Elastic 7.16: Streamlined data integrations drive results that matter

blog-thumbnail-generic-release.png

We are pleased to announce the general availability of Elastic 7.16, a release that brings a broad set of new capabilities to the Elastic Search Platform (including Elasticsearch and Kibana) and its three built-in solutions — Elastic Enterprise Search, Elastic Observability, and Elastic Security.

Elastic 7.16 streamlines the process of getting any type of data, from any source, into the Elastic Search Platform. The release extends visibility into complex and distributed cloud-native services with dozens of prebuilt Elastic Agent data integrations, observability tooling for continuous integration and continuous delivery (CI/CD) pipelines, two newly certified ServiceNow applications, and native data integration between Amazon Web Services (AWS) and Elastic Cloud.

In addition, the unified user interface for Elastic Enterprise Search is now generally available within Kibana, making it even easier to use powerful visualizations to gain insights into end users’ search experiences. And with the beta availability of curations powered by adaptive relevance, Elastic App Search users can harness the power of collected analytics and automated suggestions to create better search experiences.

From improving search experiences for end users to accelerating troubleshooting with ad-hoc analytics, extending visibility into build and deployment pipelines, and protecting endpoints against advanced threats, Elastic 7.16 is here to help organizations search, solve, and succeed.

Video thumbnail

Elastic 7.16 is available now on Elastic Cloud — the only hosted Elasticsearch offering to include all of the new features in this latest release. You can also download the Elastic Stack and our cloud orchestration products, Elastic Cloud Enterprise and Elastic Cloud for Kubernetes, for a self-managed experience.

Elastic Stack & Elastic Cloud

It’s never been easier to search, observe, and protect with Elastic Agent

From Logstash to Beats to Elastic Agent, we’ve been working to make it easy for organizations to ingest data of any type, from any source, and of any size.

With the release of Elastic 7.16, we’re introducing several prebuilt data integrations for Elastic Agent, and announcing the general availability of dozens more. From AWS Web Application Firewall (WAF) to Cisco Duo, CrowdStrike, and GitHub, our growing library of one-click integrations make it simple for everyone from DevOps to SecOps to ingest the data they need to address issues on the fly, all centrally managed through Fleet.
Video thumbnail
Elastic 7.16 also comes complete with a unified Integrations UI in Kibana, simplifying the management of distributed endpoint agents, whether that’s Elastic Agent, Logstash, Beats, or use case-specific data integrations like the App Search web crawler. Users can now spend less time editing ingest pipelines and YAML files and more time putting their data to work.
Video thumbnail

Streamline workflows with Elastic and ServiceNow

Elastic 7.16 delivers two newly certified applications for ServiceNow: ServiceNow IT Service Management (ITSM) and ServiceNow Security Incident Response (SIR). In addition, 7.16 comes with a new integration for ServiceNow IT Operations Management (ITOM). By integrating Elastic with ServiceNow, organizations can standardize and streamline alerting and case management workflows to facilitate robust collaboration within and across ITOps, DevOps, Site Reliability Engineering, and SecOps teams.

Using Elastic Observability? Integrations with ServiceNow ITSM and ITOM equip organizations to rapidly address operational issues by automatically forwarding Elastic alerts to ServiceNow and generating corresponding ServiceNow incidents. These integrations help to materially lower mean time to respond and resolve issues by ensuring that DevOps, ITOps, and SRE teams are always working with the most up-to-date information. To learn more, visit the Elastic Observability 7.16 blog.

Using Elastic Security? Integrations with ServiceNow ITSM and ServiceNow SIR help organizations reduce risk by accelerating investigation and response times, ensuring clear handoffs between different teams, aligning workflows, and making it easier to measure mean time to resolution. To learn more, visit the Elastic Security 7.16 blog.

These integrations are built into the Elastic Stack, enabling any and all use cases — not just observability and security — by extending workflows across Elastic and ServiceNow.

 

Ingest container logs faster with the new AWS FireLens integration

With Elastic 7.16, we are excited to announce a new way to more easily ingest data from AWS into Elastic Cloud with the native integration of AWS FireLens, a container log router for Amazon Elastic Container Service (Amazon ECS) launch types: Amazon Elastic Compute Cloud (Amazon EC2) and AWS Fargate.

Elastic’s new AWS FireLens integration enables you to use Amazon ECS and Fargate logs to further improve the observability and security of your AWS workloads without installing and managing standalone data shippers.

To read more about the Elastic Stack’s fast-growing integrations ecosystem, visit the Elasticsearch, Kibana, and Elastic Cloud 7.16 blog.

Elastic Enterprise Search

Boost the relevance of search results with data-driven recommendations

The most important part of search is ensuring users are receiving the best results for their query. While App Search has had the ability to configure curations manually for some time, Elastic 7.16 brings the beta availability of curations powered by adaptive relevance: recommendations based on real user data. Adaptive relevance works behind the scenes to gain valuable insights based on user interactions with the results of their queries, and provides curations to tune and tailor future search results.

Video thumbnail

Easily integrate premium search with the Elastic App Search extension for Google Cloud Firestore

If it’s not obvious, Elastic 7.16 is all about integrations, and Elastic Enterprise Search is no exception. With the new Elastic App Search extension for Google Cloud Firestore, developers can more easily build premium search experiences into their Firebase applications. By offloading premium search experiences to App Search, developers can apply more focus to what matters most — building out the core components of their own products and solutions.

To learn more, visit the Elastic Enterprise Search 7.16 blog.

Elastic Observability

Harness powerful new ad-hoc analytics to uncover trends, investigate intermittent issues, and accelerate troubleshooting

Given increasingly complex and distributed IT environments, SRE and DevOps teams need the ability to analyze “unknown unknowns” — scenarios where premade dashboards and canned machine learning jobs are unable to deliver relevant results. Unfortunately, most products in the market are limited to a single dimension of data, making the analysis and visualization of high cardinality data sets daunting, cumbersome, and, in many cases, impossible.

In response to these needs, Elastic 7.16 introduces the general availability of Elastic’s curated data exploration views for real user monitoring (RUM), synthetics, and Mobile APM — allowing users to identify, visualize, and investigate any problems in the front end, such as unoptimized images and JavaScript errors. These views provide the ability to visualize and overlay multiple dimensions of data, with full control over filtering and how the data is broken down without the need to know anything about index patterns or field names — removing the cognitive load and complexity of analyzing different time periods, cohorts, and data types.

 

Extend visibility into your CI/CD pipeline

With Elastic 7.16, customers can gain visibility into software development lifecycle processes with new CI/CD integrations for Ansible and Maven (technical preview). These tools are widely used by DevOps, SRE, and development teams to automate build and deployment pipelines — and if these tools fail, the pipeline fails.

Along with existing observability support for Jenkins pipelines, these new integrations deliver deep visibility into build execution and deployment error or failure status for troubleshooting, optimization, and documentation purposes, enabling release teams to operate faster and automate more reliably, with fewer errors or failures.

An example of a Jenkins pipeline executing Maven builds.
Get CI/CD visibility into critical build activities. This is an example of a Jenkins pipeline executing Maven builds.

What’s more: as part of Elastic’s commitment to all things free and open, we have contributed these open standards-based CI/CD integrations to the Ansible and OpenTelemetry communities.

To learn more, visit the Elastic Observability 7.16 blog.

Elastic Security

Amplify visibility to accelerate detection and response

Building on our Elastic Stack news, with Elastic 7.16, Elastic Agent delivers increased visibility across the attack surface. Prebuilt integrations for dozens of data sources simplify collection, automate data normalization, and accelerate cross-telemetry detection, investigation, and response.

The best part? Tackling new use cases — like solving for endpoint security — is as easy as deploying Elastic’s Endpoint Security integration. Users can prevent ransomware and malware with just a few clicks. And if something malicious is detected, functionality for endpoint inspection and endpoint isolation is another click away.

The following prebuilt data integrations are new with Elastic 7.16:

  • AWS WAF: to extend cloud visibility and spot everything from common web exploits to advanced threats.
  • Cisco Duo: to surface authentications and power analytics across the enterprise
  • GitHub: to audit the actions taken by users (to study who did what and when)
  • 1Password: to show authentication attempts, password usage, and other high-stakes activity

Streamline workflows with certified ServiceNow integrations

Threats are growing in number and sophistication, and experienced practitioners remain scarce, so it’s vital to maximize the productivity of each analyst. Elastic Security addresses this challenge head-on by eliminating the operational inefficiencies caused by data silos and providing a uniquely effective investigation UI, built-in case management, and a growing set of external workflow integrations.

With Elastic 7.16, Elastic Security accelerates investigation and response, reduces risk, and raises practitioner productivity with certified applications for ServiceNow SIR and ServiceNow ITSM and a new integration for ServiceNow ITOM.

To learn more, visit the Elastic Security 7.16 blog.

Read more in our latest release updates

Try it before you buy it

While existing Elastic customers can now access many of these new and enhanced features directly from the Elastic Cloud console, those who are new to Elastic can always get started for today with a free 14-day trial of Elastic Cloud. Or, download a self-managed version of the Elastic Stack for free.

New to Elastic? Take a look at our quick start guides (bite-sized training videos to get you started quickly) and be sure to experience our free, on-demand fundamentals training courses.
The release and timing of any features or functionality described in this post remain at Elastic's sole discretion. Any features or functionality not currently available may not be delivered on time or at all.