You are viewing docs on Elastic's new documentation system, currently in technical preview. For all other Elastic docs, visit elastic.co/guide.

Triage alerts with Elastic AI Assistant

Elastic AI Assistant can help you enhance and streamline your alert triage workflows.

Elastic AI Assistant can help you enhance and streamline your alert triage workflows.

AI Assistant can help you interpret an alert and understand its context. When you view an alert in Elastic Security, details such as related documents, hosts, and users appear alongside a synopsis of the events that triggered the alert. This data provides a starting point for understanding a potential threat. AI Assistant can answer questions about this data and offer insights and actionable recommendations to remediate the issue.

Use AI Assistant to triage an alert

  1. Choose an alert to investigate, then click the View details button from the Alerts table.
  2. On the details flyout, click Chat to launch AI Assistant. Data related to the selected alert is automatically added to the prompt.
  3. Click Alert (from summary) to view which alert fields will be shared with AI Assistant. (For more information about selecting which fields to send, and to learn about anonymizing your data, refer to AI Assistant.)
  4. (Optional) Click a quick prompt to use it as a starting point for your query, for example, Alert summarization. Customize the prompt and add detail to improve AI Assistant's response. Once you’ve submitted your query, the AI Assistant will process the information and provide a detailed response. Depending on your prompt and which alert data you included, its response can include a thorough analysis of the alert that highlights key elements such as the nature of the potential threat, potential impact, and suggested response actions.
  5. (Optional) Ask follow-up questions, provide additional information for further analysis, and request clarification. The response is not a static report.

Generate triage reports

Elastic AI Assistant can streamline the documentation and report generation process by providing clear records of security incidents, their scope and impact, and your remediation efforts. You can use AI Assistant to create summaries or reports for stakeholders that include key event details, findings, and diagrams. Once the AI Assistant has finished analyzing one or more alerts, you can generate reports by using prompts such as:

  • “Generate a detailed report about this incident, including timeline, impact analysis, and response actions. Also, include a diagram of events.”
  • “Generate a summary of this incident/alert and include diagrams of events.”
  • “Provide more details on the mitigation strategies used.”

After you review the report, click Add to existing case at the top of AI Assistant's response. This allows you to save a record of the report and make it available to your team. n

On this page