Author

Articles by Kseniia Ignatovych

Product Manager, Security Core - Security Content

Videos

NEW! Elastic Security 8.13: Manage benchmark rules and automated endpoint responses

Elastic Security 8.13 unveils an enhanced benchmark rules page, simplifying navigation and decision-making with enable/disable controls. Automate endpoint actions, such as process termination, to accelerate incident response and threat mitigations.

Videos

What’s new in Elastic Security 8.10: Scale your defenses and outpace attackers

Elastic Security 8.10 brings richer alert contextualization, generative AI in GA, a MITRE ATT&CK® coverage page, and cloud security posture management (CSPM) for GCP.

Videos

Elastic Security 8.9: Streamline the analyst experience with GAI and advanced analytics

See the new features available now in Elastic Security 8.9, including advanced analytics, streamlined workflows, new dashboards, AI assistants, and so much more!

Videos

Elastic’s detection rules are still open for business — plus further visibility to data quality

Elastic Security has been open with our cybersecurity rules and data for years, and we're excited to share the results of our open approach in 8.8. The release of the Data Quality Dashboard provides visibility into the compatibility of ingested data.

Videos

Elastic Security in the open: Empowering security teams with prebuilt protections

Explore why detection engineers and security analysts should use Elastic prebuilt detection content. Learn about the Elastic Security team's process for creating detection rules and the types of content we provide out of the box.