diff --git a/docs/cloud-native-security/cloud-native-security-index.asciidoc b/docs/cloud-native-security/cloud-native-security-index.asciidoc index b78f9f66f5..903758072c 100644 --- a/docs/cloud-native-security/cloud-native-security-index.asciidoc +++ b/docs/cloud-native-security/cloud-native-security-index.asciidoc @@ -54,6 +54,7 @@ include::kspm-faq.asciidoc[leveloffset=+2] include::vuln-management-overview.asciidoc[leveloffset=+1] include::vuln-management-get-started.asciidoc[leveloffset=+2] include::vuln-management-findings.asciidoc[leveloffset=+2] +include::vuln-management-dashboard.asciidoc[leveloffset=+2] include::vuln-management-faq.asciidoc[leveloffset=+2] include::d4c-overview.asciidoc[leveloffset=+1] diff --git a/docs/cloud-native-security/images/vuln-management-dashboard.png b/docs/cloud-native-security/images/vuln-management-dashboard.png new file mode 100644 index 0000000000..0bc5983962 Binary files /dev/null and b/docs/cloud-native-security/images/vuln-management-dashboard.png differ diff --git a/docs/cloud-native-security/kspm-cloud-posture-dashboard.asciidoc b/docs/cloud-native-security/kspm-cloud-posture-dashboard.asciidoc index 4dc6d8bb0e..ceeaf37890 100644 --- a/docs/cloud-native-security/kspm-cloud-posture-dashboard.asciidoc +++ b/docs/cloud-native-security/kspm-cloud-posture-dashboard.asciidoc @@ -3,7 +3,7 @@ = Cloud Posture dashboard -The Cloud Posture dashboard summarizes your cloud infrastructure's overall performance against <> defined by the Center for Internet Security (CIS). To get started monitoring your security posture, refer to <> or <>. +The Cloud Posture dashboard summarizes your cloud infrastructure's overall performance against <> defined by the Center for Internet Security (CIS). To start collecting this data, refer to <> or <>. [role="screenshot"] image::images/cloud-sec-dashboard.png[The cloud Security dashboard] diff --git a/docs/cloud-native-security/vuln-management-dashboard.asciidoc b/docs/cloud-native-security/vuln-management-dashboard.asciidoc new file mode 100644 index 0000000000..a48f7bb826 --- /dev/null +++ b/docs/cloud-native-security/vuln-management-dashboard.asciidoc @@ -0,0 +1,44 @@ +[[vuln-management-dashboard]] +// Note: This page is intentionally duplicated by docs/dashboards/vuln-management-dashboard-dash.asciidoc. When you update this page, update that page to match. And careful with the anchor links because they should not match. + += Cloud Native Vulnerability Management Dashboard + +:frontmatter-description: The CNVM dashboard gives an overview of vulnerabilities detected in your cloud infrastructure. +:frontmatter-tags-products: [security, cloud] +:frontmatter-tags-content-type: [reference] +:frontmatter-tags-user-goals: [manage] + +The Cloud Native Vulnerability Management (CNVM) dashboard gives you an overview of vulnerabilities detected in your cloud infrastructure. + +image::images/vuln-management-dashboard.png[The CNVM dashboard] + +.Requirements +[sidebar] +-- +* To collect this data, install the <> integration. +* The CNVM dashboard is available to all Elastic Cloud users. For on-premises deployments, it requires an https://www.elastic.co/pricing[Enterprise subscription]. +-- + +beta[] + +[[CNVM-dashboard-UI]] +== CNVM dashboard UI +The summary cards at the top of the dashboard display the number of monitored cloud accounts, scanned virtual machines (VMs), and vulnerabilities (grouped by severity). + +The *Trend by severity* bar graph complements the summary cards by displaying the number of vulnerabilities found on your infrastructure over time, sorted by severity. It has a maximum time scale of 30 days. + +.Graph tips +[sidebar] +-- +* Click the severity levels legend on its right to hide/show each severity level. +* To display data from specific cloud accounts, select the account names from the *Accounts* drop-down menu. +-- + + +The page also includes three tables: + +* *Top 10 vulnerable resources* shows your VMs with the highest number of vulnerabilities. +* *Top 10 patchable vulnerabilities* shows the most common vulnerabilities in your environment that can be fixed by a software update. +* *Top 10 vulnerabilities* shows the most common vulnerabilities in your environment, with additional details. + +Click *View all vulnerabilities* at the bottom of a table to open the <> page, where you can view additional details. diff --git a/docs/dashboards/cloud-posture.asciidoc b/docs/dashboards/cloud-posture.asciidoc index 85c269110f..e04f945498 100644 --- a/docs/dashboards/cloud-posture.asciidoc +++ b/docs/dashboards/cloud-posture.asciidoc @@ -2,7 +2,7 @@ // Note: This page is intentionally duplicated by docs/cloud-native-security/cloud-nat-sec-posture.asciidoc. When you update this page, update that page to match. And careful with the anchor links because they should not match. = Cloud Posture dashboard -The Cloud Posture dashboard summarizes your cloud infrastructure's overall performance against <> defined by the Center for Internet Security (CIS). To get started monitoring your security posture, refer to <> or <>. +The Cloud Posture dashboard summarizes your cloud infrastructure's overall performance against <> defined by the Center for Internet Security (CIS). To start collecting this data, refer to <> or <>. [role="screenshot"] image::images/cloud-sec-dashboard.png[The cloud Security dashboard] diff --git a/docs/dashboards/dashboards-overview.asciidoc b/docs/dashboards/dashboards-overview.asciidoc index 93c113fc81..25a2b9cfb4 100644 --- a/docs/dashboards/dashboards-overview.asciidoc +++ b/docs/dashboards/dashboards-overview.asciidoc @@ -22,3 +22,5 @@ include::cloud-posture.asciidoc[leveloffset=+1] include::entity-dashboard.asciidoc[leveloffset=+1] include::data-quality-dashboard.asciidoc[leveloffset=+1] + +include::vuln-management-dashboard-dash.asciidoc[leveloffset=+1] diff --git a/docs/dashboards/vuln-management-dashboard-dash.asciidoc b/docs/dashboards/vuln-management-dashboard-dash.asciidoc new file mode 100644 index 0000000000..aece79d567 --- /dev/null +++ b/docs/dashboards/vuln-management-dashboard-dash.asciidoc @@ -0,0 +1,43 @@ +[[vuln-management-dashboard-dash]] +// Note: This page is intentionally duplicated by docs/cloud-native-security/vuln-management-dashboard.asciidoc. When you update this page, update that page to match. And careful with the anchor links because they should not match. += Cloud Native Vulnerability Management Dashboard + +:frontmatter-description: The CNVM dashboard gives an overview of vulnerabilities detected in your cloud infrastructure. +:frontmatter-tags-products: [security, cloud] +:frontmatter-tags-content-type: [reference] +:frontmatter-tags-user-goals: [manage] + +The Cloud Native Vulnerability Management (CNVM) dashboard gives you an overview of vulnerabilities detected in your cloud infrastructure. + +image::images/vuln-management-dashboard.png[The CNVM dashboard] + +.Requirements +[sidebar] +-- +* To collect this data, install the <> integration. +* The CNVM dashboard is available to all Elastic Cloud users. For on-premises deployments, it requires an https://www.elastic.co/pricing[Enterprise subscription]. +-- + +beta[] + +[[CNVM-dashboard-UI-dash]] +== CNVM dashboard UI +The summary cards at the top of the dashboard display the number of monitored cloud accounts, scanned virtual machines (VMs), and vulnerabilities (grouped by severity). + +The *Trend by severity* bar graph complements the summary cards by displaying the number of vulnerabilities found on your infrastructure over time, sorted by severity. It has a maximum time scale of 30 days. + +.Graph tips +[sidebar] +-- +* Click the severity levels legend on its right to hide/show each severity level. +* To display data from specific cloud accounts, select the account names from the *Accounts* drop-down menu. +-- + + +The page also includes three tables: + +* *Top 10 vulnerable resources* shows your VMs with the highest number of vulnerabilities. +* *Top 10 patchable vulnerabilities* shows the most common vulnerabilities in your environment that can be fixed by a software update. +* *Top 10 vulnerabilities* shows the most common vulnerabilities in your environment, with additional details. + +Click *View all vulnerabilities* at the bottom of a table to open the <> page, where you can view additional details. diff --git a/docs/getting-started/images/dashboards-pg.png b/docs/getting-started/images/dashboards-pg.png index d4fadf1a0f..917daf569a 100644 Binary files a/docs/getting-started/images/dashboards-pg.png and b/docs/getting-started/images/dashboards-pg.png differ