": "利用可能なレポートがありません", - "xpack.siem.case.caseView.noTags": "現在、このケースにタグは割り当てられていません。", - "xpack.siem.case.caseView.openedOn": "開始日", - "xpack.siem.case.caseView.optional": "オプション", - "xpack.siem.case.caseView.pageBadgeLabel": "ベータ", - "xpack.siem.case.caseView.pageBadgeTooltip": "ケースワークフローはまだベータです。Kibana repo で問題や不具合を報告して製品の改善にご協力ください。", - "xpack.siem.case.caseView.particpantsLabel": "参加者", - "xpack.siem.case.caseView.pushNamedIncident": "{ thirdParty }インシデントとしてプッシュ", - "xpack.siem.case.caseView.pushThirdPartyIncident": "サードパーティインシデントとしてプッシュ", - "xpack.siem.case.caseView.pushToServiceDisableBecauseCaseClosedDescription": "終了したケースは外部システムに送信できません。外部システムでケースを開始または更新したい場合にはケースを再開します。", - "xpack.siem.case.caseView.pushToServiceDisableBecauseCaseClosedTitle": "ケースを再開する", - "xpack.siem.case.caseView.pushToServiceDisableByConfigDescription": "kibana.yml ファイルは、特定のコネクターのみを許可するように構成されています。外部システムでケースを開けるようにするには、xpack.actions.enabled Actiontypes 設定に .servicenow を追加します。詳細は {link} をご覧ください。", - "xpack.siem.case.caseView.pushToServiceDisableByConfigTitle": "Kibana の構成ファイルで ServiceNow を有効にする", - "xpack.siem.case.caseView.pushToServiceDisableByLicenseDescription": "外部システムでケースを開くには、ライセンスをプラチナに更新するか、30 日間の無料トライアルを開始するか、AWS、GCP、または Azure で {link} にサインアップする必要があります。", - "xpack.siem.case.caseView.pushToServiceDisableByLicenseTitle": "E lastic Platinum へのアップグレード", - "xpack.siem.case.caseView.pushToServiceDisableByNoCaseConfigTitle": "外部コネクターを選択", - "xpack.siem.case.caseView.pushToServiceDisableByNoConfigTitle": "外部コネクターを構成", - "xpack.siem.case.caseView.reopenCase": "ケースを再開", - "xpack.siem.case.caseView.reopenedCase": "ケースを再開する", - "xpack.siem.case.caseView.reporterLabel": "報告者", - "xpack.siem.case.caseView.requiredUpdateToExternalService": "{ externalService }インシデントの更新が必要です", - "xpack.siem.case.caseView.sendEmalLinkAria": "クリックすると、{user}に電子メールを送信します", - "xpack.siem.case.caseView.statusLabel": "ステータス", - "xpack.siem.case.caseView.tags": "タグ", - "xpack.siem.case.caseView.to": "に", - "xpack.siem.case.caseView.unknown": "不明", - "xpack.siem.case.caseView.updateNamedIncident": "{ thirdParty }インシデントを更新", - "xpack.siem.case.caseView.updateThirdPartyIncident": "サードパーティインシデントを更新", - "xpack.siem.case.configure.errorPushingToService": "サービスへのプッシュエラー", - "xpack.siem.case.configure.successSaveToast": "保存された外部接続設定", - "xpack.siem.case.configureCases.addNewConnector": "新しいコネクターを追加", - "xpack.siem.case.configureCases.cancelButton": "キャンセル", - "xpack.siem.case.configureCases.caseClosureOptionsClosedIncident": "新しいインシデントが外部システムで閉じたときにSIEMケースを自動的に閉じる", - "xpack.siem.case.configureCases.caseClosureOptionsDesc": "SIEMケースの終了のしかたを定義します。自動ケース終了のためには、外部のインシデント管理システムへの接続を確立する必要がいります。", - "xpack.siem.case.configureCases.caseClosureOptionsLabel": "ケース終了オプション", - "xpack.siem.case.configureCases.caseClosureOptionsManual": "SIEM ケースを手動で閉じる", - "xpack.siem.case.configureCases.caseClosureOptionsNewIncident": "新しいインシデントを外部システムにプッシュするときにSIEMケースを自動的に閉じる", - "xpack.siem.case.configureCases.caseClosureOptionsTitle": "ケースのクローズ", - "xpack.siem.case.configureCases.fieldMappingDesc": "データをサードパーティにプッシュするときにSIEMケースフィールドをマップします。フィールドマッピングのためには、外部のインシデント管理システムへの接続を確立する必要があります。", - "xpack.siem.case.configureCases.fieldMappingEditAppend": "末尾に追加", - "xpack.siem.case.configureCases.fieldMappingEditNothing": "何もしない", - "xpack.siem.case.configureCases.fieldMappingEditOverwrite": "上書き", - "xpack.siem.case.configureCases.fieldMappingFirstCol": "SIEM ケースフィールド", - "xpack.siem.case.configureCases.fieldMappingSecondCol": "外部インシデントフィールド", - "xpack.siem.case.configureCases.fieldMappingThirdCol": "編集時と更新時", - "xpack.siem.case.configureCases.fieldMappingTitle": "フィールドマッピング", - "xpack.siem.case.configureCases.headerTitle": "ケースを構成", - "xpack.siem.case.configureCases.incidentManagementSystemDesc": "オプションとして、SIEMケースを選択した外部のインシデント管理システムに接続できます。そうすると、選択したサードパーティシステム内でケースデータをインシデントとしてプッシュできます。", - "xpack.siem.case.configureCases.incidentManagementSystemLabel": "インシデント管理システム", - "xpack.siem.case.configureCases.incidentManagementSystemTitle": "外部のインシデント管理システムに接続", - "xpack.siem.case.configureCases.mappingFieldComments": "コメント", - "xpack.siem.case.configureCases.mappingFieldDescription": "説明", - "xpack.siem.case.configureCases.mappingFieldNotMapped": "マップされません", - "xpack.siem.case.configureCases.mappingFieldShortDescription": "短い説明", - "xpack.siem.case.configureCases.mappingFieldSummary": "まとめ", - "xpack.siem.case.configureCases.noConnector": "コネクターを選択していません", - "xpack.siem.case.configureCases.updateConnector": "コネクターを更新", - "xpack.siem.case.configureCases.updateSelectedConnector": "{ connectorName }を更新", - "xpack.siem.case.configureCases.warningMessage": "選択したコネクターが削除されました。別のコネクターを選択するか、新しいコネクターを作成してください。", - "xpack.siem.case.configureCases.warningTitle": "警告", - "xpack.siem.case.configureCasesButton": "外部接続を編集", - "xpack.siem.case.confirmDeleteCase.confirmQuestion": "このケースを削除すると、関連するすべてのケースデータが完全に削除され、外部インシデント管理システムにデータをプッシュできなくなります。続行していいですか?", - "xpack.siem.case.confirmDeleteCase.confirmQuestionPlural": "これらのケースを削除すると、関連するすべてのケースデータが完全に削除され、外部インシデント管理システムにデータをプッシュできなくなります。続行していいですか?", - "xpack.siem.case.confirmDeleteCase.deleteCase": "ケースを削除", - "xpack.siem.case.confirmDeleteCase.deleteCases": "ケースを削除", - "xpack.siem.case.confirmDeleteCase.deleteTitle": "「{caseTitle}」を削除", - "xpack.siem.case.confirmDeleteCase.selectedCases": "選択したケースを削除", - "xpack.siem.case.connectors.common.apiTokenTextFieldLabel": "APIトークン", - "xpack.siem.case.connectors.common.apiUrlTextFieldLabel": "URL", - "xpack.siem.case.connectors.common.emailTextFieldLabel": "メール", - "xpack.siem.case.connectors.common.invalidApiUrlTextField": "URLが無効です", - "xpack.siem.case.connectors.common.passwordTextFieldLabel": "パスワード", - "xpack.siem.case.connectors.common.requiredApiTokenTextField": "APIトークンが必要です", - "xpack.siem.case.connectors.common.requiredApiUrlTextField": "URLが必要です", - "xpack.siem.case.connectors.common.requiredEmailTextField": "電子メールが必要です", - "xpack.siem.case.connectors.common.requiredPasswordTextField": "パスワードが必要です", - "xpack.siem.case.connectors.common.requiredUsernameTextField": "ユーザー名が必要です", - "xpack.siem.case.connectors.common.usernameTextFieldLabel": "ユーザー名", - "xpack.siem.case.connectors.jira.actionTypeTitle": "Jira", - "xpack.siem.case.connectors.jira.projectKey": "プロジェクトキー", - "xpack.siem.case.connectors.jira.requiredProjectKeyTextField": "プロジェクトキーが必要です", - "xpack.siem.case.connectors.jira.selectMessageText": "JiraでSIEMケースデータを更新するか、新しいインシデントにプッシュ", - "xpack.siem.case.connectors.servicenow.actionTypeTitle": "ServiceNow", - "xpack.siem.case.connectors.servicenow.selectMessageText": "ServiceNow で SIEM ケースデータをb\\更新するか、または新しいインシデントにプッシュする", - "xpack.siem.case.createCase.descriptionFieldRequiredError": "説明が必要です。", - "xpack.siem.case.createCase.fieldTagsHelpText": "このケースの 1 つ以上のカスタム識別タグを入力します。新しいタグを開始するには、各タグの後でEnterを押します。", - "xpack.siem.case.createCase.titleFieldRequiredError": "タイトルが必要です。", - "xpack.siem.case.dismissErrorsPushServiceCallOutTitle": "閉じる", - "xpack.siem.case.pageTitle": "ケース", - "xpack.siem.case.readOnlySavedObjectDescription": "ケースの表示のみが許可されています。ケースを開いて更新する必要がある場合は、Kibana管理者に連絡してください。", - "xpack.siem.case.readOnlySavedObjectTitle": "読み取り専用機能権限が割り当てられています。", - "xpack.siem.certificate.fingerprint.clientCertLabel": "クライアント証明書", - "xpack.siem.certificate.fingerprint.serverCertLabel": "サーバー証明書", - "xpack.siem.chart.allOthersGroupingLabel": "その他すべて", - "xpack.siem.chart.dataAllValuesZerosTitle": "すべての値はゼロを返します", - "xpack.siem.chart.dataNotAvailableTitle": "チャートデータが利用できません", - "xpack.siem.chrome.help.appName": "SIEM", - "xpack.siem.chrome.helpMenu.documentation": "SIEMドキュメンテーション", - "xpack.siem.chrome.helpMenu.documentation.ecs": "ECSドキュメンテーション", - "xpack.siem.clipboard.copied": "コピー完了", - "xpack.siem.clipboard.copy": "コピー", - "xpack.siem.clipboard.copy.to.the.clipboard": "クリップボードにコピー", - "xpack.siem.clipboard.to.the.clipboard": "クリップボードに", - "xpack.siem.components.embeddables.embeddedMap.clientLayerLabel": "クライアントポイント", - "xpack.siem.components.embeddables.embeddedMap.destinationLayerLabel": "デスティネーションポイント", - "xpack.siem.components.embeddables.embeddedMap.embeddableHeaderHelp": "マップ構成ヘルプ", - "xpack.siem.components.embeddables.embeddedMap.embeddableHeaderTitle": "ネットワーク マップ", - "xpack.siem.components.embeddables.embeddedMap.embeddablePanelTitle": "ソース -> デスティネーション ポイントツーポイントマップ", - "xpack.siem.components.embeddables.embeddedMap.errorConfiguringEmbeddableApiTitle": "埋め込み可能な API の構成中にエラーが発生", - "xpack.siem.components.embeddables.embeddedMap.errorCreatingMapEmbeddableTitle": "マップに’埋め込み可能なアイテムの作成中にエラーが発生", - "xpack.siem.components.embeddables.embeddedMap.lineLayerLabel": "折れ線", - "xpack.siem.components.embeddables.embeddedMap.serverLayerLabel": "サーバーポイント", - "xpack.siem.components.embeddables.embeddedMap.sourceLayerLabel": "ソースポイント", - "xpack.siem.components.embeddables.indexPatternsMissingPrompt.errorButtonLabel": "インデックスパターンを編集", - "xpack.siem.components.embeddables.indexPatternsMissingPrompt.errorDescription1": "マップデータを表示するには、SIEMインデックス({defaultIndex})と、同じ名前またはglobパターンのKibanaインデックスパターンを定義する必要があります。{beats}を使用するときには、ホストで{setup}コマンドを実行し、自動的にインデックスパターンを作成できます。例:{example}。", - "xpack.siem.components.embeddables.indexPatternsMissingPrompt.errorDescription2": "Kibanaで手動でインデックスパターンを構成することもできます。", - "xpack.siem.components.embeddables.indexPatternsMissingPrompt.errorTitle": "必要なインデックスパターンが構成されていません", - "xpack.siem.components.embeddables.mapToolTip.errorTitle": "マップ機能の読み込み中にエラーが発生", - "xpack.siem.components.embeddables.mapToolTip.filterForValueHoverAction": "値でフィルターします", - "xpack.siem.components.embeddables.mapToolTip.footerLabel": "{totalFeatures} 件中 {currentFeature} 件 {totalFeatures, plural, =1 {feature} other {features}}", - "xpack.siem.components.embeddables.mapToolTip.lineContent.clientLabel": "クライアント", - "xpack.siem.components.embeddables.mapToolTip.lineContent.destinationLabel": "送信先", - "xpack.siem.components.embeddables.mapToolTip.lineContent.serverLabel": "サーバー", - "xpack.siem.components.embeddables.mapToolTip.lineContent.sourceLabel": "送信元", - "xpack.siem.components.embeddables.mapToolTip.pointContent.asnTitle": "ASN", - "xpack.siem.components.embeddables.mapToolTip.pointContent.clientDomainTitle": "クライアントドメイン", - "xpack.siem.components.embeddables.mapToolTip.pointContent.clientIPTitle": "クライアントIP", - "xpack.siem.components.embeddables.mapToolTip.pointContent.destinationDomainTitle": "デスティネーションドメイン", - "xpack.siem.components.embeddables.mapToolTip.pointContent.destinationIPTitle": "デスティネーション IP", - "xpack.siem.components.embeddables.mapToolTip.pointContent.hostTitle": "ホスト", - "xpack.siem.components.embeddables.mapToolTip.pointContent.locationTitle": "場所", - "xpack.siem.components.embeddables.mapToolTip.pointContent.serverDomainTitle": "サーバードメイン", - "xpack.siem.components.embeddables.mapToolTip.pointContent.serverIPTitle": "サーバーIP", - "xpack.siem.components.embeddables.mapToolTip.pointContent.sourceDomainTitle": "ソースドメイン", - "xpack.siem.components.embeddables.mapToolTip.pointContent.sourceIPTitle": "ソース IP", - "xpack.siem.components.flowControls.selectFlowDirection.bidirectionalButtonLabel": "双方向", - "xpack.siem.components.flowControls.selectFlowDirection.unidirectionalButtonLabel": "一方向", - "xpack.siem.components.flowControls.selectFlowTarget.clientDropDownOptionLabel": "クライアント", - "xpack.siem.components.flowControls.selectFlowTarget.destinationDropDownOptionLabel": "送信先", - "xpack.siem.components.flowControls.selectFlowTarget.serverDropDownOptionLabel": "サーバー", - "xpack.siem.components.flowControls.selectFlowTarget.sourceDropDownOptionLabel": "送信元", - "xpack.siem.components.histogram.stackByOptions.stackByLabel": "積み上げ", - "xpack.siem.components.ml.anomaly.errors.anomaliesTableFetchFailureTitle": "異常表の取得に失敗", - "xpack.siem.components.ml.api.errors.networkErrorFailureTitle": "ネットワークエラー", - "xpack.siem.components.ml.api.errors.statusCodeFailureTitle": "ステータスコード:", - "xpack.siem.components.ml.permissions.errors.machineLearningPermissionsFailureTitle": "機械学習パーミッションエラー", - "xpack.siem.components.mlJobSelect.machineLearningLink": "機械学習", - "xpack.siem.components.mlPopover.jobsTable.filters.groupsLabel": "グループ", - "xpack.siem.components.mlPopover.jobsTable.filters.noGroupsAvailableDescription": "利用可能なグループがありません", - "xpack.siem.components.mlPopover.jobsTable.filters.searchFilterPlaceholder": "例: rare_process_linux", - "xpack.siem.components.mlPopover.jobsTable.filters.showAllJobsLabel": "Elastic ジョブ", - "xpack.siem.components.mlPopover.jobsTable.filters.showSiemJobsLabel": "カスタムジョブ", - "xpack.siem.components.mlPopup.anomalyDetectionDescription": "以下の機械学習ジョブのいずれかを実行して、検知された異常の信号を生成する信号検知ルールを作成する準備をし、SIEMアプリケーションで異常イベントを表示します。基本操作として、いくつかの一般的な検出ジョブが提供されています。独自のカスタムMLジョブを追加する場合は、{machineLearning}アプリケーションからMLジョブを作成して、「SIEM」グループに追加します。", - "xpack.siem.components.mlPopup.cloudLink": "クラウド展開", - "xpack.siem.components.mlPopup.errors.createJobFailureTitle": "ジョブ作成エラー", - "xpack.siem.components.mlPopup.errors.startJobFailureTitle": "ジョブ開始エラー", - "xpack.siem.components.mlPopup.hooks.errors.indexPatternFetchFailureTitle": "インデックスパターン取得エラー", - "xpack.siem.components.mlPopup.hooks.errors.siemJobFetchFailureTitle": "SIEM ジョブ取得エラー", - "xpack.siem.components.mlPopup.jobsTable.createCustomJobButtonLabel": "カスタムジョブを作成", - "xpack.siem.components.mlPopup.jobsTable.jobNameColumn": "ジョブ名", - "xpack.siem.components.mlPopup.jobsTable.noItemsDescription": "SIEM 機械学習ジョブが見つかりませんでした", - "xpack.siem.components.mlPopup.jobsTable.runJobColumn": "ジョブを実行", - "xpack.siem.components.mlPopup.jobsTable.tagsColumn": "グループ", - "xpack.siem.components.mlPopup.licenseButtonLabel": "ライセンスの管理", - "xpack.siem.components.mlPopup.machineLearningLink": "機械学習", - "xpack.siem.components.mlPopup.mlJobSettingsButtonLabel": "MLジョブ設定", - "xpack.siem.components.mlPopup.moduleNotCompatibleDescription": "データが見つかりませんでした。機械学習ジョブ要件の詳細については、{mlDocs}を参照してください。", - "xpack.siem.components.mlPopup.moduleNotCompatibleTitle": "{incompatibleJobCount} 件が {incompatibleJobCount, plural, =1 {job} other {jobs}} 現在利用できません", - "xpack.siem.components.mlPopup.showingLabel": "{filterResultsLength} 件の{filterResultsLength, plural, one {ジョブ} other {ジョブ}}を表示中", - "xpack.siem.components.mlPopup.upgradeButtonLabel": "サブスクリプションオプション", - "xpack.siem.components.mlPopup.upgradeDescription": "SIEM の異常検出機能にアクセスするには、ライセンスをプラチナに更新するか、30 日間の無料トライアルを開始するか、AWS、GCP、または Azure で{cloudLink} にサインアップしてください。その後、機械学習ジョブを実行して異常を表示できます。", - "xpack.siem.components.mlPopup.upgradeTitle": "E lastic Platinum へのアップグレード", - "xpack.siem.components.stepDefineRule.ruleTypeField.subscriptionsLink": "プラチナサブスクリプション", - "xpack.siem.containers.anomalies.errorFetchingAnomaliesData": "異常データをクエリできませんでした", - "xpack.siem.containers.anomalies.stackByJobId": "ジョブ", - "xpack.siem.containers.anomalies.title": "異常", - "xpack.siem.containers.case.closedCases": "{totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases}件のケース}}をクローズしました", - "xpack.siem.containers.case.deletedCases": "{totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases}件のケース}}を削除しました", - "xpack.siem.containers.case.errorDeletingTitle": "データの削除エラー", - "xpack.siem.containers.case.errorTitle": "データの取得中にエラーが発生", - "xpack.siem.containers.case.reopenedCases": "{totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases}件のケース}}を再オープンしました", - "xpack.siem.containers.case.updatedCase": "\"{caseTitle}\"を更新しました", - "xpack.siem.containers.detectionEngine.addRuleFailDescription": "ルールを追加できませんでした", - "xpack.siem.containers.detectionEngine.createPrePackagedRuleFailDescription": "Elasticから事前にパッケージ化されているルールをインストールすることができませんでした", - "xpack.siem.containers.detectionEngine.createPrePackagedRuleSuccesDescription": "Elasticから事前にパッケージ化されているルールをインストールしました", - "xpack.siem.containers.detectionEngine.rules": "ルールを取得できませんでした", - "xpack.siem.containers.detectionEngine.signals.errorFetchingSignalsDescription": "シグナルをクエリできませんでした", - "xpack.siem.containers.detectionEngine.signals.errorGetSignalDescription": "シグナルインデックス名を取得できませんでした", - "xpack.siem.containers.detectionEngine.signals.errorPostSignalDescription": "シグナルインデックスを作成できませんでした", - "xpack.siem.containers.detectionEngine.tagFetchFailDescription": "タグを取得できませんでした", - "xpack.siem.containers.errors.dataFetchFailureTitle": "データの取得に失敗", - "xpack.siem.containers.errors.networkFailureTitle": "ネットワーク障害", - "xpack.siem.containers.errors.stopJobFailureTitle": "ジョブ停止エラー", - "xpack.siem.dataProviders.and": "AND", - "xpack.siem.dataProviders.copyToClipboardTooltip": "クリップボードにコピー", - "xpack.siem.dataProviders.deleteDataProvider": "削除", - "xpack.siem.dataProviders.dropAnything": "何でもドロップできます", - "xpack.siem.dataProviders.dropHere": "ここにドロップしてください", - "xpack.siem.dataProviders.dropHereToAddAnLabel": "ここにドロップして追加します", - "xpack.siem.dataProviders.edit": "編集", - "xpack.siem.dataProviders.editMenuItem": "フィルターを編集", - "xpack.siem.dataProviders.editTitle": "フィルターの編集", - "xpack.siem.dataProviders.excludeDataProvider": "結果を除外", - "xpack.siem.dataProviders.existsLabel": "存在する", - "xpack.siem.dataProviders.fieldLabel": "フィールド", - "xpack.siem.dataProviders.filterForFieldPresentLabel": "現在のフィールドのフィルター", - "xpack.siem.dataProviders.hereToBuildAn": "して開発", - "xpack.siem.dataProviders.highlighted": "ハイライト", - "xpack.siem.dataProviders.includeDataProvider": "結果を含める", - "xpack.siem.dataProviders.not": "NOT", - "xpack.siem.dataProviders.or": "または", - "xpack.siem.dataProviders.query": "クエリ", - "xpack.siem.dataProviders.reEnableDataProvider": "再度有効にする", - "xpack.siem.dataProviders.removeDataProvider": "データプロバイダーを削除", - "xpack.siem.dataProviders.showOptionsDataProvider": "次のオプションを表示:", - "xpack.siem.dataProviders.temporaryDisableDataProvider": "一時的に無効にする", - "xpack.siem.dataProviders.toBuildAn": "して開発", - "xpack.siem.dataProviders.toggle": "切り替え", - "xpack.siem.dataProviders.valueAriaLabel": "値", - "xpack.siem.dataProviders.valuePlaceholder": "値", - "xpack.siem.detectionEngine.alertTitle": "外部アラート", - "xpack.siem.detectionEngine.buttonManageRules": "シグナル検出ルールの管理", - "xpack.siem.detectionEngine.components.importRuleModal.cancelTitle": "キャンセル", - "xpack.siem.detectionEngine.components.importRuleModal.importFailedDetailedTitle": "ルールID: {ruleId}\n ステータスコード: {statusCode}\n メッセージ: {message}", - "xpack.siem.detectionEngine.components.importRuleModal.importFailedTitle": "ルールをインポートできませんでした", - "xpack.siem.detectionEngine.components.importRuleModal.importRuleTitle": "ルールのインポート", - "xpack.siem.detectionEngine.components.importRuleModal.initialPromptTextDescription": "有効なrules_export.ndjsonファイルを選択するか、ドラッグしてドロップします", - "xpack.siem.detectionEngine.components.importRuleModal.overwriteDescription": "保存されたオブジェクトを同じルールIDで自動的に上書きします", - "xpack.siem.detectionEngine.components.importRuleModal.selectRuleDescription": "インポートする SIEM ルール (検出エンジンビューからエクスポートしたもの) を選択します", - "xpack.siem.detectionEngine.components.importRuleModal.successfullyImportedRulesTitle": "{totalRules} {totalRules, plural, =1 {ルール} other {ルール}}を正常にインポートしました", - "xpack.siem.detectionEngine.createRule. stepScheduleRule.completeWithActivatingTitle": "ルールの作成と有効化", - "xpack.siem.detectionEngine.createRule. stepScheduleRule.completeWithoutActivatingTitle": "有効化せずにルールを作成", - "xpack.siem.detectionEngine.createRule.backToRulesDescription": "シグナル検出ルールに戻る", - "xpack.siem.detectionEngine.createRule.editRuleButton": "編集", - "xpack.siem.detectionEngine.createRule.filtersLabel": "フィルター", - "xpack.siem.detectionEngine.createRule.mlRuleTypeDescription": "機械学習", - "xpack.siem.detectionEngine.createRule.pageTitle": "新規ジョブを作成", - "xpack.siem.detectionEngine.createRule.QueryLabel": "カスタムクエリ", - "xpack.siem.detectionEngine.createRule.queryRuleTypeDescription": "クエリ", - "xpack.siem.detectionEngine.createRule.savedIdLabel": "保存されたクエリ名", - "xpack.siem.detectionEngine.createRule.stepAboutRule.descriptionFieldRequiredError": "説明が必要です。", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fiedIndexPatternsLabel": "インデックスパターン", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldDescriptionLabel": "説明", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldFalsePositiveLabel": "誤検出の例", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldMitreThreatLabel": "MITRE ATT&CK\\u2122", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldNameLabel": "名前", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldReferenceUrlsLabel": "参照URL", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldRiskScoreLabel": "リスクスコア", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldSeverityLabel": "深刻度", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldTagsHelpText": "このルールの1つ以上のカスタム識別タグを入力します。新しいタグを開始するには、各タグの後でEnterを押します。", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldTagsLabel": "タグ", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldTimelineTemplateHelpText": "生成されたシグナルを調査するときにテンプレートとして使用する既存のタイムラインを選択します。", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldTimelineTemplateLabel": "タイムラインテンプレート", - "xpack.siem.detectionEngine.createRule.stepAboutRule.guideHelpText": "シグナル調査を実施するアナリストに役立つ情報を提供します。このガイドは、ルールの詳細ページとこのルールで生成されたシグナルから作成されたタイムラインの両方に表示されます。", - "xpack.siem.detectionEngine.createRule.stepAboutRule.guideLabel": "調査ガイド", - "xpack.siem.detectionEngine.createRule.stepAboutRule.nameFieldRequiredError": "名前が必要です。", - "xpack.siem.detectionEngine.createRule.stepAboutrule.noteHelpText": "ルール調査ガイドを追加...", - "xpack.siem.detectionEngine.createRule.stepAboutRule.severityFieldRequiredError": "深刻度が必要です。", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.addFalsePositiveDescription": "誤検出の例を追加します", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.addReferenceDescription": "参照URLを追加します", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.advancedSettingsButton": "高度な設定", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.severityOptionCriticalDescription": "重大", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.severityOptionHighDescription": "高", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.severityOptionLowDescription": "低", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.severityOptionMediumDescription": "中", - "xpack.siem.detectionEngine.createRule.stepDefineRule.customMitreAttackTechniquesFieldRequiredError": "Tacticには1つ以上のTechniqueが必要です。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.customQueryFieldInvalidError": "KQLが無効です", - "xpack.siem.detectionEngine.createRule.stepDefineRule.customQueryFieldRequiredError": "カスタムクエリが必要です。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.fieldAnomalyThresholdLabel": "異常スコアしきい値", - "xpack.siem.detectionEngine.createRule.stepDefineRule.fieldMachineLearningJobIdLabel": "機械学習ジョブ", - "xpack.siem.detectionEngine.createRule.stepDefineRule.fieldQuerBarLabel": "カスタムクエリ", - "xpack.siem.detectionEngine.createRule.stepDefineRule.fieldRuleTypeLabel": "ルールタイプ", - "xpack.siem.detectionEngine.createRule.stepDefineRule.importTimelineModalTitle": "保存されたタイムラインからクエリをインポート", - "xpack.siem.detectionEngine.createRule.stepDefineRule.importTimelineQueryButton": "保存されたタイムラインからクエリをインポート", - "xpack.siem.detectionEngine.createRule.stepDefineRule.indicesCustomDescription": "インデックスのカスタムリストを入力します", - "xpack.siem.detectionEngine.createRule.stepDefineRule.indicesFromConfigDescription": "SIEM詳細設定からElasticsearchインデックスを使用します", - "xpack.siem.detectionEngine.createRule.stepDefineRule.indicesHelperDescription": "このルールを実行するElasticsearchインデックスのパターンを入力しますデフォルトでは、SIEM詳細設定で定義されたインデックスパターンが含まれます。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.machineLearningJobIdHelpText": "手始めに使えるように、一般的なジョブがいくつか提供されています。独自のカスタムジョブを追加するには、{machineLearning} アプリケーションでジョブに「siem」のグループを割り当て、ここに表示されるようにします。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.machineLearningJobIdRequired": "機械学習ジョブが必要です。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.mlEnableJobWarningTitle": "このMLジョブは現在実行されていません。このルールを有効にする前に、このジョブを「MLジョブ設定」で実行するように設定してください。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.mlJobSelectPlaceholderText": "ジョブを選択してください", - "xpack.siem.detectionEngine.createRule.stepDefineRule.outputIndiceNameFieldRequiredError": "インデックスパターンが最低1つ必要です。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.referencesUrlInvalidError": "URLの形式が無効です", - "xpack.siem.detectionEngine.createRule.stepDefineRule.resetDefaultIndicesButton": "デフォルトインデックスパターンにリセット", - "xpack.siem.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeDescription": "異常なアクティビティを検出するための ML ジョブを選択します。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeDisabledDescription": "ML にアクセスするには {subscriptionsLink} が必要です", - "xpack.siem.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeTitle": "機械学習", - "xpack.siem.detectionEngine.createRule.stepDefineRule.ruleTypeField.queryTypeDescription": "KQL または Lucene を使用して、インデックス全体にわたる問題を検出します。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.ruleTypeField.queryTypeTitle": "カスタムクエリ", - "xpack.siem.detectionEngine.createRule.stepRuleActions.fieldThrottleHelpText": "ルールが true であると評価された場合に自動アクションを実行するタイミングを選択します。", - "xpack.siem.detectionEngine.createRule.stepRuleActions.fieldThrottleLabel": "アクション頻度", - "xpack.siem.detectionEngine.createRule.stepScheduleRule.fieldAdditionalLookBackHelpText": "ルックバック期間に時間を追加してシグナルの見落としを防ぐ。", - "xpack.siem.detectionEngine.createRule.stepScheduleRule.fieldAdditionalLookBackLabel": "追加のルックバック時間", - "xpack.siem.detectionEngine.createRule.stepScheduleRule.fieldIntervalHelpText": "ルールは定期的に実行し、指定の時間枠内でシグナルを検出する。", - "xpack.siem.detectionEngine.createRule.stepScheduleRule.fieldIntervalLabel": "次の間隔で実行", - "xpack.siem.detectionEngine.createRule.stepScheduleRuleForm.hoursOptionDescription": "時間", - "xpack.siem.detectionEngine.createRule.stepScheduleRuleForm.invalidTimeMessageDescription": "時間が必要です。", - "xpack.siem.detectionEngine.createRule.stepScheduleRuleForm.minutesOptionDescription": "分", - "xpack.siem.detectionEngine.createRule.stepScheduleRuleForm.secondsOptionDescription": "秒", - "xpack.siem.detectionEngine.details.stepAboutRule.aboutText": "概要", - "xpack.siem.detectionEngine.details.stepAboutRule.detailsLabel": "詳細", - "xpack.siem.detectionEngine.details.stepAboutRule.investigationGuideLabel": "調査ガイド", - "xpack.siem.detectionEngine.detectionsPageTitle": "検出", - "xpack.siem.detectionEngine.dismissButton": "閉じる", - "xpack.siem.detectionEngine.dismissNoApiIntegrationKeyButton": "閉じる", - "xpack.siem.detectionEngine.dismissNoWriteSignalButton": "閉じる", - "xpack.siem.detectionEngine.editRule.backToDescription": "戻る", - "xpack.siem.detectionEngine.editRule.cancelTitle": "キャンセル", - "xpack.siem.detectionEngine.editRule.errorMsgDescription": "申し訳ありません", - "xpack.siem.detectionEngine.editRule.pageTitle": "ルール設定の編集", - "xpack.siem.detectionEngine.editRule.saveChangeTitle": "変更を保存", - "xpack.siem.detectionEngine.emptyActionPrimary": "セットアップの手順を表示", - "xpack.siem.detectionEngine.emptyActionSecondary": "ドキュメントに移動", - "xpack.siem.detectionEngine.emptyTitle": "SIEMアプリケーションの検出エンジンに関連したインデックスがないようです", - "xpack.siem.detectionEngine.goToDocumentationButton": "ドキュメンテーションを表示", - "xpack.siem.detectionEngine.headerPage.pageBadgeLabel": "ベータ", - "xpack.siem.detectionEngine.headerPage.pageBadgeTooltip": "検出はまだベータ段階です。Kibana repoで問題やバグを報告して、製品の改善にご協力ください。", - "xpack.siem.detectionEngine.lastSignalTitle": "前回のシグナル", - "xpack.siem.detectionEngine.mitreAttack.addTitle": "MITRE ATT&CK\\u2122脅威を追加", - "xpack.siem.detectionEngine.mitreAttack.tacticPlaceHolderDescription": "Tacticを追加...", - "xpack.siem.detectionEngine.mitreAttack.tacticsDescription": "Tactic", - "xpack.siem.detectionEngine.mitreAttack.techniquesDescription": "手法", - "xpack.siem.detectionEngine.mitreAttack.techniquesPlaceHolderDescription": "Techniqueを選択...", - "xpack.siem.detectionEngine.mitreAttackTactics.collectionDescription": "収集(TA0009)", - "xpack.siem.detectionEngine.mitreAttackTactics.commandAndControlDescription": "コマンドとコントロール(TA0011)", - "xpack.siem.detectionEngine.mitreAttackTactics.credentialAccessDescription": "資格情報アクセス(TA0006)", - "xpack.siem.detectionEngine.mitreAttackTactics.defenseEvasionDescription": "侵入防御(TA0005)", - "xpack.siem.detectionEngine.mitreAttackTactics.discoveryDescription": "検出(TA0007)", - "xpack.siem.detectionEngine.mitreAttackTactics.executionDescription": "実行(TA0002)", - "xpack.siem.detectionEngine.mitreAttackTactics.exfiltrationDescription": "抽出(TA0010)", - "xpack.siem.detectionEngine.mitreAttackTactics.impactDescription": "影響(TA0040)", - "xpack.siem.detectionEngine.mitreAttackTactics.initialAccessDescription": "初期アクセス(TA0001)", - "xpack.siem.detectionEngine.mitreAttackTactics.lateralMovementDescription": "水平移動(TA0008)", - "xpack.siem.detectionEngine.mitreAttackTactics.persistenceDescription": "永続(TA0003)", - "xpack.siem.detectionEngine.mitreAttackTactics.privilegeEscalationDescription": "特権昇格(TA0004)", - "xpack.siem.detectionEngine.mitreAttackTechniques.accessibilityFeaturesDescription": "アクセシビリティ機能(T1015)", - "xpack.siem.detectionEngine.mitreAttackTechniques.accessTokenManipulationDescription": "アクセストークン操作(T1134)", - "xpack.siem.detectionEngine.mitreAttackTechniques.accountAccessRemovalDescription": "アカウントアクセス削除(T1531)", - "xpack.siem.detectionEngine.mitreAttackTechniques.accountDiscoveryDescription": "アカウント検出(T1087)", - "xpack.siem.detectionEngine.mitreAttackTechniques.accountManipulationDescription": "アカウント操作(T1098)", - "xpack.siem.detectionEngine.mitreAttackTechniques.appCertDlLsDescription": "AppCert DLL (T1182)", - "xpack.siem.detectionEngine.mitreAttackTechniques.appInitDlLsDescription": "AppInit DLL (T1103)", - "xpack.siem.detectionEngine.mitreAttackTechniques.appleScriptDescription": "AppleScript (T1155)", - "xpack.siem.detectionEngine.mitreAttackTechniques.applicationAccessTokenDescription": "アプリケーションアクセストークン(T1527)", - "xpack.siem.detectionEngine.mitreAttackTechniques.applicationDeploymentSoftwareDescription": "アプリケーション開発ソフトウェア(T1017)", - "xpack.siem.detectionEngine.mitreAttackTechniques.applicationShimmingDescription": "アプリケーションシミング(T1138)", - "xpack.siem.detectionEngine.mitreAttackTechniques.applicationWindowDiscoveryDescription": "アプリケーションウィンドウ検出(T1010)", - "xpack.siem.detectionEngine.mitreAttackTechniques.audioCaptureDescription": "音声キャプチャ(T1123)", - "xpack.siem.detectionEngine.mitreAttackTechniques.authenticationPackageDescription": "認証パッケージ(T1131)", - "xpack.siem.detectionEngine.mitreAttackTechniques.automatedCollectionDescription": "自動収集(T1119)", - "xpack.siem.detectionEngine.mitreAttackTechniques.automatedExfiltrationDescription": "自動抽出(T1020)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bashHistoryDescription": "Bash履歴(T1139)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bashProfileAndBashrcDescription": ".bash_profileおよび.bashrc (T1156)", - "xpack.siem.detectionEngine.mitreAttackTechniques.binaryPaddingDescription": "バイナリパディング(T1009)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bitsJobsDescription": "BITSジョブ(T1197)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bootkitDescription": "Bootkit (T1067)", - "xpack.siem.detectionEngine.mitreAttackTechniques.browserBookmarkDiscoveryDescription": "ブラウザーブックマーク検出(T1217)", - "xpack.siem.detectionEngine.mitreAttackTechniques.browserExtensionsDescription": "ブラウザー拡張(T1176)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bruteForceDescription": "Brute Force (T1110)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bypassUserAccountControlDescription": "ユーザーアカウント制御のバイパス(T1088)", - "xpack.siem.detectionEngine.mitreAttackTechniques.changeDefaultFileAssociationDescription": "デフォルトファイル関連付けの変更(T1042)", - "xpack.siem.detectionEngine.mitreAttackTechniques.clearCommandHistoryDescription": "コマンド履歴の消去(T1146)", - "xpack.siem.detectionEngine.mitreAttackTechniques.clipboardDataDescription": "クリップボードデータ(T1115)", - "xpack.siem.detectionEngine.mitreAttackTechniques.cloudInstanceMetadataApiDescription": "クラウドインスタンスメタデータAPI (T1522)", - "xpack.siem.detectionEngine.mitreAttackTechniques.cloudServiceDashboardDescription": "クラウドサービスダッシュボード(T1538)", - "xpack.siem.detectionEngine.mitreAttackTechniques.cloudServiceDiscoveryDescription": "クラウドサービス検出(T1526)", - "xpack.siem.detectionEngine.mitreAttackTechniques.cmstpDescription": "CMSTP (T1191)", - "xpack.siem.detectionEngine.mitreAttackTechniques.codeSigningDescription": "コード署名(T1116)", - "xpack.siem.detectionEngine.mitreAttackTechniques.commandLineInterfaceDescription": "コマンドラインインターフェース(T1059)", - "xpack.siem.detectionEngine.mitreAttackTechniques.commonlyUsedPortDescription": "一般的に使用されるポート(T1043)", - "xpack.siem.detectionEngine.mitreAttackTechniques.communicationThroughRemovableMediaDescription": "リムーバブルメディア経由の通信(T1092)", - "xpack.siem.detectionEngine.mitreAttackTechniques.compileAfterDeliveryDescription": "配信後のコンパイル(T1500)", - "xpack.siem.detectionEngine.mitreAttackTechniques.compiledHtmlFileDescription": "コンパイルされたHTMLファイル(T1223)", - "xpack.siem.detectionEngine.mitreAttackTechniques.componentFirmwareDescription": "コンポーネントファームウェア(T1109)", - "xpack.siem.detectionEngine.mitreAttackTechniques.componentObjectModelAndDistributedComDescription": "コンポーネントオブジェクトモデルおよび分散COM (T1175)", - "xpack.siem.detectionEngine.mitreAttackTechniques.componentObjectModelHijackingDescription": "コンポーネントオブジェクトモデルハイジャック(T1122)", - "xpack.siem.detectionEngine.mitreAttackTechniques.connectionProxyDescription": "接続プロキシ(T1090)", - "xpack.siem.detectionEngine.mitreAttackTechniques.controlPanelItemsDescription": "コントロールパネルアイテム(T1196)", - "xpack.siem.detectionEngine.mitreAttackTechniques.createAccountDescription": "アカウントの作成(T1136)", - "xpack.siem.detectionEngine.mitreAttackTechniques.credentialDumpingDescription": "資格情報ダンピング(T1003)", - "xpack.siem.detectionEngine.mitreAttackTechniques.credentialsFromWebBrowsersDescription": "Webブラウザーからの資格情報(T1503)", - "xpack.siem.detectionEngine.mitreAttackTechniques.credentialsInFilesDescription": "ファイルの資格情報(T1081)", - "xpack.siem.detectionEngine.mitreAttackTechniques.credentialsInRegistryDescription": "レジストリの資格情報(T1214)", - "xpack.siem.detectionEngine.mitreAttackTechniques.customCommandAndControlProtocolDescription": "カスタムコマンドおよび制御プロトコル(T1094)", - "xpack.siem.detectionEngine.mitreAttackTechniques.customCryptographicProtocolDescription": "カスタム暗号プロトコル(T1024)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataCompressedDescription": "データ圧縮(T1002)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataDestructionDescription": "データ破壊(T1485)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataEncodingDescription": "データエンコード(T1132)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataEncryptedDescription": "データ暗号化(T1022)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataEncryptedForImpactDescription": "影響のデータ暗号化(T1486)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataFromCloudStorageObjectDescription": "クラウドストレージオブジェクトからのデータ(T1530)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataFromInformationRepositoriesDescription": "情報リポジトリからのデータ(T1213)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataFromLocalSystemDescription": "ローカルシステムからのデータ(T1005)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataFromNetworkSharedDriveDescription": "ネットワーク共有ドライブからのデータ(T1039)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataFromRemovableMediaDescription": "リムーバブルメディアからのデータ(T1025)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataObfuscationDescription": "データ難読化(T1001)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataStagedDescription": "データステージ(T1074)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataTransferSizeLimitsDescription": "データ転送サイズ上限(T1030)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dcShadowDescription": "DCShadow (T1207)", - "xpack.siem.detectionEngine.mitreAttackTechniques.defacementDescription": "改ざん(T1491)", - "xpack.siem.detectionEngine.mitreAttackTechniques.deobfuscateDecodeFilesOrInformationDescription": "ファイルまたは情報の難読化解除/デコード(T1140)", - "xpack.siem.detectionEngine.mitreAttackTechniques.disablingSecurityToolsDescription": "セキュリティツールの無効化(T1089)", - "xpack.siem.detectionEngine.mitreAttackTechniques.diskContentWipeDescription": "ディスク内容のワイプ(T1488)", - "xpack.siem.detectionEngine.mitreAttackTechniques.diskStructureWipeDescription": "ディスク構造のワイプ(T1487)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dllSearchOrderHijackingDescription": "DLL検索順序ハイジャック(T1038)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dllSideLoadingDescription": "DLLサイドロード(T1073)", - "xpack.siem.detectionEngine.mitreAttackTechniques.domainFrontingDescription": "ドメインフロンティング(T1172)", - "xpack.siem.detectionEngine.mitreAttackTechniques.domainGenerationAlgorithmsDescription": "ドメイン生成アルゴリズム(T1483)", - "xpack.siem.detectionEngine.mitreAttackTechniques.domainTrustDiscoveryDescription": "ドメイン信頼検出(T1482)", - "xpack.siem.detectionEngine.mitreAttackTechniques.driveByCompromiseDescription": "Drive-by Compromise (T1189)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dylibHijackingDescription": "Dylibハイジャック(T1157)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dynamicDataExchangeDescription": "動的データ交換(T1173)", - "xpack.siem.detectionEngine.mitreAttackTechniques.elevatedExecutionWithPromptDescription": "プロンプトを使用した昇格された実行(T1514)", - "xpack.siem.detectionEngine.mitreAttackTechniques.emailCollectionDescription": "電子メール収集(T1114)", - "xpack.siem.detectionEngine.mitreAttackTechniques.emondDescription": "Emond (T1519)", - "xpack.siem.detectionEngine.mitreAttackTechniques.endpointDenialOfServiceDescription": "エンドポイントサービス妨害(T1499)", - "xpack.siem.detectionEngine.mitreAttackTechniques.executionGuardrailsDescription": "実行ガードレール(T1480)", - "xpack.siem.detectionEngine.mitreAttackTechniques.executionThroughApiDescription": "API経由の実行(T1106)", - "xpack.siem.detectionEngine.mitreAttackTechniques.executionThroughModuleLoadDescription": "モジュール読み込み経由の実行(T1129)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exfiltrationOverAlternativeProtocolDescription": "代替プロトコルでの抽出(T1048)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exfiltrationOverCommandAndControlChannelDescription": "コマンドおよび制御チャネルでの抽出(T1041)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exfiltrationOverOtherNetworkMediumDescription": "他のネットワーク媒体での抽出(T1011)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exfiltrationOverPhysicalMediumDescription": "物理媒体での抽出(T1052)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitationForClientExecutionDescription": "クライアント実行の悪用(T1203)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitationForCredentialAccessDescription": "資格情報アクセスの悪用(T1212)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitationForDefenseEvasionDescription": "侵入防御の悪用(T1211)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitationForPrivilegeEscalationDescription": "権限昇格の悪用(T1068)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitationOfRemoteServicesDescription": "リモートサービスの悪用(T1210)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitPublicFacingApplicationDescription": "公開アプリケーションの悪用(T1190)", - "xpack.siem.detectionEngine.mitreAttackTechniques.externalRemoteServicesDescription": "外部リモートサービス(T1133)", - "xpack.siem.detectionEngine.mitreAttackTechniques.extraWindowMemoryInjectionDescription": "追加ウィンドウメモリインジェクション(T1181)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fallbackChannelsDescription": "フォールバックチャネル(T1008)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fileAndDirectoryDiscoveryDescription": "ファイルおよびディレクトリ検索(T1083)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fileAndDirectoryPermissionsModificationDescription": "ファイルおよびディレクトリアクセス権修正(T1222)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fileDeletionDescription": "ファイル削除(T1107)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fileSystemLogicalOffsetsDescription": "ファイルシステム論理オフセット(T1006)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fileSystemPermissionsWeaknessDescription": "ファイルシステムアクセス権脆弱性(T1044)", - "xpack.siem.detectionEngine.mitreAttackTechniques.firmwareCorruptionDescription": "ファームウェア破損(T1495)", - "xpack.siem.detectionEngine.mitreAttackTechniques.forcedAuthenticationDescription": "強制認証(T1187)", - "xpack.siem.detectionEngine.mitreAttackTechniques.gatekeeperBypassDescription": "Gatekeeperバイパス(T1144)", - "xpack.siem.detectionEngine.mitreAttackTechniques.graphicalUserInterfaceDescription": "グラフィカルユーザーインターフェース(T1061)", - "xpack.siem.detectionEngine.mitreAttackTechniques.groupPolicyModificationDescription": "グループポリシー修正(T1484)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hardwareAdditionsDescription": "ハードウェア追加(T1200)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hiddenFilesAndDirectoriesDescription": "非表示のファイルおよびディレクトリ(T1158)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hiddenUsersDescription": "非表示のユーザー(T1147)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hiddenWindowDescription": "非表示のウィンドウ(T1143)", - "xpack.siem.detectionEngine.mitreAttackTechniques.histcontrolDescription": "HISTCONTROL (T1148)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hookingDescription": "フック(T1179)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hypervisorDescription": "ハイパーバイザー(T1062)", - "xpack.siem.detectionEngine.mitreAttackTechniques.imageFileExecutionOptionsInjectionDescription": "画像ファイル実行オプションインジェクション(T1183)", - "xpack.siem.detectionEngine.mitreAttackTechniques.implantContainerImageDescription": "コンテナーイメージの挿入(T1525)", - "xpack.siem.detectionEngine.mitreAttackTechniques.indicatorBlockingDescription": "インジケーターブロック(T1054)", - "xpack.siem.detectionEngine.mitreAttackTechniques.indicatorRemovalFromToolsDescription": "ツールからのインジケーター削除(T1066)", - "xpack.siem.detectionEngine.mitreAttackTechniques.indicatorRemovalOnHostDescription": "ホストでのインジケーター削除(T1070)", - "xpack.siem.detectionEngine.mitreAttackTechniques.indirectCommandExecutionDescription": "間接コマンド実行(T1202)", - "xpack.siem.detectionEngine.mitreAttackTechniques.inhibitSystemRecoveryDescription": "システム回復の抑制(T1490)", - "xpack.siem.detectionEngine.mitreAttackTechniques.inputCaptureDescription": "入力キャプチャ(T1056)", - "xpack.siem.detectionEngine.mitreAttackTechniques.inputPromptDescription": "入力プロンプト(T1141)", - "xpack.siem.detectionEngine.mitreAttackTechniques.installRootCertificateDescription": "ルート証明書のインストール(T1130)", - "xpack.siem.detectionEngine.mitreAttackTechniques.installUtilDescription": "InstallUtil (T1118)", - "xpack.siem.detectionEngine.mitreAttackTechniques.internalSpearphishingDescription": "内部スピアフィッシング(T1534)", - "xpack.siem.detectionEngine.mitreAttackTechniques.kerberoastingDescription": "Kerberoasting (T1208)", - "xpack.siem.detectionEngine.mitreAttackTechniques.kernelModulesAndExtensionsDescription": "カーネルモジュールおよび拡張(T1215)", - "xpack.siem.detectionEngine.mitreAttackTechniques.keychainDescription": "鍵チェーン(T1142)", - "xpack.siem.detectionEngine.mitreAttackTechniques.launchAgentDescription": "エージェントの起動(T1159)", - "xpack.siem.detectionEngine.mitreAttackTechniques.launchctlDescription": "Launchctl (T1152)", - "xpack.siem.detectionEngine.mitreAttackTechniques.launchDaemonDescription": "デーモンの起動(T1160)", - "xpack.siem.detectionEngine.mitreAttackTechniques.lcLoadDylibAdditionDescription": "LC_LOAD_DYLIB追加(T1161)", - "xpack.siem.detectionEngine.mitreAttackTechniques.lcMainHijackingDescription": "LC_MAINハイジャック(T1149)", - "xpack.siem.detectionEngine.mitreAttackTechniques.llmnrNbtNsPoisoningAndRelayDescription": "LLMNR/NBT-NSポイズニングおよびリレー(T1171)", - "xpack.siem.detectionEngine.mitreAttackTechniques.localJobSchedulingDescription": "ローカルジョブスケジュール(T1168)", - "xpack.siem.detectionEngine.mitreAttackTechniques.loginItemDescription": "ログイン項目(T1162)", - "xpack.siem.detectionEngine.mitreAttackTechniques.logonScriptsDescription": "ログオンスクリプト(T1037)", - "xpack.siem.detectionEngine.mitreAttackTechniques.lsassDriverDescription": "LSASSドライバー(T1177)", - "xpack.siem.detectionEngine.mitreAttackTechniques.manInTheBrowserDescription": "Man in the Browser (T1185)", - "xpack.siem.detectionEngine.mitreAttackTechniques.masqueradingDescription": "マスカレード(T1036)", - "xpack.siem.detectionEngine.mitreAttackTechniques.modifyExistingServiceDescription": "既存のサービスの修正(T1031)", - "xpack.siem.detectionEngine.mitreAttackTechniques.modifyRegistryDescription": "レジストリの修正(T1112)", - "xpack.siem.detectionEngine.mitreAttackTechniques.mshtaDescription": "Mshta (T1170)", - "xpack.siem.detectionEngine.mitreAttackTechniques.multibandCommunicationDescription": "マルチバンド通信(T1026)", - "xpack.siem.detectionEngine.mitreAttackTechniques.multiHopProxyDescription": "マルチホッププロキシ(T1188)", - "xpack.siem.detectionEngine.mitreAttackTechniques.multilayerEncryptionDescription": "マルチレイヤー暗号化(T1079)", - "xpack.siem.detectionEngine.mitreAttackTechniques.multiStageChannelsDescription": "マルチステージチャネル(T1104)", - "xpack.siem.detectionEngine.mitreAttackTechniques.netshHelperDllDescription": "Netsh Helper DLL (T1128)", - "xpack.siem.detectionEngine.mitreAttackTechniques.networkDenialOfServiceDescription": "ネットワークサービス妨害(T1498)", - "xpack.siem.detectionEngine.mitreAttackTechniques.networkServiceScanningDescription": "ネットワークサービススキャン(T1046)", - "xpack.siem.detectionEngine.mitreAttackTechniques.networkShareConnectionRemovalDescription": "ネットワーク共有接続削除(T1126)", - "xpack.siem.detectionEngine.mitreAttackTechniques.networkShareDiscoveryDescription": "ネットワーク共有検出(T1135)", - "xpack.siem.detectionEngine.mitreAttackTechniques.networkSniffingDescription": "ネットワーク検査(T1040)", - "xpack.siem.detectionEngine.mitreAttackTechniques.newServiceDescription": "新しいサービス(T1050)", - "xpack.siem.detectionEngine.mitreAttackTechniques.ntfsFileAttributesDescription": "NTFSファイル属性(T1096)", - "xpack.siem.detectionEngine.mitreAttackTechniques.obfuscatedFilesOrInformationDescription": "難読化されたファイルまたは情報(T1027)", - "xpack.siem.detectionEngine.mitreAttackTechniques.officeApplicationStartupDescription": "Officeアプリケーション起動(T1137)", - "xpack.siem.detectionEngine.mitreAttackTechniques.parentPidSpoofingDescription": "親PIDスプーフィング(T1502)", - "xpack.siem.detectionEngine.mitreAttackTechniques.passTheHashDescription": "ハッシュを渡す(T1075)", - "xpack.siem.detectionEngine.mitreAttackTechniques.passTheTicketDescription": "チケットを渡す(T1097)", - "xpack.siem.detectionEngine.mitreAttackTechniques.passwordFilterDllDescription": "パスワードフィルターDLL (T1174)", - "xpack.siem.detectionEngine.mitreAttackTechniques.passwordPolicyDiscoveryDescription": "パスワードポリシー検出(T1201)", - "xpack.siem.detectionEngine.mitreAttackTechniques.pathInterceptionDescription": "パス傍受(T1034)", - "xpack.siem.detectionEngine.mitreAttackTechniques.peripheralDeviceDiscoveryDescription": "周辺機器検出(T1120)", - "xpack.siem.detectionEngine.mitreAttackTechniques.permissionGroupsDiscoveryDescription": "アクセス権グループ検出(T1069)", - "xpack.siem.detectionEngine.mitreAttackTechniques.plistModificationDescription": "Plist修正(T1150)", - "xpack.siem.detectionEngine.mitreAttackTechniques.portKnockingDescription": "ポートノッキング(T1205)", - "xpack.siem.detectionEngine.mitreAttackTechniques.portMonitorsDescription": "ポートモニター(T1013)", - "xpack.siem.detectionEngine.mitreAttackTechniques.powerShellDescription": "PowerShell (T1086)", - "xpack.siem.detectionEngine.mitreAttackTechniques.powerShellProfileDescription": "PowerShellプロファイル(T1504)", - "xpack.siem.detectionEngine.mitreAttackTechniques.privateKeysDescription": "秘密鍵(T1145)", - "xpack.siem.detectionEngine.mitreAttackTechniques.processDiscoveryDescription": "プロセス検出(T1057)", - "xpack.siem.detectionEngine.mitreAttackTechniques.processDoppelgangingDescription": "Process Doppelgänging (T1186)", - "xpack.siem.detectionEngine.mitreAttackTechniques.processHollowingDescription": "プロセスハロウイング(T1093)", - "xpack.siem.detectionEngine.mitreAttackTechniques.processInjectionDescription": "プロセスインジェクション(T1055)", - "xpack.siem.detectionEngine.mitreAttackTechniques.queryRegistryDescription": "クエリレジストリ(T1012)", - "xpack.siem.detectionEngine.mitreAttackTechniques.rcCommonDescription": "Rc.common (T1163)", - "xpack.siem.detectionEngine.mitreAttackTechniques.redundantAccessDescription": "冗長アクセス(T1108)", - "xpack.siem.detectionEngine.mitreAttackTechniques.registryRunKeysStartupFolderDescription": "レジストリ実行キー/スタートアップフォルダー(T1060)", - "xpack.siem.detectionEngine.mitreAttackTechniques.regsvcsRegasmDescription": "Regsvcs/Regasm (T1121)", - "xpack.siem.detectionEngine.mitreAttackTechniques.regsvr32Description": "Regsvr32 (T1117)", - "xpack.siem.detectionEngine.mitreAttackTechniques.remoteAccessToolsDescription": "リモートアクセスツール(T1219)", - "xpack.siem.detectionEngine.mitreAttackTechniques.remoteDesktopProtocolDescription": "リモートデスクトッププロトコル(T1076)", - "xpack.siem.detectionEngine.mitreAttackTechniques.remoteFileCopyDescription": "リモートファイルコピー(T1105)", - "xpack.siem.detectionEngine.mitreAttackTechniques.remoteServicesDescription": "リモートサービス(T1021)", - "xpack.siem.detectionEngine.mitreAttackTechniques.remoteSystemDiscoveryDescription": "リモートシステム検出(T1018)", - "xpack.siem.detectionEngine.mitreAttackTechniques.reOpenedApplicationsDescription": "再オープンされたアプリケーション (T1164)", - "xpack.siem.detectionEngine.mitreAttackTechniques.replicationThroughRemovableMediaDescription": "リムーバブルメディア経由のレプリケーション(T1091)", - "xpack.siem.detectionEngine.mitreAttackTechniques.resourceHijackingDescription": "リソースハイジャック(T1496)", - "xpack.siem.detectionEngine.mitreAttackTechniques.revertCloudInstanceDescription": "Revert Cloud Instance (T1536)", - "xpack.siem.detectionEngine.mitreAttackTechniques.rootkitDescription": "ルートキット(T1014)", - "xpack.siem.detectionEngine.mitreAttackTechniques.rundll32Description": "Rundll32 (T1085)", - "xpack.siem.detectionEngine.mitreAttackTechniques.runtimeDataManipulationDescription": "ランタイムデータ操作(T1494)", - "xpack.siem.detectionEngine.mitreAttackTechniques.scheduledTaskDescription": "スケジュールされたタスク(T1053)", - "xpack.siem.detectionEngine.mitreAttackTechniques.scheduledTransferDescription": "スケジュールされた転送(T1029)", - "xpack.siem.detectionEngine.mitreAttackTechniques.screenCaptureDescription": "画面キャプチャ(T1113)", - "xpack.siem.detectionEngine.mitreAttackTechniques.screensaverDescription": "スクリーンセーバー (T1180)", - "xpack.siem.detectionEngine.mitreAttackTechniques.scriptingDescription": "スクリプティング(T1064)", - "xpack.siem.detectionEngine.mitreAttackTechniques.securitydMemoryDescription": "Securityd Memory (T1167)", - "xpack.siem.detectionEngine.mitreAttackTechniques.securitySoftwareDiscoveryDescription": "セキュリティソフトウェア検出(T1063)", - "xpack.siem.detectionEngine.mitreAttackTechniques.securitySupportProviderDescription": "セキュリティサポートプロバイダー(T1101)", - "xpack.siem.detectionEngine.mitreAttackTechniques.serverSoftwareComponentDescription": "サーバーソフトウェアコンポーネント(T1505)", - "xpack.siem.detectionEngine.mitreAttackTechniques.serviceExecutionDescription": "サービス実行(T1035)", - "xpack.siem.detectionEngine.mitreAttackTechniques.serviceRegistryPermissionsWeaknessDescription": "サービスレジストリアクセス権脆弱性(T1058)", - "xpack.siem.detectionEngine.mitreAttackTechniques.serviceStopDescription": "サービス停止(T1489)", - "xpack.siem.detectionEngine.mitreAttackTechniques.setuidAndSetgidDescription": "SetuidおよびSetgid (T1166)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sharedWebrootDescription": "共有Webroot (T1051)", - "xpack.siem.detectionEngine.mitreAttackTechniques.shortcutModificationDescription": "ショートカット修正(T1023)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sidHistoryInjectionDescription": "SID履歴インジェクション(T1178)", - "xpack.siem.detectionEngine.mitreAttackTechniques.signedBinaryProxyExecutionDescription": "署名されたバイナリプロキシ実行(T1218)", - "xpack.siem.detectionEngine.mitreAttackTechniques.signedScriptProxyExecutionDescription": "署名されたスクリプトプロキシ実行(T1216)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sipAndTrustProviderHijackingDescription": "SIPおよび信頼プロバイダーハイジャック(T1198)", - "xpack.siem.detectionEngine.mitreAttackTechniques.softwareDiscoveryDescription": "ソフトウェア検出(T1518)", - "xpack.siem.detectionEngine.mitreAttackTechniques.softwarePackingDescription": "ソフトウェアパッキング(T1045)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sourceDescription": "ソース(T1153)", - "xpack.siem.detectionEngine.mitreAttackTechniques.spaceAfterFilenameDescription": "ファイル名の後のスペース(T1151)", - "xpack.siem.detectionEngine.mitreAttackTechniques.spearphishingAttachmentDescription": "スピアフィッシング添付ファイル(T1193)", - "xpack.siem.detectionEngine.mitreAttackTechniques.spearphishingLinkDescription": "スピアフィッシングリンク(T1192)", - "xpack.siem.detectionEngine.mitreAttackTechniques.spearphishingViaServiceDescription": "サービス経由のスピアフィッシング(T1194)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sshHijackingDescription": "SSHハイジャック(T1184)", - "xpack.siem.detectionEngine.mitreAttackTechniques.standardApplicationLayerProtocolDescription": "標準アプリケーション層プロトコル(T1071)", - "xpack.siem.detectionEngine.mitreAttackTechniques.standardCryptographicProtocolDescription": "標準暗号プロトコル(T1032)", - "xpack.siem.detectionEngine.mitreAttackTechniques.standardNonApplicationLayerProtocolDescription": "標準非アプリケーション層プロトコル(T1095)", - "xpack.siem.detectionEngine.mitreAttackTechniques.startupItemsDescription": "スタートアップ項目(T1165)", - "xpack.siem.detectionEngine.mitreAttackTechniques.stealApplicationAccessTokenDescription": "アプリケーションアクセストークンの窃盗(T1528)", - "xpack.siem.detectionEngine.mitreAttackTechniques.stealWebSessionCookieDescription": "WebセッションCookieの窃盗(T1539)", - "xpack.siem.detectionEngine.mitreAttackTechniques.storedDataManipulationDescription": "保存されたデータ操作(T1492)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sudoCachingDescription": "Sudoキャッシュ(T1206)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sudoDescription": "Sudo (T1169)", - "xpack.siem.detectionEngine.mitreAttackTechniques.supplyChainCompromiseDescription": "サプライチェーンの危険(T1195)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemdServiceDescription": "Systemdサービス(T1501)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemFirmwareDescription": "システムファームウェア(T1019)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemInformationDiscoveryDescription": "システム情報検出(T1082)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemNetworkConfigurationDiscoveryDescription": "システムネットワーク構成検出(T1016)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemNetworkConnectionsDiscoveryDescription": "システムネットワーク接続検出(T1049)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemOwnerUserDiscoveryDescription": "システム所有者/ユーザー検出(T1033)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemServiceDiscoveryDescription": "システムサービス検出(T1007)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemShutdownRebootDescription": "システムシャットダウン/再起動(T1529)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemTimeDiscoveryDescription": "システム時刻検出(T1124)", - "xpack.siem.detectionEngine.mitreAttackTechniques.taintSharedContentDescription": "Taint Shared Content (T1080)", - "xpack.siem.detectionEngine.mitreAttackTechniques.templateInjectionDescription": "テンプレートインジェクション(T1221)", - "xpack.siem.detectionEngine.mitreAttackTechniques.thirdPartySoftwareDescription": "サードパーティーソフトウェア(T1072)", - "xpack.siem.detectionEngine.mitreAttackTechniques.timeProvidersDescription": "時刻プロバイダー(T1209)", - "xpack.siem.detectionEngine.mitreAttackTechniques.timestompDescription": "Timestomp (T1099)", - "xpack.siem.detectionEngine.mitreAttackTechniques.transferDataToCloudAccountDescription": "クラウドアカウントへのデータ転送(T1537)", - "xpack.siem.detectionEngine.mitreAttackTechniques.transmittedDataManipulationDescription": "転送されたデータ操作(T1493)", - "xpack.siem.detectionEngine.mitreAttackTechniques.trapDescription": "トラップ(T1154)", - "xpack.siem.detectionEngine.mitreAttackTechniques.trustedDeveloperUtilitiesDescription": "信頼できる開発者ユーティリティ(T1127)", - "xpack.siem.detectionEngine.mitreAttackTechniques.trustedRelationshipDescription": "信頼できる関係(T1199)", - "xpack.siem.detectionEngine.mitreAttackTechniques.twoFactorAuthenticationInterceptionDescription": "二要素認証傍受(T1111)", - "xpack.siem.detectionEngine.mitreAttackTechniques.uncommonlyUsedPortDescription": "一般的に使用されないポート(T1065)", - "xpack.siem.detectionEngine.mitreAttackTechniques.unusedUnsupportedCloudRegionsDescription": "未使用/サポートされていないクラウドリージョン(T1535)", - "xpack.siem.detectionEngine.mitreAttackTechniques.userExecutionDescription": "ユーザー実行(T1204)", - "xpack.siem.detectionEngine.mitreAttackTechniques.validAccountsDescription": "有効なアカウント(T1078)", - "xpack.siem.detectionEngine.mitreAttackTechniques.videoCaptureDescription": "動画キャプチャ(T1125)", - "xpack.siem.detectionEngine.mitreAttackTechniques.virtualizationSandboxEvasionDescription": "仮想化/サンドボックス侵入(T1497)", - "xpack.siem.detectionEngine.mitreAttackTechniques.webServiceDescription": "Webサービス(T1102)", - "xpack.siem.detectionEngine.mitreAttackTechniques.webSessionCookieDescription": "WebセッションCookie (T1506)", - "xpack.siem.detectionEngine.mitreAttackTechniques.webShellDescription": "Webシェル(T1100)", - "xpack.siem.detectionEngine.mitreAttackTechniques.windowsAdminSharesDescription": "Windows管理共有(T1077)", - "xpack.siem.detectionEngine.mitreAttackTechniques.windowsManagementInstrumentationDescription": "Windows Management Instrumentation (T1047)", - "xpack.siem.detectionEngine.mitreAttackTechniques.windowsManagementInstrumentationEventSubscriptionDescription": "Windows Management Instrumentationイベントサブスクリプション(T1084)", - "xpack.siem.detectionEngine.mitreAttackTechniques.windowsRemoteManagementDescription": "Windowsリモート管理(T1028)", - "xpack.siem.detectionEngine.mitreAttackTechniques.winlogonHelperDllDescription": "Winlogon Helper DLL (T1004)", - "xpack.siem.detectionEngine.mitreAttackTechniques.xslScriptProcessingDescription": "XSLスクリプト処理(T1220)", - "xpack.siem.detectionEngine.mlRulesDisabledMessageTitle": "MLルールにはプラチナライセンスとML管理者権限が必要です", - "xpack.siem.detectionEngine.mlUnavailableTitle": "{totalRules} {totalRules, plural, =1 {個のルール} other {個のルール}}で機械学習を有効にする必要があります。", - "xpack.siem.detectionEngine.noApiIntegrationKeyCallOutMsg": "Kibanaを起動するごとに保存されたオブジェクトの新しい暗号化キーを作成します。永続キーがないと、Kibanaの再起動後にルールを削除または修正することができません。永続キーを設定するには、kibana.ymlファイルに32文字以上のテキスト値を付けてxpack.encryptedSavedObjects.encryptionKey設定を追加してください。", - "xpack.siem.detectionEngine.noApiIntegrationKeyCallOutTitle": "API統合キーが必要です", - "xpack.siem.detectionEngine.noIndexMsgBody": "検出エンジンを使用するには、必要なクラスターとインデックス権限のユーザーが最初にこのページにアクセスする必要があります。ヘルプについては、管理者にお問い合わせください。", - "xpack.siem.detectionEngine.noIndexTitle": "検出エンジンを設定しましょう", - "xpack.siem.detectionEngine.noWriteSignalsCallOutMsg": "現在、シグナルを更新するための必要な権限がありません。サポートについては、管理者にお問い合わせください。", - "xpack.siem.detectionEngine.noWriteSignalsCallOutTitle": "シグナルインデックス権限が必要です", - "xpack.siem.detectionEngine.pageTitle": "検出エンジン", - "xpack.siem.detectionEngine.panelSubtitleShowing": "表示中", - "xpack.siem.detectionEngine.readOnlyCallOutMsg": "現在、検出エンジンルールを作成/編集するための必要な権限がありません。サポートについては、管理者にお問い合わせください。", - "xpack.siem.detectionEngine.readOnlyCallOutTitle": "ルールアクセス権が必要です", - "xpack.siem.detectionEngine.rule.editRule.errorMsgDescription": "{countError, plural, one {このタブ} other {これらのタブ}}に無効な入力があります: {tabHasError}", - "xpack.siem.detectionEngine.ruleDescription.mlJobStartedDescription": "開始", - "xpack.siem.detectionEngine.ruleDescription.mlJobStoppedDescription": "停止", - "xpack.siem.detectionEngine.ruleDetails.activateRuleLabel": "有効化", - "xpack.siem.detectionEngine.ruleDetails.backToRulesDescription": "シグナル検出ルールに戻る", - "xpack.siem.detectionEngine.ruleDetails.errorCalloutTitle": "ルール失敗", - "xpack.siem.detectionEngine.ruleDetails.experimentalDescription": "実験的", - "xpack.siem.detectionEngine.ruleDetails.failureHistoryTab": "エラー履歴", - "xpack.siem.detectionEngine.ruleDetails.lastFiveErrorsTitle": "最後の5件のエラー", - "xpack.siem.detectionEngine.ruleDetails.pageTitle": "ルール詳細", - "xpack.siem.detectionEngine.ruleDetails.ruleCreationDescription": "作成者: {by} 日付: {date}", - "xpack.siem.detectionEngine.ruleDetails.ruleUpdateDescription": "更新者: {by} 日付: {date}", - "xpack.siem.detectionEngine.ruleDetails.statusFailedAtColumn": "失敗", - "xpack.siem.detectionEngine.ruleDetails.statusFailedDescription": "失敗", - "xpack.siem.detectionEngine.ruleDetails.statusFailedMsgColumn": "失敗メッセージ", - "xpack.siem.detectionEngine.ruleDetails.statusTypeColumn": "タイプ", - "xpack.siem.detectionEngine.ruleDetails.unknownDescription": "不明", - "xpack.siem.detectionEngine.rules.aboutRuleTitle": "ルールについて", - "xpack.siem.detectionEngine.rules.addNewRuleTitle": "新規ルールを作成", - "xpack.siem.detectionEngine.rules.addPageTitle": "作成", - "xpack.siem.detectionEngine.rules.allRules.actions.deleteeRuleDescription": "ルールの削除...", - "xpack.siem.detectionEngine.rules.allRules.actions.duplicateRuleDescription": "ルールの複製...", - "xpack.siem.detectionEngine.rules.allRules.actions.duplicateRuleErrorDescription": "ルールの複製エラー...", - "xpack.siem.detectionEngine.rules.allRules.actions.duplicateTitle": "複製", - "xpack.siem.detectionEngine.rules.allRules.actions.editRuleSettingsDescription": "ルール設定の編集", - "xpack.siem.detectionEngine.rules.allRules.actions.exportRuleDescription": "ルールのエクスポート", - "xpack.siem.detectionEngine.rules.allRules.activeRuleDescription": "アクティブ", - "xpack.siem.detectionEngine.rules.allRules.batchActions.activateSelectedErrorTitle": "{totalRules, plural, =1 {ルール} other {ルール}}の有効化エラー…", - "xpack.siem.detectionEngine.rules.allRules.batchActions.activateSelectedTitle": "選択した項目の有効化", - "xpack.siem.detectionEngine.rules.allRules.batchActions.deactivateSelectedErrorTitle": "{totalRules, plural, =1 {ルール} other {ルール}}の無効化エラー…", - "xpack.siem.detectionEngine.rules.allRules.batchActions.deactivateSelectedTitle": "選択した項目の無効化", - "xpack.siem.detectionEngine.rules.allRules.batchActions.deleteSelectedErrorTitle": "{totalRules, plural, =1 {ルール} other {ルール}}の削除エラー…", - "xpack.siem.detectionEngine.rules.allRules.batchActions.deleteSelectedImmutableTitle": "選択には削除できないイミュータブルルールがあります", - "xpack.siem.detectionEngine.rules.allRules.batchActions.deleteSelectedTitle": "選択項目を削除...", - "xpack.siem.detectionEngine.rules.allRules.batchActions.duplicateSelectedTitle": "選択した項目の複製…", - "xpack.siem.detectionEngine.rules.allRules.batchActions.exportSelectedTitle": "選択した項目のエクスポート", - "xpack.siem.detectionEngine.rules.allRules.batchActionsTitle": "一斉アクション", - "xpack.siem.detectionEngine.rules.allRules.columns.activateTitle": "有効化", - "xpack.siem.detectionEngine.rules.allRules.columns.gap": "ギャップ(該当する場合)", - "xpack.siem.detectionEngine.rules.allRules.columns.indexingTimes": "インデックス時間(ミリ秒)", - "xpack.siem.detectionEngine.rules.allRules.columns.lastLookBackDate": "前回の確認日", - "xpack.siem.detectionEngine.rules.allRules.columns.lastResponseTitle": "前回の応答", - "xpack.siem.detectionEngine.rules.allRules.columns.lastRunTitle": "前回の実行", - "xpack.siem.detectionEngine.rules.allRules.columns.queryTimes": "クエリ時間(ミリ秒)", - "xpack.siem.detectionEngine.rules.allRules.columns.riskScoreTitle": "リスクスコア", - "xpack.siem.detectionEngine.rules.allRules.columns.ruleTitle": "ルール", - "xpack.siem.detectionEngine.rules.allRules.columns.severityTitle": "深刻度", - "xpack.siem.detectionEngine.rules.allRules.columns.tagsTitle": "タグ", - "xpack.siem.detectionEngine.rules.allRules.exportFilenameTitle": "rules_export", - "xpack.siem.detectionEngine.rules.allRules.filters.customRulesTitle": "カスタムルール", - "xpack.siem.detectionEngine.rules.allRules.filters.elasticRulesTitle": "Elasticルール", - "xpack.siem.detectionEngine.rules.allRules.filters.noRulesBodyTitle": "上記のフィルターでルールが見つかりませんでした。", - "xpack.siem.detectionEngine.rules.allRules.filters.noRulesTitle": "ルールが見つかりませんでした", - "xpack.siem.detectionEngine.rules.allRules.filters.noTagsAvailableDescription": "利用可能なタグがありません", - "xpack.siem.detectionEngine.rules.allRules.filters.tagsLabel": "タグ", - "xpack.siem.detectionEngine.rules.allRules.inactiveRuleDescription": "非アクティブ", - "xpack.siem.detectionEngine.rules.allRules.refreshTitle": "更新", - "xpack.siem.detectionEngine.rules.allRules.searchAriaLabel": "ルールの検索", - "xpack.siem.detectionEngine.rules.allRules.searchPlaceholder": "例: ルール名", - "xpack.siem.detectionEngine.rules.allRules.selectedRulesTitle": "{selectedRules} {selectedRules, plural, =1 {ルール} other {ルール}}を選択しました", - "xpack.siem.detectionEngine.rules.allRules.showingRulesTitle": "{totalRules} {totalRules, plural, =1 {ルール} other {ルール}}を表示中", - "xpack.siem.detectionEngine.rules.allRules.successfullyDuplicatedRulesTitle": "{totalRules, plural, =1 {{totalRules}ルール} other {{totalRules}ルール}}を正常に複製しました", - "xpack.siem.detectionEngine.rules.allRules.successfullyExportedRulesTitle": "{totalRules, plural, =0 {すべてのルール} =1 {{totalRules}ルール} other {{totalRules}ルール}}を正常にエクスポートしました", - "xpack.siem.detectionEngine.rules.allRules.tableTitle": "すべてのルール", - "xpack.siem.detectionEngine.rules.allRules.tabs.monitoring": "監視", - "xpack.siem.detectionEngine.rules.allRules.tabs.rules": "ルール", - "xpack.siem.detectionEngine.rules.backOptionsHeader": "検出に戻る", - "xpack.siem.detectionEngine.rules.components.ruleActionsOverflow.allActionsTitle": "すべてのアクション", - "xpack.siem.detectionEngine.rules.components.ruleDownloader.exportFailureTitle": "ルールをエクスポートできませんでした...", - "xpack.siem.detectionEngine.rules.continueButtonTitle": "続行", - "xpack.siem.detectionEngine.rules.create.successfullyCreatedRuleTitle": "{ruleName}が作成されました", - "xpack.siem.detectionEngine.rules.defineRuleTitle": "ルールの定義", - "xpack.siem.detectionEngine.rules.deleteDescription": "削除", - "xpack.siem.detectionEngine.rules.editPageTitle": "編集", - "xpack.siem.detectionEngine.rules.importRuleTitle": "ルールのインポート...", - "xpack.siem.detectionEngine.rules.loadPrePackagedRulesButton": "Elastic事前構築済みルールを読み込む", - "xpack.siem.detectionEngine.rules.optionalFieldDescription": "オプション", - "xpack.siem.detectionEngine.rules.pageTitle": "シグナル検出ルール", - "xpack.siem.detectionEngine.rules.prePackagedRules.createOwnRuletButton": "独自のルールの作成", - "xpack.siem.detectionEngine.rules.prePackagedRules.emptyPromptMessage": "Elastic SIEMには、バックグラウンドで実行され、条件が合うとシグナルを作成する事前構築済み検出ルールがあります。デフォルトでは、すべての事前構築済みルールが無効化されていて、有効化したいルールを選択します。", - "xpack.siem.detectionEngine.rules.prePackagedRules.emptyPromptTitle": "Elastic事前構築済み検出ルールを読み込む", - "xpack.siem.detectionEngine.rules.prePackagedRules.loadPreBuiltButton": "事前構築済み検知ルールを読み込む", - "xpack.siem.detectionEngine.rules.releaseNotesHelp": "リリースノート", - "xpack.siem.detectionEngine.rules.reloadMissingPrePackagedRulesButton": "{missingRules} Elasticのあらかじめ構築された{missingRules, plural, =1 {個のルール} other {個のルール}}をインストール ", - "xpack.siem.detectionEngine.rules.ruleActionsTitle": "ルールアクション", - "xpack.siem.detectionEngine.rules.scheduleRuleTitle": "ルールのスケジュール", - "xpack.siem.detectionEngine.rules.stepAboutTitle": "概要", - "xpack.siem.detectionEngine.rules.stepActionsTitle": "アクション", - "xpack.siem.detectionEngine.rules.stepDefinitionTitle": "定義", - "xpack.siem.detectionEngine.rules.stepScheduleTitle": "スケジュール", - "xpack.siem.detectionEngine.rules.update.successfullySavedRuleTitle": "{ruleName}が保存されました", - "xpack.siem.detectionEngine.rules.updateButtonTitle": "更新", - "xpack.siem.detectionEngine.rules.updatePrePackagedRulesButton": "{updateRules} Elastic事前再構築済み{updateRules, plural, =1 {rule} other {rules}}を更新する ", - "xpack.siem.detectionEngine.rules.updatePrePackagedRulesMsg": "{updateRules} Elastic事前再構築済み{updateRules, plural, =1 {rule} other {rules}}を更新することができます。これにより、削除されたElastic事前再構築済みルールが再読み込みされます。", - "xpack.siem.detectionEngine.rules.updatePrePackagedRulesTitle": "Elastic事前構築済みルールを更新することができません", - "xpack.siem.detectionEngine.ruleStatus.refreshButton": "更新", - "xpack.siem.detectionEngine.ruleStatus.statusAtDescription": "に", - "xpack.siem.detectionEngine.ruleStatus.statusDateDescription": "ステータス日付", - "xpack.siem.detectionEngine.ruleStatus.statusDescription": "前回の応答", - "xpack.siem.detectionEngine.signalRuleAlert.actionGroups.default": "デフォルト", - "xpack.siem.detectionEngine.signals.actions.closeSignalTitle": "シグナルを閉じる", - "xpack.siem.detectionEngine.signals.actions.investigateInTimelineTitle": "タイムラインで調査", - "xpack.siem.detectionEngine.signals.actions.openSignalTitle": "シグナルを開く", - "xpack.siem.detectionEngine.signals.closedSignalsTitle": "閉じたシグナル", - "xpack.siem.detectionEngine.signals.documentTypeTitle": "シグナル", - "xpack.siem.detectionEngine.signals.histogram.allOthersGroupingLabel": "その他すべて", - "xpack.siem.detectionEngine.signals.histogram.headerTitle": "シグナル数", - "xpack.siem.detectionEngine.signals.histogram.showingSignalsTitle": "表示中: {modifier}{totalSignalsFormatted} {totalSignals, plural, =1 {シグナル} other {シグナル}}", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.destinationIpsDropDown": "上位のデスティネーションIP", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.eventActionsDropDown": "上位のイベントアクション", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.eventCategoriesDropDown": "上位のイベントカテゴリー", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.hostNamesDropDown": "上位のホスト名", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.riskScoresDropDown": "リスクスコア", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.rulesDropDown": "上位のルール", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.ruleTypesDropDown": "上位のルールタイプ", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.severitiesDropDown": "重要度", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.sourceIpsDropDown": "上位のソースIP", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.stackByLabel": "積み上げ", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.usersDropDown": "上位のユーザー", - "xpack.siem.detectionEngine.signals.histogram.topNLabel": "トップ{fieldName}", - "xpack.siem.detectionEngine.signals.histogram.viewSignalsButtonLabel": "シグナルの表示", - "xpack.siem.detectionEngine.signals.loadingSignalsTitle": "シグナルの読み込み中", - "xpack.siem.detectionEngine.signals.openSignalsTitle": "シグナルを開く", - "xpack.siem.detectionEngine.signals.tableTitle": "シグナル", - "xpack.siem.detectionEngine.signals.totalCountOfSignalsTitle": "シグナルが検索条件に一致します", - "xpack.siem.detectionEngine.signals.utilityBar.batchActions.closeSelectedTitle": "選択した項目を閉じる", - "xpack.siem.detectionEngine.signals.utilityBar.batchActions.openSelectedTitle": "選択した項目を開く", - "xpack.siem.detectionEngine.signals.utilityBar.batchActions.viewSelectedInHostsTitle": "ホストで選択した項目を表示", - "xpack.siem.detectionEngine.signals.utilityBar.batchActions.viewSelectedInNetworkTitle": "ネットワークで選択した項目を表示", - "xpack.siem.detectionEngine.signals.utilityBar.batchActions.viewSelectedInTimelineTitle": "タイムラインで選択した項目を表示", - "xpack.siem.detectionEngine.signals.utilityBar.batchActionsTitle": "バッチ処理", - "xpack.siem.detectionEngine.signals.utilityBar.clearSelectionTitle": "選択した項目をクリア", - "xpack.siem.detectionEngine.signals.utilityBar.selectAllSignalsTitle": "すべての{totalSignalsFormatted} {totalSignals, plural, =1 {シグナル} other {シグナル}}を選択", - "xpack.siem.detectionEngine.signals.utilityBar.selectedSignalsTitle": "{selectedSignalsFormatted} {selectedSignals, plural, =1 {シグナル} other {シグナル}}を選択しました", - "xpack.siem.detectionEngine.signals.utilityBar.showingSignalsTitle": "{totalSignalsFormatted} {totalSignals, plural, =1 {シグナル} other {シグナル}}を表示中", - "xpack.siem.detectionEngine.signalTitle": "検出したシグナル", - "xpack.siem.detectionEngine.totalSignalTitle": "合計", - "xpack.siem.detectionEngine.userUnauthenticatedMsgBody": "検出エンジンを表示するための必要なアクセス権がありません。ヘルプについては、管理者にお問い合わせください。", - "xpack.siem.detectionEngine.userUnauthenticatedTitle": "検出エンジンアクセス権が必要です", - "xpack.siem.dragAndDrop.addToTimeline": "タイムライン調査に追加", - "xpack.siem.dragAndDrop.closeButtonLabel": "閉じる", - "xpack.siem.dragAndDrop.copyToClipboardTooltip": "クリップボードにコピー", - "xpack.siem.dragAndDrop.fieldLabel": "フィールド", - "xpack.siem.dragAndDrop.filterForValueHoverAction": "値でフィルター", - "xpack.siem.dragAndDrop.filterOutValueHoverAction": "値を除外", - "xpack.siem.draggables.field.categoryLabel": "カテゴリー", - "xpack.siem.draggables.field.fieldLabel": "フィールド", - "xpack.siem.draggables.field.typeLabel": "タイプ", - "xpack.siem.draggables.field.viewCategoryTooltip": "カテゴリーを表示します", - "xpack.siem.editDataProvider.doesNotExistLabel": "存在しません", - "xpack.siem.editDataProvider.existsLabel": "存在する", - "xpack.siem.editDataProvider.fieldLabel": "フィールド", - "xpack.siem.editDataProvider.isLabel": "が", - "xpack.siem.editDataProvider.isNotLabel": "is not", - "xpack.siem.editDataProvider.operatorLabel": "演算子", - "xpack.siem.editDataProvider.placeholder": "フィールドを選択", - "xpack.siem.editDataProvider.saveButton": "保存", - "xpack.siem.editDataProvider.selectAnOperatorPlaceholder": "演算子を選択", - "xpack.siem.editDataProvider.valueLabel": "値", - "xpack.siem.editDataProvider.valuePlaceholder": "値", - "xpack.siem.emptyString.emptyStringDescription": "空の文字列", - "xpack.siem.event.module.linkToElasticEndpointSecurityDescription": "Elastic Endpoint Securityで開く", - "xpack.siem.eventDetails.blank": " ", - "xpack.siem.eventDetails.copyToClipboard": "クリップボードにコピー", - "xpack.siem.eventDetails.copyToClipboardTooltip": "クリップボードにコピー", - "xpack.siem.eventDetails.description": "説明", - "xpack.siem.eventDetails.field": "フィールド", - "xpack.siem.eventDetails.filter.placeholder": "フィールド、値、または説明でフィルター…", - "xpack.siem.eventDetails.jsonView": "JSON ビュー", - "xpack.siem.eventDetails.table": "表", - "xpack.siem.eventDetails.toggleColumnTooltip": "列を切り替えます", - "xpack.siem.eventDetails.value": "値", - "xpack.siem.eventsViewer.errorFetchingEventsData": "イベントデータをクエリできませんでした", - "xpack.siem.eventsViewer.eventsLabel": "イベント", - "xpack.siem.eventsViewer.footer.loadingEventsDataLabel": "イベントを読み込み中", - "xpack.siem.eventsViewer.showingLabel": "表示中", - "xpack.siem.eventsViewer.signals.defaultHeaders.methodTitle": "メソド", - "xpack.siem.eventsViewer.signals.defaultHeaders.riskScoreTitle": "リスクスコア", - "xpack.siem.eventsViewer.signals.defaultHeaders.ruleTitle": "ルール", - "xpack.siem.eventsViewer.signals.defaultHeaders.severityTitle": "深刻度", - "xpack.siem.eventsViewer.signals.defaultHeaders.versionTitle": "バージョン", - "xpack.siem.eventsViewer.unit": "{totalCount, plural, =1 {event} other {events}}", - "xpack.siem.featureCatalogue.description": "セキュリティメトリクスとログのイベントとアラートを確認します", - "xpack.siem.featureCatalogue.title": "Security", + "xpack.securitySolution.add_filter_to_global_search_bar.filterForValueHoverAction": "値でフィルターします", + "xpack.securitySolution.add_filter_to_global_search_bar.filterOutValueHoverAction": "値を除外", + "xpack.securitySolution.alertsView.alertsDocumentType": "外部アラート", + "xpack.securitySolution.alertsView.alertsGraphTitle": "外部アラート数", + "xpack.securitySolution.alertsView.alertsStackByOptions.module": "モジュール", + "xpack.securitySolution.alertsView.alertsTableTitle": "外部アラート", + "xpack.securitySolution.alertsView.categoryLabel": "カテゴリー", + "xpack.securitySolution.alertsView.errorFetchingAlertsData": "アラートデータをクエリできませんでした", + "xpack.securitySolution.alertsView.moduleLabel": "モジュール", + "xpack.securitySolution.alertsView.showing": "表示中", + "xpack.securitySolution.alertsView.totalCountOfAlerts": "外部アラートが検索条件に一致します", + "xpack.securitySolution.alertsView.unit": "外部{totalCount, plural, =1 {alert} other {alerts}}", + "xpack.securitySolution.andOrBadge.and": "AND", + "xpack.securitySolution.andOrBadge.or": "OR", + "xpack.securitySolution.anomaliesTable.table.anomaliesDescription": "異常", + "xpack.securitySolution.anomaliesTable.table.anomaliesTooltip": "異常表は SIEM グローバル KQL 検索でフィルタリングできません。", + "xpack.securitySolution.anomaliesTable.table.showingDescription": "表示中", + "xpack.securitySolution.anomaliesTable.table.unit": "{totalCount, plural, =1 {anomaly} other {anomalies}}", + "xpack.securitySolution.auditd.abortedAuditStartupDescription": "中断された監査のスタートアップ", + "xpack.securitySolution.auditd.accessErrorDescription": "アクセスエラー", + "xpack.securitySolution.auditd.accessPermissionDescription": "アクセス権限", + "xpack.securitySolution.auditd.accessResultDescription": "アクセス結果", + "xpack.securitySolution.auditd.acquiredCredentialsDescription": "認証情報を取得しました:", + "xpack.securitySolution.auditd.adddedGroupAccountUsingDescription": "以下を使用してグループアカウントを追加:", + "xpack.securitySolution.auditd.addedUserAccountDescription": "ユーザーアカウントを追加しました", + "xpack.securitySolution.auditd.allocatedMemoryForDescription": "割当メモリー", + "xpack.securitySolution.auditd.asDescription": "as", + "xpack.securitySolution.auditd.assignedUserRoleToDescription": "ユーザーロールをアサインしました:", + "xpack.securitySolution.auditd.assignedVmIdDescription": "vm id が割り当てられました", + "xpack.securitySolution.auditd.assignedVMResourceDescription": "割り当てられた vm リソース", + "xpack.securitySolution.auditd.attemptedLoginDescription": "以下を経由してログインを試行しました:", + "xpack.securitySolution.auditd.attemptedLoginFromUnusalPlaceDescription": "通常と異なる場所からログインを試行しました", + "xpack.securitySolution.auditd.attemptedLoginFromUnusualHourDescription": "通常と異なる時間にログインを試行しました", + "xpack.securitySolution.auditd.auditErrorDescription": "監査エラー", + "xpack.securitySolution.auditd.authenticatedToGroupDescription": "グループに認証しました", + "xpack.securitySolution.auditd.authenticatedUsingDescription": "次の手段で認証しました:", + "xpack.securitySolution.auditd.bootedSystemDescription": "システムを起動しました", + "xpack.securitySolution.auditd.boundSocketFromDescription": "次からソケットをバインドしました:", + "xpack.securitySolution.auditd.causedMacPolicyErrorDescription": "がmacポリシーエラーを発生させました", + "xpack.securitySolution.auditd.changedAuditConfigurationDescription": "監査設定を変更しました", + "xpack.securitySolution.auditd.changedAuditFeatureDescription": "監査機能を変更しました", + "xpack.securitySolution.auditd.changedConfigurationWIthDescription": "次の設定を変更しました:", + "xpack.securitySolution.auditd.ChangedFileAttributesOfDescription": "次のファイル属性を変更しました:", + "xpack.securitySolution.auditd.changedFilePermissionOfDescription": "次のファイル権限を変更しました:", + "xpack.securitySolution.auditd.changedGroupDescription": "グループを変更しました", + "xpack.securitySolution.auditd.changedGroupPasswordDescription": "グループのパスワードを変更しました", + "xpack.securitySolution.auditd.changedIdentityUsingDescription": "以下を使用してIDを変更しました:", + "xpack.securitySolution.auditd.changedLoginIdToDescription": "ログインIDを次に変更しました:", + "xpack.securitySolution.auditd.changedMacConfigurationDescription": "mac構成を変更しました", + "xpack.securitySolution.auditd.changedPasswordWithDescription": "次のパスワードを変更しました:", + "xpack.securitySolution.auditd.changedRoleUsingDescription": "以下を使用してロールを変更しました:", + "xpack.securitySolution.auditd.changedSeLinuxBooleanDescription": "selinuxブールを変更しました", + "xpack.securitySolution.auditd.changedSelinuxEnforcementDescription": "selinux執行を変更しました", + "xpack.securitySolution.auditd.changedSystemNameDescription": "システム名を変更しました", + "xpack.securitySolution.auditd.changedSystemTimeWithDescription": "次のシステム時刻を変更しました:", + "xpack.securitySolution.auditd.changedTimeStampOfDescription": "次のタイムスタンプを変更しました:", + "xpack.securitySolution.auditd.changedToRunLevelWithDescription": "次の実行レベルを変更しました:", + "xpack.securitySolution.auditd.changedUserIdDescription": "ユーザー ID が変更されました", + "xpack.securitySolution.auditd.changeidleOwernshipOfDescription": "次のファイルの所有者を変更:", + "xpack.securitySolution.auditd.checkedFileSystemMetadataOfDescription": "次のファイルシステムメタデータを確認しました:", + "xpack.securitySolution.auditd.checkedIntegrityOfDescription": "次の整合性を確認しました:", + "xpack.securitySolution.auditd.chedckedMetaDataOfDescription": "次のメタデータを確認しました:", + "xpack.securitySolution.auditd.connectedUsingDescription": "以下を使用して接続しました:", + "xpack.securitySolution.auditd.crashedProgramDescription": "がプログラムをクラッシュさせました", + "xpack.securitySolution.auditd.createdDirectoryDescription": "ディレクトリを作成しました", + "xpack.securitySolution.auditd.createdVmImageDescription": "仮想マシンイメージを作成しました", + "xpack.securitySolution.auditd.cryptoOfficerLoggedInDescription": "クリプトオフィサーがログイン", + "xpack.securitySolution.auditd.cryptoOfficerLoggedOutDescription": "クリプトオフィサーがログアウト", + "xpack.securitySolution.auditd.deletedDescription": "削除されました", + "xpack.securitySolution.auditd.deletedGroupAccountUsingDescription": "次の手段でグループアカウントを削除", + "xpack.securitySolution.auditd.deletedUserAccountUsingDescription": "以下を使用してユーザーアカウントを削除しました:", + "xpack.securitySolution.auditd.deletedVmImageDescription": "仮想マシンイメージを削除しました", + "xpack.securitySolution.auditd.disposedCredentialsDescription": "次のアカウント認証情報を処理しました:", + "xpack.securitySolution.auditd.endedFromDescription": "終了:", + "xpack.securitySolution.auditd.errorFromDescription": "エラー:", + "xpack.securitySolution.auditd.executedDescription": "実行", + "xpack.securitySolution.auditd.executionOfForbiddenProgramDescription": "禁止されたプログラムの実行", + "xpack.securitySolution.auditd.failedLoginTooManyTimesDescription": "ログイン回数超過によりログインに失敗", + "xpack.securitySolution.auditd.inDescription": "次に含まれる:", + "xpack.securitySolution.auditd.initializedAuditSubsystemDescription": "監査サブシステムを初期化しました", + "xpack.securitySolution.auditd.issuedVmControlDescription": "仮想マシンコントロールを発行しました", + "xpack.securitySolution.auditd.killedProcessIdDescription": "プロセスIDを強制終了しました:", + "xpack.securitySolution.auditd.ListeningForConnectionsUsingDescription": "以下を使用して接続をlistenしています:", + "xpack.securitySolution.auditd.loadedFirewallRuleDescription": "ファイアウォールルールを読み込みました", + "xpack.securitySolution.auditd.loadedMacPolicyDescription": "macポリシーを読み込みました", + "xpack.securitySolution.auditd.loadedSeLinuxPolicyDescription": "selinuxポリシーを読み込みました", + "xpack.securitySolution.auditd.loaedKernelModuleOfDescription": "次のカーネルモジュールを読み込みました:", + "xpack.securitySolution.auditd.lockedAccountDescription": "アカウントをロック", + "xpack.securitySolution.auditd.loggedOutDescription": "ログアウト", + "xpack.securitySolution.auditd.macPermissionDescription": "mac権限", + "xpack.securitySolution.auditd.madeDeviceWithDescription": "デバイスを作成しました:", + "xpack.securitySolution.auditd.migratedVmFromDescription": "仮想マシンを以下から移行しました:", + "xpack.securitySolution.auditd.migratedVmToDescription": "仮想マシンを以下に移行しました:", + "xpack.securitySolution.auditd.modifiedGroupAccountDescription": "グループアカウントを修正", + "xpack.securitySolution.auditd.modifiedLevelOfDescription": "次のレベルを修正:", + "xpack.securitySolution.auditd.modifiedRoleDescription": "ロールを修正:", + "xpack.securitySolution.auditd.modifiedUserAccountDescription": "ユーザーアカウントを修正", + "xpack.securitySolution.auditd.mountedDescription": "マウントしました", + "xpack.securitySolution.auditd.negotiatedCryptoKeyDescription": "暗号キーを交渉しました", + "xpack.securitySolution.auditd.nonExistentDescription": "不明なプロセスに", + "xpack.securitySolution.auditd.OpenedFileDescription": "ファイルを開きました", + "xpack.securitySolution.auditd.openedTooManySessionsDescription": "開いたセッション数が多すぎました", + "xpack.securitySolution.auditd.overrodeLabelOfDescription": "次のラベルを上書き:", + "xpack.securitySolution.auditd.promiscuousModeDescription": "以下を使用してデバイスの無差別モードを変更しました:", + "xpack.securitySolution.auditd.ranCommandDescription": "コマンドを実行しました", + "xpack.securitySolution.auditd.receivedFromDescription": "以下より受信しました:", + "xpack.securitySolution.auditd.reconfiguredAuditDescription": "監査を再構成しました", + "xpack.securitySolution.auditd.refreshedCredentialsForDescription": "認証情報をリフレッシュしました", + "xpack.securitySolution.auditd.relabeledFileSystemDescription": "ファイルシステムのラベルを変更しました", + "xpack.securitySolution.auditd.remoteAuditConnectedDescription": "リモート監査を接続", + "xpack.securitySolution.auditd.remoteAuditDisconnectedDescription": "リモート監査を切断", + "xpack.securitySolution.auditd.removedUserRoleFromDescription": "以下からユーザーロールを削除しました:", + "xpack.securitySolution.auditd.renamedDescription": "名前を変更しました", + "xpack.securitySolution.auditd.resumedAuditLoggingDescription": "監査ログを再開しました", + "xpack.securitySolution.auditd.rotatedAuditLogsDescription": "rotated-audit-logs", + "xpack.securitySolution.auditd.scheduledPolicyOFDescription": "次のポリシーをスケジュール設定しました:", + "xpack.securitySolution.auditd.sentMessageDescription": "メッセージを送信しました", + "xpack.securitySolution.auditd.sentTestDescription": "テストを送信しました", + "xpack.securitySolution.auditd.sentToDescription": "送信先:", + "xpack.securitySolution.auditd.sessionDescription": "セッション", + "xpack.securitySolution.auditd.shutDownAuditDescription": "監査をシャットダウン", + "xpack.securitySolution.auditd.shutdownSystemDescription": "システムをシャットダウン", + "xpack.securitySolution.auditd.startedAtDescription": "開始済み", + "xpack.securitySolution.auditd.startedAuditDescription": "監査を開始", + "xpack.securitySolution.auditd.startedCryptoSessionDescription": "暗号セッションを開始しました", + "xpack.securitySolution.auditd.startedServiceDescription": "サービスを開始しました", + "xpack.securitySolution.auditd.stoppedServiceDescription": "サービスを停止しました", + "xpack.securitySolution.auditd.suspiciousProgramDescription": "不審なプログラムを使用しました", + "xpack.securitySolution.auditd.symLinkedDescription": "シンボルでリンクしました", + "xpack.securitySolution.auditd.testedFileSystemIntegrityDescription": "ファイルシステムの完全性をテスト", + "xpack.securitySolution.auditd.unknownDescription": "不明", + "xpack.securitySolution.auditd.unloadedKernelModuleOfDescription": "次のカーネルモジュールをアンロードしました:", + "xpack.securitySolution.auditd.unlockedAccountDescription": "アカウントのロックを解除しました:", + "xpack.securitySolution.auditd.unmountedDescription": "マウント解除しました", + "xpack.securitySolution.auditd.usingDescription": "using", + "xpack.securitySolution.auditd.violatedAppArmorPolicyFromDescription": "以下からのAppArmorポリシーに違反しました:", + "xpack.securitySolution.auditd.violatedSeccompPolicyWithDescription": "以下からのseccompポリシーに違反しました:", + "xpack.securitySolution.auditd.violatedSeLinuxPolicyDescription": "selinuxポリシーに違反しました", + "xpack.securitySolution.auditd.wasAuthorizedToUseDescription": "が以下の使用を承認されました:", + "xpack.securitySolution.auditd.withResultDescription": "結果付き", + "xpack.securitySolution.authenticationsTable.authenticationFailures": "認証", + "xpack.securitySolution.authenticationsTable.failures": "失敗", + "xpack.securitySolution.authenticationsTable.lastFailedDestination": "前回失敗したデスティネーション", + "xpack.securitySolution.authenticationsTable.lastFailedSource": "前回失敗したソース", + "xpack.securitySolution.authenticationsTable.lastFailedTime": "前回の失敗", + "xpack.securitySolution.authenticationsTable.lastSuccessfulDestination": "前回成功したデスティネーション", + "xpack.securitySolution.authenticationsTable.lastSuccessfulSource": "前回成功したソース", + "xpack.securitySolution.authenticationsTable.lastSuccessfulTime": "前回の成功", + "xpack.securitySolution.authenticationsTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", + "xpack.securitySolution.authenticationsTable.successes": "成功", + "xpack.securitySolution.authenticationsTable.uncommonProcessTable": "非共通プロセス", + "xpack.securitySolution.authenticationsTable.unit": "{totalCount, plural, =1 {user} other {users}}", + "xpack.securitySolution.authenticationsTable.user": "ユーザー", + "xpack.securitySolution.case.allCases.actions": "アクション", + "xpack.securitySolution.case.allCases.comments": "コメント", + "xpack.securitySolution.case.allCases.noTagsAvailable": "利用可能なタグがありません", + "xpack.securitySolution.case.caseSavedObjectNoPermissionsMessage": "ケースを表示するには、Kibanaスペースで保存されたオブジェクト管理機能の権限が必要です。詳細については、Kibana管理者に連絡してください。", + "xpack.securitySolution.case.caseSavedObjectNoPermissionsTitle": "Kibana機能権限が必要です", + "xpack.securitySolution.case.caseTable.addNewCase": "新規ケースの追加", + "xpack.securitySolution.case.caseTable.bulkActions": "一斉アクション", + "xpack.securitySolution.case.caseTable.bulkActions.closeSelectedTitle": "選択した項目を閉じる", + "xpack.securitySolution.case.caseTable.bulkActions.deleteSelectedTitle": "選択した項目を削除", + "xpack.securitySolution.case.caseTable.bulkActions.openSelectedTitle": "選択した項目を再開", + "xpack.securitySolution.case.caseTable.caseDetailsLinkAria": "クリックすると、タイトル{detailName}のケースを表示します", + "xpack.securitySolution.case.caseTable.closed": "終了", + "xpack.securitySolution.case.caseTable.closedCases": "終了したケース", + "xpack.securitySolution.case.caseTable.delete": "削除", + "xpack.securitySolution.case.caseTable.incidentSystem": "インシデント管理システム", + "xpack.securitySolution.case.caseTable.noCases.body": "表示するケースがありません。新しいケースを作成するか、または上記のフィルター設定を変更してください。", + "xpack.securitySolution.case.caseTable.noCases.title": "ケースなし", + "xpack.securitySolution.case.caseTable.notPushed": "プッシュされません", + "xpack.securitySolution.case.caseTable.openCases": "ケースを開く", + "xpack.securitySolution.case.caseTable.refreshTitle": "更新", + "xpack.securitySolution.case.caseTable.requiresUpdate": " 更新が必要", + "xpack.securitySolution.case.caseTable.searchAriaLabel": "ケースの検索", + "xpack.securitySolution.case.caseTable.searchPlaceholder": "例: ケース名", + "xpack.securitySolution.case.caseTable.selectedCasesTitle": "{totalRules} {totalRules, plural, =1 {ケース} other {ケース}} を選択しました", + "xpack.securitySolution.case.caseTable.serviceNowLinkAria": "クリックすると、servicenowでインシデントを表示します", + "xpack.securitySolution.case.caseTable.showingCasesTitle": "{totalRules} {totalRules, plural, =1 {ケース} other {ケース}} を表示中", + "xpack.securitySolution.case.caseTable.snIncident": "外部インシデント", + "xpack.securitySolution.case.caseTable.unit": "{totalCount, plural, =1 {case} other {cases}}", + "xpack.securitySolution.case.caseTable.upToDate": " は最新です", + "xpack.securitySolution.case.caseView.actionHeadline": "{actionDate} の {userName} {actionName}", + "xpack.securitySolution.case.caseView.actionLabel.addComment": "コメントを追加しました", + "xpack.securitySolution.case.caseView.actionLabel.addDescription": "説明を追加しました", + "xpack.securitySolution.case.caseView.actionLabel.addedField": "追加しました", + "xpack.securitySolution.case.caseView.actionLabel.changededField": "変更しました", + "xpack.securitySolution.case.caseView.actionLabel.editedField": "編集しました", + "xpack.securitySolution.case.caseView.actionLabel.on": "日付", + "xpack.securitySolution.case.caseView.actionLabel.pushedNewIncident": "新しいインシデントとしてプッシュしました", + "xpack.securitySolution.case.caseView.actionLabel.removedField": "削除しました", + "xpack.securitySolution.case.caseView.actionLabel.removedThirdParty": "外部のインシデント管理システムを削除しました", + "xpack.securitySolution.case.caseView.actionLabel.selectedThirdParty": "インシデント管理システムとして{ thirdParty }を選択しました", + "xpack.securitySolution.case.caseView.actionLabel.updateIncident": "インシデントを更新しました", + "xpack.securitySolution.case.caseView.actionLabel.viewIncident": "{incidentNumber}を表示", + "xpack.securitySolution.case.caseView.alreadyPushedToExternalService": "既に{ externalService }インシデントにプッシュしました", + "xpack.securitySolution.case.caseView.backLabel": "ケースに戻る", + "xpack.securitySolution.case.caseView.breadcrumb": "作成", + "xpack.securitySolution.case.caseView.cancel": "キャンセル", + "xpack.securitySolution.case.caseView.case": "ケース", + "xpack.securitySolution.case.caseView.caseClosed": "ケースを閉じました", + "xpack.securitySolution.case.caseView.caseName": "ケース名", + "xpack.securitySolution.case.caseView.caseOpened": "ケースを開きました", + "xpack.securitySolution.case.caseView.caseRefresh": "ケースを更新", + "xpack.securitySolution.case.caseView.closeCase": "ケースを閉じる", + "xpack.securitySolution.case.caseView.closedCase": "閉じたケース", + "xpack.securitySolution.case.caseView.closedOn": "終了日", + "xpack.securitySolution.case.caseView.cloudDeploymentLink": "クラウド展開", + "xpack.securitySolution.case.caseView.comment": "コメント", + "xpack.securitySolution.case.caseView.comment.addComment": "コメントを追加", + "xpack.securitySolution.case.caseView.comment.addCommentHelpText": "新しいコメントを追加...", + "xpack.securitySolution.case.caseView.commentFieldRequiredError": "コメントが必要です。", + "xpack.securitySolution.case.caseView.connectorConfigureLink": "コネクター", + "xpack.securitySolution.case.caseView.connectors": "外部インシデント管理システム", + "xpack.securitySolution.case.caseView.copyCommentLinkAria": "参照リンクをコピー", + "xpack.securitySolution.case.caseView.create": "新規ケースを作成", + "xpack.securitySolution.case.caseView.createCase": "ケースを作成", + "xpack.securitySolution.case.caseView.description": "説明", + "xpack.securitySolution.case.caseView.description.save": "保存", + "xpack.securitySolution.case.caseView.edit": "編集", + "xpack.securitySolution.case.caseView.edit.comment": "コメントを編集", + "xpack.securitySolution.case.caseView.edit.description": "説明を編集", + "xpack.securitySolution.case.caseView.edit.quote": "お客様の声", + "xpack.securitySolution.case.caseView.editActionsLinkAria": "クリックすると、すべてのアクションを表示します", + "xpack.securitySolution.case.caseView.editConnector": "外部インシデント管理システムを変更", + "xpack.securitySolution.case.caseView.editTagsLinkAria": "クリックすると、タグを編集します", + "xpack.securitySolution.case.caseView.emailBody": "ケースリファレンス: {caseUrl}", + "xpack.securitySolution.case.caseView.emailSubject": "SIEM ケース - {caseTitle}", + "xpack.securitySolution.case.caseView.errorsPushServiceCallOutTitle": "ケースを外部システムにプッシュするには、以下が必要です。", + "xpack.securitySolution.case.caseView.fieldRequiredError": "必須フィールド", + "xpack.securitySolution.case.caseView.goToDocumentationButton": "ドキュメンテーションを表示", + "xpack.securitySolution.case.caseView.moveToCommentAria": "参照されたコメントをハイライト", + "xpack.securitySolution.case.caseView.name": "名前", + "xpack.securitySolution.case.caseView.noReportersAvailable": "利用可能なレポートがありません", + "xpack.securitySolution.case.caseView.noTags": "現在、このケースにタグは割り当てられていません。", + "xpack.securitySolution.case.caseView.openedOn": "開始日", + "xpack.securitySolution.case.caseView.optional": "オプション", + "xpack.securitySolution.case.caseView.pageBadgeLabel": "ベータ", + "xpack.securitySolution.case.caseView.pageBadgeTooltip": "ケースワークフローはまだベータです。Kibana repo で問題や不具合を報告して製品の改善にご協力ください。", + "xpack.securitySolution.case.caseView.particpantsLabel": "参加者", + "xpack.securitySolution.case.caseView.pushNamedIncident": "{ thirdParty }インシデントとしてプッシュ", + "xpack.securitySolution.case.caseView.pushThirdPartyIncident": "サードパーティインシデントとしてプッシュ", + "xpack.securitySolution.case.caseView.pushToServiceDisableBecauseCaseClosedDescription": "終了したケースは外部システムに送信できません。外部システムでケースを開始または更新したい場合にはケースを再開します。", + "xpack.securitySolution.case.caseView.pushToServiceDisableBecauseCaseClosedTitle": "ケースを再開する", + "xpack.securitySolution.case.caseView.pushToServiceDisableByConfigDescription": "kibana.yml ファイルは、特定のコネクターのみを許可するように構成されています。外部システムでケースを開けるようにするには、xpack.actions.enabled Actiontypes 設定に .servicenow を追加します。詳細は {link} をご覧ください。", + "xpack.securitySolution.case.caseView.pushToServiceDisableByConfigTitle": "Kibana の構成ファイルで ServiceNow を有効にする", + "xpack.securitySolution.case.caseView.pushToServiceDisableByLicenseDescription": "外部システムでケースを開くには、ライセンスをプラチナに更新するか、30 日間の無料トライアルを開始するか、AWS、GCP、または Azure で {link} にサインアップする必要があります。", + "xpack.securitySolution.case.caseView.pushToServiceDisableByLicenseTitle": "E lastic Platinum へのアップグレード", + "xpack.securitySolution.case.caseView.pushToServiceDisableByNoCaseConfigTitle": "外部コネクターを選択", + "xpack.securitySolution.case.caseView.pushToServiceDisableByNoConfigTitle": "外部コネクターを構成", + "xpack.securitySolution.case.caseView.reopenCase": "ケースを再開", + "xpack.securitySolution.case.caseView.reopenedCase": "ケースを再開する", + "xpack.securitySolution.case.caseView.reporterLabel": "報告者", + "xpack.securitySolution.case.caseView.requiredUpdateToExternalService": "{ externalService }インシデントの更新が必要です", + "xpack.securitySolution.case.caseView.sendEmalLinkAria": "クリックすると、{user}に電子メールを送信します", + "xpack.securitySolution.case.caseView.statusLabel": "ステータス", + "xpack.securitySolution.case.caseView.tags": "タグ", + "xpack.securitySolution.case.caseView.to": "に", + "xpack.securitySolution.case.caseView.unknown": "不明", + "xpack.securitySolution.case.caseView.updateNamedIncident": "{ thirdParty }インシデントを更新", + "xpack.securitySolution.case.caseView.updateThirdPartyIncident": "サードパーティインシデントを更新", + "xpack.securitySolution.case.configure.errorPushingToService": "サービスへのプッシュエラー", + "xpack.securitySolution.case.configure.successSaveToast": "保存された外部接続設定", + "xpack.securitySolution.case.configureCases.addNewConnector": "新しいコネクターを追加", + "xpack.securitySolution.case.configureCases.cancelButton": "キャンセル", + "xpack.securitySolution.case.configureCases.caseClosureOptionsClosedIncident": "新しいインシデントが外部システムで閉じたときにSIEMケースを自動的に閉じる", + "xpack.securitySolution.case.configureCases.caseClosureOptionsDesc": "SIEMケースの終了のしかたを定義します。自動ケース終了のためには、外部のインシデント管理システムへの接続を確立する必要がいります。", + "xpack.securitySolution.case.configureCases.caseClosureOptionsLabel": "ケース終了オプション", + "xpack.securitySolution.case.configureCases.caseClosureOptionsManual": "SIEM ケースを手動で閉じる", + "xpack.securitySolution.case.configureCases.caseClosureOptionsNewIncident": "新しいインシデントを外部システムにプッシュするときにSIEMケースを自動的に閉じる", + "xpack.securitySolution.case.configureCases.caseClosureOptionsTitle": "ケースのクローズ", + "xpack.securitySolution.case.configureCases.fieldMappingDesc": "データをサードパーティにプッシュするときにSIEMケースフィールドをマップします。フィールドマッピングのためには、外部のインシデント管理システムへの接続を確立する必要があります。", + "xpack.securitySolution.case.configureCases.fieldMappingEditAppend": "末尾に追加", + "xpack.securitySolution.case.configureCases.fieldMappingEditNothing": "何もしない", + "xpack.securitySolution.case.configureCases.fieldMappingEditOverwrite": "上書き", + "xpack.securitySolution.case.configureCases.fieldMappingFirstCol": "SIEM ケースフィールド", + "xpack.securitySolution.case.configureCases.fieldMappingSecondCol": "外部インシデントフィールド", + "xpack.securitySolution.case.configureCases.fieldMappingThirdCol": "編集時と更新時", + "xpack.securitySolution.case.configureCases.fieldMappingTitle": "フィールドマッピング", + "xpack.securitySolution.case.configureCases.headerTitle": "ケースを構成", + "xpack.securitySolution.case.configureCases.incidentManagementSystemDesc": "オプションとして、SIEMケースを選択した外部のインシデント管理システムに接続できます。そうすると、選択したサードパーティシステム内でケースデータをインシデントとしてプッシュできます。", + "xpack.securitySolution.case.configureCases.incidentManagementSystemLabel": "インシデント管理システム", + "xpack.securitySolution.case.configureCases.incidentManagementSystemTitle": "外部のインシデント管理システムに接続", + "xpack.securitySolution.case.configureCases.mappingFieldComments": "コメント", + "xpack.securitySolution.case.configureCases.mappingFieldDescription": "説明", + "xpack.securitySolution.case.configureCases.mappingFieldNotMapped": "マップされません", + "xpack.securitySolution.case.configureCases.mappingFieldShortDescription": "短い説明", + "xpack.securitySolution.case.configureCases.mappingFieldSummary": "まとめ", + "xpack.securitySolution.case.configureCases.noConnector": "コネクターを選択していません", + "xpack.securitySolution.case.configureCases.updateConnector": "コネクターを更新", + "xpack.securitySolution.case.configureCases.updateSelectedConnector": "{ connectorName }を更新", + "xpack.securitySolution.case.configureCases.warningMessage": "選択したコネクターが削除されました。別のコネクターを選択するか、新しいコネクターを作成してください。", + "xpack.securitySolution.case.configureCases.warningTitle": "警告", + "xpack.securitySolution.case.configureCasesButton": "外部接続を編集", + "xpack.securitySolution.case.confirmDeleteCase.confirmQuestion": "このケースを削除すると、関連するすべてのケースデータが完全に削除され、外部インシデント管理システムにデータをプッシュできなくなります。続行していいですか?", + "xpack.securitySolution.case.confirmDeleteCase.confirmQuestionPlural": "これらのケースを削除すると、関連するすべてのケースデータが完全に削除され、外部インシデント管理システムにデータをプッシュできなくなります。続行していいですか?", + "xpack.securitySolution.case.confirmDeleteCase.deleteCase": "ケースを削除", + "xpack.securitySolution.case.confirmDeleteCase.deleteCases": "ケースを削除", + "xpack.securitySolution.case.confirmDeleteCase.deleteTitle": "「{caseTitle}」を削除", + "xpack.securitySolution.case.confirmDeleteCase.selectedCases": "選択したケースを削除", + "xpack.securitySolution.case.connectors.common.apiTokenTextFieldLabel": "APIトークン", + "xpack.securitySolution.case.connectors.common.apiUrlTextFieldLabel": "URL", + "xpack.securitySolution.case.connectors.common.emailTextFieldLabel": "メール", + "xpack.securitySolution.case.connectors.common.invalidApiUrlTextField": "URLが無効です", + "xpack.securitySolution.case.connectors.common.passwordTextFieldLabel": "パスワード", + "xpack.securitySolution.case.connectors.common.requiredApiTokenTextField": "APIトークンが必要です", + "xpack.securitySolution.case.connectors.common.requiredApiUrlTextField": "URLが必要です", + "xpack.securitySolution.case.connectors.common.requiredEmailTextField": "電子メールが必要です", + "xpack.securitySolution.case.connectors.common.requiredPasswordTextField": "パスワードが必要です", + "xpack.securitySolution.case.connectors.common.requiredUsernameTextField": "ユーザー名が必要です", + "xpack.securitySolution.case.connectors.common.usernameTextFieldLabel": "ユーザー名", + "xpack.securitySolution.case.connectors.jira.actionTypeTitle": "Jira", + "xpack.securitySolution.case.connectors.jira.projectKey": "プロジェクトキー", + "xpack.securitySolution.case.connectors.jira.requiredProjectKeyTextField": "プロジェクトキーが必要です", + "xpack.securitySolution.case.connectors.jira.selectMessageText": "JiraでSIEMケースデータを更新するか、新しいインシデントにプッシュ", + "xpack.securitySolution.case.connectors.servicenow.actionTypeTitle": "ServiceNow", + "xpack.securitySolution.case.connectors.servicenow.selectMessageText": "ServiceNow で SIEM ケースデータをb\\更新するか、または新しいインシデントにプッシュする", + "xpack.securitySolution.case.createCase.descriptionFieldRequiredError": "説明が必要です。", + "xpack.securitySolution.case.createCase.fieldTagsHelpText": "このケースの 1 つ以上のカスタム識別タグを入力します。新しいタグを開始するには、各タグの後でEnterを押します。", + "xpack.securitySolution.case.createCase.titleFieldRequiredError": "タイトルが必要です。", + "xpack.securitySolution.case.dismissErrorsPushServiceCallOutTitle": "閉じる", + "xpack.securitySolution.case.pageTitle": "ケース", + "xpack.securitySolution.case.readOnlySavedObjectDescription": "ケースの表示のみが許可されています。ケースを開いて更新する必要がある場合は、Kibana管理者に連絡してください。", + "xpack.securitySolution.case.readOnlySavedObjectTitle": "読み取り専用機能権限が割り当てられています。", + "xpack.securitySolution.certificate.fingerprint.clientCertLabel": "クライアント証明書", + "xpack.securitySolution.certificate.fingerprint.serverCertLabel": "サーバー証明書", + "xpack.securitySolution.chart.allOthersGroupingLabel": "その他すべて", + "xpack.securitySolution.chart.dataAllValuesZerosTitle": "すべての値はゼロを返します", + "xpack.securitySolution.chart.dataNotAvailableTitle": "チャートデータが利用できません", + "xpack.securitySolution.chrome.help.appName": "SIEM", + "xpack.securitySolution.chrome.helpMenu.documentation": "SIEMドキュメンテーション", + "xpack.securitySolution.chrome.helpMenu.documentation.ecs": "ECSドキュメンテーション", + "xpack.securitySolution.clipboard.copied": "コピー完了", + "xpack.securitySolution.clipboard.copy": "コピー", + "xpack.securitySolution.clipboard.copy.to.the.clipboard": "クリップボードにコピー", + "xpack.securitySolution.clipboard.to.the.clipboard": "クリップボードに", + "xpack.securitySolution.components.embeddables.embeddedMap.clientLayerLabel": "クライアントポイント", + "xpack.securitySolution.components.embeddables.embeddedMap.destinationLayerLabel": "デスティネーションポイント", + "xpack.securitySolution.components.embeddables.embeddedMap.embeddableHeaderHelp": "マップ構成ヘルプ", + "xpack.securitySolution.components.embeddables.embeddedMap.embeddableHeaderTitle": "ネットワーク マップ", + "xpack.securitySolution.components.embeddables.embeddedMap.embeddablePanelTitle": "ソース -> デスティネーション ポイントツーポイントマップ", + "xpack.securitySolution.components.embeddables.embeddedMap.errorConfiguringEmbeddableApiTitle": "埋め込み可能な API の構成中にエラーが発生", + "xpack.securitySolution.components.embeddables.embeddedMap.errorCreatingMapEmbeddableTitle": "マップに’埋め込み可能なアイテムの作成中にエラーが発生", + "xpack.securitySolution.components.embeddables.embeddedMap.lineLayerLabel": "折れ線", + "xpack.securitySolution.components.embeddables.embeddedMap.serverLayerLabel": "サーバーポイント", + "xpack.securitySolution.components.embeddables.embeddedMap.sourceLayerLabel": "ソースポイント", + "xpack.securitySolution.components.embeddables.indexPatternsMissingPrompt.errorButtonLabel": "インデックスパターンを編集", + "xpack.securitySolution.components.embeddables.indexPatternsMissingPrompt.errorDescription1": "マップデータを表示するには、SIEMインデックス({defaultIndex})と、同じ名前またはglobパターンのKibanaインデックスパターンを定義する必要があります。{beats}を使用するときには、ホストで{setup}コマンドを実行し、自動的にインデックスパターンを作成できます。例:{example}。", + "xpack.securitySolution.components.embeddables.indexPatternsMissingPrompt.errorDescription2": "Kibanaで手動でインデックスパターンを構成することもできます。", + "xpack.securitySolution.components.embeddables.indexPatternsMissingPrompt.errorTitle": "必要なインデックスパターンが構成されていません", + "xpack.securitySolution.components.embeddables.mapToolTip.errorTitle": "マップ機能の読み込み中にエラーが発生", + "xpack.securitySolution.components.embeddables.mapToolTip.filterForValueHoverAction": "値でフィルターします", + "xpack.securitySolution.components.embeddables.mapToolTip.footerLabel": "{totalFeatures} 件中 {currentFeature} 件 {totalFeatures, plural, =1 {feature} other {features}}", + "xpack.securitySolution.components.embeddables.mapToolTip.lineContent.clientLabel": "クライアント", + "xpack.securitySolution.components.embeddables.mapToolTip.lineContent.destinationLabel": "送信先", + "xpack.securitySolution.components.embeddables.mapToolTip.lineContent.serverLabel": "サーバー", + "xpack.securitySolution.components.embeddables.mapToolTip.lineContent.sourceLabel": "送信元", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.asnTitle": "ASN", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.clientDomainTitle": "クライアントドメイン", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.clientIPTitle": "クライアントIP", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.destinationDomainTitle": "デスティネーションドメイン", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.destinationIPTitle": "デスティネーション IP", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.hostTitle": "ホスト", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.locationTitle": "場所", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.serverDomainTitle": "サーバードメイン", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.serverIPTitle": "サーバーIP", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.sourceDomainTitle": "ソースドメイン", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.sourceIPTitle": "ソース IP", + "xpack.securitySolution.components.flowControls.selectFlowDirection.bidirectionalButtonLabel": "双方向", + "xpack.securitySolution.components.flowControls.selectFlowDirection.unidirectionalButtonLabel": "一方向", + "xpack.securitySolution.components.flowControls.selectFlowTarget.clientDropDownOptionLabel": "クライアント", + "xpack.securitySolution.components.flowControls.selectFlowTarget.destinationDropDownOptionLabel": "送信先", + "xpack.securitySolution.components.flowControls.selectFlowTarget.serverDropDownOptionLabel": "サーバー", + "xpack.securitySolution.components.flowControls.selectFlowTarget.sourceDropDownOptionLabel": "送信元", + "xpack.securitySolution.components.histogram.stackByOptions.stackByLabel": "積み上げ", + "xpack.securitySolution.components.ml.anomaly.errors.anomaliesTableFetchFailureTitle": "異常表の取得に失敗", + "xpack.securitySolution.components.ml.api.errors.networkErrorFailureTitle": "ネットワークエラー", + "xpack.securitySolution.components.ml.api.errors.statusCodeFailureTitle": "ステータスコード:", + "xpack.securitySolution.components.ml.permissions.errors.machineLearningPermissionsFailureTitle": "機械学習パーミッションエラー", + "xpack.securitySolution.components.mlJobSelect.machineLearningLink": "機械学習", + "xpack.securitySolution.components.mlPopover.jobsTable.filters.groupsLabel": "グループ", + "xpack.securitySolution.components.mlPopover.jobsTable.filters.noGroupsAvailableDescription": "利用可能なグループがありません", + "xpack.securitySolution.components.mlPopover.jobsTable.filters.searchFilterPlaceholder": "例: rare_process_linux", + "xpack.securitySolution.components.mlPopover.jobsTable.filters.showAllJobsLabel": "Elastic ジョブ", + "xpack.securitySolution.components.mlPopover.jobsTable.filters.showSiemJobsLabel": "カスタムジョブ", + "xpack.securitySolution.components.mlPopup.anomalyDetectionDescription": "以下の機械学習ジョブのいずれかを実行して、検知された異常の信号を生成する信号検知ルールを作成する準備をし、SIEMアプリケーションで異常イベントを表示します。基本操作として、いくつかの一般的な検出ジョブが提供されています。独自のカスタムMLジョブを追加する場合は、{machineLearning}アプリケーションからMLジョブを作成して、「SIEM」グループに追加します。", + "xpack.securitySolution.components.mlPopup.cloudLink": "クラウド展開", + "xpack.securitySolution.components.mlPopup.errors.createJobFailureTitle": "ジョブ作成エラー", + "xpack.securitySolution.components.mlPopup.errors.startJobFailureTitle": "ジョブ開始エラー", + "xpack.securitySolution.components.mlPopup.hooks.errors.indexPatternFetchFailureTitle": "インデックスパターン取得エラー", + "xpack.securitySolution.components.mlPopup.hooks.errors.siemJobFetchFailureTitle": "SIEM ジョブ取得エラー", + "xpack.securitySolution.components.mlPopup.jobsTable.createCustomJobButtonLabel": "カスタムジョブを作成", + "xpack.securitySolution.components.mlPopup.jobsTable.jobNameColumn": "ジョブ名", + "xpack.securitySolution.components.mlPopup.jobsTable.noItemsDescription": "SIEM 機械学習ジョブが見つかりませんでした", + "xpack.securitySolution.components.mlPopup.jobsTable.runJobColumn": "ジョブを実行", + "xpack.securitySolution.components.mlPopup.jobsTable.tagsColumn": "グループ", + "xpack.securitySolution.components.mlPopup.licenseButtonLabel": "ライセンスの管理", + "xpack.securitySolution.components.mlPopup.machineLearningLink": "機械学習", + "xpack.securitySolution.components.mlPopup.mlJobSettingsButtonLabel": "MLジョブ設定", + "xpack.securitySolution.components.mlPopup.moduleNotCompatibleDescription": "データが見つかりませんでした。機械学習ジョブ要件の詳細については、{mlDocs}を参照してください。", + "xpack.securitySolution.components.mlPopup.moduleNotCompatibleTitle": "{incompatibleJobCount} 件が {incompatibleJobCount, plural, =1 {job} other {jobs}} 現在利用できません", + "xpack.securitySolution.components.mlPopup.showingLabel": "{filterResultsLength} 件の{filterResultsLength, plural, one {ジョブ} other {ジョブ}}を表示中", + "xpack.securitySolution.components.mlPopup.upgradeButtonLabel": "サブスクリプションオプション", + "xpack.securitySolution.components.mlPopup.upgradeDescription": "SIEM の異常検出機能にアクセスするには、ライセンスをプラチナに更新するか、30 日間の無料トライアルを開始するか、AWS、GCP、または Azure で{cloudLink} にサインアップしてください。その後、機械学習ジョブを実行して異常を表示できます。", + "xpack.securitySolution.components.mlPopup.upgradeTitle": "E lastic Platinum へのアップグレード", + "xpack.securitySolution.components.stepDefineRule.ruleTypeField.subscriptionsLink": "プラチナサブスクリプション", + "xpack.securitySolution.containers.anomalies.errorFetchingAnomaliesData": "異常データをクエリできませんでした", + "xpack.securitySolution.containers.anomalies.stackByJobId": "ジョブ", + "xpack.securitySolution.containers.anomalies.title": "異常", + "xpack.securitySolution.containers.case.closedCases": "{totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases}件のケース}}をクローズしました", + "xpack.securitySolution.containers.case.deletedCases": "{totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases}件のケース}}を削除しました", + "xpack.securitySolution.containers.case.errorDeletingTitle": "データの削除エラー", + "xpack.securitySolution.containers.case.errorTitle": "データの取得中にエラーが発生", + "xpack.securitySolution.containers.case.reopenedCases": "{totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases}件のケース}}を再オープンしました", + "xpack.securitySolution.containers.case.updatedCase": "\"{caseTitle}\"を更新しました", + "xpack.securitySolution.containers.detectionEngine.addRuleFailDescription": "ルールを追加できませんでした", + "xpack.securitySolution.containers.detectionEngine.createPrePackagedRuleFailDescription": "Elasticから事前にパッケージ化されているルールをインストールすることができませんでした", + "xpack.securitySolution.containers.detectionEngine.createPrePackagedRuleSuccesDescription": "Elasticから事前にパッケージ化されているルールをインストールしました", + "xpack.securitySolution.containers.detectionEngine.rules": "ルールを取得できませんでした", + "xpack.securitySolution.containers.detectionEngine.signals.errorFetchingSignalsDescription": "シグナルをクエリできませんでした", + "xpack.securitySolution.containers.detectionEngine.signals.errorGetSignalDescription": "シグナルインデックス名を取得できませんでした", + "xpack.securitySolution.containers.detectionEngine.signals.errorPostSignalDescription": "シグナルインデックスを作成できませんでした", + "xpack.securitySolution.containers.detectionEngine.tagFetchFailDescription": "タグを取得できませんでした", + "xpack.securitySolution.containers.errors.dataFetchFailureTitle": "データの取得に失敗", + "xpack.securitySolution.containers.errors.networkFailureTitle": "ネットワーク障害", + "xpack.securitySolution.containers.errors.stopJobFailureTitle": "ジョブ停止エラー", + "xpack.securitySolution.dataProviders.and": "AND", + "xpack.securitySolution.dataProviders.copyToClipboardTooltip": "クリップボードにコピー", + "xpack.securitySolution.dataProviders.deleteDataProvider": "削除", + "xpack.securitySolution.dataProviders.dropAnything": "何でもドロップできます", + "xpack.securitySolution.dataProviders.dropHere": "ここにドロップしてください", + "xpack.securitySolution.dataProviders.dropHereToAddAnLabel": "ここにドロップして追加します", + "xpack.securitySolution.dataProviders.edit": "編集", + "xpack.securitySolution.dataProviders.editMenuItem": "フィルターを編集", + "xpack.securitySolution.dataProviders.editTitle": "フィルターの編集", + "xpack.securitySolution.dataProviders.excludeDataProvider": "結果を除外", + "xpack.securitySolution.dataProviders.existsLabel": "存在する", + "xpack.securitySolution.dataProviders.fieldLabel": "フィールド", + "xpack.securitySolution.dataProviders.filterForFieldPresentLabel": "現在のフィールドのフィルター", + "xpack.securitySolution.dataProviders.hereToBuildAn": "して開発", + "xpack.securitySolution.dataProviders.highlighted": "ハイライト", + "xpack.securitySolution.dataProviders.includeDataProvider": "結果を含める", + "xpack.securitySolution.dataProviders.not": "NOT", + "xpack.securitySolution.dataProviders.or": "または", + "xpack.securitySolution.dataProviders.query": "クエリ", + "xpack.securitySolution.dataProviders.reEnableDataProvider": "再度有効にする", + "xpack.securitySolution.dataProviders.removeDataProvider": "データプロバイダーを削除", + "xpack.securitySolution.dataProviders.showOptionsDataProvider": "次のオプションを表示:", + "xpack.securitySolution.dataProviders.temporaryDisableDataProvider": "一時的に無効にする", + "xpack.securitySolution.dataProviders.toBuildAn": "して開発", + "xpack.securitySolution.dataProviders.toggle": "切り替え", + "xpack.securitySolution.dataProviders.valueAriaLabel": "値", + "xpack.securitySolution.dataProviders.valuePlaceholder": "値", + "xpack.securitySolution.detectionEngine.alertTitle": "外部アラート", + "xpack.securitySolution.detectionEngine.buttonManageRules": "シグナル検出ルールの管理", + "xpack.securitySolution.detectionEngine.components.importRuleModal.cancelTitle": "キャンセル", + "xpack.securitySolution.detectionEngine.components.importRuleModal.importFailedDetailedTitle": "ルールID: {ruleId}\n ステータスコード: {statusCode}\n メッセージ: {message}", + "xpack.securitySolution.detectionEngine.components.importRuleModal.importFailedTitle": "ルールをインポートできませんでした", + "xpack.securitySolution.detectionEngine.components.importRuleModal.importRuleTitle": "ルールのインポート", + "xpack.securitySolution.detectionEngine.components.importRuleModal.initialPromptTextDescription": "有効なrules_export.ndjsonファイルを選択するか、ドラッグしてドロップします", + "xpack.securitySolution.detectionEngine.components.importRuleModal.overwriteDescription": "保存されたオブジェクトを同じルールIDで自動的に上書きします", + "xpack.securitySolution.detectionEngine.components.importRuleModal.selectRuleDescription": "インポートする SIEM ルール (検出エンジンビューからエクスポートしたもの) を選択します", + "xpack.securitySolution.detectionEngine.components.importRuleModal.successfullyImportedRulesTitle": "{totalRules} {totalRules, plural, =1 {ルール} other {ルール}}を正常にインポートしました", + "xpack.securitySolution.detectionEngine.createRule. stepScheduleRule.completeWithActivatingTitle": "ルールの作成と有効化", + "xpack.securitySolution.detectionEngine.createRule. stepScheduleRule.completeWithoutActivatingTitle": "有効化せずにルールを作成", + "xpack.securitySolution.detectionEngine.createRule.backToRulesDescription": "シグナル検出ルールに戻る", + "xpack.securitySolution.detectionEngine.createRule.editRuleButton": "編集", + "xpack.securitySolution.detectionEngine.createRule.filtersLabel": "フィルター", + "xpack.securitySolution.detectionEngine.createRule.mlRuleTypeDescription": "機械学習", + "xpack.securitySolution.detectionEngine.createRule.pageTitle": "新規ジョブを作成", + "xpack.securitySolution.detectionEngine.createRule.QueryLabel": "カスタムクエリ", + "xpack.securitySolution.detectionEngine.createRule.queryRuleTypeDescription": "クエリ", + "xpack.securitySolution.detectionEngine.createRule.savedIdLabel": "保存されたクエリ名", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.descriptionFieldRequiredError": "説明が必要です。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fiedIndexPatternsLabel": "インデックスパターン", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldDescriptionLabel": "説明", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldFalsePositiveLabel": "誤検出の例", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldMitreThreatLabel": "MITRE ATT&CK\\u2122", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldNameLabel": "名前", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldReferenceUrlsLabel": "参照URL", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldRiskScoreLabel": "リスクスコア", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldSeverityLabel": "深刻度", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldTagsHelpText": "このルールの1つ以上のカスタム識別タグを入力します。新しいタグを開始するには、各タグの後でEnterを押します。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldTagsLabel": "タグ", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldTimelineTemplateHelpText": "生成されたシグナルを調査するときにテンプレートとして使用する既存のタイムラインを選択します。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldTimelineTemplateLabel": "タイムラインテンプレート", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.guideHelpText": "シグナル調査を実施するアナリストに役立つ情報を提供します。このガイドは、ルールの詳細ページとこのルールで生成されたシグナルから作成されたタイムラインの両方に表示されます。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.guideLabel": "調査ガイド", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.nameFieldRequiredError": "名前が必要です。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutrule.noteHelpText": "ルール調査ガイドを追加...", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.severityFieldRequiredError": "深刻度が必要です。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.addFalsePositiveDescription": "誤検出の例を追加します", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.addReferenceDescription": "参照URLを追加します", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.advancedSettingsButton": "高度な設定", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.severityOptionCriticalDescription": "重大", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.severityOptionHighDescription": "高", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.severityOptionLowDescription": "低", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.severityOptionMediumDescription": "中", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.customMitreAttackTechniquesFieldRequiredError": "Tacticには1つ以上のTechniqueが必要です。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.customQueryFieldInvalidError": "KQLが無効です", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.customQueryFieldRequiredError": "カスタムクエリが必要です。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.fieldAnomalyThresholdLabel": "異常スコアしきい値", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.fieldMachineLearningJobIdLabel": "機械学習ジョブ", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.fieldQuerBarLabel": "カスタムクエリ", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.fieldRuleTypeLabel": "ルールタイプ", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.importTimelineModalTitle": "保存されたタイムラインからクエリをインポート", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.importTimelineQueryButton": "保存されたタイムラインからクエリをインポート", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.indicesCustomDescription": "インデックスのカスタムリストを入力します", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.indicesFromConfigDescription": "SIEM詳細設定からElasticsearchインデックスを使用します", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.indicesHelperDescription": "このルールを実行するElasticsearchインデックスのパターンを入力しますデフォルトでは、SIEM詳細設定で定義されたインデックスパターンが含まれます。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.machineLearningJobIdHelpText": "手始めに使えるように、一般的なジョブがいくつか提供されています。独自のカスタムジョブを追加するには、{machineLearning} アプリケーションでジョブに「siem」のグループを割り当て、ここに表示されるようにします。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.machineLearningJobIdRequired": "機械学習ジョブが必要です。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.mlEnableJobWarningTitle": "このMLジョブは現在実行されていません。このルールを有効にする前に、このジョブを「MLジョブ設定」で実行するように設定してください。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.mlJobSelectPlaceholderText": "ジョブを選択してください", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.outputIndiceNameFieldRequiredError": "インデックスパターンが最低1つ必要です。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.referencesUrlInvalidError": "URLの形式が無効です", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.resetDefaultIndicesButton": "デフォルトインデックスパターンにリセット", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeDescription": "異常なアクティビティを検出するための ML ジョブを選択します。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeDisabledDescription": "ML にアクセスするには {subscriptionsLink} が必要です", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeTitle": "機械学習", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.ruleTypeField.queryTypeDescription": "KQL または Lucene を使用して、インデックス全体にわたる問題を検出します。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.ruleTypeField.queryTypeTitle": "カスタムクエリ", + "xpack.securitySolution.detectionEngine.createRule.stepRuleActions.fieldThrottleHelpText": "ルールが true であると評価された場合に自動アクションを実行するタイミングを選択します。", + "xpack.securitySolution.detectionEngine.createRule.stepRuleActions.fieldThrottleLabel": "アクション頻度", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRule.fieldAdditionalLookBackHelpText": "ルックバック期間に時間を追加してシグナルの見落としを防ぐ。", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRule.fieldAdditionalLookBackLabel": "追加のルックバック時間", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRule.fieldIntervalHelpText": "ルールは定期的に実行し、指定の時間枠内でシグナルを検出する。", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRule.fieldIntervalLabel": "次の間隔で実行", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRuleForm.hoursOptionDescription": "時間", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRuleForm.invalidTimeMessageDescription": "時間が必要です。", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRuleForm.minutesOptionDescription": "分", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRuleForm.secondsOptionDescription": "秒", + "xpack.securitySolution.detectionEngine.details.stepAboutRule.aboutText": "概要", + "xpack.securitySolution.detectionEngine.details.stepAboutRule.detailsLabel": "詳細", + "xpack.securitySolution.detectionEngine.details.stepAboutRule.investigationGuideLabel": "調査ガイド", + "xpack.securitySolution.detectionEngine.detectionsPageTitle": "検出", + "xpack.securitySolution.detectionEngine.dismissButton": "閉じる", + "xpack.securitySolution.detectionEngine.dismissNoApiIntegrationKeyButton": "閉じる", + "xpack.securitySolution.detectionEngine.dismissNoWriteSignalButton": "閉じる", + "xpack.securitySolution.detectionEngine.editRule.backToDescription": "戻る", + "xpack.securitySolution.detectionEngine.editRule.cancelTitle": "キャンセル", + "xpack.securitySolution.detectionEngine.editRule.errorMsgDescription": "申し訳ありません", + "xpack.securitySolution.detectionEngine.editRule.pageTitle": "ルール設定の編集", + "xpack.securitySolution.detectionEngine.editRule.saveChangeTitle": "変更を保存", + "xpack.securitySolution.detectionEngine.emptyActionPrimary": "セットアップの手順を表示", + "xpack.securitySolution.detectionEngine.emptyActionSecondary": "ドキュメントに移動", + "xpack.securitySolution.detectionEngine.emptyTitle": "SIEMアプリケーションの検出エンジンに関連したインデックスがないようです", + "xpack.securitySolution.detectionEngine.goToDocumentationButton": "ドキュメンテーションを表示", + "xpack.securitySolution.detectionEngine.headerPage.pageBadgeLabel": "ベータ", + "xpack.securitySolution.detectionEngine.headerPage.pageBadgeTooltip": "検出はまだベータ段階です。Kibana repoで問題やバグを報告して、製品の改善にご協力ください。", + "xpack.securitySolution.detectionEngine.lastSignalTitle": "前回のシグナル", + "xpack.securitySolution.detectionEngine.mitreAttack.addTitle": "MITRE ATT&CK\\u2122脅威を追加", + "xpack.securitySolution.detectionEngine.mitreAttack.tacticPlaceHolderDescription": "Tacticを追加...", + "xpack.securitySolution.detectionEngine.mitreAttack.tacticsDescription": "Tactic", + "xpack.securitySolution.detectionEngine.mitreAttack.techniquesDescription": "手法", + "xpack.securitySolution.detectionEngine.mitreAttack.techniquesPlaceHolderDescription": "Techniqueを選択...", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.collectionDescription": "収集(TA0009)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.commandAndControlDescription": "コマンドとコントロール(TA0011)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.credentialAccessDescription": "資格情報アクセス(TA0006)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.defenseEvasionDescription": "侵入防御(TA0005)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.discoveryDescription": "検出(TA0007)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.executionDescription": "実行(TA0002)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.exfiltrationDescription": "抽出(TA0010)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.impactDescription": "影響(TA0040)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.initialAccessDescription": "初期アクセス(TA0001)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.lateralMovementDescription": "水平移動(TA0008)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.persistenceDescription": "永続(TA0003)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.privilegeEscalationDescription": "特権昇格(TA0004)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.accessibilityFeaturesDescription": "アクセシビリティ機能(T1015)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.accessTokenManipulationDescription": "アクセストークン操作(T1134)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.accountAccessRemovalDescription": "アカウントアクセス削除(T1531)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.accountDiscoveryDescription": "アカウント検出(T1087)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.accountManipulationDescription": "アカウント操作(T1098)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.appCertDlLsDescription": "AppCert DLL (T1182)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.appInitDlLsDescription": "AppInit DLL (T1103)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.appleScriptDescription": "AppleScript (T1155)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.applicationAccessTokenDescription": "アプリケーションアクセストークン(T1527)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.applicationDeploymentSoftwareDescription": "アプリケーション開発ソフトウェア(T1017)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.applicationShimmingDescription": "アプリケーションシミング(T1138)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.applicationWindowDiscoveryDescription": "アプリケーションウィンドウ検出(T1010)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.audioCaptureDescription": "音声キャプチャ(T1123)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.authenticationPackageDescription": "認証パッケージ(T1131)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.automatedCollectionDescription": "自動収集(T1119)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.automatedExfiltrationDescription": "自動抽出(T1020)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bashHistoryDescription": "Bash履歴(T1139)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bashProfileAndBashrcDescription": ".bash_profileおよび.bashrc (T1156)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.binaryPaddingDescription": "バイナリパディング(T1009)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bitsJobsDescription": "BITSジョブ(T1197)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bootkitDescription": "Bootkit (T1067)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.browserBookmarkDiscoveryDescription": "ブラウザーブックマーク検出(T1217)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.browserExtensionsDescription": "ブラウザー拡張(T1176)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bruteForceDescription": "Brute Force (T1110)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bypassUserAccountControlDescription": "ユーザーアカウント制御のバイパス(T1088)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.changeDefaultFileAssociationDescription": "デフォルトファイル関連付けの変更(T1042)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.clearCommandHistoryDescription": "コマンド履歴の消去(T1146)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.clipboardDataDescription": "クリップボードデータ(T1115)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.cloudInstanceMetadataApiDescription": "クラウドインスタンスメタデータAPI (T1522)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.cloudServiceDashboardDescription": "クラウドサービスダッシュボード(T1538)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.cloudServiceDiscoveryDescription": "クラウドサービス検出(T1526)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.cmstpDescription": "CMSTP (T1191)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.codeSigningDescription": "コード署名(T1116)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.commandLineInterfaceDescription": "コマンドラインインターフェース(T1059)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.commonlyUsedPortDescription": "一般的に使用されるポート(T1043)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.communicationThroughRemovableMediaDescription": "リムーバブルメディア経由の通信(T1092)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.compileAfterDeliveryDescription": "配信後のコンパイル(T1500)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.compiledHtmlFileDescription": "コンパイルされたHTMLファイル(T1223)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.componentFirmwareDescription": "コンポーネントファームウェア(T1109)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.componentObjectModelAndDistributedComDescription": "コンポーネントオブジェクトモデルおよび分散COM (T1175)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.componentObjectModelHijackingDescription": "コンポーネントオブジェクトモデルハイジャック(T1122)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.connectionProxyDescription": "接続プロキシ(T1090)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.controlPanelItemsDescription": "コントロールパネルアイテム(T1196)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.createAccountDescription": "アカウントの作成(T1136)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.credentialDumpingDescription": "資格情報ダンピング(T1003)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.credentialsFromWebBrowsersDescription": "Webブラウザーからの資格情報(T1503)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.credentialsInFilesDescription": "ファイルの資格情報(T1081)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.credentialsInRegistryDescription": "レジストリの資格情報(T1214)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.customCommandAndControlProtocolDescription": "カスタムコマンドおよび制御プロトコル(T1094)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.customCryptographicProtocolDescription": "カスタム暗号プロトコル(T1024)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataCompressedDescription": "データ圧縮(T1002)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataDestructionDescription": "データ破壊(T1485)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataEncodingDescription": "データエンコード(T1132)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataEncryptedDescription": "データ暗号化(T1022)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataEncryptedForImpactDescription": "影響のデータ暗号化(T1486)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataFromCloudStorageObjectDescription": "クラウドストレージオブジェクトからのデータ(T1530)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataFromInformationRepositoriesDescription": "情報リポジトリからのデータ(T1213)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataFromLocalSystemDescription": "ローカルシステムからのデータ(T1005)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataFromNetworkSharedDriveDescription": "ネットワーク共有ドライブからのデータ(T1039)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataFromRemovableMediaDescription": "リムーバブルメディアからのデータ(T1025)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataObfuscationDescription": "データ難読化(T1001)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataStagedDescription": "データステージ(T1074)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataTransferSizeLimitsDescription": "データ転送サイズ上限(T1030)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dcShadowDescription": "DCShadow (T1207)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.defacementDescription": "改ざん(T1491)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.deobfuscateDecodeFilesOrInformationDescription": "ファイルまたは情報の難読化解除/デコード(T1140)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.disablingSecurityToolsDescription": "セキュリティツールの無効化(T1089)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.diskContentWipeDescription": "ディスク内容のワイプ(T1488)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.diskStructureWipeDescription": "ディスク構造のワイプ(T1487)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dllSearchOrderHijackingDescription": "DLL検索順序ハイジャック(T1038)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dllSideLoadingDescription": "DLLサイドロード(T1073)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.domainFrontingDescription": "ドメインフロンティング(T1172)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.domainGenerationAlgorithmsDescription": "ドメイン生成アルゴリズム(T1483)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.domainTrustDiscoveryDescription": "ドメイン信頼検出(T1482)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.driveByCompromiseDescription": "Drive-by Compromise (T1189)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dylibHijackingDescription": "Dylibハイジャック(T1157)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dynamicDataExchangeDescription": "動的データ交換(T1173)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.elevatedExecutionWithPromptDescription": "プロンプトを使用した昇格された実行(T1514)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.emailCollectionDescription": "電子メール収集(T1114)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.emondDescription": "Emond (T1519)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.endpointDenialOfServiceDescription": "エンドポイントサービス妨害(T1499)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.executionGuardrailsDescription": "実行ガードレール(T1480)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.executionThroughApiDescription": "API経由の実行(T1106)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.executionThroughModuleLoadDescription": "モジュール読み込み経由の実行(T1129)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exfiltrationOverAlternativeProtocolDescription": "代替プロトコルでの抽出(T1048)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exfiltrationOverCommandAndControlChannelDescription": "コマンドおよび制御チャネルでの抽出(T1041)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exfiltrationOverOtherNetworkMediumDescription": "他のネットワーク媒体での抽出(T1011)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exfiltrationOverPhysicalMediumDescription": "物理媒体での抽出(T1052)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitationForClientExecutionDescription": "クライアント実行の悪用(T1203)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitationForCredentialAccessDescription": "資格情報アクセスの悪用(T1212)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitationForDefenseEvasionDescription": "侵入防御の悪用(T1211)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitationForPrivilegeEscalationDescription": "権限昇格の悪用(T1068)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitationOfRemoteServicesDescription": "リモートサービスの悪用(T1210)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitPublicFacingApplicationDescription": "公開アプリケーションの悪用(T1190)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.externalRemoteServicesDescription": "外部リモートサービス(T1133)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.extraWindowMemoryInjectionDescription": "追加ウィンドウメモリインジェクション(T1181)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fallbackChannelsDescription": "フォールバックチャネル(T1008)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fileAndDirectoryDiscoveryDescription": "ファイルおよびディレクトリ検索(T1083)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fileAndDirectoryPermissionsModificationDescription": "ファイルおよびディレクトリアクセス権修正(T1222)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fileDeletionDescription": "ファイル削除(T1107)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fileSystemLogicalOffsetsDescription": "ファイルシステム論理オフセット(T1006)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fileSystemPermissionsWeaknessDescription": "ファイルシステムアクセス権脆弱性(T1044)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.firmwareCorruptionDescription": "ファームウェア破損(T1495)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.forcedAuthenticationDescription": "強制認証(T1187)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.gatekeeperBypassDescription": "Gatekeeperバイパス(T1144)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.graphicalUserInterfaceDescription": "グラフィカルユーザーインターフェース(T1061)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.groupPolicyModificationDescription": "グループポリシー修正(T1484)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hardwareAdditionsDescription": "ハードウェア追加(T1200)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hiddenFilesAndDirectoriesDescription": "非表示のファイルおよびディレクトリ(T1158)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hiddenUsersDescription": "非表示のユーザー(T1147)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hiddenWindowDescription": "非表示のウィンドウ(T1143)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.histcontrolDescription": "HISTCONTROL (T1148)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hookingDescription": "フック(T1179)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hypervisorDescription": "ハイパーバイザー(T1062)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.imageFileExecutionOptionsInjectionDescription": "画像ファイル実行オプションインジェクション(T1183)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.implantContainerImageDescription": "コンテナーイメージの挿入(T1525)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.indicatorBlockingDescription": "インジケーターブロック(T1054)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.indicatorRemovalFromToolsDescription": "ツールからのインジケーター削除(T1066)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.indicatorRemovalOnHostDescription": "ホストでのインジケーター削除(T1070)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.indirectCommandExecutionDescription": "間接コマンド実行(T1202)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.inhibitSystemRecoveryDescription": "システム回復の抑制(T1490)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.inputCaptureDescription": "入力キャプチャ(T1056)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.inputPromptDescription": "入力プロンプト(T1141)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.installRootCertificateDescription": "ルート証明書のインストール(T1130)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.installUtilDescription": "InstallUtil (T1118)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.internalSpearphishingDescription": "内部スピアフィッシング(T1534)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.kerberoastingDescription": "Kerberoasting (T1208)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.kernelModulesAndExtensionsDescription": "カーネルモジュールおよび拡張(T1215)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.keychainDescription": "鍵チェーン(T1142)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.launchAgentDescription": "エージェントの起動(T1159)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.launchctlDescription": "Launchctl (T1152)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.launchDaemonDescription": "デーモンの起動(T1160)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.lcLoadDylibAdditionDescription": "LC_LOAD_DYLIB追加(T1161)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.lcMainHijackingDescription": "LC_MAINハイジャック(T1149)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.llmnrNbtNsPoisoningAndRelayDescription": "LLMNR/NBT-NSポイズニングおよびリレー(T1171)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.localJobSchedulingDescription": "ローカルジョブスケジュール(T1168)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.loginItemDescription": "ログイン項目(T1162)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.logonScriptsDescription": "ログオンスクリプト(T1037)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.lsassDriverDescription": "LSASSドライバー(T1177)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.manInTheBrowserDescription": "Man in the Browser (T1185)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.masqueradingDescription": "マスカレード(T1036)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.modifyExistingServiceDescription": "既存のサービスの修正(T1031)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.modifyRegistryDescription": "レジストリの修正(T1112)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.mshtaDescription": "Mshta (T1170)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.multibandCommunicationDescription": "マルチバンド通信(T1026)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.multiHopProxyDescription": "マルチホッププロキシ(T1188)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.multilayerEncryptionDescription": "マルチレイヤー暗号化(T1079)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.multiStageChannelsDescription": "マルチステージチャネル(T1104)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.netshHelperDllDescription": "Netsh Helper DLL (T1128)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.networkDenialOfServiceDescription": "ネットワークサービス妨害(T1498)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.networkServiceScanningDescription": "ネットワークサービススキャン(T1046)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.networkShareConnectionRemovalDescription": "ネットワーク共有接続削除(T1126)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.networkShareDiscoveryDescription": "ネットワーク共有検出(T1135)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.networkSniffingDescription": "ネットワーク検査(T1040)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.newServiceDescription": "新しいサービス(T1050)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.ntfsFileAttributesDescription": "NTFSファイル属性(T1096)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.obfuscatedFilesOrInformationDescription": "難読化されたファイルまたは情報(T1027)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.officeApplicationStartupDescription": "Officeアプリケーション起動(T1137)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.parentPidSpoofingDescription": "親PIDスプーフィング(T1502)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.passTheHashDescription": "ハッシュを渡す(T1075)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.passTheTicketDescription": "チケットを渡す(T1097)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.passwordFilterDllDescription": "パスワードフィルターDLL (T1174)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.passwordPolicyDiscoveryDescription": "パスワードポリシー検出(T1201)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.pathInterceptionDescription": "パス傍受(T1034)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.peripheralDeviceDiscoveryDescription": "周辺機器検出(T1120)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.permissionGroupsDiscoveryDescription": "アクセス権グループ検出(T1069)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.plistModificationDescription": "Plist修正(T1150)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.portKnockingDescription": "ポートノッキング(T1205)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.portMonitorsDescription": "ポートモニター(T1013)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.powerShellDescription": "PowerShell (T1086)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.powerShellProfileDescription": "PowerShellプロファイル(T1504)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.privateKeysDescription": "秘密鍵(T1145)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.processDiscoveryDescription": "プロセス検出(T1057)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.processDoppelgangingDescription": "Process Doppelgänging (T1186)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.processHollowingDescription": "プロセスハロウイング(T1093)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.processInjectionDescription": "プロセスインジェクション(T1055)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.queryRegistryDescription": "クエリレジストリ(T1012)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.rcCommonDescription": "Rc.common (T1163)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.redundantAccessDescription": "冗長アクセス(T1108)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.registryRunKeysStartupFolderDescription": "レジストリ実行キー/スタートアップフォルダー(T1060)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.regsvcsRegasmDescription": "Regsvcs/Regasm (T1121)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.regsvr32Description": "Regsvr32 (T1117)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.remoteAccessToolsDescription": "リモートアクセスツール(T1219)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.remoteDesktopProtocolDescription": "リモートデスクトッププロトコル(T1076)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.remoteFileCopyDescription": "リモートファイルコピー(T1105)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.remoteServicesDescription": "リモートサービス(T1021)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.remoteSystemDiscoveryDescription": "リモートシステム検出(T1018)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.reOpenedApplicationsDescription": "再オープンされたアプリケーション (T1164)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.replicationThroughRemovableMediaDescription": "リムーバブルメディア経由のレプリケーション(T1091)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.resourceHijackingDescription": "リソースハイジャック(T1496)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.revertCloudInstanceDescription": "Revert Cloud Instance (T1536)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.rootkitDescription": "ルートキット(T1014)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.rundll32Description": "Rundll32 (T1085)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.runtimeDataManipulationDescription": "ランタイムデータ操作(T1494)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.scheduledTaskDescription": "スケジュールされたタスク(T1053)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.scheduledTransferDescription": "スケジュールされた転送(T1029)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.screenCaptureDescription": "画面キャプチャ(T1113)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.screensaverDescription": "スクリーンセーバー (T1180)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.scriptingDescription": "スクリプティング(T1064)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.securitydMemoryDescription": "Securityd Memory (T1167)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.securitySoftwareDiscoveryDescription": "セキュリティソフトウェア検出(T1063)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.securitySupportProviderDescription": "セキュリティサポートプロバイダー(T1101)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.serverSoftwareComponentDescription": "サーバーソフトウェアコンポーネント(T1505)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.serviceExecutionDescription": "サービス実行(T1035)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.serviceRegistryPermissionsWeaknessDescription": "サービスレジストリアクセス権脆弱性(T1058)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.serviceStopDescription": "サービス停止(T1489)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.setuidAndSetgidDescription": "SetuidおよびSetgid (T1166)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sharedWebrootDescription": "共有Webroot (T1051)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.shortcutModificationDescription": "ショートカット修正(T1023)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sidHistoryInjectionDescription": "SID履歴インジェクション(T1178)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.signedBinaryProxyExecutionDescription": "署名されたバイナリプロキシ実行(T1218)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.signedScriptProxyExecutionDescription": "署名されたスクリプトプロキシ実行(T1216)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sipAndTrustProviderHijackingDescription": "SIPおよび信頼プロバイダーハイジャック(T1198)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.softwareDiscoveryDescription": "ソフトウェア検出(T1518)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.softwarePackingDescription": "ソフトウェアパッキング(T1045)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sourceDescription": "ソース(T1153)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.spaceAfterFilenameDescription": "ファイル名の後のスペース(T1151)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.spearphishingAttachmentDescription": "スピアフィッシング添付ファイル(T1193)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.spearphishingLinkDescription": "スピアフィッシングリンク(T1192)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.spearphishingViaServiceDescription": "サービス経由のスピアフィッシング(T1194)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sshHijackingDescription": "SSHハイジャック(T1184)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.standardApplicationLayerProtocolDescription": "標準アプリケーション層プロトコル(T1071)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.standardCryptographicProtocolDescription": "標準暗号プロトコル(T1032)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.standardNonApplicationLayerProtocolDescription": "標準非アプリケーション層プロトコル(T1095)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.startupItemsDescription": "スタートアップ項目(T1165)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.stealApplicationAccessTokenDescription": "アプリケーションアクセストークンの窃盗(T1528)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.stealWebSessionCookieDescription": "WebセッションCookieの窃盗(T1539)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.storedDataManipulationDescription": "保存されたデータ操作(T1492)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sudoCachingDescription": "Sudoキャッシュ(T1206)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sudoDescription": "Sudo (T1169)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.supplyChainCompromiseDescription": "サプライチェーンの危険(T1195)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemdServiceDescription": "Systemdサービス(T1501)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemFirmwareDescription": "システムファームウェア(T1019)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemInformationDiscoveryDescription": "システム情報検出(T1082)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemNetworkConfigurationDiscoveryDescription": "システムネットワーク構成検出(T1016)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemNetworkConnectionsDiscoveryDescription": "システムネットワーク接続検出(T1049)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemOwnerUserDiscoveryDescription": "システム所有者/ユーザー検出(T1033)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemServiceDiscoveryDescription": "システムサービス検出(T1007)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemShutdownRebootDescription": "システムシャットダウン/再起動(T1529)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemTimeDiscoveryDescription": "システム時刻検出(T1124)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.taintSharedContentDescription": "Taint Shared Content (T1080)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.templateInjectionDescription": "テンプレートインジェクション(T1221)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.thirdPartySoftwareDescription": "サードパーティーソフトウェア(T1072)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.timeProvidersDescription": "時刻プロバイダー(T1209)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.timestompDescription": "Timestomp (T1099)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.transferDataToCloudAccountDescription": "クラウドアカウントへのデータ転送(T1537)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.transmittedDataManipulationDescription": "転送されたデータ操作(T1493)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.trapDescription": "トラップ(T1154)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.trustedDeveloperUtilitiesDescription": "信頼できる開発者ユーティリティ(T1127)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.trustedRelationshipDescription": "信頼できる関係(T1199)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.twoFactorAuthenticationInterceptionDescription": "二要素認証傍受(T1111)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.uncommonlyUsedPortDescription": "一般的に使用されないポート(T1065)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.unusedUnsupportedCloudRegionsDescription": "未使用/サポートされていないクラウドリージョン(T1535)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.userExecutionDescription": "ユーザー実行(T1204)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.validAccountsDescription": "有効なアカウント(T1078)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.videoCaptureDescription": "動画キャプチャ(T1125)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.virtualizationSandboxEvasionDescription": "仮想化/サンドボックス侵入(T1497)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.webServiceDescription": "Webサービス(T1102)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.webSessionCookieDescription": "WebセッションCookie (T1506)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.webShellDescription": "Webシェル(T1100)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.windowsAdminSharesDescription": "Windows管理共有(T1077)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.windowsManagementInstrumentationDescription": "Windows Management Instrumentation (T1047)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.windowsManagementInstrumentationEventSubscriptionDescription": "Windows Management Instrumentationイベントサブスクリプション(T1084)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.windowsRemoteManagementDescription": "Windowsリモート管理(T1028)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.winlogonHelperDllDescription": "Winlogon Helper DLL (T1004)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.xslScriptProcessingDescription": "XSLスクリプト処理(T1220)", + "xpack.securitySolution.detectionEngine.mlRulesDisabledMessageTitle": "MLルールにはプラチナライセンスとML管理者権限が必要です", + "xpack.securitySolution.detectionEngine.mlUnavailableTitle": "{totalRules} {totalRules, plural, =1 {個のルール} other {個のルール}}で機械学習を有効にする必要があります。", + "xpack.securitySolution.detectionEngine.noApiIntegrationKeyCallOutMsg": "Kibanaを起動するごとに保存されたオブジェクトの新しい暗号化キーを作成します。永続キーがないと、Kibanaの再起動後にルールを削除または修正することができません。永続キーを設定するには、kibana.ymlファイルに32文字以上のテキスト値を付けてxpack.encryptedSavedObjects.encryptionKey設定を追加してください。", + "xpack.securitySolution.detectionEngine.noApiIntegrationKeyCallOutTitle": "API統合キーが必要です", + "xpack.securitySolution.detectionEngine.noIndexMsgBody": "検出エンジンを使用するには、必要なクラスターとインデックス権限のユーザーが最初にこのページにアクセスする必要があります。ヘルプについては、管理者にお問い合わせください。", + "xpack.securitySolution.detectionEngine.noIndexTitle": "検出エンジンを設定しましょう", + "xpack.securitySolution.detectionEngine.noWriteSignalsCallOutMsg": "現在、シグナルを更新するための必要な権限がありません。サポートについては、管理者にお問い合わせください。", + "xpack.securitySolution.detectionEngine.noWriteSignalsCallOutTitle": "シグナルインデックス権限が必要です", + "xpack.securitySolution.detectionEngine.pageTitle": "検出エンジン", + "xpack.securitySolution.detectionEngine.panelSubtitleShowing": "表示中", + "xpack.securitySolution.detectionEngine.readOnlyCallOutMsg": "現在、検出エンジンルールを作成/編集するための必要な権限がありません。サポートについては、管理者にお問い合わせください。", + "xpack.securitySolution.detectionEngine.readOnlyCallOutTitle": "ルールアクセス権が必要です", + "xpack.securitySolution.detectionEngine.rule.editRule.errorMsgDescription": "{countError, plural, one {このタブ} other {これらのタブ}}に無効な入力があります: {tabHasError}", + "xpack.securitySolution.detectionEngine.ruleDescription.mlJobStartedDescription": "開始", + "xpack.securitySolution.detectionEngine.ruleDescription.mlJobStoppedDescription": "停止", + "xpack.securitySolution.detectionEngine.ruleDetails.activateRuleLabel": "有効化", + "xpack.securitySolution.detectionEngine.ruleDetails.backToRulesDescription": "シグナル検出ルールに戻る", + "xpack.securitySolution.detectionEngine.ruleDetails.errorCalloutTitle": "ルール失敗", + "xpack.securitySolution.detectionEngine.ruleDetails.experimentalDescription": "実験的", + "xpack.securitySolution.detectionEngine.ruleDetails.failureHistoryTab": "エラー履歴", + "xpack.securitySolution.detectionEngine.ruleDetails.lastFiveErrorsTitle": "最後の5件のエラー", + "xpack.securitySolution.detectionEngine.ruleDetails.pageTitle": "ルール詳細", + "xpack.securitySolution.detectionEngine.ruleDetails.ruleCreationDescription": "作成者: {by} 日付: {date}", + "xpack.securitySolution.detectionEngine.ruleDetails.ruleUpdateDescription": "更新者: {by} 日付: {date}", + "xpack.securitySolution.detectionEngine.ruleDetails.statusFailedAtColumn": "失敗", + "xpack.securitySolution.detectionEngine.ruleDetails.statusFailedDescription": "失敗", + "xpack.securitySolution.detectionEngine.ruleDetails.statusFailedMsgColumn": "失敗メッセージ", + "xpack.securitySolution.detectionEngine.ruleDetails.statusTypeColumn": "タイプ", + "xpack.securitySolution.detectionEngine.ruleDetails.unknownDescription": "不明", + "xpack.securitySolution.detectionEngine.rules.aboutRuleTitle": "ルールについて", + "xpack.securitySolution.detectionEngine.rules.addNewRuleTitle": "新規ルールを作成", + "xpack.securitySolution.detectionEngine.rules.addPageTitle": "作成", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.deleteeRuleDescription": "ルールの削除...", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.duplicateRuleDescription": "ルールの複製...", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.duplicateRuleErrorDescription": "ルールの複製エラー...", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.duplicateTitle": "複製", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.editRuleSettingsDescription": "ルール設定の編集", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.exportRuleDescription": "ルールのエクスポート", + "xpack.securitySolution.detectionEngine.rules.allRules.activeRuleDescription": "アクティブ", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.activateSelectedErrorTitle": "{totalRules, plural, =1 {ルール} other {ルール}}の有効化エラー…", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.activateSelectedTitle": "選択した項目の有効化", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.deactivateSelectedErrorTitle": "{totalRules, plural, =1 {ルール} other {ルール}}の無効化エラー…", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.deactivateSelectedTitle": "選択した項目の無効化", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.deleteSelectedErrorTitle": "{totalRules, plural, =1 {ルール} other {ルール}}の削除エラー…", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.deleteSelectedImmutableTitle": "選択には削除できないイミュータブルルールがあります", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.deleteSelectedTitle": "選択項目を削除...", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.duplicateSelectedTitle": "選択した項目の複製…", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.exportSelectedTitle": "選択した項目のエクスポート", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActionsTitle": "一斉アクション", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.activateTitle": "有効化", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.gap": "ギャップ(該当する場合)", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.indexingTimes": "インデックス時間(ミリ秒)", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.lastLookBackDate": "前回の確認日", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.lastResponseTitle": "前回の応答", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.lastRunTitle": "前回の実行", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.queryTimes": "クエリ時間(ミリ秒)", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.riskScoreTitle": "リスクスコア", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.ruleTitle": "ルール", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.severityTitle": "深刻度", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.tagsTitle": "タグ", + "xpack.securitySolution.detectionEngine.rules.allRules.exportFilenameTitle": "rules_export", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.customRulesTitle": "カスタムルール", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.elasticRulesTitle": "Elasticルール", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.noRulesBodyTitle": "上記のフィルターでルールが見つかりませんでした。", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.noRulesTitle": "ルールが見つかりませんでした", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.noTagsAvailableDescription": "利用可能なタグがありません", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.tagsLabel": "タグ", + "xpack.securitySolution.detectionEngine.rules.allRules.inactiveRuleDescription": "非アクティブ", + "xpack.securitySolution.detectionEngine.rules.allRules.refreshTitle": "更新", + "xpack.securitySolution.detectionEngine.rules.allRules.searchAriaLabel": "ルールの検索", + "xpack.securitySolution.detectionEngine.rules.allRules.searchPlaceholder": "例: ルール名", + "xpack.securitySolution.detectionEngine.rules.allRules.selectedRulesTitle": "{selectedRules} {selectedRules, plural, =1 {ルール} other {ルール}}を選択しました", + "xpack.securitySolution.detectionEngine.rules.allRules.showingRulesTitle": "{totalRules} {totalRules, plural, =1 {ルール} other {ルール}}を表示中", + "xpack.securitySolution.detectionEngine.rules.allRules.successfullyDuplicatedRulesTitle": "{totalRules, plural, =1 {{totalRules}ルール} other {{totalRules}ルール}}を正常に複製しました", + "xpack.securitySolution.detectionEngine.rules.allRules.successfullyExportedRulesTitle": "{totalRules, plural, =0 {すべてのルール} =1 {{totalRules}ルール} other {{totalRules}ルール}}を正常にエクスポートしました", + "xpack.securitySolution.detectionEngine.rules.allRules.tableTitle": "すべてのルール", + "xpack.securitySolution.detectionEngine.rules.allRules.tabs.monitoring": "監視", + "xpack.securitySolution.detectionEngine.rules.allRules.tabs.rules": "ルール", + "xpack.securitySolution.detectionEngine.rules.backOptionsHeader": "検出に戻る", + "xpack.securitySolution.detectionEngine.rules.components.ruleActionsOverflow.allActionsTitle": "すべてのアクション", + "xpack.securitySolution.detectionEngine.rules.components.ruleDownloader.exportFailureTitle": "ルールをエクスポートできませんでした...", + "xpack.securitySolution.detectionEngine.rules.continueButtonTitle": "続行", + "xpack.securitySolution.detectionEngine.rules.create.successfullyCreatedRuleTitle": "{ruleName}が作成されました", + "xpack.securitySolution.detectionEngine.rules.defineRuleTitle": "ルールの定義", + "xpack.securitySolution.detectionEngine.rules.deleteDescription": "削除", + "xpack.securitySolution.detectionEngine.rules.editPageTitle": "編集", + "xpack.securitySolution.detectionEngine.rules.importRuleTitle": "ルールのインポート...", + "xpack.securitySolution.detectionEngine.rules.loadPrePackagedRulesButton": "Elastic事前構築済みルールを読み込む", + "xpack.securitySolution.detectionEngine.rules.optionalFieldDescription": "オプション", + "xpack.securitySolution.detectionEngine.rules.pageTitle": "シグナル検出ルール", + "xpack.securitySolution.detectionEngine.rules.prePackagedRules.createOwnRuletButton": "独自のルールの作成", + "xpack.securitySolution.detectionEngine.rules.prePackagedRules.emptyPromptMessage": "Elastic SIEMには、バックグラウンドで実行され、条件が合うとシグナルを作成する事前構築済み検出ルールがあります。デフォルトでは、すべての事前構築済みルールが無効化されていて、有効化したいルールを選択します。", + "xpack.securitySolution.detectionEngine.rules.prePackagedRules.emptyPromptTitle": "Elastic事前構築済み検出ルールを読み込む", + "xpack.securitySolution.detectionEngine.rules.prePackagedRules.loadPreBuiltButton": "事前構築済み検知ルールを読み込む", + "xpack.securitySolution.detectionEngine.rules.releaseNotesHelp": "リリースノート", + "xpack.securitySolution.detectionEngine.rules.reloadMissingPrePackagedRulesButton": "{missingRules} Elasticのあらかじめ構築された{missingRules, plural, =1 {個のルール} other {個のルール}}をインストール ", + "xpack.securitySolution.detectionEngine.rules.ruleActionsTitle": "ルールアクション", + "xpack.securitySolution.detectionEngine.rules.scheduleRuleTitle": "ルールのスケジュール", + "xpack.securitySolution.detectionEngine.rules.stepAboutTitle": "概要", + "xpack.securitySolution.detectionEngine.rules.stepActionsTitle": "アクション", + "xpack.securitySolution.detectionEngine.rules.stepDefinitionTitle": "定義", + "xpack.securitySolution.detectionEngine.rules.stepScheduleTitle": "スケジュール", + "xpack.securitySolution.detectionEngine.rules.update.successfullySavedRuleTitle": "{ruleName}が保存されました", + "xpack.securitySolution.detectionEngine.rules.updateButtonTitle": "更新", + "xpack.securitySolution.detectionEngine.rules.updatePrePackagedRulesButton": "{updateRules} Elastic事前再構築済み{updateRules, plural, =1 {rule} other {rules}}を更新する ", + "xpack.securitySolution.detectionEngine.rules.updatePrePackagedRulesMsg": "{updateRules} Elastic事前再構築済み{updateRules, plural, =1 {rule} other {rules}}を更新することができます。これにより、削除されたElastic事前再構築済みルールが再読み込みされます。", + "xpack.securitySolution.detectionEngine.rules.updatePrePackagedRulesTitle": "Elastic事前構築済みルールを更新することができません", + "xpack.securitySolution.detectionEngine.ruleStatus.refreshButton": "更新", + "xpack.securitySolution.detectionEngine.ruleStatus.statusAtDescription": "に", + "xpack.securitySolution.detectionEngine.ruleStatus.statusDateDescription": "ステータス日付", + "xpack.securitySolution.detectionEngine.ruleStatus.statusDescription": "前回の応答", + "xpack.securitySolution.detectionEngine.signalRuleAlert.actionGroups.default": "デフォルト", + "xpack.securitySolution.detectionEngine.signals.actions.closeSignalTitle": "シグナルを閉じる", + "xpack.securitySolution.detectionEngine.signals.actions.investigateInTimelineTitle": "タイムラインで調査", + "xpack.securitySolution.detectionEngine.signals.actions.openSignalTitle": "シグナルを開く", + "xpack.securitySolution.detectionEngine.signals.closedSignalsTitle": "閉じたシグナル", + "xpack.securitySolution.detectionEngine.signals.documentTypeTitle": "シグナル", + "xpack.securitySolution.detectionEngine.signals.histogram.allOthersGroupingLabel": "その他すべて", + "xpack.securitySolution.detectionEngine.signals.histogram.headerTitle": "シグナル数", + "xpack.securitySolution.detectionEngine.signals.histogram.showingSignalsTitle": "表示中: {modifier}{totalSignalsFormatted} {totalSignals, plural, =1 {シグナル} other {シグナル}}", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.destinationIpsDropDown": "上位のデスティネーションIP", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.eventActionsDropDown": "上位のイベントアクション", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.eventCategoriesDropDown": "上位のイベントカテゴリー", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.hostNamesDropDown": "上位のホスト名", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.riskScoresDropDown": "リスクスコア", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.rulesDropDown": "上位のルール", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.ruleTypesDropDown": "上位のルールタイプ", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.severitiesDropDown": "重要度", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.sourceIpsDropDown": "上位のソースIP", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.stackByLabel": "積み上げ", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.usersDropDown": "上位のユーザー", + "xpack.securitySolution.detectionEngine.signals.histogram.topNLabel": "トップ{fieldName}", + "xpack.securitySolution.detectionEngine.signals.histogram.viewSignalsButtonLabel": "シグナルの表示", + "xpack.securitySolution.detectionEngine.signals.loadingSignalsTitle": "シグナルの読み込み中", + "xpack.securitySolution.detectionEngine.signals.openSignalsTitle": "シグナルを開く", + "xpack.securitySolution.detectionEngine.signals.tableTitle": "シグナル", + "xpack.securitySolution.detectionEngine.signals.totalCountOfSignalsTitle": "シグナルが検索条件に一致します", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActions.closeSelectedTitle": "選択した項目を閉じる", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActions.openSelectedTitle": "選択した項目を開く", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActions.viewSelectedInHostsTitle": "ホストで選択した項目を表示", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActions.viewSelectedInNetworkTitle": "ネットワークで選択した項目を表示", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActions.viewSelectedInTimelineTitle": "タイムラインで選択した項目を表示", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActionsTitle": "バッチ処理", + "xpack.securitySolution.detectionEngine.signals.utilityBar.clearSelectionTitle": "選択した項目をクリア", + "xpack.securitySolution.detectionEngine.signals.utilityBar.selectAllSignalsTitle": "すべての{totalSignalsFormatted} {totalSignals, plural, =1 {シグナル} other {シグナル}}を選択", + "xpack.securitySolution.detectionEngine.signals.utilityBar.selectedSignalsTitle": "{selectedSignalsFormatted} {selectedSignals, plural, =1 {シグナル} other {シグナル}}を選択しました", + "xpack.securitySolution.detectionEngine.signals.utilityBar.showingSignalsTitle": "{totalSignalsFormatted} {totalSignals, plural, =1 {シグナル} other {シグナル}}を表示中", + "xpack.securitySolution.detectionEngine.signalTitle": "検出したシグナル", + "xpack.securitySolution.detectionEngine.totalSignalTitle": "合計", + "xpack.securitySolution.detectionEngine.userUnauthenticatedMsgBody": "検出エンジンを表示するための必要なアクセス権がありません。ヘルプについては、管理者にお問い合わせください。", + "xpack.securitySolution.detectionEngine.userUnauthenticatedTitle": "検出エンジンアクセス権が必要です", + "xpack.securitySolution.dragAndDrop.addToTimeline": "タイムライン調査に追加", + "xpack.securitySolution.dragAndDrop.closeButtonLabel": "閉じる", + "xpack.securitySolution.dragAndDrop.copyToClipboardTooltip": "クリップボードにコピー", + "xpack.securitySolution.dragAndDrop.fieldLabel": "フィールド", + "xpack.securitySolution.dragAndDrop.filterForValueHoverAction": "値でフィルター", + "xpack.securitySolution.dragAndDrop.filterOutValueHoverAction": "値を除外", + "xpack.securitySolution.draggables.field.categoryLabel": "カテゴリー", + "xpack.securitySolution.draggables.field.fieldLabel": "フィールド", + "xpack.securitySolution.draggables.field.typeLabel": "タイプ", + "xpack.securitySolution.draggables.field.viewCategoryTooltip": "カテゴリーを表示します", + "xpack.securitySolution.editDataProvider.doesNotExistLabel": "存在しません", + "xpack.securitySolution.editDataProvider.existsLabel": "存在する", + "xpack.securitySolution.editDataProvider.fieldLabel": "フィールド", + "xpack.securitySolution.editDataProvider.isLabel": "が", + "xpack.securitySolution.editDataProvider.isNotLabel": "is not", + "xpack.securitySolution.editDataProvider.operatorLabel": "演算子", + "xpack.securitySolution.editDataProvider.placeholder": "フィールドを選択", + "xpack.securitySolution.editDataProvider.saveButton": "保存", + "xpack.securitySolution.editDataProvider.selectAnOperatorPlaceholder": "演算子を選択", + "xpack.securitySolution.editDataProvider.valueLabel": "値", + "xpack.securitySolution.editDataProvider.valuePlaceholder": "値", + "xpack.securitySolution.emptyString.emptyStringDescription": "空の文字列", + "xpack.securitySolution.event.module.linkToElasticEndpointSecurityDescription": "Elastic Endpoint Securityで開く", + "xpack.securitySolution.eventDetails.blank": " ", + "xpack.securitySolution.eventDetails.copyToClipboard": "クリップボードにコピー", + "xpack.securitySolution.eventDetails.copyToClipboardTooltip": "クリップボードにコピー", + "xpack.securitySolution.eventDetails.description": "説明", + "xpack.securitySolution.eventDetails.field": "フィールド", + "xpack.securitySolution.eventDetails.filter.placeholder": "フィールド、値、または説明でフィルター…", + "xpack.securitySolution.eventDetails.jsonView": "JSON ビュー", + "xpack.securitySolution.eventDetails.table": "表", + "xpack.securitySolution.eventDetails.toggleColumnTooltip": "列を切り替えます", + "xpack.securitySolution.eventDetails.value": "値", + "xpack.securitySolution.eventsViewer.errorFetchingEventsData": "イベントデータをクエリできませんでした", + "xpack.securitySolution.eventsViewer.eventsLabel": "イベント", + "xpack.securitySolution.eventsViewer.footer.loadingEventsDataLabel": "イベントを読み込み中", + "xpack.securitySolution.eventsViewer.showingLabel": "表示中", + "xpack.securitySolution.eventsViewer.signals.defaultHeaders.methodTitle": "メソド", + "xpack.securitySolution.eventsViewer.signals.defaultHeaders.riskScoreTitle": "リスクスコア", + "xpack.securitySolution.eventsViewer.signals.defaultHeaders.ruleTitle": "ルール", + "xpack.securitySolution.eventsViewer.signals.defaultHeaders.severityTitle": "深刻度", + "xpack.securitySolution.eventsViewer.signals.defaultHeaders.versionTitle": "バージョン", + "xpack.securitySolution.eventsViewer.unit": "{totalCount, plural, =1 {event} other {events}}", + "xpack.securitySolution.featureCatalogue.description": "セキュリティメトリクスとログのイベントとアラートを確認します", + "xpack.securitySolution.featureCatalogue.title": "Security", "xpack.securitySolution.featureRegistry.linkSecuritySolutionTitle": "Security", - "xpack.siem.fieldBrowser.categoriesCountTitle": "{totalCount} {totalCount, plural, =1 {category} other {categories}}", - "xpack.siem.fieldBrowser.categoriesTitle": "カテゴリー", - "xpack.siem.fieldBrowser.categoryLabel": "カテゴリー", - "xpack.siem.fieldBrowser.copyToClipboard": "クリップボードにコピー", - "xpack.siem.fieldBrowser.customizeColumnsTitle": "列のカスタマイズ", - "xpack.siem.fieldBrowser.descriptionLabel": "説明", - "xpack.siem.fieldBrowser.fieldLabel": "フィールド", - "xpack.siem.fieldBrowser.fieldsCountTitle": "{totalCount} {totalCount, plural, =1 {field} other {fields}}", - "xpack.siem.fieldBrowser.fieldsTitle": "フィールド", - "xpack.siem.fieldBrowser.filterPlaceholder": "フィールド名", - "xpack.siem.fieldBrowser.noFieldsMatchInputLabel": "{searchInput} に一致するフィールドがありません", - "xpack.siem.fieldBrowser.noFieldsMatchLabel": "一致するフィールドがありません", - "xpack.siem.fieldBrowser.resetFieldsLink": "フィールドをリセット", - "xpack.siem.fieldBrowser.toggleColumnTooltip": "列を切り替えます", - "xpack.siem.fieldBrowser.viewCategoryTooltip": "すべての {categoryId} フィールドを表示します", - "xpack.siem.fieldRenderers.moreLabel": "もっと", - "xpack.siem.flyout.button.text": "タイムライン", - "xpack.siem.flyout.button.timeline": "タイムライン", - "xpack.siem.footer.autoRefreshActiveDescription": "自動更新アクション", - "xpack.siem.footer.autoRefreshActiveTooltip": "自動更新が有効な間、タイムラインはクエリに一致する最新の {numberOfItems} 件のイベントを表示します。", - "xpack.siem.footer.data": "データ", - "xpack.siem.footer.events": "イベント", - "xpack.siem.footer.live": "ライブ", - "xpack.siem.footer.loadingLabel": "読み込み中", - "xpack.siem.footer.loadingTimelineData": "タイムラインデータを読み込み中", - "xpack.siem.footer.loadMoreLabel": "さらに読み込む", - "xpack.siem.footer.of": "/", - "xpack.siem.footer.rows": "行", - "xpack.siem.footer.totalCountOfEvents": "イベントが検索条件に一致します", - "xpack.siem.footer.updated": "更新しました", - "xpack.siem.formatted.duration.aFewMillisecondsTooltip": "数ミリ秒", - "xpack.siem.formatted.duration.aFewNanosecondsTooltip": "数ナノ秒", - "xpack.siem.formatted.duration.aMillisecondTooltip": "1 ミリ秒", - "xpack.siem.formatted.duration.aNanosecondTooltip": "1 ナノ秒", - "xpack.siem.formatted.duration.aSecondTooltip": "1 秒", - "xpack.siem.formatted.duration.invalidDurationTooltip": "無効な期間", - "xpack.siem.formatted.duration.noDurationTooltip": "期間がありません", - "xpack.siem.formatted.duration.zeroNanosecondsTooltip": "0ナノ秒", - "xpack.siem.formattedDuration.tooltipLabel": "生", - "xpack.siem.getCurrentUser.Error": "ユーザーの取得エラー", - "xpack.siem.getCurrentUser.unknownUser": "不明", - "xpack.siem.header.editableTitle.cancel": "キャンセル", - "xpack.siem.header.editableTitle.editButtonAria": "クリックすると {title} を編集できます", - "xpack.siem.header.editableTitle.save": "保存", - "xpack.siem.headerGlobal.buttonAddData": "データの追加", - "xpack.siem.headerGlobal.siem": "SIEM", - "xpack.siem.headerPage.pageSubtitle": "前回のイベント: {beat}", - "xpack.siem.hooks.useAddToTimeline.addedFieldMessage": "{fieldOrValue}をタイムラインに追加しました", - "xpack.siem.host.details.architectureLabel": "アーキテクチャー", - "xpack.siem.host.details.firstSeenTitle": "初回の認識", - "xpack.siem.host.details.lastSeenTitle": "前回の認識", - "xpack.siem.host.details.overview.cloudProviderTitle": "クラウドプロバイダー", - "xpack.siem.host.details.overview.familyTitle": "ファミリー", - "xpack.siem.host.details.overview.hostIdTitle": "ホスト ID", - "xpack.siem.host.details.overview.inspectTitle": "ホスト概要", - "xpack.siem.host.details.overview.instanceIdTitle": "インスタンス ID", - "xpack.siem.host.details.overview.ipAddressesTitle": "IP アドレス", - "xpack.siem.host.details.overview.macAddressesTitle": "MAC アドレス", - "xpack.siem.host.details.overview.machineTypeTitle": "マシンタイプ", - "xpack.siem.host.details.overview.maxAnomalyScoreByJobTitle": "ジョブ別の最高異常スコア", - "xpack.siem.host.details.overview.osTitle": "オペレーティングシステム", - "xpack.siem.host.details.overview.platformTitle": "プラットフォーム", - "xpack.siem.host.details.overview.regionTitle": "地域", - "xpack.siem.host.details.versionLabel": "バージョン", - "xpack.siem.hosts.kqlPlaceholder": "例: host.name: \"foo\"", - "xpack.siem.hosts.navigation.alertsTitle": "外部アラート", - "xpack.siem.hosts.navigation.allHostsTitle": "すべてのホスト", - "xpack.siem.hosts.navigation.anomaliesTitle": "異常", - "xpack.siem.hosts.navigation.authenticationsTitle": "認証", - "xpack.siem.hosts.navigation.dns.histogram.errorFetchingDnsData": "DNSデータをクエリできませんでした", - "xpack.siem.hosts.navigation.eventsTitle": "イベント", - "xpack.siem.hosts.navigation.uncommonProcessesTitle": "非共通プロセス", - "xpack.siem.hosts.navigaton.matrixHistogram.errorFetchingAuthenticationsData": "認証データをクエリできませんでした", - "xpack.siem.hosts.navigaton.matrixHistogram.errorFetchingEventsData": "イベントデータをクエリできませんでした", - "xpack.siem.hosts.pageTitle": "すべてのホスト", - "xpack.siem.hostsTable.firstLastSeenToolTip": "選択された日付範囲との相関付けです", - "xpack.siem.hostsTable.hostsTitle": "すべてのホスト", - "xpack.siem.hostsTable.lastSeenTitle": "前回の認識", - "xpack.siem.hostsTable.nameTitle": "名前", - "xpack.siem.hostsTable.osTitle": "オペレーティングシステム", - "xpack.siem.hostsTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", - "xpack.siem.hostsTable.unit": "{totalCount, plural, =1 {host} other {hosts}}", - "xpack.siem.hostsTable.versionTitle": "バージョン", - "xpack.siem.insert.timeline.insertTimelineButton": "タイムラインリンクの挿入", - "xpack.siem.inspect.modal.closeTitle": "閉じる", - "xpack.siem.inspect.modal.indexPatternDescription": "Elasticsearch インデックスに接続したインデックスパターンです。これらのインデックスは Kibana > 高度な設定で構成できます。", - "xpack.siem.inspect.modal.indexPatternLabel": "インデックスパターン", - "xpack.siem.inspect.modal.queryTimeDescription": "クエリの処理の所要時間です。リクエストの送信やブラウザでのパースの時間は含まれません。", - "xpack.siem.inspect.modal.queryTimeLabel": "クエリ時間", - "xpack.siem.inspect.modal.reqTimestampDescription": "リクエストの開始が記録された時刻です", - "xpack.siem.inspect.modal.reqTimestampLabel": "リクエストのタイムスタンプ", - "xpack.siem.inspect.modal.somethingWentWrongDescription": "申し訳ございませんが、何か問題が発生しました。", - "xpack.siem.inspectDescription": "検査", - "xpack.siem.ja3.fingerprint.ja3.fingerprintLabel": "ja3", - "xpack.siem.kpiHosts.hosts.title": "すべてのホスト", - "xpack.siem.kpiHosts.uniqueIps.destinationChartLabel": "Dest.", - "xpack.siem.kpiHosts.uniqueIps.destinationUnitLabel": "デスティネーション", - "xpack.siem.kpiHosts.uniqueIps.sourceChartLabel": "Src.", - "xpack.siem.kpiHosts.uniqueIps.sourceUnitLabel": "ソース", - "xpack.siem.kpiHosts.uniqueIps.title": "固有の IP", - "xpack.siem.kpiHosts.userAuthentications.failChartLabel": "失敗", - "xpack.siem.kpiHosts.userAuthentications.failUnitLabel": "失敗", - "xpack.siem.kpiHosts.userAuthentications.successChartLabel": "成功", - "xpack.siem.kpiHosts.userAuthentications.successUnitLabel": "成功", - "xpack.siem.kpiHosts.userAuthentications.title": "ユーザー認証", - "xpack.siem.kpiNetwork.dnsQueries.title": "DNS クエリ", - "xpack.siem.kpiNetwork.networkEvents.title": "ネットワークイベント", - "xpack.siem.kpiNetwork.tlsHandshakes.title": "TLSハンドシェイク", - "xpack.siem.kpiNetwork.uniqueFlowIds.title": "固有のフロー ID", - "xpack.siem.kpiNetwork.uniquePrivateIps.destinationChartLabel": "Dest.", - "xpack.siem.kpiNetwork.uniquePrivateIps.destinationUnitLabel": "デスティネーション", - "xpack.siem.kpiNetwork.uniquePrivateIps.sourceChartLabel": "Src.", - "xpack.siem.kpiNetwork.uniquePrivateIps.sourceUnitLabel": "ソース", - "xpack.siem.kpiNetwork.uniquePrivateIps.title": "固有のプライベート IP", - "xpack.siem.licensing.unsupportedMachineLearningMessage": "ご使用のライセンスは機械翻訳をサポートしていません。ライセンスをアップグレードしてください。", - "xpack.siem.markdown.hint.boldLabel": "**太字**", - "xpack.siem.markdown.hint.bulletLabel": "* ビュレット", - "xpack.siem.markdown.hint.codeLabel": "「コード」", - "xpack.siem.markdown.hint.headingLabel": "# 見出し", - "xpack.siem.markdown.hint.imageUrlLabel": "![image](url)", - "xpack.siem.markdown.hint.italicsLabel": "_斜体_", - "xpack.siem.markdown.hint.preformattedLabel": "```プリフォーマット```", - "xpack.siem.markdown.hint.quoteLabel": ">引用", - "xpack.siem.markdown.hint.strikethroughLabel": "取り消し線", - "xpack.siem.markdown.hint.urlLabel": "[link](url)", - "xpack.siem.markdownEditor.markdown": "マークダウン", - "xpack.siem.markdownEditor.markdownInputHelp": "Markdown 構文ヘルプ", - "xpack.siem.markdownEditor.preview": "プレビュー", - "xpack.siem.ml.score.anomalousEntityTitle": "異常エンティティ", - "xpack.siem.ml.score.anomalyJobTitle": "ジョブ", - "xpack.siem.ml.score.detectedTitle": "検出", - "xpack.siem.ml.score.influencedByTitle": "影響因子", - "xpack.siem.ml.score.maxAnomalyScoreTitle": "最高異常スコア", - "xpack.siem.ml.score.narrowToThisDateRangeLink": "この日付範囲に絞り込む", - "xpack.siem.ml.score.viewInMachineLearningLink": "機械学習で表示", - "xpack.siem.ml.table.detectorTitle": "ジョブ名", - "xpack.siem.ml.table.entityTitle": "エンティティ", - "xpack.siem.ml.table.hostNameTitle": "ホスト名", - "xpack.siem.ml.table.influencedByTitle": "影響因子:", - "xpack.siem.ml.table.networkNameTitle": "ネットワークIP", - "xpack.siem.ml.table.scoreTitle": "異常スコア", - "xpack.siem.ml.table.timestampTitle": "タイムスタンプ", - "xpack.siem.modalAllErrors.close.button": "閉じる", - "xpack.siem.modalAllErrors.seeAllErrors.button": "完全なエラーを表示", - "xpack.siem.modalAllErrors.title": "ビジュアライゼーションにエラーがあります", - "xpack.siem.navigation.case": "ケース", - "xpack.siem.navigation.detectionEngine": "検出", - "xpack.siem.navigation.hosts": "すべてのホスト", - "xpack.siem.navigation.network": "ネットワーク", - "xpack.siem.navigation.overview": "概要", - "xpack.siem.navigation.timelines": "タイムライン", - "xpack.siem.network.dns.stackByUniqueSubdomain": "{groupByField}別トップドメイン", - "xpack.siem.network.ipDetails.ipOverview.asDestinationDropDownOptionLabel": "送信先として", - "xpack.siem.network.ipDetails.ipOverview.asSourceDropDownOptionLabel": "送信元として", - "xpack.siem.network.ipDetails.ipOverview.autonomousSystemTitle": "自動システム", - "xpack.siem.network.ipDetails.ipOverview.firstSeenTitle": "初回の認識", - "xpack.siem.network.ipDetails.ipOverview.hostIdTitle": "ホスト ID", - "xpack.siem.network.ipDetails.ipOverview.hostNameTitle": "ホスト名", - "xpack.siem.network.ipDetails.ipOverview.inspectTitle": "IP概要", - "xpack.siem.network.ipDetails.ipOverview.ipReputationTitle": "評判", - "xpack.siem.network.ipDetails.ipOverview.lastSeenTitle": "前回の認識", - "xpack.siem.network.ipDetails.ipOverview.locationTitle": "場所", - "xpack.siem.network.ipDetails.ipOverview.maxAnomalyScoreByJobTitle": "ジョブ別の最高異常スコア", - "xpack.siem.network.ipDetails.ipOverview.viewTalosIntelligenceTitle": "talosIntelligence.com", - "xpack.siem.network.ipDetails.ipOverview.viewVirusTotalTitle.": "virustotal.com", - "xpack.siem.network.ipDetails.ipOverview.viewWhoisTitle": "iana.org", - "xpack.siem.network.ipDetails.ipOverview.whoIsTitle": "WhoIs", - "xpack.siem.network.ipDetails.tlsTable.columns.issuerTitle": "発行者", - "xpack.siem.network.ipDetails.tlsTable.columns.ja3FingerPrintTitle": "JA3 フィンガープリント", - "xpack.siem.network.ipDetails.tlsTable.columns.sha1FingerPrintTitle": "SHA1フィンガープリント", - "xpack.siem.network.ipDetails.tlsTable.columns.subjectTitle": "件名", - "xpack.siem.network.ipDetails.tlsTable.columns.validUntilTitle": "有効期限:", - "xpack.siem.network.ipDetails.tlsTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", - "xpack.siem.network.ipDetails.tlsTable.transportLayerSecurityTitle": "トランスポートレイヤーセキュリティ", - "xpack.siem.network.ipDetails.tlsTable.unit": "{totalCount, plural, =1 {サーバー証明書} other {サーバー証明書}}", - "xpack.siem.network.ipDetails.usersTable.columns.documentCountTitle": "ドキュメントカウント", - "xpack.siem.network.ipDetails.usersTable.columns.groupIdTitle": "グループ ID", - "xpack.siem.network.ipDetails.usersTable.columns.groupNameTitle": "グループ名", - "xpack.siem.network.ipDetails.usersTable.columns.userIdTitle": "ID", - "xpack.siem.network.ipDetails.usersTable.columns.userNameTitle": "ユーザー", - "xpack.siem.network.ipDetails.usersTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", - "xpack.siem.network.ipDetails.usersTable.unit": "{totalCount, plural, =1 {user} other {users}}", - "xpack.siem.network.ipDetails.usersTable.usersTitle": "ユーザー", - "xpack.siem.network.kqlPlaceholder": "例: source.ip: \"foo\"", - "xpack.siem.network.navigation.alertsTitle": "外部アラート", - "xpack.siem.network.navigation.anomaliesTitle": "異常", - "xpack.siem.network.navigation.dnsTitle": "DNS", - "xpack.siem.network.navigation.flowsTitle": "Flow", - "xpack.siem.network.navigation.httpTitle": "HTTP", - "xpack.siem.network.navigation.tlsTitle": "TLS", - "xpack.siem.network.pageTitle": "ネットワーク", - "xpack.siem.networkDnsTable.column.bytesInTitle": "受信 DNS バイト", - "xpack.siem.networkDnsTable.column.bytesOutTitle": "送信 DNS バイト", - "xpack.siem.networkDnsTable.column.registeredDomain": "登録ドメイン", - "xpack.siem.networkDnsTable.column.TotalQueriesTitle": "クエリ合計", - "xpack.siem.networkDnsTable.column.uniqueDomainsTitle": "固有のドメイン", - "xpack.siem.networkDnsTable.helperTooltip": "これは DNS プロトコルトラフィックのみを示しており、DNS データ逆浸出に使用されたドメインの調査に役立ちます。", - "xpack.siem.networkDnsTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", - "xpack.siem.networkDnsTable.select.includePtrRecords": "PTR 記録を含める", - "xpack.siem.networkDnsTable.title": "トップ DNS ドメイン", - "xpack.siem.networkDnsTable.unit": "{totalCount, plural, =1 {domain} other {domains}}", - "xpack.siem.networkHttpTable.column.domainTitle": "ドメイン", - "xpack.siem.networkHttpTable.column.lastHostTitle": "最後のホスト", - "xpack.siem.networkHttpTable.column.lastSourceIpTitle": "最後のソースIP", - "xpack.siem.networkHttpTable.column.methodTitle": "メソド", - "xpack.siem.networkHttpTable.column.pathTitle": "パス", - "xpack.siem.networkHttpTable.column.requestsTitle": "リクエスト", - "xpack.siem.networkHttpTable.column.statusTitle": "ステータス", - "xpack.siem.networkHttpTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {行} other {行}}", - "xpack.siem.networkHttpTable.title": "HTTPリクエスト", - "xpack.siem.networkHttpTable.unit": "{totalCount, plural, =1 {リクエスト} other {リクエスト}}", - "xpack.siem.networkTopCountriesTable.column.bytesInTitle": "受信バイト", - "xpack.siem.networkTopCountriesTable.column.bytesOutTitle": "送信バイト", - "xpack.siem.networkTopCountriesTable.column.countryTitle": "国", - "xpack.siem.networkTopCountriesTable.column.destinationIps": "デスティネーション IP", - "xpack.siem.networkTopCountriesTable.column.flows": "Flow", - "xpack.siem.networkTopCountriesTable.column.sourceIps": "ソース IP", - "xpack.siem.networkTopCountriesTable.heading.destinationCountries": "デスティネーションの国", - "xpack.siem.networkTopCountriesTable.heading.sourceCountries": "ソースの国", - "xpack.siem.networkTopCountriesTable.heading.unit": "{totalCount, plural, =1 {Country} other {Countries}}", - "xpack.siem.networkTopCountriesTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", - "xpack.siem.networkTopNFlowTable.column.asTitle": "自動システム", - "xpack.siem.networkTopNFlowTable.column.bytesInTitle": "受信バイト", - "xpack.siem.networkTopNFlowTable.column.bytesOutTitle": "送信バイト", - "xpack.siem.networkTopNFlowTable.column.destinationIpTitle": "デスティネーション IP", - "xpack.siem.networkTopNFlowTable.column.domainTitle": "ドメイン", - "xpack.siem.networkTopNFlowTable.column.IpTitle": "IP", - "xpack.siem.networkTopNFlowTable.column.sourceIpTitle": "ソース IP", - "xpack.siem.networkTopNFlowTable.destinationIps": "デスティネーション IP", - "xpack.siem.networkTopNFlowTable.flows": "Flow", - "xpack.siem.networkTopNFlowTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", - "xpack.siem.networkTopNFlowTable.sourceIps": "ソース IP", - "xpack.siem.networkTopNFlowTable.unit": "{totalCount, plural, =1 {IP} other {IPs}}", - "xpack.siem.newsFeed.advancedSettingsLinkTitle": "SIEM高度な設定", - "xpack.siem.newsFeed.noNewsMessage": "現在のニュースフィードURLは最新のニュースを返しませんでした。URLを更新するか、セキュリティニュースを無効にすることができます", - "xpack.siem.notes.addANotePlaceholder": "メモを追加", - "xpack.siem.notes.addedANoteLabel": "メモを追加しました", - "xpack.siem.notes.addNoteButtonLabel": "メモを追加", - "xpack.siem.notes.cancelButtonLabel": "キャンセル", - "xpack.siem.notes.copyToClipboardButtonLabel": "クリップボードにコピー", - "xpack.siem.notes.noteLabel": "注", - "xpack.siem.notes.notesTitle": "メモ", - "xpack.siem.notes.previewMarkdownTitle": "プレビュー(マークダウン)", - "xpack.siem.notes.search.FilterByUserOrNotePlaceholder": "ユーザーまたはメモでフィルター", - "xpack.siem.open.timeline.allActionsTooltip": "すべてのアクション", - "xpack.siem.open.timeline.batchActionsTitle": "一斉アクション", - "xpack.siem.open.timeline.cancelButton": "キャンセル", - "xpack.siem.open.timeline.collapseButton": "縮小", - "xpack.siem.open.timeline.deleteButton": "削除", - "xpack.siem.open.timeline.deleteSelectedButton": "選択項目を削除", - "xpack.siem.open.timeline.deleteTimelineModalTitle": "「{title}」を削除しますか?", - "xpack.siem.open.timeline.deleteWarningLabel": "削除すると、このタイムライン自体またはそのメモを復元することはできません。", - "xpack.siem.open.timeline.descriptionTableHeader": "説明", - "xpack.siem.open.timeline.expandButton": "拡張", - "xpack.siem.open.timeline.exportFileNameTitle": "timelines_export", - "xpack.siem.open.timeline.exportSelectedButton": "選択した項目のエクスポート", - "xpack.siem.open.timeline.favoriteSelectedButton": "選択中のお気に入り", - "xpack.siem.open.timeline.favoritesTooltip": "お気に入り", - "xpack.siem.open.timeline.filterByTimelineTypesTitle": "{timelineType}のみ", - "xpack.siem.open.timeline.lastModifiedTableHeader": "最終更新:", - "xpack.siem.open.timeline.missingSavedObjectIdTooltip": "savedObjectId がありません", - "xpack.siem.open.timeline.modifiedByTableHeader": "変更者:", - "xpack.siem.open.timeline.notesTooltip": "メモ", - "xpack.siem.open.timeline.onlyFavoritesButtonLabel": "お気に入りのみ", - "xpack.siem.open.timeline.openAsDuplicateTooltip": "重複タイムライン", - "xpack.siem.open.timeline.openTimelineButton": "タイムラインを開く…", - "xpack.siem.open.timeline.openTimelineTitle": "タイムラインを開く", - "xpack.siem.open.timeline.pinnedEventsTooltip": "ピン付けされたイベント", - "xpack.siem.open.timeline.postedLabel": "投稿:", - "xpack.siem.open.timeline.refreshTitle": "更新", - "xpack.siem.open.timeline.searchPlaceholder": "例:タイムライン名、または説明", - "xpack.siem.open.timeline.selectedTimelinesTitle": "{selectedTimelines} {selectedTimelines, plural, =1 {タイムライン} other {タイムライン}}を選択しました", - "xpack.siem.open.timeline.showingLabel": "表示中:", - "xpack.siem.open.timeline.showingNTimelinesLabel": "{totalSearchResultsCount} 件の {totalSearchResultsCount, plural, one {タイムライン} other {タイムライン}} {with}", - "xpack.siem.open.timeline.successfullyExportedTimelinesTitle": "{totalTimelines, plural, =0 {all timelines} =1 {{totalTimelines} タイムライン} other {{totalTimelines} タイムライン}}のエクスポートが正常に完了しました", - "xpack.siem.open.timeline.timelineNameTableHeader": "タイムライン名", - "xpack.siem.open.timeline.untitledTimelineLabel": "無題のタイムライン", - "xpack.siem.open.timeline.withLabel": "With", - "xpack.siem.open.timeline.zeroTimelinesMatchLabel": "0 件のタイムラインが検索条件に一致", - "xpack.siem.overview.alertsGraphTitle": "外部アラート数", - "xpack.siem.overview.auditBeatAuditTitle": "監査", - "xpack.siem.overview.auditBeatFimTitle": "File Integrityモジュール", - "xpack.siem.overview.auditBeatLoginTitle": "ログイン", - "xpack.siem.overview.auditBeatPackageTitle": "パッケージ", - "xpack.siem.overview.auditBeatProcessTitle": "プロセス", - "xpack.siem.overview.auditBeatSocketTitle": "ソケット", - "xpack.siem.overview.auditBeatUserTitle": "ユーザー", - "xpack.siem.overview.endgameDnsTitle": "DNS", - "xpack.siem.overview.endgameFileTitle": "ファイル", - "xpack.siem.overview.endgameImageLoadTitle": "画像読み込み", - "xpack.siem.overview.endgameNetworkTitle": "ネットワーク", - "xpack.siem.overview.endgameProcessTitle": "プロセス", - "xpack.siem.overview.endgameRegistryTitle": "レジストリ", - "xpack.siem.overview.endgameSecurityTitle": "セキュリティ", - "xpack.siem.overview.eventsTitle": "イベント数", - "xpack.siem.overview.feedbackText": "Elastic SIEM に関するご意見やご提案は、お気軽に {feedback}", - "xpack.siem.overview.feedbackText.feedbackLinkText": "フィードバックをオンラインで送信", - "xpack.siem.overview.feedbackTitle": "フィードバック", - "xpack.siem.overview.filebeatCiscoTitle": "Cisco", - "xpack.siem.overview.filebeatNetflowTitle": "Netflow", - "xpack.siem.overview.filebeatPanwTitle": "Palo Alto Networks", - "xpack.siem.overview.fileBeatSuricataTitle": "Suricata", - "xpack.siem.overview.filebeatSystemModuleTitle": "システムモジュール", - "xpack.siem.overview.fileBeatZeekTitle": "Zeek", - "xpack.siem.overview.hostsAction": "ホストを表示", - "xpack.siem.overview.hostStatGroupAuditbeat": "Auditbeat", - "xpack.siem.overview.hostStatGroupElasticEndpointSecurity": "Elastic Endpoint Security", - "xpack.siem.overview.hostStatGroupFilebeat": "Filebeat", - "xpack.siem.overview.hostStatGroupWinlogbeat": "Winlogbeat", - "xpack.siem.overview.hostsTitle": "ホストイベント", - "xpack.siem.overview.myRecentlyReportedCasesButtonLabel": "最近レポートしたケース", - "xpack.siem.overview.networkAction": "ネットワークを表示", - "xpack.siem.overview.networkStatGroupAuditbeat": "Auditbeat", - "xpack.siem.overview.networkStatGroupFilebeat": "Filebeat", - "xpack.siem.overview.networkStatGroupPacketbeat": "Packetbeat", - "xpack.siem.overview.networkTitle": "ネットワークイベント", - "xpack.siem.overview.newsFeedSidebarTitle": "セキュリティニュース", - "xpack.siem.overview.overviewHost.hostsSubtitle": "表示中: {formattedHostEventsCount} {hostEventsCount, plural, one {イベント} other {イベント}}", - "xpack.siem.overview.overviewNetwork.networkSubtitle": "表示中: {formattedNetworkEventsCount} {networkEventsCount, plural, one {イベント} other {イベント}}", - "xpack.siem.overview.packetBeatDnsTitle": "DNS", - "xpack.siem.overview.packetBeatFlowTitle": "フロー", - "xpack.siem.overview.packetbeatTLSTitle": "TLS", - "xpack.siem.overview.pageSubtitle": "Elastic Stackによるセキュリティ情報とイベント管理", - "xpack.siem.overview.pageTitle": "SIEM", - "xpack.siem.overview.recentCasesSidebarTitle": "最近のケース", - "xpack.siem.overview.recentlyCreatedCasesButtonLabel": "最近作成したケース", - "xpack.siem.overview.recentTimelinesSidebarTitle": "最近のタイムライン", - "xpack.siem.overview.showTopTooltip": "上位の{fieldName}を表示", - "xpack.siem.overview.signalCountTitle": "シグナル数", - "xpack.siem.overview.startedText": "セキュリティ情報およびイベント管理(SIEM)へようこそ。はじめに{docs}や{data}をご参照ください。今後の機能に関する情報やチュートリアルは、{siemSolution} ページをお見逃しなく。", - "xpack.siem.overview.startedText.dataLinkText": "投入データ", - "xpack.siem.overview.startedText.docsLinkText": "ドキュメンテーション", - "xpack.siem.overview.startedText.siemSolutionLinkText": "SIEM ソリューション", - "xpack.siem.overview.startedTitle": "はじめて使う", - "xpack.siem.overview.topNLabel": "トップ{fieldName}", - "xpack.siem.overview.viewAlertsButtonLabel": "アラートを表示", - "xpack.siem.overview.viewEventsButtonLabel": "イベントを表示", - "xpack.siem.overview.winlogbeatMWSysmonOperational": "Microsoft-Windows-Sysmon/Operational", - "xpack.siem.overview.winlogbeatSecurityTitle": "セキュリティ", - "xpack.siem.pages.common.emptyActionPrimary": "Beatsでデータを表示", - "xpack.siem.pages.common.emptyActionSecondary": "入門ガイドを表示", - "xpack.siem.pages.common.emptyMessage": "セキュリティ情報とイベント管理(SIEM)を使用して開始するには、Elastic StackにElastic Common Schema(ECS)フォーマットでSIEM関連データを追加する必要があります。簡単に開始するには、Beatsと呼ばれるデータシッパーをインストールして設定するという方法があります。今すぐ始めましょう。", - "xpack.siem.pages.common.emptyTitle": "SIEMへようこそ。始めましょう。", - "xpack.siem.pages.fourohfour.noContentFoundDescription": "コンテンツがありません", - "xpack.siem.paginatedTable.rowsButtonLabel": "ページごとの行数", - "xpack.siem.paginatedTable.showingSubtitle": "表示中", - "xpack.siem.paginatedTable.tooManyResultsToastText": "クエリ範囲を縮めて結果をさらにフィルタリングしてください", - "xpack.siem.paginatedTable.tooManyResultsToastTitle": " - 結果が多すぎます", - "xpack.siem.recentCases.commentsTooltip": "コメント", - "xpack.siem.recentCases.noCasesMessage": "まだケースを作成していません。探偵帽をかぶって新しいケースを開始します", - "xpack.siem.recentCases.startNewCaseLink": "", - "xpack.siem.recentCases.viewAllCasesLink": "すべてのケースを表示", - "xpack.siem.recentTimelines.errorRetrievingUserDetailsMessage": "最近のタイムライン:ユーザー詳細の取得中にエラーが発生しました", - "xpack.siem.recentTimelines.favoritesButtonLabel": "お気に入り", - "xpack.siem.recentTimelines.lastUpdatedButtonLabel": "最終更新", - "xpack.siem.recentTimelines.noFavoriteTimelinesMessage": "まだタイムラインをお気に入りに登録していません。脅威の検出を開始しましょう。", - "xpack.siem.recentTimelines.notesTooltip": "メモ", - "xpack.siem.recentTimelines.noTimelinesMessage": "まだタイムラインを作成していません。脅威の検出を開始しましょう。", - "xpack.siem.recentTimelines.openAsDuplicateTooltip": "重複タイムラインとして開く", - "xpack.siem.recentTimelines.pinnedEventsTooltip": "ピン付けされたイベント", - "xpack.siem.recentTimelines.untitledTimelineLabel": "無題のタイムライン", - "xpack.siem.recentTimelines.viewAllTimelinesLink": "すべてのタイムラインを表示", - "xpack.siem.source.destination.packetsLabel": "パケット", - "xpack.siem.system.acceptedAConnectionViaDescription": "次の手段で接続を受け付けました:", - "xpack.siem.system.acceptedDescription": "以下を経由してユーザーを受け入れました:", - "xpack.siem.system.attemptedLoginDescription": "以下を経由してログインを試行しました:", - "xpack.siem.system.createdFileDescription": "ファイルを作成しました", - "xpack.siem.system.deletedFileDescription": "ファイルを削除しました", - "xpack.siem.system.disconnectedViaDescription": "次の手段で接続を解除しました", - "xpack.siem.system.errorDescription": "以下でエラーが生じました:", - "xpack.siem.system.existingPackageDescription": "は既存のパッケージを使用しています", - "xpack.siem.system.existingProcessDescription": "がプロセスを実行しています", - "xpack.siem.system.existingSocketDescription": "が以下から既存のソケットを使用しています:", - "xpack.siem.system.existingUserDescription": "は既存のユーザーです", - "xpack.siem.system.hostDescription": "ホスト情報", - "xpack.siem.system.invalidDescription": "以下を使用しようとする無効な試み:", - "xpack.siem.system.loggedOutDescription": "以下を経由してログアウト:", - "xpack.siem.system.packageInstalledDescription": "パッケージをインストールしました", - "xpack.siem.system.packageRemovedDescription": "パッケージを削除しました", - "xpack.siem.system.packageSystemStartedDescription": "システムを開始しました", - "xpack.siem.system.packageUpdatedDescription": "パッケージを更新しました", - "xpack.siem.system.processErrorDescription": "次に関するプロセスエラーが発生:", - "xpack.siem.system.processStartedDescription": "プロセスを開始しました", - "xpack.siem.system.processStoppedDescription": "プロセスを停止しました", - "xpack.siem.system.socketClosedDescription": "以下とのソケットをクローズしました:", - "xpack.siem.system.socketOpenedDescription": "以下とソケットを開きました:", - "xpack.siem.system.systemDescription": "システム", - "xpack.siem.system.terminatedProcessDescription": "プロセスを中断しました", - "xpack.siem.system.userAddedDescription": "ユーザーが追加されました", - "xpack.siem.system.userChangedDescription": "ユーザーが変更されました", - "xpack.siem.system.userRemovedDescription": "が削除されました", - "xpack.siem.system.usingDescription": "using", - "xpack.siem.system.viaDescription": "経由", - "xpack.siem.system.viaParentProcessDescription": "親プロセスで", - "xpack.siem.system.wasAuthorizedToUseDescription": "が以下の使用を承認されました:", - "xpack.siem.system.withExitCodeDescription": "終了コードで", - "xpack.siem.system.withResultDescription": "結果付き", - "xpack.siem.tables.rowItemHelper.moreDescription": "行は表示されていません", - "xpack.siem.timeline.autosave.warning.description": "別のユーザーがこのタイムラインに変更を加えました。このタイムラインを更新してこれらの変更を取り入れるまで、ユーザーによる変更は自動的に保存されません。", - "xpack.siem.timeline.autosave.warning.refresh.title": "タイムラインを更新", - "xpack.siem.timeline.autosave.warning.title": "更新されるまで自動保存は無効です", - "xpack.siem.timeline.body.actions.collapseAriaLabel": "縮小", - "xpack.siem.timeline.body.actions.expandAriaLabel": "拡張", - "xpack.siem.timeline.body.copyToClipboardButtonLabel": "クリップボードにコピー", - "xpack.siem.timeline.body.notes.addOrViewNotesForThisEventTooltip": "このイベントのメモを追加または表示します", - "xpack.siem.timeline.body.pinning.pinnedTooltip": "ピン付けされたイベント", - "xpack.siem.timeline.body.pinning.pinnnedWithNotesTooltip": "イベントにメモがあり、ピンを外すことができません", - "xpack.siem.timeline.body.pinning.unpinnedTooltip": "ピン付け解除されたイベント", - "xpack.siem.timeline.body.renderers.dns.askedForDescription": "要求された", - "xpack.siem.timeline.body.renderers.dns.responseCodeDescription": "応答コード", - "xpack.siem.timeline.body.renderers.dns.viaDescription": "経由", - "xpack.siem.timeline.body.renderers.dns.whichResolvedToDescription": "で解決する", - "xpack.siem.timeline.body.renderers.dns.withQuestionTypeDescription": "質問タイプで", - "xpack.siem.timeline.body.renderers.endgame.aLoginWasAttemptedUsingExplicitCredentialsDescription": "明示認証情報でログインが試みられました", - "xpack.siem.timeline.body.renderers.endgame.asRequestedBySubjectDescription": "サブジェクトにリクエストされた通り", - "xpack.siem.timeline.body.renderers.endgame.loggedOffDescription": "ログオフ", - "xpack.siem.timeline.body.renderers.endgame.logonTypeBatchDescription": "一斉", - "xpack.siem.timeline.body.renderers.endgame.logonTypeCachedInteractiveDescription": "キャッシュインタラクティブ", - "xpack.siem.timeline.body.renderers.endgame.logonTypeInteractiveDescription": "インタラクティブ", - "xpack.siem.timeline.body.renderers.endgame.logonTypeNetworkCleartextDescription": "ネットワーククリアテキスト", - "xpack.siem.timeline.body.renderers.endgame.logonTypeNetworkDescription": "ネットワーク", - "xpack.siem.timeline.body.renderers.endgame.logonTypeNewCredentialsDescription": "新規認証情報", - "xpack.siem.timeline.body.renderers.endgame.logonTypeRemoteInteractiveDescription": "リモートインタラクティブ", - "xpack.siem.timeline.body.renderers.endgame.logonTypeServiceDescription": "サービス", - "xpack.siem.timeline.body.renderers.endgame.logonTypeUnlockDescription": "ロック解除", - "xpack.siem.timeline.body.renderers.endgame.subjectLogonIdDescription": "サブジェクトログオン ID", - "xpack.siem.timeline.body.renderers.endgame.successfullyLoggedInDescription": "正常にログイン", - "xpack.siem.timeline.body.renderers.endgame.targetLogonIdDescription": "ターゲットログオン ID", - "xpack.siem.timeline.body.renderers.endgame.toDescription": "に", - "xpack.siem.timeline.body.renderers.endgame.usingLogonTypeDescription": "ログオンタイプを使用して", - "xpack.siem.timeline.body.renderers.endgame.viaDescription": "経由", - "xpack.siem.timeline.body.renderers.endgame.withSpecialPrivilegesDescription": "割り当てられた特別な権限", - "xpack.siem.timeline.callOut.unauthorized.message.description": "SIEM アプリケーションでタイムラインを自動保存するにはパーミッションが必要ですが、引き続きタイムラインを使用してセキュリティイベントの検索とフィルタリングを行うことはできます。", - "xpack.siem.timeline.categoryTooltip": "カテゴリー", - "xpack.siem.timeline.defaultTimelineDescription": "新しいタイムラインを作成するときにデフォルトで提供されるタイムライン。", - "xpack.siem.timeline.defaultTimelineTitle": "デフォルトの空白タイムライン", - "xpack.siem.timeline.descriptionTooltip": "説明", - "xpack.siem.timeline.destination": "送信先", - "xpack.siem.timeline.eventsSelect.actions.pinSelected": "選択項目にピン付け", - "xpack.siem.timeline.eventsSelect.actions.selectAll": "すべて", - "xpack.siem.timeline.eventsSelect.actions.selectNone": "なし", - "xpack.siem.timeline.eventsSelect.actions.selectPinned": "ピン付け済み", - "xpack.siem.timeline.eventsSelect.actions.selectUnpinned": "ピンが外されました", - "xpack.siem.timeline.eventsSelect.actions.unpinSelected": "選択項目のピンを外す", - "xpack.siem.timeline.expandableEvent.copyToClipboardToolTip": "クリップボードにコピー", - "xpack.siem.timeline.expandableEvent.eventToolTipTitle": "イベント", - "xpack.siem.timeline.fieldTooltip": "フィールド", - "xpack.siem.timeline.flyout.header.closeTimelineButtonLabel": "タイムラインを閉じる", - "xpack.siem.timeline.flyout.pane.removeColumnButtonLabel": "列を削除", - "xpack.siem.timeline.flyout.pane.timelinePropertiesAriaLabel": "タイムラインのプロパティ", - "xpack.siem.timeline.properties.descriptionPlaceholder": "説明", - "xpack.siem.timeline.properties.descriptionTooltip": "このタイムラインのイベントのサマリーとメモ", - "xpack.siem.timeline.properties.favoriteTooltip": "お気に入り", - "xpack.siem.timeline.properties.historyLabel": "履歴", - "xpack.siem.timeline.properties.historyToolTip": "このタイムラインに関連したアクションの履歴", - "xpack.siem.timeline.properties.inspectTimelineTitle": "Timeline", - "xpack.siem.timeline.properties.isViewingTooltip": "がこのタイムラインを表示しています", - "xpack.siem.timeline.properties.lockDatePickerDescription": "日付ピッカーをグローバル日付ピッカーにロック", - "xpack.siem.timeline.properties.lockDatePickerTooltip": "現在表示中のページとタイムラインの間の日付/時刻範囲の同期を無効にします", - "xpack.siem.timeline.properties.newCaseButtonLabel": "タイムラインを新しいケースに接続する", - "xpack.siem.timeline.properties.newTimelineButtonLabel": "新規タイムラインを作成", - "xpack.siem.timeline.properties.notAFavoriteTooltip": "お気に入りではありません", - "xpack.siem.timeline.properties.notesButtonLabel": "メモ", - "xpack.siem.timeline.properties.notesToolTip": "このタイムラインに関するメモを追加して確認します。メモはイベントにも追加できます。", - "xpack.siem.timeline.properties.streamLiveButtonLabel": "ライブストリーム", - "xpack.siem.timeline.properties.streamLiveToolTip": "新しいデータが利用可能になるにつれタイムラインを更新します", - "xpack.siem.timeline.properties.timelineDescription": "タイムラインの説明", - "xpack.siem.timeline.properties.timelineTitleAriaLabel": "タイムラインのタイトル", - "xpack.siem.timeline.properties.titleTitle": "タイトル", - "xpack.siem.timeline.properties.unlockDatePickerDescription": "日付ピッカーのグローバル日付ピッカーへのロックを解除", - "xpack.siem.timeline.properties.unlockDatePickerTooltip": "現在表示中のページとタイムラインの間の日付/時刻範囲の同期を有効にします", - "xpack.siem.timeline.properties.untitledTimelinePlaceholder": "無題のタイムライン", - "xpack.siem.timeline.protocol": "プロトコル", - "xpack.siem.timeline.rangePicker.oneDay": "1 日", - "xpack.siem.timeline.rangePicker.oneMonth": "1 か月", - "xpack.siem.timeline.rangePicker.oneWeek": "1 週間", - "xpack.siem.timeline.rangePicker.oneYear": "1 年", - "xpack.siem.timeline.searchOrFilter.eventTypeAllEvent": "すべてのイベント", - "xpack.siem.timeline.searchOrFilter.eventTypeRawEvent": "未加工イベント", - "xpack.siem.timeline.searchOrFilter.eventTypeSignalEvent": "シグナルイベント", - "xpack.siem.timeline.searchOrFilter.filterDescription": "上のデータプロバイダーからのイベントは、隣接の KQL でフィルターされます", - "xpack.siem.timeline.searchOrFilter.filterKqlPlaceholder": "イベントをフィルター", - "xpack.siem.timeline.searchOrFilter.filterKqlSelectedText": "フィルター", - "xpack.siem.timeline.searchOrFilter.filterKqlTooltip": "上のデータプロバイダーからのイベントは、この KQL でフィルターされます", - "xpack.siem.timeline.searchOrFilter.filterOrSearchWithKql": "KQLでフィルターまたは検索", - "xpack.siem.timeline.searchOrFilter.searchDescription": "上のデータプロバイダーからのイベントは、隣接のKQLからの結果と組み合わされます。", - "xpack.siem.timeline.searchOrFilter.searchKqlPlaceholder": "イベントを検索", - "xpack.siem.timeline.searchOrFilter.searchKqlSelectedText": "検索", - "xpack.siem.timeline.searchOrFilter.searchKqlTooltip": "上のデータプロバイダーからのイベントは、この KQL からの結果と組み合わされます。", - "xpack.siem.timeline.source": "送信元", - "xpack.siem.timeline.tcp": "TCP", - "xpack.siem.timeline.typeTooltip": "タイプ", - "xpack.siem.timelines.allTimelines.errorFetchingTimelinesTitle": "すべてのタイムラインデータをクエリできませんでした", - "xpack.siem.timelines.allTimelines.importTimelineTitle": "タイムラインのインポート", - "xpack.siem.timelines.allTimelines.panelTitle": "すべてのタイムライン", - "xpack.siem.timelines.components.importTimelineModal.importFailedDetailedTitle": "タイムライン ID: {id}\n ステータスコード: {statusCode}\n メッセージ: {message}", - "xpack.siem.timelines.components.importTimelineModal.importFailedTitle": "タイムラインをインポートできませんでした", - "xpack.siem.timelines.components.importTimelineModal.importTimelineTitle": "タイムラインをインポート", - "xpack.siem.timelines.components.importTimelineModal.importTitle": "タイムラインをインポート...", - "xpack.siem.timelines.components.importTimelineModal.initialPromptTextDescription": "有効な timelines_export.ndjson ファイルを選択するか、またはドラッグアンドドロップします", - "xpack.siem.timelines.components.importTimelineModal.overwriteDescription": "保存されたオブジェクトを同じタイムライン ID で自動的に上書きします", - "xpack.siem.timelines.components.importTimelineModal.selectTimelineDescription": "インポートする SIEM ルール (タイムラインビューからエクスポートしたもの) を選択します", - "xpack.siem.timelines.components.importTimelineModal.successfullyImportedTimelinesTitle": "{totalCount} {totalCount, plural, =1 {タイムライン} other {タイムライン}}のインポートが正常に完了しました", - "xpack.siem.timelines.components.tabs.templatesTitle": "テンプレート", - "xpack.siem.timelines.components.tabs.timelinesTitle": "タイムライン", - "xpack.siem.timelines.pageTitle": "タイムライン", - "xpack.siem.topN.allEventsSelectLabel": "すべてのイベント", - "xpack.siem.topN.closeButtonLabel": "閉じる", - "xpack.siem.topN.rawEventsSelectLabel": "未加工イベント", - "xpack.siem.topN.signalEventsSelectLabel": "シグナルイベント", - "xpack.siem.uiSettings.defaultAnomalyScoreDescription": "

機械学習ジョブの異常がこの値を超えると SIEM アプリに表示されます。

有効な値:0 ~ 100。

", - "xpack.siem.uiSettings.defaultAnomalyScoreLabel": "デフォルトの異常しきい値", - "xpack.siem.uiSettings.defaultIndexDescription": "

SIEM アプリがイベントを収集する Elasticsearch インデックスのコンマ区切りのリストです。

", - "xpack.siem.uiSettings.defaultIndexLabel": "デフォルトのインデックス", - "xpack.siem.uiSettings.defaultRefreshIntervalDescription": "

SIEM 時間フィルターのミリ単位のデフォルトの更新間隔です。

", - "xpack.siem.uiSettings.defaultRefreshIntervalLabel": "タイムピッカーの更新間隔", - "xpack.siem.uiSettings.defaultTimeRangeDescription": "

SIEM 時間フィルダーのデフォルトの期間です。

", - "xpack.siem.uiSettings.defaultTimeRangeLabel": "デフォルトのタイムピッカー", - "xpack.siem.uiSettings.enableNewsFeedDescription": "

ニュースフィードを有効にします

", - "xpack.siem.uiSettings.enableNewsFeedLabel": "ニュースフィード", - "xpack.siem.uiSettings.ipReputationLinks": "IP 評判リンク", - "xpack.siem.uiSettings.ipReputationLinksDescription": "IP 詳細ページに表示される評判 URL のリストを作成するための URL テンプレートの配列。", - "xpack.siem.uiSettings.newsFeedUrl": "ニュースフィードURL", - "xpack.siem.uiSettings.newsFeedUrlDescription": "

ニュースフィードコンテンツはこのURLから取得されます

", - "xpack.siem.uncommonProcessTable.hostsTitle": "すべてのホスト", - "xpack.siem.uncommonProcessTable.lastCommandTitle": "前回のコマンド", - "xpack.siem.uncommonProcessTable.lastUserTitle": "前回のユーザー", - "xpack.siem.uncommonProcessTable.nameTitle": "名前", - "xpack.siem.uncommonProcessTable.numberOfHostsTitle": "ホスト数", - "xpack.siem.uncommonProcessTable.numberOfInstances": "インスタンス", - "xpack.siem.uncommonProcessTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", - "xpack.siem.uncommonProcessTable.unit": "{totalCount, plural, =1 {process} other {processes}}", - "xpack.siem.zeek.othDescription": "SYNが検出されません。ミッドストリームトラフィックのみです", - "xpack.siem.zeek.rejDescription": "接続試行が拒否されました", - "xpack.siem.zeek.rstoODescription": "接続が確立され、接続元が中断しました(RSTを送信)", - "xpack.siem.zeek.rstosoDescription": "接続元がRSTに続きSYNを送信しました。レスポンダーからSYN-ACKはありません", - "xpack.siem.zeek.rstrDescription": "確立され、レスポンダーが中断しました", - "xpack.siem.zeek.rstrhDescription": "レスポンダーがRSTに続き SYNを送信しました。接続元(推定)からSYN-ACKはありません", - "xpack.siem.zeek.s0Description": "接続試行を検出し、返答はありません", - "xpack.siem.zeek.s1Description": "接続が確立され、中断されていません", - "xpack.siem.zeek.s2Description": "接続が確立され、接続元からの終了試行が検出されました(レスポンダーからの返答はありません)", - "xpack.siem.zeek.s3Description": "接続が確立され、レスポンダーからの終了試行が検出されました(接続元からの返答はありません)", - "xpack.siem.zeek.sfDescription": "通常のSYN/FIN完了", - "xpack.siem.zeek.shDescription": "接続元がFINに続きSYNを送信しました。レスポンダーからSYN-ACKはありません", - "xpack.siem.zeek.shrDescription": "レスポンダーがFINに続きSYNを送信しました。接続元からSYN-ACKはありません", + "xpack.securitySolution.fieldBrowser.categoriesCountTitle": "{totalCount} {totalCount, plural, =1 {category} other {categories}}", + "xpack.securitySolution.fieldBrowser.categoriesTitle": "カテゴリー", + "xpack.securitySolution.fieldBrowser.categoryLabel": "カテゴリー", + "xpack.securitySolution.fieldBrowser.copyToClipboard": "クリップボードにコピー", + "xpack.securitySolution.fieldBrowser.customizeColumnsTitle": "列のカスタマイズ", + "xpack.securitySolution.fieldBrowser.descriptionLabel": "説明", + "xpack.securitySolution.fieldBrowser.fieldLabel": "フィールド", + "xpack.securitySolution.fieldBrowser.fieldsCountTitle": "{totalCount} {totalCount, plural, =1 {field} other {fields}}", + "xpack.securitySolution.fieldBrowser.fieldsTitle": "フィールド", + "xpack.securitySolution.fieldBrowser.filterPlaceholder": "フィールド名", + "xpack.securitySolution.fieldBrowser.noFieldsMatchInputLabel": "{searchInput} に一致するフィールドがありません", + "xpack.securitySolution.fieldBrowser.noFieldsMatchLabel": "一致するフィールドがありません", + "xpack.securitySolution.fieldBrowser.resetFieldsLink": "フィールドをリセット", + "xpack.securitySolution.fieldBrowser.toggleColumnTooltip": "列を切り替えます", + "xpack.securitySolution.fieldBrowser.viewCategoryTooltip": "すべての {categoryId} フィールドを表示します", + "xpack.securitySolution.fieldRenderers.moreLabel": "もっと", + "xpack.securitySolution.flyout.button.text": "タイムライン", + "xpack.securitySolution.flyout.button.timeline": "タイムライン", + "xpack.securitySolution.footer.autoRefreshActiveDescription": "自動更新アクション", + "xpack.securitySolution.footer.autoRefreshActiveTooltip": "自動更新が有効な間、タイムラインはクエリに一致する最新の {numberOfItems} 件のイベントを表示します。", + "xpack.securitySolution.footer.data": "データ", + "xpack.securitySolution.footer.events": "イベント", + "xpack.securitySolution.footer.live": "ライブ", + "xpack.securitySolution.footer.loadingLabel": "読み込み中", + "xpack.securitySolution.footer.loadingTimelineData": "タイムラインデータを読み込み中", + "xpack.securitySolution.footer.loadMoreLabel": "さらに読み込む", + "xpack.securitySolution.footer.of": "/", + "xpack.securitySolution.footer.rows": "行", + "xpack.securitySolution.footer.totalCountOfEvents": "イベントが検索条件に一致します", + "xpack.securitySolution.footer.updated": "更新しました", + "xpack.securitySolution.formatted.duration.aFewMillisecondsTooltip": "数ミリ秒", + "xpack.securitySolution.formatted.duration.aFewNanosecondsTooltip": "数ナノ秒", + "xpack.securitySolution.formatted.duration.aMillisecondTooltip": "1 ミリ秒", + "xpack.securitySolution.formatted.duration.aNanosecondTooltip": "1 ナノ秒", + "xpack.securitySolution.formatted.duration.aSecondTooltip": "1 秒", + "xpack.securitySolution.formatted.duration.invalidDurationTooltip": "無効な期間", + "xpack.securitySolution.formatted.duration.noDurationTooltip": "期間がありません", + "xpack.securitySolution.formatted.duration.zeroNanosecondsTooltip": "0ナノ秒", + "xpack.securitySolution.formattedDuration.tooltipLabel": "生", + "xpack.securitySolution.getCurrentUser.Error": "ユーザーの取得エラー", + "xpack.securitySolution.getCurrentUser.unknownUser": "不明", + "xpack.securitySolution.header.editableTitle.cancel": "キャンセル", + "xpack.securitySolution.header.editableTitle.editButtonAria": "クリックすると {title} を編集できます", + "xpack.securitySolution.header.editableTitle.save": "保存", + "xpack.securitySolution.headerGlobal.buttonAddData": "データの追加", + "xpack.securitySolution.headerGlobal.siem": "SIEM", + "xpack.securitySolution.headerPage.pageSubtitle": "前回のイベント: {beat}", + "xpack.securitySolution.hooks.useAddToTimeline.addedFieldMessage": "{fieldOrValue}をタイムラインに追加しました", + "xpack.securitySolution.host.details.architectureLabel": "アーキテクチャー", + "xpack.securitySolution.host.details.firstSeenTitle": "初回の認識", + "xpack.securitySolution.host.details.lastSeenTitle": "前回の認識", + "xpack.securitySolution.host.details.overview.cloudProviderTitle": "クラウドプロバイダー", + "xpack.securitySolution.host.details.overview.familyTitle": "ファミリー", + "xpack.securitySolution.host.details.overview.hostIdTitle": "ホスト ID", + "xpack.securitySolution.host.details.overview.inspectTitle": "ホスト概要", + "xpack.securitySolution.host.details.overview.instanceIdTitle": "インスタンス ID", + "xpack.securitySolution.host.details.overview.ipAddressesTitle": "IP アドレス", + "xpack.securitySolution.host.details.overview.macAddressesTitle": "MAC アドレス", + "xpack.securitySolution.host.details.overview.machineTypeTitle": "マシンタイプ", + "xpack.securitySolution.host.details.overview.maxAnomalyScoreByJobTitle": "ジョブ別の最高異常スコア", + "xpack.securitySolution.host.details.overview.osTitle": "オペレーティングシステム", + "xpack.securitySolution.host.details.overview.platformTitle": "プラットフォーム", + "xpack.securitySolution.host.details.overview.regionTitle": "地域", + "xpack.securitySolution.host.details.versionLabel": "バージョン", + "xpack.securitySolution.hosts.kqlPlaceholder": "例: host.name: \"foo\"", + "xpack.securitySolution.hosts.navigation.alertsTitle": "外部アラート", + "xpack.securitySolution.hosts.navigation.allHostsTitle": "すべてのホスト", + "xpack.securitySolution.hosts.navigation.anomaliesTitle": "異常", + "xpack.securitySolution.hosts.navigation.authenticationsTitle": "認証", + "xpack.securitySolution.hosts.navigation.dns.histogram.errorFetchingDnsData": "DNSデータをクエリできませんでした", + "xpack.securitySolution.hosts.navigation.eventsTitle": "イベント", + "xpack.securitySolution.hosts.navigation.uncommonProcessesTitle": "非共通プロセス", + "xpack.securitySolution.hosts.navigaton.matrixHistogram.errorFetchingAuthenticationsData": "認証データをクエリできませんでした", + "xpack.securitySolution.hosts.navigaton.matrixHistogram.errorFetchingEventsData": "イベントデータをクエリできませんでした", + "xpack.securitySolution.hosts.pageTitle": "すべてのホスト", + "xpack.securitySolution.hostsTable.firstLastSeenToolTip": "選択された日付範囲との相関付けです", + "xpack.securitySolution.hostsTable.hostsTitle": "すべてのホスト", + "xpack.securitySolution.hostsTable.lastSeenTitle": "前回の認識", + "xpack.securitySolution.hostsTable.nameTitle": "名前", + "xpack.securitySolution.hostsTable.osTitle": "オペレーティングシステム", + "xpack.securitySolution.hostsTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", + "xpack.securitySolution.hostsTable.unit": "{totalCount, plural, =1 {host} other {hosts}}", + "xpack.securitySolution.hostsTable.versionTitle": "バージョン", + "xpack.securitySolution.insert.timeline.insertTimelineButton": "タイムラインリンクの挿入", + "xpack.securitySolution.inspect.modal.closeTitle": "閉じる", + "xpack.securitySolution.inspect.modal.indexPatternDescription": "Elasticsearch インデックスに接続したインデックスパターンです。これらのインデックスは Kibana > 高度な設定で構成できます。", + "xpack.securitySolution.inspect.modal.indexPatternLabel": "インデックスパターン", + "xpack.securitySolution.inspect.modal.queryTimeDescription": "クエリの処理の所要時間です。リクエストの送信やブラウザでのパースの時間は含まれません。", + "xpack.securitySolution.inspect.modal.queryTimeLabel": "クエリ時間", + "xpack.securitySolution.inspect.modal.reqTimestampDescription": "リクエストの開始が記録された時刻です", + "xpack.securitySolution.inspect.modal.reqTimestampLabel": "リクエストのタイムスタンプ", + "xpack.securitySolution.inspect.modal.somethingWentWrongDescription": "申し訳ございませんが、何か問題が発生しました。", + "xpack.securitySolution.inspectDescription": "検査", + "xpack.securitySolution.ja3.fingerprint.ja3.fingerprintLabel": "ja3", + "xpack.securitySolution.kpiHosts.hosts.title": "すべてのホスト", + "xpack.securitySolution.kpiHosts.uniqueIps.destinationChartLabel": "Dest.", + "xpack.securitySolution.kpiHosts.uniqueIps.destinationUnitLabel": "デスティネーション", + "xpack.securitySolution.kpiHosts.uniqueIps.sourceChartLabel": "Src.", + "xpack.securitySolution.kpiHosts.uniqueIps.sourceUnitLabel": "ソース", + "xpack.securitySolution.kpiHosts.uniqueIps.title": "固有の IP", + "xpack.securitySolution.kpiHosts.userAuthentications.failChartLabel": "失敗", + "xpack.securitySolution.kpiHosts.userAuthentications.failUnitLabel": "失敗", + "xpack.securitySolution.kpiHosts.userAuthentications.successChartLabel": "成功", + "xpack.securitySolution.kpiHosts.userAuthentications.successUnitLabel": "成功", + "xpack.securitySolution.kpiHosts.userAuthentications.title": "ユーザー認証", + "xpack.securitySolution.kpiNetwork.dnsQueries.title": "DNS クエリ", + "xpack.securitySolution.kpiNetwork.networkEvents.title": "ネットワークイベント", + "xpack.securitySolution.kpiNetwork.tlsHandshakes.title": "TLSハンドシェイク", + "xpack.securitySolution.kpiNetwork.uniqueFlowIds.title": "固有のフロー ID", + "xpack.securitySolution.kpiNetwork.uniquePrivateIps.destinationChartLabel": "Dest.", + "xpack.securitySolution.kpiNetwork.uniquePrivateIps.destinationUnitLabel": "デスティネーション", + "xpack.securitySolution.kpiNetwork.uniquePrivateIps.sourceChartLabel": "Src.", + "xpack.securitySolution.kpiNetwork.uniquePrivateIps.sourceUnitLabel": "ソース", + "xpack.securitySolution.kpiNetwork.uniquePrivateIps.title": "固有のプライベート IP", + "xpack.securitySolution.licensing.unsupportedMachineLearningMessage": "ご使用のライセンスは機械翻訳をサポートしていません。ライセンスをアップグレードしてください。", + "xpack.securitySolution.markdown.hint.boldLabel": "**太字**", + "xpack.securitySolution.markdown.hint.bulletLabel": "* ビュレット", + "xpack.securitySolution.markdown.hint.codeLabel": "「コード」", + "xpack.securitySolution.markdown.hint.headingLabel": "# 見出し", + "xpack.securitySolution.markdown.hint.imageUrlLabel": "![image](url)", + "xpack.securitySolution.markdown.hint.italicsLabel": "_斜体_", + "xpack.securitySolution.markdown.hint.preformattedLabel": "```プリフォーマット```", + "xpack.securitySolution.markdown.hint.quoteLabel": ">引用", + "xpack.securitySolution.markdown.hint.strikethroughLabel": "取り消し線", + "xpack.securitySolution.markdown.hint.urlLabel": "[link](url)", + "xpack.securitySolution.markdownEditor.markdown": "マークダウン", + "xpack.securitySolution.markdownEditor.markdownInputHelp": "Markdown 構文ヘルプ", + "xpack.securitySolution.markdownEditor.preview": "プレビュー", + "xpack.securitySolution.ml.score.anomalousEntityTitle": "異常エンティティ", + "xpack.securitySolution.ml.score.anomalyJobTitle": "ジョブ", + "xpack.securitySolution.ml.score.detectedTitle": "検出", + "xpack.securitySolution.ml.score.influencedByTitle": "影響因子", + "xpack.securitySolution.ml.score.maxAnomalyScoreTitle": "最高異常スコア", + "xpack.securitySolution.ml.score.narrowToThisDateRangeLink": "この日付範囲に絞り込む", + "xpack.securitySolution.ml.score.viewInMachineLearningLink": "機械学習で表示", + "xpack.securitySolution.ml.table.detectorTitle": "ジョブ名", + "xpack.securitySolution.ml.table.entityTitle": "エンティティ", + "xpack.securitySolution.ml.table.hostNameTitle": "ホスト名", + "xpack.securitySolution.ml.table.influencedByTitle": "影響因子:", + "xpack.securitySolution.ml.table.networkNameTitle": "ネットワークIP", + "xpack.securitySolution.ml.table.scoreTitle": "異常スコア", + "xpack.securitySolution.ml.table.timestampTitle": "タイムスタンプ", + "xpack.securitySolution.modalAllErrors.close.button": "閉じる", + "xpack.securitySolution.modalAllErrors.seeAllErrors.button": "完全なエラーを表示", + "xpack.securitySolution.modalAllErrors.title": "ビジュアライゼーションにエラーがあります", + "xpack.securitySolution.navigation.case": "ケース", + "xpack.securitySolution.navigation.detectionEngine": "検出", + "xpack.securitySolution.navigation.hosts": "すべてのホスト", + "xpack.securitySolution.navigation.network": "ネットワーク", + "xpack.securitySolution.navigation.overview": "概要", + "xpack.securitySolution.navigation.timelines": "タイムライン", + "xpack.securitySolution.network.dns.stackByUniqueSubdomain": "{groupByField}別トップドメイン", + "xpack.securitySolution.network.ipDetails.ipOverview.asDestinationDropDownOptionLabel": "送信先として", + "xpack.securitySolution.network.ipDetails.ipOverview.asSourceDropDownOptionLabel": "送信元として", + "xpack.securitySolution.network.ipDetails.ipOverview.autonomousSystemTitle": "自動システム", + "xpack.securitySolution.network.ipDetails.ipOverview.firstSeenTitle": "初回の認識", + "xpack.securitySolution.network.ipDetails.ipOverview.hostIdTitle": "ホスト ID", + "xpack.securitySolution.network.ipDetails.ipOverview.hostNameTitle": "ホスト名", + "xpack.securitySolution.network.ipDetails.ipOverview.inspectTitle": "IP概要", + "xpack.securitySolution.network.ipDetails.ipOverview.ipReputationTitle": "評判", + "xpack.securitySolution.network.ipDetails.ipOverview.lastSeenTitle": "前回の認識", + "xpack.securitySolution.network.ipDetails.ipOverview.locationTitle": "場所", + "xpack.securitySolution.network.ipDetails.ipOverview.maxAnomalyScoreByJobTitle": "ジョブ別の最高異常スコア", + "xpack.securitySolution.network.ipDetails.ipOverview.viewTalosIntelligenceTitle": "talosIntelligence.com", + "xpack.securitySolution.network.ipDetails.ipOverview.viewVirusTotalTitle.": "virustotal.com", + "xpack.securitySolution.network.ipDetails.ipOverview.viewWhoisTitle": "iana.org", + "xpack.securitySolution.network.ipDetails.ipOverview.whoIsTitle": "WhoIs", + "xpack.securitySolution.network.ipDetails.tlsTable.columns.issuerTitle": "発行者", + "xpack.securitySolution.network.ipDetails.tlsTable.columns.ja3FingerPrintTitle": "JA3 フィンガープリント", + "xpack.securitySolution.network.ipDetails.tlsTable.columns.sha1FingerPrintTitle": "SHA1フィンガープリント", + "xpack.securitySolution.network.ipDetails.tlsTable.columns.subjectTitle": "件名", + "xpack.securitySolution.network.ipDetails.tlsTable.columns.validUntilTitle": "有効期限:", + "xpack.securitySolution.network.ipDetails.tlsTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", + "xpack.securitySolution.network.ipDetails.tlsTable.transportLayerSecurityTitle": "トランスポートレイヤーセキュリティ", + "xpack.securitySolution.network.ipDetails.tlsTable.unit": "{totalCount, plural, =1 {サーバー証明書} other {サーバー証明書}}", + "xpack.securitySolution.network.ipDetails.usersTable.columns.documentCountTitle": "ドキュメントカウント", + "xpack.securitySolution.network.ipDetails.usersTable.columns.groupIdTitle": "グループ ID", + "xpack.securitySolution.network.ipDetails.usersTable.columns.groupNameTitle": "グループ名", + "xpack.securitySolution.network.ipDetails.usersTable.columns.userIdTitle": "ID", + "xpack.securitySolution.network.ipDetails.usersTable.columns.userNameTitle": "ユーザー", + "xpack.securitySolution.network.ipDetails.usersTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", + "xpack.securitySolution.network.ipDetails.usersTable.unit": "{totalCount, plural, =1 {user} other {users}}", + "xpack.securitySolution.network.ipDetails.usersTable.usersTitle": "ユーザー", + "xpack.securitySolution.network.kqlPlaceholder": "例: source.ip: \"foo\"", + "xpack.securitySolution.network.navigation.alertsTitle": "外部アラート", + "xpack.securitySolution.network.navigation.anomaliesTitle": "異常", + "xpack.securitySolution.network.navigation.dnsTitle": "DNS", + "xpack.securitySolution.network.navigation.flowsTitle": "Flow", + "xpack.securitySolution.network.navigation.httpTitle": "HTTP", + "xpack.securitySolution.network.navigation.tlsTitle": "TLS", + "xpack.securitySolution.network.pageTitle": "ネットワーク", + "xpack.securitySolution.networkDnsTable.column.bytesInTitle": "受信 DNS バイト", + "xpack.securitySolution.networkDnsTable.column.bytesOutTitle": "送信 DNS バイト", + "xpack.securitySolution.networkDnsTable.column.registeredDomain": "登録ドメイン", + "xpack.securitySolution.networkDnsTable.column.TotalQueriesTitle": "クエリ合計", + "xpack.securitySolution.networkDnsTable.column.uniqueDomainsTitle": "固有のドメイン", + "xpack.securitySolution.networkDnsTable.helperTooltip": "これは DNS プロトコルトラフィックのみを示しており、DNS データ逆浸出に使用されたドメインの調査に役立ちます。", + "xpack.securitySolution.networkDnsTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", + "xpack.securitySolution.networkDnsTable.select.includePtrRecords": "PTR 記録を含める", + "xpack.securitySolution.networkDnsTable.title": "トップ DNS ドメイン", + "xpack.securitySolution.networkDnsTable.unit": "{totalCount, plural, =1 {domain} other {domains}}", + "xpack.securitySolution.networkHttpTable.column.domainTitle": "ドメイン", + "xpack.securitySolution.networkHttpTable.column.lastHostTitle": "最後のホスト", + "xpack.securitySolution.networkHttpTable.column.lastSourceIpTitle": "最後のソースIP", + "xpack.securitySolution.networkHttpTable.column.methodTitle": "メソド", + "xpack.securitySolution.networkHttpTable.column.pathTitle": "パス", + "xpack.securitySolution.networkHttpTable.column.requestsTitle": "リクエスト", + "xpack.securitySolution.networkHttpTable.column.statusTitle": "ステータス", + "xpack.securitySolution.networkHttpTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {行} other {行}}", + "xpack.securitySolution.networkHttpTable.title": "HTTPリクエスト", + "xpack.securitySolution.networkHttpTable.unit": "{totalCount, plural, =1 {リクエスト} other {リクエスト}}", + "xpack.securitySolution.networkTopCountriesTable.column.bytesInTitle": "受信バイト", + "xpack.securitySolution.networkTopCountriesTable.column.bytesOutTitle": "送信バイト", + "xpack.securitySolution.networkTopCountriesTable.column.countryTitle": "国", + "xpack.securitySolution.networkTopCountriesTable.column.destinationIps": "デスティネーション IP", + "xpack.securitySolution.networkTopCountriesTable.column.flows": "Flow", + "xpack.securitySolution.networkTopCountriesTable.column.sourceIps": "ソース IP", + "xpack.securitySolution.networkTopCountriesTable.heading.destinationCountries": "デスティネーションの国", + "xpack.securitySolution.networkTopCountriesTable.heading.sourceCountries": "ソースの国", + "xpack.securitySolution.networkTopCountriesTable.heading.unit": "{totalCount, plural, =1 {Country} other {Countries}}", + "xpack.securitySolution.networkTopCountriesTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", + "xpack.securitySolution.networkTopNFlowTable.column.asTitle": "自動システム", + "xpack.securitySolution.networkTopNFlowTable.column.bytesInTitle": "受信バイト", + "xpack.securitySolution.networkTopNFlowTable.column.bytesOutTitle": "送信バイト", + "xpack.securitySolution.networkTopNFlowTable.column.destinationIpTitle": "デスティネーション IP", + "xpack.securitySolution.networkTopNFlowTable.column.domainTitle": "ドメイン", + "xpack.securitySolution.networkTopNFlowTable.column.IpTitle": "IP", + "xpack.securitySolution.networkTopNFlowTable.column.sourceIpTitle": "ソース IP", + "xpack.securitySolution.networkTopNFlowTable.destinationIps": "デスティネーション IP", + "xpack.securitySolution.networkTopNFlowTable.flows": "Flow", + "xpack.securitySolution.networkTopNFlowTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", + "xpack.securitySolution.networkTopNFlowTable.sourceIps": "ソース IP", + "xpack.securitySolution.networkTopNFlowTable.unit": "{totalCount, plural, =1 {IP} other {IPs}}", + "xpack.securitySolution.newsFeed.advancedSettingsLinkTitle": "SIEM高度な設定", + "xpack.securitySolution.newsFeed.noNewsMessage": "現在のニュースフィードURLは最新のニュースを返しませんでした。URLを更新するか、セキュリティニュースを無効にすることができます", + "xpack.securitySolution.notes.addANotePlaceholder": "メモを追加", + "xpack.securitySolution.notes.addedANoteLabel": "メモを追加しました", + "xpack.securitySolution.notes.addNoteButtonLabel": "メモを追加", + "xpack.securitySolution.notes.cancelButtonLabel": "キャンセル", + "xpack.securitySolution.notes.copyToClipboardButtonLabel": "クリップボードにコピー", + "xpack.securitySolution.notes.noteLabel": "注", + "xpack.securitySolution.notes.notesTitle": "メモ", + "xpack.securitySolution.notes.previewMarkdownTitle": "プレビュー(マークダウン)", + "xpack.securitySolution.notes.search.FilterByUserOrNotePlaceholder": "ユーザーまたはメモでフィルター", + "xpack.securitySolution.open.timeline.allActionsTooltip": "すべてのアクション", + "xpack.securitySolution.open.timeline.batchActionsTitle": "一斉アクション", + "xpack.securitySolution.open.timeline.cancelButton": "キャンセル", + "xpack.securitySolution.open.timeline.collapseButton": "縮小", + "xpack.securitySolution.open.timeline.deleteButton": "削除", + "xpack.securitySolution.open.timeline.deleteSelectedButton": "選択項目を削除", + "xpack.securitySolution.open.timeline.deleteTimelineModalTitle": "「{title}」を削除しますか?", + "xpack.securitySolution.open.timeline.deleteWarningLabel": "削除すると、このタイムライン自体またはそのメモを復元することはできません。", + "xpack.securitySolution.open.timeline.descriptionTableHeader": "説明", + "xpack.securitySolution.open.timeline.expandButton": "拡張", + "xpack.securitySolution.open.timeline.exportFileNameTitle": "timelines_export", + "xpack.securitySolution.open.timeline.exportSelectedButton": "選択した項目のエクスポート", + "xpack.securitySolution.open.timeline.favoriteSelectedButton": "選択中のお気に入り", + "xpack.securitySolution.open.timeline.favoritesTooltip": "お気に入り", + "xpack.securitySolution.open.timeline.filterByTimelineTypesTitle": "{timelineType}のみ", + "xpack.securitySolution.open.timeline.lastModifiedTableHeader": "最終更新:", + "xpack.securitySolution.open.timeline.missingSavedObjectIdTooltip": "savedObjectId がありません", + "xpack.securitySolution.open.timeline.modifiedByTableHeader": "変更者:", + "xpack.securitySolution.open.timeline.notesTooltip": "メモ", + "xpack.securitySolution.open.timeline.onlyFavoritesButtonLabel": "お気に入りのみ", + "xpack.securitySolution.open.timeline.openAsDuplicateTooltip": "重複タイムライン", + "xpack.securitySolution.open.timeline.openTimelineButton": "タイムラインを開く…", + "xpack.securitySolution.open.timeline.openTimelineTitle": "タイムラインを開く", + "xpack.securitySolution.open.timeline.pinnedEventsTooltip": "ピン付けされたイベント", + "xpack.securitySolution.open.timeline.postedLabel": "投稿:", + "xpack.securitySolution.open.timeline.refreshTitle": "更新", + "xpack.securitySolution.open.timeline.searchPlaceholder": "例:タイムライン名、または説明", + "xpack.securitySolution.open.timeline.selectedTimelinesTitle": "{selectedTimelines} {selectedTimelines, plural, =1 {タイムライン} other {タイムライン}}を選択しました", + "xpack.securitySolution.open.timeline.showingLabel": "表示中:", + "xpack.securitySolution.open.timeline.showingNTimelinesLabel": "{totalSearchResultsCount} 件の {totalSearchResultsCount, plural, one {タイムライン} other {タイムライン}} {with}", + "xpack.securitySolution.open.timeline.successfullyExportedTimelinesTitle": "{totalTimelines, plural, =0 {all timelines} =1 {{totalTimelines} タイムライン} other {{totalTimelines} タイムライン}}のエクスポートが正常に完了しました", + "xpack.securitySolution.open.timeline.timelineNameTableHeader": "タイムライン名", + "xpack.securitySolution.open.timeline.untitledTimelineLabel": "無題のタイムライン", + "xpack.securitySolution.open.timeline.withLabel": "With", + "xpack.securitySolution.open.timeline.zeroTimelinesMatchLabel": "0 件のタイムラインが検索条件に一致", + "xpack.securitySolution.overview.alertsGraphTitle": "外部アラート数", + "xpack.securitySolution.overview.auditBeatAuditTitle": "監査", + "xpack.securitySolution.overview.auditBeatFimTitle": "File Integrityモジュール", + "xpack.securitySolution.overview.auditBeatLoginTitle": "ログイン", + "xpack.securitySolution.overview.auditBeatPackageTitle": "パッケージ", + "xpack.securitySolution.overview.auditBeatProcessTitle": "プロセス", + "xpack.securitySolution.overview.auditBeatSocketTitle": "ソケット", + "xpack.securitySolution.overview.auditBeatUserTitle": "ユーザー", + "xpack.securitySolution.overview.endgameDnsTitle": "DNS", + "xpack.securitySolution.overview.endgameFileTitle": "ファイル", + "xpack.securitySolution.overview.endgameImageLoadTitle": "画像読み込み", + "xpack.securitySolution.overview.endgameNetworkTitle": "ネットワーク", + "xpack.securitySolution.overview.endgameProcessTitle": "プロセス", + "xpack.securitySolution.overview.endgameRegistryTitle": "レジストリ", + "xpack.securitySolution.overview.endgameSecurityTitle": "セキュリティ", + "xpack.securitySolution.overview.eventsTitle": "イベント数", + "xpack.securitySolution.overview.feedbackText": "Elastic SIEM に関するご意見やご提案は、お気軽に {feedback}", + "xpack.securitySolution.overview.feedbackText.feedbackLinkText": "フィードバックをオンラインで送信", + "xpack.securitySolution.overview.feedbackTitle": "フィードバック", + "xpack.securitySolution.overview.filebeatCiscoTitle": "Cisco", + "xpack.securitySolution.overview.filebeatNetflowTitle": "Netflow", + "xpack.securitySolution.overview.filebeatPanwTitle": "Palo Alto Networks", + "xpack.securitySolution.overview.fileBeatSuricataTitle": "Suricata", + "xpack.securitySolution.overview.filebeatSystemModuleTitle": "システムモジュール", + "xpack.securitySolution.overview.fileBeatZeekTitle": "Zeek", + "xpack.securitySolution.overview.hostsAction": "ホストを表示", + "xpack.securitySolution.overview.hostStatGroupAuditbeat": "Auditbeat", + "xpack.securitySolution.overview.hostStatGroupElasticEndpointSecurity": "Elastic Endpoint Security", + "xpack.securitySolution.overview.hostStatGroupFilebeat": "Filebeat", + "xpack.securitySolution.overview.hostStatGroupWinlogbeat": "Winlogbeat", + "xpack.securitySolution.overview.hostsTitle": "ホストイベント", + "xpack.securitySolution.overview.myRecentlyReportedCasesButtonLabel": "最近レポートしたケース", + "xpack.securitySolution.overview.networkAction": "ネットワークを表示", + "xpack.securitySolution.overview.networkStatGroupAuditbeat": "Auditbeat", + "xpack.securitySolution.overview.networkStatGroupFilebeat": "Filebeat", + "xpack.securitySolution.overview.networkStatGroupPacketbeat": "Packetbeat", + "xpack.securitySolution.overview.networkTitle": "ネットワークイベント", + "xpack.securitySolution.overview.newsFeedSidebarTitle": "セキュリティニュース", + "xpack.securitySolution.overview.overviewHost.hostsSubtitle": "表示中: {formattedHostEventsCount} {hostEventsCount, plural, one {イベント} other {イベント}}", + "xpack.securitySolution.overview.overviewNetwork.networkSubtitle": "表示中: {formattedNetworkEventsCount} {networkEventsCount, plural, one {イベント} other {イベント}}", + "xpack.securitySolution.overview.packetBeatDnsTitle": "DNS", + "xpack.securitySolution.overview.packetBeatFlowTitle": "フロー", + "xpack.securitySolution.overview.packetbeatTLSTitle": "TLS", + "xpack.securitySolution.overview.pageSubtitle": "Elastic Stackによるセキュリティ情報とイベント管理", + "xpack.securitySolution.overview.pageTitle": "SIEM", + "xpack.securitySolution.overview.recentCasesSidebarTitle": "最近のケース", + "xpack.securitySolution.overview.recentlyCreatedCasesButtonLabel": "最近作成したケース", + "xpack.securitySolution.overview.recentTimelinesSidebarTitle": "最近のタイムライン", + "xpack.securitySolution.overview.showTopTooltip": "上位の{fieldName}を表示", + "xpack.securitySolution.overview.signalCountTitle": "シグナル数", + "xpack.securitySolution.overview.startedText": "セキュリティ情報およびイベント管理(SIEM)へようこそ。はじめに{docs}や{data}をご参照ください。今後の機能に関する情報やチュートリアルは、{siemSolution} ページをお見逃しなく。", + "xpack.securitySolution.overview.startedText.dataLinkText": "投入データ", + "xpack.securitySolution.overview.startedText.docsLinkText": "ドキュメンテーション", + "xpack.securitySolution.overview.startedText.siemSolutionLinkText": "SIEM ソリューション", + "xpack.securitySolution.overview.startedTitle": "はじめて使う", + "xpack.securitySolution.overview.topNLabel": "トップ{fieldName}", + "xpack.securitySolution.overview.viewAlertsButtonLabel": "アラートを表示", + "xpack.securitySolution.overview.viewEventsButtonLabel": "イベントを表示", + "xpack.securitySolution.overview.winlogbeatMWSysmonOperational": "Microsoft-Windows-Sysmon/Operational", + "xpack.securitySolution.overview.winlogbeatSecurityTitle": "セキュリティ", + "xpack.securitySolution.pages.common.emptyActionPrimary": "Beatsでデータを表示", + "xpack.securitySolution.pages.common.emptyActionSecondary": "入門ガイドを表示", + "xpack.securitySolution.pages.common.emptyMessage": "セキュリティ情報とイベント管理(SIEM)を使用して開始するには、Elastic StackにElastic Common Schema(ECS)フォーマットでSIEM関連データを追加する必要があります。簡単に開始するには、Beatsと呼ばれるデータシッパーをインストールして設定するという方法があります。今すぐ始めましょう。", + "xpack.securitySolution.pages.common.emptyTitle": "SIEMへようこそ。始めましょう。", + "xpack.securitySolution.pages.fourohfour.noContentFoundDescription": "コンテンツがありません", + "xpack.securitySolution.paginatedTable.rowsButtonLabel": "ページごとの行数", + "xpack.securitySolution.paginatedTable.showingSubtitle": "表示中", + "xpack.securitySolution.paginatedTable.tooManyResultsToastText": "クエリ範囲を縮めて結果をさらにフィルタリングしてください", + "xpack.securitySolution.paginatedTable.tooManyResultsToastTitle": " - 結果が多すぎます", + "xpack.securitySolution.recentCases.commentsTooltip": "コメント", + "xpack.securitySolution.recentCases.noCasesMessage": "まだケースを作成していません。探偵帽をかぶって新しいケースを開始します", + "xpack.securitySolution.recentCases.startNewCaseLink": "", + "xpack.securitySolution.recentCases.viewAllCasesLink": "すべてのケースを表示", + "xpack.securitySolution.recentTimelines.errorRetrievingUserDetailsMessage": "最近のタイムライン:ユーザー詳細の取得中にエラーが発生しました", + "xpack.securitySolution.recentTimelines.favoritesButtonLabel": "お気に入り", + "xpack.securitySolution.recentTimelines.lastUpdatedButtonLabel": "最終更新", + "xpack.securitySolution.recentTimelines.noFavoriteTimelinesMessage": "まだタイムラインをお気に入りに登録していません。脅威の検出を開始しましょう。", + "xpack.securitySolution.recentTimelines.notesTooltip": "メモ", + "xpack.securitySolution.recentTimelines.noTimelinesMessage": "まだタイムラインを作成していません。脅威の検出を開始しましょう。", + "xpack.securitySolution.recentTimelines.openAsDuplicateTooltip": "重複タイムラインとして開く", + "xpack.securitySolution.recentTimelines.pinnedEventsTooltip": "ピン付けされたイベント", + "xpack.securitySolution.recentTimelines.untitledTimelineLabel": "無題のタイムライン", + "xpack.securitySolution.recentTimelines.viewAllTimelinesLink": "すべてのタイムラインを表示", + "xpack.securitySolution.source.destination.packetsLabel": "パケット", + "xpack.securitySolution.system.acceptedAConnectionViaDescription": "次の手段で接続を受け付けました:", + "xpack.securitySolution.system.acceptedDescription": "以下を経由してユーザーを受け入れました:", + "xpack.securitySolution.system.attemptedLoginDescription": "以下を経由してログインを試行しました:", + "xpack.securitySolution.system.createdFileDescription": "ファイルを作成しました", + "xpack.securitySolution.system.deletedFileDescription": "ファイルを削除しました", + "xpack.securitySolution.system.disconnectedViaDescription": "次の手段で接続を解除しました", + "xpack.securitySolution.system.errorDescription": "以下でエラーが生じました:", + "xpack.securitySolution.system.existingPackageDescription": "は既存のパッケージを使用しています", + "xpack.securitySolution.system.existingProcessDescription": "がプロセスを実行しています", + "xpack.securitySolution.system.existingSocketDescription": "が以下から既存のソケットを使用しています:", + "xpack.securitySolution.system.existingUserDescription": "は既存のユーザーです", + "xpack.securitySolution.system.hostDescription": "ホスト情報", + "xpack.securitySolution.system.invalidDescription": "以下を使用しようとする無効な試み:", + "xpack.securitySolution.system.loggedOutDescription": "以下を経由してログアウト:", + "xpack.securitySolution.system.packageInstalledDescription": "パッケージをインストールしました", + "xpack.securitySolution.system.packageRemovedDescription": "パッケージを削除しました", + "xpack.securitySolution.system.packageSystemStartedDescription": "システムを開始しました", + "xpack.securitySolution.system.packageUpdatedDescription": "パッケージを更新しました", + "xpack.securitySolution.system.processErrorDescription": "次に関するプロセスエラーが発生:", + "xpack.securitySolution.system.processStartedDescription": "プロセスを開始しました", + "xpack.securitySolution.system.processStoppedDescription": "プロセスを停止しました", + "xpack.securitySolution.system.socketClosedDescription": "以下とのソケットをクローズしました:", + "xpack.securitySolution.system.socketOpenedDescription": "以下とソケットを開きました:", + "xpack.securitySolution.system.systemDescription": "システム", + "xpack.securitySolution.system.terminatedProcessDescription": "プロセスを中断しました", + "xpack.securitySolution.system.userAddedDescription": "ユーザーが追加されました", + "xpack.securitySolution.system.userChangedDescription": "ユーザーが変更されました", + "xpack.securitySolution.system.userRemovedDescription": "が削除されました", + "xpack.securitySolution.system.usingDescription": "using", + "xpack.securitySolution.system.viaDescription": "経由", + "xpack.securitySolution.system.viaParentProcessDescription": "親プロセスで", + "xpack.securitySolution.system.wasAuthorizedToUseDescription": "が以下の使用を承認されました:", + "xpack.securitySolution.system.withExitCodeDescription": "終了コードで", + "xpack.securitySolution.system.withResultDescription": "結果付き", + "xpack.securitySolution.tables.rowItemHelper.moreDescription": "行は表示されていません", + "xpack.securitySolution.timeline.autosave.warning.description": "別のユーザーがこのタイムラインに変更を加えました。このタイムラインを更新してこれらの変更を取り入れるまで、ユーザーによる変更は自動的に保存されません。", + "xpack.securitySolution.timeline.autosave.warning.refresh.title": "タイムラインを更新", + "xpack.securitySolution.timeline.autosave.warning.title": "更新されるまで自動保存は無効です", + "xpack.securitySolution.timeline.body.actions.collapseAriaLabel": "縮小", + "xpack.securitySolution.timeline.body.actions.expandAriaLabel": "拡張", + "xpack.securitySolution.timeline.body.copyToClipboardButtonLabel": "クリップボードにコピー", + "xpack.securitySolution.timeline.body.notes.addOrViewNotesForThisEventTooltip": "このイベントのメモを追加または表示します", + "xpack.securitySolution.timeline.body.pinning.pinnedTooltip": "ピン付けされたイベント", + "xpack.securitySolution.timeline.body.pinning.pinnnedWithNotesTooltip": "イベントにメモがあり、ピンを外すことができません", + "xpack.securitySolution.timeline.body.pinning.unpinnedTooltip": "ピン付け解除されたイベント", + "xpack.securitySolution.timeline.body.renderers.dns.askedForDescription": "要求された", + "xpack.securitySolution.timeline.body.renderers.dns.responseCodeDescription": "応答コード", + "xpack.securitySolution.timeline.body.renderers.dns.viaDescription": "経由", + "xpack.securitySolution.timeline.body.renderers.dns.whichResolvedToDescription": "で解決する", + "xpack.securitySolution.timeline.body.renderers.dns.withQuestionTypeDescription": "質問タイプで", + "xpack.securitySolution.timeline.body.renderers.endgame.aLoginWasAttemptedUsingExplicitCredentialsDescription": "明示認証情報でログインが試みられました", + "xpack.securitySolution.timeline.body.renderers.endgame.asRequestedBySubjectDescription": "サブジェクトにリクエストされた通り", + "xpack.securitySolution.timeline.body.renderers.endgame.loggedOffDescription": "ログオフ", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeBatchDescription": "一斉", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeCachedInteractiveDescription": "キャッシュインタラクティブ", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeInteractiveDescription": "インタラクティブ", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeNetworkCleartextDescription": "ネットワーククリアテキスト", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeNetworkDescription": "ネットワーク", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeNewCredentialsDescription": "新規認証情報", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeRemoteInteractiveDescription": "リモートインタラクティブ", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeServiceDescription": "サービス", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeUnlockDescription": "ロック解除", + "xpack.securitySolution.timeline.body.renderers.endgame.subjectLogonIdDescription": "サブジェクトログオン ID", + "xpack.securitySolution.timeline.body.renderers.endgame.successfullyLoggedInDescription": "正常にログイン", + "xpack.securitySolution.timeline.body.renderers.endgame.targetLogonIdDescription": "ターゲットログオン ID", + "xpack.securitySolution.timeline.body.renderers.endgame.toDescription": "に", + "xpack.securitySolution.timeline.body.renderers.endgame.usingLogonTypeDescription": "ログオンタイプを使用して", + "xpack.securitySolution.timeline.body.renderers.endgame.viaDescription": "経由", + "xpack.securitySolution.timeline.body.renderers.endgame.withSpecialPrivilegesDescription": "割り当てられた特別な権限", + "xpack.securitySolution.timeline.callOut.unauthorized.message.description": "SIEM アプリケーションでタイムラインを自動保存するにはパーミッションが必要ですが、引き続きタイムラインを使用してセキュリティイベントの検索とフィルタリングを行うことはできます。", + "xpack.securitySolution.timeline.categoryTooltip": "カテゴリー", + "xpack.securitySolution.timeline.defaultTimelineDescription": "新しいタイムラインを作成するときにデフォルトで提供されるタイムライン。", + "xpack.securitySolution.timeline.defaultTimelineTitle": "デフォルトの空白タイムライン", + "xpack.securitySolution.timeline.descriptionTooltip": "説明", + "xpack.securitySolution.timeline.destination": "送信先", + "xpack.securitySolution.timeline.eventsSelect.actions.pinSelected": "選択項目にピン付け", + "xpack.securitySolution.timeline.eventsSelect.actions.selectAll": "すべて", + "xpack.securitySolution.timeline.eventsSelect.actions.selectNone": "なし", + "xpack.securitySolution.timeline.eventsSelect.actions.selectPinned": "ピン付け済み", + "xpack.securitySolution.timeline.eventsSelect.actions.selectUnpinned": "ピンが外されました", + "xpack.securitySolution.timeline.eventsSelect.actions.unpinSelected": "選択項目のピンを外す", + "xpack.securitySolution.timeline.expandableEvent.copyToClipboardToolTip": "クリップボードにコピー", + "xpack.securitySolution.timeline.expandableEvent.eventToolTipTitle": "イベント", + "xpack.securitySolution.timeline.fieldTooltip": "フィールド", + "xpack.securitySolution.timeline.flyout.header.closeTimelineButtonLabel": "タイムラインを閉じる", + "xpack.securitySolution.timeline.flyout.pane.removeColumnButtonLabel": "列を削除", + "xpack.securitySolution.timeline.flyout.pane.timelinePropertiesAriaLabel": "タイムラインのプロパティ", + "xpack.securitySolution.timeline.properties.descriptionPlaceholder": "説明", + "xpack.securitySolution.timeline.properties.descriptionTooltip": "このタイムラインのイベントのサマリーとメモ", + "xpack.securitySolution.timeline.properties.favoriteTooltip": "お気に入り", + "xpack.securitySolution.timeline.properties.historyLabel": "履歴", + "xpack.securitySolution.timeline.properties.historyToolTip": "このタイムラインに関連したアクションの履歴", + "xpack.securitySolution.timeline.properties.inspectTimelineTitle": "Timeline", + "xpack.securitySolution.timeline.properties.isViewingTooltip": "がこのタイムラインを表示しています", + "xpack.securitySolution.timeline.properties.lockDatePickerDescription": "日付ピッカーをグローバル日付ピッカーにロック", + "xpack.securitySolution.timeline.properties.lockDatePickerTooltip": "現在表示中のページとタイムラインの間の日付/時刻範囲の同期を無効にします", + "xpack.securitySolution.timeline.properties.newCaseButtonLabel": "タイムラインを新しいケースに接続する", + "xpack.securitySolution.timeline.properties.newTimelineButtonLabel": "新規タイムラインを作成", + "xpack.securitySolution.timeline.properties.notAFavoriteTooltip": "お気に入りではありません", + "xpack.securitySolution.timeline.properties.notesButtonLabel": "メモ", + "xpack.securitySolution.timeline.properties.notesToolTip": "このタイムラインに関するメモを追加して確認します。メモはイベントにも追加できます。", + "xpack.securitySolution.timeline.properties.streamLiveButtonLabel": "ライブストリーム", + "xpack.securitySolution.timeline.properties.streamLiveToolTip": "新しいデータが利用可能になるにつれタイムラインを更新します", + "xpack.securitySolution.timeline.properties.timelineDescription": "タイムラインの説明", + "xpack.securitySolution.timeline.properties.timelineTitleAriaLabel": "タイムラインのタイトル", + "xpack.securitySolution.timeline.properties.titleTitle": "タイトル", + "xpack.securitySolution.timeline.properties.unlockDatePickerDescription": "日付ピッカーのグローバル日付ピッカーへのロックを解除", + "xpack.securitySolution.timeline.properties.unlockDatePickerTooltip": "現在表示中のページとタイムラインの間の日付/時刻範囲の同期を有効にします", + "xpack.securitySolution.timeline.properties.untitledTimelinePlaceholder": "無題のタイムライン", + "xpack.securitySolution.timeline.protocol": "プロトコル", + "xpack.securitySolution.timeline.rangePicker.oneDay": "1 日", + "xpack.securitySolution.timeline.rangePicker.oneMonth": "1 か月", + "xpack.securitySolution.timeline.rangePicker.oneWeek": "1 週間", + "xpack.securitySolution.timeline.rangePicker.oneYear": "1 年", + "xpack.securitySolution.timeline.searchOrFilter.eventTypeAllEvent": "すべてのイベント", + "xpack.securitySolution.timeline.searchOrFilter.eventTypeRawEvent": "未加工イベント", + "xpack.securitySolution.timeline.searchOrFilter.eventTypeSignalEvent": "シグナルイベント", + "xpack.securitySolution.timeline.searchOrFilter.filterDescription": "上のデータプロバイダーからのイベントは、隣接の KQL でフィルターされます", + "xpack.securitySolution.timeline.searchOrFilter.filterKqlPlaceholder": "イベントをフィルター", + "xpack.securitySolution.timeline.searchOrFilter.filterKqlSelectedText": "フィルター", + "xpack.securitySolution.timeline.searchOrFilter.filterKqlTooltip": "上のデータプロバイダーからのイベントは、この KQL でフィルターされます", + "xpack.securitySolution.timeline.searchOrFilter.filterOrSearchWithKql": "KQLでフィルターまたは検索", + "xpack.securitySolution.timeline.searchOrFilter.searchDescription": "上のデータプロバイダーからのイベントは、隣接のKQLからの結果と組み合わされます。", + "xpack.securitySolution.timeline.searchOrFilter.searchKqlPlaceholder": "イベントを検索", + "xpack.securitySolution.timeline.searchOrFilter.searchKqlSelectedText": "検索", + "xpack.securitySolution.timeline.searchOrFilter.searchKqlTooltip": "上のデータプロバイダーからのイベントは、この KQL からの結果と組み合わされます。", + "xpack.securitySolution.timeline.source": "送信元", + "xpack.securitySolution.timeline.tcp": "TCP", + "xpack.securitySolution.timeline.typeTooltip": "タイプ", + "xpack.securitySolution.timelines.allTimelines.errorFetchingTimelinesTitle": "すべてのタイムラインデータをクエリできませんでした", + "xpack.securitySolution.timelines.allTimelines.importTimelineTitle": "タイムラインのインポート", + "xpack.securitySolution.timelines.allTimelines.panelTitle": "すべてのタイムライン", + "xpack.securitySolution.timelines.components.importTimelineModal.importFailedDetailedTitle": "タイムライン ID: {id}\n ステータスコード: {statusCode}\n メッセージ: {message}", + "xpack.securitySolution.timelines.components.importTimelineModal.importFailedTitle": "タイムラインをインポートできませんでした", + "xpack.securitySolution.timelines.components.importTimelineModal.importTimelineTitle": "タイムラインをインポート", + "xpack.securitySolution.timelines.components.importTimelineModal.importTitle": "タイムラインをインポート...", + "xpack.securitySolution.timelines.components.importTimelineModal.initialPromptTextDescription": "有効な timelines_export.ndjson ファイルを選択するか、またはドラッグアンドドロップします", + "xpack.securitySolution.timelines.components.importTimelineModal.overwriteDescription": "保存されたオブジェクトを同じタイムライン ID で自動的に上書きします", + "xpack.securitySolution.timelines.components.importTimelineModal.selectTimelineDescription": "インポートする SIEM ルール (タイムラインビューからエクスポートしたもの) を選択します", + "xpack.securitySolution.timelines.components.importTimelineModal.successfullyImportedTimelinesTitle": "{totalCount} {totalCount, plural, =1 {タイムライン} other {タイムライン}}のインポートが正常に完了しました", + "xpack.securitySolution.timelines.components.tabs.templatesTitle": "テンプレート", + "xpack.securitySolution.timelines.components.tabs.timelinesTitle": "タイムライン", + "xpack.securitySolution.timelines.pageTitle": "タイムライン", + "xpack.securitySolution.topN.allEventsSelectLabel": "すべてのイベント", + "xpack.securitySolution.topN.closeButtonLabel": "閉じる", + "xpack.securitySolution.topN.rawEventsSelectLabel": "未加工イベント", + "xpack.securitySolution.topN.signalEventsSelectLabel": "シグナルイベント", + "xpack.securitySolution.uiSettings.defaultAnomalyScoreDescription": "

機械学習ジョブの異常がこの値を超えると SIEM アプリに表示されます。

有効な値:0 ~ 100。

", + "xpack.securitySolution.uiSettings.defaultAnomalyScoreLabel": "デフォルトの異常しきい値", + "xpack.securitySolution.uiSettings.defaultIndexDescription": "

SIEM アプリがイベントを収集する Elasticsearch インデックスのコンマ区切りのリストです。

", + "xpack.securitySolution.uiSettings.defaultIndexLabel": "デフォルトのインデックス", + "xpack.securitySolution.uiSettings.defaultRefreshIntervalDescription": "

SIEM 時間フィルターのミリ単位のデフォルトの更新間隔です。

", + "xpack.securitySolution.uiSettings.defaultRefreshIntervalLabel": "タイムピッカーの更新間隔", + "xpack.securitySolution.uiSettings.defaultTimeRangeDescription": "

SIEM 時間フィルダーのデフォルトの期間です。

", + "xpack.securitySolution.uiSettings.defaultTimeRangeLabel": "デフォルトのタイムピッカー", + "xpack.securitySolution.uiSettings.enableNewsFeedDescription": "

ニュースフィードを有効にします

", + "xpack.securitySolution.uiSettings.enableNewsFeedLabel": "ニュースフィード", + "xpack.securitySolution.uiSettings.ipReputationLinks": "IP 評判リンク", + "xpack.securitySolution.uiSettings.ipReputationLinksDescription": "IP 詳細ページに表示される評判 URL のリストを作成するための URL テンプレートの配列。", + "xpack.securitySolution.uiSettings.newsFeedUrl": "ニュースフィードURL", + "xpack.securitySolution.uiSettings.newsFeedUrlDescription": "

ニュースフィードコンテンツはこのURLから取得されます

", + "xpack.securitySolution.uncommonProcessTable.hostsTitle": "すべてのホスト", + "xpack.securitySolution.uncommonProcessTable.lastCommandTitle": "前回のコマンド", + "xpack.securitySolution.uncommonProcessTable.lastUserTitle": "前回のユーザー", + "xpack.securitySolution.uncommonProcessTable.nameTitle": "名前", + "xpack.securitySolution.uncommonProcessTable.numberOfHostsTitle": "ホスト数", + "xpack.securitySolution.uncommonProcessTable.numberOfInstances": "インスタンス", + "xpack.securitySolution.uncommonProcessTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {row} other {rows}}", + "xpack.securitySolution.uncommonProcessTable.unit": "{totalCount, plural, =1 {process} other {processes}}", + "xpack.securitySolution.zeek.othDescription": "SYNが検出されません。ミッドストリームトラフィックのみです", + "xpack.securitySolution.zeek.rejDescription": "接続試行が拒否されました", + "xpack.securitySolution.zeek.rstoODescription": "接続が確立され、接続元が中断しました(RSTを送信)", + "xpack.securitySolution.zeek.rstosoDescription": "接続元がRSTに続きSYNを送信しました。レスポンダーからSYN-ACKはありません", + "xpack.securitySolution.zeek.rstrDescription": "確立され、レスポンダーが中断しました", + "xpack.securitySolution.zeek.rstrhDescription": "レスポンダーがRSTに続き SYNを送信しました。接続元(推定)からSYN-ACKはありません", + "xpack.securitySolution.zeek.s0Description": "接続試行を検出し、返答はありません", + "xpack.securitySolution.zeek.s1Description": "接続が確立され、中断されていません", + "xpack.securitySolution.zeek.s2Description": "接続が確立され、接続元からの終了試行が検出されました(レスポンダーからの返答はありません)", + "xpack.securitySolution.zeek.s3Description": "接続が確立され、レスポンダーからの終了試行が検出されました(接続元からの返答はありません)", + "xpack.securitySolution.zeek.sfDescription": "通常のSYN/FIN完了", + "xpack.securitySolution.zeek.shDescription": "接続元がFINに続きSYNを送信しました。レスポンダーからSYN-ACKはありません", + "xpack.securitySolution.zeek.shrDescription": "レスポンダーがFINに続きSYNを送信しました。接続元からSYN-ACKはありません", "xpack.snapshotRestore.addPolicy.breadcrumbTitle": "ポリシーを追加", "xpack.snapshotRestore.addPolicy.loadingIndicesDescription": "利用可能なインデックスを読み込み中…", "xpack.snapshotRestore.addPolicy.LoadingIndicesErrorMessage": "利用可能なインデックスを読み込み中にエラーが発生", diff --git a/x-pack/plugins/translations/translations/zh-CN.json b/x-pack/plugins/translations/translations/zh-CN.json index e8e439a59a24faa..dd796038e0f1429 100644 --- a/x-pack/plugins/translations/translations/zh-CN.json +++ b/x-pack/plugins/translations/translations/zh-CN.json @@ -13444,1582 +13444,1582 @@ "xpack.server.checkLicense.errorExpiredMessage": "您不能使用 {pluginName},因为您的{licenseType}许可证已过期", "xpack.server.checkLicense.errorUnavailableMessage": "您不能使用 {pluginName},因为许可证信息当前不可用。", "xpack.server.checkLicense.errorUnsupportedMessage": "您的{licenseType}许可证不支持 {pluginName}。请升级您的许可证。", - "xpack.siem.add_filter_to_global_search_bar.filterForValueHoverAction": "筛留值", - "xpack.siem.add_filter_to_global_search_bar.filterOutValueHoverAction": "筛除值", - "xpack.siem.alertsView.alertsDocumentType": "外部告警", - "xpack.siem.alertsView.alertsGraphTitle": "外部告警计数", - "xpack.siem.alertsView.alertsStackByOptions.module": "模块", - "xpack.siem.alertsView.alertsTableTitle": "外部告警", - "xpack.siem.alertsView.categoryLabel": "类别", - "xpack.siem.alertsView.errorFetchingAlertsData": "无法查询告警数据", - "xpack.siem.alertsView.moduleLabel": "模块", - "xpack.siem.alertsView.showing": "显示", - "xpack.siem.alertsView.totalCountOfAlerts": "个外部告警匹配搜索条件", - "xpack.siem.alertsView.unit": "个外部{totalCount, plural, =1 {告警} other {告警}}", - "xpack.siem.andOrBadge.and": "AND", - "xpack.siem.andOrBadge.or": "OR", - "xpack.siem.anomaliesTable.table.anomaliesDescription": "异常", - "xpack.siem.anomaliesTable.table.anomaliesTooltip": "异常表无法通过 SIEM 全局 KQL 搜索进行筛选。", - "xpack.siem.anomaliesTable.table.showingDescription": "显示", - "xpack.siem.anomaliesTable.table.unit": "{totalCount, plural, =1 {个异常} other {个异常}}", - "xpack.siem.auditd.abortedAuditStartupDescription": "已中止审计启动", - "xpack.siem.auditd.accessErrorDescription": "访问错误", - "xpack.siem.auditd.accessPermissionDescription": "访问权限", - "xpack.siem.auditd.accessResultDescription": "访问结果", - "xpack.siem.auditd.acquiredCredentialsDescription": "已获得凭据 - 至", - "xpack.siem.auditd.adddedGroupAccountUsingDescription": "已添加组帐户 - 使用", - "xpack.siem.auditd.addedUserAccountDescription": "已添加用户帐户", - "xpack.siem.auditd.allocatedMemoryForDescription": "已分配内存 - 为", - "xpack.siem.auditd.asDescription": "作为", - "xpack.siem.auditd.assignedUserRoleToDescription": "已将用户角色分配给", - "xpack.siem.auditd.assignedVmIdDescription": "已分配 vm id", - "xpack.siem.auditd.assignedVMResourceDescription": "已分配 vm 资源", - "xpack.siem.auditd.attemptedLoginDescription": "已尝试登录 - 通过", - "xpack.siem.auditd.attemptedLoginFromUnusalPlaceDescription": "尝试异常位置的登录", - "xpack.siem.auditd.attemptedLoginFromUnusualHourDescription": "尝试异常时段的登录", - "xpack.siem.auditd.auditErrorDescription": "审计错误", - "xpack.siem.auditd.authenticatedToGroupDescription": "已验证到组", - "xpack.siem.auditd.authenticatedUsingDescription": "已验证 - 使用", - "xpack.siem.auditd.bootedSystemDescription": "已启动系统", - "xpack.siem.auditd.boundSocketFromDescription": "绑定套接字 - 来自", - "xpack.siem.auditd.causedMacPolicyErrorDescription": "已导致 mac 策略错误", - "xpack.siem.auditd.changedAuditConfigurationDescription": "已更改审计配置", - "xpack.siem.auditd.changedAuditFeatureDescription": "已更改审计功能", - "xpack.siem.auditd.changedConfigurationWIthDescription": "已更改配置", - "xpack.siem.auditd.ChangedFileAttributesOfDescription": "已更改文件属性 -", - "xpack.siem.auditd.changedFilePermissionOfDescription": "已更改文件权限 -", - "xpack.siem.auditd.changedGroupDescription": "已更改组", - "xpack.siem.auditd.changedGroupPasswordDescription": "已更改组密码", - "xpack.siem.auditd.changedIdentityUsingDescription": "已更改身份 - 使用", - "xpack.siem.auditd.changedLoginIdToDescription": "已将登录 id 更改为", - "xpack.siem.auditd.changedMacConfigurationDescription": "已更改 mac 配置", - "xpack.siem.auditd.changedPasswordWithDescription": "已更改密码 -", - "xpack.siem.auditd.changedRoleUsingDescription": "已更改角色 - 使用", - "xpack.siem.auditd.changedSeLinuxBooleanDescription": "已更改 selinux 布尔值", - "xpack.siem.auditd.changedSelinuxEnforcementDescription": "已 更改 selinux 强制", - "xpack.siem.auditd.changedSystemNameDescription": "已更改系统名称", - "xpack.siem.auditd.changedSystemTimeWithDescription": "已更改系统时间 -", - "xpack.siem.auditd.changedTimeStampOfDescription": "已更改时间戳 -", - "xpack.siem.auditd.changedToRunLevelWithDescription": "已更改到运行级别 -", - "xpack.siem.auditd.changedUserIdDescription": "已更改用户 id", - "xpack.siem.auditd.changeidleOwernshipOfDescription": "已更改文件所有权 -", - "xpack.siem.auditd.checkedFileSystemMetadataOfDescription": "已检查文件系统元数据 -", - "xpack.siem.auditd.checkedIntegrityOfDescription": "已更改完整性 -", - "xpack.siem.auditd.chedckedMetaDataOfDescription": "已更改元数据 -", - "xpack.siem.auditd.connectedUsingDescription": "已连接 - 使用", - "xpack.siem.auditd.crashedProgramDescription": "已崩溃程序", - "xpack.siem.auditd.createdDirectoryDescription": "已创建目录", - "xpack.siem.auditd.createdVmImageDescription": "已创建 vm 映像", - "xpack.siem.auditd.cryptoOfficerLoggedInDescription": "加密员已登录", - "xpack.siem.auditd.cryptoOfficerLoggedOutDescription": "加密员已注销", - "xpack.siem.auditd.deletedDescription": "已删除", - "xpack.siem.auditd.deletedGroupAccountUsingDescription": "已删除组帐户 - 使用", - "xpack.siem.auditd.deletedUserAccountUsingDescription": "已删除用户帐户 - 使用", - "xpack.siem.auditd.deletedVmImageDescription": "已删除 vm 映像", - "xpack.siem.auditd.disposedCredentialsDescription": "已将凭据处置到", - "xpack.siem.auditd.endedFromDescription": "结束自", - "xpack.siem.auditd.errorFromDescription": "错误来自", - "xpack.siem.auditd.executedDescription": "已执行", - "xpack.siem.auditd.executionOfForbiddenProgramDescription": "已禁止程序的执行", - "xpack.siem.auditd.failedLoginTooManyTimesDescription": "由于登录次数过多,登录失败", - "xpack.siem.auditd.inDescription": "传入", - "xpack.siem.auditd.initializedAuditSubsystemDescription": "已初始化审计子系统", - "xpack.siem.auditd.issuedVmControlDescription": "已签发 vm 控制", - "xpack.siem.auditd.killedProcessIdDescription": "已终止进程 id -", - "xpack.siem.auditd.ListeningForConnectionsUsingDescription": "正在侦听连接 - 使用", - "xpack.siem.auditd.loadedFirewallRuleDescription": "已加载防火墙规则", - "xpack.siem.auditd.loadedMacPolicyDescription": "已加载 mac 策略", - "xpack.siem.auditd.loadedSeLinuxPolicyDescription": "已加载 selinux 策略", - "xpack.siem.auditd.loaedKernelModuleOfDescription": "已加载内核模块 -", - "xpack.siem.auditd.lockedAccountDescription": "已锁定帐户", - "xpack.siem.auditd.loggedOutDescription": "已注销", - "xpack.siem.auditd.macPermissionDescription": "mac 权限", - "xpack.siem.auditd.madeDeviceWithDescription": "已制作设备 -", - "xpack.siem.auditd.migratedVmFromDescription": "已迁移 vm - 从", - "xpack.siem.auditd.migratedVmToDescription": "已将 vm 迁移至", - "xpack.siem.auditd.modifiedGroupAccountDescription": "已修改组帐户", - "xpack.siem.auditd.modifiedLevelOfDescription": "已修改级别 -", - "xpack.siem.auditd.modifiedRoleDescription": "已修改角色", - "xpack.siem.auditd.modifiedUserAccountDescription": "已修改用户帐户", - "xpack.siem.auditd.mountedDescription": "已安装", - "xpack.siem.auditd.negotiatedCryptoKeyDescription": "已协商加密密钥", - "xpack.siem.auditd.nonExistentDescription": "至未知进程", - "xpack.siem.auditd.OpenedFileDescription": "已打开文件", - "xpack.siem.auditd.openedTooManySessionsDescription": "已打开过多会话", - "xpack.siem.auditd.overrodeLabelOfDescription": "已覆盖标签 -", - "xpack.siem.auditd.promiscuousModeDescription": "已更改设备上的混杂模式 - 使用", - "xpack.siem.auditd.ranCommandDescription": "已运行命令", - "xpack.siem.auditd.receivedFromDescription": "已接收 - 从", - "xpack.siem.auditd.reconfiguredAuditDescription": "已重新配置审计", - "xpack.siem.auditd.refreshedCredentialsForDescription": "已刷新凭据 -", - "xpack.siem.auditd.relabeledFileSystemDescription": "已重新标记文件系统", - "xpack.siem.auditd.remoteAuditConnectedDescription": "远程审计已连接", - "xpack.siem.auditd.remoteAuditDisconnectedDescription": "远程审计已断开连接", - "xpack.siem.auditd.removedUserRoleFromDescription": "已移除用户角色 - 从", - "xpack.siem.auditd.renamedDescription": "已重命名", - "xpack.siem.auditd.resumedAuditLoggingDescription": "已恢复审计日志记录", - "xpack.siem.auditd.rotatedAuditLogsDescription": "rotated-audit-logs", - "xpack.siem.auditd.scheduledPolicyOFDescription": "已排定策略 -", - "xpack.siem.auditd.sentMessageDescription": "已发送消息", - "xpack.siem.auditd.sentTestDescription": "已发送测试", - "xpack.siem.auditd.sentToDescription": "已发送至", - "xpack.siem.auditd.sessionDescription": "会话", - "xpack.siem.auditd.shutDownAuditDescription": "关闭审计", - "xpack.siem.auditd.shutdownSystemDescription": "关闭系统", - "xpack.siem.auditd.startedAtDescription": "已启动", - "xpack.siem.auditd.startedAuditDescription": "已启动审计", - "xpack.siem.auditd.startedCryptoSessionDescription": "已启动加密会话", - "xpack.siem.auditd.startedServiceDescription": "已启动服务", - "xpack.siem.auditd.stoppedServiceDescription": "已停止服务", - "xpack.siem.auditd.suspiciousProgramDescription": "已使用可疑程序", - "xpack.siem.auditd.symLinkedDescription": "已象征性链接", - "xpack.siem.auditd.testedFileSystemIntegrityDescription": "已测试文件系统完整性", - "xpack.siem.auditd.unknownDescription": "未知", - "xpack.siem.auditd.unloadedKernelModuleOfDescription": "已加载内核模块", - "xpack.siem.auditd.unlockedAccountDescription": "已解锁帐户", - "xpack.siem.auditd.unmountedDescription": "已卸载", - "xpack.siem.auditd.usingDescription": "使用", - "xpack.siem.auditd.violatedAppArmorPolicyFromDescription": "已违反应用防护策略 - 来自", - "xpack.siem.auditd.violatedSeccompPolicyWithDescription": "已违反 seccomp 策略 -", - "xpack.siem.auditd.violatedSeLinuxPolicyDescription": "已违反 selinux 策略", - "xpack.siem.auditd.wasAuthorizedToUseDescription": "有权使用", - "xpack.siem.auditd.withResultDescription": ",结果为", - "xpack.siem.authenticationsTable.authenticationFailures": "身份验证", - "xpack.siem.authenticationsTable.failures": "失败", - "xpack.siem.authenticationsTable.lastFailedDestination": "上一失败目标", - "xpack.siem.authenticationsTable.lastFailedSource": "上一失败源", - "xpack.siem.authenticationsTable.lastFailedTime": "上次失败", - "xpack.siem.authenticationsTable.lastSuccessfulDestination": "上一成功目标", - "xpack.siem.authenticationsTable.lastSuccessfulSource": "上一成功源", - "xpack.siem.authenticationsTable.lastSuccessfulTime": "上次成功", - "xpack.siem.authenticationsTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", - "xpack.siem.authenticationsTable.successes": "成功", - "xpack.siem.authenticationsTable.uncommonProcessTable": "不常见进程", - "xpack.siem.authenticationsTable.unit": "{totalCount, plural, =1 {个用户} other {个用户}}", - "xpack.siem.authenticationsTable.user": "用户", - "xpack.siem.case.allCases.actions": "操作", - "xpack.siem.case.allCases.comments": "注释", - "xpack.siem.case.allCases.noTagsAvailable": "没有可用标记", - "xpack.siem.case.caseSavedObjectNoPermissionsMessage": "要查看案例,必须对 Kibana 工作区中的已保存对象管理功能有权限。有关详细信息,请联系您的 Kibana 管理员。", - "xpack.siem.case.caseSavedObjectNoPermissionsTitle": "需要 Kibana 功能权限", - "xpack.siem.case.caseTable.addNewCase": "添加新案例", - "xpack.siem.case.caseTable.bulkActions": "批处理操作", - "xpack.siem.case.caseTable.bulkActions.closeSelectedTitle": "关闭选定", - "xpack.siem.case.caseTable.bulkActions.deleteSelectedTitle": "删除选定", - "xpack.siem.case.caseTable.bulkActions.openSelectedTitle": "重新打开选定", - "xpack.siem.case.caseTable.caseDetailsLinkAria": "单击以访问标题为 {detailName} 的案例", - "xpack.siem.case.caseTable.closed": "已关闭", - "xpack.siem.case.caseTable.closedCases": "已关闭案例", - "xpack.siem.case.caseTable.delete": "删除", - "xpack.siem.case.caseTable.incidentSystem": "事件管理系统", - "xpack.siem.case.caseTable.noCases.body": "没有可显示的案例。请创建新案例或在上面更改您的筛选设置。", - "xpack.siem.case.caseTable.noCases.title": "无案例", - "xpack.siem.case.caseTable.notPushed": "未推送", - "xpack.siem.case.caseTable.openCases": "未结案例", - "xpack.siem.case.caseTable.refreshTitle": "刷新", - "xpack.siem.case.caseTable.requiresUpdate": " 需要更新", - "xpack.siem.case.caseTable.searchAriaLabel": "搜索案例", - "xpack.siem.case.caseTable.searchPlaceholder": "例如案例名", - "xpack.siem.case.caseTable.selectedCasesTitle": "已选择 {totalRules} 个{totalRules, plural, =1 {案例} other {案例}}", - "xpack.siem.case.caseTable.serviceNowLinkAria": "单击可在 servicenow 上查看该事件", - "xpack.siem.case.caseTable.showingCasesTitle": "正在显示 {totalRules} 个{totalRules, plural, =1 {案例} other {案例}}", - "xpack.siem.case.caseTable.snIncident": "外部事件", - "xpack.siem.case.caseTable.unit": "{totalCount, plural, =1 {案例} other {案例}}", - "xpack.siem.case.caseTable.upToDate": " 是最新的", - "xpack.siem.case.caseView.actionHeadline": "{userName} 在 {actionDate}{actionName}", - "xpack.siem.case.caseView.actionLabel.addComment": "添加了注释", - "xpack.siem.case.caseView.actionLabel.addDescription": "添加了描述", - "xpack.siem.case.caseView.actionLabel.addedField": "添加了", - "xpack.siem.case.caseView.actionLabel.changededField": "更改了", - "xpack.siem.case.caseView.actionLabel.editedField": "编辑了", - "xpack.siem.case.caseView.actionLabel.on": "在", - "xpack.siem.case.caseView.actionLabel.pushedNewIncident": "已推送为新事件", - "xpack.siem.case.caseView.actionLabel.removedField": "移除了", - "xpack.siem.case.caseView.actionLabel.removedThirdParty": "已移除外部事件管理系统", - "xpack.siem.case.caseView.actionLabel.selectedThirdParty": "已选择 { thirdParty } 作为事件管理系统", - "xpack.siem.case.caseView.actionLabel.updateIncident": "更新了事件", - "xpack.siem.case.caseView.actionLabel.viewIncident": "查看 {incidentNumber}", - "xpack.siem.case.caseView.alreadyPushedToExternalService": "已推送到 { externalService } 事件", - "xpack.siem.case.caseView.backLabel": "返回到案例", - "xpack.siem.case.caseView.breadcrumb": "创建", - "xpack.siem.case.caseView.cancel": "取消", - "xpack.siem.case.caseView.case": "案例", - "xpack.siem.case.caseView.caseClosed": "案例已关闭", - "xpack.siem.case.caseView.caseName": "案例名称", - "xpack.siem.case.caseView.caseOpened": "案例已打开", - "xpack.siem.case.caseView.caseRefresh": "刷新案例", - "xpack.siem.case.caseView.closeCase": "关闭案例", - "xpack.siem.case.caseView.closedCase": "已关闭案例", - "xpack.siem.case.caseView.closedOn": "关闭时间", - "xpack.siem.case.caseView.cloudDeploymentLink": "云部署", - "xpack.siem.case.caseView.comment": "注释", - "xpack.siem.case.caseView.comment.addComment": "添加注释", - "xpack.siem.case.caseView.comment.addCommentHelpText": "添加新注释......", - "xpack.siem.case.caseView.commentFieldRequiredError": "注释必填。", - "xpack.siem.case.caseView.connectorConfigureLink": "连接器", - "xpack.siem.case.caseView.connectors": "外部事件管理系统", - "xpack.siem.case.caseView.copyCommentLinkAria": "复制引用链接", - "xpack.siem.case.caseView.create": "创建新案例", - "xpack.siem.case.caseView.createCase": "创建案例", - "xpack.siem.case.caseView.description": "描述", - "xpack.siem.case.caseView.description.save": "保存", - "xpack.siem.case.caseView.edit": "编辑", - "xpack.siem.case.caseView.edit.comment": "编辑注释", - "xpack.siem.case.caseView.edit.description": "编辑描述", - "xpack.siem.case.caseView.edit.quote": "引述", - "xpack.siem.case.caseView.editActionsLinkAria": "单击可查看所有操作", - "xpack.siem.case.caseView.editConnector": "更改外部事件管理系统", - "xpack.siem.case.caseView.editTagsLinkAria": "单击可编辑标记", - "xpack.siem.case.caseView.emailBody": "案例参考:{caseUrl}", - "xpack.siem.case.caseView.emailSubject": "SIEM 案例 - {caseTitle}", - "xpack.siem.case.caseView.errorsPushServiceCallOutTitle": "要将案例发送到外部系统,您需要:", - "xpack.siem.case.caseView.fieldRequiredError": "必填字段", - "xpack.siem.case.caseView.goToDocumentationButton": "查看文档", - "xpack.siem.case.caseView.moveToCommentAria": "高亮显示引用的注释", - "xpack.siem.case.caseView.name": "名称", - "xpack.siem.case.caseView.noReportersAvailable": "没有报告者。", - "xpack.siem.case.caseView.noTags": "当前没有为此案例分配标记。", - "xpack.siem.case.caseView.openedOn": "打开时间", - "xpack.siem.case.caseView.optional": "可选", - "xpack.siem.case.caseView.pageBadgeLabel": "公测版", - "xpack.siem.case.caseView.pageBadgeTooltip": "案例工作流仍为公测版。请通过在 Kibana 存储库中报告问题或错误,帮助我们改进产品。", - "xpack.siem.case.caseView.particpantsLabel": "参与者", - "xpack.siem.case.caseView.pushNamedIncident": "推送为 { thirdParty } 事件", - "xpack.siem.case.caseView.pushThirdPartyIncident": "推送为第三方事件", - "xpack.siem.case.caseView.pushToServiceDisableBecauseCaseClosedDescription": "关闭的案例无法发送到外部系统。如果希望在外部系统中打开或更新案例,请重新打开案例。", - "xpack.siem.case.caseView.pushToServiceDisableBecauseCaseClosedTitle": "重新打开案例", - "xpack.siem.case.caseView.pushToServiceDisableByConfigDescription": "kibana.yml 文件已配置为仅允许特定连接器。要在外部系统中打开案例,请将 .servicenow 添加到 xpack.actions.enabledActiontypes 设置。有关更多信息,请参阅 {link}。", - "xpack.siem.case.caseView.pushToServiceDisableByConfigTitle": "在 Kibana 配置文件中启用 ServiceNow", - "xpack.siem.case.caseView.pushToServiceDisableByLicenseDescription": "要在外部系统中打开案例,必须将许可证更新到白金级,开始为期 30 天的免费试用,或在 AWS、GCP 或 Azure 上快速部署 {link}。", - "xpack.siem.case.caseView.pushToServiceDisableByLicenseTitle": "升级到 Elastic 白金级", - "xpack.siem.case.caseView.pushToServiceDisableByNoCaseConfigTitle": "选择外部连接器", - "xpack.siem.case.caseView.pushToServiceDisableByNoConfigTitle": "配置外部连接器", - "xpack.siem.case.caseView.reopenCase": "重新打开案例", - "xpack.siem.case.caseView.reopenedCase": "重新打开的案例", - "xpack.siem.case.caseView.reporterLabel": "报告者", - "xpack.siem.case.caseView.requiredUpdateToExternalService": "需要更新 { externalService } 事件", - "xpack.siem.case.caseView.sendEmalLinkAria": "单击可向 {user} 发送电子邮件", - "xpack.siem.case.caseView.statusLabel": "状态", - "xpack.siem.case.caseView.tags": "标记", - "xpack.siem.case.caseView.to": "到", - "xpack.siem.case.caseView.unknown": "未知", - "xpack.siem.case.caseView.updateNamedIncident": "更新 { thirdParty } 事件", - "xpack.siem.case.caseView.updateThirdPartyIncident": "更新第三方事件", - "xpack.siem.case.configure.errorPushingToService": "推送到服务时出错", - "xpack.siem.case.configure.successSaveToast": "已保存外部连接设置", - "xpack.siem.case.configureCases.addNewConnector": "添加新连接器", - "xpack.siem.case.configureCases.cancelButton": "取消", - "xpack.siem.case.configureCases.caseClosureOptionsClosedIncident": "在外部系统中关闭事件时自动关闭 SIEM 案例", - "xpack.siem.case.configureCases.caseClosureOptionsDesc": "定义关闭 SIEM 案例的方式。要自动关闭案例,需要与外部事件管理系统建立连接。", - "xpack.siem.case.configureCases.caseClosureOptionsLabel": "案例关闭选项", - "xpack.siem.case.configureCases.caseClosureOptionsManual": "手动关闭 SIEM 案例", - "xpack.siem.case.configureCases.caseClosureOptionsNewIncident": "将新事件推送到外部系统时自动关闭 SIEM 案例", - "xpack.siem.case.configureCases.caseClosureOptionsTitle": "案例关闭", - "xpack.siem.case.configureCases.fieldMappingDesc": "将数据推送到第三方时映射 SIEM 案例字段。字段映射需要与外部事件管理系统建立连接。", - "xpack.siem.case.configureCases.fieldMappingEditAppend": "追加", - "xpack.siem.case.configureCases.fieldMappingEditNothing": "无内容", - "xpack.siem.case.configureCases.fieldMappingEditOverwrite": "覆盖", - "xpack.siem.case.configureCases.fieldMappingFirstCol": "SIEM 案例字段", - "xpack.siem.case.configureCases.fieldMappingSecondCol": "外部事件字段", - "xpack.siem.case.configureCases.fieldMappingThirdCol": "编辑和更新时", - "xpack.siem.case.configureCases.fieldMappingTitle": "字段映射", - "xpack.siem.case.configureCases.headerTitle": "配置案例", - "xpack.siem.case.configureCases.incidentManagementSystemDesc": "您可能会根据需要将 SIEM 案例连接到选择的外部事件管理系统。这将允许您将案例数据作为事件推送到所选第三方系统。", - "xpack.siem.case.configureCases.incidentManagementSystemLabel": "事件管理系统", - "xpack.siem.case.configureCases.incidentManagementSystemTitle": "连接到外部事件管理系统", - "xpack.siem.case.configureCases.mappingFieldComments": "注释", - "xpack.siem.case.configureCases.mappingFieldDescription": "描述", - "xpack.siem.case.configureCases.mappingFieldNotMapped": "未映射", - "xpack.siem.case.configureCases.mappingFieldShortDescription": "简短描述", - "xpack.siem.case.configureCases.mappingFieldSummary": "摘要", - "xpack.siem.case.configureCases.noConnector": "未选择连接器", - "xpack.siem.case.configureCases.updateConnector": "更新连接器", - "xpack.siem.case.configureCases.updateSelectedConnector": "更新 { connectorName }", - "xpack.siem.case.configureCases.warningMessage": "选定的连接器已删除。选择不同的连接器或创建新的连接器。", - "xpack.siem.case.configureCases.warningTitle": "警告", - "xpack.siem.case.configureCasesButton": "编辑外部连接", - "xpack.siem.case.confirmDeleteCase.confirmQuestion": "通过删除此案例,将会永久移除所有相关案例数据,您将无法再将数据推送到外部事件管理系统。是否确定要继续?", - "xpack.siem.case.confirmDeleteCase.confirmQuestionPlural": "通过删除这些案例,将会永久移除所有相关案例数据,您将无法再将数据推送到外部事件管理系统。是否确定要继续?", - "xpack.siem.case.confirmDeleteCase.deleteCase": "删除案例", - "xpack.siem.case.confirmDeleteCase.deleteCases": "删除案例", - "xpack.siem.case.confirmDeleteCase.deleteTitle": "删除“{caseTitle}”", - "xpack.siem.case.confirmDeleteCase.selectedCases": "删除选定案例", - "xpack.siem.case.connectors.common.apiTokenTextFieldLabel": "Api 令牌", - "xpack.siem.case.connectors.common.apiUrlTextFieldLabel": "URL", - "xpack.siem.case.connectors.common.emailTextFieldLabel": "电子邮件", - "xpack.siem.case.connectors.common.invalidApiUrlTextField": "URL 无效", - "xpack.siem.case.connectors.common.passwordTextFieldLabel": "密码", - "xpack.siem.case.connectors.common.requiredApiTokenTextField": "“Api 令牌”必填", - "xpack.siem.case.connectors.common.requiredApiUrlTextField": "“URL”必填", - "xpack.siem.case.connectors.common.requiredEmailTextField": "“URL”必填", - "xpack.siem.case.connectors.common.requiredPasswordTextField": "“密码”必填", - "xpack.siem.case.connectors.common.requiredUsernameTextField": "“用户名”必填", - "xpack.siem.case.connectors.common.usernameTextFieldLabel": "用户名", - "xpack.siem.case.connectors.jira.actionTypeTitle": "Jira", - "xpack.siem.case.connectors.jira.projectKey": "项目键", - "xpack.siem.case.connectors.jira.requiredProjectKeyTextField": "项目键必填。", - "xpack.siem.case.connectors.jira.selectMessageText": "将 SIEM 案例数据推送或更新到 Jira 中的新问题", - "xpack.siem.case.connectors.servicenow.actionTypeTitle": "ServiceNow", - "xpack.siem.case.connectors.servicenow.selectMessageText": "将 SIEM 案例数据推送或更新到 ServiceNow 中的新事件", - "xpack.siem.case.createCase.descriptionFieldRequiredError": "描述必填。", - "xpack.siem.case.createCase.fieldTagsHelpText": "为此案例键入一个或多个定制识别标记。在每个标记后按 Enter 键可开始新的标记。", - "xpack.siem.case.createCase.titleFieldRequiredError": "标题必填。", - "xpack.siem.case.dismissErrorsPushServiceCallOutTitle": "关闭", - "xpack.siem.case.pageTitle": "案例", - "xpack.siem.case.readOnlySavedObjectDescription": "您仅有权查看案例。如果需要创建和更新案例,请联系您的 Kibana 管理员", - "xpack.siem.case.readOnlySavedObjectTitle": "您具有只读功能权限", - "xpack.siem.certificate.fingerprint.clientCertLabel": "客户端证书", - "xpack.siem.certificate.fingerprint.serverCertLabel": "服务器证书", - "xpack.siem.chart.allOthersGroupingLabel": "所有其他", - "xpack.siem.chart.dataAllValuesZerosTitle": "所有值返回零", - "xpack.siem.chart.dataNotAvailableTitle": "图表数据不可用", - "xpack.siem.chrome.help.appName": "SIEM", - "xpack.siem.chrome.helpMenu.documentation": "SIEM 文档", - "xpack.siem.chrome.helpMenu.documentation.ecs": "ECS 文档", - "xpack.siem.clipboard.copied": "已复制", - "xpack.siem.clipboard.copy": "复制", - "xpack.siem.clipboard.copy.to.the.clipboard": "复制到剪贴板", - "xpack.siem.clipboard.to.the.clipboard": "至剪贴板", - "xpack.siem.components.embeddables.embeddedMap.clientLayerLabel": "客户端点", - "xpack.siem.components.embeddables.embeddedMap.destinationLayerLabel": "目标点", - "xpack.siem.components.embeddables.embeddedMap.embeddableHeaderHelp": "地图配置帮助", - "xpack.siem.components.embeddables.embeddedMap.embeddableHeaderTitle": "网络地图", - "xpack.siem.components.embeddables.embeddedMap.embeddablePanelTitle": "源 -> 目标点对点地图", - "xpack.siem.components.embeddables.embeddedMap.errorConfiguringEmbeddableApiTitle": "配置可嵌入 API 时出错", - "xpack.siem.components.embeddables.embeddedMap.errorCreatingMapEmbeddableTitle": "创建地图可嵌入对象时出错", - "xpack.siem.components.embeddables.embeddedMap.lineLayerLabel": "折线图", - "xpack.siem.components.embeddables.embeddedMap.serverLayerLabel": "服务器点", - "xpack.siem.components.embeddables.embeddedMap.sourceLayerLabel": "源点", - "xpack.siem.components.embeddables.indexPatternsMissingPrompt.errorButtonLabel": "配置索引模式", - "xpack.siem.components.embeddables.indexPatternsMissingPrompt.errorDescription1": "要显示地图数据,必须使用匹配的全局模式定义 SIEM 索引 ({defaultIndex}) 和 Kibana 索引模式。使用 {beats} 时,可以在主机上运行 {setup} 命令,以自动创建索引模式。例如:{example}。", - "xpack.siem.components.embeddables.indexPatternsMissingPrompt.errorDescription2": "还可以在 Kibana 中配置索引模式。", - "xpack.siem.components.embeddables.indexPatternsMissingPrompt.errorTitle": "未配置所需的索引模式", - "xpack.siem.components.embeddables.mapToolTip.errorTitle": "加载地图特征时出错", - "xpack.siem.components.embeddables.mapToolTip.filterForValueHoverAction": "筛留值", - "xpack.siem.components.embeddables.mapToolTip.footerLabel": "{currentFeature} / {totalFeatures} {totalFeatures, plural, =1 {feature} other {features}}", - "xpack.siem.components.embeddables.mapToolTip.lineContent.clientLabel": "客户端", - "xpack.siem.components.embeddables.mapToolTip.lineContent.destinationLabel": "目标", - "xpack.siem.components.embeddables.mapToolTip.lineContent.serverLabel": "服务器", - "xpack.siem.components.embeddables.mapToolTip.lineContent.sourceLabel": "源", - "xpack.siem.components.embeddables.mapToolTip.pointContent.asnTitle": "ASN", - "xpack.siem.components.embeddables.mapToolTip.pointContent.clientDomainTitle": "客户端域", - "xpack.siem.components.embeddables.mapToolTip.pointContent.clientIPTitle": "客户端 IP", - "xpack.siem.components.embeddables.mapToolTip.pointContent.destinationDomainTitle": "目标域", - "xpack.siem.components.embeddables.mapToolTip.pointContent.destinationIPTitle": "目标 IP", - "xpack.siem.components.embeddables.mapToolTip.pointContent.hostTitle": "主机", - "xpack.siem.components.embeddables.mapToolTip.pointContent.locationTitle": "位置", - "xpack.siem.components.embeddables.mapToolTip.pointContent.serverDomainTitle": "服务器域", - "xpack.siem.components.embeddables.mapToolTip.pointContent.serverIPTitle": "服务器 IP", - "xpack.siem.components.embeddables.mapToolTip.pointContent.sourceDomainTitle": "源域", - "xpack.siem.components.embeddables.mapToolTip.pointContent.sourceIPTitle": "源 IP", - "xpack.siem.components.flowControls.selectFlowDirection.bidirectionalButtonLabel": "双向", - "xpack.siem.components.flowControls.selectFlowDirection.unidirectionalButtonLabel": "单向", - "xpack.siem.components.flowControls.selectFlowTarget.clientDropDownOptionLabel": "客户端", - "xpack.siem.components.flowControls.selectFlowTarget.destinationDropDownOptionLabel": "目标", - "xpack.siem.components.flowControls.selectFlowTarget.serverDropDownOptionLabel": "服务器", - "xpack.siem.components.flowControls.selectFlowTarget.sourceDropDownOptionLabel": "源", - "xpack.siem.components.histogram.stackByOptions.stackByLabel": "堆叠依据", - "xpack.siem.components.ml.anomaly.errors.anomaliesTableFetchFailureTitle": "异常表提取失败", - "xpack.siem.components.ml.api.errors.networkErrorFailureTitle": "网络错误:", - "xpack.siem.components.ml.api.errors.statusCodeFailureTitle": "状态代码:", - "xpack.siem.components.ml.permissions.errors.machineLearningPermissionsFailureTitle": "Machine Learning 权限错误", - "xpack.siem.components.mlJobSelect.machineLearningLink": "Machine Learning", - "xpack.siem.components.mlPopover.jobsTable.filters.groupsLabel": "组", - "xpack.siem.components.mlPopover.jobsTable.filters.noGroupsAvailableDescription": "没有可用的组", - "xpack.siem.components.mlPopover.jobsTable.filters.searchFilterPlaceholder": "例如 rare_process_linux", - "xpack.siem.components.mlPopover.jobsTable.filters.showAllJobsLabel": "Elastic 作业", - "xpack.siem.components.mlPopover.jobsTable.filters.showSiemJobsLabel": "定制作业", - "xpack.siem.components.mlPopup.anomalyDetectionDescription": "运行下面的任意 Machine Learning 作业以准备创建将产生已检测异常信号的信号检测规则以及查看整个 SIEM 应用程序内的异常事件。我们提供一系列常见检测作业帮助您入门。如果您希望添加自己的定制 ML 作业,请从 {machineLearning} 应用程序中创建并将它们添加到“SIEM”组。", - "xpack.siem.components.mlPopup.cloudLink": "云部署", - "xpack.siem.components.mlPopup.errors.createJobFailureTitle": "创建作业失败", - "xpack.siem.components.mlPopup.errors.startJobFailureTitle": "启动作业失败", - "xpack.siem.components.mlPopup.hooks.errors.indexPatternFetchFailureTitle": "索引模式提取失败", - "xpack.siem.components.mlPopup.hooks.errors.siemJobFetchFailureTitle": "SIEM 作业提取失败", - "xpack.siem.components.mlPopup.jobsTable.createCustomJobButtonLabel": "创建定制作业", - "xpack.siem.components.mlPopup.jobsTable.jobNameColumn": "作业名称", - "xpack.siem.components.mlPopup.jobsTable.noItemsDescription": "未找到任何 SIEM Machine Learning 作业", - "xpack.siem.components.mlPopup.jobsTable.runJobColumn": "运行作业", - "xpack.siem.components.mlPopup.jobsTable.tagsColumn": "组", - "xpack.siem.components.mlPopup.licenseButtonLabel": "管理许可", - "xpack.siem.components.mlPopup.machineLearningLink": "Machine Learning", - "xpack.siem.components.mlPopup.mlJobSettingsButtonLabel": "ML 作业设置", - "xpack.siem.components.mlPopup.moduleNotCompatibleDescription": "我们找不到任何数据,有关 Machine Learning 作业要求的详细信息,请参阅 {mlDocs}。", - "xpack.siem.components.mlPopup.moduleNotCompatibleTitle": "{incompatibleJobCount} {incompatibleJobCount, plural, =1 {job} other {jobs}}当前不可用。", - "xpack.siem.components.mlPopup.showingLabel": "显示:{filterResultsLength} 个 {filterResultsLength, plural, one {作业} other {作业}}", - "xpack.siem.components.mlPopup.upgradeButtonLabel": "订阅选项", - "xpack.siem.components.mlPopup.upgradeDescription": "要访问 SIEM 的异常检测功能,必须将您的许可更新到白金级、开始 30 天免费试用或在 AWS、GCP 或 Azurein 实施{cloudLink}。然后便可以运行 Machine Learning 作业并查看异常。", - "xpack.siem.components.mlPopup.upgradeTitle": "升级 Elastic 白金级", - "xpack.siem.components.stepDefineRule.ruleTypeField.subscriptionsLink": "白金级订阅", - "xpack.siem.containers.anomalies.errorFetchingAnomaliesData": "无法查询异常数据", - "xpack.siem.containers.anomalies.stackByJobId": "作业", - "xpack.siem.containers.anomalies.title": "异常", - "xpack.siem.containers.case.closedCases": "已关闭 {totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases} 个案例}}", - "xpack.siem.containers.case.deletedCases": "已删除 {totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases} 个案例}}", - "xpack.siem.containers.case.errorDeletingTitle": "删除数据时出错", - "xpack.siem.containers.case.errorTitle": "提取数据时出错", - "xpack.siem.containers.case.reopenedCases": "已重新打开 {totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases} 个案例}}", - "xpack.siem.containers.case.updatedCase": "已更新“{caseTitle}”", - "xpack.siem.containers.detectionEngine.addRuleFailDescription": "无法添加规则", - "xpack.siem.containers.detectionEngine.createPrePackagedRuleFailDescription": "无法安装 elastic 的预打包规则", - "xpack.siem.containers.detectionEngine.createPrePackagedRuleSuccesDescription": "已安装 elastic 的预打包规则", - "xpack.siem.containers.detectionEngine.rules": "无法提取规则", - "xpack.siem.containers.detectionEngine.signals.errorFetchingSignalsDescription": "无法查询信号", - "xpack.siem.containers.detectionEngine.signals.errorGetSignalDescription": "无法获取信号索引名称", - "xpack.siem.containers.detectionEngine.signals.errorPostSignalDescription": "无法创建信号索引", - "xpack.siem.containers.detectionEngine.tagFetchFailDescription": "无法提取标记", - "xpack.siem.containers.errors.dataFetchFailureTitle": "数据提取失败", - "xpack.siem.containers.errors.networkFailureTitle": "网络故障", - "xpack.siem.containers.errors.stopJobFailureTitle": "停止作业失败", - "xpack.siem.dataProviders.and": "AND", - "xpack.siem.dataProviders.copyToClipboardTooltip": "复制到剪贴板", - "xpack.siem.dataProviders.deleteDataProvider": "删除", - "xpack.siem.dataProviders.dropAnything": "放置任何内容", - "xpack.siem.dataProviders.dropHere": "放在此处", - "xpack.siem.dataProviders.dropHereToAddAnLabel": "放在此处以添加", - "xpack.siem.dataProviders.edit": "编辑", - "xpack.siem.dataProviders.editMenuItem": "编辑筛选", - "xpack.siem.dataProviders.editTitle": "编辑筛选", - "xpack.siem.dataProviders.excludeDataProvider": "排除结果", - "xpack.siem.dataProviders.existsLabel": "存在", - "xpack.siem.dataProviders.fieldLabel": "字段", - "xpack.siem.dataProviders.filterForFieldPresentLabel": "筛留存在的字段", - "xpack.siem.dataProviders.hereToBuildAn": "在此处以构建", - "xpack.siem.dataProviders.highlighted": "已突出显示", - "xpack.siem.dataProviders.includeDataProvider": "包括结果", - "xpack.siem.dataProviders.not": "非", - "xpack.siem.dataProviders.or": "或", - "xpack.siem.dataProviders.query": "查询", - "xpack.siem.dataProviders.reEnableDataProvider": "重新启用", - "xpack.siem.dataProviders.removeDataProvider": "移除数据提供程序", - "xpack.siem.dataProviders.showOptionsDataProvider": "显示选项 - 适用于", - "xpack.siem.dataProviders.temporaryDisableDataProvider": "暂时禁用", - "xpack.siem.dataProviders.toBuildAn": "以构建", - "xpack.siem.dataProviders.toggle": "切换", - "xpack.siem.dataProviders.valueAriaLabel": "值", - "xpack.siem.dataProviders.valuePlaceholder": "值", - "xpack.siem.detectionEngine.alertTitle": "外部告警", - "xpack.siem.detectionEngine.buttonManageRules": "管理信号检测规则", - "xpack.siem.detectionEngine.components.importRuleModal.cancelTitle": "取消", - "xpack.siem.detectionEngine.components.importRuleModal.importFailedDetailedTitle": "规则 ID:{ruleId}\n 状态代码:{statusCode}\n 消息:{message}", - "xpack.siem.detectionEngine.components.importRuleModal.importFailedTitle": "无法导入规则", - "xpack.siem.detectionEngine.components.importRuleModal.importRuleTitle": "导入规则", - "xpack.siem.detectionEngine.components.importRuleModal.initialPromptTextDescription": "选择或拖放有效的 rules_export.ndjson 文件", - "xpack.siem.detectionEngine.components.importRuleModal.overwriteDescription": "自动覆盖具有相同规则 ID 的已保存对象", - "xpack.siem.detectionEngine.components.importRuleModal.selectRuleDescription": "选择要导入的 SIEM 规则(如从检测引擎视图导出的)", - "xpack.siem.detectionEngine.components.importRuleModal.successfullyImportedRulesTitle": "已成功导入 {totalRules} 个{totalRules, plural, =1 {规则} other {规则}}", - "xpack.siem.detectionEngine.createRule. stepScheduleRule.completeWithActivatingTitle": "创建并激活规则", - "xpack.siem.detectionEngine.createRule. stepScheduleRule.completeWithoutActivatingTitle": "创建规则但不激活", - "xpack.siem.detectionEngine.createRule.backToRulesDescription": "返回到信号检测规则", - "xpack.siem.detectionEngine.createRule.editRuleButton": "编辑", - "xpack.siem.detectionEngine.createRule.filtersLabel": "筛选", - "xpack.siem.detectionEngine.createRule.mlRuleTypeDescription": "Machine Learning", - "xpack.siem.detectionEngine.createRule.pageTitle": "创建新规则", - "xpack.siem.detectionEngine.createRule.QueryLabel": "定制查询", - "xpack.siem.detectionEngine.createRule.queryRuleTypeDescription": "查询", - "xpack.siem.detectionEngine.createRule.savedIdLabel": "已保存查询名称", - "xpack.siem.detectionEngine.createRule.stepAboutRule.descriptionFieldRequiredError": "描述必填。", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fiedIndexPatternsLabel": "索引模式", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldDescriptionLabel": "描述", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldFalsePositiveLabel": "误报示例", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldMitreThreatLabel": "MITRE ATT&CK\\u2122", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldNameLabel": "名称", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldReferenceUrlsLabel": "引用 URL", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldRiskScoreLabel": "风险分数", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldSeverityLabel": "严重性", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldTagsHelpText": "为此规则键入一个或多个定制识别标记。在每个标记后按 Enter 键可开始新的标记。", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldTagsLabel": "标记", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldTimelineTemplateHelpText": "选择现有时间线以将其用作调查生成的信号时的模板。", - "xpack.siem.detectionEngine.createRule.stepAboutRule.fieldTimelineTemplateLabel": "时间线模板", - "xpack.siem.detectionEngine.createRule.stepAboutRule.guideHelpText": "为执行信号调查的分析师提供有用信息。此指南将显示在规则详情页面上以及从此规则所生成的信号创建的时间线中。", - "xpack.siem.detectionEngine.createRule.stepAboutRule.guideLabel": "调查指南", - "xpack.siem.detectionEngine.createRule.stepAboutRule.nameFieldRequiredError": "名称必填。", - "xpack.siem.detectionEngine.createRule.stepAboutrule.noteHelpText": "添加规则调查指南......", - "xpack.siem.detectionEngine.createRule.stepAboutRule.severityFieldRequiredError": "严重性必填。", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.addFalsePositiveDescription": "添加误报示例", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.addReferenceDescription": "添加引用 URL", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.advancedSettingsButton": "高级设置", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.severityOptionCriticalDescription": "紧急", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.severityOptionHighDescription": "高", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.severityOptionLowDescription": "低", - "xpack.siem.detectionEngine.createRule.stepAboutRuleForm.severityOptionMediumDescription": "中", - "xpack.siem.detectionEngine.createRule.stepDefineRule.customMitreAttackTechniquesFieldRequiredError": "一个策略至少需要一个技术。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.customQueryFieldInvalidError": "KQL 无效", - "xpack.siem.detectionEngine.createRule.stepDefineRule.customQueryFieldRequiredError": "需要定制查询。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.fieldAnomalyThresholdLabel": "异常分数阈值", - "xpack.siem.detectionEngine.createRule.stepDefineRule.fieldMachineLearningJobIdLabel": "Machine Learning 作业", - "xpack.siem.detectionEngine.createRule.stepDefineRule.fieldQuerBarLabel": "定制查询", - "xpack.siem.detectionEngine.createRule.stepDefineRule.fieldRuleTypeLabel": "规则类型", - "xpack.siem.detectionEngine.createRule.stepDefineRule.importTimelineModalTitle": "从已保存时间线导入查询", - "xpack.siem.detectionEngine.createRule.stepDefineRule.importTimelineQueryButton": "从已保存时间线导入查询", - "xpack.siem.detectionEngine.createRule.stepDefineRule.indicesCustomDescription": "提供定制的索引列表", - "xpack.siem.detectionEngine.createRule.stepDefineRule.indicesFromConfigDescription": "使用 SIEM 高级设置的 Elasticsearch 索引", - "xpack.siem.detectionEngine.createRule.stepDefineRule.indicesHelperDescription": "输入要运行此规则的 Elasticsearch 索引的模式。默认情况下,将包括 SIEM 高级设置中定义的索引模式。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.machineLearningJobIdHelpText": "我们提供若干可让您入门的常规作业。要添加自己的定制规则,在 {machineLearning} 应用程序中请将一组“siem”分配给这些作业,以使它们显示在此处。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.machineLearningJobIdRequired": "Machine Learning 作业必填。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.mlEnableJobWarningTitle": "此 ML 作业当前未运行。在激活此规则之前请通过“ML 作业设置”设置此作业以使其运行。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.mlJobSelectPlaceholderText": "选择作业", - "xpack.siem.detectionEngine.createRule.stepDefineRule.outputIndiceNameFieldRequiredError": "至少需要一个索引模式。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.referencesUrlInvalidError": "Url 的格式无效", - "xpack.siem.detectionEngine.createRule.stepDefineRule.resetDefaultIndicesButton": "重置为默认索引模式", - "xpack.siem.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeDescription": "选择 ML 作业以检测异常活动。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeDisabledDescription": "要访问 ML,需要{subscriptionsLink}。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeTitle": "Machine Learning", - "xpack.siem.detectionEngine.createRule.stepDefineRule.ruleTypeField.queryTypeDescription": "使用 KQL 或 Lucene 跨索引检测问题。", - "xpack.siem.detectionEngine.createRule.stepDefineRule.ruleTypeField.queryTypeTitle": "定制查询", - "xpack.siem.detectionEngine.createRule.stepRuleActions.fieldThrottleHelpText": "选择在规则评估为 true 时应执行自动操作的时间。", - "xpack.siem.detectionEngine.createRule.stepRuleActions.fieldThrottleLabel": "操作频率", - "xpack.siem.detectionEngine.createRule.stepScheduleRule.fieldAdditionalLookBackHelpText": "增加回查时段的时间以防止信号缺失。", - "xpack.siem.detectionEngine.createRule.stepScheduleRule.fieldAdditionalLookBackLabel": "更多回查时间", - "xpack.siem.detectionEngine.createRule.stepScheduleRule.fieldIntervalHelpText": "规则定期运行并检测指定时间范围内的信号。", - "xpack.siem.detectionEngine.createRule.stepScheduleRule.fieldIntervalLabel": "运行间隔:", - "xpack.siem.detectionEngine.createRule.stepScheduleRuleForm.hoursOptionDescription": "小时", - "xpack.siem.detectionEngine.createRule.stepScheduleRuleForm.invalidTimeMessageDescription": "时间必填。", - "xpack.siem.detectionEngine.createRule.stepScheduleRuleForm.minutesOptionDescription": "分钟", - "xpack.siem.detectionEngine.createRule.stepScheduleRuleForm.secondsOptionDescription": "秒", - "xpack.siem.detectionEngine.details.stepAboutRule.aboutText": "关于", - "xpack.siem.detectionEngine.details.stepAboutRule.detailsLabel": "详情", - "xpack.siem.detectionEngine.details.stepAboutRule.investigationGuideLabel": "调查指南", - "xpack.siem.detectionEngine.detectionsPageTitle": "检测", - "xpack.siem.detectionEngine.dismissButton": "关闭", - "xpack.siem.detectionEngine.dismissNoApiIntegrationKeyButton": "关闭", - "xpack.siem.detectionEngine.dismissNoWriteSignalButton": "关闭", - "xpack.siem.detectionEngine.editRule.backToDescription": "返回到", - "xpack.siem.detectionEngine.editRule.cancelTitle": "取消", - "xpack.siem.detectionEngine.editRule.errorMsgDescription": "抱歉", - "xpack.siem.detectionEngine.editRule.pageTitle": "编辑规则设置", - "xpack.siem.detectionEngine.editRule.saveChangeTitle": "保存更改", - "xpack.siem.detectionEngine.emptyActionPrimary": "查看设置说明", - "xpack.siem.detectionEngine.emptyActionSecondary": "前往文档", - "xpack.siem.detectionEngine.emptyTitle": "似乎您没有与 SIEM 应用程序的检测引擎相关的索引", - "xpack.siem.detectionEngine.goToDocumentationButton": "查看文档", - "xpack.siem.detectionEngine.headerPage.pageBadgeLabel": "公测版", - "xpack.siem.detectionEngine.headerPage.pageBadgeTooltip": "“检测”仍为公测版。请通过在 Kibana 存储库中报告问题或错误,帮助我们改进产品。", - "xpack.siem.detectionEngine.lastSignalTitle": "上一信号", - "xpack.siem.detectionEngine.mitreAttack.addTitle": "添加 MITRE ATT&CK\\u2122 威胁", - "xpack.siem.detectionEngine.mitreAttack.tacticPlaceHolderDescription": "选择策略......", - "xpack.siem.detectionEngine.mitreAttack.tacticsDescription": "策略", - "xpack.siem.detectionEngine.mitreAttack.techniquesDescription": "技术", - "xpack.siem.detectionEngine.mitreAttack.techniquesPlaceHolderDescription": "选择技术......", - "xpack.siem.detectionEngine.mitreAttackTactics.collectionDescription": "Collection (TA0009)", - "xpack.siem.detectionEngine.mitreAttackTactics.commandAndControlDescription": "Command and Control (TA0011)", - "xpack.siem.detectionEngine.mitreAttackTactics.credentialAccessDescription": "Credential Access (TA0006)", - "xpack.siem.detectionEngine.mitreAttackTactics.defenseEvasionDescription": "Defense Evasion (TA0005)", - "xpack.siem.detectionEngine.mitreAttackTactics.discoveryDescription": "Discovery (TA0007)", - "xpack.siem.detectionEngine.mitreAttackTactics.executionDescription": "Execution (TA0002)", - "xpack.siem.detectionEngine.mitreAttackTactics.exfiltrationDescription": "Exfiltration (TA0010)", - "xpack.siem.detectionEngine.mitreAttackTactics.impactDescription": "Impact (TA0040)", - "xpack.siem.detectionEngine.mitreAttackTactics.initialAccessDescription": "Initial Access (TA0001)", - "xpack.siem.detectionEngine.mitreAttackTactics.lateralMovementDescription": "Lateral Movement (TA0008)", - "xpack.siem.detectionEngine.mitreAttackTactics.persistenceDescription": "Persistence (TA0003)", - "xpack.siem.detectionEngine.mitreAttackTactics.privilegeEscalationDescription": "Privilege Escalation (TA0004)", - "xpack.siem.detectionEngine.mitreAttackTechniques.accessibilityFeaturesDescription": "Accessibility Features (T1015)", - "xpack.siem.detectionEngine.mitreAttackTechniques.accessTokenManipulationDescription": "Access Token Manipulation (T1134)", - "xpack.siem.detectionEngine.mitreAttackTechniques.accountAccessRemovalDescription": "Account Access Removal (T1531)", - "xpack.siem.detectionEngine.mitreAttackTechniques.accountDiscoveryDescription": "Account Discovery (T1087)", - "xpack.siem.detectionEngine.mitreAttackTechniques.accountManipulationDescription": "Account Manipulation (T1098)", - "xpack.siem.detectionEngine.mitreAttackTechniques.appCertDlLsDescription": "AppCert DLLs (T1182)", - "xpack.siem.detectionEngine.mitreAttackTechniques.appInitDlLsDescription": "AppInit DLLs (T1103)", - "xpack.siem.detectionEngine.mitreAttackTechniques.appleScriptDescription": "AppleScript (T1155)", - "xpack.siem.detectionEngine.mitreAttackTechniques.applicationAccessTokenDescription": "Application Access Token (T1527)", - "xpack.siem.detectionEngine.mitreAttackTechniques.applicationDeploymentSoftwareDescription": "Application Deployment Software (T1017)", - "xpack.siem.detectionEngine.mitreAttackTechniques.applicationShimmingDescription": "Application Shimming (T1138)", - "xpack.siem.detectionEngine.mitreAttackTechniques.applicationWindowDiscoveryDescription": "Application Window Discovery (T1010)", - "xpack.siem.detectionEngine.mitreAttackTechniques.audioCaptureDescription": "Audio Capture (T1123)", - "xpack.siem.detectionEngine.mitreAttackTechniques.authenticationPackageDescription": "Authentication Package (T1131)", - "xpack.siem.detectionEngine.mitreAttackTechniques.automatedCollectionDescription": "Automated Collection (T1119)", - "xpack.siem.detectionEngine.mitreAttackTechniques.automatedExfiltrationDescription": "Automated Exfiltration (T1020)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bashHistoryDescription": "Bash History (T1139)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bashProfileAndBashrcDescription": ".bash_profile and .bashrc (T1156)", - "xpack.siem.detectionEngine.mitreAttackTechniques.binaryPaddingDescription": "Binary Padding (T1009)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bitsJobsDescription": "BITS Jobs (T1197)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bootkitDescription": "Bootkit (T1067)", - "xpack.siem.detectionEngine.mitreAttackTechniques.browserBookmarkDiscoveryDescription": "Browser Bookmark Discovery (T1217)", - "xpack.siem.detectionEngine.mitreAttackTechniques.browserExtensionsDescription": "Browser Extensions (T1176)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bruteForceDescription": "Brute Force (T1110)", - "xpack.siem.detectionEngine.mitreAttackTechniques.bypassUserAccountControlDescription": "Bypass User Account Control (T1088)", - "xpack.siem.detectionEngine.mitreAttackTechniques.changeDefaultFileAssociationDescription": "Change Default File Association (T1042)", - "xpack.siem.detectionEngine.mitreAttackTechniques.clearCommandHistoryDescription": "Clear Command History (T1146)", - "xpack.siem.detectionEngine.mitreAttackTechniques.clipboardDataDescription": "Clipboard Data (T1115)", - "xpack.siem.detectionEngine.mitreAttackTechniques.cloudInstanceMetadataApiDescription": "Cloud Instance Metadata API (T1522)", - "xpack.siem.detectionEngine.mitreAttackTechniques.cloudServiceDashboardDescription": "Cloud Service Dashboard (T1538)", - "xpack.siem.detectionEngine.mitreAttackTechniques.cloudServiceDiscoveryDescription": "Cloud Service Discovery (T1526)", - "xpack.siem.detectionEngine.mitreAttackTechniques.cmstpDescription": "CMSTP (T1191)", - "xpack.siem.detectionEngine.mitreAttackTechniques.codeSigningDescription": "Code Signing (T1116)", - "xpack.siem.detectionEngine.mitreAttackTechniques.commandLineInterfaceDescription": "Command-Line Interface (T1059)", - "xpack.siem.detectionEngine.mitreAttackTechniques.commonlyUsedPortDescription": "Commonly Used Port (T1043)", - "xpack.siem.detectionEngine.mitreAttackTechniques.communicationThroughRemovableMediaDescription": "Communication Through Removable Media (T1092)", - "xpack.siem.detectionEngine.mitreAttackTechniques.compileAfterDeliveryDescription": "Compile After Delivery (T1500)", - "xpack.siem.detectionEngine.mitreAttackTechniques.compiledHtmlFileDescription": "Compiled HTML File (T1223)", - "xpack.siem.detectionEngine.mitreAttackTechniques.componentFirmwareDescription": "Component Firmware (T1109)", - "xpack.siem.detectionEngine.mitreAttackTechniques.componentObjectModelAndDistributedComDescription": "Component Object Model and Distributed COM (T1175)", - "xpack.siem.detectionEngine.mitreAttackTechniques.componentObjectModelHijackingDescription": "Component Object Model Hijacking (T1122)", - "xpack.siem.detectionEngine.mitreAttackTechniques.connectionProxyDescription": "Connection Proxy (T1090)", - "xpack.siem.detectionEngine.mitreAttackTechniques.controlPanelItemsDescription": "Control Panel Items (T1196)", - "xpack.siem.detectionEngine.mitreAttackTechniques.createAccountDescription": "Create Account (T1136)", - "xpack.siem.detectionEngine.mitreAttackTechniques.credentialDumpingDescription": "Credential Dumping (T1003)", - "xpack.siem.detectionEngine.mitreAttackTechniques.credentialsFromWebBrowsersDescription": "Credentials from Web Browsers (T1503)", - "xpack.siem.detectionEngine.mitreAttackTechniques.credentialsInFilesDescription": "Credentials in Files (T1081)", - "xpack.siem.detectionEngine.mitreAttackTechniques.credentialsInRegistryDescription": "Credentials in Registry (T1214)", - "xpack.siem.detectionEngine.mitreAttackTechniques.customCommandAndControlProtocolDescription": "Custom Command and Control Protocol (T1094)", - "xpack.siem.detectionEngine.mitreAttackTechniques.customCryptographicProtocolDescription": "Custom Cryptographic Protocol (T1024)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataCompressedDescription": "Data Compressed (T1002)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataDestructionDescription": "Data Destruction (T1485)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataEncodingDescription": "Data Encoding (T1132)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataEncryptedDescription": "Data Encrypted (T1022)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataEncryptedForImpactDescription": "Data Encrypted for Impact (T1486)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataFromCloudStorageObjectDescription": "Data from Cloud Storage Object (T1530)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataFromInformationRepositoriesDescription": "Data from Information Repositories (T1213)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataFromLocalSystemDescription": "Data from Local System (T1005)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataFromNetworkSharedDriveDescription": "Data from Network Shared Drive (T1039)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataFromRemovableMediaDescription": "Data from Removable Media (T1025)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataObfuscationDescription": "Data Obfuscation (T1001)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataStagedDescription": "Data Staged (T1074)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dataTransferSizeLimitsDescription": "Data Transfer Size Limits (T1030)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dcShadowDescription": "DCShadow (T1207)", - "xpack.siem.detectionEngine.mitreAttackTechniques.defacementDescription": "Defacement (T1491)", - "xpack.siem.detectionEngine.mitreAttackTechniques.deobfuscateDecodeFilesOrInformationDescription": "Deobfuscate/Decode Files or Information (T1140)", - "xpack.siem.detectionEngine.mitreAttackTechniques.disablingSecurityToolsDescription": "Disabling Security Tools (T1089)", - "xpack.siem.detectionEngine.mitreAttackTechniques.diskContentWipeDescription": "Disk Content Wipe (T1488)", - "xpack.siem.detectionEngine.mitreAttackTechniques.diskStructureWipeDescription": "Disk Structure Wipe (T1487)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dllSearchOrderHijackingDescription": "DLL Search Order Hijacking (T1038)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dllSideLoadingDescription": "DLL Side-Loading (T1073)", - "xpack.siem.detectionEngine.mitreAttackTechniques.domainFrontingDescription": "Domain Fronting (T1172)", - "xpack.siem.detectionEngine.mitreAttackTechniques.domainGenerationAlgorithmsDescription": "Domain Generation Algorithms (T1483)", - "xpack.siem.detectionEngine.mitreAttackTechniques.domainTrustDiscoveryDescription": "Domain Trust Discovery (T1482)", - "xpack.siem.detectionEngine.mitreAttackTechniques.driveByCompromiseDescription": "Drive-by Compromise (T1189)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dylibHijackingDescription": "Dylib Hijacking (T1157)", - "xpack.siem.detectionEngine.mitreAttackTechniques.dynamicDataExchangeDescription": "Dynamic Data Exchange (T1173)", - "xpack.siem.detectionEngine.mitreAttackTechniques.elevatedExecutionWithPromptDescription": "Elevated Execution with Prompt (T1514)", - "xpack.siem.detectionEngine.mitreAttackTechniques.emailCollectionDescription": "Email Collection (T1114)", - "xpack.siem.detectionEngine.mitreAttackTechniques.emondDescription": "Emond (T1519)", - "xpack.siem.detectionEngine.mitreAttackTechniques.endpointDenialOfServiceDescription": "Endpoint Denial of Service (T1499)", - "xpack.siem.detectionEngine.mitreAttackTechniques.executionGuardrailsDescription": "Execution Guardrails (T1480)", - "xpack.siem.detectionEngine.mitreAttackTechniques.executionThroughApiDescription": "Execution through API (T1106)", - "xpack.siem.detectionEngine.mitreAttackTechniques.executionThroughModuleLoadDescription": "Execution through Module Load (T1129)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exfiltrationOverAlternativeProtocolDescription": "Exfiltration Over Alternative Protocol (T1048)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exfiltrationOverCommandAndControlChannelDescription": "Exfiltration Over Command and Control Channel (T1041)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exfiltrationOverOtherNetworkMediumDescription": "Exfiltration Over Other Network Medium (T1011)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exfiltrationOverPhysicalMediumDescription": "Exfiltration Over Physical Medium (T1052)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitationForClientExecutionDescription": "Exploitation for Client Execution (T1203)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitationForCredentialAccessDescription": "Exploitation for Credential Access (T1212)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitationForDefenseEvasionDescription": "Exploitation for Defense Evasion (T1211)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitationForPrivilegeEscalationDescription": "Exploitation for Privilege Escalation (T1068)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitationOfRemoteServicesDescription": "Exploitation of Remote Services (T1210)", - "xpack.siem.detectionEngine.mitreAttackTechniques.exploitPublicFacingApplicationDescription": "Exploit Public-Facing Application (T1190)", - "xpack.siem.detectionEngine.mitreAttackTechniques.externalRemoteServicesDescription": "External Remote Services (T1133)", - "xpack.siem.detectionEngine.mitreAttackTechniques.extraWindowMemoryInjectionDescription": "Extra Window Memory Injection (T1181)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fallbackChannelsDescription": "Fallback Channels (T1008)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fileAndDirectoryDiscoveryDescription": "File and Directory Discovery (T1083)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fileAndDirectoryPermissionsModificationDescription": "File and Directory Permissions Modification (T1222)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fileDeletionDescription": "File Deletion (T1107)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fileSystemLogicalOffsetsDescription": "File System Logical Offsets (T1006)", - "xpack.siem.detectionEngine.mitreAttackTechniques.fileSystemPermissionsWeaknessDescription": "File System Permissions Weakness (T1044)", - "xpack.siem.detectionEngine.mitreAttackTechniques.firmwareCorruptionDescription": "Firmware Corruption (T1495)", - "xpack.siem.detectionEngine.mitreAttackTechniques.forcedAuthenticationDescription": "Forced Authentication (T1187)", - "xpack.siem.detectionEngine.mitreAttackTechniques.gatekeeperBypassDescription": "Gatekeeper Bypass (T1144)", - "xpack.siem.detectionEngine.mitreAttackTechniques.graphicalUserInterfaceDescription": "Graphical User Interface (T1061)", - "xpack.siem.detectionEngine.mitreAttackTechniques.groupPolicyModificationDescription": "Group Policy Modification (T1484)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hardwareAdditionsDescription": "Hardware Additions (T1200)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hiddenFilesAndDirectoriesDescription": "Hidden Files and Directories (T1158)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hiddenUsersDescription": "Hidden Users (T1147)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hiddenWindowDescription": "Hidden Window (T1143)", - "xpack.siem.detectionEngine.mitreAttackTechniques.histcontrolDescription": "HISTCONTROL (T1148)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hookingDescription": "Hooking (T1179)", - "xpack.siem.detectionEngine.mitreAttackTechniques.hypervisorDescription": "Hypervisor (T1062)", - "xpack.siem.detectionEngine.mitreAttackTechniques.imageFileExecutionOptionsInjectionDescription": "Image File Execution Options Injection (T1183)", - "xpack.siem.detectionEngine.mitreAttackTechniques.implantContainerImageDescription": "Implant Container Image (T1525)", - "xpack.siem.detectionEngine.mitreAttackTechniques.indicatorBlockingDescription": "Indicator Blocking (T1054)", - "xpack.siem.detectionEngine.mitreAttackTechniques.indicatorRemovalFromToolsDescription": "Indicator Removal from Tools (T1066)", - "xpack.siem.detectionEngine.mitreAttackTechniques.indicatorRemovalOnHostDescription": "Indicator Removal on Host (T1070)", - "xpack.siem.detectionEngine.mitreAttackTechniques.indirectCommandExecutionDescription": "Indirect Command Execution (T1202)", - "xpack.siem.detectionEngine.mitreAttackTechniques.inhibitSystemRecoveryDescription": "Inhibit System Recovery (T1490)", - "xpack.siem.detectionEngine.mitreAttackTechniques.inputCaptureDescription": "Input Capture (T1056)", - "xpack.siem.detectionEngine.mitreAttackTechniques.inputPromptDescription": "Input Prompt (T1141)", - "xpack.siem.detectionEngine.mitreAttackTechniques.installRootCertificateDescription": "Install Root Certificate (T1130)", - "xpack.siem.detectionEngine.mitreAttackTechniques.installUtilDescription": "InstallUtil (T1118)", - "xpack.siem.detectionEngine.mitreAttackTechniques.internalSpearphishingDescription": "Internal Spearphishing (T1534)", - "xpack.siem.detectionEngine.mitreAttackTechniques.kerberoastingDescription": "Kerberoasting (T1208)", - "xpack.siem.detectionEngine.mitreAttackTechniques.kernelModulesAndExtensionsDescription": "Kernel Modules and Extensions (T1215)", - "xpack.siem.detectionEngine.mitreAttackTechniques.keychainDescription": "Keychain (T1142)", - "xpack.siem.detectionEngine.mitreAttackTechniques.launchAgentDescription": "Launch Agent (T1159)", - "xpack.siem.detectionEngine.mitreAttackTechniques.launchctlDescription": "Launchctl (T1152)", - "xpack.siem.detectionEngine.mitreAttackTechniques.launchDaemonDescription": "Launch Daemon (T1160)", - "xpack.siem.detectionEngine.mitreAttackTechniques.lcLoadDylibAdditionDescription": "LC_LOAD_DYLIB Addition (T1161)", - "xpack.siem.detectionEngine.mitreAttackTechniques.lcMainHijackingDescription": "LC_MAIN Hijacking (T1149)", - "xpack.siem.detectionEngine.mitreAttackTechniques.llmnrNbtNsPoisoningAndRelayDescription": "LLMNR/NBT-NS Poisoning and Relay (T1171)", - "xpack.siem.detectionEngine.mitreAttackTechniques.localJobSchedulingDescription": "Local Job Scheduling (T1168)", - "xpack.siem.detectionEngine.mitreAttackTechniques.loginItemDescription": "Login Item (T1162)", - "xpack.siem.detectionEngine.mitreAttackTechniques.logonScriptsDescription": "Logon Scripts (T1037)", - "xpack.siem.detectionEngine.mitreAttackTechniques.lsassDriverDescription": "LSASS Driver (T1177)", - "xpack.siem.detectionEngine.mitreAttackTechniques.manInTheBrowserDescription": "Man in the Browser (T1185)", - "xpack.siem.detectionEngine.mitreAttackTechniques.masqueradingDescription": "Masquerading (T1036)", - "xpack.siem.detectionEngine.mitreAttackTechniques.modifyExistingServiceDescription": "Modify Existing Service (T1031)", - "xpack.siem.detectionEngine.mitreAttackTechniques.modifyRegistryDescription": "Modify Registry (T1112)", - "xpack.siem.detectionEngine.mitreAttackTechniques.mshtaDescription": "Mshta (T1170)", - "xpack.siem.detectionEngine.mitreAttackTechniques.multibandCommunicationDescription": "Multiband Communication (T1026)", - "xpack.siem.detectionEngine.mitreAttackTechniques.multiHopProxyDescription": "Multi-hop Proxy (T1188)", - "xpack.siem.detectionEngine.mitreAttackTechniques.multilayerEncryptionDescription": "Multilayer Encryption (T1079)", - "xpack.siem.detectionEngine.mitreAttackTechniques.multiStageChannelsDescription": "Multi-Stage Channels (T1104)", - "xpack.siem.detectionEngine.mitreAttackTechniques.netshHelperDllDescription": "Netsh Helper DLL (T1128)", - "xpack.siem.detectionEngine.mitreAttackTechniques.networkDenialOfServiceDescription": "Network Denial of Service (T1498)", - "xpack.siem.detectionEngine.mitreAttackTechniques.networkServiceScanningDescription": "Network Service Scanning (T1046)", - "xpack.siem.detectionEngine.mitreAttackTechniques.networkShareConnectionRemovalDescription": "Network Share Connection Removal (T1126)", - "xpack.siem.detectionEngine.mitreAttackTechniques.networkShareDiscoveryDescription": "Network Share Discovery (T1135)", - "xpack.siem.detectionEngine.mitreAttackTechniques.networkSniffingDescription": "Network Sniffing (T1040)", - "xpack.siem.detectionEngine.mitreAttackTechniques.newServiceDescription": "New Service (T1050)", - "xpack.siem.detectionEngine.mitreAttackTechniques.ntfsFileAttributesDescription": "NTFS File Attributes (T1096)", - "xpack.siem.detectionEngine.mitreAttackTechniques.obfuscatedFilesOrInformationDescription": "Obfuscated Files or Information (T1027)", - "xpack.siem.detectionEngine.mitreAttackTechniques.officeApplicationStartupDescription": "Office Application Startup (T1137)", - "xpack.siem.detectionEngine.mitreAttackTechniques.parentPidSpoofingDescription": "Parent PID Spoofing (T1502)", - "xpack.siem.detectionEngine.mitreAttackTechniques.passTheHashDescription": "Pass the Hash (T1075)", - "xpack.siem.detectionEngine.mitreAttackTechniques.passTheTicketDescription": "Pass the Ticket (T1097)", - "xpack.siem.detectionEngine.mitreAttackTechniques.passwordFilterDllDescription": "Password Filter DLL (T1174)", - "xpack.siem.detectionEngine.mitreAttackTechniques.passwordPolicyDiscoveryDescription": "Password Policy Discovery (T1201)", - "xpack.siem.detectionEngine.mitreAttackTechniques.pathInterceptionDescription": "Path Interception (T1034)", - "xpack.siem.detectionEngine.mitreAttackTechniques.peripheralDeviceDiscoveryDescription": "Peripheral Device Discovery (T1120)", - "xpack.siem.detectionEngine.mitreAttackTechniques.permissionGroupsDiscoveryDescription": "Permission Groups Discovery (T1069)", - "xpack.siem.detectionEngine.mitreAttackTechniques.plistModificationDescription": "Plist Modification (T1150)", - "xpack.siem.detectionEngine.mitreAttackTechniques.portKnockingDescription": "Port Knocking (T1205)", - "xpack.siem.detectionEngine.mitreAttackTechniques.portMonitorsDescription": "Port Monitors (T1013)", - "xpack.siem.detectionEngine.mitreAttackTechniques.powerShellDescription": "PowerShell (T1086)", - "xpack.siem.detectionEngine.mitreAttackTechniques.powerShellProfileDescription": "PowerShell Profile (T1504)", - "xpack.siem.detectionEngine.mitreAttackTechniques.privateKeysDescription": "Private Keys (T1145)", - "xpack.siem.detectionEngine.mitreAttackTechniques.processDiscoveryDescription": "Process Discovery (T1057)", - "xpack.siem.detectionEngine.mitreAttackTechniques.processDoppelgangingDescription": "Process Doppelgänging (T1186)", - "xpack.siem.detectionEngine.mitreAttackTechniques.processHollowingDescription": "Process Hollowing (T1093)", - "xpack.siem.detectionEngine.mitreAttackTechniques.processInjectionDescription": "Process Injection (T1055)", - "xpack.siem.detectionEngine.mitreAttackTechniques.queryRegistryDescription": "Query Registry (T1012)", - "xpack.siem.detectionEngine.mitreAttackTechniques.rcCommonDescription": "Rc.common (T1163)", - "xpack.siem.detectionEngine.mitreAttackTechniques.redundantAccessDescription": "Redundant Access (T1108)", - "xpack.siem.detectionEngine.mitreAttackTechniques.registryRunKeysStartupFolderDescription": "Registry Run Keys / Startup Folder (T1060)", - "xpack.siem.detectionEngine.mitreAttackTechniques.regsvcsRegasmDescription": "Regsvcs/Regasm (T1121)", - "xpack.siem.detectionEngine.mitreAttackTechniques.regsvr32Description": "Regsvr32 (T1117)", - "xpack.siem.detectionEngine.mitreAttackTechniques.remoteAccessToolsDescription": "Remote Access Tools (T1219)", - "xpack.siem.detectionEngine.mitreAttackTechniques.remoteDesktopProtocolDescription": "Remote Desktop Protocol (T1076)", - "xpack.siem.detectionEngine.mitreAttackTechniques.remoteFileCopyDescription": "Remote File Copy (T1105)", - "xpack.siem.detectionEngine.mitreAttackTechniques.remoteServicesDescription": "Remote Services (T1021)", - "xpack.siem.detectionEngine.mitreAttackTechniques.remoteSystemDiscoveryDescription": "Remote System Discovery (T1018)", - "xpack.siem.detectionEngine.mitreAttackTechniques.reOpenedApplicationsDescription": "Re-opened Applications (T1164)", - "xpack.siem.detectionEngine.mitreAttackTechniques.replicationThroughRemovableMediaDescription": "Replication Through Removable Media (T1091)", - "xpack.siem.detectionEngine.mitreAttackTechniques.resourceHijackingDescription": "Resource Hijacking (T1496)", - "xpack.siem.detectionEngine.mitreAttackTechniques.revertCloudInstanceDescription": "Revert Cloud Instance (T1536)", - "xpack.siem.detectionEngine.mitreAttackTechniques.rootkitDescription": "Rootkit (T1014)", - "xpack.siem.detectionEngine.mitreAttackTechniques.rundll32Description": "Rundll32 (T1085)", - "xpack.siem.detectionEngine.mitreAttackTechniques.runtimeDataManipulationDescription": "Runtime Data Manipulation (T1494)", - "xpack.siem.detectionEngine.mitreAttackTechniques.scheduledTaskDescription": "Scheduled Task (T1053)", - "xpack.siem.detectionEngine.mitreAttackTechniques.scheduledTransferDescription": "Scheduled Transfer (T1029)", - "xpack.siem.detectionEngine.mitreAttackTechniques.screenCaptureDescription": "Screen Capture (T1113)", - "xpack.siem.detectionEngine.mitreAttackTechniques.screensaverDescription": "Screensaver (T1180)", - "xpack.siem.detectionEngine.mitreAttackTechniques.scriptingDescription": "Scripting (T1064)", - "xpack.siem.detectionEngine.mitreAttackTechniques.securitydMemoryDescription": "Securityd Memory (T1167)", - "xpack.siem.detectionEngine.mitreAttackTechniques.securitySoftwareDiscoveryDescription": "Security Software Discovery (T1063)", - "xpack.siem.detectionEngine.mitreAttackTechniques.securitySupportProviderDescription": "Security Support Provider (T1101)", - "xpack.siem.detectionEngine.mitreAttackTechniques.serverSoftwareComponentDescription": "Server Software Component (T1505)", - "xpack.siem.detectionEngine.mitreAttackTechniques.serviceExecutionDescription": "Service Execution (T1035)", - "xpack.siem.detectionEngine.mitreAttackTechniques.serviceRegistryPermissionsWeaknessDescription": "Service Registry Permissions Weakness (T1058)", - "xpack.siem.detectionEngine.mitreAttackTechniques.serviceStopDescription": "Service Stop (T1489)", - "xpack.siem.detectionEngine.mitreAttackTechniques.setuidAndSetgidDescription": "Setuid and Setgid (T1166)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sharedWebrootDescription": "Shared Webroot (T1051)", - "xpack.siem.detectionEngine.mitreAttackTechniques.shortcutModificationDescription": "Shortcut Modification (T1023)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sidHistoryInjectionDescription": "SID-History Injection (T1178)", - "xpack.siem.detectionEngine.mitreAttackTechniques.signedBinaryProxyExecutionDescription": "Signed Binary Proxy Execution (T1218)", - "xpack.siem.detectionEngine.mitreAttackTechniques.signedScriptProxyExecutionDescription": "Signed Script Proxy Execution (T1216)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sipAndTrustProviderHijackingDescription": "SIP and Trust Provider Hijacking (T1198)", - "xpack.siem.detectionEngine.mitreAttackTechniques.softwareDiscoveryDescription": "Software Discovery (T1518)", - "xpack.siem.detectionEngine.mitreAttackTechniques.softwarePackingDescription": "Software Packing (T1045)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sourceDescription": "Source (T1153)", - "xpack.siem.detectionEngine.mitreAttackTechniques.spaceAfterFilenameDescription": "Space after Filename (T1151)", - "xpack.siem.detectionEngine.mitreAttackTechniques.spearphishingAttachmentDescription": "Spearphishing Attachment (T1193)", - "xpack.siem.detectionEngine.mitreAttackTechniques.spearphishingLinkDescription": "Spearphishing Link (T1192)", - "xpack.siem.detectionEngine.mitreAttackTechniques.spearphishingViaServiceDescription": "Spearphishing via Service (T1194)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sshHijackingDescription": "SSH Hijacking (T1184)", - "xpack.siem.detectionEngine.mitreAttackTechniques.standardApplicationLayerProtocolDescription": "Standard Application Layer Protocol (T1071)", - "xpack.siem.detectionEngine.mitreAttackTechniques.standardCryptographicProtocolDescription": "Standard Cryptographic Protocol (T1032)", - "xpack.siem.detectionEngine.mitreAttackTechniques.standardNonApplicationLayerProtocolDescription": "Standard Non-Application Layer Protocol (T1095)", - "xpack.siem.detectionEngine.mitreAttackTechniques.startupItemsDescription": "Startup Items (T1165)", - "xpack.siem.detectionEngine.mitreAttackTechniques.stealApplicationAccessTokenDescription": "Steal Application Access Token (T1528)", - "xpack.siem.detectionEngine.mitreAttackTechniques.stealWebSessionCookieDescription": "Steal Web Session Cookie (T1539)", - "xpack.siem.detectionEngine.mitreAttackTechniques.storedDataManipulationDescription": "Stored Data Manipulation (T1492)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sudoCachingDescription": "Sudo Caching (T1206)", - "xpack.siem.detectionEngine.mitreAttackTechniques.sudoDescription": "Sudo (T1169)", - "xpack.siem.detectionEngine.mitreAttackTechniques.supplyChainCompromiseDescription": "Supply Chain Compromise (T1195)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemdServiceDescription": "Systemd Service (T1501)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemFirmwareDescription": "System Firmware (T1019)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemInformationDiscoveryDescription": "System Information Discovery (T1082)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemNetworkConfigurationDiscoveryDescription": "System Network Configuration Discovery (T1016)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemNetworkConnectionsDiscoveryDescription": "System Network Connections Discovery (T1049)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemOwnerUserDiscoveryDescription": "System Owner/User Discovery (T1033)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemServiceDiscoveryDescription": "System Service Discovery (T1007)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemShutdownRebootDescription": "System Shutdown/Reboot (T1529)", - "xpack.siem.detectionEngine.mitreAttackTechniques.systemTimeDiscoveryDescription": "System Time Discovery (T1124)", - "xpack.siem.detectionEngine.mitreAttackTechniques.taintSharedContentDescription": "Taint Shared Content (T1080)", - "xpack.siem.detectionEngine.mitreAttackTechniques.templateInjectionDescription": "Template Injection (T1221)", - "xpack.siem.detectionEngine.mitreAttackTechniques.thirdPartySoftwareDescription": "Third-party Software (T1072)", - "xpack.siem.detectionEngine.mitreAttackTechniques.timeProvidersDescription": "Time Providers (T1209)", - "xpack.siem.detectionEngine.mitreAttackTechniques.timestompDescription": "Timestomp (T1099)", - "xpack.siem.detectionEngine.mitreAttackTechniques.transferDataToCloudAccountDescription": "Transfer Data to Cloud Account (T1537)", - "xpack.siem.detectionEngine.mitreAttackTechniques.transmittedDataManipulationDescription": "Transmitted Data Manipulation (T1493)", - "xpack.siem.detectionEngine.mitreAttackTechniques.trapDescription": "Trap (T1154)", - "xpack.siem.detectionEngine.mitreAttackTechniques.trustedDeveloperUtilitiesDescription": "Trusted Developer Utilities (T1127)", - "xpack.siem.detectionEngine.mitreAttackTechniques.trustedRelationshipDescription": "Trusted Relationship (T1199)", - "xpack.siem.detectionEngine.mitreAttackTechniques.twoFactorAuthenticationInterceptionDescription": "Two-Factor Authentication Interception (T1111)", - "xpack.siem.detectionEngine.mitreAttackTechniques.uncommonlyUsedPortDescription": "Uncommonly Used Port (T1065)", - "xpack.siem.detectionEngine.mitreAttackTechniques.unusedUnsupportedCloudRegionsDescription": "Unused/Unsupported Cloud Regions (T1535)", - "xpack.siem.detectionEngine.mitreAttackTechniques.userExecutionDescription": "User Execution (T1204)", - "xpack.siem.detectionEngine.mitreAttackTechniques.validAccountsDescription": "Valid Accounts (T1078)", - "xpack.siem.detectionEngine.mitreAttackTechniques.videoCaptureDescription": "Video Capture (T1125)", - "xpack.siem.detectionEngine.mitreAttackTechniques.virtualizationSandboxEvasionDescription": "Virtualization/Sandbox Evasion (T1497)", - "xpack.siem.detectionEngine.mitreAttackTechniques.webServiceDescription": "Web Service (T1102)", - "xpack.siem.detectionEngine.mitreAttackTechniques.webSessionCookieDescription": "Web Session Cookie (T1506)", - "xpack.siem.detectionEngine.mitreAttackTechniques.webShellDescription": "Web Shell (T1100)", - "xpack.siem.detectionEngine.mitreAttackTechniques.windowsAdminSharesDescription": "Windows Admin Shares (T1077)", - "xpack.siem.detectionEngine.mitreAttackTechniques.windowsManagementInstrumentationDescription": "Windows Management Instrumentation (T1047)", - "xpack.siem.detectionEngine.mitreAttackTechniques.windowsManagementInstrumentationEventSubscriptionDescription": "Windows Management Instrumentation Event Subscription (T1084)", - "xpack.siem.detectionEngine.mitreAttackTechniques.windowsRemoteManagementDescription": "Windows Remote Management (T1028)", - "xpack.siem.detectionEngine.mitreAttackTechniques.winlogonHelperDllDescription": "Winlogon Helper DLL (T1004)", - "xpack.siem.detectionEngine.mitreAttackTechniques.xslScriptProcessingDescription": "XSL Script Processing (T1220)", - "xpack.siem.detectionEngine.mlRulesDisabledMessageTitle": "ML 规则需要白金级许可证以及 ML 管理员权限", - "xpack.siem.detectionEngine.mlUnavailableTitle": "{totalRules} 个 {totalRules, plural, =1 {规则需要} other {规则需要}}启用 Machine Learning。", - "xpack.siem.detectionEngine.noApiIntegrationKeyCallOutMsg": "每次启动 Kibana,都会为已保存对象生成新的加密密钥。没有持久性密钥,在 Kibana 重新启动后,将无法删除或修改规则。要设置持久性密钥,请将文本值为 32 个或更多任意字符的 xpack.encryptedSavedObjects.encryptionKey 设置添加到 kibana.yml 文件。", - "xpack.siem.detectionEngine.noApiIntegrationKeyCallOutTitle": "需要 API 集成密钥", - "xpack.siem.detectionEngine.noIndexMsgBody": "要使用检测引擎,具有所需集群和索引权限的用户必须首先访问此页面。若需要更多帮助,请联系您的管理员。", - "xpack.siem.detectionEngine.noIndexTitle": "让我们来设置您的检测引擎", - "xpack.siem.detectionEngine.noWriteSignalsCallOutMsg": "您当前缺少所需的权限,无法更新信号。有关进一步帮助,请联系您的管理员。", - "xpack.siem.detectionEngine.noWriteSignalsCallOutTitle": "需要信号索引权限", - "xpack.siem.detectionEngine.pageTitle": "检测引擎", - "xpack.siem.detectionEngine.panelSubtitleShowing": "正在显示", - "xpack.siem.detectionEngine.readOnlyCallOutMsg": "您当前缺少所需的权限,无法创建/编辑检测引擎规则。有关进一步帮助,请联系您的管理员。", - "xpack.siem.detectionEngine.readOnlyCallOutTitle": "需要规则权限", - "xpack.siem.detectionEngine.rule.editRule.errorMsgDescription": "您在{countError, plural, one {以下选项卡} other {以下选项卡}}中的输入无效:{tabHasError}", - "xpack.siem.detectionEngine.ruleDescription.mlJobStartedDescription": "已启动", - "xpack.siem.detectionEngine.ruleDescription.mlJobStoppedDescription": "已停止", - "xpack.siem.detectionEngine.ruleDetails.activateRuleLabel": "激活", - "xpack.siem.detectionEngine.ruleDetails.backToRulesDescription": "返回到信号检测规则", - "xpack.siem.detectionEngine.ruleDetails.errorCalloutTitle": "规则故障位置", - "xpack.siem.detectionEngine.ruleDetails.experimentalDescription": "实验性", - "xpack.siem.detectionEngine.ruleDetails.failureHistoryTab": "失败历史记录", - "xpack.siem.detectionEngine.ruleDetails.lastFiveErrorsTitle": "上五个错误", - "xpack.siem.detectionEngine.ruleDetails.pageTitle": "规则详情", - "xpack.siem.detectionEngine.ruleDetails.ruleCreationDescription": "由 {by} 于 {date}创建", - "xpack.siem.detectionEngine.ruleDetails.ruleUpdateDescription": "由 {by} 于 {date}更新", - "xpack.siem.detectionEngine.ruleDetails.statusFailedAtColumn": "失败于", - "xpack.siem.detectionEngine.ruleDetails.statusFailedDescription": "失败", - "xpack.siem.detectionEngine.ruleDetails.statusFailedMsgColumn": "失败消息", - "xpack.siem.detectionEngine.ruleDetails.statusTypeColumn": "类型", - "xpack.siem.detectionEngine.ruleDetails.unknownDescription": "未知", - "xpack.siem.detectionEngine.rules.aboutRuleTitle": "关于规则", - "xpack.siem.detectionEngine.rules.addNewRuleTitle": "创建新规则", - "xpack.siem.detectionEngine.rules.addPageTitle": "创建", - "xpack.siem.detectionEngine.rules.allRules.actions.deleteeRuleDescription": "删除规则……", - "xpack.siem.detectionEngine.rules.allRules.actions.duplicateRuleDescription": "复制规则……", - "xpack.siem.detectionEngine.rules.allRules.actions.duplicateRuleErrorDescription": "复制规则时出错……", - "xpack.siem.detectionEngine.rules.allRules.actions.duplicateTitle": "复制", - "xpack.siem.detectionEngine.rules.allRules.actions.editRuleSettingsDescription": "编辑规则设置", - "xpack.siem.detectionEngine.rules.allRules.actions.exportRuleDescription": "导出规则", - "xpack.siem.detectionEngine.rules.allRules.activeRuleDescription": "活动", - "xpack.siem.detectionEngine.rules.allRules.batchActions.activateSelectedErrorTitle": "激活 {totalRules, plural, =1 {个规则} other {个规则}}时出错……", - "xpack.siem.detectionEngine.rules.allRules.batchActions.activateSelectedTitle": "激活选定", - "xpack.siem.detectionEngine.rules.allRules.batchActions.deactivateSelectedErrorTitle": "停用 {totalRules, plural, =1 {个规则} other {个规则}}时出错……", - "xpack.siem.detectionEngine.rules.allRules.batchActions.deactivateSelectedTitle": "停用选定", - "xpack.siem.detectionEngine.rules.allRules.batchActions.deleteSelectedErrorTitle": "删除 {totalRules, plural, =1 {个规则} other {个规则}}时出错……", - "xpack.siem.detectionEngine.rules.allRules.batchActions.deleteSelectedImmutableTitle": "选择内容包含无法删除的不可变规则", - "xpack.siem.detectionEngine.rules.allRules.batchActions.deleteSelectedTitle": "删除选定……", - "xpack.siem.detectionEngine.rules.allRules.batchActions.duplicateSelectedTitle": "复制选定……", - "xpack.siem.detectionEngine.rules.allRules.batchActions.exportSelectedTitle": "导出选定", - "xpack.siem.detectionEngine.rules.allRules.batchActionsTitle": "批处理操作", - "xpack.siem.detectionEngine.rules.allRules.columns.activateTitle": "已激活", - "xpack.siem.detectionEngine.rules.allRules.columns.gap": "缺口(如果有)", - "xpack.siem.detectionEngine.rules.allRules.columns.indexingTimes": "索引时间 (ms)", - "xpack.siem.detectionEngine.rules.allRules.columns.lastLookBackDate": "最后回查日期", - "xpack.siem.detectionEngine.rules.allRules.columns.lastResponseTitle": "上次响应", - "xpack.siem.detectionEngine.rules.allRules.columns.lastRunTitle": "上次运行", - "xpack.siem.detectionEngine.rules.allRules.columns.queryTimes": "查询时间 (ms)", - "xpack.siem.detectionEngine.rules.allRules.columns.riskScoreTitle": "风险分数", - "xpack.siem.detectionEngine.rules.allRules.columns.ruleTitle": "规则", - "xpack.siem.detectionEngine.rules.allRules.columns.severityTitle": "严重性", - "xpack.siem.detectionEngine.rules.allRules.columns.tagsTitle": "标记", - "xpack.siem.detectionEngine.rules.allRules.exportFilenameTitle": "rules_export", - "xpack.siem.detectionEngine.rules.allRules.filters.customRulesTitle": "定制规则", - "xpack.siem.detectionEngine.rules.allRules.filters.elasticRulesTitle": "Elastic 规则", - "xpack.siem.detectionEngine.rules.allRules.filters.noRulesBodyTitle": "使用上述筛选,我们无法找到任何规则。", - "xpack.siem.detectionEngine.rules.allRules.filters.noRulesTitle": "未找到任何规则", - "xpack.siem.detectionEngine.rules.allRules.filters.noTagsAvailableDescription": "没有可用标记", - "xpack.siem.detectionEngine.rules.allRules.filters.tagsLabel": "标记", - "xpack.siem.detectionEngine.rules.allRules.inactiveRuleDescription": "非活动", - "xpack.siem.detectionEngine.rules.allRules.refreshTitle": "刷新", - "xpack.siem.detectionEngine.rules.allRules.searchAriaLabel": "搜索规则", - "xpack.siem.detectionEngine.rules.allRules.searchPlaceholder": "例如规则名", - "xpack.siem.detectionEngine.rules.allRules.selectedRulesTitle": "已选择 {selectedRules} 个{selectedRules, plural, =1 {规则} other {规则}}", - "xpack.siem.detectionEngine.rules.allRules.showingRulesTitle": "正在显示 {totalRules} 个{totalRules, plural, =1 {规则} other {规则}}", - "xpack.siem.detectionEngine.rules.allRules.successfullyDuplicatedRulesTitle": "已成功复制 {totalRules, plural, =1 {{totalRules} 个规则} other {{totalRules} 个规则}}", - "xpack.siem.detectionEngine.rules.allRules.successfullyExportedRulesTitle": "已成功导出{totalRules, plural, =0 {所有规则} =1 { {totalRules} 个规则} other { {totalRules} 个规则}}", - "xpack.siem.detectionEngine.rules.allRules.tableTitle": "所有规则", - "xpack.siem.detectionEngine.rules.allRules.tabs.monitoring": "监测", - "xpack.siem.detectionEngine.rules.allRules.tabs.rules": "规则", - "xpack.siem.detectionEngine.rules.backOptionsHeader": "返回到检测", - "xpack.siem.detectionEngine.rules.components.ruleActionsOverflow.allActionsTitle": "所有操作", - "xpack.siem.detectionEngine.rules.components.ruleDownloader.exportFailureTitle": "无法导出规则……", - "xpack.siem.detectionEngine.rules.continueButtonTitle": "继续", - "xpack.siem.detectionEngine.rules.create.successfullyCreatedRuleTitle": "{ruleName} 已创建", - "xpack.siem.detectionEngine.rules.defineRuleTitle": "定义规则", - "xpack.siem.detectionEngine.rules.deleteDescription": "删除", - "xpack.siem.detectionEngine.rules.editPageTitle": "编辑", - "xpack.siem.detectionEngine.rules.importRuleTitle": "导入规则……", - "xpack.siem.detectionEngine.rules.loadPrePackagedRulesButton": "加载 Elastic 预构建规则", - "xpack.siem.detectionEngine.rules.optionalFieldDescription": "可选", - "xpack.siem.detectionEngine.rules.pageTitle": "信号检测规则", - "xpack.siem.detectionEngine.rules.prePackagedRules.createOwnRuletButton": "创建自己的规则", - "xpack.siem.detectionEngine.rules.prePackagedRules.emptyPromptMessage": "Elastic SIEM 提供预构建检测规则,它们运行在后台并在条件满足时创建信号。默认情况下,所有预构建规则处于禁用状态,请选择您要激活的规则。", - "xpack.siem.detectionEngine.rules.prePackagedRules.emptyPromptTitle": "加载 Elastic 预构建检测规则", - "xpack.siem.detectionEngine.rules.prePackagedRules.loadPreBuiltButton": "加载预构建检测规则", - "xpack.siem.detectionEngine.rules.releaseNotesHelp": "发行说明", - "xpack.siem.detectionEngine.rules.reloadMissingPrePackagedRulesButton": "安装 {missingRules} 个 Elastic 预构建{missingRules, plural, =1 {规则} other {规则}} ", - "xpack.siem.detectionEngine.rules.ruleActionsTitle": "规则操作", - "xpack.siem.detectionEngine.rules.scheduleRuleTitle": "计划规则", - "xpack.siem.detectionEngine.rules.stepAboutTitle": "关于", - "xpack.siem.detectionEngine.rules.stepActionsTitle": "操作", - "xpack.siem.detectionEngine.rules.stepDefinitionTitle": "定义", - "xpack.siem.detectionEngine.rules.stepScheduleTitle": "计划", - "xpack.siem.detectionEngine.rules.update.successfullySavedRuleTitle": "{ruleName} 已保存", - "xpack.siem.detectionEngine.rules.updateButtonTitle": "更新", - "xpack.siem.detectionEngine.rules.updatePrePackagedRulesButton": "更新 {updateRules} 个 Elastic 预构建{updateRules, plural, =1 {规则} other {规则}} ", - "xpack.siem.detectionEngine.rules.updatePrePackagedRulesMsg": "您可更新 {updateRules} 个 Elastic 预构建{updateRules, plural, =1 {规则} other {规则}}。注意,这将重新加载删除的 Elastic 预构建规则。", - "xpack.siem.detectionEngine.rules.updatePrePackagedRulesTitle": "有 Elastic 预构建规则的更新", - "xpack.siem.detectionEngine.ruleStatus.refreshButton": "刷新", - "xpack.siem.detectionEngine.ruleStatus.statusAtDescription": "处于", - "xpack.siem.detectionEngine.ruleStatus.statusDateDescription": "状态日期", - "xpack.siem.detectionEngine.ruleStatus.statusDescription": "上次响应", - "xpack.siem.detectionEngine.signalRuleAlert.actionGroups.default": "默认值", - "xpack.siem.detectionEngine.signals.actions.closeSignalTitle": "关闭信号", - "xpack.siem.detectionEngine.signals.actions.investigateInTimelineTitle": "在时间线中调查", - "xpack.siem.detectionEngine.signals.actions.openSignalTitle": "打开信号", - "xpack.siem.detectionEngine.signals.closedSignalsTitle": "已关闭信号", - "xpack.siem.detectionEngine.signals.documentTypeTitle": "信号", - "xpack.siem.detectionEngine.signals.histogram.allOthersGroupingLabel": "所有其他", - "xpack.siem.detectionEngine.signals.histogram.headerTitle": "信号计数", - "xpack.siem.detectionEngine.signals.histogram.showingSignalsTitle": "正在显示:{modifier}{totalSignalsFormatted} 个{totalSignals, plural, =1 {信号} other {信号}}", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.destinationIpsDropDown": "排名靠前的目标 IP", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.eventActionsDropDown": "排名靠前的事件操作", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.eventCategoriesDropDown": "排名靠前的事件类别", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.hostNamesDropDown": "排名靠前的主机名", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.riskScoresDropDown": "风险分数", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.rulesDropDown": "排名靠前的规则", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.ruleTypesDropDown": "排名靠前的规则类型", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.severitiesDropDown": "严重性", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.sourceIpsDropDown": "排名靠前的源 IP", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.stackByLabel": "堆叠依据", - "xpack.siem.detectionEngine.signals.histogram.stackByOptions.usersDropDown": "排名靠前的用户", - "xpack.siem.detectionEngine.signals.histogram.topNLabel": "热门{fieldName}", - "xpack.siem.detectionEngine.signals.histogram.viewSignalsButtonLabel": "查看信号", - "xpack.siem.detectionEngine.signals.loadingSignalsTitle": "正在加载信号", - "xpack.siem.detectionEngine.signals.openSignalsTitle": "打开信号", - "xpack.siem.detectionEngine.signals.tableTitle": "信号", - "xpack.siem.detectionEngine.signals.totalCountOfSignalsTitle": "个信号匹配搜索条件", - "xpack.siem.detectionEngine.signals.utilityBar.batchActions.closeSelectedTitle": "关闭选定", - "xpack.siem.detectionEngine.signals.utilityBar.batchActions.openSelectedTitle": "打开选定", - "xpack.siem.detectionEngine.signals.utilityBar.batchActions.viewSelectedInHostsTitle": "查看主机中所选", - "xpack.siem.detectionEngine.signals.utilityBar.batchActions.viewSelectedInNetworkTitle": "查看网络中所选", - "xpack.siem.detectionEngine.signals.utilityBar.batchActions.viewSelectedInTimelineTitle": "查看时间线中所选", - "xpack.siem.detectionEngine.signals.utilityBar.batchActionsTitle": "批量操作", - "xpack.siem.detectionEngine.signals.utilityBar.clearSelectionTitle": "清除选择", - "xpack.siem.detectionEngine.signals.utilityBar.selectAllSignalsTitle": "选择所有 {totalSignalsFormatted} 个{totalSignals, plural, =1 {信号} other {信号}}", - "xpack.siem.detectionEngine.signals.utilityBar.selectedSignalsTitle": "已选择 {selectedSignalsFormatted} 个{selectedSignals, plural, =1 {信号} other {信号}}", - "xpack.siem.detectionEngine.signals.utilityBar.showingSignalsTitle": "正在显示 {totalSignalsFormatted} 个{totalSignals, plural, =1 {信号} other {信号}}", - "xpack.siem.detectionEngine.signalTitle": "检测到的信号", - "xpack.siem.detectionEngine.totalSignalTitle": "合计", - "xpack.siem.detectionEngine.userUnauthenticatedMsgBody": "您没有所需的权限,无法查看检测引擎。若需要更多帮助,请联系您的管理员。", - "xpack.siem.detectionEngine.userUnauthenticatedTitle": "需要检测引擎权限", - "xpack.siem.dragAndDrop.addToTimeline": "添加到时间线调查", - "xpack.siem.dragAndDrop.closeButtonLabel": "关闭", - "xpack.siem.dragAndDrop.copyToClipboardTooltip": "复制到剪贴板", - "xpack.siem.dragAndDrop.fieldLabel": "字段", - "xpack.siem.dragAndDrop.filterForValueHoverAction": "筛留值", - "xpack.siem.dragAndDrop.filterOutValueHoverAction": "筛除值", - "xpack.siem.draggables.field.categoryLabel": "类别", - "xpack.siem.draggables.field.fieldLabel": "字段", - "xpack.siem.draggables.field.typeLabel": "类型", - "xpack.siem.draggables.field.viewCategoryTooltip": "查看类别", - "xpack.siem.editDataProvider.doesNotExistLabel": "不存在", - "xpack.siem.editDataProvider.existsLabel": "存在", - "xpack.siem.editDataProvider.fieldLabel": "字段", - "xpack.siem.editDataProvider.isLabel": "是", - "xpack.siem.editDataProvider.isNotLabel": "不是", - "xpack.siem.editDataProvider.operatorLabel": "运算符", - "xpack.siem.editDataProvider.placeholder": "选择字段", - "xpack.siem.editDataProvider.saveButton": "保存", - "xpack.siem.editDataProvider.selectAnOperatorPlaceholder": "选择运算符", - "xpack.siem.editDataProvider.valueLabel": "值", - "xpack.siem.editDataProvider.valuePlaceholder": "值", - "xpack.siem.emptyString.emptyStringDescription": "空字符串", - "xpack.siem.event.module.linkToElasticEndpointSecurityDescription": "在 Elastic Endpoint Security 中打开", - "xpack.siem.eventDetails.blank": " ", - "xpack.siem.eventDetails.copyToClipboard": "复制到剪贴板", - "xpack.siem.eventDetails.copyToClipboardTooltip": "复制到剪贴板", - "xpack.siem.eventDetails.description": "描述", - "xpack.siem.eventDetails.field": "字段", - "xpack.siem.eventDetails.filter.placeholder": "按字段、值或描述筛选......", - "xpack.siem.eventDetails.jsonView": "JSON 视图", - "xpack.siem.eventDetails.table": "表", - "xpack.siem.eventDetails.toggleColumnTooltip": "切换列", - "xpack.siem.eventDetails.value": "值", - "xpack.siem.eventsViewer.errorFetchingEventsData": "无法查询事件数据", - "xpack.siem.eventsViewer.eventsLabel": "事件", - "xpack.siem.eventsViewer.footer.loadingEventsDataLabel": "正在加载事件", - "xpack.siem.eventsViewer.showingLabel": "显示", - "xpack.siem.eventsViewer.signals.defaultHeaders.methodTitle": "方法", - "xpack.siem.eventsViewer.signals.defaultHeaders.riskScoreTitle": "风险分数", - "xpack.siem.eventsViewer.signals.defaultHeaders.ruleTitle": "规则", - "xpack.siem.eventsViewer.signals.defaultHeaders.severityTitle": "严重性", - "xpack.siem.eventsViewer.signals.defaultHeaders.versionTitle": "版本", - "xpack.siem.eventsViewer.unit": "{totalCount, plural, =1 {个事件} other {个事件}}", - "xpack.siem.featureCatalogue.description": "浏览安全指标和日志以了解事件和告警", - "xpack.siem.featureCatalogue.title": "Security", + "xpack.securitySolution.add_filter_to_global_search_bar.filterForValueHoverAction": "筛留值", + "xpack.securitySolution.add_filter_to_global_search_bar.filterOutValueHoverAction": "筛除值", + "xpack.securitySolution.alertsView.alertsDocumentType": "外部告警", + "xpack.securitySolution.alertsView.alertsGraphTitle": "外部告警计数", + "xpack.securitySolution.alertsView.alertsStackByOptions.module": "模块", + "xpack.securitySolution.alertsView.alertsTableTitle": "外部告警", + "xpack.securitySolution.alertsView.categoryLabel": "类别", + "xpack.securitySolution.alertsView.errorFetchingAlertsData": "无法查询告警数据", + "xpack.securitySolution.alertsView.moduleLabel": "模块", + "xpack.securitySolution.alertsView.showing": "显示", + "xpack.securitySolution.alertsView.totalCountOfAlerts": "个外部告警匹配搜索条件", + "xpack.securitySolution.alertsView.unit": "个外部{totalCount, plural, =1 {告警} other {告警}}", + "xpack.securitySolution.andOrBadge.and": "AND", + "xpack.securitySolution.andOrBadge.or": "OR", + "xpack.securitySolution.anomaliesTable.table.anomaliesDescription": "异常", + "xpack.securitySolution.anomaliesTable.table.anomaliesTooltip": "异常表无法通过 SIEM 全局 KQL 搜索进行筛选。", + "xpack.securitySolution.anomaliesTable.table.showingDescription": "显示", + "xpack.securitySolution.anomaliesTable.table.unit": "{totalCount, plural, =1 {个异常} other {个异常}}", + "xpack.securitySolution.auditd.abortedAuditStartupDescription": "已中止审计启动", + "xpack.securitySolution.auditd.accessErrorDescription": "访问错误", + "xpack.securitySolution.auditd.accessPermissionDescription": "访问权限", + "xpack.securitySolution.auditd.accessResultDescription": "访问结果", + "xpack.securitySolution.auditd.acquiredCredentialsDescription": "已获得凭据 - 至", + "xpack.securitySolution.auditd.adddedGroupAccountUsingDescription": "已添加组帐户 - 使用", + "xpack.securitySolution.auditd.addedUserAccountDescription": "已添加用户帐户", + "xpack.securitySolution.auditd.allocatedMemoryForDescription": "已分配内存 - 为", + "xpack.securitySolution.auditd.asDescription": "作为", + "xpack.securitySolution.auditd.assignedUserRoleToDescription": "已将用户角色分配给", + "xpack.securitySolution.auditd.assignedVmIdDescription": "已分配 vm id", + "xpack.securitySolution.auditd.assignedVMResourceDescription": "已分配 vm 资源", + "xpack.securitySolution.auditd.attemptedLoginDescription": "已尝试登录 - 通过", + "xpack.securitySolution.auditd.attemptedLoginFromUnusalPlaceDescription": "尝试异常位置的登录", + "xpack.securitySolution.auditd.attemptedLoginFromUnusualHourDescription": "尝试异常时段的登录", + "xpack.securitySolution.auditd.auditErrorDescription": "审计错误", + "xpack.securitySolution.auditd.authenticatedToGroupDescription": "已验证到组", + "xpack.securitySolution.auditd.authenticatedUsingDescription": "已验证 - 使用", + "xpack.securitySolution.auditd.bootedSystemDescription": "已启动系统", + "xpack.securitySolution.auditd.boundSocketFromDescription": "绑定套接字 - 来自", + "xpack.securitySolution.auditd.causedMacPolicyErrorDescription": "已导致 mac 策略错误", + "xpack.securitySolution.auditd.changedAuditConfigurationDescription": "已更改审计配置", + "xpack.securitySolution.auditd.changedAuditFeatureDescription": "已更改审计功能", + "xpack.securitySolution.auditd.changedConfigurationWIthDescription": "已更改配置", + "xpack.securitySolution.auditd.ChangedFileAttributesOfDescription": "已更改文件属性 -", + "xpack.securitySolution.auditd.changedFilePermissionOfDescription": "已更改文件权限 -", + "xpack.securitySolution.auditd.changedGroupDescription": "已更改组", + "xpack.securitySolution.auditd.changedGroupPasswordDescription": "已更改组密码", + "xpack.securitySolution.auditd.changedIdentityUsingDescription": "已更改身份 - 使用", + "xpack.securitySolution.auditd.changedLoginIdToDescription": "已将登录 id 更改为", + "xpack.securitySolution.auditd.changedMacConfigurationDescription": "已更改 mac 配置", + "xpack.securitySolution.auditd.changedPasswordWithDescription": "已更改密码 -", + "xpack.securitySolution.auditd.changedRoleUsingDescription": "已更改角色 - 使用", + "xpack.securitySolution.auditd.changedSeLinuxBooleanDescription": "已更改 selinux 布尔值", + "xpack.securitySolution.auditd.changedSelinuxEnforcementDescription": "已 更改 selinux 强制", + "xpack.securitySolution.auditd.changedSystemNameDescription": "已更改系统名称", + "xpack.securitySolution.auditd.changedSystemTimeWithDescription": "已更改系统时间 -", + "xpack.securitySolution.auditd.changedTimeStampOfDescription": "已更改时间戳 -", + "xpack.securitySolution.auditd.changedToRunLevelWithDescription": "已更改到运行级别 -", + "xpack.securitySolution.auditd.changedUserIdDescription": "已更改用户 id", + "xpack.securitySolution.auditd.changeidleOwernshipOfDescription": "已更改文件所有权 -", + "xpack.securitySolution.auditd.checkedFileSystemMetadataOfDescription": "已检查文件系统元数据 -", + "xpack.securitySolution.auditd.checkedIntegrityOfDescription": "已更改完整性 -", + "xpack.securitySolution.auditd.chedckedMetaDataOfDescription": "已更改元数据 -", + "xpack.securitySolution.auditd.connectedUsingDescription": "已连接 - 使用", + "xpack.securitySolution.auditd.crashedProgramDescription": "已崩溃程序", + "xpack.securitySolution.auditd.createdDirectoryDescription": "已创建目录", + "xpack.securitySolution.auditd.createdVmImageDescription": "已创建 vm 映像", + "xpack.securitySolution.auditd.cryptoOfficerLoggedInDescription": "加密员已登录", + "xpack.securitySolution.auditd.cryptoOfficerLoggedOutDescription": "加密员已注销", + "xpack.securitySolution.auditd.deletedDescription": "已删除", + "xpack.securitySolution.auditd.deletedGroupAccountUsingDescription": "已删除组帐户 - 使用", + "xpack.securitySolution.auditd.deletedUserAccountUsingDescription": "已删除用户帐户 - 使用", + "xpack.securitySolution.auditd.deletedVmImageDescription": "已删除 vm 映像", + "xpack.securitySolution.auditd.disposedCredentialsDescription": "已将凭据处置到", + "xpack.securitySolution.auditd.endedFromDescription": "结束自", + "xpack.securitySolution.auditd.errorFromDescription": "错误来自", + "xpack.securitySolution.auditd.executedDescription": "已执行", + "xpack.securitySolution.auditd.executionOfForbiddenProgramDescription": "已禁止程序的执行", + "xpack.securitySolution.auditd.failedLoginTooManyTimesDescription": "由于登录次数过多,登录失败", + "xpack.securitySolution.auditd.inDescription": "传入", + "xpack.securitySolution.auditd.initializedAuditSubsystemDescription": "已初始化审计子系统", + "xpack.securitySolution.auditd.issuedVmControlDescription": "已签发 vm 控制", + "xpack.securitySolution.auditd.killedProcessIdDescription": "已终止进程 id -", + "xpack.securitySolution.auditd.ListeningForConnectionsUsingDescription": "正在侦听连接 - 使用", + "xpack.securitySolution.auditd.loadedFirewallRuleDescription": "已加载防火墙规则", + "xpack.securitySolution.auditd.loadedMacPolicyDescription": "已加载 mac 策略", + "xpack.securitySolution.auditd.loadedSeLinuxPolicyDescription": "已加载 selinux 策略", + "xpack.securitySolution.auditd.loaedKernelModuleOfDescription": "已加载内核模块 -", + "xpack.securitySolution.auditd.lockedAccountDescription": "已锁定帐户", + "xpack.securitySolution.auditd.loggedOutDescription": "已注销", + "xpack.securitySolution.auditd.macPermissionDescription": "mac 权限", + "xpack.securitySolution.auditd.madeDeviceWithDescription": "已制作设备 -", + "xpack.securitySolution.auditd.migratedVmFromDescription": "已迁移 vm - 从", + "xpack.securitySolution.auditd.migratedVmToDescription": "已将 vm 迁移至", + "xpack.securitySolution.auditd.modifiedGroupAccountDescription": "已修改组帐户", + "xpack.securitySolution.auditd.modifiedLevelOfDescription": "已修改级别 -", + "xpack.securitySolution.auditd.modifiedRoleDescription": "已修改角色", + "xpack.securitySolution.auditd.modifiedUserAccountDescription": "已修改用户帐户", + "xpack.securitySolution.auditd.mountedDescription": "已安装", + "xpack.securitySolution.auditd.negotiatedCryptoKeyDescription": "已协商加密密钥", + "xpack.securitySolution.auditd.nonExistentDescription": "至未知进程", + "xpack.securitySolution.auditd.OpenedFileDescription": "已打开文件", + "xpack.securitySolution.auditd.openedTooManySessionsDescription": "已打开过多会话", + "xpack.securitySolution.auditd.overrodeLabelOfDescription": "已覆盖标签 -", + "xpack.securitySolution.auditd.promiscuousModeDescription": "已更改设备上的混杂模式 - 使用", + "xpack.securitySolution.auditd.ranCommandDescription": "已运行命令", + "xpack.securitySolution.auditd.receivedFromDescription": "已接收 - 从", + "xpack.securitySolution.auditd.reconfiguredAuditDescription": "已重新配置审计", + "xpack.securitySolution.auditd.refreshedCredentialsForDescription": "已刷新凭据 -", + "xpack.securitySolution.auditd.relabeledFileSystemDescription": "已重新标记文件系统", + "xpack.securitySolution.auditd.remoteAuditConnectedDescription": "远程审计已连接", + "xpack.securitySolution.auditd.remoteAuditDisconnectedDescription": "远程审计已断开连接", + "xpack.securitySolution.auditd.removedUserRoleFromDescription": "已移除用户角色 - 从", + "xpack.securitySolution.auditd.renamedDescription": "已重命名", + "xpack.securitySolution.auditd.resumedAuditLoggingDescription": "已恢复审计日志记录", + "xpack.securitySolution.auditd.rotatedAuditLogsDescription": "rotated-audit-logs", + "xpack.securitySolution.auditd.scheduledPolicyOFDescription": "已排定策略 -", + "xpack.securitySolution.auditd.sentMessageDescription": "已发送消息", + "xpack.securitySolution.auditd.sentTestDescription": "已发送测试", + "xpack.securitySolution.auditd.sentToDescription": "已发送至", + "xpack.securitySolution.auditd.sessionDescription": "会话", + "xpack.securitySolution.auditd.shutDownAuditDescription": "关闭审计", + "xpack.securitySolution.auditd.shutdownSystemDescription": "关闭系统", + "xpack.securitySolution.auditd.startedAtDescription": "已启动", + "xpack.securitySolution.auditd.startedAuditDescription": "已启动审计", + "xpack.securitySolution.auditd.startedCryptoSessionDescription": "已启动加密会话", + "xpack.securitySolution.auditd.startedServiceDescription": "已启动服务", + "xpack.securitySolution.auditd.stoppedServiceDescription": "已停止服务", + "xpack.securitySolution.auditd.suspiciousProgramDescription": "已使用可疑程序", + "xpack.securitySolution.auditd.symLinkedDescription": "已象征性链接", + "xpack.securitySolution.auditd.testedFileSystemIntegrityDescription": "已测试文件系统完整性", + "xpack.securitySolution.auditd.unknownDescription": "未知", + "xpack.securitySolution.auditd.unloadedKernelModuleOfDescription": "已加载内核模块", + "xpack.securitySolution.auditd.unlockedAccountDescription": "已解锁帐户", + "xpack.securitySolution.auditd.unmountedDescription": "已卸载", + "xpack.securitySolution.auditd.usingDescription": "使用", + "xpack.securitySolution.auditd.violatedAppArmorPolicyFromDescription": "已违反应用防护策略 - 来自", + "xpack.securitySolution.auditd.violatedSeccompPolicyWithDescription": "已违反 seccomp 策略 -", + "xpack.securitySolution.auditd.violatedSeLinuxPolicyDescription": "已违反 selinux 策略", + "xpack.securitySolution.auditd.wasAuthorizedToUseDescription": "有权使用", + "xpack.securitySolution.auditd.withResultDescription": ",结果为", + "xpack.securitySolution.authenticationsTable.authenticationFailures": "身份验证", + "xpack.securitySolution.authenticationsTable.failures": "失败", + "xpack.securitySolution.authenticationsTable.lastFailedDestination": "上一失败目标", + "xpack.securitySolution.authenticationsTable.lastFailedSource": "上一失败源", + "xpack.securitySolution.authenticationsTable.lastFailedTime": "上次失败", + "xpack.securitySolution.authenticationsTable.lastSuccessfulDestination": "上一成功目标", + "xpack.securitySolution.authenticationsTable.lastSuccessfulSource": "上一成功源", + "xpack.securitySolution.authenticationsTable.lastSuccessfulTime": "上次成功", + "xpack.securitySolution.authenticationsTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", + "xpack.securitySolution.authenticationsTable.successes": "成功", + "xpack.securitySolution.authenticationsTable.uncommonProcessTable": "不常见进程", + "xpack.securitySolution.authenticationsTable.unit": "{totalCount, plural, =1 {个用户} other {个用户}}", + "xpack.securitySolution.authenticationsTable.user": "用户", + "xpack.securitySolution.case.allCases.actions": "操作", + "xpack.securitySolution.case.allCases.comments": "注释", + "xpack.securitySolution.case.allCases.noTagsAvailable": "没有可用标记", + "xpack.securitySolution.case.caseSavedObjectNoPermissionsMessage": "要查看案例,必须对 Kibana 工作区中的已保存对象管理功能有权限。有关详细信息,请联系您的 Kibana 管理员。", + "xpack.securitySolution.case.caseSavedObjectNoPermissionsTitle": "需要 Kibana 功能权限", + "xpack.securitySolution.case.caseTable.addNewCase": "添加新案例", + "xpack.securitySolution.case.caseTable.bulkActions": "批处理操作", + "xpack.securitySolution.case.caseTable.bulkActions.closeSelectedTitle": "关闭选定", + "xpack.securitySolution.case.caseTable.bulkActions.deleteSelectedTitle": "删除选定", + "xpack.securitySolution.case.caseTable.bulkActions.openSelectedTitle": "重新打开选定", + "xpack.securitySolution.case.caseTable.caseDetailsLinkAria": "单击以访问标题为 {detailName} 的案例", + "xpack.securitySolution.case.caseTable.closed": "已关闭", + "xpack.securitySolution.case.caseTable.closedCases": "已关闭案例", + "xpack.securitySolution.case.caseTable.delete": "删除", + "xpack.securitySolution.case.caseTable.incidentSystem": "事件管理系统", + "xpack.securitySolution.case.caseTable.noCases.body": "没有可显示的案例。请创建新案例或在上面更改您的筛选设置。", + "xpack.securitySolution.case.caseTable.noCases.title": "无案例", + "xpack.securitySolution.case.caseTable.notPushed": "未推送", + "xpack.securitySolution.case.caseTable.openCases": "未结案例", + "xpack.securitySolution.case.caseTable.refreshTitle": "刷新", + "xpack.securitySolution.case.caseTable.requiresUpdate": " 需要更新", + "xpack.securitySolution.case.caseTable.searchAriaLabel": "搜索案例", + "xpack.securitySolution.case.caseTable.searchPlaceholder": "例如案例名", + "xpack.securitySolution.case.caseTable.selectedCasesTitle": "已选择 {totalRules} 个{totalRules, plural, =1 {案例} other {案例}}", + "xpack.securitySolution.case.caseTable.serviceNowLinkAria": "单击可在 servicenow 上查看该事件", + "xpack.securitySolution.case.caseTable.showingCasesTitle": "正在显示 {totalRules} 个{totalRules, plural, =1 {案例} other {案例}}", + "xpack.securitySolution.case.caseTable.snIncident": "外部事件", + "xpack.securitySolution.case.caseTable.unit": "{totalCount, plural, =1 {案例} other {案例}}", + "xpack.securitySolution.case.caseTable.upToDate": " 是最新的", + "xpack.securitySolution.case.caseView.actionHeadline": "{userName} 在 {actionDate}{actionName}", + "xpack.securitySolution.case.caseView.actionLabel.addComment": "添加了注释", + "xpack.securitySolution.case.caseView.actionLabel.addDescription": "添加了描述", + "xpack.securitySolution.case.caseView.actionLabel.addedField": "添加了", + "xpack.securitySolution.case.caseView.actionLabel.changededField": "更改了", + "xpack.securitySolution.case.caseView.actionLabel.editedField": "编辑了", + "xpack.securitySolution.case.caseView.actionLabel.on": "在", + "xpack.securitySolution.case.caseView.actionLabel.pushedNewIncident": "已推送为新事件", + "xpack.securitySolution.case.caseView.actionLabel.removedField": "移除了", + "xpack.securitySolution.case.caseView.actionLabel.removedThirdParty": "已移除外部事件管理系统", + "xpack.securitySolution.case.caseView.actionLabel.selectedThirdParty": "已选择 { thirdParty } 作为事件管理系统", + "xpack.securitySolution.case.caseView.actionLabel.updateIncident": "更新了事件", + "xpack.securitySolution.case.caseView.actionLabel.viewIncident": "查看 {incidentNumber}", + "xpack.securitySolution.case.caseView.alreadyPushedToExternalService": "已推送到 { externalService } 事件", + "xpack.securitySolution.case.caseView.backLabel": "返回到案例", + "xpack.securitySolution.case.caseView.breadcrumb": "创建", + "xpack.securitySolution.case.caseView.cancel": "取消", + "xpack.securitySolution.case.caseView.case": "案例", + "xpack.securitySolution.case.caseView.caseClosed": "案例已关闭", + "xpack.securitySolution.case.caseView.caseName": "案例名称", + "xpack.securitySolution.case.caseView.caseOpened": "案例已打开", + "xpack.securitySolution.case.caseView.caseRefresh": "刷新案例", + "xpack.securitySolution.case.caseView.closeCase": "关闭案例", + "xpack.securitySolution.case.caseView.closedCase": "已关闭案例", + "xpack.securitySolution.case.caseView.closedOn": "关闭时间", + "xpack.securitySolution.case.caseView.cloudDeploymentLink": "云部署", + "xpack.securitySolution.case.caseView.comment": "注释", + "xpack.securitySolution.case.caseView.comment.addComment": "添加注释", + "xpack.securitySolution.case.caseView.comment.addCommentHelpText": "添加新注释......", + "xpack.securitySolution.case.caseView.commentFieldRequiredError": "注释必填。", + "xpack.securitySolution.case.caseView.connectorConfigureLink": "连接器", + "xpack.securitySolution.case.caseView.connectors": "外部事件管理系统", + "xpack.securitySolution.case.caseView.copyCommentLinkAria": "复制引用链接", + "xpack.securitySolution.case.caseView.create": "创建新案例", + "xpack.securitySolution.case.caseView.createCase": "创建案例", + "xpack.securitySolution.case.caseView.description": "描述", + "xpack.securitySolution.case.caseView.description.save": "保存", + "xpack.securitySolution.case.caseView.edit": "编辑", + "xpack.securitySolution.case.caseView.edit.comment": "编辑注释", + "xpack.securitySolution.case.caseView.edit.description": "编辑描述", + "xpack.securitySolution.case.caseView.edit.quote": "引述", + "xpack.securitySolution.case.caseView.editActionsLinkAria": "单击可查看所有操作", + "xpack.securitySolution.case.caseView.editConnector": "更改外部事件管理系统", + "xpack.securitySolution.case.caseView.editTagsLinkAria": "单击可编辑标记", + "xpack.securitySolution.case.caseView.emailBody": "案例参考:{caseUrl}", + "xpack.securitySolution.case.caseView.emailSubject": "SIEM 案例 - {caseTitle}", + "xpack.securitySolution.case.caseView.errorsPushServiceCallOutTitle": "要将案例发送到外部系统,您需要:", + "xpack.securitySolution.case.caseView.fieldRequiredError": "必填字段", + "xpack.securitySolution.case.caseView.goToDocumentationButton": "查看文档", + "xpack.securitySolution.case.caseView.moveToCommentAria": "高亮显示引用的注释", + "xpack.securitySolution.case.caseView.name": "名称", + "xpack.securitySolution.case.caseView.noReportersAvailable": "没有报告者。", + "xpack.securitySolution.case.caseView.noTags": "当前没有为此案例分配标记。", + "xpack.securitySolution.case.caseView.openedOn": "打开时间", + "xpack.securitySolution.case.caseView.optional": "可选", + "xpack.securitySolution.case.caseView.pageBadgeLabel": "公测版", + "xpack.securitySolution.case.caseView.pageBadgeTooltip": "案例工作流仍为公测版。请通过在 Kibana 存储库中报告问题或错误,帮助我们改进产品。", + "xpack.securitySolution.case.caseView.particpantsLabel": "参与者", + "xpack.securitySolution.case.caseView.pushNamedIncident": "推送为 { thirdParty } 事件", + "xpack.securitySolution.case.caseView.pushThirdPartyIncident": "推送为第三方事件", + "xpack.securitySolution.case.caseView.pushToServiceDisableBecauseCaseClosedDescription": "关闭的案例无法发送到外部系统。如果希望在外部系统中打开或更新案例,请重新打开案例。", + "xpack.securitySolution.case.caseView.pushToServiceDisableBecauseCaseClosedTitle": "重新打开案例", + "xpack.securitySolution.case.caseView.pushToServiceDisableByConfigDescription": "kibana.yml 文件已配置为仅允许特定连接器。要在外部系统中打开案例,请将 .servicenow 添加到 xpack.actions.enabledActiontypes 设置。有关更多信息,请参阅 {link}。", + "xpack.securitySolution.case.caseView.pushToServiceDisableByConfigTitle": "在 Kibana 配置文件中启用 ServiceNow", + "xpack.securitySolution.case.caseView.pushToServiceDisableByLicenseDescription": "要在外部系统中打开案例,必须将许可证更新到白金级,开始为期 30 天的免费试用,或在 AWS、GCP 或 Azure 上快速部署 {link}。", + "xpack.securitySolution.case.caseView.pushToServiceDisableByLicenseTitle": "升级到 Elastic 白金级", + "xpack.securitySolution.case.caseView.pushToServiceDisableByNoCaseConfigTitle": "选择外部连接器", + "xpack.securitySolution.case.caseView.pushToServiceDisableByNoConfigTitle": "配置外部连接器", + "xpack.securitySolution.case.caseView.reopenCase": "重新打开案例", + "xpack.securitySolution.case.caseView.reopenedCase": "重新打开的案例", + "xpack.securitySolution.case.caseView.reporterLabel": "报告者", + "xpack.securitySolution.case.caseView.requiredUpdateToExternalService": "需要更新 { externalService } 事件", + "xpack.securitySolution.case.caseView.sendEmalLinkAria": "单击可向 {user} 发送电子邮件", + "xpack.securitySolution.case.caseView.statusLabel": "状态", + "xpack.securitySolution.case.caseView.tags": "标记", + "xpack.securitySolution.case.caseView.to": "到", + "xpack.securitySolution.case.caseView.unknown": "未知", + "xpack.securitySolution.case.caseView.updateNamedIncident": "更新 { thirdParty } 事件", + "xpack.securitySolution.case.caseView.updateThirdPartyIncident": "更新第三方事件", + "xpack.securitySolution.case.configure.errorPushingToService": "推送到服务时出错", + "xpack.securitySolution.case.configure.successSaveToast": "已保存外部连接设置", + "xpack.securitySolution.case.configureCases.addNewConnector": "添加新连接器", + "xpack.securitySolution.case.configureCases.cancelButton": "取消", + "xpack.securitySolution.case.configureCases.caseClosureOptionsClosedIncident": "在外部系统中关闭事件时自动关闭 SIEM 案例", + "xpack.securitySolution.case.configureCases.caseClosureOptionsDesc": "定义关闭 SIEM 案例的方式。要自动关闭案例,需要与外部事件管理系统建立连接。", + "xpack.securitySolution.case.configureCases.caseClosureOptionsLabel": "案例关闭选项", + "xpack.securitySolution.case.configureCases.caseClosureOptionsManual": "手动关闭 SIEM 案例", + "xpack.securitySolution.case.configureCases.caseClosureOptionsNewIncident": "将新事件推送到外部系统时自动关闭 SIEM 案例", + "xpack.securitySolution.case.configureCases.caseClosureOptionsTitle": "案例关闭", + "xpack.securitySolution.case.configureCases.fieldMappingDesc": "将数据推送到第三方时映射 SIEM 案例字段。字段映射需要与外部事件管理系统建立连接。", + "xpack.securitySolution.case.configureCases.fieldMappingEditAppend": "追加", + "xpack.securitySolution.case.configureCases.fieldMappingEditNothing": "无内容", + "xpack.securitySolution.case.configureCases.fieldMappingEditOverwrite": "覆盖", + "xpack.securitySolution.case.configureCases.fieldMappingFirstCol": "SIEM 案例字段", + "xpack.securitySolution.case.configureCases.fieldMappingSecondCol": "外部事件字段", + "xpack.securitySolution.case.configureCases.fieldMappingThirdCol": "编辑和更新时", + "xpack.securitySolution.case.configureCases.fieldMappingTitle": "字段映射", + "xpack.securitySolution.case.configureCases.headerTitle": "配置案例", + "xpack.securitySolution.case.configureCases.incidentManagementSystemDesc": "您可能会根据需要将 SIEM 案例连接到选择的外部事件管理系统。这将允许您将案例数据作为事件推送到所选第三方系统。", + "xpack.securitySolution.case.configureCases.incidentManagementSystemLabel": "事件管理系统", + "xpack.securitySolution.case.configureCases.incidentManagementSystemTitle": "连接到外部事件管理系统", + "xpack.securitySolution.case.configureCases.mappingFieldComments": "注释", + "xpack.securitySolution.case.configureCases.mappingFieldDescription": "描述", + "xpack.securitySolution.case.configureCases.mappingFieldNotMapped": "未映射", + "xpack.securitySolution.case.configureCases.mappingFieldShortDescription": "简短描述", + "xpack.securitySolution.case.configureCases.mappingFieldSummary": "摘要", + "xpack.securitySolution.case.configureCases.noConnector": "未选择连接器", + "xpack.securitySolution.case.configureCases.updateConnector": "更新连接器", + "xpack.securitySolution.case.configureCases.updateSelectedConnector": "更新 { connectorName }", + "xpack.securitySolution.case.configureCases.warningMessage": "选定的连接器已删除。选择不同的连接器或创建新的连接器。", + "xpack.securitySolution.case.configureCases.warningTitle": "警告", + "xpack.securitySolution.case.configureCasesButton": "编辑外部连接", + "xpack.securitySolution.case.confirmDeleteCase.confirmQuestion": "通过删除此案例,将会永久移除所有相关案例数据,您将无法再将数据推送到外部事件管理系统。是否确定要继续?", + "xpack.securitySolution.case.confirmDeleteCase.confirmQuestionPlural": "通过删除这些案例,将会永久移除所有相关案例数据,您将无法再将数据推送到外部事件管理系统。是否确定要继续?", + "xpack.securitySolution.case.confirmDeleteCase.deleteCase": "删除案例", + "xpack.securitySolution.case.confirmDeleteCase.deleteCases": "删除案例", + "xpack.securitySolution.case.confirmDeleteCase.deleteTitle": "删除“{caseTitle}”", + "xpack.securitySolution.case.confirmDeleteCase.selectedCases": "删除选定案例", + "xpack.securitySolution.case.connectors.common.apiTokenTextFieldLabel": "Api 令牌", + "xpack.securitySolution.case.connectors.common.apiUrlTextFieldLabel": "URL", + "xpack.securitySolution.case.connectors.common.emailTextFieldLabel": "电子邮件", + "xpack.securitySolution.case.connectors.common.invalidApiUrlTextField": "URL 无效", + "xpack.securitySolution.case.connectors.common.passwordTextFieldLabel": "密码", + "xpack.securitySolution.case.connectors.common.requiredApiTokenTextField": "“Api 令牌”必填", + "xpack.securitySolution.case.connectors.common.requiredApiUrlTextField": "“URL”必填", + "xpack.securitySolution.case.connectors.common.requiredEmailTextField": "“URL”必填", + "xpack.securitySolution.case.connectors.common.requiredPasswordTextField": "“密码”必填", + "xpack.securitySolution.case.connectors.common.requiredUsernameTextField": "“用户名”必填", + "xpack.securitySolution.case.connectors.common.usernameTextFieldLabel": "用户名", + "xpack.securitySolution.case.connectors.jira.actionTypeTitle": "Jira", + "xpack.securitySolution.case.connectors.jira.projectKey": "项目键", + "xpack.securitySolution.case.connectors.jira.requiredProjectKeyTextField": "项目键必填。", + "xpack.securitySolution.case.connectors.jira.selectMessageText": "将 SIEM 案例数据推送或更新到 Jira 中的新问题", + "xpack.securitySolution.case.connectors.servicenow.actionTypeTitle": "ServiceNow", + "xpack.securitySolution.case.connectors.servicenow.selectMessageText": "将 SIEM 案例数据推送或更新到 ServiceNow 中的新事件", + "xpack.securitySolution.case.createCase.descriptionFieldRequiredError": "描述必填。", + "xpack.securitySolution.case.createCase.fieldTagsHelpText": "为此案例键入一个或多个定制识别标记。在每个标记后按 Enter 键可开始新的标记。", + "xpack.securitySolution.case.createCase.titleFieldRequiredError": "标题必填。", + "xpack.securitySolution.case.dismissErrorsPushServiceCallOutTitle": "关闭", + "xpack.securitySolution.case.pageTitle": "案例", + "xpack.securitySolution.case.readOnlySavedObjectDescription": "您仅有权查看案例。如果需要创建和更新案例,请联系您的 Kibana 管理员", + "xpack.securitySolution.case.readOnlySavedObjectTitle": "您具有只读功能权限", + "xpack.securitySolution.certificate.fingerprint.clientCertLabel": "客户端证书", + "xpack.securitySolution.certificate.fingerprint.serverCertLabel": "服务器证书", + "xpack.securitySolution.chart.allOthersGroupingLabel": "所有其他", + "xpack.securitySolution.chart.dataAllValuesZerosTitle": "所有值返回零", + "xpack.securitySolution.chart.dataNotAvailableTitle": "图表数据不可用", + "xpack.securitySolution.chrome.help.appName": "SIEM", + "xpack.securitySolution.chrome.helpMenu.documentation": "SIEM 文档", + "xpack.securitySolution.chrome.helpMenu.documentation.ecs": "ECS 文档", + "xpack.securitySolution.clipboard.copied": "已复制", + "xpack.securitySolution.clipboard.copy": "复制", + "xpack.securitySolution.clipboard.copy.to.the.clipboard": "复制到剪贴板", + "xpack.securitySolution.clipboard.to.the.clipboard": "至剪贴板", + "xpack.securitySolution.components.embeddables.embeddedMap.clientLayerLabel": "客户端点", + "xpack.securitySolution.components.embeddables.embeddedMap.destinationLayerLabel": "目标点", + "xpack.securitySolution.components.embeddables.embeddedMap.embeddableHeaderHelp": "地图配置帮助", + "xpack.securitySolution.components.embeddables.embeddedMap.embeddableHeaderTitle": "网络地图", + "xpack.securitySolution.components.embeddables.embeddedMap.embeddablePanelTitle": "源 -> 目标点对点地图", + "xpack.securitySolution.components.embeddables.embeddedMap.errorConfiguringEmbeddableApiTitle": "配置可嵌入 API 时出错", + "xpack.securitySolution.components.embeddables.embeddedMap.errorCreatingMapEmbeddableTitle": "创建地图可嵌入对象时出错", + "xpack.securitySolution.components.embeddables.embeddedMap.lineLayerLabel": "折线图", + "xpack.securitySolution.components.embeddables.embeddedMap.serverLayerLabel": "服务器点", + "xpack.securitySolution.components.embeddables.embeddedMap.sourceLayerLabel": "源点", + "xpack.securitySolution.components.embeddables.indexPatternsMissingPrompt.errorButtonLabel": "配置索引模式", + "xpack.securitySolution.components.embeddables.indexPatternsMissingPrompt.errorDescription1": "要显示地图数据,必须使用匹配的全局模式定义 SIEM 索引 ({defaultIndex}) 和 Kibana 索引模式。使用 {beats} 时,可以在主机上运行 {setup} 命令,以自动创建索引模式。例如:{example}。", + "xpack.securitySolution.components.embeddables.indexPatternsMissingPrompt.errorDescription2": "还可以在 Kibana 中配置索引模式。", + "xpack.securitySolution.components.embeddables.indexPatternsMissingPrompt.errorTitle": "未配置所需的索引模式", + "xpack.securitySolution.components.embeddables.mapToolTip.errorTitle": "加载地图特征时出错", + "xpack.securitySolution.components.embeddables.mapToolTip.filterForValueHoverAction": "筛留值", + "xpack.securitySolution.components.embeddables.mapToolTip.footerLabel": "{currentFeature} / {totalFeatures} {totalFeatures, plural, =1 {feature} other {features}}", + "xpack.securitySolution.components.embeddables.mapToolTip.lineContent.clientLabel": "客户端", + "xpack.securitySolution.components.embeddables.mapToolTip.lineContent.destinationLabel": "目标", + "xpack.securitySolution.components.embeddables.mapToolTip.lineContent.serverLabel": "服务器", + "xpack.securitySolution.components.embeddables.mapToolTip.lineContent.sourceLabel": "源", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.asnTitle": "ASN", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.clientDomainTitle": "客户端域", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.clientIPTitle": "客户端 IP", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.destinationDomainTitle": "目标域", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.destinationIPTitle": "目标 IP", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.hostTitle": "主机", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.locationTitle": "位置", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.serverDomainTitle": "服务器域", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.serverIPTitle": "服务器 IP", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.sourceDomainTitle": "源域", + "xpack.securitySolution.components.embeddables.mapToolTip.pointContent.sourceIPTitle": "源 IP", + "xpack.securitySolution.components.flowControls.selectFlowDirection.bidirectionalButtonLabel": "双向", + "xpack.securitySolution.components.flowControls.selectFlowDirection.unidirectionalButtonLabel": "单向", + "xpack.securitySolution.components.flowControls.selectFlowTarget.clientDropDownOptionLabel": "客户端", + "xpack.securitySolution.components.flowControls.selectFlowTarget.destinationDropDownOptionLabel": "目标", + "xpack.securitySolution.components.flowControls.selectFlowTarget.serverDropDownOptionLabel": "服务器", + "xpack.securitySolution.components.flowControls.selectFlowTarget.sourceDropDownOptionLabel": "源", + "xpack.securitySolution.components.histogram.stackByOptions.stackByLabel": "堆叠依据", + "xpack.securitySolution.components.ml.anomaly.errors.anomaliesTableFetchFailureTitle": "异常表提取失败", + "xpack.securitySolution.components.ml.api.errors.networkErrorFailureTitle": "网络错误:", + "xpack.securitySolution.components.ml.api.errors.statusCodeFailureTitle": "状态代码:", + "xpack.securitySolution.components.ml.permissions.errors.machineLearningPermissionsFailureTitle": "Machine Learning 权限错误", + "xpack.securitySolution.components.mlJobSelect.machineLearningLink": "Machine Learning", + "xpack.securitySolution.components.mlPopover.jobsTable.filters.groupsLabel": "组", + "xpack.securitySolution.components.mlPopover.jobsTable.filters.noGroupsAvailableDescription": "没有可用的组", + "xpack.securitySolution.components.mlPopover.jobsTable.filters.searchFilterPlaceholder": "例如 rare_process_linux", + "xpack.securitySolution.components.mlPopover.jobsTable.filters.showAllJobsLabel": "Elastic 作业", + "xpack.securitySolution.components.mlPopover.jobsTable.filters.showSiemJobsLabel": "定制作业", + "xpack.securitySolution.components.mlPopup.anomalyDetectionDescription": "运行下面的任意 Machine Learning 作业以准备创建将产生已检测异常信号的信号检测规则以及查看整个 SIEM 应用程序内的异常事件。我们提供一系列常见检测作业帮助您入门。如果您希望添加自己的定制 ML 作业,请从 {machineLearning} 应用程序中创建并将它们添加到“SIEM”组。", + "xpack.securitySolution.components.mlPopup.cloudLink": "云部署", + "xpack.securitySolution.components.mlPopup.errors.createJobFailureTitle": "创建作业失败", + "xpack.securitySolution.components.mlPopup.errors.startJobFailureTitle": "启动作业失败", + "xpack.securitySolution.components.mlPopup.hooks.errors.indexPatternFetchFailureTitle": "索引模式提取失败", + "xpack.securitySolution.components.mlPopup.hooks.errors.siemJobFetchFailureTitle": "SIEM 作业提取失败", + "xpack.securitySolution.components.mlPopup.jobsTable.createCustomJobButtonLabel": "创建定制作业", + "xpack.securitySolution.components.mlPopup.jobsTable.jobNameColumn": "作业名称", + "xpack.securitySolution.components.mlPopup.jobsTable.noItemsDescription": "未找到任何 SIEM Machine Learning 作业", + "xpack.securitySolution.components.mlPopup.jobsTable.runJobColumn": "运行作业", + "xpack.securitySolution.components.mlPopup.jobsTable.tagsColumn": "组", + "xpack.securitySolution.components.mlPopup.licenseButtonLabel": "管理许可", + "xpack.securitySolution.components.mlPopup.machineLearningLink": "Machine Learning", + "xpack.securitySolution.components.mlPopup.mlJobSettingsButtonLabel": "ML 作业设置", + "xpack.securitySolution.components.mlPopup.moduleNotCompatibleDescription": "我们找不到任何数据,有关 Machine Learning 作业要求的详细信息,请参阅 {mlDocs}。", + "xpack.securitySolution.components.mlPopup.moduleNotCompatibleTitle": "{incompatibleJobCount} {incompatibleJobCount, plural, =1 {job} other {jobs}}当前不可用。", + "xpack.securitySolution.components.mlPopup.showingLabel": "显示:{filterResultsLength} 个 {filterResultsLength, plural, one {作业} other {作业}}", + "xpack.securitySolution.components.mlPopup.upgradeButtonLabel": "订阅选项", + "xpack.securitySolution.components.mlPopup.upgradeDescription": "要访问 SIEM 的异常检测功能,必须将您的许可更新到白金级、开始 30 天免费试用或在 AWS、GCP 或 Azurein 实施{cloudLink}。然后便可以运行 Machine Learning 作业并查看异常。", + "xpack.securitySolution.components.mlPopup.upgradeTitle": "升级 Elastic 白金级", + "xpack.securitySolution.components.stepDefineRule.ruleTypeField.subscriptionsLink": "白金级订阅", + "xpack.securitySolution.containers.anomalies.errorFetchingAnomaliesData": "无法查询异常数据", + "xpack.securitySolution.containers.anomalies.stackByJobId": "作业", + "xpack.securitySolution.containers.anomalies.title": "异常", + "xpack.securitySolution.containers.case.closedCases": "已关闭 {totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases} 个案例}}", + "xpack.securitySolution.containers.case.deletedCases": "已删除 {totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases} 个案例}}", + "xpack.securitySolution.containers.case.errorDeletingTitle": "删除数据时出错", + "xpack.securitySolution.containers.case.errorTitle": "提取数据时出错", + "xpack.securitySolution.containers.case.reopenedCases": "已重新打开 {totalCases, plural, =1 {\"{caseTitle}\"} other {{totalCases} 个案例}}", + "xpack.securitySolution.containers.case.updatedCase": "已更新“{caseTitle}”", + "xpack.securitySolution.containers.detectionEngine.addRuleFailDescription": "无法添加规则", + "xpack.securitySolution.containers.detectionEngine.createPrePackagedRuleFailDescription": "无法安装 elastic 的预打包规则", + "xpack.securitySolution.containers.detectionEngine.createPrePackagedRuleSuccesDescription": "已安装 elastic 的预打包规则", + "xpack.securitySolution.containers.detectionEngine.rules": "无法提取规则", + "xpack.securitySolution.containers.detectionEngine.signals.errorFetchingSignalsDescription": "无法查询信号", + "xpack.securitySolution.containers.detectionEngine.signals.errorGetSignalDescription": "无法获取信号索引名称", + "xpack.securitySolution.containers.detectionEngine.signals.errorPostSignalDescription": "无法创建信号索引", + "xpack.securitySolution.containers.detectionEngine.tagFetchFailDescription": "无法提取标记", + "xpack.securitySolution.containers.errors.dataFetchFailureTitle": "数据提取失败", + "xpack.securitySolution.containers.errors.networkFailureTitle": "网络故障", + "xpack.securitySolution.containers.errors.stopJobFailureTitle": "停止作业失败", + "xpack.securitySolution.dataProviders.and": "AND", + "xpack.securitySolution.dataProviders.copyToClipboardTooltip": "复制到剪贴板", + "xpack.securitySolution.dataProviders.deleteDataProvider": "删除", + "xpack.securitySolution.dataProviders.dropAnything": "放置任何内容", + "xpack.securitySolution.dataProviders.dropHere": "放在此处", + "xpack.securitySolution.dataProviders.dropHereToAddAnLabel": "放在此处以添加", + "xpack.securitySolution.dataProviders.edit": "编辑", + "xpack.securitySolution.dataProviders.editMenuItem": "编辑筛选", + "xpack.securitySolution.dataProviders.editTitle": "编辑筛选", + "xpack.securitySolution.dataProviders.excludeDataProvider": "排除结果", + "xpack.securitySolution.dataProviders.existsLabel": "存在", + "xpack.securitySolution.dataProviders.fieldLabel": "字段", + "xpack.securitySolution.dataProviders.filterForFieldPresentLabel": "筛留存在的字段", + "xpack.securitySolution.dataProviders.hereToBuildAn": "在此处以构建", + "xpack.securitySolution.dataProviders.highlighted": "已突出显示", + "xpack.securitySolution.dataProviders.includeDataProvider": "包括结果", + "xpack.securitySolution.dataProviders.not": "非", + "xpack.securitySolution.dataProviders.or": "或", + "xpack.securitySolution.dataProviders.query": "查询", + "xpack.securitySolution.dataProviders.reEnableDataProvider": "重新启用", + "xpack.securitySolution.dataProviders.removeDataProvider": "移除数据提供程序", + "xpack.securitySolution.dataProviders.showOptionsDataProvider": "显示选项 - 适用于", + "xpack.securitySolution.dataProviders.temporaryDisableDataProvider": "暂时禁用", + "xpack.securitySolution.dataProviders.toBuildAn": "以构建", + "xpack.securitySolution.dataProviders.toggle": "切换", + "xpack.securitySolution.dataProviders.valueAriaLabel": "值", + "xpack.securitySolution.dataProviders.valuePlaceholder": "值", + "xpack.securitySolution.detectionEngine.alertTitle": "外部告警", + "xpack.securitySolution.detectionEngine.buttonManageRules": "管理信号检测规则", + "xpack.securitySolution.detectionEngine.components.importRuleModal.cancelTitle": "取消", + "xpack.securitySolution.detectionEngine.components.importRuleModal.importFailedDetailedTitle": "规则 ID:{ruleId}\n 状态代码:{statusCode}\n 消息:{message}", + "xpack.securitySolution.detectionEngine.components.importRuleModal.importFailedTitle": "无法导入规则", + "xpack.securitySolution.detectionEngine.components.importRuleModal.importRuleTitle": "导入规则", + "xpack.securitySolution.detectionEngine.components.importRuleModal.initialPromptTextDescription": "选择或拖放有效的 rules_export.ndjson 文件", + "xpack.securitySolution.detectionEngine.components.importRuleModal.overwriteDescription": "自动覆盖具有相同规则 ID 的已保存对象", + "xpack.securitySolution.detectionEngine.components.importRuleModal.selectRuleDescription": "选择要导入的 SIEM 规则(如从检测引擎视图导出的)", + "xpack.securitySolution.detectionEngine.components.importRuleModal.successfullyImportedRulesTitle": "已成功导入 {totalRules} 个{totalRules, plural, =1 {规则} other {规则}}", + "xpack.securitySolution.detectionEngine.createRule. stepScheduleRule.completeWithActivatingTitle": "创建并激活规则", + "xpack.securitySolution.detectionEngine.createRule. stepScheduleRule.completeWithoutActivatingTitle": "创建规则但不激活", + "xpack.securitySolution.detectionEngine.createRule.backToRulesDescription": "返回到信号检测规则", + "xpack.securitySolution.detectionEngine.createRule.editRuleButton": "编辑", + "xpack.securitySolution.detectionEngine.createRule.filtersLabel": "筛选", + "xpack.securitySolution.detectionEngine.createRule.mlRuleTypeDescription": "Machine Learning", + "xpack.securitySolution.detectionEngine.createRule.pageTitle": "创建新规则", + "xpack.securitySolution.detectionEngine.createRule.QueryLabel": "定制查询", + "xpack.securitySolution.detectionEngine.createRule.queryRuleTypeDescription": "查询", + "xpack.securitySolution.detectionEngine.createRule.savedIdLabel": "已保存查询名称", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.descriptionFieldRequiredError": "描述必填。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fiedIndexPatternsLabel": "索引模式", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldDescriptionLabel": "描述", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldFalsePositiveLabel": "误报示例", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldMitreThreatLabel": "MITRE ATT&CK\\u2122", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldNameLabel": "名称", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldReferenceUrlsLabel": "引用 URL", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldRiskScoreLabel": "风险分数", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldSeverityLabel": "严重性", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldTagsHelpText": "为此规则键入一个或多个定制识别标记。在每个标记后按 Enter 键可开始新的标记。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldTagsLabel": "标记", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldTimelineTemplateHelpText": "选择现有时间线以将其用作调查生成的信号时的模板。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.fieldTimelineTemplateLabel": "时间线模板", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.guideHelpText": "为执行信号调查的分析师提供有用信息。此指南将显示在规则详情页面上以及从此规则所生成的信号创建的时间线中。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.guideLabel": "调查指南", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.nameFieldRequiredError": "名称必填。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutrule.noteHelpText": "添加规则调查指南......", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRule.severityFieldRequiredError": "严重性必填。", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.addFalsePositiveDescription": "添加误报示例", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.addReferenceDescription": "添加引用 URL", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.advancedSettingsButton": "高级设置", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.severityOptionCriticalDescription": "紧急", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.severityOptionHighDescription": "高", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.severityOptionLowDescription": "低", + "xpack.securitySolution.detectionEngine.createRule.stepAboutRuleForm.severityOptionMediumDescription": "中", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.customMitreAttackTechniquesFieldRequiredError": "一个策略至少需要一个技术。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.customQueryFieldInvalidError": "KQL 无效", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.customQueryFieldRequiredError": "需要定制查询。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.fieldAnomalyThresholdLabel": "异常分数阈值", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.fieldMachineLearningJobIdLabel": "Machine Learning 作业", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.fieldQuerBarLabel": "定制查询", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.fieldRuleTypeLabel": "规则类型", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.importTimelineModalTitle": "从已保存时间线导入查询", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.importTimelineQueryButton": "从已保存时间线导入查询", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.indicesCustomDescription": "提供定制的索引列表", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.indicesFromConfigDescription": "使用 SIEM 高级设置的 Elasticsearch 索引", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.indicesHelperDescription": "输入要运行此规则的 Elasticsearch 索引的模式。默认情况下,将包括 SIEM 高级设置中定义的索引模式。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.machineLearningJobIdHelpText": "我们提供若干可让您入门的常规作业。要添加自己的定制规则,在 {machineLearning} 应用程序中请将一组“siem”分配给这些作业,以使它们显示在此处。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.machineLearningJobIdRequired": "Machine Learning 作业必填。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.mlEnableJobWarningTitle": "此 ML 作业当前未运行。在激活此规则之前请通过“ML 作业设置”设置此作业以使其运行。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.mlJobSelectPlaceholderText": "选择作业", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.outputIndiceNameFieldRequiredError": "至少需要一个索引模式。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.referencesUrlInvalidError": "Url 的格式无效", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.resetDefaultIndicesButton": "重置为默认索引模式", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeDescription": "选择 ML 作业以检测异常活动。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeDisabledDescription": "要访问 ML,需要{subscriptionsLink}。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.ruleTypeField.mlTypeTitle": "Machine Learning", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.ruleTypeField.queryTypeDescription": "使用 KQL 或 Lucene 跨索引检测问题。", + "xpack.securitySolution.detectionEngine.createRule.stepDefineRule.ruleTypeField.queryTypeTitle": "定制查询", + "xpack.securitySolution.detectionEngine.createRule.stepRuleActions.fieldThrottleHelpText": "选择在规则评估为 true 时应执行自动操作的时间。", + "xpack.securitySolution.detectionEngine.createRule.stepRuleActions.fieldThrottleLabel": "操作频率", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRule.fieldAdditionalLookBackHelpText": "增加回查时段的时间以防止信号缺失。", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRule.fieldAdditionalLookBackLabel": "更多回查时间", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRule.fieldIntervalHelpText": "规则定期运行并检测指定时间范围内的信号。", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRule.fieldIntervalLabel": "运行间隔:", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRuleForm.hoursOptionDescription": "小时", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRuleForm.invalidTimeMessageDescription": "时间必填。", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRuleForm.minutesOptionDescription": "分钟", + "xpack.securitySolution.detectionEngine.createRule.stepScheduleRuleForm.secondsOptionDescription": "秒", + "xpack.securitySolution.detectionEngine.details.stepAboutRule.aboutText": "关于", + "xpack.securitySolution.detectionEngine.details.stepAboutRule.detailsLabel": "详情", + "xpack.securitySolution.detectionEngine.details.stepAboutRule.investigationGuideLabel": "调查指南", + "xpack.securitySolution.detectionEngine.detectionsPageTitle": "检测", + "xpack.securitySolution.detectionEngine.dismissButton": "关闭", + "xpack.securitySolution.detectionEngine.dismissNoApiIntegrationKeyButton": "关闭", + "xpack.securitySolution.detectionEngine.dismissNoWriteSignalButton": "关闭", + "xpack.securitySolution.detectionEngine.editRule.backToDescription": "返回到", + "xpack.securitySolution.detectionEngine.editRule.cancelTitle": "取消", + "xpack.securitySolution.detectionEngine.editRule.errorMsgDescription": "抱歉", + "xpack.securitySolution.detectionEngine.editRule.pageTitle": "编辑规则设置", + "xpack.securitySolution.detectionEngine.editRule.saveChangeTitle": "保存更改", + "xpack.securitySolution.detectionEngine.emptyActionPrimary": "查看设置说明", + "xpack.securitySolution.detectionEngine.emptyActionSecondary": "前往文档", + "xpack.securitySolution.detectionEngine.emptyTitle": "似乎您没有与 SIEM 应用程序的检测引擎相关的索引", + "xpack.securitySolution.detectionEngine.goToDocumentationButton": "查看文档", + "xpack.securitySolution.detectionEngine.headerPage.pageBadgeLabel": "公测版", + "xpack.securitySolution.detectionEngine.headerPage.pageBadgeTooltip": "“检测”仍为公测版。请通过在 Kibana 存储库中报告问题或错误,帮助我们改进产品。", + "xpack.securitySolution.detectionEngine.lastSignalTitle": "上一信号", + "xpack.securitySolution.detectionEngine.mitreAttack.addTitle": "添加 MITRE ATT&CK\\u2122 威胁", + "xpack.securitySolution.detectionEngine.mitreAttack.tacticPlaceHolderDescription": "选择策略......", + "xpack.securitySolution.detectionEngine.mitreAttack.tacticsDescription": "策略", + "xpack.securitySolution.detectionEngine.mitreAttack.techniquesDescription": "技术", + "xpack.securitySolution.detectionEngine.mitreAttack.techniquesPlaceHolderDescription": "选择技术......", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.collectionDescription": "Collection (TA0009)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.commandAndControlDescription": "Command and Control (TA0011)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.credentialAccessDescription": "Credential Access (TA0006)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.defenseEvasionDescription": "Defense Evasion (TA0005)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.discoveryDescription": "Discovery (TA0007)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.executionDescription": "Execution (TA0002)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.exfiltrationDescription": "Exfiltration (TA0010)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.impactDescription": "Impact (TA0040)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.initialAccessDescription": "Initial Access (TA0001)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.lateralMovementDescription": "Lateral Movement (TA0008)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.persistenceDescription": "Persistence (TA0003)", + "xpack.securitySolution.detectionEngine.mitreAttackTactics.privilegeEscalationDescription": "Privilege Escalation (TA0004)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.accessibilityFeaturesDescription": "Accessibility Features (T1015)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.accessTokenManipulationDescription": "Access Token Manipulation (T1134)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.accountAccessRemovalDescription": "Account Access Removal (T1531)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.accountDiscoveryDescription": "Account Discovery (T1087)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.accountManipulationDescription": "Account Manipulation (T1098)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.appCertDlLsDescription": "AppCert DLLs (T1182)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.appInitDlLsDescription": "AppInit DLLs (T1103)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.appleScriptDescription": "AppleScript (T1155)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.applicationAccessTokenDescription": "Application Access Token (T1527)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.applicationDeploymentSoftwareDescription": "Application Deployment Software (T1017)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.applicationShimmingDescription": "Application Shimming (T1138)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.applicationWindowDiscoveryDescription": "Application Window Discovery (T1010)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.audioCaptureDescription": "Audio Capture (T1123)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.authenticationPackageDescription": "Authentication Package (T1131)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.automatedCollectionDescription": "Automated Collection (T1119)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.automatedExfiltrationDescription": "Automated Exfiltration (T1020)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bashHistoryDescription": "Bash History (T1139)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bashProfileAndBashrcDescription": ".bash_profile and .bashrc (T1156)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.binaryPaddingDescription": "Binary Padding (T1009)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bitsJobsDescription": "BITS Jobs (T1197)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bootkitDescription": "Bootkit (T1067)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.browserBookmarkDiscoveryDescription": "Browser Bookmark Discovery (T1217)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.browserExtensionsDescription": "Browser Extensions (T1176)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bruteForceDescription": "Brute Force (T1110)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.bypassUserAccountControlDescription": "Bypass User Account Control (T1088)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.changeDefaultFileAssociationDescription": "Change Default File Association (T1042)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.clearCommandHistoryDescription": "Clear Command History (T1146)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.clipboardDataDescription": "Clipboard Data (T1115)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.cloudInstanceMetadataApiDescription": "Cloud Instance Metadata API (T1522)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.cloudServiceDashboardDescription": "Cloud Service Dashboard (T1538)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.cloudServiceDiscoveryDescription": "Cloud Service Discovery (T1526)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.cmstpDescription": "CMSTP (T1191)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.codeSigningDescription": "Code Signing (T1116)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.commandLineInterfaceDescription": "Command-Line Interface (T1059)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.commonlyUsedPortDescription": "Commonly Used Port (T1043)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.communicationThroughRemovableMediaDescription": "Communication Through Removable Media (T1092)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.compileAfterDeliveryDescription": "Compile After Delivery (T1500)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.compiledHtmlFileDescription": "Compiled HTML File (T1223)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.componentFirmwareDescription": "Component Firmware (T1109)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.componentObjectModelAndDistributedComDescription": "Component Object Model and Distributed COM (T1175)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.componentObjectModelHijackingDescription": "Component Object Model Hijacking (T1122)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.connectionProxyDescription": "Connection Proxy (T1090)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.controlPanelItemsDescription": "Control Panel Items (T1196)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.createAccountDescription": "Create Account (T1136)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.credentialDumpingDescription": "Credential Dumping (T1003)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.credentialsFromWebBrowsersDescription": "Credentials from Web Browsers (T1503)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.credentialsInFilesDescription": "Credentials in Files (T1081)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.credentialsInRegistryDescription": "Credentials in Registry (T1214)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.customCommandAndControlProtocolDescription": "Custom Command and Control Protocol (T1094)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.customCryptographicProtocolDescription": "Custom Cryptographic Protocol (T1024)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataCompressedDescription": "Data Compressed (T1002)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataDestructionDescription": "Data Destruction (T1485)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataEncodingDescription": "Data Encoding (T1132)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataEncryptedDescription": "Data Encrypted (T1022)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataEncryptedForImpactDescription": "Data Encrypted for Impact (T1486)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataFromCloudStorageObjectDescription": "Data from Cloud Storage Object (T1530)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataFromInformationRepositoriesDescription": "Data from Information Repositories (T1213)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataFromLocalSystemDescription": "Data from Local System (T1005)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataFromNetworkSharedDriveDescription": "Data from Network Shared Drive (T1039)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataFromRemovableMediaDescription": "Data from Removable Media (T1025)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataObfuscationDescription": "Data Obfuscation (T1001)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataStagedDescription": "Data Staged (T1074)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dataTransferSizeLimitsDescription": "Data Transfer Size Limits (T1030)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dcShadowDescription": "DCShadow (T1207)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.defacementDescription": "Defacement (T1491)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.deobfuscateDecodeFilesOrInformationDescription": "Deobfuscate/Decode Files or Information (T1140)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.disablingSecurityToolsDescription": "Disabling Security Tools (T1089)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.diskContentWipeDescription": "Disk Content Wipe (T1488)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.diskStructureWipeDescription": "Disk Structure Wipe (T1487)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dllSearchOrderHijackingDescription": "DLL Search Order Hijacking (T1038)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dllSideLoadingDescription": "DLL Side-Loading (T1073)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.domainFrontingDescription": "Domain Fronting (T1172)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.domainGenerationAlgorithmsDescription": "Domain Generation Algorithms (T1483)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.domainTrustDiscoveryDescription": "Domain Trust Discovery (T1482)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.driveByCompromiseDescription": "Drive-by Compromise (T1189)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dylibHijackingDescription": "Dylib Hijacking (T1157)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.dynamicDataExchangeDescription": "Dynamic Data Exchange (T1173)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.elevatedExecutionWithPromptDescription": "Elevated Execution with Prompt (T1514)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.emailCollectionDescription": "Email Collection (T1114)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.emondDescription": "Emond (T1519)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.endpointDenialOfServiceDescription": "Endpoint Denial of Service (T1499)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.executionGuardrailsDescription": "Execution Guardrails (T1480)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.executionThroughApiDescription": "Execution through API (T1106)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.executionThroughModuleLoadDescription": "Execution through Module Load (T1129)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exfiltrationOverAlternativeProtocolDescription": "Exfiltration Over Alternative Protocol (T1048)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exfiltrationOverCommandAndControlChannelDescription": "Exfiltration Over Command and Control Channel (T1041)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exfiltrationOverOtherNetworkMediumDescription": "Exfiltration Over Other Network Medium (T1011)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exfiltrationOverPhysicalMediumDescription": "Exfiltration Over Physical Medium (T1052)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitationForClientExecutionDescription": "Exploitation for Client Execution (T1203)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitationForCredentialAccessDescription": "Exploitation for Credential Access (T1212)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitationForDefenseEvasionDescription": "Exploitation for Defense Evasion (T1211)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitationForPrivilegeEscalationDescription": "Exploitation for Privilege Escalation (T1068)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitationOfRemoteServicesDescription": "Exploitation of Remote Services (T1210)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.exploitPublicFacingApplicationDescription": "Exploit Public-Facing Application (T1190)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.externalRemoteServicesDescription": "External Remote Services (T1133)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.extraWindowMemoryInjectionDescription": "Extra Window Memory Injection (T1181)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fallbackChannelsDescription": "Fallback Channels (T1008)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fileAndDirectoryDiscoveryDescription": "File and Directory Discovery (T1083)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fileAndDirectoryPermissionsModificationDescription": "File and Directory Permissions Modification (T1222)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fileDeletionDescription": "File Deletion (T1107)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fileSystemLogicalOffsetsDescription": "File System Logical Offsets (T1006)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.fileSystemPermissionsWeaknessDescription": "File System Permissions Weakness (T1044)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.firmwareCorruptionDescription": "Firmware Corruption (T1495)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.forcedAuthenticationDescription": "Forced Authentication (T1187)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.gatekeeperBypassDescription": "Gatekeeper Bypass (T1144)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.graphicalUserInterfaceDescription": "Graphical User Interface (T1061)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.groupPolicyModificationDescription": "Group Policy Modification (T1484)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hardwareAdditionsDescription": "Hardware Additions (T1200)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hiddenFilesAndDirectoriesDescription": "Hidden Files and Directories (T1158)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hiddenUsersDescription": "Hidden Users (T1147)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hiddenWindowDescription": "Hidden Window (T1143)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.histcontrolDescription": "HISTCONTROL (T1148)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hookingDescription": "Hooking (T1179)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.hypervisorDescription": "Hypervisor (T1062)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.imageFileExecutionOptionsInjectionDescription": "Image File Execution Options Injection (T1183)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.implantContainerImageDescription": "Implant Container Image (T1525)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.indicatorBlockingDescription": "Indicator Blocking (T1054)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.indicatorRemovalFromToolsDescription": "Indicator Removal from Tools (T1066)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.indicatorRemovalOnHostDescription": "Indicator Removal on Host (T1070)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.indirectCommandExecutionDescription": "Indirect Command Execution (T1202)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.inhibitSystemRecoveryDescription": "Inhibit System Recovery (T1490)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.inputCaptureDescription": "Input Capture (T1056)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.inputPromptDescription": "Input Prompt (T1141)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.installRootCertificateDescription": "Install Root Certificate (T1130)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.installUtilDescription": "InstallUtil (T1118)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.internalSpearphishingDescription": "Internal Spearphishing (T1534)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.kerberoastingDescription": "Kerberoasting (T1208)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.kernelModulesAndExtensionsDescription": "Kernel Modules and Extensions (T1215)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.keychainDescription": "Keychain (T1142)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.launchAgentDescription": "Launch Agent (T1159)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.launchctlDescription": "Launchctl (T1152)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.launchDaemonDescription": "Launch Daemon (T1160)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.lcLoadDylibAdditionDescription": "LC_LOAD_DYLIB Addition (T1161)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.lcMainHijackingDescription": "LC_MAIN Hijacking (T1149)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.llmnrNbtNsPoisoningAndRelayDescription": "LLMNR/NBT-NS Poisoning and Relay (T1171)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.localJobSchedulingDescription": "Local Job Scheduling (T1168)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.loginItemDescription": "Login Item (T1162)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.logonScriptsDescription": "Logon Scripts (T1037)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.lsassDriverDescription": "LSASS Driver (T1177)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.manInTheBrowserDescription": "Man in the Browser (T1185)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.masqueradingDescription": "Masquerading (T1036)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.modifyExistingServiceDescription": "Modify Existing Service (T1031)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.modifyRegistryDescription": "Modify Registry (T1112)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.mshtaDescription": "Mshta (T1170)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.multibandCommunicationDescription": "Multiband Communication (T1026)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.multiHopProxyDescription": "Multi-hop Proxy (T1188)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.multilayerEncryptionDescription": "Multilayer Encryption (T1079)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.multiStageChannelsDescription": "Multi-Stage Channels (T1104)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.netshHelperDllDescription": "Netsh Helper DLL (T1128)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.networkDenialOfServiceDescription": "Network Denial of Service (T1498)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.networkServiceScanningDescription": "Network Service Scanning (T1046)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.networkShareConnectionRemovalDescription": "Network Share Connection Removal (T1126)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.networkShareDiscoveryDescription": "Network Share Discovery (T1135)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.networkSniffingDescription": "Network Sniffing (T1040)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.newServiceDescription": "New Service (T1050)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.ntfsFileAttributesDescription": "NTFS File Attributes (T1096)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.obfuscatedFilesOrInformationDescription": "Obfuscated Files or Information (T1027)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.officeApplicationStartupDescription": "Office Application Startup (T1137)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.parentPidSpoofingDescription": "Parent PID Spoofing (T1502)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.passTheHashDescription": "Pass the Hash (T1075)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.passTheTicketDescription": "Pass the Ticket (T1097)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.passwordFilterDllDescription": "Password Filter DLL (T1174)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.passwordPolicyDiscoveryDescription": "Password Policy Discovery (T1201)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.pathInterceptionDescription": "Path Interception (T1034)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.peripheralDeviceDiscoveryDescription": "Peripheral Device Discovery (T1120)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.permissionGroupsDiscoveryDescription": "Permission Groups Discovery (T1069)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.plistModificationDescription": "Plist Modification (T1150)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.portKnockingDescription": "Port Knocking (T1205)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.portMonitorsDescription": "Port Monitors (T1013)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.powerShellDescription": "PowerShell (T1086)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.powerShellProfileDescription": "PowerShell Profile (T1504)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.privateKeysDescription": "Private Keys (T1145)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.processDiscoveryDescription": "Process Discovery (T1057)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.processDoppelgangingDescription": "Process Doppelgänging (T1186)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.processHollowingDescription": "Process Hollowing (T1093)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.processInjectionDescription": "Process Injection (T1055)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.queryRegistryDescription": "Query Registry (T1012)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.rcCommonDescription": "Rc.common (T1163)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.redundantAccessDescription": "Redundant Access (T1108)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.registryRunKeysStartupFolderDescription": "Registry Run Keys / Startup Folder (T1060)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.regsvcsRegasmDescription": "Regsvcs/Regasm (T1121)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.regsvr32Description": "Regsvr32 (T1117)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.remoteAccessToolsDescription": "Remote Access Tools (T1219)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.remoteDesktopProtocolDescription": "Remote Desktop Protocol (T1076)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.remoteFileCopyDescription": "Remote File Copy (T1105)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.remoteServicesDescription": "Remote Services (T1021)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.remoteSystemDiscoveryDescription": "Remote System Discovery (T1018)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.reOpenedApplicationsDescription": "Re-opened Applications (T1164)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.replicationThroughRemovableMediaDescription": "Replication Through Removable Media (T1091)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.resourceHijackingDescription": "Resource Hijacking (T1496)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.revertCloudInstanceDescription": "Revert Cloud Instance (T1536)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.rootkitDescription": "Rootkit (T1014)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.rundll32Description": "Rundll32 (T1085)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.runtimeDataManipulationDescription": "Runtime Data Manipulation (T1494)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.scheduledTaskDescription": "Scheduled Task (T1053)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.scheduledTransferDescription": "Scheduled Transfer (T1029)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.screenCaptureDescription": "Screen Capture (T1113)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.screensaverDescription": "Screensaver (T1180)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.scriptingDescription": "Scripting (T1064)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.securitydMemoryDescription": "Securityd Memory (T1167)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.securitySoftwareDiscoveryDescription": "Security Software Discovery (T1063)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.securitySupportProviderDescription": "Security Support Provider (T1101)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.serverSoftwareComponentDescription": "Server Software Component (T1505)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.serviceExecutionDescription": "Service Execution (T1035)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.serviceRegistryPermissionsWeaknessDescription": "Service Registry Permissions Weakness (T1058)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.serviceStopDescription": "Service Stop (T1489)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.setuidAndSetgidDescription": "Setuid and Setgid (T1166)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sharedWebrootDescription": "Shared Webroot (T1051)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.shortcutModificationDescription": "Shortcut Modification (T1023)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sidHistoryInjectionDescription": "SID-History Injection (T1178)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.signedBinaryProxyExecutionDescription": "Signed Binary Proxy Execution (T1218)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.signedScriptProxyExecutionDescription": "Signed Script Proxy Execution (T1216)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sipAndTrustProviderHijackingDescription": "SIP and Trust Provider Hijacking (T1198)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.softwareDiscoveryDescription": "Software Discovery (T1518)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.softwarePackingDescription": "Software Packing (T1045)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sourceDescription": "Source (T1153)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.spaceAfterFilenameDescription": "Space after Filename (T1151)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.spearphishingAttachmentDescription": "Spearphishing Attachment (T1193)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.spearphishingLinkDescription": "Spearphishing Link (T1192)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.spearphishingViaServiceDescription": "Spearphishing via Service (T1194)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sshHijackingDescription": "SSH Hijacking (T1184)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.standardApplicationLayerProtocolDescription": "Standard Application Layer Protocol (T1071)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.standardCryptographicProtocolDescription": "Standard Cryptographic Protocol (T1032)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.standardNonApplicationLayerProtocolDescription": "Standard Non-Application Layer Protocol (T1095)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.startupItemsDescription": "Startup Items (T1165)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.stealApplicationAccessTokenDescription": "Steal Application Access Token (T1528)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.stealWebSessionCookieDescription": "Steal Web Session Cookie (T1539)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.storedDataManipulationDescription": "Stored Data Manipulation (T1492)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sudoCachingDescription": "Sudo Caching (T1206)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.sudoDescription": "Sudo (T1169)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.supplyChainCompromiseDescription": "Supply Chain Compromise (T1195)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemdServiceDescription": "Systemd Service (T1501)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemFirmwareDescription": "System Firmware (T1019)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemInformationDiscoveryDescription": "System Information Discovery (T1082)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemNetworkConfigurationDiscoveryDescription": "System Network Configuration Discovery (T1016)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemNetworkConnectionsDiscoveryDescription": "System Network Connections Discovery (T1049)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemOwnerUserDiscoveryDescription": "System Owner/User Discovery (T1033)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemServiceDiscoveryDescription": "System Service Discovery (T1007)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemShutdownRebootDescription": "System Shutdown/Reboot (T1529)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.systemTimeDiscoveryDescription": "System Time Discovery (T1124)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.taintSharedContentDescription": "Taint Shared Content (T1080)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.templateInjectionDescription": "Template Injection (T1221)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.thirdPartySoftwareDescription": "Third-party Software (T1072)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.timeProvidersDescription": "Time Providers (T1209)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.timestompDescription": "Timestomp (T1099)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.transferDataToCloudAccountDescription": "Transfer Data to Cloud Account (T1537)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.transmittedDataManipulationDescription": "Transmitted Data Manipulation (T1493)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.trapDescription": "Trap (T1154)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.trustedDeveloperUtilitiesDescription": "Trusted Developer Utilities (T1127)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.trustedRelationshipDescription": "Trusted Relationship (T1199)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.twoFactorAuthenticationInterceptionDescription": "Two-Factor Authentication Interception (T1111)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.uncommonlyUsedPortDescription": "Uncommonly Used Port (T1065)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.unusedUnsupportedCloudRegionsDescription": "Unused/Unsupported Cloud Regions (T1535)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.userExecutionDescription": "User Execution (T1204)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.validAccountsDescription": "Valid Accounts (T1078)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.videoCaptureDescription": "Video Capture (T1125)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.virtualizationSandboxEvasionDescription": "Virtualization/Sandbox Evasion (T1497)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.webServiceDescription": "Web Service (T1102)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.webSessionCookieDescription": "Web Session Cookie (T1506)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.webShellDescription": "Web Shell (T1100)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.windowsAdminSharesDescription": "Windows Admin Shares (T1077)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.windowsManagementInstrumentationDescription": "Windows Management Instrumentation (T1047)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.windowsManagementInstrumentationEventSubscriptionDescription": "Windows Management Instrumentation Event Subscription (T1084)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.windowsRemoteManagementDescription": "Windows Remote Management (T1028)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.winlogonHelperDllDescription": "Winlogon Helper DLL (T1004)", + "xpack.securitySolution.detectionEngine.mitreAttackTechniques.xslScriptProcessingDescription": "XSL Script Processing (T1220)", + "xpack.securitySolution.detectionEngine.mlRulesDisabledMessageTitle": "ML 规则需要白金级许可证以及 ML 管理员权限", + "xpack.securitySolution.detectionEngine.mlUnavailableTitle": "{totalRules} 个 {totalRules, plural, =1 {规则需要} other {规则需要}}启用 Machine Learning。", + "xpack.securitySolution.detectionEngine.noApiIntegrationKeyCallOutMsg": "每次启动 Kibana,都会为已保存对象生成新的加密密钥。没有持久性密钥,在 Kibana 重新启动后,将无法删除或修改规则。要设置持久性密钥,请将文本值为 32 个或更多任意字符的 xpack.encryptedSavedObjects.encryptionKey 设置添加到 kibana.yml 文件。", + "xpack.securitySolution.detectionEngine.noApiIntegrationKeyCallOutTitle": "需要 API 集成密钥", + "xpack.securitySolution.detectionEngine.noIndexMsgBody": "要使用检测引擎,具有所需集群和索引权限的用户必须首先访问此页面。若需要更多帮助,请联系您的管理员。", + "xpack.securitySolution.detectionEngine.noIndexTitle": "让我们来设置您的检测引擎", + "xpack.securitySolution.detectionEngine.noWriteSignalsCallOutMsg": "您当前缺少所需的权限,无法更新信号。有关进一步帮助,请联系您的管理员。", + "xpack.securitySolution.detectionEngine.noWriteSignalsCallOutTitle": "需要信号索引权限", + "xpack.securitySolution.detectionEngine.pageTitle": "检测引擎", + "xpack.securitySolution.detectionEngine.panelSubtitleShowing": "正在显示", + "xpack.securitySolution.detectionEngine.readOnlyCallOutMsg": "您当前缺少所需的权限,无法创建/编辑检测引擎规则。有关进一步帮助,请联系您的管理员。", + "xpack.securitySolution.detectionEngine.readOnlyCallOutTitle": "需要规则权限", + "xpack.securitySolution.detectionEngine.rule.editRule.errorMsgDescription": "您在{countError, plural, one {以下选项卡} other {以下选项卡}}中的输入无效:{tabHasError}", + "xpack.securitySolution.detectionEngine.ruleDescription.mlJobStartedDescription": "已启动", + "xpack.securitySolution.detectionEngine.ruleDescription.mlJobStoppedDescription": "已停止", + "xpack.securitySolution.detectionEngine.ruleDetails.activateRuleLabel": "激活", + "xpack.securitySolution.detectionEngine.ruleDetails.backToRulesDescription": "返回到信号检测规则", + "xpack.securitySolution.detectionEngine.ruleDetails.errorCalloutTitle": "规则故障位置", + "xpack.securitySolution.detectionEngine.ruleDetails.experimentalDescription": "实验性", + "xpack.securitySolution.detectionEngine.ruleDetails.failureHistoryTab": "失败历史记录", + "xpack.securitySolution.detectionEngine.ruleDetails.lastFiveErrorsTitle": "上五个错误", + "xpack.securitySolution.detectionEngine.ruleDetails.pageTitle": "规则详情", + "xpack.securitySolution.detectionEngine.ruleDetails.ruleCreationDescription": "由 {by} 于 {date}创建", + "xpack.securitySolution.detectionEngine.ruleDetails.ruleUpdateDescription": "由 {by} 于 {date}更新", + "xpack.securitySolution.detectionEngine.ruleDetails.statusFailedAtColumn": "失败于", + "xpack.securitySolution.detectionEngine.ruleDetails.statusFailedDescription": "失败", + "xpack.securitySolution.detectionEngine.ruleDetails.statusFailedMsgColumn": "失败消息", + "xpack.securitySolution.detectionEngine.ruleDetails.statusTypeColumn": "类型", + "xpack.securitySolution.detectionEngine.ruleDetails.unknownDescription": "未知", + "xpack.securitySolution.detectionEngine.rules.aboutRuleTitle": "关于规则", + "xpack.securitySolution.detectionEngine.rules.addNewRuleTitle": "创建新规则", + "xpack.securitySolution.detectionEngine.rules.addPageTitle": "创建", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.deleteeRuleDescription": "删除规则……", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.duplicateRuleDescription": "复制规则……", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.duplicateRuleErrorDescription": "复制规则时出错……", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.duplicateTitle": "复制", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.editRuleSettingsDescription": "编辑规则设置", + "xpack.securitySolution.detectionEngine.rules.allRules.actions.exportRuleDescription": "导出规则", + "xpack.securitySolution.detectionEngine.rules.allRules.activeRuleDescription": "活动", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.activateSelectedErrorTitle": "激活 {totalRules, plural, =1 {个规则} other {个规则}}时出错……", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.activateSelectedTitle": "激活选定", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.deactivateSelectedErrorTitle": "停用 {totalRules, plural, =1 {个规则} other {个规则}}时出错……", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.deactivateSelectedTitle": "停用选定", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.deleteSelectedErrorTitle": "删除 {totalRules, plural, =1 {个规则} other {个规则}}时出错……", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.deleteSelectedImmutableTitle": "选择内容包含无法删除的不可变规则", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.deleteSelectedTitle": "删除选定……", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.duplicateSelectedTitle": "复制选定……", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActions.exportSelectedTitle": "导出选定", + "xpack.securitySolution.detectionEngine.rules.allRules.batchActionsTitle": "批处理操作", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.activateTitle": "已激活", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.gap": "缺口(如果有)", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.indexingTimes": "索引时间 (ms)", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.lastLookBackDate": "最后回查日期", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.lastResponseTitle": "上次响应", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.lastRunTitle": "上次运行", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.queryTimes": "查询时间 (ms)", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.riskScoreTitle": "风险分数", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.ruleTitle": "规则", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.severityTitle": "严重性", + "xpack.securitySolution.detectionEngine.rules.allRules.columns.tagsTitle": "标记", + "xpack.securitySolution.detectionEngine.rules.allRules.exportFilenameTitle": "rules_export", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.customRulesTitle": "定制规则", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.elasticRulesTitle": "Elastic 规则", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.noRulesBodyTitle": "使用上述筛选,我们无法找到任何规则。", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.noRulesTitle": "未找到任何规则", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.noTagsAvailableDescription": "没有可用标记", + "xpack.securitySolution.detectionEngine.rules.allRules.filters.tagsLabel": "标记", + "xpack.securitySolution.detectionEngine.rules.allRules.inactiveRuleDescription": "非活动", + "xpack.securitySolution.detectionEngine.rules.allRules.refreshTitle": "刷新", + "xpack.securitySolution.detectionEngine.rules.allRules.searchAriaLabel": "搜索规则", + "xpack.securitySolution.detectionEngine.rules.allRules.searchPlaceholder": "例如规则名", + "xpack.securitySolution.detectionEngine.rules.allRules.selectedRulesTitle": "已选择 {selectedRules} 个{selectedRules, plural, =1 {规则} other {规则}}", + "xpack.securitySolution.detectionEngine.rules.allRules.showingRulesTitle": "正在显示 {totalRules} 个{totalRules, plural, =1 {规则} other {规则}}", + "xpack.securitySolution.detectionEngine.rules.allRules.successfullyDuplicatedRulesTitle": "已成功复制 {totalRules, plural, =1 {{totalRules} 个规则} other {{totalRules} 个规则}}", + "xpack.securitySolution.detectionEngine.rules.allRules.successfullyExportedRulesTitle": "已成功导出{totalRules, plural, =0 {所有规则} =1 { {totalRules} 个规则} other { {totalRules} 个规则}}", + "xpack.securitySolution.detectionEngine.rules.allRules.tableTitle": "所有规则", + "xpack.securitySolution.detectionEngine.rules.allRules.tabs.monitoring": "监测", + "xpack.securitySolution.detectionEngine.rules.allRules.tabs.rules": "规则", + "xpack.securitySolution.detectionEngine.rules.backOptionsHeader": "返回到检测", + "xpack.securitySolution.detectionEngine.rules.components.ruleActionsOverflow.allActionsTitle": "所有操作", + "xpack.securitySolution.detectionEngine.rules.components.ruleDownloader.exportFailureTitle": "无法导出规则……", + "xpack.securitySolution.detectionEngine.rules.continueButtonTitle": "继续", + "xpack.securitySolution.detectionEngine.rules.create.successfullyCreatedRuleTitle": "{ruleName} 已创建", + "xpack.securitySolution.detectionEngine.rules.defineRuleTitle": "定义规则", + "xpack.securitySolution.detectionEngine.rules.deleteDescription": "删除", + "xpack.securitySolution.detectionEngine.rules.editPageTitle": "编辑", + "xpack.securitySolution.detectionEngine.rules.importRuleTitle": "导入规则……", + "xpack.securitySolution.detectionEngine.rules.loadPrePackagedRulesButton": "加载 Elastic 预构建规则", + "xpack.securitySolution.detectionEngine.rules.optionalFieldDescription": "可选", + "xpack.securitySolution.detectionEngine.rules.pageTitle": "信号检测规则", + "xpack.securitySolution.detectionEngine.rules.prePackagedRules.createOwnRuletButton": "创建自己的规则", + "xpack.securitySolution.detectionEngine.rules.prePackagedRules.emptyPromptMessage": "Elastic SIEM 提供预构建检测规则,它们运行在后台并在条件满足时创建信号。默认情况下,所有预构建规则处于禁用状态,请选择您要激活的规则。", + "xpack.securitySolution.detectionEngine.rules.prePackagedRules.emptyPromptTitle": "加载 Elastic 预构建检测规则", + "xpack.securitySolution.detectionEngine.rules.prePackagedRules.loadPreBuiltButton": "加载预构建检测规则", + "xpack.securitySolution.detectionEngine.rules.releaseNotesHelp": "发行说明", + "xpack.securitySolution.detectionEngine.rules.reloadMissingPrePackagedRulesButton": "安装 {missingRules} 个 Elastic 预构建{missingRules, plural, =1 {规则} other {规则}} ", + "xpack.securitySolution.detectionEngine.rules.ruleActionsTitle": "规则操作", + "xpack.securitySolution.detectionEngine.rules.scheduleRuleTitle": "计划规则", + "xpack.securitySolution.detectionEngine.rules.stepAboutTitle": "关于", + "xpack.securitySolution.detectionEngine.rules.stepActionsTitle": "操作", + "xpack.securitySolution.detectionEngine.rules.stepDefinitionTitle": "定义", + "xpack.securitySolution.detectionEngine.rules.stepScheduleTitle": "计划", + "xpack.securitySolution.detectionEngine.rules.update.successfullySavedRuleTitle": "{ruleName} 已保存", + "xpack.securitySolution.detectionEngine.rules.updateButtonTitle": "更新", + "xpack.securitySolution.detectionEngine.rules.updatePrePackagedRulesButton": "更新 {updateRules} 个 Elastic 预构建{updateRules, plural, =1 {规则} other {规则}} ", + "xpack.securitySolution.detectionEngine.rules.updatePrePackagedRulesMsg": "您可更新 {updateRules} 个 Elastic 预构建{updateRules, plural, =1 {规则} other {规则}}。注意,这将重新加载删除的 Elastic 预构建规则。", + "xpack.securitySolution.detectionEngine.rules.updatePrePackagedRulesTitle": "有 Elastic 预构建规则的更新", + "xpack.securitySolution.detectionEngine.ruleStatus.refreshButton": "刷新", + "xpack.securitySolution.detectionEngine.ruleStatus.statusAtDescription": "处于", + "xpack.securitySolution.detectionEngine.ruleStatus.statusDateDescription": "状态日期", + "xpack.securitySolution.detectionEngine.ruleStatus.statusDescription": "上次响应", + "xpack.securitySolution.detectionEngine.signalRuleAlert.actionGroups.default": "默认值", + "xpack.securitySolution.detectionEngine.signals.actions.closeSignalTitle": "关闭信号", + "xpack.securitySolution.detectionEngine.signals.actions.investigateInTimelineTitle": "在时间线中调查", + "xpack.securitySolution.detectionEngine.signals.actions.openSignalTitle": "打开信号", + "xpack.securitySolution.detectionEngine.signals.closedSignalsTitle": "已关闭信号", + "xpack.securitySolution.detectionEngine.signals.documentTypeTitle": "信号", + "xpack.securitySolution.detectionEngine.signals.histogram.allOthersGroupingLabel": "所有其他", + "xpack.securitySolution.detectionEngine.signals.histogram.headerTitle": "信号计数", + "xpack.securitySolution.detectionEngine.signals.histogram.showingSignalsTitle": "正在显示:{modifier}{totalSignalsFormatted} 个{totalSignals, plural, =1 {信号} other {信号}}", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.destinationIpsDropDown": "排名靠前的目标 IP", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.eventActionsDropDown": "排名靠前的事件操作", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.eventCategoriesDropDown": "排名靠前的事件类别", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.hostNamesDropDown": "排名靠前的主机名", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.riskScoresDropDown": "风险分数", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.rulesDropDown": "排名靠前的规则", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.ruleTypesDropDown": "排名靠前的规则类型", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.severitiesDropDown": "严重性", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.sourceIpsDropDown": "排名靠前的源 IP", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.stackByLabel": "堆叠依据", + "xpack.securitySolution.detectionEngine.signals.histogram.stackByOptions.usersDropDown": "排名靠前的用户", + "xpack.securitySolution.detectionEngine.signals.histogram.topNLabel": "热门{fieldName}", + "xpack.securitySolution.detectionEngine.signals.histogram.viewSignalsButtonLabel": "查看信号", + "xpack.securitySolution.detectionEngine.signals.loadingSignalsTitle": "正在加载信号", + "xpack.securitySolution.detectionEngine.signals.openSignalsTitle": "打开信号", + "xpack.securitySolution.detectionEngine.signals.tableTitle": "信号", + "xpack.securitySolution.detectionEngine.signals.totalCountOfSignalsTitle": "个信号匹配搜索条件", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActions.closeSelectedTitle": "关闭选定", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActions.openSelectedTitle": "打开选定", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActions.viewSelectedInHostsTitle": "查看主机中所选", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActions.viewSelectedInNetworkTitle": "查看网络中所选", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActions.viewSelectedInTimelineTitle": "查看时间线中所选", + "xpack.securitySolution.detectionEngine.signals.utilityBar.batchActionsTitle": "批量操作", + "xpack.securitySolution.detectionEngine.signals.utilityBar.clearSelectionTitle": "清除选择", + "xpack.securitySolution.detectionEngine.signals.utilityBar.selectAllSignalsTitle": "选择所有 {totalSignalsFormatted} 个{totalSignals, plural, =1 {信号} other {信号}}", + "xpack.securitySolution.detectionEngine.signals.utilityBar.selectedSignalsTitle": "已选择 {selectedSignalsFormatted} 个{selectedSignals, plural, =1 {信号} other {信号}}", + "xpack.securitySolution.detectionEngine.signals.utilityBar.showingSignalsTitle": "正在显示 {totalSignalsFormatted} 个{totalSignals, plural, =1 {信号} other {信号}}", + "xpack.securitySolution.detectionEngine.signalTitle": "检测到的信号", + "xpack.securitySolution.detectionEngine.totalSignalTitle": "合计", + "xpack.securitySolution.detectionEngine.userUnauthenticatedMsgBody": "您没有所需的权限,无法查看检测引擎。若需要更多帮助,请联系您的管理员。", + "xpack.securitySolution.detectionEngine.userUnauthenticatedTitle": "需要检测引擎权限", + "xpack.securitySolution.dragAndDrop.addToTimeline": "添加到时间线调查", + "xpack.securitySolution.dragAndDrop.closeButtonLabel": "关闭", + "xpack.securitySolution.dragAndDrop.copyToClipboardTooltip": "复制到剪贴板", + "xpack.securitySolution.dragAndDrop.fieldLabel": "字段", + "xpack.securitySolution.dragAndDrop.filterForValueHoverAction": "筛留值", + "xpack.securitySolution.dragAndDrop.filterOutValueHoverAction": "筛除值", + "xpack.securitySolution.draggables.field.categoryLabel": "类别", + "xpack.securitySolution.draggables.field.fieldLabel": "字段", + "xpack.securitySolution.draggables.field.typeLabel": "类型", + "xpack.securitySolution.draggables.field.viewCategoryTooltip": "查看类别", + "xpack.securitySolution.editDataProvider.doesNotExistLabel": "不存在", + "xpack.securitySolution.editDataProvider.existsLabel": "存在", + "xpack.securitySolution.editDataProvider.fieldLabel": "字段", + "xpack.securitySolution.editDataProvider.isLabel": "是", + "xpack.securitySolution.editDataProvider.isNotLabel": "不是", + "xpack.securitySolution.editDataProvider.operatorLabel": "运算符", + "xpack.securitySolution.editDataProvider.placeholder": "选择字段", + "xpack.securitySolution.editDataProvider.saveButton": "保存", + "xpack.securitySolution.editDataProvider.selectAnOperatorPlaceholder": "选择运算符", + "xpack.securitySolution.editDataProvider.valueLabel": "值", + "xpack.securitySolution.editDataProvider.valuePlaceholder": "值", + "xpack.securitySolution.emptyString.emptyStringDescription": "空字符串", + "xpack.securitySolution.event.module.linkToElasticEndpointSecurityDescription": "在 Elastic Endpoint Security 中打开", + "xpack.securitySolution.eventDetails.blank": " ", + "xpack.securitySolution.eventDetails.copyToClipboard": "复制到剪贴板", + "xpack.securitySolution.eventDetails.copyToClipboardTooltip": "复制到剪贴板", + "xpack.securitySolution.eventDetails.description": "描述", + "xpack.securitySolution.eventDetails.field": "字段", + "xpack.securitySolution.eventDetails.filter.placeholder": "按字段、值或描述筛选......", + "xpack.securitySolution.eventDetails.jsonView": "JSON 视图", + "xpack.securitySolution.eventDetails.table": "表", + "xpack.securitySolution.eventDetails.toggleColumnTooltip": "切换列", + "xpack.securitySolution.eventDetails.value": "值", + "xpack.securitySolution.eventsViewer.errorFetchingEventsData": "无法查询事件数据", + "xpack.securitySolution.eventsViewer.eventsLabel": "事件", + "xpack.securitySolution.eventsViewer.footer.loadingEventsDataLabel": "正在加载事件", + "xpack.securitySolution.eventsViewer.showingLabel": "显示", + "xpack.securitySolution.eventsViewer.signals.defaultHeaders.methodTitle": "方法", + "xpack.securitySolution.eventsViewer.signals.defaultHeaders.riskScoreTitle": "风险分数", + "xpack.securitySolution.eventsViewer.signals.defaultHeaders.ruleTitle": "规则", + "xpack.securitySolution.eventsViewer.signals.defaultHeaders.severityTitle": "严重性", + "xpack.securitySolution.eventsViewer.signals.defaultHeaders.versionTitle": "版本", + "xpack.securitySolution.eventsViewer.unit": "{totalCount, plural, =1 {个事件} other {个事件}}", + "xpack.securitySolution.featureCatalogue.description": "浏览安全指标和日志以了解事件和告警", + "xpack.securitySolution.featureCatalogue.title": "Security", "xpack.securitySolution.featureRegistry.linkSecuritySolutionTitle": "Security", - "xpack.siem.fieldBrowser.categoriesCountTitle": "{totalCount} {totalCount, plural, =1 {个类别} other {个类别}}", - "xpack.siem.fieldBrowser.categoriesTitle": "类别", - "xpack.siem.fieldBrowser.categoryLabel": "类别", - "xpack.siem.fieldBrowser.copyToClipboard": "复制到剪贴板", - "xpack.siem.fieldBrowser.customizeColumnsTitle": "定制列", - "xpack.siem.fieldBrowser.descriptionLabel": "描述", - "xpack.siem.fieldBrowser.fieldLabel": "字段", - "xpack.siem.fieldBrowser.fieldsCountTitle": "{totalCount} {totalCount, plural, =1 {个字段} other {个字段}}", - "xpack.siem.fieldBrowser.fieldsTitle": "字段", - "xpack.siem.fieldBrowser.filterPlaceholder": "字段名称", - "xpack.siem.fieldBrowser.noFieldsMatchInputLabel": "没有字段匹配 {searchInput}", - "xpack.siem.fieldBrowser.noFieldsMatchLabel": "没有字段匹配", - "xpack.siem.fieldBrowser.resetFieldsLink": "重置字段", - "xpack.siem.fieldBrowser.toggleColumnTooltip": "切换列", - "xpack.siem.fieldBrowser.viewCategoryTooltip": "查看所有 {categoryId} 字段", - "xpack.siem.fieldRenderers.moreLabel": "更多", - "xpack.siem.flyout.button.text": "时间线", - "xpack.siem.flyout.button.timeline": "时间线", - "xpack.siem.footer.autoRefreshActiveDescription": "自动刷新已启用", - "xpack.siem.footer.autoRefreshActiveTooltip": "自动刷新已启用时,时间线将显示匹配查询的最近 {numberOfItems} 个事件。", - "xpack.siem.footer.data": "数据", - "xpack.siem.footer.events": "事件", - "xpack.siem.footer.live": "实时", - "xpack.siem.footer.loadingLabel": "正在加载", - "xpack.siem.footer.loadingTimelineData": "正在加载 Timeline 数据", - "xpack.siem.footer.loadMoreLabel": "加载更多", - "xpack.siem.footer.of": "的", - "xpack.siem.footer.rows": "行", - "xpack.siem.footer.totalCountOfEvents": "匹配搜索条件的事件", - "xpack.siem.footer.updated": "已更新", - "xpack.siem.formatted.duration.aFewMillisecondsTooltip": "几毫秒", - "xpack.siem.formatted.duration.aFewNanosecondsTooltip": "几纳秒", - "xpack.siem.formatted.duration.aMillisecondTooltip": "一毫秒", - "xpack.siem.formatted.duration.aNanosecondTooltip": "一纳秒", - "xpack.siem.formatted.duration.aSecondTooltip": "一秒", - "xpack.siem.formatted.duration.invalidDurationTooltip": "持续时间无效", - "xpack.siem.formatted.duration.noDurationTooltip": "无持续时间", - "xpack.siem.formatted.duration.zeroNanosecondsTooltip": "零纳秒", - "xpack.siem.formattedDuration.tooltipLabel": "原始", - "xpack.siem.getCurrentUser.Error": "获取用户时出错", - "xpack.siem.getCurrentUser.unknownUser": "未知", - "xpack.siem.header.editableTitle.cancel": "取消", - "xpack.siem.header.editableTitle.editButtonAria": "通过单击,可以编辑 {title}", - "xpack.siem.header.editableTitle.save": "保存", - "xpack.siem.headerGlobal.buttonAddData": "添加数据", - "xpack.siem.headerGlobal.siem": "SIEM", - "xpack.siem.headerPage.pageSubtitle": "最后事件:{beat}", - "xpack.siem.hooks.useAddToTimeline.addedFieldMessage": "已将 {fieldOrValue} 添加到时间线", - "xpack.siem.host.details.architectureLabel": "架构", - "xpack.siem.host.details.firstSeenTitle": "首次看到时间", - "xpack.siem.host.details.lastSeenTitle": "最后看到时间", - "xpack.siem.host.details.overview.cloudProviderTitle": "云服务提供商", - "xpack.siem.host.details.overview.familyTitle": "系列", - "xpack.siem.host.details.overview.hostIdTitle": "主机 ID", - "xpack.siem.host.details.overview.inspectTitle": "主机概览", - "xpack.siem.host.details.overview.instanceIdTitle": "实例 ID", - "xpack.siem.host.details.overview.ipAddressesTitle": "IP 地址", - "xpack.siem.host.details.overview.macAddressesTitle": "MAC 地址", - "xpack.siem.host.details.overview.machineTypeTitle": "机器类型", - "xpack.siem.host.details.overview.maxAnomalyScoreByJobTitle": "最大异常分数(按作业)", - "xpack.siem.host.details.overview.osTitle": "操作系统", - "xpack.siem.host.details.overview.platformTitle": "平台", - "xpack.siem.host.details.overview.regionTitle": "地区", - "xpack.siem.host.details.versionLabel": "版本", - "xpack.siem.hosts.kqlPlaceholder": "例如 host.name:“foo”", - "xpack.siem.hosts.navigation.alertsTitle": "外部告警", - "xpack.siem.hosts.navigation.allHostsTitle": "所有主机", - "xpack.siem.hosts.navigation.anomaliesTitle": "异常", - "xpack.siem.hosts.navigation.authenticationsTitle": "身份验证", - "xpack.siem.hosts.navigation.dns.histogram.errorFetchingDnsData": "无法查询 DNS 数据", - "xpack.siem.hosts.navigation.eventsTitle": "事件", - "xpack.siem.hosts.navigation.uncommonProcessesTitle": "不常见进程", - "xpack.siem.hosts.navigaton.matrixHistogram.errorFetchingAuthenticationsData": "无法查询身份验证数据", - "xpack.siem.hosts.navigaton.matrixHistogram.errorFetchingEventsData": "无法查询事件数据", - "xpack.siem.hosts.pageTitle": "主机", - "xpack.siem.hostsTable.firstLastSeenToolTip": "相对于选定日期范围", - "xpack.siem.hostsTable.hostsTitle": "所有主机", - "xpack.siem.hostsTable.lastSeenTitle": "最后看到时间", - "xpack.siem.hostsTable.nameTitle": "名称", - "xpack.siem.hostsTable.osTitle": "操作系统", - "xpack.siem.hostsTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", - "xpack.siem.hostsTable.unit": "{totalCount, plural, =1 {个主机} other {个主机}}", - "xpack.siem.hostsTable.versionTitle": "版本", - "xpack.siem.insert.timeline.insertTimelineButton": "插入时间线链接", - "xpack.siem.inspect.modal.closeTitle": "鍏抽棴", - "xpack.siem.inspect.modal.indexPatternDescription": "连接到 Elasticsearch 索引的索引模式。可以在“Kibana”>“高级设置”中配置这些索引。", - "xpack.siem.inspect.modal.indexPatternLabel": "索引模式", - "xpack.siem.inspect.modal.queryTimeDescription": "处理查询所花费的时间。不包括发送请求或在浏览器中解析它的时间。", - "xpack.siem.inspect.modal.queryTimeLabel": "查询时间", - "xpack.siem.inspect.modal.reqTimestampDescription": "记录请求启动的时间", - "xpack.siem.inspect.modal.reqTimestampLabel": "请求时间戳", - "xpack.siem.inspect.modal.somethingWentWrongDescription": "抱歉,出现问题。", - "xpack.siem.inspectDescription": "检查", - "xpack.siem.ja3.fingerprint.ja3.fingerprintLabel": "ja3", - "xpack.siem.kpiHosts.hosts.title": "主机", - "xpack.siem.kpiHosts.uniqueIps.destinationChartLabel": "目标", - "xpack.siem.kpiHosts.uniqueIps.destinationUnitLabel": "目标", - "xpack.siem.kpiHosts.uniqueIps.sourceChartLabel": "源", - "xpack.siem.kpiHosts.uniqueIps.sourceUnitLabel": "源", - "xpack.siem.kpiHosts.uniqueIps.title": "唯一 IP", - "xpack.siem.kpiHosts.userAuthentications.failChartLabel": "失败", - "xpack.siem.kpiHosts.userAuthentications.failUnitLabel": "失败", - "xpack.siem.kpiHosts.userAuthentications.successChartLabel": "成功", - "xpack.siem.kpiHosts.userAuthentications.successUnitLabel": "成功", - "xpack.siem.kpiHosts.userAuthentications.title": "用户身份验证", - "xpack.siem.kpiNetwork.dnsQueries.title": "DNS 查询", - "xpack.siem.kpiNetwork.networkEvents.title": "网络事件", - "xpack.siem.kpiNetwork.tlsHandshakes.title": "TLS 握手", - "xpack.siem.kpiNetwork.uniqueFlowIds.title": "唯一流 ID", - "xpack.siem.kpiNetwork.uniquePrivateIps.destinationChartLabel": "目标", - "xpack.siem.kpiNetwork.uniquePrivateIps.destinationUnitLabel": "目标", - "xpack.siem.kpiNetwork.uniquePrivateIps.sourceChartLabel": "源", - "xpack.siem.kpiNetwork.uniquePrivateIps.sourceUnitLabel": "源", - "xpack.siem.kpiNetwork.uniquePrivateIps.title": "唯一专用 IP", - "xpack.siem.licensing.unsupportedMachineLearningMessage": "您的许可证不支持 Machine Learning。请升级您的许可证。", - "xpack.siem.markdown.hint.boldLabel": "**粗体**", - "xpack.siem.markdown.hint.bulletLabel": "* 项目符号", - "xpack.siem.markdown.hint.codeLabel": "`code`", - "xpack.siem.markdown.hint.headingLabel": "# 标题", - "xpack.siem.markdown.hint.imageUrlLabel": "![image](url)", - "xpack.siem.markdown.hint.italicsLabel": "_italics_", - "xpack.siem.markdown.hint.preformattedLabel": "```preformatted```", - "xpack.siem.markdown.hint.quoteLabel": ">引用", - "xpack.siem.markdown.hint.strikethroughLabel": "删除线", - "xpack.siem.markdown.hint.urlLabel": "[链接](url)", - "xpack.siem.markdownEditor.markdown": "Markdown", - "xpack.siem.markdownEditor.markdownInputHelp": "Markdown 语法帮助", - "xpack.siem.markdownEditor.preview": "预览", - "xpack.siem.ml.score.anomalousEntityTitle": "异常实体", - "xpack.siem.ml.score.anomalyJobTitle": "作业", - "xpack.siem.ml.score.detectedTitle": "已检测到", - "xpack.siem.ml.score.influencedByTitle": "影响因素", - "xpack.siem.ml.score.maxAnomalyScoreTitle": "最大异常分数", - "xpack.siem.ml.score.narrowToThisDateRangeLink": "缩小至此日期范围", - "xpack.siem.ml.score.viewInMachineLearningLink": "在 Machine Learning 中查看", - "xpack.siem.ml.table.detectorTitle": "作业名称", - "xpack.siem.ml.table.entityTitle": "实体", - "xpack.siem.ml.table.hostNameTitle": "主机名", - "xpack.siem.ml.table.influencedByTitle": "影响因素", - "xpack.siem.ml.table.networkNameTitle": "网络 IP", - "xpack.siem.ml.table.scoreTitle": "异常分数", - "xpack.siem.ml.table.timestampTitle": "时间戳", - "xpack.siem.modalAllErrors.close.button": "关闭", - "xpack.siem.modalAllErrors.seeAllErrors.button": "请参阅完整的错误信息", - "xpack.siem.modalAllErrors.title": "您的可视化有错误", - "xpack.siem.navigation.case": "案例", - "xpack.siem.navigation.detectionEngine": "检测", - "xpack.siem.navigation.hosts": "主机", - "xpack.siem.navigation.network": "网络", - "xpack.siem.navigation.overview": "概览", - "xpack.siem.navigation.timelines": "时间线", - "xpack.siem.network.dns.stackByUniqueSubdomain": "排名最前域(按 {groupByField})", - "xpack.siem.network.ipDetails.ipOverview.asDestinationDropDownOptionLabel": "作为目标", - "xpack.siem.network.ipDetails.ipOverview.asSourceDropDownOptionLabel": "作为源", - "xpack.siem.network.ipDetails.ipOverview.autonomousSystemTitle": "自治系统", - "xpack.siem.network.ipDetails.ipOverview.firstSeenTitle": "首次看到时间", - "xpack.siem.network.ipDetails.ipOverview.hostIdTitle": "主机 ID", - "xpack.siem.network.ipDetails.ipOverview.hostNameTitle": "主机名", - "xpack.siem.network.ipDetails.ipOverview.inspectTitle": "IP 概览", - "xpack.siem.network.ipDetails.ipOverview.ipReputationTitle": "信誉", - "xpack.siem.network.ipDetails.ipOverview.lastSeenTitle": "最后看到时间", - "xpack.siem.network.ipDetails.ipOverview.locationTitle": "位置", - "xpack.siem.network.ipDetails.ipOverview.maxAnomalyScoreByJobTitle": "最大异常分数(按作业)", - "xpack.siem.network.ipDetails.ipOverview.viewTalosIntelligenceTitle": "talosIntelligence.com", - "xpack.siem.network.ipDetails.ipOverview.viewVirusTotalTitle.": "virustotal.com", - "xpack.siem.network.ipDetails.ipOverview.viewWhoisTitle": "iana.org", - "xpack.siem.network.ipDetails.ipOverview.whoIsTitle": "WhoIs", - "xpack.siem.network.ipDetails.tlsTable.columns.issuerTitle": "颁发者", - "xpack.siem.network.ipDetails.tlsTable.columns.ja3FingerPrintTitle": "JA3 指纹", - "xpack.siem.network.ipDetails.tlsTable.columns.sha1FingerPrintTitle": "SHA1 指纹", - "xpack.siem.network.ipDetails.tlsTable.columns.subjectTitle": "主题", - "xpack.siem.network.ipDetails.tlsTable.columns.validUntilTitle": "失效日期", - "xpack.siem.network.ipDetails.tlsTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", - "xpack.siem.network.ipDetails.tlsTable.transportLayerSecurityTitle": "传输层安全", - "xpack.siem.network.ipDetails.tlsTable.unit": "{totalCount, plural, =1 {服务器证书} other {服务器证书}}", - "xpack.siem.network.ipDetails.usersTable.columns.documentCountTitle": "文档计数", - "xpack.siem.network.ipDetails.usersTable.columns.groupIdTitle": "组 ID", - "xpack.siem.network.ipDetails.usersTable.columns.groupNameTitle": "组名称", - "xpack.siem.network.ipDetails.usersTable.columns.userIdTitle": "ID", - "xpack.siem.network.ipDetails.usersTable.columns.userNameTitle": "用户", - "xpack.siem.network.ipDetails.usersTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", - "xpack.siem.network.ipDetails.usersTable.unit": "{totalCount, plural, =1 {个用户} other {个用户}}", - "xpack.siem.network.ipDetails.usersTable.usersTitle": "用户", - "xpack.siem.network.kqlPlaceholder": "例如 source.ip:“foo”", - "xpack.siem.network.navigation.alertsTitle": "外部告警", - "xpack.siem.network.navigation.anomaliesTitle": "异常", - "xpack.siem.network.navigation.dnsTitle": "DNS", - "xpack.siem.network.navigation.flowsTitle": "Flows", - "xpack.siem.network.navigation.httpTitle": "HTTP", - "xpack.siem.network.navigation.tlsTitle": "TLS", - "xpack.siem.network.pageTitle": "网络", - "xpack.siem.networkDnsTable.column.bytesInTitle": "DNS 传入字节", - "xpack.siem.networkDnsTable.column.bytesOutTitle": "DNS 传出字节", - "xpack.siem.networkDnsTable.column.registeredDomain": "已注册域", - "xpack.siem.networkDnsTable.column.TotalQueriesTitle": "查询总数", - "xpack.siem.networkDnsTable.column.uniqueDomainsTitle": "唯一域", - "xpack.siem.networkDnsTable.helperTooltip": "其仅显示 DNS 协议流量,可用于捕获 DNS 数据外泄中使用的域。", - "xpack.siem.networkDnsTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", - "xpack.siem.networkDnsTable.select.includePtrRecords": "包括 PTR 记录", - "xpack.siem.networkDnsTable.title": "排名靠前的 DNS 域", - "xpack.siem.networkDnsTable.unit": "{totalCount, plural, =1 {个域} other {个域}}", - "xpack.siem.networkHttpTable.column.domainTitle": "域", - "xpack.siem.networkHttpTable.column.lastHostTitle": "上一主机", - "xpack.siem.networkHttpTable.column.lastSourceIpTitle": "上一源 IP", - "xpack.siem.networkHttpTable.column.methodTitle": "方法", - "xpack.siem.networkHttpTable.column.pathTitle": "路径", - "xpack.siem.networkHttpTable.column.requestsTitle": "请求", - "xpack.siem.networkHttpTable.column.statusTitle": "状态", - "xpack.siem.networkHttpTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {行} other {行}}", - "xpack.siem.networkHttpTable.title": "HTTP 请求", - "xpack.siem.networkHttpTable.unit": "{totalCount, plural, =1 {个请求} other {个请求}}", - "xpack.siem.networkTopCountriesTable.column.bytesInTitle": "传入字节", - "xpack.siem.networkTopCountriesTable.column.bytesOutTitle": "传出字节", - "xpack.siem.networkTopCountriesTable.column.countryTitle": "国家/地区", - "xpack.siem.networkTopCountriesTable.column.destinationIps": "目标 IP", - "xpack.siem.networkTopCountriesTable.column.flows": "Flows", - "xpack.siem.networkTopCountriesTable.column.sourceIps": "源 IP", - "xpack.siem.networkTopCountriesTable.heading.destinationCountries": "目标国家/地区", - "xpack.siem.networkTopCountriesTable.heading.sourceCountries": "源国家/地区", - "xpack.siem.networkTopCountriesTable.heading.unit": "{totalCount, plural, =1 {个国家或地区} other {个国家或地区}}", - "xpack.siem.networkTopCountriesTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", - "xpack.siem.networkTopNFlowTable.column.asTitle": "自治系统", - "xpack.siem.networkTopNFlowTable.column.bytesInTitle": "传入字节", - "xpack.siem.networkTopNFlowTable.column.bytesOutTitle": "传出字节", - "xpack.siem.networkTopNFlowTable.column.destinationIpTitle": "目标 IP", - "xpack.siem.networkTopNFlowTable.column.domainTitle": "域", - "xpack.siem.networkTopNFlowTable.column.IpTitle": "IP", - "xpack.siem.networkTopNFlowTable.column.sourceIpTitle": "源 IP", - "xpack.siem.networkTopNFlowTable.destinationIps": "目标 IP", - "xpack.siem.networkTopNFlowTable.flows": "Flows", - "xpack.siem.networkTopNFlowTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", - "xpack.siem.networkTopNFlowTable.sourceIps": "源 IP", - "xpack.siem.networkTopNFlowTable.unit": "{totalCount, plural, =1 {个 IP} other {个 IP}}", - "xpack.siem.newsFeed.advancedSettingsLinkTitle": "SIEM 高级设置", - "xpack.siem.newsFeed.noNewsMessage": "您当前的新闻源 URL 未返回最近的新闻。要更新 URL 或禁用安全新闻,您可以通过", - "xpack.siem.notes.addANotePlaceholder": "添加备注", - "xpack.siem.notes.addedANoteLabel": "已添加备注", - "xpack.siem.notes.addNoteButtonLabel": "添加备注", - "xpack.siem.notes.cancelButtonLabel": "取消", - "xpack.siem.notes.copyToClipboardButtonLabel": "复制到剪贴板", - "xpack.siem.notes.noteLabel": "注释", - "xpack.siem.notes.notesTitle": "备注", - "xpack.siem.notes.previewMarkdownTitle": "预览 (Markdown)", - "xpack.siem.notes.search.FilterByUserOrNotePlaceholder": "按用户或备注筛选", - "xpack.siem.open.timeline.allActionsTooltip": "所有操作", - "xpack.siem.open.timeline.batchActionsTitle": "批处理操作", - "xpack.siem.open.timeline.cancelButton": "取消", - "xpack.siem.open.timeline.collapseButton": "折叠", - "xpack.siem.open.timeline.deleteButton": "删除", - "xpack.siem.open.timeline.deleteSelectedButton": "删除选定", - "xpack.siem.open.timeline.deleteTimelineModalTitle": "删除“{title}”?", - "xpack.siem.open.timeline.deleteWarningLabel": "一旦删除,将无法恢复此时间线或其备注。", - "xpack.siem.open.timeline.descriptionTableHeader": "描述", - "xpack.siem.open.timeline.expandButton": "展开", - "xpack.siem.open.timeline.exportFileNameTitle": "timelines_export", - "xpack.siem.open.timeline.exportSelectedButton": "导出选定", - "xpack.siem.open.timeline.favoriteSelectedButton": "收藏所选", - "xpack.siem.open.timeline.favoritesTooltip": "收藏夹", - "xpack.siem.open.timeline.filterByTimelineTypesTitle": "仅 {timelineType}", - "xpack.siem.open.timeline.lastModifiedTableHeader": "最后修改时间", - "xpack.siem.open.timeline.missingSavedObjectIdTooltip": "缺失 savedObjectId", - "xpack.siem.open.timeline.modifiedByTableHeader": "修改者", - "xpack.siem.open.timeline.notesTooltip": "备注", - "xpack.siem.open.timeline.onlyFavoritesButtonLabel": "仅收藏夹", - "xpack.siem.open.timeline.openAsDuplicateTooltip": "复制时间线", - "xpack.siem.open.timeline.openTimelineButton": "打开时间线......", - "xpack.siem.open.timeline.openTimelineTitle": "打开时间线", - "xpack.siem.open.timeline.pinnedEventsTooltip": "置顶事件", - "xpack.siem.open.timeline.postedLabel": "已发表:", - "xpack.siem.open.timeline.refreshTitle": "刷新", - "xpack.siem.open.timeline.searchPlaceholder": "例如时间线名称或描述", - "xpack.siem.open.timeline.selectedTimelinesTitle": "已选择 {selectedTimelines} 条{selectedTimelines, plural, =1 {时间线} other {时间线}}", - "xpack.siem.open.timeline.showingLabel": "正在显示:", - "xpack.siem.open.timeline.showingNTimelinesLabel": "{totalSearchResultsCount} 条 {totalSearchResultsCount, plural, one {时间线} other {时间线}} {with}", - "xpack.siem.open.timeline.successfullyExportedTimelinesTitle": "已成功导出{totalTimelines, plural, =0 {全部时间线} =1 { {totalTimelines} 条时间线} other { {totalTimelines} 条时间线}}", - "xpack.siem.open.timeline.timelineNameTableHeader": "时间线名称", - "xpack.siem.open.timeline.untitledTimelineLabel": "未命名时间线", - "xpack.siem.open.timeline.withLabel": "具有", - "xpack.siem.open.timeline.zeroTimelinesMatchLabel": "0 个时间线匹配搜索条件", - "xpack.siem.overview.alertsGraphTitle": "外部告警计数", - "xpack.siem.overview.auditBeatAuditTitle": "审计", - "xpack.siem.overview.auditBeatFimTitle": "文件完整性模块", - "xpack.siem.overview.auditBeatLoginTitle": "登录", - "xpack.siem.overview.auditBeatPackageTitle": "软件包", - "xpack.siem.overview.auditBeatProcessTitle": "进程", - "xpack.siem.overview.auditBeatSocketTitle": "套接字", - "xpack.siem.overview.auditBeatUserTitle": "用户", - "xpack.siem.overview.endgameDnsTitle": "DNS", - "xpack.siem.overview.endgameFileTitle": "文件", - "xpack.siem.overview.endgameImageLoadTitle": "映像加载", - "xpack.siem.overview.endgameNetworkTitle": "网络", - "xpack.siem.overview.endgameProcessTitle": "进程", - "xpack.siem.overview.endgameRegistryTitle": "注册表", - "xpack.siem.overview.endgameSecurityTitle": "安全性", - "xpack.siem.overview.eventsTitle": "事件计数", - "xpack.siem.overview.feedbackText": "如果您对 Elastic SIEM 体验有任何建议,请随时{feedback}。", - "xpack.siem.overview.feedbackText.feedbackLinkText": "在线提交反馈", - "xpack.siem.overview.feedbackTitle": "反馈", - "xpack.siem.overview.filebeatCiscoTitle": "Cisco", - "xpack.siem.overview.filebeatNetflowTitle": "NetFlow", - "xpack.siem.overview.filebeatPanwTitle": "Palo Alto Networks", - "xpack.siem.overview.fileBeatSuricataTitle": "Suricata", - "xpack.siem.overview.filebeatSystemModuleTitle": "系统模块", - "xpack.siem.overview.fileBeatZeekTitle": "Zeek", - "xpack.siem.overview.hostsAction": "查看主机", - "xpack.siem.overview.hostStatGroupAuditbeat": "Auditbeat", - "xpack.siem.overview.hostStatGroupElasticEndpointSecurity": "Elastic Endpoint Security", - "xpack.siem.overview.hostStatGroupFilebeat": "Filebeat", - "xpack.siem.overview.hostStatGroupWinlogbeat": "Winlogbeat", - "xpack.siem.overview.hostsTitle": "主机事件", - "xpack.siem.overview.myRecentlyReportedCasesButtonLabel": "我最近报告的案例", - "xpack.siem.overview.networkAction": "查看网络", - "xpack.siem.overview.networkStatGroupAuditbeat": "Auditbeat", - "xpack.siem.overview.networkStatGroupFilebeat": "Filebeat", - "xpack.siem.overview.networkStatGroupPacketbeat": "Packetbeat", - "xpack.siem.overview.networkTitle": "网络事件", - "xpack.siem.overview.newsFeedSidebarTitle": "安全新闻", - "xpack.siem.overview.overviewHost.hostsSubtitle": "正在显示:{formattedHostEventsCount} 个{hostEventsCount, plural, one {事件} other {事件}}", - "xpack.siem.overview.overviewNetwork.networkSubtitle": "正在显示:{formattedNetworkEventsCount} 个{networkEventsCount, plural, one {事件} other {事件}}", - "xpack.siem.overview.packetBeatDnsTitle": "DNS", - "xpack.siem.overview.packetBeatFlowTitle": "流", - "xpack.siem.overview.packetbeatTLSTitle": "TLS", - "xpack.siem.overview.pageSubtitle": "Elastic Stack 的安全信息和事件管理功能", - "xpack.siem.overview.pageTitle": "SIEM", - "xpack.siem.overview.recentCasesSidebarTitle": "最近案例", - "xpack.siem.overview.recentlyCreatedCasesButtonLabel": "最近创建的案例", - "xpack.siem.overview.recentTimelinesSidebarTitle": "最近的时间线", - "xpack.siem.overview.showTopTooltip": "显示热门{fieldName}", - "xpack.siem.overview.signalCountTitle": "信号计数", - "xpack.siem.overview.startedText": "欢迎使用安全信息和事件管理 (SIEM)。首先,查看我们的 {docs} 或 {data}。有关即将推出的功能和教程,确保查看我们的{siemSolution}页。", - "xpack.siem.overview.startedText.dataLinkText": "正在采集数据", - "xpack.siem.overview.startedText.docsLinkText": "文档", - "xpack.siem.overview.startedText.siemSolutionLinkText": "SIEM 解决方案", - "xpack.siem.overview.startedTitle": "入门", - "xpack.siem.overview.topNLabel": "热门{fieldName}", - "xpack.siem.overview.viewAlertsButtonLabel": "查看告警", - "xpack.siem.overview.viewEventsButtonLabel": "查看事件", - "xpack.siem.overview.winlogbeatMWSysmonOperational": "Microsoft-Windows-Sysmon/Operational", - "xpack.siem.overview.winlogbeatSecurityTitle": "安全", - "xpack.siem.pages.common.emptyActionPrimary": "使用 Beats 添加数据", - "xpack.siem.pages.common.emptyActionSecondary": "查看入门指南", - "xpack.siem.pages.common.emptyMessage": "要开始使用安全信息和事件管理 (SIEM),您将需要将 SIEM 相关数据以 Elastic Common Schema (ECS) 格式添加到 Elastic Stack。较为轻松的入门方式是安装并配置我们称作 Beats 的数据采集器。让我们现在就动手!", - "xpack.siem.pages.common.emptyTitle": "欢迎使用 SIEM。让我们教您如何入门。", - "xpack.siem.pages.fourohfour.noContentFoundDescription": "未找到任何内容", - "xpack.siem.paginatedTable.rowsButtonLabel": "每页行数", - "xpack.siem.paginatedTable.showingSubtitle": "显示", - "xpack.siem.paginatedTable.tooManyResultsToastText": "缩减您的查询范围,以更好地筛选结果", - "xpack.siem.paginatedTable.tooManyResultsToastTitle": " - 结果过多", - "xpack.siem.recentCases.commentsTooltip": "注释", - "xpack.siem.recentCases.noCasesMessage": "尚未创建任何案例。以侦探的眼光", - "xpack.siem.recentCases.startNewCaseLink": "建立新案例", - "xpack.siem.recentCases.viewAllCasesLink": "查看所有案例", - "xpack.siem.recentTimelines.errorRetrievingUserDetailsMessage": "最近的时间线:检索用户详情时发生错误", - "xpack.siem.recentTimelines.favoritesButtonLabel": "收藏夹", - "xpack.siem.recentTimelines.lastUpdatedButtonLabel": "最后更新时间", - "xpack.siem.recentTimelines.noFavoriteTimelinesMessage": "您尚未收藏任何时间线。实际操练一下,开始狩猎威胁!", - "xpack.siem.recentTimelines.notesTooltip": "备注", - "xpack.siem.recentTimelines.noTimelinesMessage": "您尚未创建任何时间线。实际操练一下,开始狩猎威胁!", - "xpack.siem.recentTimelines.openAsDuplicateTooltip": "作为时间线副本打开", - "xpack.siem.recentTimelines.pinnedEventsTooltip": "置顶事件", - "xpack.siem.recentTimelines.untitledTimelineLabel": "未命名时间线", - "xpack.siem.recentTimelines.viewAllTimelinesLink": "查看所有时间线", - "xpack.siem.source.destination.packetsLabel": "pkts", - "xpack.siem.system.acceptedAConnectionViaDescription": "已接受连接,通过", - "xpack.siem.system.acceptedDescription": "已接受该用户 - 通过", - "xpack.siem.system.attemptedLoginDescription": "已尝试登录 - 通过", - "xpack.siem.system.createdFileDescription": "已创建文件", - "xpack.siem.system.deletedFileDescription": "已删除文件", - "xpack.siem.system.disconnectedViaDescription": "已断开连接,通过", - "xpack.siem.system.errorDescription": "遇到错误 -", - "xpack.siem.system.existingPackageDescription": "正在使用现有软件包", - "xpack.siem.system.existingProcessDescription": "正在运行进程", - "xpack.siem.system.existingSocketDescription": "正在使用现有套接字 - 来自", - "xpack.siem.system.existingUserDescription": "是现有用户", - "xpack.siem.system.hostDescription": "主机信息", - "xpack.siem.system.invalidDescription": "已尝试无效使用", - "xpack.siem.system.loggedOutDescription": "已注销 - 通过", - "xpack.siem.system.packageInstalledDescription": "已安装软件包", - "xpack.siem.system.packageRemovedDescription": "已移除软件包", - "xpack.siem.system.packageSystemStartedDescription": "系统已启动", - "xpack.siem.system.packageUpdatedDescription": "已更新软件包", - "xpack.siem.system.processErrorDescription": "遇到进程错误 -", - "xpack.siem.system.processStartedDescription": "已启动进程", - "xpack.siem.system.processStoppedDescription": "已停止进程", - "xpack.siem.system.socketClosedDescription": "已关闭套接字 -", - "xpack.siem.system.socketOpenedDescription": "已打开套接字 -", - "xpack.siem.system.systemDescription": "系统", - "xpack.siem.system.terminatedProcessDescription": "已终止进程", - "xpack.siem.system.userAddedDescription": "用户已添加", - "xpack.siem.system.userChangedDescription": "用户已更改", - "xpack.siem.system.userRemovedDescription": "已移除", - "xpack.siem.system.usingDescription": "使用", - "xpack.siem.system.viaDescription": "通过", - "xpack.siem.system.viaParentProcessDescription": "通过父进程", - "xpack.siem.system.wasAuthorizedToUseDescription": "有权使用", - "xpack.siem.system.withExitCodeDescription": "退出代码为", - "xpack.siem.system.withResultDescription": ",结果为", - "xpack.siem.tables.rowItemHelper.moreDescription": "未显示", - "xpack.siem.timeline.autosave.warning.description": "其他用户已更改此时间线。您所做的任何更改不会自动保存,直至您刷新了此时间线以吸收这些更改。", - "xpack.siem.timeline.autosave.warning.refresh.title": "刷新时间线", - "xpack.siem.timeline.autosave.warning.title": "刷新后才会启用自动保存", - "xpack.siem.timeline.body.actions.collapseAriaLabel": "折叠", - "xpack.siem.timeline.body.actions.expandAriaLabel": "展开", - "xpack.siem.timeline.body.copyToClipboardButtonLabel": "复制到剪贴板", - "xpack.siem.timeline.body.notes.addOrViewNotesForThisEventTooltip": "添加或查看此事件的备注", - "xpack.siem.timeline.body.pinning.pinnedTooltip": "置顶事件", - "xpack.siem.timeline.body.pinning.pinnnedWithNotesTooltip": "此事件无法固定,因为其有备注", - "xpack.siem.timeline.body.pinning.unpinnedTooltip": "非置顶事件", - "xpack.siem.timeline.body.renderers.dns.askedForDescription": "请求过", - "xpack.siem.timeline.body.renderers.dns.responseCodeDescription": "响应代码:", - "xpack.siem.timeline.body.renderers.dns.viaDescription": "通过", - "xpack.siem.timeline.body.renderers.dns.whichResolvedToDescription": ",其已解析为", - "xpack.siem.timeline.body.renderers.dns.withQuestionTypeDescription": ",问题类型为", - "xpack.siem.timeline.body.renderers.endgame.aLoginWasAttemptedUsingExplicitCredentialsDescription": "已使用显式凭据尝试登录", - "xpack.siem.timeline.body.renderers.endgame.asRequestedBySubjectDescription": ",如主语所请求", - "xpack.siem.timeline.body.renderers.endgame.loggedOffDescription": "已注销", - "xpack.siem.timeline.body.renderers.endgame.logonTypeBatchDescription": "批量", - "xpack.siem.timeline.body.renderers.endgame.logonTypeCachedInteractiveDescription": "缓存交互", - "xpack.siem.timeline.body.renderers.endgame.logonTypeInteractiveDescription": "交互", - "xpack.siem.timeline.body.renderers.endgame.logonTypeNetworkCleartextDescription": "网络明文", - "xpack.siem.timeline.body.renderers.endgame.logonTypeNetworkDescription": "网络", - "xpack.siem.timeline.body.renderers.endgame.logonTypeNewCredentialsDescription": "新凭据", - "xpack.siem.timeline.body.renderers.endgame.logonTypeRemoteInteractiveDescription": "远程交互", - "xpack.siem.timeline.body.renderers.endgame.logonTypeServiceDescription": "服务", - "xpack.siem.timeline.body.renderers.endgame.logonTypeUnlockDescription": "解锁", - "xpack.siem.timeline.body.renderers.endgame.subjectLogonIdDescription": "主语登录 ID", - "xpack.siem.timeline.body.renderers.endgame.successfullyLoggedInDescription": "已成功登录", - "xpack.siem.timeline.body.renderers.endgame.targetLogonIdDescription": "目标登录 ID", - "xpack.siem.timeline.body.renderers.endgame.toDescription": "到", - "xpack.siem.timeline.body.renderers.endgame.usingLogonTypeDescription": "使用登录类型", - "xpack.siem.timeline.body.renderers.endgame.viaDescription": "通过", - "xpack.siem.timeline.body.renderers.endgame.withSpecialPrivilegesDescription": "使用特殊权限,", - "xpack.siem.timeline.callOut.unauthorized.message.description": "您需要在 SIEM 内自动保存时间线的权限,但您可以继续使用该时间线搜索和筛选安全事件", - "xpack.siem.timeline.categoryTooltip": "类别", - "xpack.siem.timeline.defaultTimelineDescription": "创建新时间线时默认提供的时间线。", - "xpack.siem.timeline.defaultTimelineTitle": "默认空白时间线", - "xpack.siem.timeline.descriptionTooltip": "描述", - "xpack.siem.timeline.destination": "目标", - "xpack.siem.timeline.eventsSelect.actions.pinSelected": "固定所选", - "xpack.siem.timeline.eventsSelect.actions.selectAll": "全部", - "xpack.siem.timeline.eventsSelect.actions.selectNone": "无", - "xpack.siem.timeline.eventsSelect.actions.selectPinned": "已固定", - "xpack.siem.timeline.eventsSelect.actions.selectUnpinned": "取消固定", - "xpack.siem.timeline.eventsSelect.actions.unpinSelected": "取消固定所选", - "xpack.siem.timeline.expandableEvent.copyToClipboardToolTip": "复制到剪贴板", - "xpack.siem.timeline.expandableEvent.eventToolTipTitle": "时间", - "xpack.siem.timeline.fieldTooltip": "字段", - "xpack.siem.timeline.flyout.header.closeTimelineButtonLabel": "关闭时间线", - "xpack.siem.timeline.flyout.pane.removeColumnButtonLabel": "删除列", - "xpack.siem.timeline.flyout.pane.timelinePropertiesAriaLabel": "时间线属性", - "xpack.siem.timeline.properties.descriptionPlaceholder": "描述", - "xpack.siem.timeline.properties.descriptionTooltip": "此时间线中事件和备注的摘要", - "xpack.siem.timeline.properties.favoriteTooltip": "收藏", - "xpack.siem.timeline.properties.historyLabel": "历史记录", - "xpack.siem.timeline.properties.historyToolTip": "与此时间线相关的操作历史记录(按时间顺序排列)", - "xpack.siem.timeline.properties.inspectTimelineTitle": "鏃堕棿绾", - "xpack.siem.timeline.properties.isViewingTooltip": "正在查看此时间线", - "xpack.siem.timeline.properties.lockDatePickerDescription": "将日期选取器锁定到全局日期选取器", - "xpack.siem.timeline.properties.lockDatePickerTooltip": "禁用当前查看的页面和您的时间线之间的日期/时间范围同步", - "xpack.siem.timeline.properties.newCaseButtonLabel": "将时间线附加到新案例", - "xpack.siem.timeline.properties.newTimelineButtonLabel": "创建新的时间线", - "xpack.siem.timeline.properties.notAFavoriteTooltip": "取消收藏", - "xpack.siem.timeline.properties.notesButtonLabel": "备注", - "xpack.siem.timeline.properties.notesToolTip": "添加并复查此时间线的备注。也可以向事件添加备注。", - "xpack.siem.timeline.properties.streamLiveButtonLabel": "实时流式传输", - "xpack.siem.timeline.properties.streamLiveToolTip": "新数据到达时更新时间线", - "xpack.siem.timeline.properties.timelineDescription": "时间线描述", - "xpack.siem.timeline.properties.timelineTitleAriaLabel": "时间线标题", - "xpack.siem.timeline.properties.titleTitle": "标题", - "xpack.siem.timeline.properties.unlockDatePickerDescription": "从全局日期选取器解除锁定日期选取器", - "xpack.siem.timeline.properties.unlockDatePickerTooltip": "启用当前查看的页面和您的时间线之间的日期/时间范围同步", - "xpack.siem.timeline.properties.untitledTimelinePlaceholder": "未命名时间线", - "xpack.siem.timeline.protocol": "协议", - "xpack.siem.timeline.rangePicker.oneDay": "1 日", - "xpack.siem.timeline.rangePicker.oneMonth": "1 个月", - "xpack.siem.timeline.rangePicker.oneWeek": "1 周", - "xpack.siem.timeline.rangePicker.oneYear": "1 年", - "xpack.siem.timeline.searchOrFilter.eventTypeAllEvent": "所有事件", - "xpack.siem.timeline.searchOrFilter.eventTypeRawEvent": "原始事件", - "xpack.siem.timeline.searchOrFilter.eventTypeSignalEvent": "信号事件", - "xpack.siem.timeline.searchOrFilter.filterDescription": "来自上述数据提供程序的事件按相邻 KQL 进行筛选", - "xpack.siem.timeline.searchOrFilter.filterKqlPlaceholder": "筛选事件", - "xpack.siem.timeline.searchOrFilter.filterKqlSelectedText": "筛选", - "xpack.siem.timeline.searchOrFilter.filterKqlTooltip": "来自上述数据提供程序的事件按此 KQL 进行筛选", - "xpack.siem.timeline.searchOrFilter.filterOrSearchWithKql": "使用 KQL 筛选或搜索", - "xpack.siem.timeline.searchOrFilter.searchDescription": "来自上述数据提供程序的事件与来自相邻 KQL 的结果合并", - "xpack.siem.timeline.searchOrFilter.searchKqlPlaceholder": "搜索事件", - "xpack.siem.timeline.searchOrFilter.searchKqlSelectedText": "搜索", - "xpack.siem.timeline.searchOrFilter.searchKqlTooltip": "来自上述数据提供程序的事件与来自此 KQL 的结果合并", - "xpack.siem.timeline.source": "源", - "xpack.siem.timeline.tcp": "TCP", - "xpack.siem.timeline.typeTooltip": "类型", - "xpack.siem.timelines.allTimelines.errorFetchingTimelinesTitle": "无法查询所有时间线数据", - "xpack.siem.timelines.allTimelines.importTimelineTitle": "导入时间线", - "xpack.siem.timelines.allTimelines.panelTitle": "所有时间线", - "xpack.siem.timelines.components.importTimelineModal.importFailedDetailedTitle": "时间线 ID:{id}\n 状态代码:{statusCode}\n 消息:{message}", - "xpack.siem.timelines.components.importTimelineModal.importFailedTitle": "无法导入时间线", - "xpack.siem.timelines.components.importTimelineModal.importTimelineTitle": "导入时间线", - "xpack.siem.timelines.components.importTimelineModal.importTitle": "导入时间线……", - "xpack.siem.timelines.components.importTimelineModal.initialPromptTextDescription": "选择或拖放有效的 rules_export.ndjson 文件", - "xpack.siem.timelines.components.importTimelineModal.overwriteDescription": "自动覆盖具有相同时间线 ID 的已保存对象", - "xpack.siem.timelines.components.importTimelineModal.selectTimelineDescription": "选择要导入的 SIEM 时间线(如从“时间线”视图导出的)", - "xpack.siem.timelines.components.importTimelineModal.successfullyImportedTimelinesTitle": "已成功导入 {totalCount} 条{totalCount, plural, =1 {时间线} other {时间线}}", - "xpack.siem.timelines.components.tabs.templatesTitle": "模板", - "xpack.siem.timelines.components.tabs.timelinesTitle": "时间线", - "xpack.siem.timelines.pageTitle": "时间线", - "xpack.siem.topN.allEventsSelectLabel": "所有事件", - "xpack.siem.topN.closeButtonLabel": "关闭", - "xpack.siem.topN.rawEventsSelectLabel": "原始事件", - "xpack.siem.topN.signalEventsSelectLabel": "信号事件", - "xpack.siem.uiSettings.defaultAnomalyScoreDescription": "

在显示异常之前要超过的默认异常分数阈值。

有效值:0 到 100。

", - "xpack.siem.uiSettings.defaultAnomalyScoreLabel": "默认异常阈值", - "xpack.siem.uiSettings.defaultIndexDescription": "

SIEM 应用要从其中搜索事件的 Elasticsearch 索引逗号分隔列表。

", - "xpack.siem.uiSettings.defaultIndexLabel": "默认索引", - "xpack.siem.uiSettings.defaultRefreshIntervalDescription": "

SIEM 时间筛选的默认刷新时间间隔(毫秒)。

", - "xpack.siem.uiSettings.defaultRefreshIntervalLabel": "时间筛选刷新时间间隔", - "xpack.siem.uiSettings.defaultTimeRangeDescription": "

SIEM 时间筛选中的默认时间期间。

", - "xpack.siem.uiSettings.defaultTimeRangeLabel": "时间筛选默认值", - "xpack.siem.uiSettings.enableNewsFeedDescription": "

启用新闻源

", - "xpack.siem.uiSettings.enableNewsFeedLabel": "新闻源", - "xpack.siem.uiSettings.ipReputationLinks": "IP 信誉链接", - "xpack.siem.uiSettings.ipReputationLinksDescription": "用于构建要显示在“IP 详细信息”页面上的信誉 URL 列表的 URL 模板数组。", - "xpack.siem.uiSettings.newsFeedUrl": "新闻源 URL", - "xpack.siem.uiSettings.newsFeedUrlDescription": "

将从此 URL 检索新闻源内容

", - "xpack.siem.uncommonProcessTable.hostsTitle": "主机", - "xpack.siem.uncommonProcessTable.lastCommandTitle": "上一命令", - "xpack.siem.uncommonProcessTable.lastUserTitle": "上一用户", - "xpack.siem.uncommonProcessTable.nameTitle": "名称", - "xpack.siem.uncommonProcessTable.numberOfHostsTitle": "主机数目", - "xpack.siem.uncommonProcessTable.numberOfInstances": "实例", - "xpack.siem.uncommonProcessTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", - "xpack.siem.uncommonProcessTable.unit": "{totalCount, plural, =1 {个进程} other {个进程}}", - "xpack.siem.zeek.othDescription": "未看到 SYN,仅中游流量", - "xpack.siem.zeek.rejDescription": "已拒绝连接尝试", - "xpack.siem.zeek.rstoODescription": "连接已建立,发起方已中止(已发送 RST)", - "xpack.siem.zeek.rstosoDescription": "发起方已发送 SYN,后跟 RST,响应方未发送 SYN-ACK", - "xpack.siem.zeek.rstrDescription": "已建立,响应方已中止", - "xpack.siem.zeek.rstrhDescription": "响应方已发送 SYN ACK,后跟 RST,(假设)发起方未发送 SYN", - "xpack.siem.zeek.s0Description": "已看到连接尝试,无答复", - "xpack.siem.zeek.s1Description": "连接已建立,未终止", - "xpack.siem.zeek.s2Description": "连接已建立,已看到发起方的关闭尝试(但没有响应方的答复)", - "xpack.siem.zeek.s3Description": "连接已建立,已看到响应方的关闭尝试(但没有发起方的答复)", - "xpack.siem.zeek.sfDescription": "正常 SYN/FIN 完成", - "xpack.siem.zeek.shDescription": "发起方已发送 SYN,后跟 FIN,响应方未发送 SYN ACK", - "xpack.siem.zeek.shrDescription": "响应方已发送 SYN ACK,后跟 FIN,发起方未发送 SYN", + "xpack.securitySolution.fieldBrowser.categoriesCountTitle": "{totalCount} {totalCount, plural, =1 {个类别} other {个类别}}", + "xpack.securitySolution.fieldBrowser.categoriesTitle": "类别", + "xpack.securitySolution.fieldBrowser.categoryLabel": "类别", + "xpack.securitySolution.fieldBrowser.copyToClipboard": "复制到剪贴板", + "xpack.securitySolution.fieldBrowser.customizeColumnsTitle": "定制列", + "xpack.securitySolution.fieldBrowser.descriptionLabel": "描述", + "xpack.securitySolution.fieldBrowser.fieldLabel": "字段", + "xpack.securitySolution.fieldBrowser.fieldsCountTitle": "{totalCount} {totalCount, plural, =1 {个字段} other {个字段}}", + "xpack.securitySolution.fieldBrowser.fieldsTitle": "字段", + "xpack.securitySolution.fieldBrowser.filterPlaceholder": "字段名称", + "xpack.securitySolution.fieldBrowser.noFieldsMatchInputLabel": "没有字段匹配 {searchInput}", + "xpack.securitySolution.fieldBrowser.noFieldsMatchLabel": "没有字段匹配", + "xpack.securitySolution.fieldBrowser.resetFieldsLink": "重置字段", + "xpack.securitySolution.fieldBrowser.toggleColumnTooltip": "切换列", + "xpack.securitySolution.fieldBrowser.viewCategoryTooltip": "查看所有 {categoryId} 字段", + "xpack.securitySolution.fieldRenderers.moreLabel": "更多", + "xpack.securitySolution.flyout.button.text": "时间线", + "xpack.securitySolution.flyout.button.timeline": "时间线", + "xpack.securitySolution.footer.autoRefreshActiveDescription": "自动刷新已启用", + "xpack.securitySolution.footer.autoRefreshActiveTooltip": "自动刷新已启用时,时间线将显示匹配查询的最近 {numberOfItems} 个事件。", + "xpack.securitySolution.footer.data": "数据", + "xpack.securitySolution.footer.events": "事件", + "xpack.securitySolution.footer.live": "实时", + "xpack.securitySolution.footer.loadingLabel": "正在加载", + "xpack.securitySolution.footer.loadingTimelineData": "正在加载 Timeline 数据", + "xpack.securitySolution.footer.loadMoreLabel": "加载更多", + "xpack.securitySolution.footer.of": "的", + "xpack.securitySolution.footer.rows": "行", + "xpack.securitySolution.footer.totalCountOfEvents": "匹配搜索条件的事件", + "xpack.securitySolution.footer.updated": "已更新", + "xpack.securitySolution.formatted.duration.aFewMillisecondsTooltip": "几毫秒", + "xpack.securitySolution.formatted.duration.aFewNanosecondsTooltip": "几纳秒", + "xpack.securitySolution.formatted.duration.aMillisecondTooltip": "一毫秒", + "xpack.securitySolution.formatted.duration.aNanosecondTooltip": "一纳秒", + "xpack.securitySolution.formatted.duration.aSecondTooltip": "一秒", + "xpack.securitySolution.formatted.duration.invalidDurationTooltip": "持续时间无效", + "xpack.securitySolution.formatted.duration.noDurationTooltip": "无持续时间", + "xpack.securitySolution.formatted.duration.zeroNanosecondsTooltip": "零纳秒", + "xpack.securitySolution.formattedDuration.tooltipLabel": "原始", + "xpack.securitySolution.getCurrentUser.Error": "获取用户时出错", + "xpack.securitySolution.getCurrentUser.unknownUser": "未知", + "xpack.securitySolution.header.editableTitle.cancel": "取消", + "xpack.securitySolution.header.editableTitle.editButtonAria": "通过单击,可以编辑 {title}", + "xpack.securitySolution.header.editableTitle.save": "保存", + "xpack.securitySolution.headerGlobal.buttonAddData": "添加数据", + "xpack.securitySolution.headerGlobal.siem": "SIEM", + "xpack.securitySolution.headerPage.pageSubtitle": "最后事件:{beat}", + "xpack.securitySolution.hooks.useAddToTimeline.addedFieldMessage": "已将 {fieldOrValue} 添加到时间线", + "xpack.securitySolution.host.details.architectureLabel": "架构", + "xpack.securitySolution.host.details.firstSeenTitle": "首次看到时间", + "xpack.securitySolution.host.details.lastSeenTitle": "最后看到时间", + "xpack.securitySolution.host.details.overview.cloudProviderTitle": "云服务提供商", + "xpack.securitySolution.host.details.overview.familyTitle": "系列", + "xpack.securitySolution.host.details.overview.hostIdTitle": "主机 ID", + "xpack.securitySolution.host.details.overview.inspectTitle": "主机概览", + "xpack.securitySolution.host.details.overview.instanceIdTitle": "实例 ID", + "xpack.securitySolution.host.details.overview.ipAddressesTitle": "IP 地址", + "xpack.securitySolution.host.details.overview.macAddressesTitle": "MAC 地址", + "xpack.securitySolution.host.details.overview.machineTypeTitle": "机器类型", + "xpack.securitySolution.host.details.overview.maxAnomalyScoreByJobTitle": "最大异常分数(按作业)", + "xpack.securitySolution.host.details.overview.osTitle": "操作系统", + "xpack.securitySolution.host.details.overview.platformTitle": "平台", + "xpack.securitySolution.host.details.overview.regionTitle": "地区", + "xpack.securitySolution.host.details.versionLabel": "版本", + "xpack.securitySolution.hosts.kqlPlaceholder": "例如 host.name:“foo”", + "xpack.securitySolution.hosts.navigation.alertsTitle": "外部告警", + "xpack.securitySolution.hosts.navigation.allHostsTitle": "所有主机", + "xpack.securitySolution.hosts.navigation.anomaliesTitle": "异常", + "xpack.securitySolution.hosts.navigation.authenticationsTitle": "身份验证", + "xpack.securitySolution.hosts.navigation.dns.histogram.errorFetchingDnsData": "无法查询 DNS 数据", + "xpack.securitySolution.hosts.navigation.eventsTitle": "事件", + "xpack.securitySolution.hosts.navigation.uncommonProcessesTitle": "不常见进程", + "xpack.securitySolution.hosts.navigaton.matrixHistogram.errorFetchingAuthenticationsData": "无法查询身份验证数据", + "xpack.securitySolution.hosts.navigaton.matrixHistogram.errorFetchingEventsData": "无法查询事件数据", + "xpack.securitySolution.hosts.pageTitle": "主机", + "xpack.securitySolution.hostsTable.firstLastSeenToolTip": "相对于选定日期范围", + "xpack.securitySolution.hostsTable.hostsTitle": "所有主机", + "xpack.securitySolution.hostsTable.lastSeenTitle": "最后看到时间", + "xpack.securitySolution.hostsTable.nameTitle": "名称", + "xpack.securitySolution.hostsTable.osTitle": "操作系统", + "xpack.securitySolution.hostsTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", + "xpack.securitySolution.hostsTable.unit": "{totalCount, plural, =1 {个主机} other {个主机}}", + "xpack.securitySolution.hostsTable.versionTitle": "版本", + "xpack.securitySolution.insert.timeline.insertTimelineButton": "插入时间线链接", + "xpack.securitySolution.inspect.modal.closeTitle": "鍏抽棴", + "xpack.securitySolution.inspect.modal.indexPatternDescription": "连接到 Elasticsearch 索引的索引模式。可以在“Kibana”>“高级设置”中配置这些索引。", + "xpack.securitySolution.inspect.modal.indexPatternLabel": "索引模式", + "xpack.securitySolution.inspect.modal.queryTimeDescription": "处理查询所花费的时间。不包括发送请求或在浏览器中解析它的时间。", + "xpack.securitySolution.inspect.modal.queryTimeLabel": "查询时间", + "xpack.securitySolution.inspect.modal.reqTimestampDescription": "记录请求启动的时间", + "xpack.securitySolution.inspect.modal.reqTimestampLabel": "请求时间戳", + "xpack.securitySolution.inspect.modal.somethingWentWrongDescription": "抱歉,出现问题。", + "xpack.securitySolution.inspectDescription": "检查", + "xpack.securitySolution.ja3.fingerprint.ja3.fingerprintLabel": "ja3", + "xpack.securitySolution.kpiHosts.hosts.title": "主机", + "xpack.securitySolution.kpiHosts.uniqueIps.destinationChartLabel": "目标", + "xpack.securitySolution.kpiHosts.uniqueIps.destinationUnitLabel": "目标", + "xpack.securitySolution.kpiHosts.uniqueIps.sourceChartLabel": "源", + "xpack.securitySolution.kpiHosts.uniqueIps.sourceUnitLabel": "源", + "xpack.securitySolution.kpiHosts.uniqueIps.title": "唯一 IP", + "xpack.securitySolution.kpiHosts.userAuthentications.failChartLabel": "失败", + "xpack.securitySolution.kpiHosts.userAuthentications.failUnitLabel": "失败", + "xpack.securitySolution.kpiHosts.userAuthentications.successChartLabel": "成功", + "xpack.securitySolution.kpiHosts.userAuthentications.successUnitLabel": "成功", + "xpack.securitySolution.kpiHosts.userAuthentications.title": "用户身份验证", + "xpack.securitySolution.kpiNetwork.dnsQueries.title": "DNS 查询", + "xpack.securitySolution.kpiNetwork.networkEvents.title": "网络事件", + "xpack.securitySolution.kpiNetwork.tlsHandshakes.title": "TLS 握手", + "xpack.securitySolution.kpiNetwork.uniqueFlowIds.title": "唯一流 ID", + "xpack.securitySolution.kpiNetwork.uniquePrivateIps.destinationChartLabel": "目标", + "xpack.securitySolution.kpiNetwork.uniquePrivateIps.destinationUnitLabel": "目标", + "xpack.securitySolution.kpiNetwork.uniquePrivateIps.sourceChartLabel": "源", + "xpack.securitySolution.kpiNetwork.uniquePrivateIps.sourceUnitLabel": "源", + "xpack.securitySolution.kpiNetwork.uniquePrivateIps.title": "唯一专用 IP", + "xpack.securitySolution.licensing.unsupportedMachineLearningMessage": "您的许可证不支持 Machine Learning。请升级您的许可证。", + "xpack.securitySolution.markdown.hint.boldLabel": "**粗体**", + "xpack.securitySolution.markdown.hint.bulletLabel": "* 项目符号", + "xpack.securitySolution.markdown.hint.codeLabel": "`code`", + "xpack.securitySolution.markdown.hint.headingLabel": "# 标题", + "xpack.securitySolution.markdown.hint.imageUrlLabel": "![image](url)", + "xpack.securitySolution.markdown.hint.italicsLabel": "_italics_", + "xpack.securitySolution.markdown.hint.preformattedLabel": "```preformatted```", + "xpack.securitySolution.markdown.hint.quoteLabel": ">引用", + "xpack.securitySolution.markdown.hint.strikethroughLabel": "删除线", + "xpack.securitySolution.markdown.hint.urlLabel": "[链接](url)", + "xpack.securitySolution.markdownEditor.markdown": "Markdown", + "xpack.securitySolution.markdownEditor.markdownInputHelp": "Markdown 语法帮助", + "xpack.securitySolution.markdownEditor.preview": "预览", + "xpack.securitySolution.ml.score.anomalousEntityTitle": "异常实体", + "xpack.securitySolution.ml.score.anomalyJobTitle": "作业", + "xpack.securitySolution.ml.score.detectedTitle": "已检测到", + "xpack.securitySolution.ml.score.influencedByTitle": "影响因素", + "xpack.securitySolution.ml.score.maxAnomalyScoreTitle": "最大异常分数", + "xpack.securitySolution.ml.score.narrowToThisDateRangeLink": "缩小至此日期范围", + "xpack.securitySolution.ml.score.viewInMachineLearningLink": "在 Machine Learning 中查看", + "xpack.securitySolution.ml.table.detectorTitle": "作业名称", + "xpack.securitySolution.ml.table.entityTitle": "实体", + "xpack.securitySolution.ml.table.hostNameTitle": "主机名", + "xpack.securitySolution.ml.table.influencedByTitle": "影响因素", + "xpack.securitySolution.ml.table.networkNameTitle": "网络 IP", + "xpack.securitySolution.ml.table.scoreTitle": "异常分数", + "xpack.securitySolution.ml.table.timestampTitle": "时间戳", + "xpack.securitySolution.modalAllErrors.close.button": "关闭", + "xpack.securitySolution.modalAllErrors.seeAllErrors.button": "请参阅完整的错误信息", + "xpack.securitySolution.modalAllErrors.title": "您的可视化有错误", + "xpack.securitySolution.navigation.case": "案例", + "xpack.securitySolution.navigation.detectionEngine": "检测", + "xpack.securitySolution.navigation.hosts": "主机", + "xpack.securitySolution.navigation.network": "网络", + "xpack.securitySolution.navigation.overview": "概览", + "xpack.securitySolution.navigation.timelines": "时间线", + "xpack.securitySolution.network.dns.stackByUniqueSubdomain": "排名最前域(按 {groupByField})", + "xpack.securitySolution.network.ipDetails.ipOverview.asDestinationDropDownOptionLabel": "作为目标", + "xpack.securitySolution.network.ipDetails.ipOverview.asSourceDropDownOptionLabel": "作为源", + "xpack.securitySolution.network.ipDetails.ipOverview.autonomousSystemTitle": "自治系统", + "xpack.securitySolution.network.ipDetails.ipOverview.firstSeenTitle": "首次看到时间", + "xpack.securitySolution.network.ipDetails.ipOverview.hostIdTitle": "主机 ID", + "xpack.securitySolution.network.ipDetails.ipOverview.hostNameTitle": "主机名", + "xpack.securitySolution.network.ipDetails.ipOverview.inspectTitle": "IP 概览", + "xpack.securitySolution.network.ipDetails.ipOverview.ipReputationTitle": "信誉", + "xpack.securitySolution.network.ipDetails.ipOverview.lastSeenTitle": "最后看到时间", + "xpack.securitySolution.network.ipDetails.ipOverview.locationTitle": "位置", + "xpack.securitySolution.network.ipDetails.ipOverview.maxAnomalyScoreByJobTitle": "最大异常分数(按作业)", + "xpack.securitySolution.network.ipDetails.ipOverview.viewTalosIntelligenceTitle": "talosIntelligence.com", + "xpack.securitySolution.network.ipDetails.ipOverview.viewVirusTotalTitle.": "virustotal.com", + "xpack.securitySolution.network.ipDetails.ipOverview.viewWhoisTitle": "iana.org", + "xpack.securitySolution.network.ipDetails.ipOverview.whoIsTitle": "WhoIs", + "xpack.securitySolution.network.ipDetails.tlsTable.columns.issuerTitle": "颁发者", + "xpack.securitySolution.network.ipDetails.tlsTable.columns.ja3FingerPrintTitle": "JA3 指纹", + "xpack.securitySolution.network.ipDetails.tlsTable.columns.sha1FingerPrintTitle": "SHA1 指纹", + "xpack.securitySolution.network.ipDetails.tlsTable.columns.subjectTitle": "主题", + "xpack.securitySolution.network.ipDetails.tlsTable.columns.validUntilTitle": "失效日期", + "xpack.securitySolution.network.ipDetails.tlsTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", + "xpack.securitySolution.network.ipDetails.tlsTable.transportLayerSecurityTitle": "传输层安全", + "xpack.securitySolution.network.ipDetails.tlsTable.unit": "{totalCount, plural, =1 {服务器证书} other {服务器证书}}", + "xpack.securitySolution.network.ipDetails.usersTable.columns.documentCountTitle": "文档计数", + "xpack.securitySolution.network.ipDetails.usersTable.columns.groupIdTitle": "组 ID", + "xpack.securitySolution.network.ipDetails.usersTable.columns.groupNameTitle": "组名称", + "xpack.securitySolution.network.ipDetails.usersTable.columns.userIdTitle": "ID", + "xpack.securitySolution.network.ipDetails.usersTable.columns.userNameTitle": "用户", + "xpack.securitySolution.network.ipDetails.usersTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", + "xpack.securitySolution.network.ipDetails.usersTable.unit": "{totalCount, plural, =1 {个用户} other {个用户}}", + "xpack.securitySolution.network.ipDetails.usersTable.usersTitle": "用户", + "xpack.securitySolution.network.kqlPlaceholder": "例如 source.ip:“foo”", + "xpack.securitySolution.network.navigation.alertsTitle": "外部告警", + "xpack.securitySolution.network.navigation.anomaliesTitle": "异常", + "xpack.securitySolution.network.navigation.dnsTitle": "DNS", + "xpack.securitySolution.network.navigation.flowsTitle": "Flows", + "xpack.securitySolution.network.navigation.httpTitle": "HTTP", + "xpack.securitySolution.network.navigation.tlsTitle": "TLS", + "xpack.securitySolution.network.pageTitle": "网络", + "xpack.securitySolution.networkDnsTable.column.bytesInTitle": "DNS 传入字节", + "xpack.securitySolution.networkDnsTable.column.bytesOutTitle": "DNS 传出字节", + "xpack.securitySolution.networkDnsTable.column.registeredDomain": "已注册域", + "xpack.securitySolution.networkDnsTable.column.TotalQueriesTitle": "查询总数", + "xpack.securitySolution.networkDnsTable.column.uniqueDomainsTitle": "唯一域", + "xpack.securitySolution.networkDnsTable.helperTooltip": "其仅显示 DNS 协议流量,可用于捕获 DNS 数据外泄中使用的域。", + "xpack.securitySolution.networkDnsTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", + "xpack.securitySolution.networkDnsTable.select.includePtrRecords": "包括 PTR 记录", + "xpack.securitySolution.networkDnsTable.title": "排名靠前的 DNS 域", + "xpack.securitySolution.networkDnsTable.unit": "{totalCount, plural, =1 {个域} other {个域}}", + "xpack.securitySolution.networkHttpTable.column.domainTitle": "域", + "xpack.securitySolution.networkHttpTable.column.lastHostTitle": "上一主机", + "xpack.securitySolution.networkHttpTable.column.lastSourceIpTitle": "上一源 IP", + "xpack.securitySolution.networkHttpTable.column.methodTitle": "方法", + "xpack.securitySolution.networkHttpTable.column.pathTitle": "路径", + "xpack.securitySolution.networkHttpTable.column.requestsTitle": "请求", + "xpack.securitySolution.networkHttpTable.column.statusTitle": "状态", + "xpack.securitySolution.networkHttpTable.rows": "{numRows} {numRows, plural, =0 {rows} =1 {行} other {行}}", + "xpack.securitySolution.networkHttpTable.title": "HTTP 请求", + "xpack.securitySolution.networkHttpTable.unit": "{totalCount, plural, =1 {个请求} other {个请求}}", + "xpack.securitySolution.networkTopCountriesTable.column.bytesInTitle": "传入字节", + "xpack.securitySolution.networkTopCountriesTable.column.bytesOutTitle": "传出字节", + "xpack.securitySolution.networkTopCountriesTable.column.countryTitle": "国家/地区", + "xpack.securitySolution.networkTopCountriesTable.column.destinationIps": "目标 IP", + "xpack.securitySolution.networkTopCountriesTable.column.flows": "Flows", + "xpack.securitySolution.networkTopCountriesTable.column.sourceIps": "源 IP", + "xpack.securitySolution.networkTopCountriesTable.heading.destinationCountries": "目标国家/地区", + "xpack.securitySolution.networkTopCountriesTable.heading.sourceCountries": "源国家/地区", + "xpack.securitySolution.networkTopCountriesTable.heading.unit": "{totalCount, plural, =1 {个国家或地区} other {个国家或地区}}", + "xpack.securitySolution.networkTopCountriesTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", + "xpack.securitySolution.networkTopNFlowTable.column.asTitle": "自治系统", + "xpack.securitySolution.networkTopNFlowTable.column.bytesInTitle": "传入字节", + "xpack.securitySolution.networkTopNFlowTable.column.bytesOutTitle": "传出字节", + "xpack.securitySolution.networkTopNFlowTable.column.destinationIpTitle": "目标 IP", + "xpack.securitySolution.networkTopNFlowTable.column.domainTitle": "域", + "xpack.securitySolution.networkTopNFlowTable.column.IpTitle": "IP", + "xpack.securitySolution.networkTopNFlowTable.column.sourceIpTitle": "源 IP", + "xpack.securitySolution.networkTopNFlowTable.destinationIps": "目标 IP", + "xpack.securitySolution.networkTopNFlowTable.flows": "Flows", + "xpack.securitySolution.networkTopNFlowTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", + "xpack.securitySolution.networkTopNFlowTable.sourceIps": "源 IP", + "xpack.securitySolution.networkTopNFlowTable.unit": "{totalCount, plural, =1 {个 IP} other {个 IP}}", + "xpack.securitySolution.newsFeed.advancedSettingsLinkTitle": "SIEM 高级设置", + "xpack.securitySolution.newsFeed.noNewsMessage": "您当前的新闻源 URL 未返回最近的新闻。要更新 URL 或禁用安全新闻,您可以通过", + "xpack.securitySolution.notes.addANotePlaceholder": "添加备注", + "xpack.securitySolution.notes.addedANoteLabel": "已添加备注", + "xpack.securitySolution.notes.addNoteButtonLabel": "添加备注", + "xpack.securitySolution.notes.cancelButtonLabel": "取消", + "xpack.securitySolution.notes.copyToClipboardButtonLabel": "复制到剪贴板", + "xpack.securitySolution.notes.noteLabel": "注释", + "xpack.securitySolution.notes.notesTitle": "备注", + "xpack.securitySolution.notes.previewMarkdownTitle": "预览 (Markdown)", + "xpack.securitySolution.notes.search.FilterByUserOrNotePlaceholder": "按用户或备注筛选", + "xpack.securitySolution.open.timeline.allActionsTooltip": "所有操作", + "xpack.securitySolution.open.timeline.batchActionsTitle": "批处理操作", + "xpack.securitySolution.open.timeline.cancelButton": "取消", + "xpack.securitySolution.open.timeline.collapseButton": "折叠", + "xpack.securitySolution.open.timeline.deleteButton": "删除", + "xpack.securitySolution.open.timeline.deleteSelectedButton": "删除选定", + "xpack.securitySolution.open.timeline.deleteTimelineModalTitle": "删除“{title}”?", + "xpack.securitySolution.open.timeline.deleteWarningLabel": "一旦删除,将无法恢复此时间线或其备注。", + "xpack.securitySolution.open.timeline.descriptionTableHeader": "描述", + "xpack.securitySolution.open.timeline.expandButton": "展开", + "xpack.securitySolution.open.timeline.exportFileNameTitle": "timelines_export", + "xpack.securitySolution.open.timeline.exportSelectedButton": "导出选定", + "xpack.securitySolution.open.timeline.favoriteSelectedButton": "收藏所选", + "xpack.securitySolution.open.timeline.favoritesTooltip": "收藏夹", + "xpack.securitySolution.open.timeline.filterByTimelineTypesTitle": "仅 {timelineType}", + "xpack.securitySolution.open.timeline.lastModifiedTableHeader": "最后修改时间", + "xpack.securitySolution.open.timeline.missingSavedObjectIdTooltip": "缺失 savedObjectId", + "xpack.securitySolution.open.timeline.modifiedByTableHeader": "修改者", + "xpack.securitySolution.open.timeline.notesTooltip": "备注", + "xpack.securitySolution.open.timeline.onlyFavoritesButtonLabel": "仅收藏夹", + "xpack.securitySolution.open.timeline.openAsDuplicateTooltip": "复制时间线", + "xpack.securitySolution.open.timeline.openTimelineButton": "打开时间线......", + "xpack.securitySolution.open.timeline.openTimelineTitle": "打开时间线", + "xpack.securitySolution.open.timeline.pinnedEventsTooltip": "置顶事件", + "xpack.securitySolution.open.timeline.postedLabel": "已发表:", + "xpack.securitySolution.open.timeline.refreshTitle": "刷新", + "xpack.securitySolution.open.timeline.searchPlaceholder": "例如时间线名称或描述", + "xpack.securitySolution.open.timeline.selectedTimelinesTitle": "已选择 {selectedTimelines} 条{selectedTimelines, plural, =1 {时间线} other {时间线}}", + "xpack.securitySolution.open.timeline.showingLabel": "正在显示:", + "xpack.securitySolution.open.timeline.showingNTimelinesLabel": "{totalSearchResultsCount} 条 {totalSearchResultsCount, plural, one {时间线} other {时间线}} {with}", + "xpack.securitySolution.open.timeline.successfullyExportedTimelinesTitle": "已成功导出{totalTimelines, plural, =0 {全部时间线} =1 { {totalTimelines} 条时间线} other { {totalTimelines} 条时间线}}", + "xpack.securitySolution.open.timeline.timelineNameTableHeader": "时间线名称", + "xpack.securitySolution.open.timeline.untitledTimelineLabel": "未命名时间线", + "xpack.securitySolution.open.timeline.withLabel": "具有", + "xpack.securitySolution.open.timeline.zeroTimelinesMatchLabel": "0 个时间线匹配搜索条件", + "xpack.securitySolution.overview.alertsGraphTitle": "外部告警计数", + "xpack.securitySolution.overview.auditBeatAuditTitle": "审计", + "xpack.securitySolution.overview.auditBeatFimTitle": "文件完整性模块", + "xpack.securitySolution.overview.auditBeatLoginTitle": "登录", + "xpack.securitySolution.overview.auditBeatPackageTitle": "软件包", + "xpack.securitySolution.overview.auditBeatProcessTitle": "进程", + "xpack.securitySolution.overview.auditBeatSocketTitle": "套接字", + "xpack.securitySolution.overview.auditBeatUserTitle": "用户", + "xpack.securitySolution.overview.endgameDnsTitle": "DNS", + "xpack.securitySolution.overview.endgameFileTitle": "文件", + "xpack.securitySolution.overview.endgameImageLoadTitle": "映像加载", + "xpack.securitySolution.overview.endgameNetworkTitle": "网络", + "xpack.securitySolution.overview.endgameProcessTitle": "进程", + "xpack.securitySolution.overview.endgameRegistryTitle": "注册表", + "xpack.securitySolution.overview.endgameSecurityTitle": "安全性", + "xpack.securitySolution.overview.eventsTitle": "事件计数", + "xpack.securitySolution.overview.feedbackText": "如果您对 Elastic SIEM 体验有任何建议,请随时{feedback}。", + "xpack.securitySolution.overview.feedbackText.feedbackLinkText": "在线提交反馈", + "xpack.securitySolution.overview.feedbackTitle": "反馈", + "xpack.securitySolution.overview.filebeatCiscoTitle": "Cisco", + "xpack.securitySolution.overview.filebeatNetflowTitle": "NetFlow", + "xpack.securitySolution.overview.filebeatPanwTitle": "Palo Alto Networks", + "xpack.securitySolution.overview.fileBeatSuricataTitle": "Suricata", + "xpack.securitySolution.overview.filebeatSystemModuleTitle": "系统模块", + "xpack.securitySolution.overview.fileBeatZeekTitle": "Zeek", + "xpack.securitySolution.overview.hostsAction": "查看主机", + "xpack.securitySolution.overview.hostStatGroupAuditbeat": "Auditbeat", + "xpack.securitySolution.overview.hostStatGroupElasticEndpointSecurity": "Elastic Endpoint Security", + "xpack.securitySolution.overview.hostStatGroupFilebeat": "Filebeat", + "xpack.securitySolution.overview.hostStatGroupWinlogbeat": "Winlogbeat", + "xpack.securitySolution.overview.hostsTitle": "主机事件", + "xpack.securitySolution.overview.myRecentlyReportedCasesButtonLabel": "我最近报告的案例", + "xpack.securitySolution.overview.networkAction": "查看网络", + "xpack.securitySolution.overview.networkStatGroupAuditbeat": "Auditbeat", + "xpack.securitySolution.overview.networkStatGroupFilebeat": "Filebeat", + "xpack.securitySolution.overview.networkStatGroupPacketbeat": "Packetbeat", + "xpack.securitySolution.overview.networkTitle": "网络事件", + "xpack.securitySolution.overview.newsFeedSidebarTitle": "安全新闻", + "xpack.securitySolution.overview.overviewHost.hostsSubtitle": "正在显示:{formattedHostEventsCount} 个{hostEventsCount, plural, one {事件} other {事件}}", + "xpack.securitySolution.overview.overviewNetwork.networkSubtitle": "正在显示:{formattedNetworkEventsCount} 个{networkEventsCount, plural, one {事件} other {事件}}", + "xpack.securitySolution.overview.packetBeatDnsTitle": "DNS", + "xpack.securitySolution.overview.packetBeatFlowTitle": "流", + "xpack.securitySolution.overview.packetbeatTLSTitle": "TLS", + "xpack.securitySolution.overview.pageSubtitle": "Elastic Stack 的安全信息和事件管理功能", + "xpack.securitySolution.overview.pageTitle": "SIEM", + "xpack.securitySolution.overview.recentCasesSidebarTitle": "最近案例", + "xpack.securitySolution.overview.recentlyCreatedCasesButtonLabel": "最近创建的案例", + "xpack.securitySolution.overview.recentTimelinesSidebarTitle": "最近的时间线", + "xpack.securitySolution.overview.showTopTooltip": "显示热门{fieldName}", + "xpack.securitySolution.overview.signalCountTitle": "信号计数", + "xpack.securitySolution.overview.startedText": "欢迎使用安全信息和事件管理 (SIEM)。首先,查看我们的 {docs} 或 {data}。有关即将推出的功能和教程,确保查看我们的{siemSolution}页。", + "xpack.securitySolution.overview.startedText.dataLinkText": "正在采集数据", + "xpack.securitySolution.overview.startedText.docsLinkText": "文档", + "xpack.securitySolution.overview.startedText.siemSolutionLinkText": "SIEM 解决方案", + "xpack.securitySolution.overview.startedTitle": "入门", + "xpack.securitySolution.overview.topNLabel": "热门{fieldName}", + "xpack.securitySolution.overview.viewAlertsButtonLabel": "查看告警", + "xpack.securitySolution.overview.viewEventsButtonLabel": "查看事件", + "xpack.securitySolution.overview.winlogbeatMWSysmonOperational": "Microsoft-Windows-Sysmon/Operational", + "xpack.securitySolution.overview.winlogbeatSecurityTitle": "安全", + "xpack.securitySolution.pages.common.emptyActionPrimary": "使用 Beats 添加数据", + "xpack.securitySolution.pages.common.emptyActionSecondary": "查看入门指南", + "xpack.securitySolution.pages.common.emptyMessage": "要开始使用安全信息和事件管理 (SIEM),您将需要将 SIEM 相关数据以 Elastic Common Schema (ECS) 格式添加到 Elastic Stack。较为轻松的入门方式是安装并配置我们称作 Beats 的数据采集器。让我们现在就动手!", + "xpack.securitySolution.pages.common.emptyTitle": "欢迎使用 SIEM。让我们教您如何入门。", + "xpack.securitySolution.pages.fourohfour.noContentFoundDescription": "未找到任何内容", + "xpack.securitySolution.paginatedTable.rowsButtonLabel": "每页行数", + "xpack.securitySolution.paginatedTable.showingSubtitle": "显示", + "xpack.securitySolution.paginatedTable.tooManyResultsToastText": "缩减您的查询范围,以更好地筛选结果", + "xpack.securitySolution.paginatedTable.tooManyResultsToastTitle": " - 结果过多", + "xpack.securitySolution.recentCases.commentsTooltip": "注释", + "xpack.securitySolution.recentCases.noCasesMessage": "尚未创建任何案例。以侦探的眼光", + "xpack.securitySolution.recentCases.startNewCaseLink": "建立新案例", + "xpack.securitySolution.recentCases.viewAllCasesLink": "查看所有案例", + "xpack.securitySolution.recentTimelines.errorRetrievingUserDetailsMessage": "最近的时间线:检索用户详情时发生错误", + "xpack.securitySolution.recentTimelines.favoritesButtonLabel": "收藏夹", + "xpack.securitySolution.recentTimelines.lastUpdatedButtonLabel": "最后更新时间", + "xpack.securitySolution.recentTimelines.noFavoriteTimelinesMessage": "您尚未收藏任何时间线。实际操练一下,开始狩猎威胁!", + "xpack.securitySolution.recentTimelines.notesTooltip": "备注", + "xpack.securitySolution.recentTimelines.noTimelinesMessage": "您尚未创建任何时间线。实际操练一下,开始狩猎威胁!", + "xpack.securitySolution.recentTimelines.openAsDuplicateTooltip": "作为时间线副本打开", + "xpack.securitySolution.recentTimelines.pinnedEventsTooltip": "置顶事件", + "xpack.securitySolution.recentTimelines.untitledTimelineLabel": "未命名时间线", + "xpack.securitySolution.recentTimelines.viewAllTimelinesLink": "查看所有时间线", + "xpack.securitySolution.source.destination.packetsLabel": "pkts", + "xpack.securitySolution.system.acceptedAConnectionViaDescription": "已接受连接,通过", + "xpack.securitySolution.system.acceptedDescription": "已接受该用户 - 通过", + "xpack.securitySolution.system.attemptedLoginDescription": "已尝试登录 - 通过", + "xpack.securitySolution.system.createdFileDescription": "已创建文件", + "xpack.securitySolution.system.deletedFileDescription": "已删除文件", + "xpack.securitySolution.system.disconnectedViaDescription": "已断开连接,通过", + "xpack.securitySolution.system.errorDescription": "遇到错误 -", + "xpack.securitySolution.system.existingPackageDescription": "正在使用现有软件包", + "xpack.securitySolution.system.existingProcessDescription": "正在运行进程", + "xpack.securitySolution.system.existingSocketDescription": "正在使用现有套接字 - 来自", + "xpack.securitySolution.system.existingUserDescription": "是现有用户", + "xpack.securitySolution.system.hostDescription": "主机信息", + "xpack.securitySolution.system.invalidDescription": "已尝试无效使用", + "xpack.securitySolution.system.loggedOutDescription": "已注销 - 通过", + "xpack.securitySolution.system.packageInstalledDescription": "已安装软件包", + "xpack.securitySolution.system.packageRemovedDescription": "已移除软件包", + "xpack.securitySolution.system.packageSystemStartedDescription": "系统已启动", + "xpack.securitySolution.system.packageUpdatedDescription": "已更新软件包", + "xpack.securitySolution.system.processErrorDescription": "遇到进程错误 -", + "xpack.securitySolution.system.processStartedDescription": "已启动进程", + "xpack.securitySolution.system.processStoppedDescription": "已停止进程", + "xpack.securitySolution.system.socketClosedDescription": "已关闭套接字 -", + "xpack.securitySolution.system.socketOpenedDescription": "已打开套接字 -", + "xpack.securitySolution.system.systemDescription": "系统", + "xpack.securitySolution.system.terminatedProcessDescription": "已终止进程", + "xpack.securitySolution.system.userAddedDescription": "用户已添加", + "xpack.securitySolution.system.userChangedDescription": "用户已更改", + "xpack.securitySolution.system.userRemovedDescription": "已移除", + "xpack.securitySolution.system.usingDescription": "使用", + "xpack.securitySolution.system.viaDescription": "通过", + "xpack.securitySolution.system.viaParentProcessDescription": "通过父进程", + "xpack.securitySolution.system.wasAuthorizedToUseDescription": "有权使用", + "xpack.securitySolution.system.withExitCodeDescription": "退出代码为", + "xpack.securitySolution.system.withResultDescription": ",结果为", + "xpack.securitySolution.tables.rowItemHelper.moreDescription": "未显示", + "xpack.securitySolution.timeline.autosave.warning.description": "其他用户已更改此时间线。您所做的任何更改不会自动保存,直至您刷新了此时间线以吸收这些更改。", + "xpack.securitySolution.timeline.autosave.warning.refresh.title": "刷新时间线", + "xpack.securitySolution.timeline.autosave.warning.title": "刷新后才会启用自动保存", + "xpack.securitySolution.timeline.body.actions.collapseAriaLabel": "折叠", + "xpack.securitySolution.timeline.body.actions.expandAriaLabel": "展开", + "xpack.securitySolution.timeline.body.copyToClipboardButtonLabel": "复制到剪贴板", + "xpack.securitySolution.timeline.body.notes.addOrViewNotesForThisEventTooltip": "添加或查看此事件的备注", + "xpack.securitySolution.timeline.body.pinning.pinnedTooltip": "置顶事件", + "xpack.securitySolution.timeline.body.pinning.pinnnedWithNotesTooltip": "此事件无法固定,因为其有备注", + "xpack.securitySolution.timeline.body.pinning.unpinnedTooltip": "非置顶事件", + "xpack.securitySolution.timeline.body.renderers.dns.askedForDescription": "请求过", + "xpack.securitySolution.timeline.body.renderers.dns.responseCodeDescription": "响应代码:", + "xpack.securitySolution.timeline.body.renderers.dns.viaDescription": "通过", + "xpack.securitySolution.timeline.body.renderers.dns.whichResolvedToDescription": ",其已解析为", + "xpack.securitySolution.timeline.body.renderers.dns.withQuestionTypeDescription": ",问题类型为", + "xpack.securitySolution.timeline.body.renderers.endgame.aLoginWasAttemptedUsingExplicitCredentialsDescription": "已使用显式凭据尝试登录", + "xpack.securitySolution.timeline.body.renderers.endgame.asRequestedBySubjectDescription": ",如主语所请求", + "xpack.securitySolution.timeline.body.renderers.endgame.loggedOffDescription": "已注销", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeBatchDescription": "批量", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeCachedInteractiveDescription": "缓存交互", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeInteractiveDescription": "交互", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeNetworkCleartextDescription": "网络明文", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeNetworkDescription": "网络", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeNewCredentialsDescription": "新凭据", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeRemoteInteractiveDescription": "远程交互", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeServiceDescription": "服务", + "xpack.securitySolution.timeline.body.renderers.endgame.logonTypeUnlockDescription": "解锁", + "xpack.securitySolution.timeline.body.renderers.endgame.subjectLogonIdDescription": "主语登录 ID", + "xpack.securitySolution.timeline.body.renderers.endgame.successfullyLoggedInDescription": "已成功登录", + "xpack.securitySolution.timeline.body.renderers.endgame.targetLogonIdDescription": "目标登录 ID", + "xpack.securitySolution.timeline.body.renderers.endgame.toDescription": "到", + "xpack.securitySolution.timeline.body.renderers.endgame.usingLogonTypeDescription": "使用登录类型", + "xpack.securitySolution.timeline.body.renderers.endgame.viaDescription": "通过", + "xpack.securitySolution.timeline.body.renderers.endgame.withSpecialPrivilegesDescription": "使用特殊权限,", + "xpack.securitySolution.timeline.callOut.unauthorized.message.description": "您需要在 SIEM 内自动保存时间线的权限,但您可以继续使用该时间线搜索和筛选安全事件", + "xpack.securitySolution.timeline.categoryTooltip": "类别", + "xpack.securitySolution.timeline.defaultTimelineDescription": "创建新时间线时默认提供的时间线。", + "xpack.securitySolution.timeline.defaultTimelineTitle": "默认空白时间线", + "xpack.securitySolution.timeline.descriptionTooltip": "描述", + "xpack.securitySolution.timeline.destination": "目标", + "xpack.securitySolution.timeline.eventsSelect.actions.pinSelected": "固定所选", + "xpack.securitySolution.timeline.eventsSelect.actions.selectAll": "全部", + "xpack.securitySolution.timeline.eventsSelect.actions.selectNone": "无", + "xpack.securitySolution.timeline.eventsSelect.actions.selectPinned": "已固定", + "xpack.securitySolution.timeline.eventsSelect.actions.selectUnpinned": "取消固定", + "xpack.securitySolution.timeline.eventsSelect.actions.unpinSelected": "取消固定所选", + "xpack.securitySolution.timeline.expandableEvent.copyToClipboardToolTip": "复制到剪贴板", + "xpack.securitySolution.timeline.expandableEvent.eventToolTipTitle": "时间", + "xpack.securitySolution.timeline.fieldTooltip": "字段", + "xpack.securitySolution.timeline.flyout.header.closeTimelineButtonLabel": "关闭时间线", + "xpack.securitySolution.timeline.flyout.pane.removeColumnButtonLabel": "删除列", + "xpack.securitySolution.timeline.flyout.pane.timelinePropertiesAriaLabel": "时间线属性", + "xpack.securitySolution.timeline.properties.descriptionPlaceholder": "描述", + "xpack.securitySolution.timeline.properties.descriptionTooltip": "此时间线中事件和备注的摘要", + "xpack.securitySolution.timeline.properties.favoriteTooltip": "收藏", + "xpack.securitySolution.timeline.properties.historyLabel": "历史记录", + "xpack.securitySolution.timeline.properties.historyToolTip": "与此时间线相关的操作历史记录(按时间顺序排列)", + "xpack.securitySolution.timeline.properties.inspectTimelineTitle": "鏃堕棿绾", + "xpack.securitySolution.timeline.properties.isViewingTooltip": "正在查看此时间线", + "xpack.securitySolution.timeline.properties.lockDatePickerDescription": "将日期选取器锁定到全局日期选取器", + "xpack.securitySolution.timeline.properties.lockDatePickerTooltip": "禁用当前查看的页面和您的时间线之间的日期/时间范围同步", + "xpack.securitySolution.timeline.properties.newCaseButtonLabel": "将时间线附加到新案例", + "xpack.securitySolution.timeline.properties.newTimelineButtonLabel": "创建新的时间线", + "xpack.securitySolution.timeline.properties.notAFavoriteTooltip": "取消收藏", + "xpack.securitySolution.timeline.properties.notesButtonLabel": "备注", + "xpack.securitySolution.timeline.properties.notesToolTip": "添加并复查此时间线的备注。也可以向事件添加备注。", + "xpack.securitySolution.timeline.properties.streamLiveButtonLabel": "实时流式传输", + "xpack.securitySolution.timeline.properties.streamLiveToolTip": "新数据到达时更新时间线", + "xpack.securitySolution.timeline.properties.timelineDescription": "时间线描述", + "xpack.securitySolution.timeline.properties.timelineTitleAriaLabel": "时间线标题", + "xpack.securitySolution.timeline.properties.titleTitle": "标题", + "xpack.securitySolution.timeline.properties.unlockDatePickerDescription": "从全局日期选取器解除锁定日期选取器", + "xpack.securitySolution.timeline.properties.unlockDatePickerTooltip": "启用当前查看的页面和您的时间线之间的日期/时间范围同步", + "xpack.securitySolution.timeline.properties.untitledTimelinePlaceholder": "未命名时间线", + "xpack.securitySolution.timeline.protocol": "协议", + "xpack.securitySolution.timeline.rangePicker.oneDay": "1 日", + "xpack.securitySolution.timeline.rangePicker.oneMonth": "1 个月", + "xpack.securitySolution.timeline.rangePicker.oneWeek": "1 周", + "xpack.securitySolution.timeline.rangePicker.oneYear": "1 年", + "xpack.securitySolution.timeline.searchOrFilter.eventTypeAllEvent": "所有事件", + "xpack.securitySolution.timeline.searchOrFilter.eventTypeRawEvent": "原始事件", + "xpack.securitySolution.timeline.searchOrFilter.eventTypeSignalEvent": "信号事件", + "xpack.securitySolution.timeline.searchOrFilter.filterDescription": "来自上述数据提供程序的事件按相邻 KQL 进行筛选", + "xpack.securitySolution.timeline.searchOrFilter.filterKqlPlaceholder": "筛选事件", + "xpack.securitySolution.timeline.searchOrFilter.filterKqlSelectedText": "筛选", + "xpack.securitySolution.timeline.searchOrFilter.filterKqlTooltip": "来自上述数据提供程序的事件按此 KQL 进行筛选", + "xpack.securitySolution.timeline.searchOrFilter.filterOrSearchWithKql": "使用 KQL 筛选或搜索", + "xpack.securitySolution.timeline.searchOrFilter.searchDescription": "来自上述数据提供程序的事件与来自相邻 KQL 的结果合并", + "xpack.securitySolution.timeline.searchOrFilter.searchKqlPlaceholder": "搜索事件", + "xpack.securitySolution.timeline.searchOrFilter.searchKqlSelectedText": "搜索", + "xpack.securitySolution.timeline.searchOrFilter.searchKqlTooltip": "来自上述数据提供程序的事件与来自此 KQL 的结果合并", + "xpack.securitySolution.timeline.source": "源", + "xpack.securitySolution.timeline.tcp": "TCP", + "xpack.securitySolution.timeline.typeTooltip": "类型", + "xpack.securitySolution.timelines.allTimelines.errorFetchingTimelinesTitle": "无法查询所有时间线数据", + "xpack.securitySolution.timelines.allTimelines.importTimelineTitle": "导入时间线", + "xpack.securitySolution.timelines.allTimelines.panelTitle": "所有时间线", + "xpack.securitySolution.timelines.components.importTimelineModal.importFailedDetailedTitle": "时间线 ID:{id}\n 状态代码:{statusCode}\n 消息:{message}", + "xpack.securitySolution.timelines.components.importTimelineModal.importFailedTitle": "无法导入时间线", + "xpack.securitySolution.timelines.components.importTimelineModal.importTimelineTitle": "导入时间线", + "xpack.securitySolution.timelines.components.importTimelineModal.importTitle": "导入时间线……", + "xpack.securitySolution.timelines.components.importTimelineModal.initialPromptTextDescription": "选择或拖放有效的 rules_export.ndjson 文件", + "xpack.securitySolution.timelines.components.importTimelineModal.overwriteDescription": "自动覆盖具有相同时间线 ID 的已保存对象", + "xpack.securitySolution.timelines.components.importTimelineModal.selectTimelineDescription": "选择要导入的 SIEM 时间线(如从“时间线”视图导出的)", + "xpack.securitySolution.timelines.components.importTimelineModal.successfullyImportedTimelinesTitle": "已成功导入 {totalCount} 条{totalCount, plural, =1 {时间线} other {时间线}}", + "xpack.securitySolution.timelines.components.tabs.templatesTitle": "模板", + "xpack.securitySolution.timelines.components.tabs.timelinesTitle": "时间线", + "xpack.securitySolution.timelines.pageTitle": "时间线", + "xpack.securitySolution.topN.allEventsSelectLabel": "所有事件", + "xpack.securitySolution.topN.closeButtonLabel": "关闭", + "xpack.securitySolution.topN.rawEventsSelectLabel": "原始事件", + "xpack.securitySolution.topN.signalEventsSelectLabel": "信号事件", + "xpack.securitySolution.uiSettings.defaultAnomalyScoreDescription": "

在显示异常之前要超过的默认异常分数阈值。

有效值:0 到 100。

", + "xpack.securitySolution.uiSettings.defaultAnomalyScoreLabel": "默认异常阈值", + "xpack.securitySolution.uiSettings.defaultIndexDescription": "

SIEM 应用要从其中搜索事件的 Elasticsearch 索引逗号分隔列表。

", + "xpack.securitySolution.uiSettings.defaultIndexLabel": "默认索引", + "xpack.securitySolution.uiSettings.defaultRefreshIntervalDescription": "

SIEM 时间筛选的默认刷新时间间隔(毫秒)。

", + "xpack.securitySolution.uiSettings.defaultRefreshIntervalLabel": "时间筛选刷新时间间隔", + "xpack.securitySolution.uiSettings.defaultTimeRangeDescription": "

SIEM 时间筛选中的默认时间期间。

", + "xpack.securitySolution.uiSettings.defaultTimeRangeLabel": "时间筛选默认值", + "xpack.securitySolution.uiSettings.enableNewsFeedDescription": "

启用新闻源

", + "xpack.securitySolution.uiSettings.enableNewsFeedLabel": "新闻源", + "xpack.securitySolution.uiSettings.ipReputationLinks": "IP 信誉链接", + "xpack.securitySolution.uiSettings.ipReputationLinksDescription": "用于构建要显示在“IP 详细信息”页面上的信誉 URL 列表的 URL 模板数组。", + "xpack.securitySolution.uiSettings.newsFeedUrl": "新闻源 URL", + "xpack.securitySolution.uiSettings.newsFeedUrlDescription": "

将从此 URL 检索新闻源内容

", + "xpack.securitySolution.uncommonProcessTable.hostsTitle": "主机", + "xpack.securitySolution.uncommonProcessTable.lastCommandTitle": "上一命令", + "xpack.securitySolution.uncommonProcessTable.lastUserTitle": "上一用户", + "xpack.securitySolution.uncommonProcessTable.nameTitle": "名称", + "xpack.securitySolution.uncommonProcessTable.numberOfHostsTitle": "主机数目", + "xpack.securitySolution.uncommonProcessTable.numberOfInstances": "实例", + "xpack.securitySolution.uncommonProcessTable.rows": "{numRows} {numRows, plural, =0 {行} =1 {行} other {行}}", + "xpack.securitySolution.uncommonProcessTable.unit": "{totalCount, plural, =1 {个进程} other {个进程}}", + "xpack.securitySolution.zeek.othDescription": "未看到 SYN,仅中游流量", + "xpack.securitySolution.zeek.rejDescription": "已拒绝连接尝试", + "xpack.securitySolution.zeek.rstoODescription": "连接已建立,发起方已中止(已发送 RST)", + "xpack.securitySolution.zeek.rstosoDescription": "发起方已发送 SYN,后跟 RST,响应方未发送 SYN-ACK", + "xpack.securitySolution.zeek.rstrDescription": "已建立,响应方已中止", + "xpack.securitySolution.zeek.rstrhDescription": "响应方已发送 SYN ACK,后跟 RST,(假设)发起方未发送 SYN", + "xpack.securitySolution.zeek.s0Description": "已看到连接尝试,无答复", + "xpack.securitySolution.zeek.s1Description": "连接已建立,未终止", + "xpack.securitySolution.zeek.s2Description": "连接已建立,已看到发起方的关闭尝试(但没有响应方的答复)", + "xpack.securitySolution.zeek.s3Description": "连接已建立,已看到响应方的关闭尝试(但没有发起方的答复)", + "xpack.securitySolution.zeek.sfDescription": "正常 SYN/FIN 完成", + "xpack.securitySolution.zeek.shDescription": "发起方已发送 SYN,后跟 FIN,响应方未发送 SYN ACK", + "xpack.securitySolution.zeek.shrDescription": "响应方已发送 SYN ACK,后跟 FIN,发起方未发送 SYN", "xpack.snapshotRestore.addPolicy.breadcrumbTitle": "添加策略", "xpack.snapshotRestore.addPolicy.loadingIndicesDescription": "正在加载可用索引……", "xpack.snapshotRestore.addPolicy.LoadingIndicesErrorMessage": "加载可用索引时出错",