Security events ingest

Latest Dynatrace

In this section, you'll learn how to ingest external security events from multiple third-party products into Grail with Dynatrace OpenPipeline and operationalize your data on the Dynatrace platform.

Options

Out-of-the-box integrations

Support for custom ingestion

Description

Dynatrace provides seamless integration options for specific technologies.

You can use our built-in security events API endpoint or create a custom API endpoint to ingest any kind of security events from any third-party system into Grail.

For details, see Ingest custom security events via API.

Details

Ingested data is automatically stored in Grail and mapped to the Dynatrace Semantic Dictionary unified format. We provide sample dashboards and workflows to help you visualize data and automatize notifications.

You can configure a pipeline to manually map your data to the Semantic Dictionary conventions. This enables you to use our sample dashboard,Jira workflow, and Slack workflow.

Instructions

Ingest custom security events via API