aws-sdk-auditmanager 1.10.0 → 1.14.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -10,8 +10,8 @@
10
10
  module Aws::AuditManager
11
11
  module Types
12
12
 
13
- # The wrapper of account details, such as account ID, email address, and
14
- # so on.
13
+ # The wrapper of Amazon Web Services account details, such as account ID
14
+ # or email address.
15
15
  #
16
16
  # @note When making an API call, you may pass AWSAccount
17
17
  # data as a hash:
@@ -23,15 +23,16 @@ module Aws::AuditManager
23
23
  # }
24
24
  #
25
25
  # @!attribute [rw] id
26
- # The identifier for the specified account.
26
+ # The identifier for the Amazon Web Services account.
27
27
  # @return [String]
28
28
  #
29
29
  # @!attribute [rw] email_address
30
- # The email address associated with the specified account.
30
+ # The email address that's associated with the Amazon Web Services
31
+ # account.
31
32
  # @return [String]
32
33
  #
33
34
  # @!attribute [rw] name
34
- # The name of the specified account.
35
+ # The name of the Amazon Web Services account.
35
36
  # @return [String]
36
37
  #
37
38
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AWSAccount AWS API Documentation
@@ -44,7 +45,7 @@ module Aws::AuditManager
44
45
  include Aws::Structure
45
46
  end
46
47
 
47
- # An Amazon Web Service such as Amazon S3, CloudTrail, and so on.
48
+ # An Amazon Web Service such as Amazon S3 or CloudTrail.
48
49
  #
49
50
  # @note When making an API call, you may pass AWSService
50
51
  # data as a hash:
@@ -65,7 +66,7 @@ module Aws::AuditManager
65
66
  include Aws::Structure
66
67
  end
67
68
 
68
- # Your account is not registered with Audit Manager. Check the delegated
69
+ # Your account isn't registered with Audit Manager. Check the delegated
69
70
  # administrator setup on the Audit Manager settings page, and try again.
70
71
  #
71
72
  # @!attribute [rw] message
@@ -88,19 +89,20 @@ module Aws::AuditManager
88
89
  # @return [String]
89
90
  #
90
91
  # @!attribute [rw] aws_account
91
- # The account associated with the assessment.
92
+ # The Amazon Web Services account that's associated with the
93
+ # assessment.
92
94
  # @return [Types::AWSAccount]
93
95
  #
94
96
  # @!attribute [rw] metadata
95
- # The metadata for the specified assessment.
97
+ # The metadata for the assessment.
96
98
  # @return [Types::AssessmentMetadata]
97
99
  #
98
100
  # @!attribute [rw] framework
99
- # The framework from which the assessment was created.
101
+ # The framework that the assessment was created from.
100
102
  # @return [Types::AssessmentFramework]
101
103
  #
102
104
  # @!attribute [rw] tags
103
- # The tags associated with the assessment.
105
+ # The tags that are associated with the assessment.
104
106
  # @return [Hash<String,String>]
105
107
  #
106
108
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Assessment AWS API Documentation
@@ -115,39 +117,39 @@ module Aws::AuditManager
115
117
  include Aws::Structure
116
118
  end
117
119
 
118
- # The control entity that represents a standard or custom control used
119
- # in an Audit Manager assessment.
120
+ # The control entity that represents a standard control or a custom
121
+ # control in an Audit Manager assessment.
120
122
  #
121
123
  # @!attribute [rw] id
122
- # The identifier for the specified control.
124
+ # The identifier for the control.
123
125
  # @return [String]
124
126
  #
125
127
  # @!attribute [rw] name
126
- # The name of the specified control.
128
+ # The name of the control.
127
129
  # @return [String]
128
130
  #
129
131
  # @!attribute [rw] description
130
- # The description of the specified control.
132
+ # The description of the control.
131
133
  # @return [String]
132
134
  #
133
135
  # @!attribute [rw] status
134
- # The status of the specified control.
136
+ # The status of the control.
135
137
  # @return [String]
136
138
  #
137
139
  # @!attribute [rw] response
138
- # The response of the specified control.
140
+ # The response of the control.
139
141
  # @return [String]
140
142
  #
141
143
  # @!attribute [rw] comments
142
- # The list of comments attached to the specified control.
144
+ # The list of comments that's attached to the control.
143
145
  # @return [Array<Types::ControlComment>]
144
146
  #
145
147
  # @!attribute [rw] evidence_sources
146
- # The list of data sources for the specified evidence.
148
+ # The list of data sources for the evidence.
147
149
  # @return [Array<String>]
148
150
  #
149
151
  # @!attribute [rw] evidence_count
150
- # The amount of evidence generated for the control.
152
+ # The amount of evidence that's generated for the control.
151
153
  # @return [Integer]
152
154
  #
153
155
  # @!attribute [rw] assessment_report_evidence_count
@@ -186,25 +188,25 @@ module Aws::AuditManager
186
188
  # @return [String]
187
189
  #
188
190
  # @!attribute [rw] roles
189
- # The roles associated with the control set.
191
+ # The roles that are associated with the control set.
190
192
  # @return [Array<Types::Role>]
191
193
  #
192
194
  # @!attribute [rw] controls
193
- # The list of controls contained with the control set.
195
+ # The list of controls that's contained with the control set.
194
196
  # @return [Array<Types::AssessmentControl>]
195
197
  #
196
198
  # @!attribute [rw] delegations
197
- # The delegations associated with the control set.
199
+ # The delegations that are associated with the control set.
198
200
  # @return [Array<Types::Delegation>]
199
201
  #
200
202
  # @!attribute [rw] system_evidence_count
201
- # The total number of evidence objects retrieved automatically for the
202
- # control set.
203
+ # The total number of evidence objects that are retrieved
204
+ # automatically for the control set.
203
205
  # @return [Integer]
204
206
  #
205
207
  # @!attribute [rw] manual_evidence_count
206
- # The total number of evidence objects uploaded manually to the
207
- # control set.
208
+ # The total number of evidence objects that are uploaded manually to
209
+ # the control set.
208
210
  # @return [Integer]
209
211
  #
210
212
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentControlSet AWS API Documentation
@@ -222,10 +224,10 @@ module Aws::AuditManager
222
224
  include Aws::Structure
223
225
  end
224
226
 
225
- # The folder in which Audit Manager stores evidence for an assessment.
227
+ # The folder where Audit Manager stores evidence for an assessment.
226
228
  #
227
229
  # @!attribute [rw] name
228
- # The name of the specified evidence folder.
230
+ # The name of the evidence folder.
229
231
  # @return [String]
230
232
  #
231
233
  # @!attribute [rw] date
@@ -233,7 +235,7 @@ module Aws::AuditManager
233
235
  # @return [Time]
234
236
  #
235
237
  # @!attribute [rw] assessment_id
236
- # The identifier for the specified assessment.
238
+ # The identifier for the assessment.
237
239
  # @return [String]
238
240
  #
239
241
  # @!attribute [rw] control_set_id
@@ -241,15 +243,15 @@ module Aws::AuditManager
241
243
  # @return [String]
242
244
  #
243
245
  # @!attribute [rw] control_id
244
- # The unique identifier for the specified control.
246
+ # The unique identifier for the control.
245
247
  # @return [String]
246
248
  #
247
249
  # @!attribute [rw] id
248
- # The identifier for the folder in which evidence is stored.
250
+ # The identifier for the folder that the evidence is stored in.
249
251
  # @return [String]
250
252
  #
251
253
  # @!attribute [rw] data_source
252
- # The Amazon Web Service from which the evidence was collected.
254
+ # The Amazon Web Service that the evidence was collected from.
253
255
  # @return [String]
254
256
  #
255
257
  # @!attribute [rw] author
@@ -261,7 +263,8 @@ module Aws::AuditManager
261
263
  # @return [Integer]
262
264
  #
263
265
  # @!attribute [rw] assessment_report_selection_count
264
- # The total count of evidence included in the assessment report.
266
+ # The total count of evidence that's included in the assessment
267
+ # report.
265
268
  # @return [Integer]
266
269
  #
267
270
  # @!attribute [rw] control_name
@@ -269,7 +272,7 @@ module Aws::AuditManager
269
272
  # @return [String]
270
273
  #
271
274
  # @!attribute [rw] evidence_resources_included_count
272
- # The amount of evidence included in the evidence folder.
275
+ # The amount of evidence that's included in the evidence folder.
273
276
  # @return [Integer]
274
277
  #
275
278
  # @!attribute [rw] evidence_by_type_configuration_data_count
@@ -300,8 +303,8 @@ module Aws::AuditManager
300
303
  # @return [Integer]
301
304
  #
302
305
  # @!attribute [rw] evidence_aws_service_source_count
303
- # The total number of Amazon Web Services resources assessed to
304
- # generate the evidence.
306
+ # The total number of Amazon Web Services resources that were assessed
307
+ # to generate the evidence.
305
308
  # @return [Integer]
306
309
  #
307
310
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentEvidenceFolder AWS API Documentation
@@ -337,16 +340,15 @@ module Aws::AuditManager
337
340
  # @return [String]
338
341
  #
339
342
  # @!attribute [rw] arn
340
- # The Amazon Resource Name (ARN) of the specified framework.
343
+ # The Amazon Resource Name (ARN) of the framework.
341
344
  # @return [String]
342
345
  #
343
346
  # @!attribute [rw] metadata
344
- # The metadata of a framework, such as the name, ID, description, and
345
- # so on.
347
+ # The metadata of a framework, such as the name, ID, or description.
346
348
  # @return [Types::FrameworkMetadata]
347
349
  #
348
350
  # @!attribute [rw] control_sets
349
- # The control sets associated with the framework.
351
+ # The control sets that are associated with the framework.
350
352
  # @return [Array<Types::AssessmentControlSet>]
351
353
  #
352
354
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFramework AWS API Documentation
@@ -360,30 +362,32 @@ module Aws::AuditManager
360
362
  include Aws::Structure
361
363
  end
362
364
 
363
- # The metadata associated with a standard or custom framework.
365
+ # The metadata that's associated with a standard framework or a custom
366
+ # framework.
364
367
  #
365
368
  # @!attribute [rw] arn
366
369
  # The Amazon Resource Name (ARN) of the framework.
367
370
  # @return [String]
368
371
  #
369
372
  # @!attribute [rw] id
370
- # The unique identified for the specified framework.
373
+ # The unique identifier for the framework.
371
374
  # @return [String]
372
375
  #
373
376
  # @!attribute [rw] type
374
- # The framework type, such as standard or custom.
377
+ # The framework type, such as a standard framework or a custom
378
+ # framework.
375
379
  # @return [String]
376
380
  #
377
381
  # @!attribute [rw] name
378
- # The name of the specified framework.
382
+ # The name of the framework.
379
383
  # @return [String]
380
384
  #
381
385
  # @!attribute [rw] description
382
- # The description of the specified framework.
386
+ # The description of the framework.
383
387
  # @return [String]
384
388
  #
385
389
  # @!attribute [rw] logo
386
- # The logo associated with the framework.
390
+ # The logo that's associated with the framework.
387
391
  # @return [String]
388
392
  #
389
393
  # @!attribute [rw] compliance_type
@@ -392,11 +396,11 @@ module Aws::AuditManager
392
396
  # @return [String]
393
397
  #
394
398
  # @!attribute [rw] controls_count
395
- # The number of controls associated with the specified framework.
399
+ # The number of controls that are associated with the framework.
396
400
  # @return [Integer]
397
401
  #
398
402
  # @!attribute [rw] control_sets_count
399
- # The number of control sets associated with the specified framework.
403
+ # The number of control sets that are associated with the framework.
400
404
  # @return [Integer]
401
405
  #
402
406
  # @!attribute [rw] created_at
@@ -425,7 +429,94 @@ module Aws::AuditManager
425
429
  include Aws::Structure
426
430
  end
427
431
 
428
- # The metadata associated with the specified assessment.
432
+ # Represents a share request for a custom framework in Audit Manager.
433
+ #
434
+ # @!attribute [rw] id
435
+ # The unique identifier for the share request.
436
+ # @return [String]
437
+ #
438
+ # @!attribute [rw] framework_id
439
+ # The unique identifier for the shared custom framework.
440
+ # @return [String]
441
+ #
442
+ # @!attribute [rw] framework_name
443
+ # The name of the custom framework that the share request is for.
444
+ # @return [String]
445
+ #
446
+ # @!attribute [rw] framework_description
447
+ # The description of the shared custom framework.
448
+ # @return [String]
449
+ #
450
+ # @!attribute [rw] status
451
+ # The status of the share request.
452
+ # @return [String]
453
+ #
454
+ # @!attribute [rw] source_account
455
+ # The Amazon Web Services account of the sender.
456
+ # @return [String]
457
+ #
458
+ # @!attribute [rw] destination_account
459
+ # The Amazon Web Services account of the recipient.
460
+ # @return [String]
461
+ #
462
+ # @!attribute [rw] destination_region
463
+ # The Amazon Web Services Region of the recipient.
464
+ # @return [String]
465
+ #
466
+ # @!attribute [rw] expiration_time
467
+ # The time when the share request expires.
468
+ # @return [Time]
469
+ #
470
+ # @!attribute [rw] creation_time
471
+ # The time when the share request was created.
472
+ # @return [Time]
473
+ #
474
+ # @!attribute [rw] last_updated
475
+ # Specifies when the share request was last updated.
476
+ # @return [Time]
477
+ #
478
+ # @!attribute [rw] comment
479
+ # An optional comment from the sender about the share request.
480
+ # @return [String]
481
+ #
482
+ # @!attribute [rw] standard_controls_count
483
+ # The number of standard controls that are part of the shared custom
484
+ # framework.
485
+ # @return [Integer]
486
+ #
487
+ # @!attribute [rw] custom_controls_count
488
+ # The number of custom controls that are part of the shared custom
489
+ # framework.
490
+ # @return [Integer]
491
+ #
492
+ # @!attribute [rw] compliance_type
493
+ # The compliance type that the shared custom framework supports, such
494
+ # as CIS or HIPAA.
495
+ # @return [String]
496
+ #
497
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFrameworkShareRequest AWS API Documentation
498
+ #
499
+ class AssessmentFrameworkShareRequest < Struct.new(
500
+ :id,
501
+ :framework_id,
502
+ :framework_name,
503
+ :framework_description,
504
+ :status,
505
+ :source_account,
506
+ :destination_account,
507
+ :destination_region,
508
+ :expiration_time,
509
+ :creation_time,
510
+ :last_updated,
511
+ :comment,
512
+ :standard_controls_count,
513
+ :custom_controls_count,
514
+ :compliance_type)
515
+ SENSITIVE = []
516
+ include Aws::Structure
517
+ end
518
+
519
+ # The metadata that's associated with the specified assessment.
429
520
  #
430
521
  # @!attribute [rw] name
431
522
  # The name of the assessment.
@@ -440,8 +531,8 @@ module Aws::AuditManager
440
531
  # @return [String]
441
532
  #
442
533
  # @!attribute [rw] compliance_type
443
- # The name of a compliance standard related to the assessment, such as
444
- # PCI-DSS.
534
+ # The name of the compliance standard that's related to the
535
+ # assessment, such as PCI-DSS.
445
536
  # @return [String]
446
537
  #
447
538
  # @!attribute [rw] status
@@ -449,20 +540,21 @@ module Aws::AuditManager
449
540
  # @return [String]
450
541
  #
451
542
  # @!attribute [rw] assessment_reports_destination
452
- # The destination in which evidence reports are stored for the
453
- # specified assessment.
543
+ # The destination that evidence reports are stored in for the
544
+ # assessment.
454
545
  # @return [Types::AssessmentReportsDestination]
455
546
  #
456
547
  # @!attribute [rw] scope
457
- # The wrapper of accounts and services in scope for the assessment.
548
+ # The wrapper of Amazon Web Services accounts and services that are in
549
+ # scope for the assessment.
458
550
  # @return [Types::Scope]
459
551
  #
460
552
  # @!attribute [rw] roles
461
- # The roles associated with the assessment.
553
+ # The roles that are associated with the assessment.
462
554
  # @return [Array<Types::Role>]
463
555
  #
464
556
  # @!attribute [rw] delegations
465
- # The delegations associated with the assessment.
557
+ # The delegations that are associated with the assessment.
466
558
  # @return [Array<Types::Delegation>]
467
559
  #
468
560
  # @!attribute [rw] creation_time
@@ -491,7 +583,8 @@ module Aws::AuditManager
491
583
  include Aws::Structure
492
584
  end
493
585
 
494
- # A metadata object associated with an assessment in Audit Manager.
586
+ # A metadata object that's associated with an assessment in Audit
587
+ # Manager.
495
588
  #
496
589
  # @!attribute [rw] name
497
590
  # The name of the assessment.
@@ -502,8 +595,8 @@ module Aws::AuditManager
502
595
  # @return [String]
503
596
  #
504
597
  # @!attribute [rw] compliance_type
505
- # The name of the compliance standard related to the assessment, such
506
- # as PCI-DSS.
598
+ # The name of the compliance standard that's related to the
599
+ # assessment, such as PCI-DSS.
507
600
  # @return [String]
508
601
  #
509
602
  # @!attribute [rw] status
@@ -511,11 +604,11 @@ module Aws::AuditManager
511
604
  # @return [String]
512
605
  #
513
606
  # @!attribute [rw] roles
514
- # The roles associated with the assessment.
607
+ # The roles that are associated with the assessment.
515
608
  # @return [Array<Types::Role>]
516
609
  #
517
610
  # @!attribute [rw] delegations
518
- # The delegations associated with the assessment.
611
+ # The delegations that are associated with the assessment.
519
612
  # @return [Array<Types::Delegation>]
520
613
  #
521
614
  # @!attribute [rw] creation_time
@@ -541,17 +634,18 @@ module Aws::AuditManager
541
634
  include Aws::Structure
542
635
  end
543
636
 
544
- # A finalized document generated from an Audit Manager assessment. These
545
- # reports summarize the relevant evidence collected for your audit, and
546
- # link to the relevant evidence folders which are named and organized
547
- # according to the controls specified in your assessment.
637
+ # A finalized document that's generated from an Audit Manager
638
+ # assessment. These reports summarize the relevant evidence that was
639
+ # collected for your audit, and link to the relevant evidence folders.
640
+ # These evidence folders are named and organized according to the
641
+ # controls that are specified in your assessment.
548
642
  #
549
643
  # @!attribute [rw] id
550
- # The unique identifier for the specified assessment report.
644
+ # The unique identifier for the assessment report.
551
645
  # @return [String]
552
646
  #
553
647
  # @!attribute [rw] name
554
- # The name given to the assessment report.
648
+ # The name that's given to the assessment report.
555
649
  # @return [String]
556
650
  #
557
651
  # @!attribute [rw] description
@@ -559,7 +653,7 @@ module Aws::AuditManager
559
653
  # @return [String]
560
654
  #
561
655
  # @!attribute [rw] aws_account_id
562
- # The identifier for the specified account.
656
+ # The identifier for the specified Amazon Web Services account.
563
657
  # @return [String]
564
658
  #
565
659
  # @!attribute [rw] assessment_id
@@ -606,11 +700,11 @@ module Aws::AuditManager
606
700
  # @return [String]
607
701
  #
608
702
  # @!attribute [rw] error_code
609
- # The error code returned by the `AssessmentReportEvidence` API.
703
+ # The error code that the `AssessmentReportEvidence` API returned.
610
704
  # @return [String]
611
705
  #
612
706
  # @!attribute [rw] error_message
613
- # The error message returned by the `AssessmentReportEvidence` API.
707
+ # The error message that the `AssessmentReportEvidence` API returned.
614
708
  # @return [String]
615
709
  #
616
710
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentReportEvidenceError AWS API Documentation
@@ -623,7 +717,8 @@ module Aws::AuditManager
623
717
  include Aws::Structure
624
718
  end
625
719
 
626
- # The metadata objects associated with the specified assessment report.
720
+ # The metadata objects that are associated with the specified assessment
721
+ # report.
627
722
  #
628
723
  # @!attribute [rw] id
629
724
  # The unique identifier for the assessment report.
@@ -634,7 +729,7 @@ module Aws::AuditManager
634
729
  # @return [String]
635
730
  #
636
731
  # @!attribute [rw] description
637
- # The description of the specified assessment report.
732
+ # The description of the assessment report.
638
733
  # @return [String]
639
734
  #
640
735
  # @!attribute [rw] assessment_id
@@ -672,7 +767,7 @@ module Aws::AuditManager
672
767
  include Aws::Structure
673
768
  end
674
769
 
675
- # The location in which Audit Manager saves assessment reports for the
770
+ # The location where Audit Manager saves assessment reports for the
676
771
  # given assessment.
677
772
  #
678
773
  # @note When making an API call, you may pass AssessmentReportsDestination
@@ -709,11 +804,11 @@ module Aws::AuditManager
709
804
  # }
710
805
  #
711
806
  # @!attribute [rw] assessment_id
712
- # The identifier for the specified assessment.
807
+ # The identifier for the assessment.
713
808
  # @return [String]
714
809
  #
715
810
  # @!attribute [rw] evidence_folder_id
716
- # The identifier for the folder in which evidence is stored.
811
+ # The identifier for the folder that the evidence is stored in.
717
812
  # @return [String]
718
813
  #
719
814
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssociateAssessmentReportEvidenceFolderRequest AWS API Documentation
@@ -739,11 +834,11 @@ module Aws::AuditManager
739
834
  # }
740
835
  #
741
836
  # @!attribute [rw] assessment_id
742
- # The unique identifier for the specified assessment.
837
+ # The identifier for the assessment.
743
838
  # @return [String]
744
839
  #
745
840
  # @!attribute [rw] evidence_folder_id
746
- # The identifier for the folder in which the evidence is stored.
841
+ # The identifier for the folder that the evidence is stored in.
747
842
  # @return [String]
748
843
  #
749
844
  # @!attribute [rw] evidence_ids
@@ -761,12 +856,12 @@ module Aws::AuditManager
761
856
  end
762
857
 
763
858
  # @!attribute [rw] evidence_ids
764
- # The identifier for the evidence.
859
+ # The list of evidence identifiers.
765
860
  # @return [Array<String>]
766
861
  #
767
862
  # @!attribute [rw] errors
768
- # A list of errors returned by the
769
- # `BatchAssociateAssessmentReportEvidence` API.
863
+ # A list of errors that the `BatchAssociateAssessmentReportEvidence`
864
+ # API returned.
770
865
  # @return [Array<Types::AssessmentReportEvidenceError>]
771
866
  #
772
867
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchAssociateAssessmentReportEvidenceResponse AWS API Documentation
@@ -787,13 +882,13 @@ module Aws::AuditManager
787
882
  # @return [Types::CreateDelegationRequest]
788
883
  #
789
884
  # @!attribute [rw] error_code
790
- # The error code returned by the `BatchCreateDelegationByAssessment`
791
- # API.
885
+ # The error code that the `BatchCreateDelegationByAssessment` API
886
+ # returned.
792
887
  # @return [String]
793
888
  #
794
889
  # @!attribute [rw] error_message
795
- # The error message returned by the
796
- # `BatchCreateDelegationByAssessment` API.
890
+ # The error message that the `BatchCreateDelegationByAssessment` API
891
+ # returned.
797
892
  # @return [String]
798
893
  #
799
894
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentError AWS API Documentation
@@ -826,7 +921,7 @@ module Aws::AuditManager
826
921
  # @return [Array<Types::CreateDelegationRequest>]
827
922
  #
828
923
  # @!attribute [rw] assessment_id
829
- # The identifier for the specified assessment.
924
+ # The identifier for the assessment.
830
925
  # @return [String]
831
926
  #
832
927
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentRequest AWS API Documentation
@@ -839,12 +934,12 @@ module Aws::AuditManager
839
934
  end
840
935
 
841
936
  # @!attribute [rw] delegations
842
- # The delegations associated with the assessment.
937
+ # The delegations that are associated with the assessment.
843
938
  # @return [Array<Types::Delegation>]
844
939
  #
845
940
  # @!attribute [rw] errors
846
- # A list of errors returned by the `BatchCreateDelegationByAssessment`
847
- # API.
941
+ # A list of errors that the `BatchCreateDelegationByAssessment` API
942
+ # returned.
848
943
  # @return [Array<Types::BatchCreateDelegationByAssessmentError>]
849
944
  #
850
945
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentResponse AWS API Documentation
@@ -861,17 +956,17 @@ module Aws::AuditManager
861
956
  # message.
862
957
  #
863
958
  # @!attribute [rw] delegation_id
864
- # The identifier for the specified delegation.
959
+ # The identifier for the delegation.
865
960
  # @return [String]
866
961
  #
867
962
  # @!attribute [rw] error_code
868
- # The error code returned by the `BatchDeleteDelegationByAssessment`
869
- # API.
963
+ # The error code that the `BatchDeleteDelegationByAssessment` API
964
+ # returned.
870
965
  # @return [String]
871
966
  #
872
967
  # @!attribute [rw] error_message
873
- # The error message returned by the
874
- # `BatchDeleteDelegationByAssessment` API.
968
+ # The error message that the `BatchDeleteDelegationByAssessment` API
969
+ # returned.
875
970
  # @return [String]
876
971
  #
877
972
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentError AWS API Documentation
@@ -893,11 +988,11 @@ module Aws::AuditManager
893
988
  # }
894
989
  #
895
990
  # @!attribute [rw] delegation_ids
896
- # The identifiers for the specified delegations.
991
+ # The identifiers for the delegations.
897
992
  # @return [Array<String>]
898
993
  #
899
994
  # @!attribute [rw] assessment_id
900
- # The identifier for the specified assessment.
995
+ # The identifier for the assessment.
901
996
  # @return [String]
902
997
  #
903
998
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentRequest AWS API Documentation
@@ -910,8 +1005,8 @@ module Aws::AuditManager
910
1005
  end
911
1006
 
912
1007
  # @!attribute [rw] errors
913
- # A list of errors returned by the `BatchDeleteDelegationByAssessment`
914
- # API.
1008
+ # A list of errors that the `BatchDeleteDelegationByAssessment` API
1009
+ # returned.
915
1010
  # @return [Array<Types::BatchDeleteDelegationByAssessmentError>]
916
1011
  #
917
1012
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentResponse AWS API Documentation
@@ -932,11 +1027,11 @@ module Aws::AuditManager
932
1027
  # }
933
1028
  #
934
1029
  # @!attribute [rw] assessment_id
935
- # The identifier for the specified assessment.
1030
+ # The identifier for the assessment.
936
1031
  # @return [String]
937
1032
  #
938
1033
  # @!attribute [rw] evidence_folder_id
939
- # The identifier for the folder in which evidence is stored.
1034
+ # The identifier for the folder that the evidence is stored in.
940
1035
  # @return [String]
941
1036
  #
942
1037
  # @!attribute [rw] evidence_ids
@@ -958,8 +1053,8 @@ module Aws::AuditManager
958
1053
  # @return [Array<String>]
959
1054
  #
960
1055
  # @!attribute [rw] errors
961
- # A list of errors returned by the
962
- # `BatchDisassociateAssessmentReportEvidence` API.
1056
+ # A list of errors that the
1057
+ # `BatchDisassociateAssessmentReportEvidence` API returned.
963
1058
  # @return [Array<Types::AssessmentReportEvidenceError>]
964
1059
  #
965
1060
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDisassociateAssessmentReportEvidenceResponse AWS API Documentation
@@ -976,18 +1071,18 @@ module Aws::AuditManager
976
1071
  # message.
977
1072
  #
978
1073
  # @!attribute [rw] manual_evidence
979
- # Manual evidence that cannot be collected automatically by Audit
1074
+ # Manual evidence that can't be collected automatically by Audit
980
1075
  # Manager.
981
1076
  # @return [Types::ManualEvidence]
982
1077
  #
983
1078
  # @!attribute [rw] error_code
984
- # The error code returned by the
985
- # `BatchImportEvidenceToAssessmentControl` API.
1079
+ # The error code that the `BatchImportEvidenceToAssessmentControl` API
1080
+ # returned.
986
1081
  # @return [String]
987
1082
  #
988
1083
  # @!attribute [rw] error_message
989
- # The error message returned by the
990
- # `BatchImportEvidenceToAssessmentControl` API.
1084
+ # The error message that the `BatchImportEvidenceToAssessmentControl`
1085
+ # API returned.
991
1086
  # @return [String]
992
1087
  #
993
1088
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlError AWS API Documentation
@@ -1015,15 +1110,15 @@ module Aws::AuditManager
1015
1110
  # }
1016
1111
  #
1017
1112
  # @!attribute [rw] assessment_id
1018
- # The identifier for the specified assessment.
1113
+ # The identifier for the assessment.
1019
1114
  # @return [String]
1020
1115
  #
1021
1116
  # @!attribute [rw] control_set_id
1022
- # The identifier for the specified control set.
1117
+ # The identifier for the control set.
1023
1118
  # @return [String]
1024
1119
  #
1025
1120
  # @!attribute [rw] control_id
1026
- # The identifier for the specified control.
1121
+ # The identifier for the control.
1027
1122
  # @return [String]
1028
1123
  #
1029
1124
  # @!attribute [rw] manual_evidence
@@ -1042,8 +1137,8 @@ module Aws::AuditManager
1042
1137
  end
1043
1138
 
1044
1139
  # @!attribute [rw] errors
1045
- # A list of errors returned by the
1046
- # `BatchImportEvidenceToAssessmentControl` API.
1140
+ # A list of errors that the `BatchImportEvidenceToAssessmentControl`
1141
+ # API returned.
1047
1142
  # @return [Array<Types::BatchImportEvidenceToAssessmentControlError>]
1048
1143
  #
1049
1144
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlResponse AWS API Documentation
@@ -1054,24 +1149,27 @@ module Aws::AuditManager
1054
1149
  include Aws::Structure
1055
1150
  end
1056
1151
 
1057
- # The record of a change within Audit Manager, such as a modified
1058
- # assessment, a delegated control set, and so on.
1152
+ # The record of a change within Audit Manager. For example, this could
1153
+ # be the status change of an assessment or the delegation of a control
1154
+ # set.
1059
1155
  #
1060
1156
  # @!attribute [rw] object_type
1061
- # The changelog object type, such as an assessment, control, or
1157
+ # The object that was changed, such as an assessment, control, or
1062
1158
  # control set.
1063
1159
  # @return [String]
1064
1160
  #
1065
1161
  # @!attribute [rw] object_name
1066
- # The name of the changelog object.
1162
+ # The name of the object that changed. This could be the name of an
1163
+ # assessment, control, or control set.
1067
1164
  # @return [String]
1068
1165
  #
1069
1166
  # @!attribute [rw] action
1070
- # The action performed.
1167
+ # The action that was performed.
1071
1168
  # @return [String]
1072
1169
  #
1073
1170
  # @!attribute [rw] created_at
1074
- # The time of creation for the changelog object.
1171
+ # The time when the action was performed and the changelog record was
1172
+ # created.
1075
1173
  # @return [Time]
1076
1174
  #
1077
1175
  # @!attribute [rw] created_by
@@ -1093,7 +1191,7 @@ module Aws::AuditManager
1093
1191
  # A control in Audit Manager.
1094
1192
  #
1095
1193
  # @!attribute [rw] arn
1096
- # The Amazon Resource Name (ARN) of the specified control.
1194
+ # The Amazon Resource Name (ARN) of the control.
1097
1195
  # @return [String]
1098
1196
  #
1099
1197
  # @!attribute [rw] id
@@ -1101,19 +1199,20 @@ module Aws::AuditManager
1101
1199
  # @return [String]
1102
1200
  #
1103
1201
  # @!attribute [rw] type
1104
- # The type of control, such as custom or standard.
1202
+ # The type of control, such as a custom control or a standard control.
1105
1203
  # @return [String]
1106
1204
  #
1107
1205
  # @!attribute [rw] name
1108
- # The name of the specified control.
1206
+ # The name of the control.
1109
1207
  # @return [String]
1110
1208
  #
1111
1209
  # @!attribute [rw] description
1112
- # The description of the specified control.
1210
+ # The description of the control.
1113
1211
  # @return [String]
1114
1212
  #
1115
1213
  # @!attribute [rw] testing_information
1116
- # The steps to follow to determine if the control has been satisfied.
1214
+ # The steps that you should follow to determine if the control has
1215
+ # been satisfied.
1117
1216
  # @return [String]
1118
1217
  #
1119
1218
  # @!attribute [rw] action_plan_title
@@ -1121,17 +1220,17 @@ module Aws::AuditManager
1121
1220
  # @return [String]
1122
1221
  #
1123
1222
  # @!attribute [rw] action_plan_instructions
1124
- # The recommended actions to carry out if the control is not
1223
+ # The recommended actions to carry out if the control isn't
1125
1224
  # fulfilled.
1126
1225
  # @return [String]
1127
1226
  #
1128
1227
  # @!attribute [rw] control_sources
1129
- # The data source that determines from where Audit Manager collects
1130
- # evidence for the control.
1228
+ # The data source that determines where Audit Manager collects
1229
+ # evidence from for the control.
1131
1230
  # @return [String]
1132
1231
  #
1133
1232
  # @!attribute [rw] control_mapping_sources
1134
- # The data mapping sources for the specified control.
1233
+ # The data mapping sources for the control.
1135
1234
  # @return [Array<Types::ControlMappingSource>]
1136
1235
  #
1137
1236
  # @!attribute [rw] created_at
@@ -1176,8 +1275,8 @@ module Aws::AuditManager
1176
1275
  include Aws::Structure
1177
1276
  end
1178
1277
 
1179
- # A comment posted by a user on a control. This includes the author's
1180
- # name, the comment text, and a timestamp.
1278
+ # A comment that's posted by a user on a control. This includes the
1279
+ # author's name, the comment text, and a timestamp.
1181
1280
  #
1182
1281
  # @!attribute [rw] author_name
1183
1282
  # The name of the user who authored the comment.
@@ -1201,8 +1300,8 @@ module Aws::AuditManager
1201
1300
  include Aws::Structure
1202
1301
  end
1203
1302
 
1204
- # The data source that determines from where Audit Manager collects
1205
- # evidence for the control.
1303
+ # The data source that determines where Audit Manager collects evidence
1304
+ # from for the control.
1206
1305
  #
1207
1306
  # @note When making an API call, you may pass ControlMappingSource
1208
1307
  # data as a hash:
@@ -1222,20 +1321,20 @@ module Aws::AuditManager
1222
1321
  # }
1223
1322
  #
1224
1323
  # @!attribute [rw] source_id
1225
- # The unique identifier for the specified source.
1324
+ # The unique identifier for the source.
1226
1325
  # @return [String]
1227
1326
  #
1228
1327
  # @!attribute [rw] source_name
1229
- # The name of the specified source.
1328
+ # The name of the source.
1230
1329
  # @return [String]
1231
1330
  #
1232
1331
  # @!attribute [rw] source_description
1233
- # The description of the specified source.
1332
+ # The description of the source.
1234
1333
  # @return [String]
1235
1334
  #
1236
1335
  # @!attribute [rw] source_set_up_option
1237
- # The setup option for the data source, which reflects if the evidence
1238
- # collection is automated or manual.
1336
+ # The setup option for the data source. This option reflects if the
1337
+ # evidence collection is automated or manual.
1239
1338
  # @return [String]
1240
1339
  #
1241
1340
  # @!attribute [rw] source_type
@@ -1249,12 +1348,11 @@ module Aws::AuditManager
1249
1348
  # @return [Types::SourceKeyword]
1250
1349
  #
1251
1350
  # @!attribute [rw] source_frequency
1252
- # The frequency of evidence collection for the specified control
1253
- # mapping source.
1351
+ # The frequency of evidence collection for the control mapping source.
1254
1352
  # @return [String]
1255
1353
  #
1256
1354
  # @!attribute [rw] troubleshooting_text
1257
- # The instructions for troubleshooting the specified control.
1355
+ # The instructions for troubleshooting the control.
1258
1356
  # @return [String]
1259
1357
  #
1260
1358
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlMappingSource AWS API Documentation
@@ -1272,23 +1370,24 @@ module Aws::AuditManager
1272
1370
  include Aws::Structure
1273
1371
  end
1274
1372
 
1275
- # The metadata associated with the specified standard or custom control.
1373
+ # The metadata that's associated with the standard control or custom
1374
+ # control.
1276
1375
  #
1277
1376
  # @!attribute [rw] arn
1278
- # The Amazon Resource Name (ARN) of the specified control.
1377
+ # The Amazon Resource Name (ARN) of the control.
1279
1378
  # @return [String]
1280
1379
  #
1281
1380
  # @!attribute [rw] id
1282
- # The unique identifier for the specified control.
1381
+ # The unique identifier for the control.
1283
1382
  # @return [String]
1284
1383
  #
1285
1384
  # @!attribute [rw] name
1286
- # The name of the specified control.
1385
+ # The name of the control.
1287
1386
  # @return [String]
1288
1387
  #
1289
1388
  # @!attribute [rw] control_sources
1290
- # The data source that determines from where Audit Manager collects
1291
- # evidence for the control.
1389
+ # The data source that determines where Audit Manager collects
1390
+ # evidence from for the control.
1292
1391
  # @return [String]
1293
1392
  #
1294
1393
  # @!attribute [rw] created_at
@@ -1337,8 +1436,8 @@ module Aws::AuditManager
1337
1436
  include Aws::Structure
1338
1437
  end
1339
1438
 
1340
- # Control entity attributes that uniquely identify an existing control
1341
- # to be added to a framework in Audit Manager.
1439
+ # The control entity attributes that uniquely identify an existing
1440
+ # control to be added to a framework in Audit Manager.
1342
1441
  #
1343
1442
  # @note When making an API call, you may pass CreateAssessmentFrameworkControl
1344
1443
  # data as a hash:
@@ -1360,7 +1459,7 @@ module Aws::AuditManager
1360
1459
  end
1361
1460
 
1362
1461
  # A `controlSet` entity that represents a collection of controls in
1363
- # Audit Manager. This does not contain the control set ID.
1462
+ # Audit Manager. This doesn't contain the control set ID.
1364
1463
  #
1365
1464
  # @note When making an API call, you may pass CreateAssessmentFrameworkControlSet
1366
1465
  # data as a hash:
@@ -1375,11 +1474,11 @@ module Aws::AuditManager
1375
1474
  # }
1376
1475
  #
1377
1476
  # @!attribute [rw] name
1378
- # The name of the specified control set.
1477
+ # The name of the control set.
1379
1478
  # @return [String]
1380
1479
  #
1381
1480
  # @!attribute [rw] controls
1382
- # The list of controls within the control set. This does not contain
1481
+ # The list of controls within the control set. This doesn't contain
1383
1482
  # the control set ID.
1384
1483
  # @return [Array<Types::CreateAssessmentFrameworkControl>]
1385
1484
  #
@@ -1428,11 +1527,11 @@ module Aws::AuditManager
1428
1527
  # @return [String]
1429
1528
  #
1430
1529
  # @!attribute [rw] control_sets
1431
- # The control sets to be associated with the framework.
1530
+ # The control sets that are associated with the framework.
1432
1531
  # @return [Array<Types::CreateAssessmentFrameworkControlSet>]
1433
1532
  #
1434
1533
  # @!attribute [rw] tags
1435
- # The tags associated with the framework.
1534
+ # The tags that are associated with the framework.
1436
1535
  # @return [Hash<String,String>]
1437
1536
  #
1438
1537
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkRequest AWS API Documentation
@@ -1448,8 +1547,8 @@ module Aws::AuditManager
1448
1547
  end
1449
1548
 
1450
1549
  # @!attribute [rw] framework
1451
- # The name of the new framework returned by the
1452
- # `CreateAssessmentFramework` API.
1550
+ # The name of the new framework that the `CreateAssessmentFramework`
1551
+ # API returned.
1453
1552
  # @return [Types::Framework]
1454
1553
  #
1455
1554
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkResponse AWS API Documentation
@@ -1478,7 +1577,7 @@ module Aws::AuditManager
1478
1577
  # @return [String]
1479
1578
  #
1480
1579
  # @!attribute [rw] assessment_id
1481
- # The identifier for the specified assessment.
1580
+ # The identifier for the assessment.
1482
1581
  # @return [String]
1483
1582
  #
1484
1583
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentReportRequest AWS API Documentation
@@ -1492,8 +1591,8 @@ module Aws::AuditManager
1492
1591
  end
1493
1592
 
1494
1593
  # @!attribute [rw] assessment_report
1495
- # The new assessment report returned by the `CreateAssessmentReport`
1496
- # API.
1594
+ # The new assessment report that the `CreateAssessmentReport` API
1595
+ # returned.
1497
1596
  # @return [Types::AssessmentReport]
1498
1597
  #
1499
1598
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentReportResponse AWS API Documentation
@@ -1549,25 +1648,26 @@ module Aws::AuditManager
1549
1648
  # @return [String]
1550
1649
  #
1551
1650
  # @!attribute [rw] assessment_reports_destination
1552
- # The assessment report storage destination for the specified
1553
- # assessment that is being created.
1651
+ # The assessment report storage destination for the assessment that's
1652
+ # being created.
1554
1653
  # @return [Types::AssessmentReportsDestination]
1555
1654
  #
1556
1655
  # @!attribute [rw] scope
1557
- # The wrapper that contains the accounts and services in scope for the
1558
- # assessment.
1656
+ # The wrapper that contains the Amazon Web Services accounts and
1657
+ # services that are in scope for the assessment.
1559
1658
  # @return [Types::Scope]
1560
1659
  #
1561
1660
  # @!attribute [rw] roles
1562
- # The list of roles for the specified assessment.
1661
+ # The list of roles for the assessment.
1563
1662
  # @return [Array<Types::Role>]
1564
1663
  #
1565
1664
  # @!attribute [rw] framework_id
1566
- # The identifier for the specified framework.
1665
+ # The identifier for the framework that the assessment will be created
1666
+ # from.
1567
1667
  # @return [String]
1568
1668
  #
1569
1669
  # @!attribute [rw] tags
1570
- # The tags associated with the assessment.
1670
+ # The tags that are associated with the assessment.
1571
1671
  # @return [Hash<String,String>]
1572
1672
  #
1573
1673
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentRequest AWS API Documentation
@@ -1598,8 +1698,8 @@ module Aws::AuditManager
1598
1698
  include Aws::Structure
1599
1699
  end
1600
1700
 
1601
- # Control mapping fields that represent the source for evidence
1602
- # collection, along with related parameters and metadata. This does not
1701
+ # The control mapping fields that represent the source for evidence
1702
+ # collection, along with related parameters and metadata. This doesn't
1603
1703
  # contain `mappingID`.
1604
1704
  #
1605
1705
  # @note When making an API call, you may pass CreateControlMappingSource
@@ -1623,8 +1723,8 @@ module Aws::AuditManager
1623
1723
  # @return [String]
1624
1724
  #
1625
1725
  # @!attribute [rw] source_description
1626
- # The description of the data source that determines from where Audit
1627
- # Manager collects evidence for the control.
1726
+ # The description of the data source that determines where Audit
1727
+ # Manager collects evidence from for the control.
1628
1728
  # @return [String]
1629
1729
  #
1630
1730
  # @!attribute [rw] source_set_up_option
@@ -1643,12 +1743,11 @@ module Aws::AuditManager
1643
1743
  # @return [Types::SourceKeyword]
1644
1744
  #
1645
1745
  # @!attribute [rw] source_frequency
1646
- # The frequency of evidence collection for the specified control
1647
- # mapping source.
1746
+ # The frequency of evidence collection for the control mapping source.
1648
1747
  # @return [String]
1649
1748
  #
1650
1749
  # @!attribute [rw] troubleshooting_text
1651
- # The instructions for troubleshooting the specified control.
1750
+ # The instructions for troubleshooting the control.
1652
1751
  # @return [String]
1653
1752
  #
1654
1753
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlMappingSource AWS API Documentation
@@ -1702,7 +1801,7 @@ module Aws::AuditManager
1702
1801
  # @return [String]
1703
1802
  #
1704
1803
  # @!attribute [rw] testing_information
1705
- # The steps to follow to determine if the control has been satisfied.
1804
+ # The steps to follow to determine if the control is satisfied.
1706
1805
  # @return [String]
1707
1806
  #
1708
1807
  # @!attribute [rw] action_plan_title
@@ -1710,16 +1809,16 @@ module Aws::AuditManager
1710
1809
  # @return [String]
1711
1810
  #
1712
1811
  # @!attribute [rw] action_plan_instructions
1713
- # The recommended actions to carry out if the control is not
1812
+ # The recommended actions to carry out if the control isn't
1714
1813
  # fulfilled.
1715
1814
  # @return [String]
1716
1815
  #
1717
1816
  # @!attribute [rw] control_mapping_sources
1718
- # The data mapping sources for the specified control.
1817
+ # The data mapping sources for the control.
1719
1818
  # @return [Array<Types::CreateControlMappingSource>]
1720
1819
  #
1721
1820
  # @!attribute [rw] tags
1722
- # The tags associated with the control.
1821
+ # The tags that are associated with the control.
1723
1822
  # @return [Hash<String,String>]
1724
1823
  #
1725
1824
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlRequest AWS API Documentation
@@ -1737,7 +1836,7 @@ module Aws::AuditManager
1737
1836
  end
1738
1837
 
1739
1838
  # @!attribute [rw] control
1740
- # The new control returned by the `CreateControl` API.
1839
+ # The new control that the `CreateControl` API returned.
1741
1840
  # @return [Types::Control]
1742
1841
  #
1743
1842
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlResponse AWS API Documentation
@@ -1748,7 +1847,7 @@ module Aws::AuditManager
1748
1847
  include Aws::Structure
1749
1848
  end
1750
1849
 
1751
- # A collection of attributes used to create a delegation for an
1850
+ # A collection of attributes that's used to create a delegation for an
1752
1851
  # assessment in Audit Manager.
1753
1852
  #
1754
1853
  # @note When making an API call, you may pass CreateDelegationRequest
@@ -1762,7 +1861,7 @@ module Aws::AuditManager
1762
1861
  # }
1763
1862
  #
1764
1863
  # @!attribute [rw] comment
1765
- # A comment related to the delegation request.
1864
+ # A comment that's related to the delegation request.
1766
1865
  # @return [String]
1767
1866
  #
1768
1867
  # @!attribute [rw] control_set_id
@@ -1804,11 +1903,12 @@ module Aws::AuditManager
1804
1903
  # @return [String]
1805
1904
  #
1806
1905
  # @!attribute [rw] assessment_name
1807
- # The name of the associated assessment.
1906
+ # The name of the assessment that's associated with the delegation.
1808
1907
  # @return [String]
1809
1908
  #
1810
1909
  # @!attribute [rw] assessment_id
1811
- # The identifier for the associated assessment.
1910
+ # The identifier for the assessment that's associated with the
1911
+ # delegation.
1812
1912
  # @return [String]
1813
1913
  #
1814
1914
  # @!attribute [rw] status
@@ -1841,11 +1941,12 @@ module Aws::AuditManager
1841
1941
  # @return [Time]
1842
1942
  #
1843
1943
  # @!attribute [rw] control_set_id
1844
- # The identifier for the associated control set.
1944
+ # The identifier for the control set that's associated with the
1945
+ # delegation.
1845
1946
  # @return [String]
1846
1947
  #
1847
1948
  # @!attribute [rw] comment
1848
- # The comment related to the delegation.
1949
+ # The comment that's related to the delegation.
1849
1950
  # @return [String]
1850
1951
  #
1851
1952
  # @!attribute [rw] created_by
@@ -1870,7 +1971,7 @@ module Aws::AuditManager
1870
1971
  include Aws::Structure
1871
1972
  end
1872
1973
 
1873
- # The metadata associated with the specified delegation.
1974
+ # The metadata that's associated with the delegation.
1874
1975
  #
1875
1976
  # @!attribute [rw] id
1876
1977
  # The unique identifier for the delegation.
@@ -1881,11 +1982,11 @@ module Aws::AuditManager
1881
1982
  # @return [String]
1882
1983
  #
1883
1984
  # @!attribute [rw] assessment_id
1884
- # The unique identifier for the specified assessment.
1985
+ # The unique identifier for the assessment.
1885
1986
  # @return [String]
1886
1987
  #
1887
1988
  # @!attribute [rw] status
1888
- # The current status of the delgation.
1989
+ # The current status of the delegation.
1889
1990
  # @return [String]
1890
1991
  #
1891
1992
  # @!attribute [rw] role_arn
@@ -1897,7 +1998,7 @@ module Aws::AuditManager
1897
1998
  # @return [Time]
1898
1999
  #
1899
2000
  # @!attribute [rw] control_set_name
1900
- # Specifies the name of the control set delegated for review.
2001
+ # Specifies the name of the control set that was delegated for review.
1901
2002
  # @return [String]
1902
2003
  #
1903
2004
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DelegationMetadata AWS API Documentation
@@ -1922,7 +2023,7 @@ module Aws::AuditManager
1922
2023
  # }
1923
2024
  #
1924
2025
  # @!attribute [rw] framework_id
1925
- # The identifier for the specified framework.
2026
+ # The identifier for the framework.
1926
2027
  # @return [String]
1927
2028
  #
1928
2029
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkRequest AWS API Documentation
@@ -1937,6 +2038,36 @@ module Aws::AuditManager
1937
2038
  #
1938
2039
  class DeleteAssessmentFrameworkResponse < Aws::EmptyStructure; end
1939
2040
 
2041
+ # @note When making an API call, you may pass DeleteAssessmentFrameworkShareRequest
2042
+ # data as a hash:
2043
+ #
2044
+ # {
2045
+ # request_id: "UUID", # required
2046
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
2047
+ # }
2048
+ #
2049
+ # @!attribute [rw] request_id
2050
+ # The unique identifier for the share request to be deleted.
2051
+ # @return [String]
2052
+ #
2053
+ # @!attribute [rw] request_type
2054
+ # Specifies whether the share request is a sent request or a received
2055
+ # request.
2056
+ # @return [String]
2057
+ #
2058
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkShareRequest AWS API Documentation
2059
+ #
2060
+ class DeleteAssessmentFrameworkShareRequest < Struct.new(
2061
+ :request_id,
2062
+ :request_type)
2063
+ SENSITIVE = []
2064
+ include Aws::Structure
2065
+ end
2066
+
2067
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkShareResponse AWS API Documentation
2068
+ #
2069
+ class DeleteAssessmentFrameworkShareResponse < Aws::EmptyStructure; end
2070
+
1940
2071
  # @note When making an API call, you may pass DeleteAssessmentReportRequest
1941
2072
  # data as a hash:
1942
2073
  #
@@ -1946,7 +2077,7 @@ module Aws::AuditManager
1946
2077
  # }
1947
2078
  #
1948
2079
  # @!attribute [rw] assessment_id
1949
- # The identifier for the specified assessment.
2080
+ # The identifier for the assessment.
1950
2081
  # @return [String]
1951
2082
  #
1952
2083
  # @!attribute [rw] assessment_report_id
@@ -1974,7 +2105,7 @@ module Aws::AuditManager
1974
2105
  # }
1975
2106
  #
1976
2107
  # @!attribute [rw] assessment_id
1977
- # The identifier for the specified assessment.
2108
+ # The identifier for the assessment.
1978
2109
  # @return [String]
1979
2110
  #
1980
2111
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentRequest AWS API Documentation
@@ -1997,7 +2128,7 @@ module Aws::AuditManager
1997
2128
  # }
1998
2129
  #
1999
2130
  # @!attribute [rw] control_id
2000
- # The identifier for the specified control.
2131
+ # The identifier for the control.
2001
2132
  # @return [String]
2002
2133
  #
2003
2134
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteControlRequest AWS API Documentation
@@ -2038,7 +2169,7 @@ module Aws::AuditManager
2038
2169
  # }
2039
2170
  #
2040
2171
  # @!attribute [rw] admin_account_id
2041
- # The identifier for the specified administrator account.
2172
+ # The identifier for the administrator account.
2042
2173
  # @return [String]
2043
2174
  #
2044
2175
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeregisterOrganizationAdminAccountRequest AWS API Documentation
@@ -2062,7 +2193,7 @@ module Aws::AuditManager
2062
2193
  # }
2063
2194
  #
2064
2195
  # @!attribute [rw] assessment_id
2065
- # The identifier for the specified assessment.
2196
+ # The identifier for the assessment.
2066
2197
  # @return [String]
2067
2198
  #
2068
2199
  # @!attribute [rw] evidence_folder_id
@@ -2088,11 +2219,11 @@ module Aws::AuditManager
2088
2219
  # configuration snapshot.
2089
2220
  #
2090
2221
  # @!attribute [rw] data_source
2091
- # The data source from which the specified evidence was collected.
2222
+ # The data source where the evidence was collected from.
2092
2223
  # @return [String]
2093
2224
  #
2094
2225
  # @!attribute [rw] evidence_aws_account_id
2095
- # The identifier for the specified account.
2226
+ # The identifier for the Amazon Web Services account.
2096
2227
  # @return [String]
2097
2228
  #
2098
2229
  # @!attribute [rw] time
@@ -2100,11 +2231,11 @@ module Aws::AuditManager
2100
2231
  # @return [Time]
2101
2232
  #
2102
2233
  # @!attribute [rw] event_source
2103
- # The Amazon Web Service from which the evidence is collected.
2234
+ # The Amazon Web Service that the evidence is collected from.
2104
2235
  # @return [String]
2105
2236
  #
2106
2237
  # @!attribute [rw] event_name
2107
- # The name of the specified evidence event.
2238
+ # The name of the evidence event.
2108
2239
  # @return [String]
2109
2240
  #
2110
2241
  # @!attribute [rw] evidence_by_type
@@ -2112,18 +2243,18 @@ module Aws::AuditManager
2112
2243
  # @return [String]
2113
2244
  #
2114
2245
  # @!attribute [rw] resources_included
2115
- # The list of resources assessed to generate the evidence.
2246
+ # The list of resources that are assessed to generate the evidence.
2116
2247
  # @return [Array<Types::Resource>]
2117
2248
  #
2118
2249
  # @!attribute [rw] attributes
2119
- # The names and values used by the evidence event, including an
2120
- # attribute name (such as `allowUsersToChangePassword`) and value
2121
- # (such as `true` or `false`).
2250
+ # The names and values that are used by the evidence event. This
2251
+ # includes an attribute name (such as `allowUsersToChangePassword`)
2252
+ # and value (such as `true` or `false`).
2122
2253
  # @return [Hash<String,String>]
2123
2254
  #
2124
2255
  # @!attribute [rw] iam_id
2125
- # The unique identifier for the IAM user or role associated with the
2126
- # evidence.
2256
+ # The unique identifier for the IAM user or role that's associated
2257
+ # with the evidence.
2127
2258
  # @return [String]
2128
2259
  #
2129
2260
  # @!attribute [rw] compliance_check
@@ -2134,16 +2265,16 @@ module Aws::AuditManager
2134
2265
  # @return [String]
2135
2266
  #
2136
2267
  # @!attribute [rw] aws_organization
2137
- # The account from which the evidence is collected, and its
2138
- # organization path.
2268
+ # The Amazon Web Services account that the evidence is collected from,
2269
+ # and its organization path.
2139
2270
  # @return [String]
2140
2271
  #
2141
2272
  # @!attribute [rw] aws_account_id
2142
- # The identifier for the specified account.
2273
+ # The identifier for the Amazon Web Services account.
2143
2274
  # @return [String]
2144
2275
  #
2145
2276
  # @!attribute [rw] evidence_folder_id
2146
- # The identifier for the folder in which the evidence is stored.
2277
+ # The identifier for the folder that the evidence is stored in.
2147
2278
  # @return [String]
2148
2279
  #
2149
2280
  # @!attribute [rw] id
@@ -2176,23 +2307,24 @@ module Aws::AuditManager
2176
2307
  include Aws::Structure
2177
2308
  end
2178
2309
 
2179
- # The file used to structure and automate Audit Manager assessments for
2180
- # a given compliance standard.
2310
+ # The file that's used to structure and automate Audit Manager
2311
+ # assessments for a given compliance standard.
2181
2312
  #
2182
2313
  # @!attribute [rw] arn
2183
- # The Amazon Resource Name (ARN) of the specified framework.
2314
+ # The Amazon Resource Name (ARN) of the framework.
2184
2315
  # @return [String]
2185
2316
  #
2186
2317
  # @!attribute [rw] id
2187
- # The unique identifier for the specified framework.
2318
+ # The unique identifier for the framework.
2188
2319
  # @return [String]
2189
2320
  #
2190
2321
  # @!attribute [rw] name
2191
- # The name of the specified framework.
2322
+ # The name of the framework.
2192
2323
  # @return [String]
2193
2324
  #
2194
2325
  # @!attribute [rw] type
2195
- # The framework type, such as custom or standard.
2326
+ # The framework type, such as a custom framework or a standard
2327
+ # framework.
2196
2328
  # @return [String]
2197
2329
  #
2198
2330
  # @!attribute [rw] compliance_type
@@ -2201,20 +2333,20 @@ module Aws::AuditManager
2201
2333
  # @return [String]
2202
2334
  #
2203
2335
  # @!attribute [rw] description
2204
- # The description of the specified framework.
2336
+ # The description of the framework.
2205
2337
  # @return [String]
2206
2338
  #
2207
2339
  # @!attribute [rw] logo
2208
- # The logo associated with the framework.
2340
+ # The logo that's associated with the framework.
2209
2341
  # @return [String]
2210
2342
  #
2211
2343
  # @!attribute [rw] control_sources
2212
- # The sources from which Audit Manager collects evidence for the
2344
+ # The sources that Audit Manager collects evidence from for the
2213
2345
  # control.
2214
2346
  # @return [String]
2215
2347
  #
2216
2348
  # @!attribute [rw] control_sets
2217
- # The control sets associated with the framework.
2349
+ # The control sets that are associated with the framework.
2218
2350
  # @return [Array<Types::ControlSet>]
2219
2351
  #
2220
2352
  # @!attribute [rw] created_at
@@ -2234,7 +2366,7 @@ module Aws::AuditManager
2234
2366
  # @return [String]
2235
2367
  #
2236
2368
  # @!attribute [rw] tags
2237
- # The tags associated with the framework.
2369
+ # The tags that are associated with the framework.
2238
2370
  # @return [Hash<String,String>]
2239
2371
  #
2240
2372
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Framework AWS API Documentation
@@ -2258,8 +2390,7 @@ module Aws::AuditManager
2258
2390
  include Aws::Structure
2259
2391
  end
2260
2392
 
2261
- # The metadata of a framework, such as the name, ID, description, and so
2262
- # on.
2393
+ # The metadata of a framework, such as the name, ID, or description.
2263
2394
  #
2264
2395
  # @!attribute [rw] name
2265
2396
  # The name of the framework.
@@ -2270,12 +2401,12 @@ module Aws::AuditManager
2270
2401
  # @return [String]
2271
2402
  #
2272
2403
  # @!attribute [rw] logo
2273
- # The logo associated with the framework.
2404
+ # The logo that's associated with the framework.
2274
2405
  # @return [String]
2275
2406
  #
2276
2407
  # @!attribute [rw] compliance_type
2277
- # The compliance standard associated with the framework, such as
2278
- # PCI-DSS or HIPAA.
2408
+ # The compliance standard that's associated with the framework. For
2409
+ # example, this could be PCI DSS or HIPAA.
2279
2410
  # @return [String]
2280
2411
  #
2281
2412
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/FrameworkMetadata AWS API Documentation
@@ -2296,7 +2427,7 @@ module Aws::AuditManager
2296
2427
  class GetAccountStatusRequest < Aws::EmptyStructure; end
2297
2428
 
2298
2429
  # @!attribute [rw] status
2299
- # The status of the specified account.
2430
+ # The status of the Amazon Web Services account.
2300
2431
  # @return [String]
2301
2432
  #
2302
2433
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAccountStatusResponse AWS API Documentation
@@ -2315,7 +2446,7 @@ module Aws::AuditManager
2315
2446
  # }
2316
2447
  #
2317
2448
  # @!attribute [rw] framework_id
2318
- # The identifier for the specified framework.
2449
+ # The identifier for the framework.
2319
2450
  # @return [String]
2320
2451
  #
2321
2452
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentFrameworkRequest AWS API Documentation
@@ -2327,7 +2458,7 @@ module Aws::AuditManager
2327
2458
  end
2328
2459
 
2329
2460
  # @!attribute [rw] framework
2330
- # The framework returned by the `GetAssessmentFramework` API.
2461
+ # The framework that the `GetAssessmentFramework` API returned.
2331
2462
  # @return [Types::Framework]
2332
2463
  #
2333
2464
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentFrameworkResponse AWS API Documentation
@@ -2351,7 +2482,7 @@ module Aws::AuditManager
2351
2482
  # @return [String]
2352
2483
  #
2353
2484
  # @!attribute [rw] assessment_id
2354
- # The identifier for the specified assessment.
2485
+ # The identifier for the assessment.
2355
2486
  # @return [String]
2356
2487
  #
2357
2488
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlRequest AWS API Documentation
@@ -2364,8 +2495,8 @@ module Aws::AuditManager
2364
2495
  end
2365
2496
 
2366
2497
  # @!attribute [rw] pre_signed_url
2367
- # A uniform resource locator, used as a unique identifier to locate a
2368
- # resource on the internet.
2498
+ # Short for uniform resource locator. A URL is used as a unique
2499
+ # identifier to locate a resource on the internet.
2369
2500
  # @return [Types::URL]
2370
2501
  #
2371
2502
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlResponse AWS API Documentation
@@ -2384,7 +2515,7 @@ module Aws::AuditManager
2384
2515
  # }
2385
2516
  #
2386
2517
  # @!attribute [rw] assessment_id
2387
- # The identifier for the specified assessment.
2518
+ # The identifier for the assessment.
2388
2519
  # @return [String]
2389
2520
  #
2390
2521
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentRequest AWS API Documentation
@@ -2403,8 +2534,8 @@ module Aws::AuditManager
2403
2534
  #
2404
2535
  # @!attribute [rw] user_role
2405
2536
  # The wrapper that contains the Audit Manager role information of the
2406
- # current user, such as the role type and IAM Amazon Resource Name
2407
- # (ARN).
2537
+ # current user. This includes the role type and IAM Amazon Resource
2538
+ # Name (ARN).
2408
2539
  # @return [Types::Role]
2409
2540
  #
2410
2541
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentResponse AWS API Documentation
@@ -2428,23 +2559,23 @@ module Aws::AuditManager
2428
2559
  # }
2429
2560
  #
2430
2561
  # @!attribute [rw] assessment_id
2431
- # The identifier for the specified assessment.
2562
+ # The identifier for the assessment.
2432
2563
  # @return [String]
2433
2564
  #
2434
2565
  # @!attribute [rw] control_set_id
2435
- # The identifier for the specified control set.
2566
+ # The identifier for the control set.
2436
2567
  # @return [String]
2437
2568
  #
2438
2569
  # @!attribute [rw] control_id
2439
- # The identifier for the specified control.
2570
+ # The identifier for the control.
2440
2571
  # @return [String]
2441
2572
  #
2442
2573
  # @!attribute [rw] next_token
2443
- # The pagination token used to fetch the next set of results.
2574
+ # The pagination token that's used to fetch the next set of results.
2444
2575
  # @return [String]
2445
2576
  #
2446
2577
  # @!attribute [rw] max_results
2447
- # Represents the maximum number of results per page, or per API
2578
+ # Represents the maximum number of results on a page or for an API
2448
2579
  # request call.
2449
2580
  # @return [Integer]
2450
2581
  #
@@ -2465,7 +2596,7 @@ module Aws::AuditManager
2465
2596
  # @return [Array<Types::ChangeLog>]
2466
2597
  #
2467
2598
  # @!attribute [rw] next_token
2468
- # The pagination token used to fetch the next set of results.
2599
+ # The pagination token that's used to fetch the next set of results.
2469
2600
  # @return [String]
2470
2601
  #
2471
2602
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetChangeLogsResponse AWS API Documentation
@@ -2485,7 +2616,7 @@ module Aws::AuditManager
2485
2616
  # }
2486
2617
  #
2487
2618
  # @!attribute [rw] control_id
2488
- # The identifier for the specified control.
2619
+ # The identifier for the control.
2489
2620
  # @return [String]
2490
2621
  #
2491
2622
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControlRequest AWS API Documentation
@@ -2497,7 +2628,7 @@ module Aws::AuditManager
2497
2628
  end
2498
2629
 
2499
2630
  # @!attribute [rw] control
2500
- # The name of the control returned by the `GetControl` API.
2631
+ # The name of the control that the `GetControl` API returned.
2501
2632
  # @return [Types::Control]
2502
2633
  #
2503
2634
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControlResponse AWS API Documentation
@@ -2517,11 +2648,11 @@ module Aws::AuditManager
2517
2648
  # }
2518
2649
  #
2519
2650
  # @!attribute [rw] next_token
2520
- # The pagination token used to fetch the next set of results.
2651
+ # The pagination token that's used to fetch the next set of results.
2521
2652
  # @return [String]
2522
2653
  #
2523
2654
  # @!attribute [rw] max_results
2524
- # Represents the maximum number of results per page, or per API
2655
+ # Represents the maximum number of results on a page or for an API
2525
2656
  # request call.
2526
2657
  # @return [Integer]
2527
2658
  #
@@ -2535,11 +2666,11 @@ module Aws::AuditManager
2535
2666
  end
2536
2667
 
2537
2668
  # @!attribute [rw] delegations
2538
- # The list of delegations returned by the `GetDelegations` API.
2669
+ # The list of delegations that the `GetDelegations` API returned.
2539
2670
  # @return [Array<Types::DelegationMetadata>]
2540
2671
  #
2541
2672
  # @!attribute [rw] next_token
2542
- # The pagination token used to fetch the next set of results.
2673
+ # The pagination token that's used to fetch the next set of results.
2543
2674
  # @return [String]
2544
2675
  #
2545
2676
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetDelegationsResponse AWS API Documentation
@@ -2563,7 +2694,7 @@ module Aws::AuditManager
2563
2694
  # }
2564
2695
  #
2565
2696
  # @!attribute [rw] assessment_id
2566
- # The identifier for the specified assessment.
2697
+ # The identifier for the assessment.
2567
2698
  # @return [String]
2568
2699
  #
2569
2700
  # @!attribute [rw] control_set_id
@@ -2571,16 +2702,15 @@ module Aws::AuditManager
2571
2702
  # @return [String]
2572
2703
  #
2573
2704
  # @!attribute [rw] evidence_folder_id
2574
- # The unique identifier for the folder in which the evidence is
2575
- # stored.
2705
+ # The unique identifier for the folder that the evidence is stored in.
2576
2706
  # @return [String]
2577
2707
  #
2578
2708
  # @!attribute [rw] next_token
2579
- # The pagination token used to fetch the next set of results.
2709
+ # The pagination token that's used to fetch the next set of results.
2580
2710
  # @return [String]
2581
2711
  #
2582
2712
  # @!attribute [rw] max_results
2583
- # Represents the maximum number of results per page, or per API
2713
+ # Represents the maximum number of results on a page or for an API
2584
2714
  # request call.
2585
2715
  # @return [Integer]
2586
2716
  #
@@ -2597,12 +2727,12 @@ module Aws::AuditManager
2597
2727
  end
2598
2728
 
2599
2729
  # @!attribute [rw] evidence
2600
- # The list of evidence returned by the `GetEvidenceByEvidenceFolder`
2601
- # API.
2730
+ # The list of evidence that the `GetEvidenceByEvidenceFolder` API
2731
+ # returned.
2602
2732
  # @return [Array<Types::Evidence>]
2603
2733
  #
2604
2734
  # @!attribute [rw] next_token
2605
- # The pagination token used to fetch the next set of results.
2735
+ # The pagination token that's used to fetch the next set of results.
2606
2736
  # @return [String]
2607
2737
  #
2608
2738
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceByEvidenceFolderResponse AWS API Documentation
@@ -2624,15 +2754,15 @@ module Aws::AuditManager
2624
2754
  # }
2625
2755
  #
2626
2756
  # @!attribute [rw] assessment_id
2627
- # The identifier for the specified assessment.
2757
+ # The identifier for the assessment.
2628
2758
  # @return [String]
2629
2759
  #
2630
2760
  # @!attribute [rw] control_set_id
2631
- # The identifier for the specified control set.
2761
+ # The identifier for the control set.
2632
2762
  # @return [String]
2633
2763
  #
2634
2764
  # @!attribute [rw] evidence_folder_id
2635
- # The identifier for the folder in which the evidence is stored.
2765
+ # The identifier for the folder that the evidence is stored in.
2636
2766
  # @return [String]
2637
2767
  #
2638
2768
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderRequest AWS API Documentation
@@ -2646,7 +2776,7 @@ module Aws::AuditManager
2646
2776
  end
2647
2777
 
2648
2778
  # @!attribute [rw] evidence_folder
2649
- # The folder in which evidence is stored.
2779
+ # The folder that the evidence is stored in.
2650
2780
  # @return [Types::AssessmentEvidenceFolder]
2651
2781
  #
2652
2782
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderResponse AWS API Documentation
@@ -2669,23 +2799,23 @@ module Aws::AuditManager
2669
2799
  # }
2670
2800
  #
2671
2801
  # @!attribute [rw] assessment_id
2672
- # The identifier for the specified assessment.
2802
+ # The identifier for the assessment.
2673
2803
  # @return [String]
2674
2804
  #
2675
2805
  # @!attribute [rw] control_set_id
2676
- # The identifier for the specified control set.
2806
+ # The identifier for the control set.
2677
2807
  # @return [String]
2678
2808
  #
2679
2809
  # @!attribute [rw] control_id
2680
- # The identifier for the specified control.
2810
+ # The identifier for the control.
2681
2811
  # @return [String]
2682
2812
  #
2683
2813
  # @!attribute [rw] next_token
2684
- # The pagination token used to fetch the next set of results.
2814
+ # The pagination token that's used to fetch the next set of results.
2685
2815
  # @return [String]
2686
2816
  #
2687
2817
  # @!attribute [rw] max_results
2688
- # Represents the maximum number of results per page, or per API
2818
+ # Represents the maximum number of results on a page or for an API
2689
2819
  # request call.
2690
2820
  # @return [Integer]
2691
2821
  #
@@ -2702,12 +2832,12 @@ module Aws::AuditManager
2702
2832
  end
2703
2833
 
2704
2834
  # @!attribute [rw] evidence_folders
2705
- # The list of evidence folders returned by the
2706
- # `GetEvidenceFoldersByAssessmentControl` API.
2835
+ # The list of evidence folders that the
2836
+ # `GetEvidenceFoldersByAssessmentControl` API returned.
2707
2837
  # @return [Array<Types::AssessmentEvidenceFolder>]
2708
2838
  #
2709
2839
  # @!attribute [rw] next_token
2710
- # The pagination token used to fetch the next set of results.
2840
+ # The pagination token that's used to fetch the next set of results.
2711
2841
  # @return [String]
2712
2842
  #
2713
2843
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentControlResponse AWS API Documentation
@@ -2729,15 +2859,15 @@ module Aws::AuditManager
2729
2859
  # }
2730
2860
  #
2731
2861
  # @!attribute [rw] assessment_id
2732
- # The identifier for the specified assessment.
2862
+ # The identifier for the assessment.
2733
2863
  # @return [String]
2734
2864
  #
2735
2865
  # @!attribute [rw] next_token
2736
- # The pagination token used to fetch the next set of results.
2866
+ # The pagination token that's used to fetch the next set of results.
2737
2867
  # @return [String]
2738
2868
  #
2739
2869
  # @!attribute [rw] max_results
2740
- # Represents the maximum number of results per page, or per API
2870
+ # Represents the maximum number of results on a page or for an API
2741
2871
  # request call.
2742
2872
  # @return [Integer]
2743
2873
  #
@@ -2752,12 +2882,12 @@ module Aws::AuditManager
2752
2882
  end
2753
2883
 
2754
2884
  # @!attribute [rw] evidence_folders
2755
- # The list of evidence folders returned by the
2756
- # `GetEvidenceFoldersByAssessment` API.
2885
+ # The list of evidence folders that the
2886
+ # `GetEvidenceFoldersByAssessment` API returned.
2757
2887
  # @return [Array<Types::AssessmentEvidenceFolder>]
2758
2888
  #
2759
2889
  # @!attribute [rw] next_token
2760
- # The pagination token used to fetch the next set of results.
2890
+ # The pagination token that's used to fetch the next set of results.
2761
2891
  # @return [String]
2762
2892
  #
2763
2893
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentResponse AWS API Documentation
@@ -2780,15 +2910,15 @@ module Aws::AuditManager
2780
2910
  # }
2781
2911
  #
2782
2912
  # @!attribute [rw] assessment_id
2783
- # The identifier for the specified assessment.
2913
+ # The identifier for the assessment.
2784
2914
  # @return [String]
2785
2915
  #
2786
2916
  # @!attribute [rw] control_set_id
2787
- # The identifier for the specified control set.
2917
+ # The identifier for the control set.
2788
2918
  # @return [String]
2789
2919
  #
2790
2920
  # @!attribute [rw] evidence_folder_id
2791
- # The identifier for the folder in which the evidence is stored.
2921
+ # The identifier for the folder that the evidence is stored in.
2792
2922
  # @return [String]
2793
2923
  #
2794
2924
  # @!attribute [rw] evidence_id
@@ -2807,7 +2937,7 @@ module Aws::AuditManager
2807
2937
  end
2808
2938
 
2809
2939
  # @!attribute [rw] evidence
2810
- # The evidence returned by the `GetEvidenceResponse` API.
2940
+ # The evidence that the `GetEvidenceResponse` API returned.
2811
2941
  # @return [Types::Evidence]
2812
2942
  #
2813
2943
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceResponse AWS API Documentation
@@ -2825,11 +2955,11 @@ module Aws::AuditManager
2825
2955
  class GetOrganizationAdminAccountRequest < Aws::EmptyStructure; end
2826
2956
 
2827
2957
  # @!attribute [rw] admin_account_id
2828
- # The identifier for the specified administrator account.
2958
+ # The identifier for the administrator account.
2829
2959
  # @return [String]
2830
2960
  #
2831
2961
  # @!attribute [rw] organization_id
2832
- # The identifier for the specified organization.
2962
+ # The identifier for the organization.
2833
2963
  # @return [String]
2834
2964
  #
2835
2965
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetOrganizationAdminAccountResponse AWS API Documentation
@@ -2848,7 +2978,7 @@ module Aws::AuditManager
2848
2978
  class GetServicesInScopeRequest < Aws::EmptyStructure; end
2849
2979
 
2850
2980
  # @!attribute [rw] service_metadata
2851
- # The metadata associated with the Amazon Web Service.
2981
+ # The metadata that's associated with the Amazon Web Service.
2852
2982
  # @return [Array<Types::ServiceMetadata>]
2853
2983
  #
2854
2984
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetServicesInScopeResponse AWS API Documentation
@@ -2904,6 +3034,57 @@ module Aws::AuditManager
2904
3034
  include Aws::Structure
2905
3035
  end
2906
3036
 
3037
+ # @note When making an API call, you may pass ListAssessmentFrameworkShareRequestsRequest
3038
+ # data as a hash:
3039
+ #
3040
+ # {
3041
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
3042
+ # next_token: "Token",
3043
+ # max_results: 1,
3044
+ # }
3045
+ #
3046
+ # @!attribute [rw] request_type
3047
+ # Specifies whether the share request is a sent request or a received
3048
+ # request.
3049
+ # @return [String]
3050
+ #
3051
+ # @!attribute [rw] next_token
3052
+ # The pagination token that's used to fetch the next set of results.
3053
+ # @return [String]
3054
+ #
3055
+ # @!attribute [rw] max_results
3056
+ # Represents the maximum number of results on a page or for an API
3057
+ # request call.
3058
+ # @return [Integer]
3059
+ #
3060
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworkShareRequestsRequest AWS API Documentation
3061
+ #
3062
+ class ListAssessmentFrameworkShareRequestsRequest < Struct.new(
3063
+ :request_type,
3064
+ :next_token,
3065
+ :max_results)
3066
+ SENSITIVE = []
3067
+ include Aws::Structure
3068
+ end
3069
+
3070
+ # @!attribute [rw] assessment_framework_share_requests
3071
+ # The list of share requests that the
3072
+ # `ListAssessmentFrameworkShareRequests` API returned.
3073
+ # @return [Array<Types::AssessmentFrameworkShareRequest>]
3074
+ #
3075
+ # @!attribute [rw] next_token
3076
+ # The pagination token that's used to fetch the next set of results.
3077
+ # @return [String]
3078
+ #
3079
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworkShareRequestsResponse AWS API Documentation
3080
+ #
3081
+ class ListAssessmentFrameworkShareRequestsResponse < Struct.new(
3082
+ :assessment_framework_share_requests,
3083
+ :next_token)
3084
+ SENSITIVE = []
3085
+ include Aws::Structure
3086
+ end
3087
+
2907
3088
  # @note When making an API call, you may pass ListAssessmentFrameworksRequest
2908
3089
  # data as a hash:
2909
3090
  #
@@ -2914,15 +3095,16 @@ module Aws::AuditManager
2914
3095
  # }
2915
3096
  #
2916
3097
  # @!attribute [rw] framework_type
2917
- # The type of framework, such as standard or custom.
3098
+ # The type of framework, such as a standard framework or a custom
3099
+ # framework.
2918
3100
  # @return [String]
2919
3101
  #
2920
3102
  # @!attribute [rw] next_token
2921
- # The pagination token used to fetch the next set of results.
3103
+ # The pagination token that's used to fetch the next set of results.
2922
3104
  # @return [String]
2923
3105
  #
2924
3106
  # @!attribute [rw] max_results
2925
- # Represents the maximum number of results per page, or per API
3107
+ # Represents the maximum number of results on a page or for an API
2926
3108
  # request call.
2927
3109
  # @return [Integer]
2928
3110
  #
@@ -2937,11 +3119,11 @@ module Aws::AuditManager
2937
3119
  end
2938
3120
 
2939
3121
  # @!attribute [rw] framework_metadata_list
2940
- # The list of metadata objects for the specified framework.
3122
+ # The list of metadata objects for the framework.
2941
3123
  # @return [Array<Types::AssessmentFrameworkMetadata>]
2942
3124
  #
2943
3125
  # @!attribute [rw] next_token
2944
- # The pagination token used to fetch the next set of results.
3126
+ # The pagination token that's used to fetch the next set of results.
2945
3127
  # @return [String]
2946
3128
  #
2947
3129
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworksResponse AWS API Documentation
@@ -2962,11 +3144,11 @@ module Aws::AuditManager
2962
3144
  # }
2963
3145
  #
2964
3146
  # @!attribute [rw] next_token
2965
- # The pagination token used to fetch the next set of results.
3147
+ # The pagination token that's used to fetch the next set of results.
2966
3148
  # @return [String]
2967
3149
  #
2968
3150
  # @!attribute [rw] max_results
2969
- # Represents the maximum number of results per page, or per API
3151
+ # Represents the maximum number of results on a page or for an API
2970
3152
  # request call.
2971
3153
  # @return [Integer]
2972
3154
  #
@@ -2980,12 +3162,12 @@ module Aws::AuditManager
2980
3162
  end
2981
3163
 
2982
3164
  # @!attribute [rw] assessment_reports
2983
- # The list of assessment reports returned by the
2984
- # `ListAssessmentReports` API.
3165
+ # The list of assessment reports that the `ListAssessmentReports` API
3166
+ # returned.
2985
3167
  # @return [Array<Types::AssessmentReportMetadata>]
2986
3168
  #
2987
3169
  # @!attribute [rw] next_token
2988
- # The pagination token used to fetch the next set of results.
3170
+ # The pagination token that's used to fetch the next set of results.
2989
3171
  # @return [String]
2990
3172
  #
2991
3173
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentReportsResponse AWS API Documentation
@@ -3006,11 +3188,11 @@ module Aws::AuditManager
3006
3188
  # }
3007
3189
  #
3008
3190
  # @!attribute [rw] next_token
3009
- # The pagination token used to fetch the next set of results.
3191
+ # The pagination token that's used to fetch the next set of results.
3010
3192
  # @return [String]
3011
3193
  #
3012
3194
  # @!attribute [rw] max_results
3013
- # Represents the maximum number of results per page, or per API
3195
+ # Represents the maximum number of results on a page or for an API
3014
3196
  # request call.
3015
3197
  # @return [Integer]
3016
3198
  #
@@ -3024,11 +3206,11 @@ module Aws::AuditManager
3024
3206
  end
3025
3207
 
3026
3208
  # @!attribute [rw] assessment_metadata
3027
- # The metadata associated with the assessment.
3209
+ # The metadata that's associated with the assessment.
3028
3210
  # @return [Array<Types::AssessmentMetadataItem>]
3029
3211
  #
3030
3212
  # @!attribute [rw] next_token
3031
- # The pagination token used to fetch the next set of results.
3213
+ # The pagination token that's used to fetch the next set of results.
3032
3214
  # @return [String]
3033
3215
  #
3034
3216
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentsResponse AWS API Documentation
@@ -3050,15 +3232,15 @@ module Aws::AuditManager
3050
3232
  # }
3051
3233
  #
3052
3234
  # @!attribute [rw] control_type
3053
- # The type of control, such as standard or custom.
3235
+ # The type of control, such as a standard control or a custom control.
3054
3236
  # @return [String]
3055
3237
  #
3056
3238
  # @!attribute [rw] next_token
3057
- # The pagination token used to fetch the next set of results.
3239
+ # The pagination token that's used to fetch the next set of results.
3058
3240
  # @return [String]
3059
3241
  #
3060
3242
  # @!attribute [rw] max_results
3061
- # Represents the maximum number of results per page, or per API
3243
+ # Represents the maximum number of results on a page or for an API
3062
3244
  # request call.
3063
3245
  # @return [Integer]
3064
3246
  #
@@ -3073,12 +3255,12 @@ module Aws::AuditManager
3073
3255
  end
3074
3256
 
3075
3257
  # @!attribute [rw] control_metadata_list
3076
- # The list of control metadata objects returned by the `ListControls`
3077
- # API.
3258
+ # The list of control metadata objects that the `ListControls` API
3259
+ # returned.
3078
3260
  # @return [Array<Types::ControlMetadata>]
3079
3261
  #
3080
3262
  # @!attribute [rw] next_token
3081
- # The pagination token used to fetch the next set of results.
3263
+ # The pagination token that's used to fetch the next set of results.
3082
3264
  # @return [String]
3083
3265
  #
3084
3266
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlsResponse AWS API Documentation
@@ -3100,15 +3282,15 @@ module Aws::AuditManager
3100
3282
  # }
3101
3283
  #
3102
3284
  # @!attribute [rw] source
3103
- # The control mapping data source to which the keywords apply.
3285
+ # The control mapping data source that the keywords apply to.
3104
3286
  # @return [String]
3105
3287
  #
3106
3288
  # @!attribute [rw] next_token
3107
- # The pagination token used to fetch the next set of results.
3289
+ # The pagination token that's used to fetch the next set of results.
3108
3290
  # @return [String]
3109
3291
  #
3110
3292
  # @!attribute [rw] max_results
3111
- # Represents the maximum number of results per page, or per API
3293
+ # Represents the maximum number of results on a page or for an API
3112
3294
  # request call.
3113
3295
  # @return [Integer]
3114
3296
  #
@@ -3123,11 +3305,11 @@ module Aws::AuditManager
3123
3305
  end
3124
3306
 
3125
3307
  # @!attribute [rw] keywords
3126
- # The list of keywords for the specified event mapping source.
3308
+ # The list of keywords for the event mapping source.
3127
3309
  # @return [Array<String>]
3128
3310
  #
3129
3311
  # @!attribute [rw] next_token
3130
- # The pagination token used to fetch the next set of results.
3312
+ # The pagination token that's used to fetch the next set of results.
3131
3313
  # @return [String]
3132
3314
  #
3133
3315
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListKeywordsForDataSourceResponse AWS API Documentation
@@ -3148,11 +3330,11 @@ module Aws::AuditManager
3148
3330
  # }
3149
3331
  #
3150
3332
  # @!attribute [rw] next_token
3151
- # The pagination token used to fetch the next set of results.
3333
+ # The pagination token that's used to fetch the next set of results.
3152
3334
  # @return [String]
3153
3335
  #
3154
3336
  # @!attribute [rw] max_results
3155
- # Represents the maximum number of results per page, or per API
3337
+ # Represents the maximum number of results on a page or for an API
3156
3338
  # request call.
3157
3339
  # @return [Integer]
3158
3340
  #
@@ -3170,7 +3352,7 @@ module Aws::AuditManager
3170
3352
  # @return [Array<Types::Notification>]
3171
3353
  #
3172
3354
  # @!attribute [rw] next_token
3173
- # The pagination token used to fetch the next set of results.
3355
+ # The pagination token that's used to fetch the next set of results.
3174
3356
  # @return [String]
3175
3357
  #
3176
3358
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListNotificationsResponse AWS API Documentation
@@ -3190,7 +3372,7 @@ module Aws::AuditManager
3190
3372
  # }
3191
3373
  #
3192
3374
  # @!attribute [rw] resource_arn
3193
- # The Amazon Resource Name (ARN) of the specified resource.
3375
+ # The Amazon Resource Name (ARN) of the resource.
3194
3376
  # @return [String]
3195
3377
  #
3196
3378
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListTagsForResourceRequest AWS API Documentation
@@ -3202,7 +3384,7 @@ module Aws::AuditManager
3202
3384
  end
3203
3385
 
3204
3386
  # @!attribute [rw] tags
3205
- # The list of tags returned by the `ListTagsForResource` API.
3387
+ # The list of tags that the `ListTagsForResource` API returned.
3206
3388
  # @return [Hash<String,String>]
3207
3389
  #
3208
3390
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListTagsForResourceResponse AWS API Documentation
@@ -3213,7 +3395,7 @@ module Aws::AuditManager
3213
3395
  include Aws::Structure
3214
3396
  end
3215
3397
 
3216
- # Evidence that is uploaded to Audit Manager manually.
3398
+ # Evidence that's uploaded to Audit Manager manually.
3217
3399
  #
3218
3400
  # @note When making an API call, you may pass ManualEvidence
3219
3401
  # data as a hash:
@@ -3234,8 +3416,8 @@ module Aws::AuditManager
3234
3416
  include Aws::Structure
3235
3417
  end
3236
3418
 
3237
- # The notification used to inform a user of an update in Audit Manager.
3238
- # For example, this includes the notification that is sent when a
3419
+ # The notification that informs a user of an update in Audit Manager.
3420
+ # For example, this includes the notification that's sent when a
3239
3421
  # control set is delegated for review.
3240
3422
  #
3241
3423
  # @!attribute [rw] id
@@ -3243,7 +3425,7 @@ module Aws::AuditManager
3243
3425
  # @return [String]
3244
3426
  #
3245
3427
  # @!attribute [rw] assessment_id
3246
- # The identifier for the specified assessment.
3428
+ # The identifier for the assessment.
3247
3429
  # @return [String]
3248
3430
  #
3249
3431
  # @!attribute [rw] assessment_name
@@ -3251,7 +3433,7 @@ module Aws::AuditManager
3251
3433
  # @return [String]
3252
3434
  #
3253
3435
  # @!attribute [rw] control_set_id
3254
- # The identifier for the specified control set.
3436
+ # The identifier for the control set.
3255
3437
  # @return [String]
3256
3438
  #
3257
3439
  # @!attribute [rw] control_set_name
@@ -3331,7 +3513,7 @@ module Aws::AuditManager
3331
3513
  # }
3332
3514
  #
3333
3515
  # @!attribute [rw] admin_account_id
3334
- # The identifier for the specified delegated administrator account.
3516
+ # The identifier for the delegated administrator account.
3335
3517
  # @return [String]
3336
3518
  #
3337
3519
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountRequest AWS API Documentation
@@ -3343,11 +3525,11 @@ module Aws::AuditManager
3343
3525
  end
3344
3526
 
3345
3527
  # @!attribute [rw] admin_account_id
3346
- # The identifier for the specified delegated administrator account.
3528
+ # The identifier for the delegated administrator account.
3347
3529
  # @return [String]
3348
3530
  #
3349
3531
  # @!attribute [rw] organization_id
3350
- # The identifier for the specified organization.
3532
+ # The identifier for the organization.
3351
3533
  # @return [String]
3352
3534
  #
3353
3535
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountResponse AWS API Documentation
@@ -3359,14 +3541,14 @@ module Aws::AuditManager
3359
3541
  include Aws::Structure
3360
3542
  end
3361
3543
 
3362
- # A system asset that is evaluated in an Audit Manager assessment.
3544
+ # A system asset that's evaluated in an Audit Manager assessment.
3363
3545
  #
3364
3546
  # @!attribute [rw] arn
3365
- # The Amazon Resource Name (ARN) for the specified resource.
3547
+ # The Amazon Resource Name (ARN) for the resource.
3366
3548
  # @return [String]
3367
3549
  #
3368
3550
  # @!attribute [rw] value
3369
- # The value of the specified resource.
3551
+ # The value of the resource.
3370
3552
  # @return [String]
3371
3553
  #
3372
3554
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Resource AWS API Documentation
@@ -3378,17 +3560,17 @@ module Aws::AuditManager
3378
3560
  include Aws::Structure
3379
3561
  end
3380
3562
 
3381
- # The resource specified in the request cannot be found.
3563
+ # The resource that's specified in the request can't be found.
3382
3564
  #
3383
3565
  # @!attribute [rw] message
3384
3566
  # @return [String]
3385
3567
  #
3386
3568
  # @!attribute [rw] resource_id
3387
- # The unique identifier for the specified resource.
3569
+ # The unique identifier for the resource.
3388
3570
  # @return [String]
3389
3571
  #
3390
3572
  # @!attribute [rw] resource_type
3391
- # The type of resource affected by the error.
3573
+ # The type of resource that's affected by the error.
3392
3574
  # @return [String]
3393
3575
  #
3394
3576
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ResourceNotFoundException AWS API Documentation
@@ -3402,7 +3584,7 @@ module Aws::AuditManager
3402
3584
  end
3403
3585
 
3404
3586
  # The wrapper that contains the Audit Manager role information of the
3405
- # current user, such as the role type and IAM Amazon Resource Name
3587
+ # current user. This includes the role type and IAM Amazon Resource Name
3406
3588
  # (ARN).
3407
3589
  #
3408
3590
  # @note When making an API call, you may pass Role
@@ -3439,8 +3621,8 @@ module Aws::AuditManager
3439
3621
  include Aws::Structure
3440
3622
  end
3441
3623
 
3442
- # The wrapper that contains the accounts and services in scope for the
3443
- # assessment.
3624
+ # The wrapper that contains the Amazon Web Services accounts and
3625
+ # services that are in scope for the assessment.
3444
3626
  #
3445
3627
  # @note When making an API call, you may pass Scope
3446
3628
  # data as a hash:
@@ -3461,12 +3643,13 @@ module Aws::AuditManager
3461
3643
  # }
3462
3644
  #
3463
3645
  # @!attribute [rw] aws_accounts
3464
- # The accounts included in the scope of the assessment.
3646
+ # The Amazon Web Services accounts that are included in the scope of
3647
+ # the assessment.
3465
3648
  # @return [Array<Types::AWSAccount>]
3466
3649
  #
3467
3650
  # @!attribute [rw] aws_services
3468
- # The Amazon Web Services services included in the scope of the
3469
- # assessment.
3651
+ # The Amazon Web Services services that are included in the scope of
3652
+ # the assessment.
3470
3653
  # @return [Array<Types::AWSService>]
3471
3654
  #
3472
3655
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Scope AWS API Documentation
@@ -3478,7 +3661,7 @@ module Aws::AuditManager
3478
3661
  include Aws::Structure
3479
3662
  end
3480
3663
 
3481
- # The metadata associated with the specified Amazon Web Service.
3664
+ # The metadata that's associated with the Amazon Web Service.
3482
3665
  #
3483
3666
  # @!attribute [rw] name
3484
3667
  # The name of the Amazon Web Service.
@@ -3489,12 +3672,12 @@ module Aws::AuditManager
3489
3672
  # @return [String]
3490
3673
  #
3491
3674
  # @!attribute [rw] description
3492
- # The description of the specified Amazon Web Service.
3675
+ # The description of the Amazon Web Service.
3493
3676
  # @return [String]
3494
3677
  #
3495
3678
  # @!attribute [rw] category
3496
- # The category in which the Amazon Web Service belongs, such as
3497
- # compute, storage, database, and so on.
3679
+ # The category that the Amazon Web Service belongs to, such as
3680
+ # compute, storage, or database.
3498
3681
  # @return [String]
3499
3682
  #
3500
3683
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ServiceMetadata AWS API Documentation
@@ -3555,13 +3738,13 @@ module Aws::AuditManager
3555
3738
  # }
3556
3739
  #
3557
3740
  # @!attribute [rw] keyword_input_type
3558
- # The method of input for the specified keyword.
3741
+ # The method of input for the keyword.
3559
3742
  # @return [String]
3560
3743
  #
3561
3744
  # @!attribute [rw] keyword_value
3562
- # The value of the keyword used to search CloudTrail logs, Config
3563
- # rules, Security Hub checks, and Amazon Web Services API names when
3564
- # mapping a control data source.
3745
+ # The value of the keyword that's used to search CloudTrail logs,
3746
+ # Config rules, Security Hub checks, and Amazon Web Services API names
3747
+ # when mapping a control data source.
3565
3748
  # @return [String]
3566
3749
  #
3567
3750
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/SourceKeyword AWS API Documentation
@@ -3573,6 +3756,56 @@ module Aws::AuditManager
3573
3756
  include Aws::Structure
3574
3757
  end
3575
3758
 
3759
+ # @note When making an API call, you may pass StartAssessmentFrameworkShareRequest
3760
+ # data as a hash:
3761
+ #
3762
+ # {
3763
+ # framework_id: "UUID", # required
3764
+ # destination_account: "AccountId", # required
3765
+ # destination_region: "Region", # required
3766
+ # comment: "ShareRequestComment",
3767
+ # }
3768
+ #
3769
+ # @!attribute [rw] framework_id
3770
+ # The unique identifier for the custom framework to be shared.
3771
+ # @return [String]
3772
+ #
3773
+ # @!attribute [rw] destination_account
3774
+ # The Amazon Web Services account of the recipient.
3775
+ # @return [String]
3776
+ #
3777
+ # @!attribute [rw] destination_region
3778
+ # The Amazon Web Services Region of the recipient.
3779
+ # @return [String]
3780
+ #
3781
+ # @!attribute [rw] comment
3782
+ # An optional comment from the sender about the share request.
3783
+ # @return [String]
3784
+ #
3785
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/StartAssessmentFrameworkShareRequest AWS API Documentation
3786
+ #
3787
+ class StartAssessmentFrameworkShareRequest < Struct.new(
3788
+ :framework_id,
3789
+ :destination_account,
3790
+ :destination_region,
3791
+ :comment)
3792
+ SENSITIVE = []
3793
+ include Aws::Structure
3794
+ end
3795
+
3796
+ # @!attribute [rw] assessment_framework_share_request
3797
+ # The share request that's created by the
3798
+ # `StartAssessmentFrameworkShare` API.
3799
+ # @return [Types::AssessmentFrameworkShareRequest]
3800
+ #
3801
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/StartAssessmentFrameworkShareResponse AWS API Documentation
3802
+ #
3803
+ class StartAssessmentFrameworkShareResponse < Struct.new(
3804
+ :assessment_framework_share_request)
3805
+ SENSITIVE = []
3806
+ include Aws::Structure
3807
+ end
3808
+
3576
3809
  # @note When making an API call, you may pass TagResourceRequest
3577
3810
  # data as a hash:
3578
3811
  #
@@ -3584,11 +3817,11 @@ module Aws::AuditManager
3584
3817
  # }
3585
3818
  #
3586
3819
  # @!attribute [rw] resource_arn
3587
- # The Amazon Resource Name (ARN) of the specified resource.
3820
+ # The Amazon Resource Name (ARN) of the resource.
3588
3821
  # @return [String]
3589
3822
  #
3590
3823
  # @!attribute [rw] tags
3591
- # The tags to be associated with the resource.
3824
+ # The tags that are associated with the resource.
3592
3825
  # @return [Hash<String,String>]
3593
3826
  #
3594
3827
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/TagResourceRequest AWS API Documentation
@@ -3604,11 +3837,11 @@ module Aws::AuditManager
3604
3837
  #
3605
3838
  class TagResourceResponse < Aws::EmptyStructure; end
3606
3839
 
3607
- # A uniform resource locator, used as a unique identifier to locate a
3608
- # resource on the internet.
3840
+ # Short for uniform resource locator. A URL is used as a unique
3841
+ # identifier to locate a resource on the internet.
3609
3842
  #
3610
3843
  # @!attribute [rw] hyperlink_name
3611
- # The name or word used as a hyperlink to the URL.
3844
+ # The name or word that's used as a hyperlink to the URL.
3612
3845
  # @return [String]
3613
3846
  #
3614
3847
  # @!attribute [rw] link
@@ -3665,23 +3898,23 @@ module Aws::AuditManager
3665
3898
  # }
3666
3899
  #
3667
3900
  # @!attribute [rw] assessment_id
3668
- # The identifier for the specified assessment.
3901
+ # The identifier for the assessment.
3669
3902
  # @return [String]
3670
3903
  #
3671
3904
  # @!attribute [rw] control_set_id
3672
- # The identifier for the specified control set.
3905
+ # The identifier for the control set.
3673
3906
  # @return [String]
3674
3907
  #
3675
3908
  # @!attribute [rw] control_id
3676
- # The identifier for the specified control.
3909
+ # The identifier for the control.
3677
3910
  # @return [String]
3678
3911
  #
3679
3912
  # @!attribute [rw] control_status
3680
- # The status of the specified control.
3913
+ # The status of the control.
3681
3914
  # @return [String]
3682
3915
  #
3683
3916
  # @!attribute [rw] comment_body
3684
- # The comment body text for the specified control.
3917
+ # The comment body text for the control.
3685
3918
  # @return [String]
3686
3919
  #
3687
3920
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlRequest AWS API Documentation
@@ -3697,8 +3930,8 @@ module Aws::AuditManager
3697
3930
  end
3698
3931
 
3699
3932
  # @!attribute [rw] control
3700
- # The name of the updated control set returned by the
3701
- # `UpdateAssessmentControl` API.
3933
+ # The name of the updated control set that the
3934
+ # `UpdateAssessmentControl` API returned.
3702
3935
  # @return [Types::AssessmentControl]
3703
3936
  #
3704
3937
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlResponse AWS API Documentation
@@ -3720,19 +3953,19 @@ module Aws::AuditManager
3720
3953
  # }
3721
3954
  #
3722
3955
  # @!attribute [rw] assessment_id
3723
- # The identifier for the specified assessment.
3956
+ # The identifier for the assessment.
3724
3957
  # @return [String]
3725
3958
  #
3726
3959
  # @!attribute [rw] control_set_id
3727
- # The identifier for the specified control set.
3960
+ # The identifier for the control set.
3728
3961
  # @return [String]
3729
3962
  #
3730
3963
  # @!attribute [rw] status
3731
- # The status of the control set that is being updated.
3964
+ # The status of the control set that's being updated.
3732
3965
  # @return [String]
3733
3966
  #
3734
3967
  # @!attribute [rw] comment
3735
- # The comment related to the status update.
3968
+ # The comment that's related to the status update.
3736
3969
  # @return [String]
3737
3970
  #
3738
3971
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlSetStatusRequest AWS API Documentation
@@ -3747,8 +3980,8 @@ module Aws::AuditManager
3747
3980
  end
3748
3981
 
3749
3982
  # @!attribute [rw] control_set
3750
- # The name of the updated control set returned by the
3751
- # `UpdateAssessmentControlSetStatus` API.
3983
+ # The name of the updated control set that the
3984
+ # `UpdateAssessmentControlSetStatus` API returned.
3752
3985
  # @return [Types::AssessmentControlSet]
3753
3986
  #
3754
3987
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlSetStatusResponse AWS API Documentation
@@ -3760,7 +3993,7 @@ module Aws::AuditManager
3760
3993
  end
3761
3994
 
3762
3995
  # A `controlSet` entity that represents a collection of controls in
3763
- # Audit Manager. This does not contain the control set ID.
3996
+ # Audit Manager. This doesn't contain the control set ID.
3764
3997
  #
3765
3998
  # @note When making an API call, you may pass UpdateAssessmentFrameworkControlSet
3766
3999
  # data as a hash:
@@ -3784,7 +4017,7 @@ module Aws::AuditManager
3784
4017
  # @return [String]
3785
4018
  #
3786
4019
  # @!attribute [rw] controls
3787
- # The list of controls contained within the control set.
4020
+ # The list of controls that are contained within the control set.
3788
4021
  # @return [Array<Types::CreateAssessmentFrameworkControl>]
3789
4022
  #
3790
4023
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkControlSet AWS API Documentation
@@ -3819,7 +4052,7 @@ module Aws::AuditManager
3819
4052
  # }
3820
4053
  #
3821
4054
  # @!attribute [rw] framework_id
3822
- # The identifier for the specified framework.
4055
+ # The identifier for the framework.
3823
4056
  # @return [String]
3824
4057
  #
3825
4058
  # @!attribute [rw] name
@@ -3827,7 +4060,7 @@ module Aws::AuditManager
3827
4060
  # @return [String]
3828
4061
  #
3829
4062
  # @!attribute [rw] description
3830
- # The description of the framework that is to be updated.
4063
+ # The description of the updated framework.
3831
4064
  # @return [String]
3832
4065
  #
3833
4066
  # @!attribute [rw] compliance_type
@@ -3836,7 +4069,7 @@ module Aws::AuditManager
3836
4069
  # @return [String]
3837
4070
  #
3838
4071
  # @!attribute [rw] control_sets
3839
- # The control sets associated with the framework.
4072
+ # The control sets that are associated with the framework.
3840
4073
  # @return [Array<Types::UpdateAssessmentFrameworkControlSet>]
3841
4074
  #
3842
4075
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkRequest AWS API Documentation
@@ -3852,7 +4085,7 @@ module Aws::AuditManager
3852
4085
  end
3853
4086
 
3854
4087
  # @!attribute [rw] framework
3855
- # The name of the specified framework.
4088
+ # The name of the framework.
3856
4089
  # @return [Types::Framework]
3857
4090
  #
3858
4091
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkResponse AWS API Documentation
@@ -3863,6 +4096,51 @@ module Aws::AuditManager
3863
4096
  include Aws::Structure
3864
4097
  end
3865
4098
 
4099
+ # @note When making an API call, you may pass UpdateAssessmentFrameworkShareRequest
4100
+ # data as a hash:
4101
+ #
4102
+ # {
4103
+ # request_id: "UUID", # required
4104
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
4105
+ # action: "ACCEPT", # required, accepts ACCEPT, DECLINE, REVOKE
4106
+ # }
4107
+ #
4108
+ # @!attribute [rw] request_id
4109
+ # The unique identifier for the share request.
4110
+ # @return [String]
4111
+ #
4112
+ # @!attribute [rw] request_type
4113
+ # Specifies whether the share request is a sent request or a received
4114
+ # request.
4115
+ # @return [String]
4116
+ #
4117
+ # @!attribute [rw] action
4118
+ # Specifies the update action for the share request.
4119
+ # @return [String]
4120
+ #
4121
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkShareRequest AWS API Documentation
4122
+ #
4123
+ class UpdateAssessmentFrameworkShareRequest < Struct.new(
4124
+ :request_id,
4125
+ :request_type,
4126
+ :action)
4127
+ SENSITIVE = []
4128
+ include Aws::Structure
4129
+ end
4130
+
4131
+ # @!attribute [rw] assessment_framework_share_request
4132
+ # The updated share request that's returned by the
4133
+ # `UpdateAssessmentFrameworkShare` operation.
4134
+ # @return [Types::AssessmentFrameworkShareRequest]
4135
+ #
4136
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkShareResponse AWS API Documentation
4137
+ #
4138
+ class UpdateAssessmentFrameworkShareResponse < Struct.new(
4139
+ :assessment_framework_share_request)
4140
+ SENSITIVE = []
4141
+ include Aws::Structure
4142
+ end
4143
+
3866
4144
  # @note When making an API call, you may pass UpdateAssessmentRequest
3867
4145
  # data as a hash:
3868
4146
  #
@@ -3897,28 +4175,28 @@ module Aws::AuditManager
3897
4175
  # }
3898
4176
  #
3899
4177
  # @!attribute [rw] assessment_id
3900
- # The identifier for the specified assessment.
4178
+ # The identifier for the assessment.
3901
4179
  # @return [String]
3902
4180
  #
3903
4181
  # @!attribute [rw] assessment_name
3904
- # The name of the specified assessment to be updated.
4182
+ # The name of the assessment to be updated.
3905
4183
  # @return [String]
3906
4184
  #
3907
4185
  # @!attribute [rw] assessment_description
3908
- # The description of the specified assessment.
4186
+ # The description of the assessment.
3909
4187
  # @return [String]
3910
4188
  #
3911
4189
  # @!attribute [rw] scope
3912
- # The scope of the specified assessment.
4190
+ # The scope of the assessment.
3913
4191
  # @return [Types::Scope]
3914
4192
  #
3915
4193
  # @!attribute [rw] assessment_reports_destination
3916
- # The assessment report storage destination for the specified
3917
- # assessment that is being updated.
4194
+ # The assessment report storage destination for the assessment that's
4195
+ # being updated.
3918
4196
  # @return [Types::AssessmentReportsDestination]
3919
4197
  #
3920
4198
  # @!attribute [rw] roles
3921
- # The list of roles for the specified assessment.
4199
+ # The list of roles for the assessment.
3922
4200
  # @return [Array<Types::Role>]
3923
4201
  #
3924
4202
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentRequest AWS API Documentation
@@ -3935,8 +4213,8 @@ module Aws::AuditManager
3935
4213
  end
3936
4214
 
3937
4215
  # @!attribute [rw] assessment
3938
- # The response object (name of the updated assessment) for the
3939
- # `UpdateAssessmentRequest` API.
4216
+ # The response object for the `UpdateAssessmentRequest` API. This is
4217
+ # the name of the updated assessment.
3940
4218
  # @return [Types::Assessment]
3941
4219
  #
3942
4220
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentResponse AWS API Documentation
@@ -3956,11 +4234,11 @@ module Aws::AuditManager
3956
4234
  # }
3957
4235
  #
3958
4236
  # @!attribute [rw] assessment_id
3959
- # The identifier for the specified assessment.
4237
+ # The identifier for the assessment.
3960
4238
  # @return [String]
3961
4239
  #
3962
4240
  # @!attribute [rw] status
3963
- # The current status of the specified assessment.
4241
+ # The current status of the assessment.
3964
4242
  # @return [String]
3965
4243
  #
3966
4244
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentStatusRequest AWS API Documentation
@@ -3973,8 +4251,8 @@ module Aws::AuditManager
3973
4251
  end
3974
4252
 
3975
4253
  # @!attribute [rw] assessment
3976
- # The name of the updated assessment returned by the
3977
- # `UpdateAssessmentStatus` API.
4254
+ # The name of the updated assessment that the `UpdateAssessmentStatus`
4255
+ # API returned.
3978
4256
  # @return [Types::Assessment]
3979
4257
  #
3980
4258
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentStatusResponse AWS API Documentation
@@ -4013,11 +4291,11 @@ module Aws::AuditManager
4013
4291
  # }
4014
4292
  #
4015
4293
  # @!attribute [rw] control_id
4016
- # The identifier for the specified control.
4294
+ # The identifier for the control.
4017
4295
  # @return [String]
4018
4296
  #
4019
4297
  # @!attribute [rw] name
4020
- # The name of the control to be updated.
4298
+ # The name of the updated control.
4021
4299
  # @return [String]
4022
4300
  #
4023
4301
  # @!attribute [rw] description
@@ -4025,8 +4303,7 @@ module Aws::AuditManager
4025
4303
  # @return [String]
4026
4304
  #
4027
4305
  # @!attribute [rw] testing_information
4028
- # The steps that to follow to determine if the control has been
4029
- # satisfied.
4306
+ # The steps that you should follow to determine if the control is met.
4030
4307
  # @return [String]
4031
4308
  #
4032
4309
  # @!attribute [rw] action_plan_title
@@ -4034,12 +4311,12 @@ module Aws::AuditManager
4034
4311
  # @return [String]
4035
4312
  #
4036
4313
  # @!attribute [rw] action_plan_instructions
4037
- # The recommended actions to carry out if the control is not
4314
+ # The recommended actions to carry out if the control isn't
4038
4315
  # fulfilled.
4039
4316
  # @return [String]
4040
4317
  #
4041
4318
  # @!attribute [rw] control_mapping_sources
4042
- # The data mapping sources for the specified control.
4319
+ # The data mapping sources for the control.
4043
4320
  # @return [Array<Types::ControlMappingSource>]
4044
4321
  #
4045
4322
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControlRequest AWS API Documentation
@@ -4057,8 +4334,8 @@ module Aws::AuditManager
4057
4334
  end
4058
4335
 
4059
4336
  # @!attribute [rw] control
4060
- # The name of the updated control set returned by the `UpdateControl`
4061
- # API.
4337
+ # The name of the updated control set that the `UpdateControl` API
4338
+ # returned.
4062
4339
  # @return [Types::Control]
4063
4340
  #
4064
4341
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControlResponse AWS API Documentation
@@ -4088,8 +4365,8 @@ module Aws::AuditManager
4088
4365
  # }
4089
4366
  #
4090
4367
  # @!attribute [rw] sns_topic
4091
- # The Amazon Simple Notification Service (Amazon SNS) topic to which
4092
- # Audit Manager sends notifications.
4368
+ # The Amazon Simple Notification Service (Amazon SNS) topic that Audit
4369
+ # Manager sends notifications to.
4093
4370
  # @return [String]
4094
4371
  #
4095
4372
  # @!attribute [rw] default_assessment_reports_destination
@@ -4135,8 +4412,8 @@ module Aws::AuditManager
4135
4412
  # }
4136
4413
  #
4137
4414
  # @!attribute [rw] s3_relative_path
4138
- # The relative path of the specified Amazon S3 bucket in which the
4139
- # assessment report is stored.
4415
+ # The relative path of the Amazon S3 bucket that the assessment report
4416
+ # is stored in.
4140
4417
  # @return [String]
4141
4418
  #
4142
4419
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ValidateAssessmentReportIntegrityRequest AWS API Documentation
@@ -4152,8 +4429,8 @@ module Aws::AuditManager
4152
4429
  # @return [Boolean]
4153
4430
  #
4154
4431
  # @!attribute [rw] signature_algorithm
4155
- # The signature algorithm used to code sign the assessment report
4156
- # file.
4432
+ # The signature algorithm that's used to code sign the assessment
4433
+ # report file.
4157
4434
  # @return [String]
4158
4435
  #
4159
4436
  # @!attribute [rw] signature_date_time
@@ -4206,7 +4483,7 @@ module Aws::AuditManager
4206
4483
  end
4207
4484
 
4208
4485
  # Indicates that the request has invalid or missing parameters for the
4209
- # specified field.
4486
+ # field.
4210
4487
  #
4211
4488
  # @!attribute [rw] name
4212
4489
  # The name of the validation error.