aws-sdk-auditmanager 1.0.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
@@ -0,0 +1,122 @@
1
+ # frozen_string_literal: true
2
+
3
+ # WARNING ABOUT GENERATED CODE
4
+ #
5
+ # This file is generated. See the contributing guide for more information:
6
+ # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
7
+ #
8
+ # WARNING ABOUT GENERATED CODE
9
+
10
+ module Aws::AuditManager
11
+
12
+ # When AuditManager returns an error response, the Ruby SDK constructs and raises an error.
13
+ # These errors all extend Aws::AuditManager::Errors::ServiceError < {Aws::Errors::ServiceError}
14
+ #
15
+ # You can rescue all AuditManager errors using ServiceError:
16
+ #
17
+ # begin
18
+ # # do stuff
19
+ # rescue Aws::AuditManager::Errors::ServiceError
20
+ # # rescues all AuditManager API errors
21
+ # end
22
+ #
23
+ #
24
+ # ## Request Context
25
+ # ServiceError objects have a {Aws::Errors::ServiceError#context #context} method that returns
26
+ # information about the request that generated the error.
27
+ # See {Seahorse::Client::RequestContext} for more information.
28
+ #
29
+ # ## Error Classes
30
+ # * {AccessDeniedException}
31
+ # * {InternalServerException}
32
+ # * {ResourceNotFoundException}
33
+ # * {ValidationException}
34
+ #
35
+ # Additionally, error classes are dynamically generated for service errors based on the error code
36
+ # if they are not defined above.
37
+ module Errors
38
+
39
+ extend Aws::Errors::DynamicErrors
40
+
41
+ class AccessDeniedException < ServiceError
42
+
43
+ # @param [Seahorse::Client::RequestContext] context
44
+ # @param [String] message
45
+ # @param [Aws::AuditManager::Types::AccessDeniedException] data
46
+ def initialize(context, message, data = Aws::EmptyStructure.new)
47
+ super(context, message, data)
48
+ end
49
+
50
+ # @return [String]
51
+ def message
52
+ @message || @data[:message]
53
+ end
54
+ end
55
+
56
+ class InternalServerException < ServiceError
57
+
58
+ # @param [Seahorse::Client::RequestContext] context
59
+ # @param [String] message
60
+ # @param [Aws::AuditManager::Types::InternalServerException] data
61
+ def initialize(context, message, data = Aws::EmptyStructure.new)
62
+ super(context, message, data)
63
+ end
64
+
65
+ # @return [String]
66
+ def message
67
+ @message || @data[:message]
68
+ end
69
+ end
70
+
71
+ class ResourceNotFoundException < ServiceError
72
+
73
+ # @param [Seahorse::Client::RequestContext] context
74
+ # @param [String] message
75
+ # @param [Aws::AuditManager::Types::ResourceNotFoundException] data
76
+ def initialize(context, message, data = Aws::EmptyStructure.new)
77
+ super(context, message, data)
78
+ end
79
+
80
+ # @return [String]
81
+ def message
82
+ @message || @data[:message]
83
+ end
84
+
85
+ # @return [String]
86
+ def resource_id
87
+ @data[:resource_id]
88
+ end
89
+
90
+ # @return [String]
91
+ def resource_type
92
+ @data[:resource_type]
93
+ end
94
+ end
95
+
96
+ class ValidationException < ServiceError
97
+
98
+ # @param [Seahorse::Client::RequestContext] context
99
+ # @param [String] message
100
+ # @param [Aws::AuditManager::Types::ValidationException] data
101
+ def initialize(context, message, data = Aws::EmptyStructure.new)
102
+ super(context, message, data)
103
+ end
104
+
105
+ # @return [String]
106
+ def message
107
+ @message || @data[:message]
108
+ end
109
+
110
+ # @return [String]
111
+ def reason
112
+ @data[:reason]
113
+ end
114
+
115
+ # @return [String]
116
+ def fields
117
+ @data[:fields]
118
+ end
119
+ end
120
+
121
+ end
122
+ end
@@ -0,0 +1,26 @@
1
+ # frozen_string_literal: true
2
+
3
+ # WARNING ABOUT GENERATED CODE
4
+ #
5
+ # This file is generated. See the contributing guide for more information:
6
+ # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
7
+ #
8
+ # WARNING ABOUT GENERATED CODE
9
+
10
+ module Aws::AuditManager
11
+
12
+ class Resource
13
+
14
+ # @param options ({})
15
+ # @option options [Client] :client
16
+ def initialize(options = {})
17
+ @client = options[:client] || Client.new(options)
18
+ end
19
+
20
+ # @return [Client]
21
+ def client
22
+ @client
23
+ end
24
+
25
+ end
26
+ end
@@ -0,0 +1,4201 @@
1
+ # frozen_string_literal: true
2
+
3
+ # WARNING ABOUT GENERATED CODE
4
+ #
5
+ # This file is generated. See the contributing guide for more information:
6
+ # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
7
+ #
8
+ # WARNING ABOUT GENERATED CODE
9
+
10
+ module Aws::AuditManager
11
+ module Types
12
+
13
+ # The wrapper of AWS account details, such as account ID, email address,
14
+ # and so on.
15
+ #
16
+ # @note When making an API call, you may pass AWSAccount
17
+ # data as a hash:
18
+ #
19
+ # {
20
+ # id: "AccountId",
21
+ # email_address: "EmailAddress",
22
+ # name: "AccountName",
23
+ # }
24
+ #
25
+ # @!attribute [rw] id
26
+ # The identifier for the specified AWS account.
27
+ # @return [String]
28
+ #
29
+ # @!attribute [rw] email_address
30
+ # The email address associated with the specified AWS account.
31
+ # @return [String]
32
+ #
33
+ # @!attribute [rw] name
34
+ # The name of the specified AWS account.
35
+ # @return [String]
36
+ #
37
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AWSAccount AWS API Documentation
38
+ #
39
+ class AWSAccount < Struct.new(
40
+ :id,
41
+ :email_address,
42
+ :name)
43
+ SENSITIVE = []
44
+ include Aws::Structure
45
+ end
46
+
47
+ # An AWS service such as Amazon S3, AWS CloudTrail, and so on.
48
+ #
49
+ # @note When making an API call, you may pass AWSService
50
+ # data as a hash:
51
+ #
52
+ # {
53
+ # service_name: "AWSServiceName",
54
+ # }
55
+ #
56
+ # @!attribute [rw] service_name
57
+ # The name of the AWS service.
58
+ # @return [String]
59
+ #
60
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AWSService AWS API Documentation
61
+ #
62
+ class AWSService < Struct.new(
63
+ :service_name)
64
+ SENSITIVE = []
65
+ include Aws::Structure
66
+ end
67
+
68
+ # You do not have sufficient access to perform this action.
69
+ #
70
+ # @!attribute [rw] message
71
+ # @return [String]
72
+ #
73
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AccessDeniedException AWS API Documentation
74
+ #
75
+ class AccessDeniedException < Struct.new(
76
+ :message)
77
+ SENSITIVE = []
78
+ include Aws::Structure
79
+ end
80
+
81
+ # An entity that defines the scope of audit evidence collected by AWS
82
+ # Audit Manager. An AWS Audit Manager assessment is an implementation of
83
+ # an AWS Audit Manager framework.
84
+ #
85
+ # @!attribute [rw] arn
86
+ # The Amazon Resource Name (ARN) of the assessment.
87
+ # @return [String]
88
+ #
89
+ # @!attribute [rw] aws_account
90
+ # The AWS account associated with the assessment.
91
+ # @return [Types::AWSAccount]
92
+ #
93
+ # @!attribute [rw] metadata
94
+ # The metadata for the specified assessment.
95
+ # @return [Types::AssessmentMetadata]
96
+ #
97
+ # @!attribute [rw] framework
98
+ # The framework from which the assessment was created.
99
+ # @return [Types::AssessmentFramework]
100
+ #
101
+ # @!attribute [rw] tags
102
+ # The tags associated with the assessment.
103
+ # @return [Hash<String,String>]
104
+ #
105
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Assessment AWS API Documentation
106
+ #
107
+ class Assessment < Struct.new(
108
+ :arn,
109
+ :aws_account,
110
+ :metadata,
111
+ :framework,
112
+ :tags)
113
+ SENSITIVE = []
114
+ include Aws::Structure
115
+ end
116
+
117
+ # The control entity that represents a standard or custom control used
118
+ # in an AWS Audit Manager assessment.
119
+ #
120
+ # @!attribute [rw] id
121
+ # The identifier for the specified control.
122
+ # @return [String]
123
+ #
124
+ # @!attribute [rw] name
125
+ # The name of the specified control.
126
+ # @return [String]
127
+ #
128
+ # @!attribute [rw] description
129
+ # The description of the specified control.
130
+ # @return [String]
131
+ #
132
+ # @!attribute [rw] status
133
+ # The status of the specified control.
134
+ # @return [String]
135
+ #
136
+ # @!attribute [rw] response
137
+ # The response of the specified control.
138
+ # @return [String]
139
+ #
140
+ # @!attribute [rw] comments
141
+ # The list of comments attached to the specified control.
142
+ # @return [Array<Types::ControlComment>]
143
+ #
144
+ # @!attribute [rw] evidence_sources
145
+ # The list of data sources for the specified evidence.
146
+ # @return [Array<String>]
147
+ #
148
+ # @!attribute [rw] evidence_count
149
+ # The amount of evidence generated for the control.
150
+ # @return [Integer]
151
+ #
152
+ # @!attribute [rw] assessment_report_evidence_count
153
+ # The amount of evidence in the assessment report.
154
+ # @return [Integer]
155
+ #
156
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentControl AWS API Documentation
157
+ #
158
+ class AssessmentControl < Struct.new(
159
+ :id,
160
+ :name,
161
+ :description,
162
+ :status,
163
+ :response,
164
+ :comments,
165
+ :evidence_sources,
166
+ :evidence_count,
167
+ :assessment_report_evidence_count)
168
+ SENSITIVE = []
169
+ include Aws::Structure
170
+ end
171
+
172
+ # Represents a set of controls in an AWS Audit Manager assessment.
173
+ #
174
+ # @!attribute [rw] id
175
+ # The identifier of the control set in the assessment. This is the
176
+ # control set name in a plain string format.
177
+ # @return [String]
178
+ #
179
+ # @!attribute [rw] description
180
+ # The description for the control set.
181
+ # @return [String]
182
+ #
183
+ # @!attribute [rw] status
184
+ # Specifies the current status of the control set.
185
+ # @return [String]
186
+ #
187
+ # @!attribute [rw] roles
188
+ # The roles associated with the control set.
189
+ # @return [Array<Types::Role>]
190
+ #
191
+ # @!attribute [rw] controls
192
+ # The list of controls contained with the control set.
193
+ # @return [Array<Types::AssessmentControl>]
194
+ #
195
+ # @!attribute [rw] delegations
196
+ # The delegations associated with the control set.
197
+ # @return [Array<Types::Delegation>]
198
+ #
199
+ # @!attribute [rw] system_evidence_count
200
+ # The total number of evidence objects retrieved automatically for the
201
+ # control set.
202
+ # @return [Integer]
203
+ #
204
+ # @!attribute [rw] manual_evidence_count
205
+ # The total number of evidence objects uploaded manually to the
206
+ # control set.
207
+ # @return [Integer]
208
+ #
209
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentControlSet AWS API Documentation
210
+ #
211
+ class AssessmentControlSet < Struct.new(
212
+ :id,
213
+ :description,
214
+ :status,
215
+ :roles,
216
+ :controls,
217
+ :delegations,
218
+ :system_evidence_count,
219
+ :manual_evidence_count)
220
+ SENSITIVE = []
221
+ include Aws::Structure
222
+ end
223
+
224
+ # The folder in which AWS Audit Manager stores evidence for an
225
+ # assessment.
226
+ #
227
+ # @!attribute [rw] name
228
+ # The name of the specified evidence folder.
229
+ # @return [String]
230
+ #
231
+ # @!attribute [rw] date
232
+ # The date when the first evidence was added to the evidence folder.
233
+ # @return [Time]
234
+ #
235
+ # @!attribute [rw] assessment_id
236
+ # The identifier for the specified assessment.
237
+ # @return [String]
238
+ #
239
+ # @!attribute [rw] control_set_id
240
+ # The identifier for the control set.
241
+ # @return [String]
242
+ #
243
+ # @!attribute [rw] control_id
244
+ # The unique identifier for the specified control.
245
+ # @return [String]
246
+ #
247
+ # @!attribute [rw] id
248
+ # The identifier for the folder in which evidence is stored.
249
+ # @return [String]
250
+ #
251
+ # @!attribute [rw] data_source
252
+ # The AWS service from which the evidence was collected.
253
+ # @return [String]
254
+ #
255
+ # @!attribute [rw] author
256
+ # The name of the user who created the evidence folder.
257
+ # @return [String]
258
+ #
259
+ # @!attribute [rw] total_evidence
260
+ # The total amount of evidence in the evidence folder.
261
+ # @return [Integer]
262
+ #
263
+ # @!attribute [rw] assessment_report_selection_count
264
+ # The total count of evidence included in the assessment report.
265
+ # @return [Integer]
266
+ #
267
+ # @!attribute [rw] control_name
268
+ # The name of the control.
269
+ # @return [String]
270
+ #
271
+ # @!attribute [rw] evidence_resources_included_count
272
+ # The amount of evidence included in the evidence folder.
273
+ # @return [Integer]
274
+ #
275
+ # @!attribute [rw] evidence_by_type_configuration_data_count
276
+ # The number of evidence that falls under the configuration data
277
+ # category. This evidence is collected from configuration snapshots of
278
+ # other AWS services such as Amazon EC2, Amazon S3, or IAM.
279
+ # @return [Integer]
280
+ #
281
+ # @!attribute [rw] evidence_by_type_manual_count
282
+ # The number of evidence that falls under the manual category. This
283
+ # evidence is imported manually.
284
+ # @return [Integer]
285
+ #
286
+ # @!attribute [rw] evidence_by_type_compliance_check_count
287
+ # The number of evidence that falls under the compliance check
288
+ # category. This evidence is collected from AWS Config or AWS Security
289
+ # Hub.
290
+ # @return [Integer]
291
+ #
292
+ # @!attribute [rw] evidence_by_type_compliance_check_issues_count
293
+ # The total number of issues that were reported directly from AWS
294
+ # Security Hub, AWS Config, or both.
295
+ # @return [Integer]
296
+ #
297
+ # @!attribute [rw] evidence_by_type_user_activity_count
298
+ # The number of evidence that falls under the user activity category.
299
+ # This evidence is collected from AWS CloudTrail logs.
300
+ # @return [Integer]
301
+ #
302
+ # @!attribute [rw] evidence_aws_service_source_count
303
+ # The total number of AWS resources assessed to generate the evidence.
304
+ # @return [Integer]
305
+ #
306
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentEvidenceFolder AWS API Documentation
307
+ #
308
+ class AssessmentEvidenceFolder < Struct.new(
309
+ :name,
310
+ :date,
311
+ :assessment_id,
312
+ :control_set_id,
313
+ :control_id,
314
+ :id,
315
+ :data_source,
316
+ :author,
317
+ :total_evidence,
318
+ :assessment_report_selection_count,
319
+ :control_name,
320
+ :evidence_resources_included_count,
321
+ :evidence_by_type_configuration_data_count,
322
+ :evidence_by_type_manual_count,
323
+ :evidence_by_type_compliance_check_count,
324
+ :evidence_by_type_compliance_check_issues_count,
325
+ :evidence_by_type_user_activity_count,
326
+ :evidence_aws_service_source_count)
327
+ SENSITIVE = []
328
+ include Aws::Structure
329
+ end
330
+
331
+ # The file used to structure and automate AWS Audit Manager assessments
332
+ # for a given compliance standard.
333
+ #
334
+ # @!attribute [rw] id
335
+ # The unique identifier for the framework.
336
+ # @return [String]
337
+ #
338
+ # @!attribute [rw] arn
339
+ # The Amazon Resource Name (ARN) of the specified framework.
340
+ # @return [String]
341
+ #
342
+ # @!attribute [rw] metadata
343
+ # The metadata of a framework, such as the name, ID, description, and
344
+ # so on.
345
+ # @return [Types::FrameworkMetadata]
346
+ #
347
+ # @!attribute [rw] control_sets
348
+ # The control sets associated with the framework.
349
+ # @return [Array<Types::AssessmentControlSet>]
350
+ #
351
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFramework AWS API Documentation
352
+ #
353
+ class AssessmentFramework < Struct.new(
354
+ :id,
355
+ :arn,
356
+ :metadata,
357
+ :control_sets)
358
+ SENSITIVE = []
359
+ include Aws::Structure
360
+ end
361
+
362
+ # The metadata associated with a standard or custom framework.
363
+ #
364
+ # @!attribute [rw] id
365
+ # The unique identified for the specified framework.
366
+ # @return [String]
367
+ #
368
+ # @!attribute [rw] type
369
+ # The framework type, such as standard or custom.
370
+ # @return [String]
371
+ #
372
+ # @!attribute [rw] name
373
+ # The name of the specified framework.
374
+ # @return [String]
375
+ #
376
+ # @!attribute [rw] description
377
+ # The description of the specified framework.
378
+ # @return [String]
379
+ #
380
+ # @!attribute [rw] logo
381
+ # The logo associated with the framework.
382
+ # @return [String]
383
+ #
384
+ # @!attribute [rw] compliance_type
385
+ # The compliance type that the new custom framework supports, such as
386
+ # CIS or HIPAA.
387
+ # @return [String]
388
+ #
389
+ # @!attribute [rw] controls_count
390
+ # The number of controls associated with the specified framework.
391
+ # @return [Integer]
392
+ #
393
+ # @!attribute [rw] control_sets_count
394
+ # The number of control sets associated with the specified framework.
395
+ # @return [Integer]
396
+ #
397
+ # @!attribute [rw] created_at
398
+ # Specifies when the framework was created.
399
+ # @return [Time]
400
+ #
401
+ # @!attribute [rw] last_updated_at
402
+ # Specifies when the framework was most recently updated.
403
+ # @return [Time]
404
+ #
405
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFrameworkMetadata AWS API Documentation
406
+ #
407
+ class AssessmentFrameworkMetadata < Struct.new(
408
+ :id,
409
+ :type,
410
+ :name,
411
+ :description,
412
+ :logo,
413
+ :compliance_type,
414
+ :controls_count,
415
+ :control_sets_count,
416
+ :created_at,
417
+ :last_updated_at)
418
+ SENSITIVE = []
419
+ include Aws::Structure
420
+ end
421
+
422
+ # The metadata associated with the specified assessment.
423
+ #
424
+ # @!attribute [rw] name
425
+ # The name of the assessment.
426
+ # @return [String]
427
+ #
428
+ # @!attribute [rw] id
429
+ # The unique identifier for the assessment.
430
+ # @return [String]
431
+ #
432
+ # @!attribute [rw] description
433
+ # The description of the assessment.
434
+ # @return [String]
435
+ #
436
+ # @!attribute [rw] compliance_type
437
+ # The name of a compliance standard related to the assessment, such as
438
+ # PCI-DSS.
439
+ # @return [String]
440
+ #
441
+ # @!attribute [rw] status
442
+ # The overall status of the assessment.
443
+ # @return [String]
444
+ #
445
+ # @!attribute [rw] assessment_reports_destination
446
+ # The destination in which evidence reports are stored for the
447
+ # specified assessment.
448
+ # @return [Types::AssessmentReportsDestination]
449
+ #
450
+ # @!attribute [rw] scope
451
+ # The wrapper of AWS accounts and services in scope for the
452
+ # assessment.
453
+ # @return [Types::Scope]
454
+ #
455
+ # @!attribute [rw] roles
456
+ # The roles associated with the assessment.
457
+ # @return [Array<Types::Role>]
458
+ #
459
+ # @!attribute [rw] delegations
460
+ # The delegations associated with the assessment.
461
+ # @return [Array<Types::Delegation>]
462
+ #
463
+ # @!attribute [rw] creation_time
464
+ # Specifies when the assessment was created.
465
+ # @return [Time]
466
+ #
467
+ # @!attribute [rw] last_updated
468
+ # The time of the most recent update.
469
+ # @return [Time]
470
+ #
471
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentMetadata AWS API Documentation
472
+ #
473
+ class AssessmentMetadata < Struct.new(
474
+ :name,
475
+ :id,
476
+ :description,
477
+ :compliance_type,
478
+ :status,
479
+ :assessment_reports_destination,
480
+ :scope,
481
+ :roles,
482
+ :delegations,
483
+ :creation_time,
484
+ :last_updated)
485
+ SENSITIVE = []
486
+ include Aws::Structure
487
+ end
488
+
489
+ # A metadata object associated with an assessment in AWS Audit Manager.
490
+ #
491
+ # @!attribute [rw] name
492
+ # The name of the assessment.
493
+ # @return [String]
494
+ #
495
+ # @!attribute [rw] id
496
+ # The unique identifier for the assessment.
497
+ # @return [String]
498
+ #
499
+ # @!attribute [rw] compliance_type
500
+ # The name of the compliance standard related to the assessment, such
501
+ # as PCI-DSS.
502
+ # @return [String]
503
+ #
504
+ # @!attribute [rw] status
505
+ # The current status of the assessment.
506
+ # @return [String]
507
+ #
508
+ # @!attribute [rw] roles
509
+ # The roles associated with the assessment.
510
+ # @return [Array<Types::Role>]
511
+ #
512
+ # @!attribute [rw] delegations
513
+ # The delegations associated with the assessment.
514
+ # @return [Array<Types::Delegation>]
515
+ #
516
+ # @!attribute [rw] creation_time
517
+ # Specifies when the assessment was created.
518
+ # @return [Time]
519
+ #
520
+ # @!attribute [rw] last_updated
521
+ # The time of the most recent update.
522
+ # @return [Time]
523
+ #
524
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentMetadataItem AWS API Documentation
525
+ #
526
+ class AssessmentMetadataItem < Struct.new(
527
+ :name,
528
+ :id,
529
+ :compliance_type,
530
+ :status,
531
+ :roles,
532
+ :delegations,
533
+ :creation_time,
534
+ :last_updated)
535
+ SENSITIVE = []
536
+ include Aws::Structure
537
+ end
538
+
539
+ # A finalized document generated from an AWS Audit Manager assessment.
540
+ # These reports summarize the relevant evidence collected for your
541
+ # audit, and link to the relevant evidence folders which are named and
542
+ # organized according to the controls specified in your assessment.
543
+ #
544
+ # @!attribute [rw] id
545
+ # The unique identifier for the specified assessment report.
546
+ # @return [String]
547
+ #
548
+ # @!attribute [rw] name
549
+ # The name given to the assessment report.
550
+ # @return [String]
551
+ #
552
+ # @!attribute [rw] description
553
+ # The description of the specified assessment report.
554
+ # @return [String]
555
+ #
556
+ # @!attribute [rw] aws_account_id
557
+ # The identifier for the specified AWS account.
558
+ # @return [String]
559
+ #
560
+ # @!attribute [rw] assessment_id
561
+ # The identifier for the specified assessment.
562
+ # @return [String]
563
+ #
564
+ # @!attribute [rw] assessment_name
565
+ # The name of the associated assessment.
566
+ # @return [String]
567
+ #
568
+ # @!attribute [rw] author
569
+ # The name of the user who created the assessment report.
570
+ # @return [String]
571
+ #
572
+ # @!attribute [rw] status
573
+ # The current status of the specified assessment report.
574
+ # @return [String]
575
+ #
576
+ # @!attribute [rw] creation_time
577
+ # Specifies when the assessment report was created.
578
+ # @return [Time]
579
+ #
580
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentReport AWS API Documentation
581
+ #
582
+ class AssessmentReport < Struct.new(
583
+ :id,
584
+ :name,
585
+ :description,
586
+ :aws_account_id,
587
+ :assessment_id,
588
+ :assessment_name,
589
+ :author,
590
+ :status,
591
+ :creation_time)
592
+ SENSITIVE = []
593
+ include Aws::Structure
594
+ end
595
+
596
+ # An error entity for the `AssessmentReportEvidence` API. This is used
597
+ # to provide more meaningful errors than a simple string message.
598
+ #
599
+ # @!attribute [rw] evidence_id
600
+ # The identifier for the evidence.
601
+ # @return [String]
602
+ #
603
+ # @!attribute [rw] error_code
604
+ # The error code returned by the `AssessmentReportEvidence` API.
605
+ # @return [String]
606
+ #
607
+ # @!attribute [rw] error_message
608
+ # The error message returned by the `AssessmentReportEvidence` API.
609
+ # @return [String]
610
+ #
611
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentReportEvidenceError AWS API Documentation
612
+ #
613
+ class AssessmentReportEvidenceError < Struct.new(
614
+ :evidence_id,
615
+ :error_code,
616
+ :error_message)
617
+ SENSITIVE = []
618
+ include Aws::Structure
619
+ end
620
+
621
+ # The metadata objects associated with the specified assessment report.
622
+ #
623
+ # @!attribute [rw] id
624
+ # The unique identifier for the assessment report.
625
+ # @return [String]
626
+ #
627
+ # @!attribute [rw] name
628
+ # The name of the assessment report.
629
+ # @return [String]
630
+ #
631
+ # @!attribute [rw] description
632
+ # The description of the specified assessment report.
633
+ # @return [String]
634
+ #
635
+ # @!attribute [rw] assessment_id
636
+ # The unique identifier for the associated assessment.
637
+ # @return [String]
638
+ #
639
+ # @!attribute [rw] assessment_name
640
+ # The name of the associated assessment.
641
+ # @return [String]
642
+ #
643
+ # @!attribute [rw] author
644
+ # The name of the user who created the assessment report.
645
+ # @return [String]
646
+ #
647
+ # @!attribute [rw] status
648
+ # The current status of the assessment report.
649
+ # @return [String]
650
+ #
651
+ # @!attribute [rw] creation_time
652
+ # Specifies when the assessment report was created.
653
+ # @return [Time]
654
+ #
655
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentReportMetadata AWS API Documentation
656
+ #
657
+ class AssessmentReportMetadata < Struct.new(
658
+ :id,
659
+ :name,
660
+ :description,
661
+ :assessment_id,
662
+ :assessment_name,
663
+ :author,
664
+ :status,
665
+ :creation_time)
666
+ SENSITIVE = []
667
+ include Aws::Structure
668
+ end
669
+
670
+ # The location in which AWS Audit Manager saves assessment reports for
671
+ # the given assessment.
672
+ #
673
+ # @note When making an API call, you may pass AssessmentReportsDestination
674
+ # data as a hash:
675
+ #
676
+ # {
677
+ # destination_type: "S3", # accepts S3
678
+ # destination: "S3Url",
679
+ # }
680
+ #
681
+ # @!attribute [rw] destination_type
682
+ # The destination type, such as Amazon S3.
683
+ # @return [String]
684
+ #
685
+ # @!attribute [rw] destination
686
+ # The destination of the assessment report.
687
+ # @return [String]
688
+ #
689
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentReportsDestination AWS API Documentation
690
+ #
691
+ class AssessmentReportsDestination < Struct.new(
692
+ :destination_type,
693
+ :destination)
694
+ SENSITIVE = []
695
+ include Aws::Structure
696
+ end
697
+
698
+ # @note When making an API call, you may pass AssociateAssessmentReportEvidenceFolderRequest
699
+ # data as a hash:
700
+ #
701
+ # {
702
+ # assessment_id: "UUID", # required
703
+ # evidence_folder_id: "UUID", # required
704
+ # }
705
+ #
706
+ # @!attribute [rw] assessment_id
707
+ # The identifier for the specified assessment.
708
+ # @return [String]
709
+ #
710
+ # @!attribute [rw] evidence_folder_id
711
+ # The identifier for the folder in which evidence is stored.
712
+ # @return [String]
713
+ #
714
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssociateAssessmentReportEvidenceFolderRequest AWS API Documentation
715
+ #
716
+ class AssociateAssessmentReportEvidenceFolderRequest < Struct.new(
717
+ :assessment_id,
718
+ :evidence_folder_id)
719
+ SENSITIVE = []
720
+ include Aws::Structure
721
+ end
722
+
723
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssociateAssessmentReportEvidenceFolderResponse AWS API Documentation
724
+ #
725
+ class AssociateAssessmentReportEvidenceFolderResponse < Aws::EmptyStructure; end
726
+
727
+ # @note When making an API call, you may pass BatchAssociateAssessmentReportEvidenceRequest
728
+ # data as a hash:
729
+ #
730
+ # {
731
+ # assessment_id: "UUID", # required
732
+ # evidence_folder_id: "UUID", # required
733
+ # evidence_ids: ["UUID"], # required
734
+ # }
735
+ #
736
+ # @!attribute [rw] assessment_id
737
+ # The unique identifier for the specified assessment.
738
+ # @return [String]
739
+ #
740
+ # @!attribute [rw] evidence_folder_id
741
+ # The identifier for the folder in which the evidence is stored.
742
+ # @return [String]
743
+ #
744
+ # @!attribute [rw] evidence_ids
745
+ # The list of evidence identifiers.
746
+ # @return [Array<String>]
747
+ #
748
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchAssociateAssessmentReportEvidenceRequest AWS API Documentation
749
+ #
750
+ class BatchAssociateAssessmentReportEvidenceRequest < Struct.new(
751
+ :assessment_id,
752
+ :evidence_folder_id,
753
+ :evidence_ids)
754
+ SENSITIVE = []
755
+ include Aws::Structure
756
+ end
757
+
758
+ # @!attribute [rw] evidence_ids
759
+ # The identifier for the evidence.
760
+ # @return [Array<String>]
761
+ #
762
+ # @!attribute [rw] errors
763
+ # A list of errors returned by the
764
+ # `BatchAssociateAssessmentReportEvidence` API.
765
+ # @return [Array<Types::AssessmentReportEvidenceError>]
766
+ #
767
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchAssociateAssessmentReportEvidenceResponse AWS API Documentation
768
+ #
769
+ class BatchAssociateAssessmentReportEvidenceResponse < Struct.new(
770
+ :evidence_ids,
771
+ :errors)
772
+ SENSITIVE = []
773
+ include Aws::Structure
774
+ end
775
+
776
+ # An error entity for the `BatchCreateDelegationByAssessment` API. This
777
+ # is used to provide more meaningful errors than a simple string
778
+ # message.
779
+ #
780
+ # @!attribute [rw] create_delegation_request
781
+ # The API request to batch create delegations in AWS Audit Manager.
782
+ # @return [Types::CreateDelegationRequest]
783
+ #
784
+ # @!attribute [rw] error_code
785
+ # The error code returned by the `BatchCreateDelegationByAssessment`
786
+ # API.
787
+ # @return [String]
788
+ #
789
+ # @!attribute [rw] error_message
790
+ # The error message returned by the
791
+ # `BatchCreateDelegationByAssessment` API.
792
+ # @return [String]
793
+ #
794
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentError AWS API Documentation
795
+ #
796
+ class BatchCreateDelegationByAssessmentError < Struct.new(
797
+ :create_delegation_request,
798
+ :error_code,
799
+ :error_message)
800
+ SENSITIVE = []
801
+ include Aws::Structure
802
+ end
803
+
804
+ # @note When making an API call, you may pass BatchCreateDelegationByAssessmentRequest
805
+ # data as a hash:
806
+ #
807
+ # {
808
+ # create_delegation_requests: [ # required
809
+ # {
810
+ # comment: "DelegationComment",
811
+ # control_set_id: "ControlSetId",
812
+ # role_arn: "IamArn",
813
+ # role_type: "PROCESS_OWNER", # accepts PROCESS_OWNER, RESOURCE_OWNER
814
+ # },
815
+ # ],
816
+ # assessment_id: "UUID", # required
817
+ # }
818
+ #
819
+ # @!attribute [rw] create_delegation_requests
820
+ # The API request to batch create delegations in AWS Audit Manager.
821
+ # @return [Array<Types::CreateDelegationRequest>]
822
+ #
823
+ # @!attribute [rw] assessment_id
824
+ # The identifier for the specified assessment.
825
+ # @return [String]
826
+ #
827
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentRequest AWS API Documentation
828
+ #
829
+ class BatchCreateDelegationByAssessmentRequest < Struct.new(
830
+ :create_delegation_requests,
831
+ :assessment_id)
832
+ SENSITIVE = []
833
+ include Aws::Structure
834
+ end
835
+
836
+ # @!attribute [rw] delegations
837
+ # The delegations associated with the assessment.
838
+ # @return [Array<Types::Delegation>]
839
+ #
840
+ # @!attribute [rw] errors
841
+ # A list of errors returned by the `BatchCreateDelegationByAssessment`
842
+ # API.
843
+ # @return [Array<Types::BatchCreateDelegationByAssessmentError>]
844
+ #
845
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentResponse AWS API Documentation
846
+ #
847
+ class BatchCreateDelegationByAssessmentResponse < Struct.new(
848
+ :delegations,
849
+ :errors)
850
+ SENSITIVE = []
851
+ include Aws::Structure
852
+ end
853
+
854
+ # An error entity for the `BatchDeleteDelegationByAssessment` API. This
855
+ # is used to provide more meaningful errors than a simple string
856
+ # message.
857
+ #
858
+ # @!attribute [rw] delegation_id
859
+ # The identifier for the specified delegation.
860
+ # @return [String]
861
+ #
862
+ # @!attribute [rw] error_code
863
+ # The error code returned by the `BatchDeleteDelegationByAssessment`
864
+ # API.
865
+ # @return [String]
866
+ #
867
+ # @!attribute [rw] error_message
868
+ # The error message returned by the
869
+ # `BatchDeleteDelegationByAssessment` API.
870
+ # @return [String]
871
+ #
872
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentError AWS API Documentation
873
+ #
874
+ class BatchDeleteDelegationByAssessmentError < Struct.new(
875
+ :delegation_id,
876
+ :error_code,
877
+ :error_message)
878
+ SENSITIVE = []
879
+ include Aws::Structure
880
+ end
881
+
882
+ # @note When making an API call, you may pass BatchDeleteDelegationByAssessmentRequest
883
+ # data as a hash:
884
+ #
885
+ # {
886
+ # delegation_ids: ["UUID"], # required
887
+ # assessment_id: "UUID", # required
888
+ # }
889
+ #
890
+ # @!attribute [rw] delegation_ids
891
+ # The identifiers for the specified delegations.
892
+ # @return [Array<String>]
893
+ #
894
+ # @!attribute [rw] assessment_id
895
+ # The identifier for the specified assessment.
896
+ # @return [String]
897
+ #
898
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentRequest AWS API Documentation
899
+ #
900
+ class BatchDeleteDelegationByAssessmentRequest < Struct.new(
901
+ :delegation_ids,
902
+ :assessment_id)
903
+ SENSITIVE = []
904
+ include Aws::Structure
905
+ end
906
+
907
+ # @!attribute [rw] errors
908
+ # A list of errors returned by the `BatchDeleteDelegationByAssessment`
909
+ # API.
910
+ # @return [Array<Types::BatchDeleteDelegationByAssessmentError>]
911
+ #
912
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentResponse AWS API Documentation
913
+ #
914
+ class BatchDeleteDelegationByAssessmentResponse < Struct.new(
915
+ :errors)
916
+ SENSITIVE = []
917
+ include Aws::Structure
918
+ end
919
+
920
+ # @note When making an API call, you may pass BatchDisassociateAssessmentReportEvidenceRequest
921
+ # data as a hash:
922
+ #
923
+ # {
924
+ # assessment_id: "UUID", # required
925
+ # evidence_folder_id: "UUID", # required
926
+ # evidence_ids: ["UUID"], # required
927
+ # }
928
+ #
929
+ # @!attribute [rw] assessment_id
930
+ # The identifier for the specified assessment.
931
+ # @return [String]
932
+ #
933
+ # @!attribute [rw] evidence_folder_id
934
+ # The identifier for the folder in which evidence is stored.
935
+ # @return [String]
936
+ #
937
+ # @!attribute [rw] evidence_ids
938
+ # The list of evidence identifiers.
939
+ # @return [Array<String>]
940
+ #
941
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDisassociateAssessmentReportEvidenceRequest AWS API Documentation
942
+ #
943
+ class BatchDisassociateAssessmentReportEvidenceRequest < Struct.new(
944
+ :assessment_id,
945
+ :evidence_folder_id,
946
+ :evidence_ids)
947
+ SENSITIVE = []
948
+ include Aws::Structure
949
+ end
950
+
951
+ # @!attribute [rw] evidence_ids
952
+ # The identifier for the evidence.
953
+ # @return [Array<String>]
954
+ #
955
+ # @!attribute [rw] errors
956
+ # A list of errors returned by the
957
+ # `BatchDisassociateAssessmentReportEvidence` API.
958
+ # @return [Array<Types::AssessmentReportEvidenceError>]
959
+ #
960
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDisassociateAssessmentReportEvidenceResponse AWS API Documentation
961
+ #
962
+ class BatchDisassociateAssessmentReportEvidenceResponse < Struct.new(
963
+ :evidence_ids,
964
+ :errors)
965
+ SENSITIVE = []
966
+ include Aws::Structure
967
+ end
968
+
969
+ # An error entity for the `BatchImportEvidenceToAssessmentControl` API.
970
+ # This is used to provide more meaningful errors than a simple string
971
+ # message.
972
+ #
973
+ # @!attribute [rw] manual_evidence
974
+ # Manual evidence that cannot be collected automatically by AWS Audit
975
+ # Manager.
976
+ # @return [Types::ManualEvidence]
977
+ #
978
+ # @!attribute [rw] error_code
979
+ # The error code returned by the
980
+ # `BatchImportEvidenceToAssessmentControl` API.
981
+ # @return [String]
982
+ #
983
+ # @!attribute [rw] error_message
984
+ # The error message returned by the
985
+ # `BatchImportEvidenceToAssessmentControlError` API.
986
+ # @return [String]
987
+ #
988
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlError AWS API Documentation
989
+ #
990
+ class BatchImportEvidenceToAssessmentControlError < Struct.new(
991
+ :manual_evidence,
992
+ :error_code,
993
+ :error_message)
994
+ SENSITIVE = []
995
+ include Aws::Structure
996
+ end
997
+
998
+ # @note When making an API call, you may pass BatchImportEvidenceToAssessmentControlRequest
999
+ # data as a hash:
1000
+ #
1001
+ # {
1002
+ # assessment_id: "UUID", # required
1003
+ # control_set_id: "ControlSetId", # required
1004
+ # control_id: "UUID", # required
1005
+ # manual_evidence: [ # required
1006
+ # {
1007
+ # s3_resource_path: "S3Url",
1008
+ # },
1009
+ # ],
1010
+ # }
1011
+ #
1012
+ # @!attribute [rw] assessment_id
1013
+ # The identifier for the specified assessment.
1014
+ # @return [String]
1015
+ #
1016
+ # @!attribute [rw] control_set_id
1017
+ # The identifier for the specified control set.
1018
+ # @return [String]
1019
+ #
1020
+ # @!attribute [rw] control_id
1021
+ # The identifier for the specified control.
1022
+ # @return [String]
1023
+ #
1024
+ # @!attribute [rw] manual_evidence
1025
+ # The list of manual evidence objects.
1026
+ # @return [Array<Types::ManualEvidence>]
1027
+ #
1028
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlRequest AWS API Documentation
1029
+ #
1030
+ class BatchImportEvidenceToAssessmentControlRequest < Struct.new(
1031
+ :assessment_id,
1032
+ :control_set_id,
1033
+ :control_id,
1034
+ :manual_evidence)
1035
+ SENSITIVE = []
1036
+ include Aws::Structure
1037
+ end
1038
+
1039
+ # @!attribute [rw] errors
1040
+ # A list of errors returned by the
1041
+ # `BatchImportEvidenceToAssessmentControl` API.
1042
+ # @return [Array<Types::BatchImportEvidenceToAssessmentControlError>]
1043
+ #
1044
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlResponse AWS API Documentation
1045
+ #
1046
+ class BatchImportEvidenceToAssessmentControlResponse < Struct.new(
1047
+ :errors)
1048
+ SENSITIVE = []
1049
+ include Aws::Structure
1050
+ end
1051
+
1052
+ # The record of a change within AWS Audit Manager, such as a modified
1053
+ # assessment, a delegated control set, and so on.
1054
+ #
1055
+ # @!attribute [rw] object_type
1056
+ # The changelog object type, such as an assessment, control, or
1057
+ # control set.
1058
+ # @return [String]
1059
+ #
1060
+ # @!attribute [rw] object_name
1061
+ # The name of the changelog object.
1062
+ # @return [String]
1063
+ #
1064
+ # @!attribute [rw] action
1065
+ # The action performed.
1066
+ # @return [String]
1067
+ #
1068
+ # @!attribute [rw] created_at
1069
+ # The time of creation for the changelog object.
1070
+ # @return [Time]
1071
+ #
1072
+ # @!attribute [rw] created_by
1073
+ # The IAM user or role that performed the action.
1074
+ # @return [String]
1075
+ #
1076
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ChangeLog AWS API Documentation
1077
+ #
1078
+ class ChangeLog < Struct.new(
1079
+ :object_type,
1080
+ :object_name,
1081
+ :action,
1082
+ :created_at,
1083
+ :created_by)
1084
+ SENSITIVE = []
1085
+ include Aws::Structure
1086
+ end
1087
+
1088
+ # A control in AWS Audit Manager.
1089
+ #
1090
+ # @!attribute [rw] arn
1091
+ # The Amazon Resource Name (ARN) of the specified control.
1092
+ # @return [String]
1093
+ #
1094
+ # @!attribute [rw] id
1095
+ # The unique identifier for the control.
1096
+ # @return [String]
1097
+ #
1098
+ # @!attribute [rw] type
1099
+ # The type of control, such as custom or standard.
1100
+ # @return [String]
1101
+ #
1102
+ # @!attribute [rw] name
1103
+ # The name of the specified control.
1104
+ # @return [String]
1105
+ #
1106
+ # @!attribute [rw] description
1107
+ # The description of the specified control.
1108
+ # @return [String]
1109
+ #
1110
+ # @!attribute [rw] testing_information
1111
+ # The steps to follow to determine if the control has been satisfied.
1112
+ # @return [String]
1113
+ #
1114
+ # @!attribute [rw] action_plan_title
1115
+ # The title of the action plan for remediating the control.
1116
+ # @return [String]
1117
+ #
1118
+ # @!attribute [rw] action_plan_instructions
1119
+ # The recommended actions to carry out if the control is not
1120
+ # fulfilled.
1121
+ # @return [String]
1122
+ #
1123
+ # @!attribute [rw] control_sources
1124
+ # The data mapping sources for the specified control.
1125
+ # @return [String]
1126
+ #
1127
+ # @!attribute [rw] control_mapping_sources
1128
+ # The data mapping sources for the specified control.
1129
+ # @return [Array<Types::ControlMappingSource>]
1130
+ #
1131
+ # @!attribute [rw] created_at
1132
+ # Specifies when the control was created.
1133
+ # @return [Time]
1134
+ #
1135
+ # @!attribute [rw] last_updated_at
1136
+ # Specifies when the control was most recently updated.
1137
+ # @return [Time]
1138
+ #
1139
+ # @!attribute [rw] created_by
1140
+ # The IAM user or role that created the control.
1141
+ # @return [String]
1142
+ #
1143
+ # @!attribute [rw] last_updated_by
1144
+ # The IAM user or role that most recently updated the control.
1145
+ # @return [String]
1146
+ #
1147
+ # @!attribute [rw] tags
1148
+ # The tags associated with the control.
1149
+ # @return [Hash<String,String>]
1150
+ #
1151
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Control AWS API Documentation
1152
+ #
1153
+ class Control < Struct.new(
1154
+ :arn,
1155
+ :id,
1156
+ :type,
1157
+ :name,
1158
+ :description,
1159
+ :testing_information,
1160
+ :action_plan_title,
1161
+ :action_plan_instructions,
1162
+ :control_sources,
1163
+ :control_mapping_sources,
1164
+ :created_at,
1165
+ :last_updated_at,
1166
+ :created_by,
1167
+ :last_updated_by,
1168
+ :tags)
1169
+ SENSITIVE = []
1170
+ include Aws::Structure
1171
+ end
1172
+
1173
+ # A comment posted by a user on a control. This includes the author's
1174
+ # name, the comment text, and a timestamp.
1175
+ #
1176
+ # @!attribute [rw] author_name
1177
+ # The name of the user who authored the comment.
1178
+ # @return [String]
1179
+ #
1180
+ # @!attribute [rw] comment_body
1181
+ # The body text of a control comment.
1182
+ # @return [String]
1183
+ #
1184
+ # @!attribute [rw] posted_date
1185
+ # The time when the comment was posted.
1186
+ # @return [Time]
1187
+ #
1188
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlComment AWS API Documentation
1189
+ #
1190
+ class ControlComment < Struct.new(
1191
+ :author_name,
1192
+ :comment_body,
1193
+ :posted_date)
1194
+ SENSITIVE = []
1195
+ include Aws::Structure
1196
+ end
1197
+
1198
+ # The data source that determines from where AWS Audit Manager collects
1199
+ # evidence for the control.
1200
+ #
1201
+ # @note When making an API call, you may pass ControlMappingSource
1202
+ # data as a hash:
1203
+ #
1204
+ # {
1205
+ # source_id: "UUID",
1206
+ # source_name: "SourceName",
1207
+ # source_description: "SourceDescription",
1208
+ # source_set_up_option: "System_Controls_Mapping", # accepts System_Controls_Mapping, Procedural_Controls_Mapping
1209
+ # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
1210
+ # source_keyword: {
1211
+ # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST
1212
+ # keyword_value: "KeywordValue",
1213
+ # },
1214
+ # source_frequency: "DAILY", # accepts DAILY, WEEKLY, MONTHLY
1215
+ # troubleshooting_text: "TroubleshootingText",
1216
+ # }
1217
+ #
1218
+ # @!attribute [rw] source_id
1219
+ # The unique identifier for the specified source.
1220
+ # @return [String]
1221
+ #
1222
+ # @!attribute [rw] source_name
1223
+ # The name of the specified source.
1224
+ # @return [String]
1225
+ #
1226
+ # @!attribute [rw] source_description
1227
+ # The description of the specified source.
1228
+ # @return [String]
1229
+ #
1230
+ # @!attribute [rw] source_set_up_option
1231
+ # The setup option for the data source, which reflects if the evidence
1232
+ # collection is automated or manual.
1233
+ # @return [String]
1234
+ #
1235
+ # @!attribute [rw] source_type
1236
+ # Specifies one of the five types of data sources for evidence
1237
+ # collection.
1238
+ # @return [String]
1239
+ #
1240
+ # @!attribute [rw] source_keyword
1241
+ # The keyword to search for in AWS CloudTrail logs.
1242
+ # @return [Types::SourceKeyword]
1243
+ #
1244
+ # @!attribute [rw] source_frequency
1245
+ # The frequency of evidence collection for the specified control
1246
+ # mapping source.
1247
+ # @return [String]
1248
+ #
1249
+ # @!attribute [rw] troubleshooting_text
1250
+ # The instructions for troubleshooting the specified control.
1251
+ # @return [String]
1252
+ #
1253
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlMappingSource AWS API Documentation
1254
+ #
1255
+ class ControlMappingSource < Struct.new(
1256
+ :source_id,
1257
+ :source_name,
1258
+ :source_description,
1259
+ :source_set_up_option,
1260
+ :source_type,
1261
+ :source_keyword,
1262
+ :source_frequency,
1263
+ :troubleshooting_text)
1264
+ SENSITIVE = []
1265
+ include Aws::Structure
1266
+ end
1267
+
1268
+ # The metadata associated with the specified standard or custom control.
1269
+ #
1270
+ # @!attribute [rw] arn
1271
+ # The Amazon Resource Name (ARN) of the specified control.
1272
+ # @return [String]
1273
+ #
1274
+ # @!attribute [rw] id
1275
+ # The unique identifier for the specified control.
1276
+ # @return [String]
1277
+ #
1278
+ # @!attribute [rw] name
1279
+ # The name of the specified control.
1280
+ # @return [String]
1281
+ #
1282
+ # @!attribute [rw] control_sources
1283
+ # The data source that determines from where AWS Audit Manager
1284
+ # collects evidence for the control.
1285
+ # @return [String]
1286
+ #
1287
+ # @!attribute [rw] created_at
1288
+ # Specifies when the control was created.
1289
+ # @return [Time]
1290
+ #
1291
+ # @!attribute [rw] last_updated_at
1292
+ # Specifies when the control was most recently updated.
1293
+ # @return [Time]
1294
+ #
1295
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlMetadata AWS API Documentation
1296
+ #
1297
+ class ControlMetadata < Struct.new(
1298
+ :arn,
1299
+ :id,
1300
+ :name,
1301
+ :control_sources,
1302
+ :created_at,
1303
+ :last_updated_at)
1304
+ SENSITIVE = []
1305
+ include Aws::Structure
1306
+ end
1307
+
1308
+ # A set of controls in AWS Audit Manager.
1309
+ #
1310
+ # @!attribute [rw] id
1311
+ # The identifier of the control set in the assessment. This is the
1312
+ # control set name in a plain string format.
1313
+ # @return [String]
1314
+ #
1315
+ # @!attribute [rw] name
1316
+ # The name of the control set.
1317
+ # @return [String]
1318
+ #
1319
+ # @!attribute [rw] controls
1320
+ # The list of controls within the control set.
1321
+ # @return [Array<Types::Control>]
1322
+ #
1323
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlSet AWS API Documentation
1324
+ #
1325
+ class ControlSet < Struct.new(
1326
+ :id,
1327
+ :name,
1328
+ :controls)
1329
+ SENSITIVE = []
1330
+ include Aws::Structure
1331
+ end
1332
+
1333
+ # Control entity attributes that uniquely identify an existing control
1334
+ # to be added to a framework in AWS Audit Manager.
1335
+ #
1336
+ # @note When making an API call, you may pass CreateAssessmentFrameworkControl
1337
+ # data as a hash:
1338
+ #
1339
+ # {
1340
+ # id: "UUID",
1341
+ # }
1342
+ #
1343
+ # @!attribute [rw] id
1344
+ # The unique identifier of the control.
1345
+ # @return [String]
1346
+ #
1347
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkControl AWS API Documentation
1348
+ #
1349
+ class CreateAssessmentFrameworkControl < Struct.new(
1350
+ :id)
1351
+ SENSITIVE = []
1352
+ include Aws::Structure
1353
+ end
1354
+
1355
+ # A `controlSet` entity that represents a collection of controls in AWS
1356
+ # Audit Manager. This does not contain the control set ID.
1357
+ #
1358
+ # @note When making an API call, you may pass CreateAssessmentFrameworkControlSet
1359
+ # data as a hash:
1360
+ #
1361
+ # {
1362
+ # name: "ControlSetName",
1363
+ # controls: [
1364
+ # {
1365
+ # id: "UUID",
1366
+ # },
1367
+ # ],
1368
+ # }
1369
+ #
1370
+ # @!attribute [rw] name
1371
+ # The name of the specified control set.
1372
+ # @return [String]
1373
+ #
1374
+ # @!attribute [rw] controls
1375
+ # The list of controls within the control set. This does not contain
1376
+ # the control set ID.
1377
+ # @return [Array<Types::CreateAssessmentFrameworkControl>]
1378
+ #
1379
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkControlSet AWS API Documentation
1380
+ #
1381
+ class CreateAssessmentFrameworkControlSet < Struct.new(
1382
+ :name,
1383
+ :controls)
1384
+ SENSITIVE = []
1385
+ include Aws::Structure
1386
+ end
1387
+
1388
+ # @note When making an API call, you may pass CreateAssessmentFrameworkRequest
1389
+ # data as a hash:
1390
+ #
1391
+ # {
1392
+ # name: "FrameworkName", # required
1393
+ # description: "FrameworkDescription",
1394
+ # compliance_type: "ComplianceType",
1395
+ # control_sets: [ # required
1396
+ # {
1397
+ # name: "ControlSetName",
1398
+ # controls: [
1399
+ # {
1400
+ # id: "UUID",
1401
+ # },
1402
+ # ],
1403
+ # },
1404
+ # ],
1405
+ # }
1406
+ #
1407
+ # @!attribute [rw] name
1408
+ # The name of the new custom framework.
1409
+ # @return [String]
1410
+ #
1411
+ # @!attribute [rw] description
1412
+ # An optional description for the new custom framework.
1413
+ # @return [String]
1414
+ #
1415
+ # @!attribute [rw] compliance_type
1416
+ # The compliance type that the new custom framework supports, such as
1417
+ # CIS or HIPAA.
1418
+ # @return [String]
1419
+ #
1420
+ # @!attribute [rw] control_sets
1421
+ # The control sets to be associated with the framework.
1422
+ # @return [Array<Types::CreateAssessmentFrameworkControlSet>]
1423
+ #
1424
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkRequest AWS API Documentation
1425
+ #
1426
+ class CreateAssessmentFrameworkRequest < Struct.new(
1427
+ :name,
1428
+ :description,
1429
+ :compliance_type,
1430
+ :control_sets)
1431
+ SENSITIVE = []
1432
+ include Aws::Structure
1433
+ end
1434
+
1435
+ # @!attribute [rw] framework
1436
+ # The name of the new framework returned by the
1437
+ # `CreateAssessmentFramework` API.
1438
+ # @return [Types::Framework]
1439
+ #
1440
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkResponse AWS API Documentation
1441
+ #
1442
+ class CreateAssessmentFrameworkResponse < Struct.new(
1443
+ :framework)
1444
+ SENSITIVE = []
1445
+ include Aws::Structure
1446
+ end
1447
+
1448
+ # @note When making an API call, you may pass CreateAssessmentReportRequest
1449
+ # data as a hash:
1450
+ #
1451
+ # {
1452
+ # name: "AssessmentReportName", # required
1453
+ # description: "AssessmentReportDescription",
1454
+ # assessment_id: "UUID", # required
1455
+ # }
1456
+ #
1457
+ # @!attribute [rw] name
1458
+ # The name of the new assessment report.
1459
+ # @return [String]
1460
+ #
1461
+ # @!attribute [rw] description
1462
+ # The description of the assessment report.
1463
+ # @return [String]
1464
+ #
1465
+ # @!attribute [rw] assessment_id
1466
+ # The identifier for the specified assessment.
1467
+ # @return [String]
1468
+ #
1469
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentReportRequest AWS API Documentation
1470
+ #
1471
+ class CreateAssessmentReportRequest < Struct.new(
1472
+ :name,
1473
+ :description,
1474
+ :assessment_id)
1475
+ SENSITIVE = []
1476
+ include Aws::Structure
1477
+ end
1478
+
1479
+ # @!attribute [rw] assessment_report
1480
+ # The new assessment report returned by the `CreateAssessmentReport`
1481
+ # API.
1482
+ # @return [Types::AssessmentReport]
1483
+ #
1484
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentReportResponse AWS API Documentation
1485
+ #
1486
+ class CreateAssessmentReportResponse < Struct.new(
1487
+ :assessment_report)
1488
+ SENSITIVE = []
1489
+ include Aws::Structure
1490
+ end
1491
+
1492
+ # @note When making an API call, you may pass CreateAssessmentRequest
1493
+ # data as a hash:
1494
+ #
1495
+ # {
1496
+ # name: "AssessmentName", # required
1497
+ # description: "AssessmentDescription",
1498
+ # assessment_reports_destination: { # required
1499
+ # destination_type: "S3", # accepts S3
1500
+ # destination: "S3Url",
1501
+ # },
1502
+ # scope: { # required
1503
+ # aws_accounts: [
1504
+ # {
1505
+ # id: "AccountId",
1506
+ # email_address: "EmailAddress",
1507
+ # name: "AccountName",
1508
+ # },
1509
+ # ],
1510
+ # aws_services: [
1511
+ # {
1512
+ # service_name: "AWSServiceName",
1513
+ # },
1514
+ # ],
1515
+ # },
1516
+ # roles: [ # required
1517
+ # {
1518
+ # role_type: "PROCESS_OWNER", # accepts PROCESS_OWNER, RESOURCE_OWNER
1519
+ # role_arn: "IamArn",
1520
+ # },
1521
+ # ],
1522
+ # framework_id: "UUID", # required
1523
+ # tags: {
1524
+ # "TagKey" => "TagValue",
1525
+ # },
1526
+ # }
1527
+ #
1528
+ # @!attribute [rw] name
1529
+ # The name of the assessment to be created.
1530
+ # @return [String]
1531
+ #
1532
+ # @!attribute [rw] description
1533
+ # The optional description of the assessment to be created.
1534
+ # @return [String]
1535
+ #
1536
+ # @!attribute [rw] assessment_reports_destination
1537
+ # The assessment report storage destination for the specified
1538
+ # assessment that is being created.
1539
+ # @return [Types::AssessmentReportsDestination]
1540
+ #
1541
+ # @!attribute [rw] scope
1542
+ # The wrapper that contains the AWS accounts and AWS services in scope
1543
+ # for the assessment.
1544
+ # @return [Types::Scope]
1545
+ #
1546
+ # @!attribute [rw] roles
1547
+ # The list of roles for the specified assessment.
1548
+ # @return [Array<Types::Role>]
1549
+ #
1550
+ # @!attribute [rw] framework_id
1551
+ # The identifier for the specified framework.
1552
+ # @return [String]
1553
+ #
1554
+ # @!attribute [rw] tags
1555
+ # The tags associated with the assessment.
1556
+ # @return [Hash<String,String>]
1557
+ #
1558
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentRequest AWS API Documentation
1559
+ #
1560
+ class CreateAssessmentRequest < Struct.new(
1561
+ :name,
1562
+ :description,
1563
+ :assessment_reports_destination,
1564
+ :scope,
1565
+ :roles,
1566
+ :framework_id,
1567
+ :tags)
1568
+ SENSITIVE = []
1569
+ include Aws::Structure
1570
+ end
1571
+
1572
+ # @!attribute [rw] assessment
1573
+ # An entity that defines the scope of audit evidence collected by AWS
1574
+ # Audit Manager. An AWS Audit Manager assessment is an implementation
1575
+ # of an AWS Audit Manager framework.
1576
+ # @return [Types::Assessment]
1577
+ #
1578
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentResponse AWS API Documentation
1579
+ #
1580
+ class CreateAssessmentResponse < Struct.new(
1581
+ :assessment)
1582
+ SENSITIVE = []
1583
+ include Aws::Structure
1584
+ end
1585
+
1586
+ # Control mapping fields that represent the source for evidence
1587
+ # collection, along with related parameters and metadata. This does not
1588
+ # contain `mappingID`.
1589
+ #
1590
+ # @note When making an API call, you may pass CreateControlMappingSource
1591
+ # data as a hash:
1592
+ #
1593
+ # {
1594
+ # source_name: "SourceName",
1595
+ # source_description: "SourceDescription",
1596
+ # source_set_up_option: "System_Controls_Mapping", # accepts System_Controls_Mapping, Procedural_Controls_Mapping
1597
+ # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
1598
+ # source_keyword: {
1599
+ # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST
1600
+ # keyword_value: "KeywordValue",
1601
+ # },
1602
+ # source_frequency: "DAILY", # accepts DAILY, WEEKLY, MONTHLY
1603
+ # troubleshooting_text: "TroubleshootingText",
1604
+ # }
1605
+ #
1606
+ # @!attribute [rw] source_name
1607
+ # The name of the control mapping data source.
1608
+ # @return [String]
1609
+ #
1610
+ # @!attribute [rw] source_description
1611
+ # The description of the data source that determines from where AWS
1612
+ # Audit Manager collects evidence for the control.
1613
+ # @return [String]
1614
+ #
1615
+ # @!attribute [rw] source_set_up_option
1616
+ # The setup option for the data source, which reflects if the evidence
1617
+ # collection is automated or manual.
1618
+ # @return [String]
1619
+ #
1620
+ # @!attribute [rw] source_type
1621
+ # Specifies one of the five types of data sources for evidence
1622
+ # collection.
1623
+ # @return [String]
1624
+ #
1625
+ # @!attribute [rw] source_keyword
1626
+ # The keyword to search for in AWS CloudTrail logs.
1627
+ # @return [Types::SourceKeyword]
1628
+ #
1629
+ # @!attribute [rw] source_frequency
1630
+ # The frequency of evidence collection for the specified control
1631
+ # mapping source.
1632
+ # @return [String]
1633
+ #
1634
+ # @!attribute [rw] troubleshooting_text
1635
+ # The instructions for troubleshooting the specified control.
1636
+ # @return [String]
1637
+ #
1638
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlMappingSource AWS API Documentation
1639
+ #
1640
+ class CreateControlMappingSource < Struct.new(
1641
+ :source_name,
1642
+ :source_description,
1643
+ :source_set_up_option,
1644
+ :source_type,
1645
+ :source_keyword,
1646
+ :source_frequency,
1647
+ :troubleshooting_text)
1648
+ SENSITIVE = []
1649
+ include Aws::Structure
1650
+ end
1651
+
1652
+ # @note When making an API call, you may pass CreateControlRequest
1653
+ # data as a hash:
1654
+ #
1655
+ # {
1656
+ # name: "ControlName", # required
1657
+ # description: "ControlDescription",
1658
+ # testing_information: "TestingInformation",
1659
+ # action_plan_title: "ActionPlanTitle",
1660
+ # action_plan_instructions: "ActionPlanInstructions",
1661
+ # control_mapping_sources: [ # required
1662
+ # {
1663
+ # source_name: "SourceName",
1664
+ # source_description: "SourceDescription",
1665
+ # source_set_up_option: "System_Controls_Mapping", # accepts System_Controls_Mapping, Procedural_Controls_Mapping
1666
+ # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
1667
+ # source_keyword: {
1668
+ # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST
1669
+ # keyword_value: "KeywordValue",
1670
+ # },
1671
+ # source_frequency: "DAILY", # accepts DAILY, WEEKLY, MONTHLY
1672
+ # troubleshooting_text: "TroubleshootingText",
1673
+ # },
1674
+ # ],
1675
+ # tags: {
1676
+ # "TagKey" => "TagValue",
1677
+ # },
1678
+ # }
1679
+ #
1680
+ # @!attribute [rw] name
1681
+ # The name of the control.
1682
+ # @return [String]
1683
+ #
1684
+ # @!attribute [rw] description
1685
+ # The description of the control.
1686
+ # @return [String]
1687
+ #
1688
+ # @!attribute [rw] testing_information
1689
+ # The steps to follow to determine if the control has been satisfied.
1690
+ # @return [String]
1691
+ #
1692
+ # @!attribute [rw] action_plan_title
1693
+ # The title of the action plan for remediating the control.
1694
+ # @return [String]
1695
+ #
1696
+ # @!attribute [rw] action_plan_instructions
1697
+ # The recommended actions to carry out if the control is not
1698
+ # fulfilled.
1699
+ # @return [String]
1700
+ #
1701
+ # @!attribute [rw] control_mapping_sources
1702
+ # The data source that determines from where AWS Audit Manager
1703
+ # collects evidence for the control.
1704
+ # @return [Array<Types::CreateControlMappingSource>]
1705
+ #
1706
+ # @!attribute [rw] tags
1707
+ # The tags associated with the control.
1708
+ # @return [Hash<String,String>]
1709
+ #
1710
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlRequest AWS API Documentation
1711
+ #
1712
+ class CreateControlRequest < Struct.new(
1713
+ :name,
1714
+ :description,
1715
+ :testing_information,
1716
+ :action_plan_title,
1717
+ :action_plan_instructions,
1718
+ :control_mapping_sources,
1719
+ :tags)
1720
+ SENSITIVE = []
1721
+ include Aws::Structure
1722
+ end
1723
+
1724
+ # @!attribute [rw] control
1725
+ # The new control returned by the `CreateControl` API.
1726
+ # @return [Types::Control]
1727
+ #
1728
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlResponse AWS API Documentation
1729
+ #
1730
+ class CreateControlResponse < Struct.new(
1731
+ :control)
1732
+ SENSITIVE = []
1733
+ include Aws::Structure
1734
+ end
1735
+
1736
+ # A collection of attributes used to create a delegation for an
1737
+ # assessment in AWS Audit Manager.
1738
+ #
1739
+ # @note When making an API call, you may pass CreateDelegationRequest
1740
+ # data as a hash:
1741
+ #
1742
+ # {
1743
+ # comment: "DelegationComment",
1744
+ # control_set_id: "ControlSetId",
1745
+ # role_arn: "IamArn",
1746
+ # role_type: "PROCESS_OWNER", # accepts PROCESS_OWNER, RESOURCE_OWNER
1747
+ # }
1748
+ #
1749
+ # @!attribute [rw] comment
1750
+ # A comment related to the delegation request.
1751
+ # @return [String]
1752
+ #
1753
+ # @!attribute [rw] control_set_id
1754
+ # The unique identifier for the control set.
1755
+ # @return [String]
1756
+ #
1757
+ # @!attribute [rw] role_arn
1758
+ # The Amazon Resource Name (ARN) of the IAM role.
1759
+ # @return [String]
1760
+ #
1761
+ # @!attribute [rw] role_type
1762
+ # The type of customer persona.
1763
+ #
1764
+ # <note markdown="1"> In `CreateAssessment`, `roleType` can only be `PROCESS_OWNER`.
1765
+ #
1766
+ # In `UpdateSettings`, `roleType` can only be `PROCESS_OWNER`.
1767
+ #
1768
+ # In `BatchCreateDelegationByAssessment`, `roleType` can only be
1769
+ # `RESOURCE_OWNER`.
1770
+ #
1771
+ # </note>
1772
+ # @return [String]
1773
+ #
1774
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateDelegationRequest AWS API Documentation
1775
+ #
1776
+ class CreateDelegationRequest < Struct.new(
1777
+ :comment,
1778
+ :control_set_id,
1779
+ :role_arn,
1780
+ :role_type)
1781
+ SENSITIVE = []
1782
+ include Aws::Structure
1783
+ end
1784
+
1785
+ # The assignment of a control set to a delegate for review.
1786
+ #
1787
+ # @!attribute [rw] id
1788
+ # The unique identifier for the delegation.
1789
+ # @return [String]
1790
+ #
1791
+ # @!attribute [rw] assessment_name
1792
+ # The name of the associated assessment.
1793
+ # @return [String]
1794
+ #
1795
+ # @!attribute [rw] assessment_id
1796
+ # The identifier for the associated assessment.
1797
+ # @return [String]
1798
+ #
1799
+ # @!attribute [rw] status
1800
+ # The status of the delegation.
1801
+ # @return [String]
1802
+ #
1803
+ # @!attribute [rw] role_arn
1804
+ # The Amazon Resource Name (ARN) of the IAM role.
1805
+ # @return [String]
1806
+ #
1807
+ # @!attribute [rw] role_type
1808
+ # The type of customer persona.
1809
+ #
1810
+ # <note markdown="1"> In `CreateAssessment`, `roleType` can only be `PROCESS_OWNER`.
1811
+ #
1812
+ # In `UpdateSettings`, `roleType` can only be `PROCESS_OWNER`.
1813
+ #
1814
+ # In `BatchCreateDelegationByAssessment`, `roleType` can only be
1815
+ # `RESOURCE_OWNER`.
1816
+ #
1817
+ # </note>
1818
+ # @return [String]
1819
+ #
1820
+ # @!attribute [rw] creation_time
1821
+ # Specifies when the delegation was created.
1822
+ # @return [Time]
1823
+ #
1824
+ # @!attribute [rw] last_updated
1825
+ # Specifies when the delegation was last updated.
1826
+ # @return [Time]
1827
+ #
1828
+ # @!attribute [rw] control_set_id
1829
+ # The identifier for the associated control set.
1830
+ # @return [String]
1831
+ #
1832
+ # @!attribute [rw] comment
1833
+ # The comment related to the delegation.
1834
+ # @return [String]
1835
+ #
1836
+ # @!attribute [rw] created_by
1837
+ # The IAM user or role that created the delegation.
1838
+ # @return [String]
1839
+ #
1840
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Delegation AWS API Documentation
1841
+ #
1842
+ class Delegation < Struct.new(
1843
+ :id,
1844
+ :assessment_name,
1845
+ :assessment_id,
1846
+ :status,
1847
+ :role_arn,
1848
+ :role_type,
1849
+ :creation_time,
1850
+ :last_updated,
1851
+ :control_set_id,
1852
+ :comment,
1853
+ :created_by)
1854
+ SENSITIVE = []
1855
+ include Aws::Structure
1856
+ end
1857
+
1858
+ # The metadata associated with the specified delegation.
1859
+ #
1860
+ # @!attribute [rw] id
1861
+ # The unique identifier for the delegation.
1862
+ # @return [String]
1863
+ #
1864
+ # @!attribute [rw] assessment_name
1865
+ # The name of the associated assessment.
1866
+ # @return [String]
1867
+ #
1868
+ # @!attribute [rw] assessment_id
1869
+ # The unique identifier for the specified assessment.
1870
+ # @return [String]
1871
+ #
1872
+ # @!attribute [rw] status
1873
+ # The current status of the delgation.
1874
+ # @return [String]
1875
+ #
1876
+ # @!attribute [rw] role_arn
1877
+ # The Amazon Resource Name (ARN) of the IAM role.
1878
+ # @return [String]
1879
+ #
1880
+ # @!attribute [rw] creation_time
1881
+ # Specifies when the delegation was created.
1882
+ # @return [Time]
1883
+ #
1884
+ # @!attribute [rw] control_set_name
1885
+ # Specifies the name of the control set delegated for review.
1886
+ # @return [String]
1887
+ #
1888
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DelegationMetadata AWS API Documentation
1889
+ #
1890
+ class DelegationMetadata < Struct.new(
1891
+ :id,
1892
+ :assessment_name,
1893
+ :assessment_id,
1894
+ :status,
1895
+ :role_arn,
1896
+ :creation_time,
1897
+ :control_set_name)
1898
+ SENSITIVE = []
1899
+ include Aws::Structure
1900
+ end
1901
+
1902
+ # @note When making an API call, you may pass DeleteAssessmentFrameworkRequest
1903
+ # data as a hash:
1904
+ #
1905
+ # {
1906
+ # framework_id: "UUID", # required
1907
+ # }
1908
+ #
1909
+ # @!attribute [rw] framework_id
1910
+ # The identifier for the specified framework.
1911
+ # @return [String]
1912
+ #
1913
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkRequest AWS API Documentation
1914
+ #
1915
+ class DeleteAssessmentFrameworkRequest < Struct.new(
1916
+ :framework_id)
1917
+ SENSITIVE = []
1918
+ include Aws::Structure
1919
+ end
1920
+
1921
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkResponse AWS API Documentation
1922
+ #
1923
+ class DeleteAssessmentFrameworkResponse < Aws::EmptyStructure; end
1924
+
1925
+ # @note When making an API call, you may pass DeleteAssessmentReportRequest
1926
+ # data as a hash:
1927
+ #
1928
+ # {
1929
+ # assessment_id: "UUID", # required
1930
+ # assessment_report_id: "UUID", # required
1931
+ # }
1932
+ #
1933
+ # @!attribute [rw] assessment_id
1934
+ # The identifier for the specified assessment.
1935
+ # @return [String]
1936
+ #
1937
+ # @!attribute [rw] assessment_report_id
1938
+ # The unique identifier for the assessment report.
1939
+ # @return [String]
1940
+ #
1941
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentReportRequest AWS API Documentation
1942
+ #
1943
+ class DeleteAssessmentReportRequest < Struct.new(
1944
+ :assessment_id,
1945
+ :assessment_report_id)
1946
+ SENSITIVE = []
1947
+ include Aws::Structure
1948
+ end
1949
+
1950
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentReportResponse AWS API Documentation
1951
+ #
1952
+ class DeleteAssessmentReportResponse < Aws::EmptyStructure; end
1953
+
1954
+ # @note When making an API call, you may pass DeleteAssessmentRequest
1955
+ # data as a hash:
1956
+ #
1957
+ # {
1958
+ # assessment_id: "UUID", # required
1959
+ # }
1960
+ #
1961
+ # @!attribute [rw] assessment_id
1962
+ # The identifier for the specified assessment.
1963
+ # @return [String]
1964
+ #
1965
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentRequest AWS API Documentation
1966
+ #
1967
+ class DeleteAssessmentRequest < Struct.new(
1968
+ :assessment_id)
1969
+ SENSITIVE = []
1970
+ include Aws::Structure
1971
+ end
1972
+
1973
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentResponse AWS API Documentation
1974
+ #
1975
+ class DeleteAssessmentResponse < Aws::EmptyStructure; end
1976
+
1977
+ # @note When making an API call, you may pass DeleteControlRequest
1978
+ # data as a hash:
1979
+ #
1980
+ # {
1981
+ # control_id: "UUID", # required
1982
+ # }
1983
+ #
1984
+ # @!attribute [rw] control_id
1985
+ # The identifier for the specified control.
1986
+ # @return [String]
1987
+ #
1988
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteControlRequest AWS API Documentation
1989
+ #
1990
+ class DeleteControlRequest < Struct.new(
1991
+ :control_id)
1992
+ SENSITIVE = []
1993
+ include Aws::Structure
1994
+ end
1995
+
1996
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteControlResponse AWS API Documentation
1997
+ #
1998
+ class DeleteControlResponse < Aws::EmptyStructure; end
1999
+
2000
+ # @api private
2001
+ #
2002
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeregisterAccountRequest AWS API Documentation
2003
+ #
2004
+ class DeregisterAccountRequest < Aws::EmptyStructure; end
2005
+
2006
+ # @!attribute [rw] status
2007
+ # The registration status of the account.
2008
+ # @return [String]
2009
+ #
2010
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeregisterAccountResponse AWS API Documentation
2011
+ #
2012
+ class DeregisterAccountResponse < Struct.new(
2013
+ :status)
2014
+ SENSITIVE = []
2015
+ include Aws::Structure
2016
+ end
2017
+
2018
+ # @note When making an API call, you may pass DeregisterOrganizationAdminAccountRequest
2019
+ # data as a hash:
2020
+ #
2021
+ # {
2022
+ # admin_account_id: "AccountId",
2023
+ # }
2024
+ #
2025
+ # @!attribute [rw] admin_account_id
2026
+ # The identifier for the specified administrator account.
2027
+ # @return [String]
2028
+ #
2029
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeregisterOrganizationAdminAccountRequest AWS API Documentation
2030
+ #
2031
+ class DeregisterOrganizationAdminAccountRequest < Struct.new(
2032
+ :admin_account_id)
2033
+ SENSITIVE = []
2034
+ include Aws::Structure
2035
+ end
2036
+
2037
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeregisterOrganizationAdminAccountResponse AWS API Documentation
2038
+ #
2039
+ class DeregisterOrganizationAdminAccountResponse < Aws::EmptyStructure; end
2040
+
2041
+ # @note When making an API call, you may pass DisassociateAssessmentReportEvidenceFolderRequest
2042
+ # data as a hash:
2043
+ #
2044
+ # {
2045
+ # assessment_id: "UUID", # required
2046
+ # evidence_folder_id: "UUID", # required
2047
+ # }
2048
+ #
2049
+ # @!attribute [rw] assessment_id
2050
+ # The identifier for the specified assessment.
2051
+ # @return [String]
2052
+ #
2053
+ # @!attribute [rw] evidence_folder_id
2054
+ # The identifier for the folder in which evidence is stored.
2055
+ # @return [String]
2056
+ #
2057
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DisassociateAssessmentReportEvidenceFolderRequest AWS API Documentation
2058
+ #
2059
+ class DisassociateAssessmentReportEvidenceFolderRequest < Struct.new(
2060
+ :assessment_id,
2061
+ :evidence_folder_id)
2062
+ SENSITIVE = []
2063
+ include Aws::Structure
2064
+ end
2065
+
2066
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DisassociateAssessmentReportEvidenceFolderResponse AWS API Documentation
2067
+ #
2068
+ class DisassociateAssessmentReportEvidenceFolderResponse < Aws::EmptyStructure; end
2069
+
2070
+ # A record that contains the information needed to demonstrate
2071
+ # compliance with the requirements specified by a control. Examples of
2072
+ # evidence include change activity triggered by a user, or a system
2073
+ # configuration snapshot.
2074
+ #
2075
+ # @!attribute [rw] data_source
2076
+ # The data source from which the specified evidence was collected.
2077
+ # @return [String]
2078
+ #
2079
+ # @!attribute [rw] evidence_aws_account_id
2080
+ # The identifier for the specified AWS account.
2081
+ # @return [String]
2082
+ #
2083
+ # @!attribute [rw] time
2084
+ # The timestamp that represents when the evidence was collected.
2085
+ # @return [Time]
2086
+ #
2087
+ # @!attribute [rw] event_source
2088
+ # The AWS service from which the evidence is collected.
2089
+ # @return [String]
2090
+ #
2091
+ # @!attribute [rw] event_name
2092
+ # The name of the specified evidence event.
2093
+ # @return [String]
2094
+ #
2095
+ # @!attribute [rw] evidence_by_type
2096
+ # The type of automated evidence.
2097
+ # @return [String]
2098
+ #
2099
+ # @!attribute [rw] resources_included
2100
+ # The list of resources assessed to generate the evidence.
2101
+ # @return [Array<Types::Resource>]
2102
+ #
2103
+ # @!attribute [rw] attributes
2104
+ # The names and values used by the evidence event, including an
2105
+ # attribute name (such as `allowUsersToChangePassword`) and value
2106
+ # (such as `true` or `false`).
2107
+ # @return [Hash<String,String>]
2108
+ #
2109
+ # @!attribute [rw] iam_id
2110
+ # The unique identifier for the IAM user or role associated with the
2111
+ # evidence.
2112
+ # @return [String]
2113
+ #
2114
+ # @!attribute [rw] compliance_check
2115
+ # The evaluation status for evidence that falls under the compliance
2116
+ # check category. For evidence collected from AWS Security Hub, a
2117
+ # *Pass* or *Fail* result is shown. For evidence collected from AWS
2118
+ # Config, a *Compliant* or *Noncompliant* result is shown.
2119
+ # @return [String]
2120
+ #
2121
+ # @!attribute [rw] aws_organization
2122
+ # The AWS account from which the evidence is collected, and its AWS
2123
+ # organization path.
2124
+ # @return [String]
2125
+ #
2126
+ # @!attribute [rw] aws_account_id
2127
+ # The identifier for the specified AWS account.
2128
+ # @return [String]
2129
+ #
2130
+ # @!attribute [rw] evidence_folder_id
2131
+ # The identifier for the folder in which the evidence is stored.
2132
+ # @return [String]
2133
+ #
2134
+ # @!attribute [rw] id
2135
+ # The identifier for the evidence.
2136
+ # @return [String]
2137
+ #
2138
+ # @!attribute [rw] assessment_report_selection
2139
+ # Specifies whether the evidence is inclded in the assessment report.
2140
+ # @return [String]
2141
+ #
2142
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Evidence AWS API Documentation
2143
+ #
2144
+ class Evidence < Struct.new(
2145
+ :data_source,
2146
+ :evidence_aws_account_id,
2147
+ :time,
2148
+ :event_source,
2149
+ :event_name,
2150
+ :evidence_by_type,
2151
+ :resources_included,
2152
+ :attributes,
2153
+ :iam_id,
2154
+ :compliance_check,
2155
+ :aws_organization,
2156
+ :aws_account_id,
2157
+ :evidence_folder_id,
2158
+ :id,
2159
+ :assessment_report_selection)
2160
+ SENSITIVE = []
2161
+ include Aws::Structure
2162
+ end
2163
+
2164
+ # The file used to structure and automate AWS Audit Manager assessments
2165
+ # for a given compliance standard.
2166
+ #
2167
+ # @!attribute [rw] arn
2168
+ # The Amazon Resource Name (ARN) of the specified framework.
2169
+ # @return [String]
2170
+ #
2171
+ # @!attribute [rw] id
2172
+ # The unique identifier for the specified framework.
2173
+ # @return [String]
2174
+ #
2175
+ # @!attribute [rw] name
2176
+ # The name of the specified framework.
2177
+ # @return [String]
2178
+ #
2179
+ # @!attribute [rw] type
2180
+ # The framework type, such as custom or standard.
2181
+ # @return [String]
2182
+ #
2183
+ # @!attribute [rw] compliance_type
2184
+ # The compliance type that the new custom framework supports, such as
2185
+ # CIS or HIPAA.
2186
+ # @return [String]
2187
+ #
2188
+ # @!attribute [rw] description
2189
+ # The description of the specified framework.
2190
+ # @return [String]
2191
+ #
2192
+ # @!attribute [rw] logo
2193
+ # The logo associated with the framework.
2194
+ # @return [String]
2195
+ #
2196
+ # @!attribute [rw] control_sources
2197
+ # The sources from which AWS Audit Manager collects evidence for the
2198
+ # control.
2199
+ # @return [String]
2200
+ #
2201
+ # @!attribute [rw] control_sets
2202
+ # The control sets associated with the framework.
2203
+ # @return [Array<Types::ControlSet>]
2204
+ #
2205
+ # @!attribute [rw] created_at
2206
+ # Specifies when the framework was created.
2207
+ # @return [Time]
2208
+ #
2209
+ # @!attribute [rw] last_updated_at
2210
+ # Specifies when the framework was most recently updated.
2211
+ # @return [Time]
2212
+ #
2213
+ # @!attribute [rw] created_by
2214
+ # The IAM user or role that created the framework.
2215
+ # @return [String]
2216
+ #
2217
+ # @!attribute [rw] last_updated_by
2218
+ # The IAM user or role that most recently updated the framework.
2219
+ # @return [String]
2220
+ #
2221
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Framework AWS API Documentation
2222
+ #
2223
+ class Framework < Struct.new(
2224
+ :arn,
2225
+ :id,
2226
+ :name,
2227
+ :type,
2228
+ :compliance_type,
2229
+ :description,
2230
+ :logo,
2231
+ :control_sources,
2232
+ :control_sets,
2233
+ :created_at,
2234
+ :last_updated_at,
2235
+ :created_by,
2236
+ :last_updated_by)
2237
+ SENSITIVE = []
2238
+ include Aws::Structure
2239
+ end
2240
+
2241
+ # The metadata of a framework, such as the name, ID, description, and so
2242
+ # on.
2243
+ #
2244
+ # @!attribute [rw] name
2245
+ # The name of the framework.
2246
+ # @return [String]
2247
+ #
2248
+ # @!attribute [rw] description
2249
+ # The description of the framework.
2250
+ # @return [String]
2251
+ #
2252
+ # @!attribute [rw] logo
2253
+ # The logo associated with the framework.
2254
+ # @return [String]
2255
+ #
2256
+ # @!attribute [rw] compliance_type
2257
+ # The compliance standard associated with the framework, such as
2258
+ # PCI-DSS or HIPAA.
2259
+ # @return [String]
2260
+ #
2261
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/FrameworkMetadata AWS API Documentation
2262
+ #
2263
+ class FrameworkMetadata < Struct.new(
2264
+ :name,
2265
+ :description,
2266
+ :logo,
2267
+ :compliance_type)
2268
+ SENSITIVE = []
2269
+ include Aws::Structure
2270
+ end
2271
+
2272
+ # @api private
2273
+ #
2274
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAccountStatusRequest AWS API Documentation
2275
+ #
2276
+ class GetAccountStatusRequest < Aws::EmptyStructure; end
2277
+
2278
+ # @!attribute [rw] status
2279
+ # The status of the specified AWS account.
2280
+ # @return [String]
2281
+ #
2282
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAccountStatusResponse AWS API Documentation
2283
+ #
2284
+ class GetAccountStatusResponse < Struct.new(
2285
+ :status)
2286
+ SENSITIVE = []
2287
+ include Aws::Structure
2288
+ end
2289
+
2290
+ # @note When making an API call, you may pass GetAssessmentFrameworkRequest
2291
+ # data as a hash:
2292
+ #
2293
+ # {
2294
+ # framework_id: "UUID", # required
2295
+ # }
2296
+ #
2297
+ # @!attribute [rw] framework_id
2298
+ # The identifier for the specified framework.
2299
+ # @return [String]
2300
+ #
2301
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentFrameworkRequest AWS API Documentation
2302
+ #
2303
+ class GetAssessmentFrameworkRequest < Struct.new(
2304
+ :framework_id)
2305
+ SENSITIVE = []
2306
+ include Aws::Structure
2307
+ end
2308
+
2309
+ # @!attribute [rw] framework
2310
+ # The framework returned by the `GetAssessmentFramework` API.
2311
+ # @return [Types::Framework]
2312
+ #
2313
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentFrameworkResponse AWS API Documentation
2314
+ #
2315
+ class GetAssessmentFrameworkResponse < Struct.new(
2316
+ :framework)
2317
+ SENSITIVE = []
2318
+ include Aws::Structure
2319
+ end
2320
+
2321
+ # @note When making an API call, you may pass GetAssessmentReportUrlRequest
2322
+ # data as a hash:
2323
+ #
2324
+ # {
2325
+ # assessment_report_id: "UUID", # required
2326
+ # assessment_id: "UUID", # required
2327
+ # }
2328
+ #
2329
+ # @!attribute [rw] assessment_report_id
2330
+ # The identifier for the assessment report.
2331
+ # @return [String]
2332
+ #
2333
+ # @!attribute [rw] assessment_id
2334
+ # The identifier for the specified assessment.
2335
+ # @return [String]
2336
+ #
2337
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlRequest AWS API Documentation
2338
+ #
2339
+ class GetAssessmentReportUrlRequest < Struct.new(
2340
+ :assessment_report_id,
2341
+ :assessment_id)
2342
+ SENSITIVE = []
2343
+ include Aws::Structure
2344
+ end
2345
+
2346
+ # @!attribute [rw] pre_signed_url
2347
+ # A uniform resource locator, used as a unique identifier to locate a
2348
+ # resource on the internet.
2349
+ # @return [Types::URL]
2350
+ #
2351
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlResponse AWS API Documentation
2352
+ #
2353
+ class GetAssessmentReportUrlResponse < Struct.new(
2354
+ :pre_signed_url)
2355
+ SENSITIVE = []
2356
+ include Aws::Structure
2357
+ end
2358
+
2359
+ # @note When making an API call, you may pass GetAssessmentRequest
2360
+ # data as a hash:
2361
+ #
2362
+ # {
2363
+ # assessment_id: "UUID", # required
2364
+ # }
2365
+ #
2366
+ # @!attribute [rw] assessment_id
2367
+ # The identifier for the specified assessment.
2368
+ # @return [String]
2369
+ #
2370
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentRequest AWS API Documentation
2371
+ #
2372
+ class GetAssessmentRequest < Struct.new(
2373
+ :assessment_id)
2374
+ SENSITIVE = []
2375
+ include Aws::Structure
2376
+ end
2377
+
2378
+ # @!attribute [rw] assessment
2379
+ # An entity that defines the scope of audit evidence collected by AWS
2380
+ # Audit Manager. An AWS Audit Manager assessment is an implementation
2381
+ # of an AWS Audit Manager framework.
2382
+ # @return [Types::Assessment]
2383
+ #
2384
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentResponse AWS API Documentation
2385
+ #
2386
+ class GetAssessmentResponse < Struct.new(
2387
+ :assessment)
2388
+ SENSITIVE = []
2389
+ include Aws::Structure
2390
+ end
2391
+
2392
+ # @note When making an API call, you may pass GetChangeLogsRequest
2393
+ # data as a hash:
2394
+ #
2395
+ # {
2396
+ # assessment_id: "UUID", # required
2397
+ # control_set_id: "ControlSetId",
2398
+ # control_id: "UUID",
2399
+ # next_token: "Token",
2400
+ # max_results: 1,
2401
+ # }
2402
+ #
2403
+ # @!attribute [rw] assessment_id
2404
+ # The identifier for the specified assessment.
2405
+ # @return [String]
2406
+ #
2407
+ # @!attribute [rw] control_set_id
2408
+ # The identifier for the specified control set.
2409
+ # @return [String]
2410
+ #
2411
+ # @!attribute [rw] control_id
2412
+ # The identifier for the specified control.
2413
+ # @return [String]
2414
+ #
2415
+ # @!attribute [rw] next_token
2416
+ # The pagination token used to fetch the next set of results.
2417
+ # @return [String]
2418
+ #
2419
+ # @!attribute [rw] max_results
2420
+ # Represents the maximum number of results per page, or per API
2421
+ # request call.
2422
+ # @return [Integer]
2423
+ #
2424
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetChangeLogsRequest AWS API Documentation
2425
+ #
2426
+ class GetChangeLogsRequest < Struct.new(
2427
+ :assessment_id,
2428
+ :control_set_id,
2429
+ :control_id,
2430
+ :next_token,
2431
+ :max_results)
2432
+ SENSITIVE = []
2433
+ include Aws::Structure
2434
+ end
2435
+
2436
+ # @!attribute [rw] change_logs
2437
+ # The list of user activity for the control.
2438
+ # @return [Array<Types::ChangeLog>]
2439
+ #
2440
+ # @!attribute [rw] next_token
2441
+ # The pagination token used to fetch the next set of results.
2442
+ # @return [String]
2443
+ #
2444
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetChangeLogsResponse AWS API Documentation
2445
+ #
2446
+ class GetChangeLogsResponse < Struct.new(
2447
+ :change_logs,
2448
+ :next_token)
2449
+ SENSITIVE = []
2450
+ include Aws::Structure
2451
+ end
2452
+
2453
+ # @note When making an API call, you may pass GetControlRequest
2454
+ # data as a hash:
2455
+ #
2456
+ # {
2457
+ # control_id: "UUID", # required
2458
+ # }
2459
+ #
2460
+ # @!attribute [rw] control_id
2461
+ # The identifier for the specified control.
2462
+ # @return [String]
2463
+ #
2464
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControlRequest AWS API Documentation
2465
+ #
2466
+ class GetControlRequest < Struct.new(
2467
+ :control_id)
2468
+ SENSITIVE = []
2469
+ include Aws::Structure
2470
+ end
2471
+
2472
+ # @!attribute [rw] control
2473
+ # The name of the control returned by the `GetControl` API.
2474
+ # @return [Types::Control]
2475
+ #
2476
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControlResponse AWS API Documentation
2477
+ #
2478
+ class GetControlResponse < Struct.new(
2479
+ :control)
2480
+ SENSITIVE = []
2481
+ include Aws::Structure
2482
+ end
2483
+
2484
+ # @note When making an API call, you may pass GetDelegationsRequest
2485
+ # data as a hash:
2486
+ #
2487
+ # {
2488
+ # next_token: "Token",
2489
+ # max_results: 1,
2490
+ # }
2491
+ #
2492
+ # @!attribute [rw] next_token
2493
+ # The pagination token used to fetch the next set of results.
2494
+ # @return [String]
2495
+ #
2496
+ # @!attribute [rw] max_results
2497
+ # Represents the maximum number of results per page, or per API
2498
+ # request call.
2499
+ # @return [Integer]
2500
+ #
2501
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetDelegationsRequest AWS API Documentation
2502
+ #
2503
+ class GetDelegationsRequest < Struct.new(
2504
+ :next_token,
2505
+ :max_results)
2506
+ SENSITIVE = []
2507
+ include Aws::Structure
2508
+ end
2509
+
2510
+ # @!attribute [rw] delegations
2511
+ # The list of delegations returned by the `GetDelegations` API.
2512
+ # @return [Array<Types::DelegationMetadata>]
2513
+ #
2514
+ # @!attribute [rw] next_token
2515
+ # The pagination token used to fetch the next set of results.
2516
+ # @return [String]
2517
+ #
2518
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetDelegationsResponse AWS API Documentation
2519
+ #
2520
+ class GetDelegationsResponse < Struct.new(
2521
+ :delegations,
2522
+ :next_token)
2523
+ SENSITIVE = []
2524
+ include Aws::Structure
2525
+ end
2526
+
2527
+ # @note When making an API call, you may pass GetEvidenceByEvidenceFolderRequest
2528
+ # data as a hash:
2529
+ #
2530
+ # {
2531
+ # assessment_id: "UUID", # required
2532
+ # control_set_id: "ControlSetId", # required
2533
+ # evidence_folder_id: "UUID", # required
2534
+ # next_token: "Token",
2535
+ # max_results: 1,
2536
+ # }
2537
+ #
2538
+ # @!attribute [rw] assessment_id
2539
+ # The identifier for the specified assessment.
2540
+ # @return [String]
2541
+ #
2542
+ # @!attribute [rw] control_set_id
2543
+ # The identifier for the control set.
2544
+ # @return [String]
2545
+ #
2546
+ # @!attribute [rw] evidence_folder_id
2547
+ # The unique identifier for the folder in which the evidence is
2548
+ # stored.
2549
+ # @return [String]
2550
+ #
2551
+ # @!attribute [rw] next_token
2552
+ # The pagination token used to fetch the next set of results.
2553
+ # @return [String]
2554
+ #
2555
+ # @!attribute [rw] max_results
2556
+ # Represents the maximum number of results per page, or per API
2557
+ # request call.
2558
+ # @return [Integer]
2559
+ #
2560
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceByEvidenceFolderRequest AWS API Documentation
2561
+ #
2562
+ class GetEvidenceByEvidenceFolderRequest < Struct.new(
2563
+ :assessment_id,
2564
+ :control_set_id,
2565
+ :evidence_folder_id,
2566
+ :next_token,
2567
+ :max_results)
2568
+ SENSITIVE = []
2569
+ include Aws::Structure
2570
+ end
2571
+
2572
+ # @!attribute [rw] evidence
2573
+ # The list of evidence returned by the `GetEvidenceByEvidenceFolder`
2574
+ # API.
2575
+ # @return [Array<Types::Evidence>]
2576
+ #
2577
+ # @!attribute [rw] next_token
2578
+ # The pagination token used to fetch the next set of results.
2579
+ # @return [String]
2580
+ #
2581
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceByEvidenceFolderResponse AWS API Documentation
2582
+ #
2583
+ class GetEvidenceByEvidenceFolderResponse < Struct.new(
2584
+ :evidence,
2585
+ :next_token)
2586
+ SENSITIVE = []
2587
+ include Aws::Structure
2588
+ end
2589
+
2590
+ # @note When making an API call, you may pass GetEvidenceFolderRequest
2591
+ # data as a hash:
2592
+ #
2593
+ # {
2594
+ # assessment_id: "UUID", # required
2595
+ # control_set_id: "ControlSetId", # required
2596
+ # evidence_folder_id: "UUID", # required
2597
+ # }
2598
+ #
2599
+ # @!attribute [rw] assessment_id
2600
+ # The identifier for the specified assessment.
2601
+ # @return [String]
2602
+ #
2603
+ # @!attribute [rw] control_set_id
2604
+ # The identifier for the specified control set.
2605
+ # @return [String]
2606
+ #
2607
+ # @!attribute [rw] evidence_folder_id
2608
+ # The identifier for the folder in which the evidence is stored.
2609
+ # @return [String]
2610
+ #
2611
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderRequest AWS API Documentation
2612
+ #
2613
+ class GetEvidenceFolderRequest < Struct.new(
2614
+ :assessment_id,
2615
+ :control_set_id,
2616
+ :evidence_folder_id)
2617
+ SENSITIVE = []
2618
+ include Aws::Structure
2619
+ end
2620
+
2621
+ # @!attribute [rw] evidence_folder
2622
+ # The folder in which evidence is stored.
2623
+ # @return [Types::AssessmentEvidenceFolder]
2624
+ #
2625
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderResponse AWS API Documentation
2626
+ #
2627
+ class GetEvidenceFolderResponse < Struct.new(
2628
+ :evidence_folder)
2629
+ SENSITIVE = []
2630
+ include Aws::Structure
2631
+ end
2632
+
2633
+ # @note When making an API call, you may pass GetEvidenceFoldersByAssessmentControlRequest
2634
+ # data as a hash:
2635
+ #
2636
+ # {
2637
+ # assessment_id: "UUID", # required
2638
+ # control_set_id: "ControlSetId", # required
2639
+ # control_id: "UUID", # required
2640
+ # next_token: "Token",
2641
+ # max_results: 1,
2642
+ # }
2643
+ #
2644
+ # @!attribute [rw] assessment_id
2645
+ # The identifier for the specified assessment.
2646
+ # @return [String]
2647
+ #
2648
+ # @!attribute [rw] control_set_id
2649
+ # The identifier for the specified control set.
2650
+ # @return [String]
2651
+ #
2652
+ # @!attribute [rw] control_id
2653
+ # The identifier for the specified control.
2654
+ # @return [String]
2655
+ #
2656
+ # @!attribute [rw] next_token
2657
+ # The pagination token used to fetch the next set of results.
2658
+ # @return [String]
2659
+ #
2660
+ # @!attribute [rw] max_results
2661
+ # Represents the maximum number of results per page, or per API
2662
+ # request call.
2663
+ # @return [Integer]
2664
+ #
2665
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentControlRequest AWS API Documentation
2666
+ #
2667
+ class GetEvidenceFoldersByAssessmentControlRequest < Struct.new(
2668
+ :assessment_id,
2669
+ :control_set_id,
2670
+ :control_id,
2671
+ :next_token,
2672
+ :max_results)
2673
+ SENSITIVE = []
2674
+ include Aws::Structure
2675
+ end
2676
+
2677
+ # @!attribute [rw] evidence_folders
2678
+ # The list of evidence folders returned by the
2679
+ # `GetEvidenceFoldersByAssessmentControl` API.
2680
+ # @return [Array<Types::AssessmentEvidenceFolder>]
2681
+ #
2682
+ # @!attribute [rw] next_token
2683
+ # The pagination token used to fetch the next set of results.
2684
+ # @return [String]
2685
+ #
2686
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentControlResponse AWS API Documentation
2687
+ #
2688
+ class GetEvidenceFoldersByAssessmentControlResponse < Struct.new(
2689
+ :evidence_folders,
2690
+ :next_token)
2691
+ SENSITIVE = []
2692
+ include Aws::Structure
2693
+ end
2694
+
2695
+ # @note When making an API call, you may pass GetEvidenceFoldersByAssessmentRequest
2696
+ # data as a hash:
2697
+ #
2698
+ # {
2699
+ # assessment_id: "UUID", # required
2700
+ # next_token: "Token",
2701
+ # max_results: 1,
2702
+ # }
2703
+ #
2704
+ # @!attribute [rw] assessment_id
2705
+ # The identifier for the specified assessment.
2706
+ # @return [String]
2707
+ #
2708
+ # @!attribute [rw] next_token
2709
+ # The pagination token used to fetch the next set of results.
2710
+ # @return [String]
2711
+ #
2712
+ # @!attribute [rw] max_results
2713
+ # Represents the maximum number of results per page, or per API
2714
+ # request call.
2715
+ # @return [Integer]
2716
+ #
2717
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentRequest AWS API Documentation
2718
+ #
2719
+ class GetEvidenceFoldersByAssessmentRequest < Struct.new(
2720
+ :assessment_id,
2721
+ :next_token,
2722
+ :max_results)
2723
+ SENSITIVE = []
2724
+ include Aws::Structure
2725
+ end
2726
+
2727
+ # @!attribute [rw] evidence_folders
2728
+ # The list of evidence folders returned by the
2729
+ # `GetEvidenceFoldersByAssessment` API.
2730
+ # @return [Array<Types::AssessmentEvidenceFolder>]
2731
+ #
2732
+ # @!attribute [rw] next_token
2733
+ # The pagination token used to fetch the next set of results.
2734
+ # @return [String]
2735
+ #
2736
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentResponse AWS API Documentation
2737
+ #
2738
+ class GetEvidenceFoldersByAssessmentResponse < Struct.new(
2739
+ :evidence_folders,
2740
+ :next_token)
2741
+ SENSITIVE = []
2742
+ include Aws::Structure
2743
+ end
2744
+
2745
+ # @note When making an API call, you may pass GetEvidenceRequest
2746
+ # data as a hash:
2747
+ #
2748
+ # {
2749
+ # assessment_id: "UUID", # required
2750
+ # control_set_id: "ControlSetId", # required
2751
+ # evidence_folder_id: "UUID", # required
2752
+ # evidence_id: "UUID", # required
2753
+ # }
2754
+ #
2755
+ # @!attribute [rw] assessment_id
2756
+ # The identifier for the specified assessment.
2757
+ # @return [String]
2758
+ #
2759
+ # @!attribute [rw] control_set_id
2760
+ # The identifier for the specified control set.
2761
+ # @return [String]
2762
+ #
2763
+ # @!attribute [rw] evidence_folder_id
2764
+ # The identifier for the folder in which the evidence is stored.
2765
+ # @return [String]
2766
+ #
2767
+ # @!attribute [rw] evidence_id
2768
+ # The identifier for the evidence.
2769
+ # @return [String]
2770
+ #
2771
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceRequest AWS API Documentation
2772
+ #
2773
+ class GetEvidenceRequest < Struct.new(
2774
+ :assessment_id,
2775
+ :control_set_id,
2776
+ :evidence_folder_id,
2777
+ :evidence_id)
2778
+ SENSITIVE = []
2779
+ include Aws::Structure
2780
+ end
2781
+
2782
+ # @!attribute [rw] evidence
2783
+ # The evidence returned by the `GetEvidenceResponse` API.
2784
+ # @return [Types::Evidence]
2785
+ #
2786
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceResponse AWS API Documentation
2787
+ #
2788
+ class GetEvidenceResponse < Struct.new(
2789
+ :evidence)
2790
+ SENSITIVE = []
2791
+ include Aws::Structure
2792
+ end
2793
+
2794
+ # @api private
2795
+ #
2796
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetOrganizationAdminAccountRequest AWS API Documentation
2797
+ #
2798
+ class GetOrganizationAdminAccountRequest < Aws::EmptyStructure; end
2799
+
2800
+ # @!attribute [rw] admin_account_id
2801
+ # The identifier for the specified administrator account.
2802
+ # @return [String]
2803
+ #
2804
+ # @!attribute [rw] organization_id
2805
+ # The identifier for the specified organization.
2806
+ # @return [String]
2807
+ #
2808
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetOrganizationAdminAccountResponse AWS API Documentation
2809
+ #
2810
+ class GetOrganizationAdminAccountResponse < Struct.new(
2811
+ :admin_account_id,
2812
+ :organization_id)
2813
+ SENSITIVE = []
2814
+ include Aws::Structure
2815
+ end
2816
+
2817
+ # @api private
2818
+ #
2819
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetServicesInScopeRequest AWS API Documentation
2820
+ #
2821
+ class GetServicesInScopeRequest < Aws::EmptyStructure; end
2822
+
2823
+ # @!attribute [rw] service_metadata
2824
+ # The metadata associated with the aAWS service.
2825
+ # @return [Array<Types::ServiceMetadata>]
2826
+ #
2827
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetServicesInScopeResponse AWS API Documentation
2828
+ #
2829
+ class GetServicesInScopeResponse < Struct.new(
2830
+ :service_metadata)
2831
+ SENSITIVE = []
2832
+ include Aws::Structure
2833
+ end
2834
+
2835
+ # @note When making an API call, you may pass GetSettingsRequest
2836
+ # data as a hash:
2837
+ #
2838
+ # {
2839
+ # attribute: "ALL", # required, accepts ALL, IS_AWS_ORG_ENABLED, SNS_TOPIC, DEFAULT_ASSESSMENT_REPORTS_DESTINATION, DEFAULT_PROCESS_OWNERS
2840
+ # }
2841
+ #
2842
+ # @!attribute [rw] attribute
2843
+ # The list of `SettingAttribute` enum values.
2844
+ # @return [String]
2845
+ #
2846
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetSettingsRequest AWS API Documentation
2847
+ #
2848
+ class GetSettingsRequest < Struct.new(
2849
+ :attribute)
2850
+ SENSITIVE = []
2851
+ include Aws::Structure
2852
+ end
2853
+
2854
+ # @!attribute [rw] settings
2855
+ # The settings object that holds all supported AWS Audit Manager
2856
+ # settings.
2857
+ # @return [Types::Settings]
2858
+ #
2859
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetSettingsResponse AWS API Documentation
2860
+ #
2861
+ class GetSettingsResponse < Struct.new(
2862
+ :settings)
2863
+ SENSITIVE = []
2864
+ include Aws::Structure
2865
+ end
2866
+
2867
+ # An internal service error occurred during the processing of your
2868
+ # request. Try again later.
2869
+ #
2870
+ # @!attribute [rw] message
2871
+ # @return [String]
2872
+ #
2873
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/InternalServerException AWS API Documentation
2874
+ #
2875
+ class InternalServerException < Struct.new(
2876
+ :message)
2877
+ SENSITIVE = []
2878
+ include Aws::Structure
2879
+ end
2880
+
2881
+ # @note When making an API call, you may pass ListAssessmentFrameworksRequest
2882
+ # data as a hash:
2883
+ #
2884
+ # {
2885
+ # framework_type: "Standard", # required, accepts Standard, Custom
2886
+ # next_token: "Token",
2887
+ # max_results: 1,
2888
+ # }
2889
+ #
2890
+ # @!attribute [rw] framework_type
2891
+ # The type of framework, such as standard or custom.
2892
+ # @return [String]
2893
+ #
2894
+ # @!attribute [rw] next_token
2895
+ # The pagination token used to fetch the next set of results.
2896
+ # @return [String]
2897
+ #
2898
+ # @!attribute [rw] max_results
2899
+ # Represents the maximum number of results per page, or per API
2900
+ # request call.
2901
+ # @return [Integer]
2902
+ #
2903
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworksRequest AWS API Documentation
2904
+ #
2905
+ class ListAssessmentFrameworksRequest < Struct.new(
2906
+ :framework_type,
2907
+ :next_token,
2908
+ :max_results)
2909
+ SENSITIVE = []
2910
+ include Aws::Structure
2911
+ end
2912
+
2913
+ # @!attribute [rw] framework_metadata_list
2914
+ # The list of metadata objects for the specified framework.
2915
+ # @return [Array<Types::AssessmentFrameworkMetadata>]
2916
+ #
2917
+ # @!attribute [rw] next_token
2918
+ # The pagination token used to fetch the next set of results.
2919
+ # @return [String]
2920
+ #
2921
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworksResponse AWS API Documentation
2922
+ #
2923
+ class ListAssessmentFrameworksResponse < Struct.new(
2924
+ :framework_metadata_list,
2925
+ :next_token)
2926
+ SENSITIVE = []
2927
+ include Aws::Structure
2928
+ end
2929
+
2930
+ # @note When making an API call, you may pass ListAssessmentReportsRequest
2931
+ # data as a hash:
2932
+ #
2933
+ # {
2934
+ # next_token: "Token",
2935
+ # max_results: 1,
2936
+ # }
2937
+ #
2938
+ # @!attribute [rw] next_token
2939
+ # The pagination token used to fetch the next set of results.
2940
+ # @return [String]
2941
+ #
2942
+ # @!attribute [rw] max_results
2943
+ # Represents the maximum number of results per page, or per API
2944
+ # request call.
2945
+ # @return [Integer]
2946
+ #
2947
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentReportsRequest AWS API Documentation
2948
+ #
2949
+ class ListAssessmentReportsRequest < Struct.new(
2950
+ :next_token,
2951
+ :max_results)
2952
+ SENSITIVE = []
2953
+ include Aws::Structure
2954
+ end
2955
+
2956
+ # @!attribute [rw] assessment_reports
2957
+ # The list of assessment reports returned by the
2958
+ # `ListAssessmentReports` API.
2959
+ # @return [Array<Types::AssessmentReportMetadata>]
2960
+ #
2961
+ # @!attribute [rw] next_token
2962
+ # The pagination token used to fetch the next set of results.
2963
+ # @return [String]
2964
+ #
2965
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentReportsResponse AWS API Documentation
2966
+ #
2967
+ class ListAssessmentReportsResponse < Struct.new(
2968
+ :assessment_reports,
2969
+ :next_token)
2970
+ SENSITIVE = []
2971
+ include Aws::Structure
2972
+ end
2973
+
2974
+ # @note When making an API call, you may pass ListAssessmentsRequest
2975
+ # data as a hash:
2976
+ #
2977
+ # {
2978
+ # next_token: "Token",
2979
+ # max_results: 1,
2980
+ # }
2981
+ #
2982
+ # @!attribute [rw] next_token
2983
+ # The pagination token used to fetch the next set of results.
2984
+ # @return [String]
2985
+ #
2986
+ # @!attribute [rw] max_results
2987
+ # Represents the maximum number of results per page, or per API
2988
+ # request call.
2989
+ # @return [Integer]
2990
+ #
2991
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentsRequest AWS API Documentation
2992
+ #
2993
+ class ListAssessmentsRequest < Struct.new(
2994
+ :next_token,
2995
+ :max_results)
2996
+ SENSITIVE = []
2997
+ include Aws::Structure
2998
+ end
2999
+
3000
+ # @!attribute [rw] assessment_metadata
3001
+ # The metadata associated with the assessment.
3002
+ # @return [Array<Types::AssessmentMetadataItem>]
3003
+ #
3004
+ # @!attribute [rw] next_token
3005
+ # The pagination token used to fetch the next set of results.
3006
+ # @return [String]
3007
+ #
3008
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentsResponse AWS API Documentation
3009
+ #
3010
+ class ListAssessmentsResponse < Struct.new(
3011
+ :assessment_metadata,
3012
+ :next_token)
3013
+ SENSITIVE = []
3014
+ include Aws::Structure
3015
+ end
3016
+
3017
+ # @note When making an API call, you may pass ListControlsRequest
3018
+ # data as a hash:
3019
+ #
3020
+ # {
3021
+ # control_type: "Standard", # required, accepts Standard, Custom
3022
+ # next_token: "Token",
3023
+ # max_results: 1,
3024
+ # }
3025
+ #
3026
+ # @!attribute [rw] control_type
3027
+ # The type of control, such as standard or custom.
3028
+ # @return [String]
3029
+ #
3030
+ # @!attribute [rw] next_token
3031
+ # The pagination token used to fetch the next set of results.
3032
+ # @return [String]
3033
+ #
3034
+ # @!attribute [rw] max_results
3035
+ # Represents the maximum number of results per page, or per API
3036
+ # request call.
3037
+ # @return [Integer]
3038
+ #
3039
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlsRequest AWS API Documentation
3040
+ #
3041
+ class ListControlsRequest < Struct.new(
3042
+ :control_type,
3043
+ :next_token,
3044
+ :max_results)
3045
+ SENSITIVE = []
3046
+ include Aws::Structure
3047
+ end
3048
+
3049
+ # @!attribute [rw] control_metadata_list
3050
+ # The list of control metadata objects returned by the `ListControls`
3051
+ # API.
3052
+ # @return [Array<Types::ControlMetadata>]
3053
+ #
3054
+ # @!attribute [rw] next_token
3055
+ # The pagination token used to fetch the next set of results.
3056
+ # @return [String]
3057
+ #
3058
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlsResponse AWS API Documentation
3059
+ #
3060
+ class ListControlsResponse < Struct.new(
3061
+ :control_metadata_list,
3062
+ :next_token)
3063
+ SENSITIVE = []
3064
+ include Aws::Structure
3065
+ end
3066
+
3067
+ # @note When making an API call, you may pass ListKeywordsForDataSourceRequest
3068
+ # data as a hash:
3069
+ #
3070
+ # {
3071
+ # source: "AWS_Cloudtrail", # required, accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
3072
+ # next_token: "Token",
3073
+ # max_results: 1,
3074
+ # }
3075
+ #
3076
+ # @!attribute [rw] source
3077
+ # The control mapping data source to which the keywords apply.
3078
+ # @return [String]
3079
+ #
3080
+ # @!attribute [rw] next_token
3081
+ # The pagination token used to fetch the next set of results.
3082
+ # @return [String]
3083
+ #
3084
+ # @!attribute [rw] max_results
3085
+ # Represents the maximum number of results per page, or per API
3086
+ # request call.
3087
+ # @return [Integer]
3088
+ #
3089
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListKeywordsForDataSourceRequest AWS API Documentation
3090
+ #
3091
+ class ListKeywordsForDataSourceRequest < Struct.new(
3092
+ :source,
3093
+ :next_token,
3094
+ :max_results)
3095
+ SENSITIVE = []
3096
+ include Aws::Structure
3097
+ end
3098
+
3099
+ # @!attribute [rw] keywords
3100
+ # The list of keywords for the specified event mapping source.
3101
+ # @return [Array<String>]
3102
+ #
3103
+ # @!attribute [rw] next_token
3104
+ # The pagination token used to fetch the next set of results.
3105
+ # @return [String]
3106
+ #
3107
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListKeywordsForDataSourceResponse AWS API Documentation
3108
+ #
3109
+ class ListKeywordsForDataSourceResponse < Struct.new(
3110
+ :keywords,
3111
+ :next_token)
3112
+ SENSITIVE = []
3113
+ include Aws::Structure
3114
+ end
3115
+
3116
+ # @note When making an API call, you may pass ListNotificationsRequest
3117
+ # data as a hash:
3118
+ #
3119
+ # {
3120
+ # next_token: "Token",
3121
+ # max_results: 1,
3122
+ # }
3123
+ #
3124
+ # @!attribute [rw] next_token
3125
+ # The pagination token used to fetch the next set of results.
3126
+ # @return [String]
3127
+ #
3128
+ # @!attribute [rw] max_results
3129
+ # Represents the maximum number of results per page, or per API
3130
+ # request call.
3131
+ # @return [Integer]
3132
+ #
3133
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListNotificationsRequest AWS API Documentation
3134
+ #
3135
+ class ListNotificationsRequest < Struct.new(
3136
+ :next_token,
3137
+ :max_results)
3138
+ SENSITIVE = []
3139
+ include Aws::Structure
3140
+ end
3141
+
3142
+ # @!attribute [rw] notifications
3143
+ # The returned list of notifications.
3144
+ # @return [Array<Types::Notification>]
3145
+ #
3146
+ # @!attribute [rw] next_token
3147
+ # The pagination token used to fetch the next set of results.
3148
+ # @return [String]
3149
+ #
3150
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListNotificationsResponse AWS API Documentation
3151
+ #
3152
+ class ListNotificationsResponse < Struct.new(
3153
+ :notifications,
3154
+ :next_token)
3155
+ SENSITIVE = []
3156
+ include Aws::Structure
3157
+ end
3158
+
3159
+ # @note When making an API call, you may pass ListTagsForResourceRequest
3160
+ # data as a hash:
3161
+ #
3162
+ # {
3163
+ # resource_arn: "AuditManagerArn", # required
3164
+ # }
3165
+ #
3166
+ # @!attribute [rw] resource_arn
3167
+ # The Amazon Resource Name (ARN) of the specified resource.
3168
+ # @return [String]
3169
+ #
3170
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListTagsForResourceRequest AWS API Documentation
3171
+ #
3172
+ class ListTagsForResourceRequest < Struct.new(
3173
+ :resource_arn)
3174
+ SENSITIVE = []
3175
+ include Aws::Structure
3176
+ end
3177
+
3178
+ # @!attribute [rw] tags
3179
+ # The list of tags returned by the `ListTagsForResource` API.
3180
+ # @return [Hash<String,String>]
3181
+ #
3182
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListTagsForResourceResponse AWS API Documentation
3183
+ #
3184
+ class ListTagsForResourceResponse < Struct.new(
3185
+ :tags)
3186
+ SENSITIVE = []
3187
+ include Aws::Structure
3188
+ end
3189
+
3190
+ # Evidence that is uploaded to AWS Audit Manager manually.
3191
+ #
3192
+ # @note When making an API call, you may pass ManualEvidence
3193
+ # data as a hash:
3194
+ #
3195
+ # {
3196
+ # s3_resource_path: "S3Url",
3197
+ # }
3198
+ #
3199
+ # @!attribute [rw] s3_resource_path
3200
+ # The Amazon S3 URL that points to a manual evidence object.
3201
+ # @return [String]
3202
+ #
3203
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ManualEvidence AWS API Documentation
3204
+ #
3205
+ class ManualEvidence < Struct.new(
3206
+ :s3_resource_path)
3207
+ SENSITIVE = []
3208
+ include Aws::Structure
3209
+ end
3210
+
3211
+ # The notification used to inform a user of an update in AWS Audit
3212
+ # Manager. For example, this includes the notification that is sent when
3213
+ # a control set is delegated for review.
3214
+ #
3215
+ # @!attribute [rw] id
3216
+ # The unique identifier for the notification.
3217
+ # @return [String]
3218
+ #
3219
+ # @!attribute [rw] assessment_id
3220
+ # The identifier for the specified assessment.
3221
+ # @return [String]
3222
+ #
3223
+ # @!attribute [rw] assessment_name
3224
+ # The name of the related assessment.
3225
+ # @return [String]
3226
+ #
3227
+ # @!attribute [rw] control_set_id
3228
+ # The identifier for the specified control set.
3229
+ # @return [String]
3230
+ #
3231
+ # @!attribute [rw] control_set_name
3232
+ # Specifies the name of the control set that the notification is
3233
+ # about.
3234
+ # @return [String]
3235
+ #
3236
+ # @!attribute [rw] description
3237
+ # The description of the notification.
3238
+ # @return [String]
3239
+ #
3240
+ # @!attribute [rw] event_time
3241
+ # The time when the notification was sent.
3242
+ # @return [Time]
3243
+ #
3244
+ # @!attribute [rw] source
3245
+ # The sender of the notification.
3246
+ # @return [String]
3247
+ #
3248
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Notification AWS API Documentation
3249
+ #
3250
+ class Notification < Struct.new(
3251
+ :id,
3252
+ :assessment_id,
3253
+ :assessment_name,
3254
+ :control_set_id,
3255
+ :control_set_name,
3256
+ :description,
3257
+ :event_time,
3258
+ :source)
3259
+ SENSITIVE = []
3260
+ include Aws::Structure
3261
+ end
3262
+
3263
+ # @note When making an API call, you may pass RegisterAccountRequest
3264
+ # data as a hash:
3265
+ #
3266
+ # {
3267
+ # kms_key: "KmsKey",
3268
+ # delegated_admin_account: "AccountId",
3269
+ # }
3270
+ #
3271
+ # @!attribute [rw] kms_key
3272
+ # The AWS KMS key details.
3273
+ # @return [String]
3274
+ #
3275
+ # @!attribute [rw] delegated_admin_account
3276
+ # The delegated administrator account for AWS Audit Manager.
3277
+ # @return [String]
3278
+ #
3279
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterAccountRequest AWS API Documentation
3280
+ #
3281
+ class RegisterAccountRequest < Struct.new(
3282
+ :kms_key,
3283
+ :delegated_admin_account)
3284
+ SENSITIVE = []
3285
+ include Aws::Structure
3286
+ end
3287
+
3288
+ # @!attribute [rw] status
3289
+ # The status of the account registration request.
3290
+ # @return [String]
3291
+ #
3292
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterAccountResponse AWS API Documentation
3293
+ #
3294
+ class RegisterAccountResponse < Struct.new(
3295
+ :status)
3296
+ SENSITIVE = []
3297
+ include Aws::Structure
3298
+ end
3299
+
3300
+ # @note When making an API call, you may pass RegisterOrganizationAdminAccountRequest
3301
+ # data as a hash:
3302
+ #
3303
+ # {
3304
+ # admin_account_id: "AccountId", # required
3305
+ # }
3306
+ #
3307
+ # @!attribute [rw] admin_account_id
3308
+ # The identifier for the specified delegated administrator account.
3309
+ # @return [String]
3310
+ #
3311
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountRequest AWS API Documentation
3312
+ #
3313
+ class RegisterOrganizationAdminAccountRequest < Struct.new(
3314
+ :admin_account_id)
3315
+ SENSITIVE = []
3316
+ include Aws::Structure
3317
+ end
3318
+
3319
+ # @!attribute [rw] admin_account_id
3320
+ # The identifier for the specified delegated administrator account.
3321
+ # @return [String]
3322
+ #
3323
+ # @!attribute [rw] organization_id
3324
+ # The identifier for the specified AWS organization.
3325
+ # @return [String]
3326
+ #
3327
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountResponse AWS API Documentation
3328
+ #
3329
+ class RegisterOrganizationAdminAccountResponse < Struct.new(
3330
+ :admin_account_id,
3331
+ :organization_id)
3332
+ SENSITIVE = []
3333
+ include Aws::Structure
3334
+ end
3335
+
3336
+ # A system asset that is evaluated in an AWS Audit Manager assessment.
3337
+ #
3338
+ # @!attribute [rw] arn
3339
+ # The Amazon Resource Name (ARN) for the specified resource.
3340
+ # @return [String]
3341
+ #
3342
+ # @!attribute [rw] value
3343
+ # The value of the specified resource.
3344
+ # @return [String]
3345
+ #
3346
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Resource AWS API Documentation
3347
+ #
3348
+ class Resource < Struct.new(
3349
+ :arn,
3350
+ :value)
3351
+ SENSITIVE = []
3352
+ include Aws::Structure
3353
+ end
3354
+
3355
+ # The resource specified in the request cannot be found.
3356
+ #
3357
+ # @!attribute [rw] message
3358
+ # @return [String]
3359
+ #
3360
+ # @!attribute [rw] resource_id
3361
+ # The unique identifier for the specified resource.
3362
+ # @return [String]
3363
+ #
3364
+ # @!attribute [rw] resource_type
3365
+ # The type of resource affected by the error.
3366
+ # @return [String]
3367
+ #
3368
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ResourceNotFoundException AWS API Documentation
3369
+ #
3370
+ class ResourceNotFoundException < Struct.new(
3371
+ :message,
3372
+ :resource_id,
3373
+ :resource_type)
3374
+ SENSITIVE = []
3375
+ include Aws::Structure
3376
+ end
3377
+
3378
+ # The wrapper that contains AWS Audit Manager role information, such as
3379
+ # the role type and IAM Amazon Resource Name (ARN).
3380
+ #
3381
+ # @note When making an API call, you may pass Role
3382
+ # data as a hash:
3383
+ #
3384
+ # {
3385
+ # role_type: "PROCESS_OWNER", # accepts PROCESS_OWNER, RESOURCE_OWNER
3386
+ # role_arn: "IamArn",
3387
+ # }
3388
+ #
3389
+ # @!attribute [rw] role_type
3390
+ # The type of customer persona.
3391
+ #
3392
+ # <note markdown="1"> In `CreateAssessment`, `roleType` can only be `PROCESS_OWNER`.
3393
+ #
3394
+ # In `UpdateSettings`, `roleType` can only be `PROCESS_OWNER`.
3395
+ #
3396
+ # In `BatchCreateDelegationByAssessment`, `roleType` can only be
3397
+ # `RESOURCE_OWNER`.
3398
+ #
3399
+ # </note>
3400
+ # @return [String]
3401
+ #
3402
+ # @!attribute [rw] role_arn
3403
+ # The Amazon Resource Name (ARN) of the IAM role.
3404
+ # @return [String]
3405
+ #
3406
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Role AWS API Documentation
3407
+ #
3408
+ class Role < Struct.new(
3409
+ :role_type,
3410
+ :role_arn)
3411
+ SENSITIVE = []
3412
+ include Aws::Structure
3413
+ end
3414
+
3415
+ # The wrapper that contains the AWS accounts and AWS services in scope
3416
+ # for the assessment.
3417
+ #
3418
+ # @note When making an API call, you may pass Scope
3419
+ # data as a hash:
3420
+ #
3421
+ # {
3422
+ # aws_accounts: [
3423
+ # {
3424
+ # id: "AccountId",
3425
+ # email_address: "EmailAddress",
3426
+ # name: "AccountName",
3427
+ # },
3428
+ # ],
3429
+ # aws_services: [
3430
+ # {
3431
+ # service_name: "AWSServiceName",
3432
+ # },
3433
+ # ],
3434
+ # }
3435
+ #
3436
+ # @!attribute [rw] aws_accounts
3437
+ # The AWS accounts included in the scope of the assessment.
3438
+ # @return [Array<Types::AWSAccount>]
3439
+ #
3440
+ # @!attribute [rw] aws_services
3441
+ # The AWS services included in the scope of the assessment.
3442
+ # @return [Array<Types::AWSService>]
3443
+ #
3444
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Scope AWS API Documentation
3445
+ #
3446
+ class Scope < Struct.new(
3447
+ :aws_accounts,
3448
+ :aws_services)
3449
+ SENSITIVE = []
3450
+ include Aws::Structure
3451
+ end
3452
+
3453
+ # The metadata associated with the specified AWS service.
3454
+ #
3455
+ # @!attribute [rw] name
3456
+ # The name of the AWS service.
3457
+ # @return [String]
3458
+ #
3459
+ # @!attribute [rw] display_name
3460
+ # The display name of the AWS service.
3461
+ # @return [String]
3462
+ #
3463
+ # @!attribute [rw] description
3464
+ # The description of the specified AWS service.
3465
+ # @return [String]
3466
+ #
3467
+ # @!attribute [rw] category
3468
+ # The category in which the AWS service belongs, such as compute,
3469
+ # storage, database, and so on.
3470
+ # @return [String]
3471
+ #
3472
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ServiceMetadata AWS API Documentation
3473
+ #
3474
+ class ServiceMetadata < Struct.new(
3475
+ :name,
3476
+ :display_name,
3477
+ :description,
3478
+ :category)
3479
+ SENSITIVE = []
3480
+ include Aws::Structure
3481
+ end
3482
+
3483
+ # The settings object that holds all supported AWS Audit Manager
3484
+ # settings.
3485
+ #
3486
+ # @!attribute [rw] is_aws_org_enabled
3487
+ # Specifies whether AWS Organizations is enabled.
3488
+ # @return [Boolean]
3489
+ #
3490
+ # @!attribute [rw] sns_topic
3491
+ # The designated Amazon Simple Notification Service (Amazon SNS)
3492
+ # topic.
3493
+ # @return [String]
3494
+ #
3495
+ # @!attribute [rw] default_assessment_reports_destination
3496
+ # The default storage destination for assessment reports.
3497
+ # @return [Types::AssessmentReportsDestination]
3498
+ #
3499
+ # @!attribute [rw] default_process_owners
3500
+ # The designated default audit owners.
3501
+ # @return [Array<Types::Role>]
3502
+ #
3503
+ # @!attribute [rw] kms_key
3504
+ # The AWS KMS key details.
3505
+ # @return [String]
3506
+ #
3507
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Settings AWS API Documentation
3508
+ #
3509
+ class Settings < Struct.new(
3510
+ :is_aws_org_enabled,
3511
+ :sns_topic,
3512
+ :default_assessment_reports_destination,
3513
+ :default_process_owners,
3514
+ :kms_key)
3515
+ SENSITIVE = []
3516
+ include Aws::Structure
3517
+ end
3518
+
3519
+ # The keyword to search for in AWS CloudTrail logs.
3520
+ #
3521
+ # @note When making an API call, you may pass SourceKeyword
3522
+ # data as a hash:
3523
+ #
3524
+ # {
3525
+ # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST
3526
+ # keyword_value: "KeywordValue",
3527
+ # }
3528
+ #
3529
+ # @!attribute [rw] keyword_input_type
3530
+ # The method of input for the specified keyword.
3531
+ # @return [String]
3532
+ #
3533
+ # @!attribute [rw] keyword_value
3534
+ # The value of the keyword used to search AWS CloudTrail logs when
3535
+ # mapping a control data source.
3536
+ # @return [String]
3537
+ #
3538
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/SourceKeyword AWS API Documentation
3539
+ #
3540
+ class SourceKeyword < Struct.new(
3541
+ :keyword_input_type,
3542
+ :keyword_value)
3543
+ SENSITIVE = []
3544
+ include Aws::Structure
3545
+ end
3546
+
3547
+ # @note When making an API call, you may pass TagResourceRequest
3548
+ # data as a hash:
3549
+ #
3550
+ # {
3551
+ # resource_arn: "AuditManagerArn", # required
3552
+ # tags: { # required
3553
+ # "TagKey" => "TagValue",
3554
+ # },
3555
+ # }
3556
+ #
3557
+ # @!attribute [rw] resource_arn
3558
+ # The Amazon Resource Name (ARN) of the specified resource.
3559
+ # @return [String]
3560
+ #
3561
+ # @!attribute [rw] tags
3562
+ # The tags to be associated with the resource.
3563
+ # @return [Hash<String,String>]
3564
+ #
3565
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/TagResourceRequest AWS API Documentation
3566
+ #
3567
+ class TagResourceRequest < Struct.new(
3568
+ :resource_arn,
3569
+ :tags)
3570
+ SENSITIVE = []
3571
+ include Aws::Structure
3572
+ end
3573
+
3574
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/TagResourceResponse AWS API Documentation
3575
+ #
3576
+ class TagResourceResponse < Aws::EmptyStructure; end
3577
+
3578
+ # A uniform resource locator, used as a unique identifier to locate a
3579
+ # resource on the internet.
3580
+ #
3581
+ # @!attribute [rw] hyperlink_name
3582
+ # The name or word used as a hyperlink to the URL.
3583
+ # @return [String]
3584
+ #
3585
+ # @!attribute [rw] link
3586
+ # The unique identifier for the internet resource.
3587
+ # @return [String]
3588
+ #
3589
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/URL AWS API Documentation
3590
+ #
3591
+ class URL < Struct.new(
3592
+ :hyperlink_name,
3593
+ :link)
3594
+ SENSITIVE = []
3595
+ include Aws::Structure
3596
+ end
3597
+
3598
+ # @note When making an API call, you may pass UntagResourceRequest
3599
+ # data as a hash:
3600
+ #
3601
+ # {
3602
+ # resource_arn: "AuditManagerArn", # required
3603
+ # tag_keys: ["TagKey"], # required
3604
+ # }
3605
+ #
3606
+ # @!attribute [rw] resource_arn
3607
+ # The Amazon Resource Name (ARN) of the specified resource.
3608
+ # @return [String]
3609
+ #
3610
+ # @!attribute [rw] tag_keys
3611
+ # The name or key of the tag.
3612
+ # @return [Array<String>]
3613
+ #
3614
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UntagResourceRequest AWS API Documentation
3615
+ #
3616
+ class UntagResourceRequest < Struct.new(
3617
+ :resource_arn,
3618
+ :tag_keys)
3619
+ SENSITIVE = []
3620
+ include Aws::Structure
3621
+ end
3622
+
3623
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UntagResourceResponse AWS API Documentation
3624
+ #
3625
+ class UntagResourceResponse < Aws::EmptyStructure; end
3626
+
3627
+ # @note When making an API call, you may pass UpdateAssessmentControlRequest
3628
+ # data as a hash:
3629
+ #
3630
+ # {
3631
+ # assessment_id: "UUID", # required
3632
+ # control_set_id: "ControlSetId", # required
3633
+ # control_id: "UUID", # required
3634
+ # control_status: "UNDER_REVIEW", # accepts UNDER_REVIEW, REVIEWED, INACTIVE
3635
+ # comment_body: "ControlCommentBody",
3636
+ # }
3637
+ #
3638
+ # @!attribute [rw] assessment_id
3639
+ # The identifier for the specified assessment.
3640
+ # @return [String]
3641
+ #
3642
+ # @!attribute [rw] control_set_id
3643
+ # The identifier for the specified control set.
3644
+ # @return [String]
3645
+ #
3646
+ # @!attribute [rw] control_id
3647
+ # The identifier for the specified control.
3648
+ # @return [String]
3649
+ #
3650
+ # @!attribute [rw] control_status
3651
+ # The status of the specified control.
3652
+ # @return [String]
3653
+ #
3654
+ # @!attribute [rw] comment_body
3655
+ # The comment body text for the specified control.
3656
+ # @return [String]
3657
+ #
3658
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlRequest AWS API Documentation
3659
+ #
3660
+ class UpdateAssessmentControlRequest < Struct.new(
3661
+ :assessment_id,
3662
+ :control_set_id,
3663
+ :control_id,
3664
+ :control_status,
3665
+ :comment_body)
3666
+ SENSITIVE = []
3667
+ include Aws::Structure
3668
+ end
3669
+
3670
+ # @!attribute [rw] control
3671
+ # The name of the updated control set returned by the
3672
+ # `UpdateAssessmentControl` API.
3673
+ # @return [Types::AssessmentControl]
3674
+ #
3675
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlResponse AWS API Documentation
3676
+ #
3677
+ class UpdateAssessmentControlResponse < Struct.new(
3678
+ :control)
3679
+ SENSITIVE = []
3680
+ include Aws::Structure
3681
+ end
3682
+
3683
+ # @note When making an API call, you may pass UpdateAssessmentControlSetStatusRequest
3684
+ # data as a hash:
3685
+ #
3686
+ # {
3687
+ # assessment_id: "UUID", # required
3688
+ # control_set_id: "String", # required
3689
+ # status: "ACTIVE", # required, accepts ACTIVE, UNDER_REVIEW, REVIEWED
3690
+ # comment: "DelegationComment", # required
3691
+ # }
3692
+ #
3693
+ # @!attribute [rw] assessment_id
3694
+ # The identifier for the specified assessment.
3695
+ # @return [String]
3696
+ #
3697
+ # @!attribute [rw] control_set_id
3698
+ # The identifier for the specified control set.
3699
+ # @return [String]
3700
+ #
3701
+ # @!attribute [rw] status
3702
+ # The status of the control set that is being updated.
3703
+ # @return [String]
3704
+ #
3705
+ # @!attribute [rw] comment
3706
+ # The comment related to the status update.
3707
+ # @return [String]
3708
+ #
3709
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlSetStatusRequest AWS API Documentation
3710
+ #
3711
+ class UpdateAssessmentControlSetStatusRequest < Struct.new(
3712
+ :assessment_id,
3713
+ :control_set_id,
3714
+ :status,
3715
+ :comment)
3716
+ SENSITIVE = []
3717
+ include Aws::Structure
3718
+ end
3719
+
3720
+ # @!attribute [rw] control_set
3721
+ # The name of the updated control set returned by the
3722
+ # `UpdateAssessmentControlSetStatus` API.
3723
+ # @return [Types::AssessmentControlSet]
3724
+ #
3725
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlSetStatusResponse AWS API Documentation
3726
+ #
3727
+ class UpdateAssessmentControlSetStatusResponse < Struct.new(
3728
+ :control_set)
3729
+ SENSITIVE = []
3730
+ include Aws::Structure
3731
+ end
3732
+
3733
+ # A `controlSet` entity that represents a collection of controls in AWS
3734
+ # Audit Manager. This does not contain the control set ID.
3735
+ #
3736
+ # @note When making an API call, you may pass UpdateAssessmentFrameworkControlSet
3737
+ # data as a hash:
3738
+ #
3739
+ # {
3740
+ # id: "UUID",
3741
+ # name: "ControlSetName",
3742
+ # controls: [
3743
+ # {
3744
+ # id: "UUID",
3745
+ # },
3746
+ # ],
3747
+ # }
3748
+ #
3749
+ # @!attribute [rw] id
3750
+ # The unique identifier for the control set.
3751
+ # @return [String]
3752
+ #
3753
+ # @!attribute [rw] name
3754
+ # The name of the control set.
3755
+ # @return [String]
3756
+ #
3757
+ # @!attribute [rw] controls
3758
+ # The list of controls contained within the control set.
3759
+ # @return [Array<Types::CreateAssessmentFrameworkControl>]
3760
+ #
3761
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkControlSet AWS API Documentation
3762
+ #
3763
+ class UpdateAssessmentFrameworkControlSet < Struct.new(
3764
+ :id,
3765
+ :name,
3766
+ :controls)
3767
+ SENSITIVE = []
3768
+ include Aws::Structure
3769
+ end
3770
+
3771
+ # @note When making an API call, you may pass UpdateAssessmentFrameworkRequest
3772
+ # data as a hash:
3773
+ #
3774
+ # {
3775
+ # framework_id: "UUID", # required
3776
+ # name: "FrameworkName", # required
3777
+ # description: "FrameworkDescription",
3778
+ # compliance_type: "ComplianceType",
3779
+ # control_sets: [ # required
3780
+ # {
3781
+ # id: "UUID",
3782
+ # name: "ControlSetName",
3783
+ # controls: [
3784
+ # {
3785
+ # id: "UUID",
3786
+ # },
3787
+ # ],
3788
+ # },
3789
+ # ],
3790
+ # }
3791
+ #
3792
+ # @!attribute [rw] framework_id
3793
+ # The identifier for the specified framework.
3794
+ # @return [String]
3795
+ #
3796
+ # @!attribute [rw] name
3797
+ # The name of the framework to be updated.
3798
+ # @return [String]
3799
+ #
3800
+ # @!attribute [rw] description
3801
+ # The description of the framework that is to be updated.
3802
+ # @return [String]
3803
+ #
3804
+ # @!attribute [rw] compliance_type
3805
+ # The compliance type that the new custom framework supports, such as
3806
+ # CIS or HIPAA.
3807
+ # @return [String]
3808
+ #
3809
+ # @!attribute [rw] control_sets
3810
+ # The control sets associated with the framework.
3811
+ # @return [Array<Types::UpdateAssessmentFrameworkControlSet>]
3812
+ #
3813
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkRequest AWS API Documentation
3814
+ #
3815
+ class UpdateAssessmentFrameworkRequest < Struct.new(
3816
+ :framework_id,
3817
+ :name,
3818
+ :description,
3819
+ :compliance_type,
3820
+ :control_sets)
3821
+ SENSITIVE = []
3822
+ include Aws::Structure
3823
+ end
3824
+
3825
+ # @!attribute [rw] framework
3826
+ # The name of the specified framework.
3827
+ # @return [Types::Framework]
3828
+ #
3829
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkResponse AWS API Documentation
3830
+ #
3831
+ class UpdateAssessmentFrameworkResponse < Struct.new(
3832
+ :framework)
3833
+ SENSITIVE = []
3834
+ include Aws::Structure
3835
+ end
3836
+
3837
+ # @note When making an API call, you may pass UpdateAssessmentRequest
3838
+ # data as a hash:
3839
+ #
3840
+ # {
3841
+ # assessment_id: "UUID", # required
3842
+ # assessment_name: "AssessmentName",
3843
+ # assessment_description: "AssessmentDescription",
3844
+ # scope: { # required
3845
+ # aws_accounts: [
3846
+ # {
3847
+ # id: "AccountId",
3848
+ # email_address: "EmailAddress",
3849
+ # name: "AccountName",
3850
+ # },
3851
+ # ],
3852
+ # aws_services: [
3853
+ # {
3854
+ # service_name: "AWSServiceName",
3855
+ # },
3856
+ # ],
3857
+ # },
3858
+ # assessment_reports_destination: {
3859
+ # destination_type: "S3", # accepts S3
3860
+ # destination: "S3Url",
3861
+ # },
3862
+ # roles: [
3863
+ # {
3864
+ # role_type: "PROCESS_OWNER", # accepts PROCESS_OWNER, RESOURCE_OWNER
3865
+ # role_arn: "IamArn",
3866
+ # },
3867
+ # ],
3868
+ # }
3869
+ #
3870
+ # @!attribute [rw] assessment_id
3871
+ # The identifier for the specified assessment.
3872
+ # @return [String]
3873
+ #
3874
+ # @!attribute [rw] assessment_name
3875
+ # The name of the specified assessment to be updated.
3876
+ # @return [String]
3877
+ #
3878
+ # @!attribute [rw] assessment_description
3879
+ # The description of the specified assessment.
3880
+ # @return [String]
3881
+ #
3882
+ # @!attribute [rw] scope
3883
+ # The scope of the specified assessment.
3884
+ # @return [Types::Scope]
3885
+ #
3886
+ # @!attribute [rw] assessment_reports_destination
3887
+ # The assessment report storage destination for the specified
3888
+ # assessment that is being updated.
3889
+ # @return [Types::AssessmentReportsDestination]
3890
+ #
3891
+ # @!attribute [rw] roles
3892
+ # The list of roles for the specified assessment.
3893
+ # @return [Array<Types::Role>]
3894
+ #
3895
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentRequest AWS API Documentation
3896
+ #
3897
+ class UpdateAssessmentRequest < Struct.new(
3898
+ :assessment_id,
3899
+ :assessment_name,
3900
+ :assessment_description,
3901
+ :scope,
3902
+ :assessment_reports_destination,
3903
+ :roles)
3904
+ SENSITIVE = []
3905
+ include Aws::Structure
3906
+ end
3907
+
3908
+ # @!attribute [rw] assessment
3909
+ # The response object (name of the updated assessment) for the
3910
+ # `UpdateAssessmentRequest` API.
3911
+ # @return [Types::Assessment]
3912
+ #
3913
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentResponse AWS API Documentation
3914
+ #
3915
+ class UpdateAssessmentResponse < Struct.new(
3916
+ :assessment)
3917
+ SENSITIVE = []
3918
+ include Aws::Structure
3919
+ end
3920
+
3921
+ # @note When making an API call, you may pass UpdateAssessmentStatusRequest
3922
+ # data as a hash:
3923
+ #
3924
+ # {
3925
+ # assessment_id: "UUID", # required
3926
+ # status: "ACTIVE", # required, accepts ACTIVE, INACTIVE
3927
+ # }
3928
+ #
3929
+ # @!attribute [rw] assessment_id
3930
+ # The identifier for the specified assessment.
3931
+ # @return [String]
3932
+ #
3933
+ # @!attribute [rw] status
3934
+ # The current status of the specified assessment.
3935
+ # @return [String]
3936
+ #
3937
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentStatusRequest AWS API Documentation
3938
+ #
3939
+ class UpdateAssessmentStatusRequest < Struct.new(
3940
+ :assessment_id,
3941
+ :status)
3942
+ SENSITIVE = []
3943
+ include Aws::Structure
3944
+ end
3945
+
3946
+ # @!attribute [rw] assessment
3947
+ # The name of the updated assessment returned by the
3948
+ # `UpdateAssessmentStatus` API.
3949
+ # @return [Types::Assessment]
3950
+ #
3951
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentStatusResponse AWS API Documentation
3952
+ #
3953
+ class UpdateAssessmentStatusResponse < Struct.new(
3954
+ :assessment)
3955
+ SENSITIVE = []
3956
+ include Aws::Structure
3957
+ end
3958
+
3959
+ # @note When making an API call, you may pass UpdateControlRequest
3960
+ # data as a hash:
3961
+ #
3962
+ # {
3963
+ # control_id: "UUID", # required
3964
+ # name: "ControlName", # required
3965
+ # description: "ControlDescription",
3966
+ # testing_information: "TestingInformation",
3967
+ # action_plan_title: "ActionPlanTitle",
3968
+ # action_plan_instructions: "ActionPlanInstructions",
3969
+ # control_mapping_sources: [ # required
3970
+ # {
3971
+ # source_id: "UUID",
3972
+ # source_name: "SourceName",
3973
+ # source_description: "SourceDescription",
3974
+ # source_set_up_option: "System_Controls_Mapping", # accepts System_Controls_Mapping, Procedural_Controls_Mapping
3975
+ # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
3976
+ # source_keyword: {
3977
+ # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST
3978
+ # keyword_value: "KeywordValue",
3979
+ # },
3980
+ # source_frequency: "DAILY", # accepts DAILY, WEEKLY, MONTHLY
3981
+ # troubleshooting_text: "TroubleshootingText",
3982
+ # },
3983
+ # ],
3984
+ # }
3985
+ #
3986
+ # @!attribute [rw] control_id
3987
+ # The identifier for the specified control.
3988
+ # @return [String]
3989
+ #
3990
+ # @!attribute [rw] name
3991
+ # The name of the control to be updated.
3992
+ # @return [String]
3993
+ #
3994
+ # @!attribute [rw] description
3995
+ # The optional description of the control.
3996
+ # @return [String]
3997
+ #
3998
+ # @!attribute [rw] testing_information
3999
+ # The steps that to follow to determine if the control has been
4000
+ # satisfied.
4001
+ # @return [String]
4002
+ #
4003
+ # @!attribute [rw] action_plan_title
4004
+ # The title of the action plan for remediating the control.
4005
+ # @return [String]
4006
+ #
4007
+ # @!attribute [rw] action_plan_instructions
4008
+ # The recommended actions to carry out if the control is not
4009
+ # fulfilled.
4010
+ # @return [String]
4011
+ #
4012
+ # @!attribute [rw] control_mapping_sources
4013
+ # The data source that determines from where AWS Audit Manager
4014
+ # collects evidence for the control.
4015
+ # @return [Array<Types::ControlMappingSource>]
4016
+ #
4017
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControlRequest AWS API Documentation
4018
+ #
4019
+ class UpdateControlRequest < Struct.new(
4020
+ :control_id,
4021
+ :name,
4022
+ :description,
4023
+ :testing_information,
4024
+ :action_plan_title,
4025
+ :action_plan_instructions,
4026
+ :control_mapping_sources)
4027
+ SENSITIVE = []
4028
+ include Aws::Structure
4029
+ end
4030
+
4031
+ # @!attribute [rw] control
4032
+ # The name of the updated control set returned by the `UpdateControl`
4033
+ # API.
4034
+ # @return [Types::Control]
4035
+ #
4036
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControlResponse AWS API Documentation
4037
+ #
4038
+ class UpdateControlResponse < Struct.new(
4039
+ :control)
4040
+ SENSITIVE = []
4041
+ include Aws::Structure
4042
+ end
4043
+
4044
+ # @note When making an API call, you may pass UpdateSettingsRequest
4045
+ # data as a hash:
4046
+ #
4047
+ # {
4048
+ # sns_topic: "SnsArn",
4049
+ # default_assessment_reports_destination: {
4050
+ # destination_type: "S3", # accepts S3
4051
+ # destination: "S3Url",
4052
+ # },
4053
+ # default_process_owners: [
4054
+ # {
4055
+ # role_type: "PROCESS_OWNER", # accepts PROCESS_OWNER, RESOURCE_OWNER
4056
+ # role_arn: "IamArn",
4057
+ # },
4058
+ # ],
4059
+ # kms_key: "KmsKey",
4060
+ # }
4061
+ #
4062
+ # @!attribute [rw] sns_topic
4063
+ # The Amazon Simple Notification Service (Amazon SNS) topic to which
4064
+ # AWS Audit Manager sends notifications.
4065
+ # @return [String]
4066
+ #
4067
+ # @!attribute [rw] default_assessment_reports_destination
4068
+ # The default storage destination for assessment reports.
4069
+ # @return [Types::AssessmentReportsDestination]
4070
+ #
4071
+ # @!attribute [rw] default_process_owners
4072
+ # A list of the default audit owners.
4073
+ # @return [Array<Types::Role>]
4074
+ #
4075
+ # @!attribute [rw] kms_key
4076
+ # The AWS KMS key details.
4077
+ # @return [String]
4078
+ #
4079
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateSettingsRequest AWS API Documentation
4080
+ #
4081
+ class UpdateSettingsRequest < Struct.new(
4082
+ :sns_topic,
4083
+ :default_assessment_reports_destination,
4084
+ :default_process_owners,
4085
+ :kms_key)
4086
+ SENSITIVE = []
4087
+ include Aws::Structure
4088
+ end
4089
+
4090
+ # @!attribute [rw] settings
4091
+ # The current list of settings.
4092
+ # @return [Types::Settings]
4093
+ #
4094
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateSettingsResponse AWS API Documentation
4095
+ #
4096
+ class UpdateSettingsResponse < Struct.new(
4097
+ :settings)
4098
+ SENSITIVE = []
4099
+ include Aws::Structure
4100
+ end
4101
+
4102
+ # @note When making an API call, you may pass ValidateAssessmentReportIntegrityRequest
4103
+ # data as a hash:
4104
+ #
4105
+ # {
4106
+ # s3_relative_path: "S3Url", # required
4107
+ # }
4108
+ #
4109
+ # @!attribute [rw] s3_relative_path
4110
+ # The relative path of the specified Amazon S3 bucket in which the
4111
+ # assessment report is stored.
4112
+ # @return [String]
4113
+ #
4114
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ValidateAssessmentReportIntegrityRequest AWS API Documentation
4115
+ #
4116
+ class ValidateAssessmentReportIntegrityRequest < Struct.new(
4117
+ :s3_relative_path)
4118
+ SENSITIVE = []
4119
+ include Aws::Structure
4120
+ end
4121
+
4122
+ # @!attribute [rw] signature_valid
4123
+ # Specifies whether the signature key is valid.
4124
+ # @return [Boolean]
4125
+ #
4126
+ # @!attribute [rw] signature_algorithm
4127
+ # The signature algorithm used to code sign the assessment report
4128
+ # file.
4129
+ # @return [String]
4130
+ #
4131
+ # @!attribute [rw] signature_date_time
4132
+ # The date and time signature that specifies when the assessment
4133
+ # report was created.
4134
+ # @return [String]
4135
+ #
4136
+ # @!attribute [rw] signature_key_id
4137
+ # The unique identifier for the validation signature key.
4138
+ # @return [String]
4139
+ #
4140
+ # @!attribute [rw] validation_errors
4141
+ # Represents any errors that occurred when validating the assessment
4142
+ # report.
4143
+ # @return [Array<String>]
4144
+ #
4145
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ValidateAssessmentReportIntegrityResponse AWS API Documentation
4146
+ #
4147
+ class ValidateAssessmentReportIntegrityResponse < Struct.new(
4148
+ :signature_valid,
4149
+ :signature_algorithm,
4150
+ :signature_date_time,
4151
+ :signature_key_id,
4152
+ :validation_errors)
4153
+ SENSITIVE = []
4154
+ include Aws::Structure
4155
+ end
4156
+
4157
+ # The request has invalid or missing parameters.
4158
+ #
4159
+ # @!attribute [rw] message
4160
+ # @return [String]
4161
+ #
4162
+ # @!attribute [rw] reason
4163
+ # The reason the request failed validation.
4164
+ # @return [String]
4165
+ #
4166
+ # @!attribute [rw] fields
4167
+ # The fields that caused the error, if applicable.
4168
+ # @return [Array<Types::ValidationExceptionField>]
4169
+ #
4170
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ValidationException AWS API Documentation
4171
+ #
4172
+ class ValidationException < Struct.new(
4173
+ :message,
4174
+ :reason,
4175
+ :fields)
4176
+ SENSITIVE = []
4177
+ include Aws::Structure
4178
+ end
4179
+
4180
+ # Indicates that the request has invalid or missing parameters for the
4181
+ # specified field.
4182
+ #
4183
+ # @!attribute [rw] name
4184
+ # The name of the validation error.
4185
+ # @return [String]
4186
+ #
4187
+ # @!attribute [rw] message
4188
+ # The body of the error message.
4189
+ # @return [String]
4190
+ #
4191
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ValidationExceptionField AWS API Documentation
4192
+ #
4193
+ class ValidationExceptionField < Struct.new(
4194
+ :name,
4195
+ :message)
4196
+ SENSITIVE = []
4197
+ include Aws::Structure
4198
+ end
4199
+
4200
+ end
4201
+ end