Configure settingsedit

The Settings page enables you to change which Heartbeat indices are displayed by the Uptime app, configure rule connectors, and set expiration/age thresholds for TLS certificates.

Uptime settings apply to the current space only. To segment different uptime use cases and domains, use different settings in other spaces.

  1. To access this page, go to Observability > Uptime.
  2. At the top of the page, click Settings.

    To modify items on this page, you must have the all Uptime privilege granted to your role.

Configure indicesedit

Specify a comma-separated list of index patterns to match indices in Elasticsearch that contain Heartbeat data.

The pattern set here only restricts what the Uptime app displays. You can still query Elasticsearch for data outside of this pattern.

Heartbeat indices

Configure connectorsedit

Alerts work by running checks on a schedule to detect conditions defined by a rule. When a condition is met, the rule tracks it as an alert and responds by triggering one or more actions. Actions typically involve interaction with Kibana services or third party integrations. Connectors allow actions to talk to these services and integrations.

Click Create connector and follow the prompts to select a connector type and configure its properties. After you create a connector, it’s available to you anytime you set up a rule action in the current space.

For more information about each connector, see action types and connectors.

Rule connector

Configure certificate thresholdsedit

You can modify certificate thresholds to control how Uptime displays your TLS values in the TLS Certificates page. These settings also determine which certificates are selected by any TLS rule you create.

Expiration threshold

The expiration threshold specifies when you are notified about certificates that are approaching expiration dates. When the value of a certificate’s remaining valid days falls below the Expiration threshold, it’s considered a warning state. When you define a TLS rule, you receive a notification about the certificate.

Age limit

The age threshold specifies when you are notified about certificates that have been valid for too long.

A standard security requirement is to make sure that your TLS certificates have not been valid for longer than a year. To help you keep track of which certificates you may want to refresh, modify the Age limit value to 365 days.

Certificate expiry settings