Skip to content

Commit

Permalink
Updates broken manifest file links (#2484) (#2485)
Browse files Browse the repository at this point in the history
Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
(cherry picked from commit 4b95169)

Co-authored-by: natasha-moore-elastic <137783811+natasha-moore-elastic@users.noreply.github.com>
  • Loading branch information
mergify[bot] and natasha-moore-elastic authored Jul 19, 2023
1 parent 715a469 commit b492bff
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions docs/en/stack/ml/anomaly-detection/ootb-ml-jobs-siem.asciidoc
Original file line number Diff line number Diff line change
Expand Up @@ -79,7 +79,7 @@ Detect suspicious activity recorded in your CloudTrail logs.

In the {ml-app} app, these configurations are available only when data exists
that matches the query specified in the
https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/siem_cloudtrail/manifest.json#L8[manifest file].
https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/security_cloudtrail/manifest.json[manifest file].
In the {security-app}, it looks in the {data-source} specified in the
{kibana-ref}/advanced-options.html#securitysolution-defaultindex[`securitySolution:defaultIndex` advanced setting]
for data that matches the query.
Expand Down Expand Up @@ -263,7 +263,7 @@ Detect suspicious network activity in {packetbeat} data.

In the {ml-app} app, these configurations are available only when data exists
that matches the query specified in the
https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/siem_packetbeat/manifest.json#L8[manifest file].
https://github.com/elastic/kibana/blob/{branch}/x-pack/plugins/ml/server/models/data_recognizer/modules/security_packetbeat/manifest.json[manifest file].
In the {security-app}, it looks in the {data-source} specified in the
{kibana-ref}/advanced-options.html#securitysolution-defaultindex[`securitySolution:defaultIndex` advanced setting]
for data that matches the query.
Expand Down

0 comments on commit b492bff

Please sign in to comment.