Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[8.8] Vulnerability management integration docs #3162

Merged
merged 32 commits into from
May 23, 2023

Conversation

benironside
Copy link
Contributor

@benironside benironside commented Apr 13, 2023

Fixes #3158

Adds pages for the Cloud Native Vulnerability Management (CNVM) feature / Elastic Vulnerability Management for Cloud (EVMC) integration.

3 new pages: Preview

@benironside benironside added Team: Cloud Security AWP + Cloud Security Posture v8.8.0 labels Apr 13, 2023
@benironside benironside self-assigned this Apr 13, 2023
@github-actions
Copy link

Documentation previews:

Copy link

@nick-alayil nick-alayil left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM. I've updated my minor comments.

Copy link
Contributor

@nastasha-solomon nastasha-solomon left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Very clear and well-written instructions and explanations, @benironside! I left some suggestions and questions for your consideration but overall, everything looks great!

Copy link
Contributor

@jmikell821 jmikell821 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Hey @benironside, left some suggestions for your review. I think you could add some more screenshots in a few places. If you have one of AWS, that'd be great, but if not, understood. I'd like us to take another pass once feedback is merged. Thanks!

benironside and others added 10 commits May 16, 2023 15:42
Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Copy link
Contributor

@joepeeples joepeeples left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Awesome content and effort here! Added just a few suggestions, comments. Thanks!

. Switch back to the tab where you have {kib} open.
. Click *Launch CloudFormation*. The CloudFormation page appears.
+
image::images/cnvm-cloudformation.png[The cloud formation template]
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This screenshot feels unnecessary — not because it's not our UI, but because the user is doing almost nothing on this screen other than just click through (with one optional config change). Even if this were a Kibana UI, I'd rethink whether the user needs a huge screenshot (and whether we want to maintain it) just to click a single, pretty conspicuous button.

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I tend to agree but I'll defer to @jmikell821 on this one, since I added the AWS image at her suggestion.

docs/cloud-native-security/images/cnvm-findings-page.png Outdated Show resolved Hide resolved
docs/cloud-native-security/vuln-management-faq.asciidoc Outdated Show resolved Hide resolved
@nick-alayil
Copy link

@benironside with all the changes made so far. It looks awesome documentation and a great start for a brand new feature. Thank you @benironside and all the reviewers (@jmikell821 , @nastasha-solomon , @joepeeples ) 🙏 !!

@nick-alayil
Copy link

A few minor comments/questions:

In set up CNVM for AWS section, in the highlighted important note, we're asking the reader to go How CNVM works but the text shown is Vulnerability Management overview as shown below. Shouldn't the text be How CNVM works?

For more information, refer to Vulnerability Management overview.

In KSPM and CSPM , FAQ page header is Frequently asked questions (FAQ) but in CNVM it's just FAQ. I believe for uniformity, we'll stick to the former.

Also in CNVM FAQ, the answers are not starting in a newline like CSPM FAQ.

@benironside benironside mentioned this pull request May 22, 2023
@mergify
Copy link

mergify bot commented May 23, 2023

This pull request is now in conflicts. Could you fix it @benironside? 🙏
To fixup this pull request, you can check out it locally. See documentation: https://help.github.com/articles/checking-out-pull-requests-locally/

git fetch upstream
git checkout -b issue-3158-vuln-management-8.8 upstream/issue-3158-vuln-management-8.8
git merge upstream/main
git push upstream issue-3158-vuln-management-8.8

@benironside benironside merged commit c91c92d into main May 23, 2023
mergify bot pushed a commit that referenced this pull request May 23, 2023
* First draft

* fixes ToC issue

* updates from conversation with Nick and more edits

* Incorporates Nick's feedback

* minor edit

* Incorporates Nick's feedback

* Minor change

* incorporates Nastasha's feedback!

* Update docs/cloud-native-security/vuln-management-overview.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-overview.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-overview.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-overview.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* test adding image

* minor edt

* Adds FAQ and images

* Update docs/cloud-native-security/vuln-management-faq.asciidoc

* Update docs/cloud-native-security/vuln-management-overview.asciidoc

Co-authored-by: Joe Peeples <joe.peeples@elastic.co>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Joe Peeples <joe.peeples@elastic.co>

* Incorporates Joe's review

* Incorporates Nick's feedback :)

---------

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Co-authored-by: Joe Peeples <joe.peeples@elastic.co>
(cherry picked from commit c91c92d)
benironside added a commit that referenced this pull request May 23, 2023
* First draft

* fixes ToC issue

* updates from conversation with Nick and more edits

* Incorporates Nick's feedback

* minor edit

* Incorporates Nick's feedback

* Minor change

* incorporates Nastasha's feedback!

* Update docs/cloud-native-security/vuln-management-overview.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-overview.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-overview.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* Update docs/cloud-native-security/vuln-management-overview.asciidoc

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>

* test adding image

* minor edt

* Adds FAQ and images

* Update docs/cloud-native-security/vuln-management-faq.asciidoc

* Update docs/cloud-native-security/vuln-management-overview.asciidoc

Co-authored-by: Joe Peeples <joe.peeples@elastic.co>

* Update docs/cloud-native-security/vuln-management-get-started.asciidoc

Co-authored-by: Joe Peeples <joe.peeples@elastic.co>

* Incorporates Joe's review

* Incorporates Nick's feedback :)

---------

Co-authored-by: Janeen Mikell Roberts <57149392+jmikell821@users.noreply.github.com>
Co-authored-by: Joe Peeples <joe.peeples@elastic.co>
(cherry picked from commit c91c92d)

Co-authored-by: Benjamin Ironside Goldstein <91905639+benironside@users.noreply.github.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Team: Cloud Security AWP + Cloud Security Posture v8.8.0
Projects
None yet
Development

Successfully merging this pull request may close these issues.

8.8 Vulnerability Management documentation
5 participants