Skip to content

Commit

Permalink
Updates broken manifest file links
Browse files Browse the repository at this point in the history
  • Loading branch information
natasha-moore-elastic committed Jul 19, 2023
1 parent 171d1e8 commit 0b03be0
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions docs/en/stack/ml/anomaly-detection/ootb-ml-jobs-siem.asciidoc
Original file line number Diff line number Diff line change
Expand Up @@ -79,7 +79,7 @@ Detect suspicious activity recorded in your CloudTrail logs.

In the {ml-app} app, these configurations are available only when data exists
that matches the query specified in the
https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/siem_cloudtrail/manifest.json#L8[manifest file].
https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/security_cloudtrail/manifest.json[manifest file].
In the {security-app}, it looks in the {data-source} specified in the
{kibana-ref}/advanced-options.html#securitysolution-defaultindex[`securitySolution:defaultIndex` advanced setting]
for data that matches the query.
Expand Down Expand Up @@ -263,7 +263,7 @@ Detect suspicious network activity in {packetbeat} data.

In the {ml-app} app, these configurations are available only when data exists
that matches the query specified in the
https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/siem_packetbeat/manifest.json#L8[manifest file].
https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/security_packetbeat/manifest.json[manifest file].
In the {security-app}, it looks in the {data-source} specified in the
{kibana-ref}/advanced-options.html#securitysolution-defaultindex[`securitySolution:defaultIndex` advanced setting]
for data that matches the query.
Expand Down

0 comments on commit 0b03be0

Please sign in to comment.