aws-sdk-auditmanager 1.12.0 → 1.16.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -10,8 +10,8 @@
10
10
  module Aws::AuditManager
11
11
  module Types
12
12
 
13
- # The wrapper of account details, such as account ID, email address, and
14
- # so on.
13
+ # The wrapper of Amazon Web Services account details, such as account ID
14
+ # or email address.
15
15
  #
16
16
  # @note When making an API call, you may pass AWSAccount
17
17
  # data as a hash:
@@ -23,15 +23,16 @@ module Aws::AuditManager
23
23
  # }
24
24
  #
25
25
  # @!attribute [rw] id
26
- # The identifier for the specified account.
26
+ # The identifier for the Amazon Web Services account.
27
27
  # @return [String]
28
28
  #
29
29
  # @!attribute [rw] email_address
30
- # The email address associated with the specified account.
30
+ # The email address that's associated with the Amazon Web Services
31
+ # account.
31
32
  # @return [String]
32
33
  #
33
34
  # @!attribute [rw] name
34
- # The name of the specified account.
35
+ # The name of the Amazon Web Services account.
35
36
  # @return [String]
36
37
  #
37
38
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AWSAccount AWS API Documentation
@@ -44,7 +45,7 @@ module Aws::AuditManager
44
45
  include Aws::Structure
45
46
  end
46
47
 
47
- # An Amazon Web Service such as Amazon S3, CloudTrail, and so on.
48
+ # An Amazon Web Service such as Amazon S3 or CloudTrail.
48
49
  #
49
50
  # @note When making an API call, you may pass AWSService
50
51
  # data as a hash:
@@ -65,7 +66,7 @@ module Aws::AuditManager
65
66
  include Aws::Structure
66
67
  end
67
68
 
68
- # Your account is not registered with Audit Manager. Check the delegated
69
+ # Your account isn't registered with Audit Manager. Check the delegated
69
70
  # administrator setup on the Audit Manager settings page, and try again.
70
71
  #
71
72
  # @!attribute [rw] message
@@ -88,19 +89,20 @@ module Aws::AuditManager
88
89
  # @return [String]
89
90
  #
90
91
  # @!attribute [rw] aws_account
91
- # The account associated with the assessment.
92
+ # The Amazon Web Services account that's associated with the
93
+ # assessment.
92
94
  # @return [Types::AWSAccount]
93
95
  #
94
96
  # @!attribute [rw] metadata
95
- # The metadata for the specified assessment.
97
+ # The metadata for the assessment.
96
98
  # @return [Types::AssessmentMetadata]
97
99
  #
98
100
  # @!attribute [rw] framework
99
- # The framework from which the assessment was created.
101
+ # The framework that the assessment was created from.
100
102
  # @return [Types::AssessmentFramework]
101
103
  #
102
104
  # @!attribute [rw] tags
103
- # The tags associated with the assessment.
105
+ # The tags that are associated with the assessment.
104
106
  # @return [Hash<String,String>]
105
107
  #
106
108
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Assessment AWS API Documentation
@@ -115,39 +117,39 @@ module Aws::AuditManager
115
117
  include Aws::Structure
116
118
  end
117
119
 
118
- # The control entity that represents a standard or custom control used
119
- # in an Audit Manager assessment.
120
+ # The control entity that represents a standard control or a custom
121
+ # control in an Audit Manager assessment.
120
122
  #
121
123
  # @!attribute [rw] id
122
- # The identifier for the specified control.
124
+ # The identifier for the control.
123
125
  # @return [String]
124
126
  #
125
127
  # @!attribute [rw] name
126
- # The name of the specified control.
128
+ # The name of the control.
127
129
  # @return [String]
128
130
  #
129
131
  # @!attribute [rw] description
130
- # The description of the specified control.
132
+ # The description of the control.
131
133
  # @return [String]
132
134
  #
133
135
  # @!attribute [rw] status
134
- # The status of the specified control.
136
+ # The status of the control.
135
137
  # @return [String]
136
138
  #
137
139
  # @!attribute [rw] response
138
- # The response of the specified control.
140
+ # The response of the control.
139
141
  # @return [String]
140
142
  #
141
143
  # @!attribute [rw] comments
142
- # The list of comments attached to the specified control.
144
+ # The list of comments that's attached to the control.
143
145
  # @return [Array<Types::ControlComment>]
144
146
  #
145
147
  # @!attribute [rw] evidence_sources
146
- # The list of data sources for the specified evidence.
148
+ # The list of data sources for the evidence.
147
149
  # @return [Array<String>]
148
150
  #
149
151
  # @!attribute [rw] evidence_count
150
- # The amount of evidence generated for the control.
152
+ # The amount of evidence that's generated for the control.
151
153
  # @return [Integer]
152
154
  #
153
155
  # @!attribute [rw] assessment_report_evidence_count
@@ -186,25 +188,25 @@ module Aws::AuditManager
186
188
  # @return [String]
187
189
  #
188
190
  # @!attribute [rw] roles
189
- # The roles associated with the control set.
191
+ # The roles that are associated with the control set.
190
192
  # @return [Array<Types::Role>]
191
193
  #
192
194
  # @!attribute [rw] controls
193
- # The list of controls contained with the control set.
195
+ # The list of controls that's contained with the control set.
194
196
  # @return [Array<Types::AssessmentControl>]
195
197
  #
196
198
  # @!attribute [rw] delegations
197
- # The delegations associated with the control set.
199
+ # The delegations that are associated with the control set.
198
200
  # @return [Array<Types::Delegation>]
199
201
  #
200
202
  # @!attribute [rw] system_evidence_count
201
- # The total number of evidence objects retrieved automatically for the
202
- # control set.
203
+ # The total number of evidence objects that are retrieved
204
+ # automatically for the control set.
203
205
  # @return [Integer]
204
206
  #
205
207
  # @!attribute [rw] manual_evidence_count
206
- # The total number of evidence objects uploaded manually to the
207
- # control set.
208
+ # The total number of evidence objects that are uploaded manually to
209
+ # the control set.
208
210
  # @return [Integer]
209
211
  #
210
212
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentControlSet AWS API Documentation
@@ -222,10 +224,10 @@ module Aws::AuditManager
222
224
  include Aws::Structure
223
225
  end
224
226
 
225
- # The folder in which Audit Manager stores evidence for an assessment.
227
+ # The folder where Audit Manager stores evidence for an assessment.
226
228
  #
227
229
  # @!attribute [rw] name
228
- # The name of the specified evidence folder.
230
+ # The name of the evidence folder.
229
231
  # @return [String]
230
232
  #
231
233
  # @!attribute [rw] date
@@ -233,7 +235,7 @@ module Aws::AuditManager
233
235
  # @return [Time]
234
236
  #
235
237
  # @!attribute [rw] assessment_id
236
- # The identifier for the specified assessment.
238
+ # The identifier for the assessment.
237
239
  # @return [String]
238
240
  #
239
241
  # @!attribute [rw] control_set_id
@@ -241,15 +243,15 @@ module Aws::AuditManager
241
243
  # @return [String]
242
244
  #
243
245
  # @!attribute [rw] control_id
244
- # The unique identifier for the specified control.
246
+ # The unique identifier for the control.
245
247
  # @return [String]
246
248
  #
247
249
  # @!attribute [rw] id
248
- # The identifier for the folder in which evidence is stored.
250
+ # The identifier for the folder that the evidence is stored in.
249
251
  # @return [String]
250
252
  #
251
253
  # @!attribute [rw] data_source
252
- # The Amazon Web Service from which the evidence was collected.
254
+ # The Amazon Web Service that the evidence was collected from.
253
255
  # @return [String]
254
256
  #
255
257
  # @!attribute [rw] author
@@ -261,7 +263,8 @@ module Aws::AuditManager
261
263
  # @return [Integer]
262
264
  #
263
265
  # @!attribute [rw] assessment_report_selection_count
264
- # The total count of evidence included in the assessment report.
266
+ # The total count of evidence that's included in the assessment
267
+ # report.
265
268
  # @return [Integer]
266
269
  #
267
270
  # @!attribute [rw] control_name
@@ -269,7 +272,7 @@ module Aws::AuditManager
269
272
  # @return [String]
270
273
  #
271
274
  # @!attribute [rw] evidence_resources_included_count
272
- # The amount of evidence included in the evidence folder.
275
+ # The amount of evidence that's included in the evidence folder.
273
276
  # @return [Integer]
274
277
  #
275
278
  # @!attribute [rw] evidence_by_type_configuration_data_count
@@ -300,8 +303,8 @@ module Aws::AuditManager
300
303
  # @return [Integer]
301
304
  #
302
305
  # @!attribute [rw] evidence_aws_service_source_count
303
- # The total number of Amazon Web Services resources assessed to
304
- # generate the evidence.
306
+ # The total number of Amazon Web Services resources that were assessed
307
+ # to generate the evidence.
305
308
  # @return [Integer]
306
309
  #
307
310
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentEvidenceFolder AWS API Documentation
@@ -337,16 +340,15 @@ module Aws::AuditManager
337
340
  # @return [String]
338
341
  #
339
342
  # @!attribute [rw] arn
340
- # The Amazon Resource Name (ARN) of the specified framework.
343
+ # The Amazon Resource Name (ARN) of the framework.
341
344
  # @return [String]
342
345
  #
343
346
  # @!attribute [rw] metadata
344
- # The metadata of a framework, such as the name, ID, description, and
345
- # so on.
347
+ # The metadata of a framework, such as the name, ID, or description.
346
348
  # @return [Types::FrameworkMetadata]
347
349
  #
348
350
  # @!attribute [rw] control_sets
349
- # The control sets associated with the framework.
351
+ # The control sets that are associated with the framework.
350
352
  # @return [Array<Types::AssessmentControlSet>]
351
353
  #
352
354
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFramework AWS API Documentation
@@ -360,30 +362,32 @@ module Aws::AuditManager
360
362
  include Aws::Structure
361
363
  end
362
364
 
363
- # The metadata associated with a standard or custom framework.
365
+ # The metadata that's associated with a standard framework or a custom
366
+ # framework.
364
367
  #
365
368
  # @!attribute [rw] arn
366
369
  # The Amazon Resource Name (ARN) of the framework.
367
370
  # @return [String]
368
371
  #
369
372
  # @!attribute [rw] id
370
- # The unique identified for the specified framework.
373
+ # The unique identifier for the framework.
371
374
  # @return [String]
372
375
  #
373
376
  # @!attribute [rw] type
374
- # The framework type, such as standard or custom.
377
+ # The framework type, such as a standard framework or a custom
378
+ # framework.
375
379
  # @return [String]
376
380
  #
377
381
  # @!attribute [rw] name
378
- # The name of the specified framework.
382
+ # The name of the framework.
379
383
  # @return [String]
380
384
  #
381
385
  # @!attribute [rw] description
382
- # The description of the specified framework.
386
+ # The description of the framework.
383
387
  # @return [String]
384
388
  #
385
389
  # @!attribute [rw] logo
386
- # The logo associated with the framework.
390
+ # The logo that's associated with the framework.
387
391
  # @return [String]
388
392
  #
389
393
  # @!attribute [rw] compliance_type
@@ -392,11 +396,11 @@ module Aws::AuditManager
392
396
  # @return [String]
393
397
  #
394
398
  # @!attribute [rw] controls_count
395
- # The number of controls associated with the specified framework.
399
+ # The number of controls that are associated with the framework.
396
400
  # @return [Integer]
397
401
  #
398
402
  # @!attribute [rw] control_sets_count
399
- # The number of control sets associated with the specified framework.
403
+ # The number of control sets that are associated with the framework.
400
404
  # @return [Integer]
401
405
  #
402
406
  # @!attribute [rw] created_at
@@ -425,7 +429,94 @@ module Aws::AuditManager
425
429
  include Aws::Structure
426
430
  end
427
431
 
428
- # The metadata associated with the specified assessment.
432
+ # Represents a share request for a custom framework in Audit Manager.
433
+ #
434
+ # @!attribute [rw] id
435
+ # The unique identifier for the share request.
436
+ # @return [String]
437
+ #
438
+ # @!attribute [rw] framework_id
439
+ # The unique identifier for the shared custom framework.
440
+ # @return [String]
441
+ #
442
+ # @!attribute [rw] framework_name
443
+ # The name of the custom framework that the share request is for.
444
+ # @return [String]
445
+ #
446
+ # @!attribute [rw] framework_description
447
+ # The description of the shared custom framework.
448
+ # @return [String]
449
+ #
450
+ # @!attribute [rw] status
451
+ # The status of the share request.
452
+ # @return [String]
453
+ #
454
+ # @!attribute [rw] source_account
455
+ # The Amazon Web Services account of the sender.
456
+ # @return [String]
457
+ #
458
+ # @!attribute [rw] destination_account
459
+ # The Amazon Web Services account of the recipient.
460
+ # @return [String]
461
+ #
462
+ # @!attribute [rw] destination_region
463
+ # The Amazon Web Services Region of the recipient.
464
+ # @return [String]
465
+ #
466
+ # @!attribute [rw] expiration_time
467
+ # The time when the share request expires.
468
+ # @return [Time]
469
+ #
470
+ # @!attribute [rw] creation_time
471
+ # The time when the share request was created.
472
+ # @return [Time]
473
+ #
474
+ # @!attribute [rw] last_updated
475
+ # Specifies when the share request was last updated.
476
+ # @return [Time]
477
+ #
478
+ # @!attribute [rw] comment
479
+ # An optional comment from the sender about the share request.
480
+ # @return [String]
481
+ #
482
+ # @!attribute [rw] standard_controls_count
483
+ # The number of standard controls that are part of the shared custom
484
+ # framework.
485
+ # @return [Integer]
486
+ #
487
+ # @!attribute [rw] custom_controls_count
488
+ # The number of custom controls that are part of the shared custom
489
+ # framework.
490
+ # @return [Integer]
491
+ #
492
+ # @!attribute [rw] compliance_type
493
+ # The compliance type that the shared custom framework supports, such
494
+ # as CIS or HIPAA.
495
+ # @return [String]
496
+ #
497
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFrameworkShareRequest AWS API Documentation
498
+ #
499
+ class AssessmentFrameworkShareRequest < Struct.new(
500
+ :id,
501
+ :framework_id,
502
+ :framework_name,
503
+ :framework_description,
504
+ :status,
505
+ :source_account,
506
+ :destination_account,
507
+ :destination_region,
508
+ :expiration_time,
509
+ :creation_time,
510
+ :last_updated,
511
+ :comment,
512
+ :standard_controls_count,
513
+ :custom_controls_count,
514
+ :compliance_type)
515
+ SENSITIVE = []
516
+ include Aws::Structure
517
+ end
518
+
519
+ # The metadata that's associated with the specified assessment.
429
520
  #
430
521
  # @!attribute [rw] name
431
522
  # The name of the assessment.
@@ -440,8 +531,8 @@ module Aws::AuditManager
440
531
  # @return [String]
441
532
  #
442
533
  # @!attribute [rw] compliance_type
443
- # The name of a compliance standard related to the assessment, such as
444
- # PCI-DSS.
534
+ # The name of the compliance standard that's related to the
535
+ # assessment, such as PCI-DSS.
445
536
  # @return [String]
446
537
  #
447
538
  # @!attribute [rw] status
@@ -449,20 +540,21 @@ module Aws::AuditManager
449
540
  # @return [String]
450
541
  #
451
542
  # @!attribute [rw] assessment_reports_destination
452
- # The destination in which evidence reports are stored for the
453
- # specified assessment.
543
+ # The destination that evidence reports are stored in for the
544
+ # assessment.
454
545
  # @return [Types::AssessmentReportsDestination]
455
546
  #
456
547
  # @!attribute [rw] scope
457
- # The wrapper of accounts and services in scope for the assessment.
548
+ # The wrapper of Amazon Web Services accounts and services that are in
549
+ # scope for the assessment.
458
550
  # @return [Types::Scope]
459
551
  #
460
552
  # @!attribute [rw] roles
461
- # The roles associated with the assessment.
553
+ # The roles that are associated with the assessment.
462
554
  # @return [Array<Types::Role>]
463
555
  #
464
556
  # @!attribute [rw] delegations
465
- # The delegations associated with the assessment.
557
+ # The delegations that are associated with the assessment.
466
558
  # @return [Array<Types::Delegation>]
467
559
  #
468
560
  # @!attribute [rw] creation_time
@@ -491,7 +583,8 @@ module Aws::AuditManager
491
583
  include Aws::Structure
492
584
  end
493
585
 
494
- # A metadata object associated with an assessment in Audit Manager.
586
+ # A metadata object that's associated with an assessment in Audit
587
+ # Manager.
495
588
  #
496
589
  # @!attribute [rw] name
497
590
  # The name of the assessment.
@@ -502,8 +595,8 @@ module Aws::AuditManager
502
595
  # @return [String]
503
596
  #
504
597
  # @!attribute [rw] compliance_type
505
- # The name of the compliance standard related to the assessment, such
506
- # as PCI-DSS.
598
+ # The name of the compliance standard that's related to the
599
+ # assessment, such as PCI-DSS.
507
600
  # @return [String]
508
601
  #
509
602
  # @!attribute [rw] status
@@ -511,11 +604,11 @@ module Aws::AuditManager
511
604
  # @return [String]
512
605
  #
513
606
  # @!attribute [rw] roles
514
- # The roles associated with the assessment.
607
+ # The roles that are associated with the assessment.
515
608
  # @return [Array<Types::Role>]
516
609
  #
517
610
  # @!attribute [rw] delegations
518
- # The delegations associated with the assessment.
611
+ # The delegations that are associated with the assessment.
519
612
  # @return [Array<Types::Delegation>]
520
613
  #
521
614
  # @!attribute [rw] creation_time
@@ -541,17 +634,18 @@ module Aws::AuditManager
541
634
  include Aws::Structure
542
635
  end
543
636
 
544
- # A finalized document generated from an Audit Manager assessment. These
545
- # reports summarize the relevant evidence collected for your audit, and
546
- # link to the relevant evidence folders which are named and organized
547
- # according to the controls specified in your assessment.
637
+ # A finalized document that's generated from an Audit Manager
638
+ # assessment. These reports summarize the relevant evidence that was
639
+ # collected for your audit, and link to the relevant evidence folders.
640
+ # These evidence folders are named and organized according to the
641
+ # controls that are specified in your assessment.
548
642
  #
549
643
  # @!attribute [rw] id
550
- # The unique identifier for the specified assessment report.
644
+ # The unique identifier for the assessment report.
551
645
  # @return [String]
552
646
  #
553
647
  # @!attribute [rw] name
554
- # The name given to the assessment report.
648
+ # The name that's given to the assessment report.
555
649
  # @return [String]
556
650
  #
557
651
  # @!attribute [rw] description
@@ -559,7 +653,7 @@ module Aws::AuditManager
559
653
  # @return [String]
560
654
  #
561
655
  # @!attribute [rw] aws_account_id
562
- # The identifier for the specified account.
656
+ # The identifier for the specified Amazon Web Services account.
563
657
  # @return [String]
564
658
  #
565
659
  # @!attribute [rw] assessment_id
@@ -606,11 +700,11 @@ module Aws::AuditManager
606
700
  # @return [String]
607
701
  #
608
702
  # @!attribute [rw] error_code
609
- # The error code returned by the `AssessmentReportEvidence` API.
703
+ # The error code that the `AssessmentReportEvidence` API returned.
610
704
  # @return [String]
611
705
  #
612
706
  # @!attribute [rw] error_message
613
- # The error message returned by the `AssessmentReportEvidence` API.
707
+ # The error message that the `AssessmentReportEvidence` API returned.
614
708
  # @return [String]
615
709
  #
616
710
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentReportEvidenceError AWS API Documentation
@@ -623,7 +717,8 @@ module Aws::AuditManager
623
717
  include Aws::Structure
624
718
  end
625
719
 
626
- # The metadata objects associated with the specified assessment report.
720
+ # The metadata objects that are associated with the specified assessment
721
+ # report.
627
722
  #
628
723
  # @!attribute [rw] id
629
724
  # The unique identifier for the assessment report.
@@ -634,7 +729,7 @@ module Aws::AuditManager
634
729
  # @return [String]
635
730
  #
636
731
  # @!attribute [rw] description
637
- # The description of the specified assessment report.
732
+ # The description of the assessment report.
638
733
  # @return [String]
639
734
  #
640
735
  # @!attribute [rw] assessment_id
@@ -672,7 +767,7 @@ module Aws::AuditManager
672
767
  include Aws::Structure
673
768
  end
674
769
 
675
- # The location in which Audit Manager saves assessment reports for the
770
+ # The location where Audit Manager saves assessment reports for the
676
771
  # given assessment.
677
772
  #
678
773
  # @note When making an API call, you may pass AssessmentReportsDestination
@@ -709,11 +804,11 @@ module Aws::AuditManager
709
804
  # }
710
805
  #
711
806
  # @!attribute [rw] assessment_id
712
- # The identifier for the specified assessment.
807
+ # The identifier for the assessment.
713
808
  # @return [String]
714
809
  #
715
810
  # @!attribute [rw] evidence_folder_id
716
- # The identifier for the folder in which evidence is stored.
811
+ # The identifier for the folder that the evidence is stored in.
717
812
  # @return [String]
718
813
  #
719
814
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssociateAssessmentReportEvidenceFolderRequest AWS API Documentation
@@ -739,11 +834,11 @@ module Aws::AuditManager
739
834
  # }
740
835
  #
741
836
  # @!attribute [rw] assessment_id
742
- # The unique identifier for the specified assessment.
837
+ # The identifier for the assessment.
743
838
  # @return [String]
744
839
  #
745
840
  # @!attribute [rw] evidence_folder_id
746
- # The identifier for the folder in which the evidence is stored.
841
+ # The identifier for the folder that the evidence is stored in.
747
842
  # @return [String]
748
843
  #
749
844
  # @!attribute [rw] evidence_ids
@@ -761,12 +856,12 @@ module Aws::AuditManager
761
856
  end
762
857
 
763
858
  # @!attribute [rw] evidence_ids
764
- # The identifier for the evidence.
859
+ # The list of evidence identifiers.
765
860
  # @return [Array<String>]
766
861
  #
767
862
  # @!attribute [rw] errors
768
- # A list of errors returned by the
769
- # `BatchAssociateAssessmentReportEvidence` API.
863
+ # A list of errors that the `BatchAssociateAssessmentReportEvidence`
864
+ # API returned.
770
865
  # @return [Array<Types::AssessmentReportEvidenceError>]
771
866
  #
772
867
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchAssociateAssessmentReportEvidenceResponse AWS API Documentation
@@ -787,13 +882,13 @@ module Aws::AuditManager
787
882
  # @return [Types::CreateDelegationRequest]
788
883
  #
789
884
  # @!attribute [rw] error_code
790
- # The error code returned by the `BatchCreateDelegationByAssessment`
791
- # API.
885
+ # The error code that the `BatchCreateDelegationByAssessment` API
886
+ # returned.
792
887
  # @return [String]
793
888
  #
794
889
  # @!attribute [rw] error_message
795
- # The error message returned by the
796
- # `BatchCreateDelegationByAssessment` API.
890
+ # The error message that the `BatchCreateDelegationByAssessment` API
891
+ # returned.
797
892
  # @return [String]
798
893
  #
799
894
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentError AWS API Documentation
@@ -826,7 +921,7 @@ module Aws::AuditManager
826
921
  # @return [Array<Types::CreateDelegationRequest>]
827
922
  #
828
923
  # @!attribute [rw] assessment_id
829
- # The identifier for the specified assessment.
924
+ # The identifier for the assessment.
830
925
  # @return [String]
831
926
  #
832
927
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentRequest AWS API Documentation
@@ -839,12 +934,12 @@ module Aws::AuditManager
839
934
  end
840
935
 
841
936
  # @!attribute [rw] delegations
842
- # The delegations associated with the assessment.
937
+ # The delegations that are associated with the assessment.
843
938
  # @return [Array<Types::Delegation>]
844
939
  #
845
940
  # @!attribute [rw] errors
846
- # A list of errors returned by the `BatchCreateDelegationByAssessment`
847
- # API.
941
+ # A list of errors that the `BatchCreateDelegationByAssessment` API
942
+ # returned.
848
943
  # @return [Array<Types::BatchCreateDelegationByAssessmentError>]
849
944
  #
850
945
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentResponse AWS API Documentation
@@ -861,17 +956,17 @@ module Aws::AuditManager
861
956
  # message.
862
957
  #
863
958
  # @!attribute [rw] delegation_id
864
- # The identifier for the specified delegation.
959
+ # The identifier for the delegation.
865
960
  # @return [String]
866
961
  #
867
962
  # @!attribute [rw] error_code
868
- # The error code returned by the `BatchDeleteDelegationByAssessment`
869
- # API.
963
+ # The error code that the `BatchDeleteDelegationByAssessment` API
964
+ # returned.
870
965
  # @return [String]
871
966
  #
872
967
  # @!attribute [rw] error_message
873
- # The error message returned by the
874
- # `BatchDeleteDelegationByAssessment` API.
968
+ # The error message that the `BatchDeleteDelegationByAssessment` API
969
+ # returned.
875
970
  # @return [String]
876
971
  #
877
972
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentError AWS API Documentation
@@ -893,11 +988,11 @@ module Aws::AuditManager
893
988
  # }
894
989
  #
895
990
  # @!attribute [rw] delegation_ids
896
- # The identifiers for the specified delegations.
991
+ # The identifiers for the delegations.
897
992
  # @return [Array<String>]
898
993
  #
899
994
  # @!attribute [rw] assessment_id
900
- # The identifier for the specified assessment.
995
+ # The identifier for the assessment.
901
996
  # @return [String]
902
997
  #
903
998
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentRequest AWS API Documentation
@@ -910,8 +1005,8 @@ module Aws::AuditManager
910
1005
  end
911
1006
 
912
1007
  # @!attribute [rw] errors
913
- # A list of errors returned by the `BatchDeleteDelegationByAssessment`
914
- # API.
1008
+ # A list of errors that the `BatchDeleteDelegationByAssessment` API
1009
+ # returned.
915
1010
  # @return [Array<Types::BatchDeleteDelegationByAssessmentError>]
916
1011
  #
917
1012
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentResponse AWS API Documentation
@@ -932,11 +1027,11 @@ module Aws::AuditManager
932
1027
  # }
933
1028
  #
934
1029
  # @!attribute [rw] assessment_id
935
- # The identifier for the specified assessment.
1030
+ # The identifier for the assessment.
936
1031
  # @return [String]
937
1032
  #
938
1033
  # @!attribute [rw] evidence_folder_id
939
- # The identifier for the folder in which evidence is stored.
1034
+ # The identifier for the folder that the evidence is stored in.
940
1035
  # @return [String]
941
1036
  #
942
1037
  # @!attribute [rw] evidence_ids
@@ -958,8 +1053,8 @@ module Aws::AuditManager
958
1053
  # @return [Array<String>]
959
1054
  #
960
1055
  # @!attribute [rw] errors
961
- # A list of errors returned by the
962
- # `BatchDisassociateAssessmentReportEvidence` API.
1056
+ # A list of errors that the
1057
+ # `BatchDisassociateAssessmentReportEvidence` API returned.
963
1058
  # @return [Array<Types::AssessmentReportEvidenceError>]
964
1059
  #
965
1060
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDisassociateAssessmentReportEvidenceResponse AWS API Documentation
@@ -976,18 +1071,18 @@ module Aws::AuditManager
976
1071
  # message.
977
1072
  #
978
1073
  # @!attribute [rw] manual_evidence
979
- # Manual evidence that cannot be collected automatically by Audit
1074
+ # Manual evidence that can't be collected automatically by Audit
980
1075
  # Manager.
981
1076
  # @return [Types::ManualEvidence]
982
1077
  #
983
1078
  # @!attribute [rw] error_code
984
- # The error code returned by the
985
- # `BatchImportEvidenceToAssessmentControl` API.
1079
+ # The error code that the `BatchImportEvidenceToAssessmentControl` API
1080
+ # returned.
986
1081
  # @return [String]
987
1082
  #
988
1083
  # @!attribute [rw] error_message
989
- # The error message returned by the
990
- # `BatchImportEvidenceToAssessmentControl` API.
1084
+ # The error message that the `BatchImportEvidenceToAssessmentControl`
1085
+ # API returned.
991
1086
  # @return [String]
992
1087
  #
993
1088
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlError AWS API Documentation
@@ -1015,15 +1110,15 @@ module Aws::AuditManager
1015
1110
  # }
1016
1111
  #
1017
1112
  # @!attribute [rw] assessment_id
1018
- # The identifier for the specified assessment.
1113
+ # The identifier for the assessment.
1019
1114
  # @return [String]
1020
1115
  #
1021
1116
  # @!attribute [rw] control_set_id
1022
- # The identifier for the specified control set.
1117
+ # The identifier for the control set.
1023
1118
  # @return [String]
1024
1119
  #
1025
1120
  # @!attribute [rw] control_id
1026
- # The identifier for the specified control.
1121
+ # The identifier for the control.
1027
1122
  # @return [String]
1028
1123
  #
1029
1124
  # @!attribute [rw] manual_evidence
@@ -1042,8 +1137,8 @@ module Aws::AuditManager
1042
1137
  end
1043
1138
 
1044
1139
  # @!attribute [rw] errors
1045
- # A list of errors returned by the
1046
- # `BatchImportEvidenceToAssessmentControl` API.
1140
+ # A list of errors that the `BatchImportEvidenceToAssessmentControl`
1141
+ # API returned.
1047
1142
  # @return [Array<Types::BatchImportEvidenceToAssessmentControlError>]
1048
1143
  #
1049
1144
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlResponse AWS API Documentation
@@ -1054,24 +1149,27 @@ module Aws::AuditManager
1054
1149
  include Aws::Structure
1055
1150
  end
1056
1151
 
1057
- # The record of a change within Audit Manager, such as a modified
1058
- # assessment, a delegated control set, and so on.
1152
+ # The record of a change within Audit Manager. For example, this could
1153
+ # be the status change of an assessment or the delegation of a control
1154
+ # set.
1059
1155
  #
1060
1156
  # @!attribute [rw] object_type
1061
- # The changelog object type, such as an assessment, control, or
1157
+ # The object that was changed, such as an assessment, control, or
1062
1158
  # control set.
1063
1159
  # @return [String]
1064
1160
  #
1065
1161
  # @!attribute [rw] object_name
1066
- # The name of the changelog object.
1162
+ # The name of the object that changed. This could be the name of an
1163
+ # assessment, control, or control set.
1067
1164
  # @return [String]
1068
1165
  #
1069
1166
  # @!attribute [rw] action
1070
- # The action performed.
1167
+ # The action that was performed.
1071
1168
  # @return [String]
1072
1169
  #
1073
1170
  # @!attribute [rw] created_at
1074
- # The time of creation for the changelog object.
1171
+ # The time when the action was performed and the changelog record was
1172
+ # created.
1075
1173
  # @return [Time]
1076
1174
  #
1077
1175
  # @!attribute [rw] created_by
@@ -1093,7 +1191,7 @@ module Aws::AuditManager
1093
1191
  # A control in Audit Manager.
1094
1192
  #
1095
1193
  # @!attribute [rw] arn
1096
- # The Amazon Resource Name (ARN) of the specified control.
1194
+ # The Amazon Resource Name (ARN) of the control.
1097
1195
  # @return [String]
1098
1196
  #
1099
1197
  # @!attribute [rw] id
@@ -1101,19 +1199,20 @@ module Aws::AuditManager
1101
1199
  # @return [String]
1102
1200
  #
1103
1201
  # @!attribute [rw] type
1104
- # The type of control, such as custom or standard.
1202
+ # The type of control, such as a custom control or a standard control.
1105
1203
  # @return [String]
1106
1204
  #
1107
1205
  # @!attribute [rw] name
1108
- # The name of the specified control.
1206
+ # The name of the control.
1109
1207
  # @return [String]
1110
1208
  #
1111
1209
  # @!attribute [rw] description
1112
- # The description of the specified control.
1210
+ # The description of the control.
1113
1211
  # @return [String]
1114
1212
  #
1115
1213
  # @!attribute [rw] testing_information
1116
- # The steps to follow to determine if the control has been satisfied.
1214
+ # The steps that you should follow to determine if the control has
1215
+ # been satisfied.
1117
1216
  # @return [String]
1118
1217
  #
1119
1218
  # @!attribute [rw] action_plan_title
@@ -1121,17 +1220,17 @@ module Aws::AuditManager
1121
1220
  # @return [String]
1122
1221
  #
1123
1222
  # @!attribute [rw] action_plan_instructions
1124
- # The recommended actions to carry out if the control is not
1223
+ # The recommended actions to carry out if the control isn't
1125
1224
  # fulfilled.
1126
1225
  # @return [String]
1127
1226
  #
1128
1227
  # @!attribute [rw] control_sources
1129
- # The data source that determines from where Audit Manager collects
1130
- # evidence for the control.
1228
+ # The data source that determines where Audit Manager collects
1229
+ # evidence from for the control.
1131
1230
  # @return [String]
1132
1231
  #
1133
1232
  # @!attribute [rw] control_mapping_sources
1134
- # The data mapping sources for the specified control.
1233
+ # The data mapping sources for the control.
1135
1234
  # @return [Array<Types::ControlMappingSource>]
1136
1235
  #
1137
1236
  # @!attribute [rw] created_at
@@ -1176,8 +1275,8 @@ module Aws::AuditManager
1176
1275
  include Aws::Structure
1177
1276
  end
1178
1277
 
1179
- # A comment posted by a user on a control. This includes the author's
1180
- # name, the comment text, and a timestamp.
1278
+ # A comment that's posted by a user on a control. This includes the
1279
+ # author's name, the comment text, and a timestamp.
1181
1280
  #
1182
1281
  # @!attribute [rw] author_name
1183
1282
  # The name of the user who authored the comment.
@@ -1201,8 +1300,126 @@ module Aws::AuditManager
1201
1300
  include Aws::Structure
1202
1301
  end
1203
1302
 
1204
- # The data source that determines from where Audit Manager collects
1205
- # evidence for the control.
1303
+ # A summary of the latest analytics data for a specific control domain.
1304
+ #
1305
+ # Control domain insights are grouped by control domain, and ranked by
1306
+ # the highest total count of non-compliant evidence.
1307
+ #
1308
+ # @!attribute [rw] name
1309
+ # The name of the control domain.
1310
+ # @return [String]
1311
+ #
1312
+ # @!attribute [rw] id
1313
+ # The unique identifier for the control domain.
1314
+ # @return [String]
1315
+ #
1316
+ # @!attribute [rw] controls_count_by_noncompliant_evidence
1317
+ # The number of controls in the control domain that collected
1318
+ # non-compliant evidence on the `lastUpdated` date.
1319
+ # @return [Integer]
1320
+ #
1321
+ # @!attribute [rw] total_controls_count
1322
+ # The total number of controls in the control domain.
1323
+ # @return [Integer]
1324
+ #
1325
+ # @!attribute [rw] evidence_insights
1326
+ # A breakdown of the compliance check status for the evidence that’s
1327
+ # associated with the control domain.
1328
+ # @return [Types::EvidenceInsights]
1329
+ #
1330
+ # @!attribute [rw] last_updated
1331
+ # The time when the control domain insights were last updated.
1332
+ # @return [Time]
1333
+ #
1334
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlDomainInsights AWS API Documentation
1335
+ #
1336
+ class ControlDomainInsights < Struct.new(
1337
+ :name,
1338
+ :id,
1339
+ :controls_count_by_noncompliant_evidence,
1340
+ :total_controls_count,
1341
+ :evidence_insights,
1342
+ :last_updated)
1343
+ SENSITIVE = []
1344
+ include Aws::Structure
1345
+ end
1346
+
1347
+ # A summary of the latest analytics data for a specific control in a
1348
+ # specific active assessment.
1349
+ #
1350
+ # Control insights are grouped by control domain, and ranked by the
1351
+ # highest total count of non-compliant evidence.
1352
+ #
1353
+ # @!attribute [rw] name
1354
+ # The name of the assessment control.
1355
+ # @return [String]
1356
+ #
1357
+ # @!attribute [rw] id
1358
+ # The unique identifier for the assessment control.
1359
+ # @return [String]
1360
+ #
1361
+ # @!attribute [rw] evidence_insights
1362
+ # A breakdown of the compliance check status for the evidence that’s
1363
+ # associated with the assessment control.
1364
+ # @return [Types::EvidenceInsights]
1365
+ #
1366
+ # @!attribute [rw] control_set_name
1367
+ # The name of the control set that the assessment control belongs to.
1368
+ # @return [String]
1369
+ #
1370
+ # @!attribute [rw] last_updated
1371
+ # The time when the assessment control insights were last updated.
1372
+ # @return [Time]
1373
+ #
1374
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlInsightsMetadataByAssessmentItem AWS API Documentation
1375
+ #
1376
+ class ControlInsightsMetadataByAssessmentItem < Struct.new(
1377
+ :name,
1378
+ :id,
1379
+ :evidence_insights,
1380
+ :control_set_name,
1381
+ :last_updated)
1382
+ SENSITIVE = []
1383
+ include Aws::Structure
1384
+ end
1385
+
1386
+ # A summary of the latest analytics data for a specific control.
1387
+ #
1388
+ # This data reflects the total counts for the specified control across
1389
+ # all active assessments. Control insights are grouped by control
1390
+ # domain, and ranked by the highest total count of non-compliant
1391
+ # evidence.
1392
+ #
1393
+ # @!attribute [rw] name
1394
+ # The name of the control.
1395
+ # @return [String]
1396
+ #
1397
+ # @!attribute [rw] id
1398
+ # The unique identifier for the control.
1399
+ # @return [String]
1400
+ #
1401
+ # @!attribute [rw] evidence_insights
1402
+ # A breakdown of the compliance check status for the evidence that’s
1403
+ # associated with the control.
1404
+ # @return [Types::EvidenceInsights]
1405
+ #
1406
+ # @!attribute [rw] last_updated
1407
+ # The time when the control insights were last updated.
1408
+ # @return [Time]
1409
+ #
1410
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlInsightsMetadataItem AWS API Documentation
1411
+ #
1412
+ class ControlInsightsMetadataItem < Struct.new(
1413
+ :name,
1414
+ :id,
1415
+ :evidence_insights,
1416
+ :last_updated)
1417
+ SENSITIVE = []
1418
+ include Aws::Structure
1419
+ end
1420
+
1421
+ # The data source that determines where Audit Manager collects evidence
1422
+ # from for the control.
1206
1423
  #
1207
1424
  # @note When making an API call, you may pass ControlMappingSource
1208
1425
  # data as a hash:
@@ -1222,20 +1439,20 @@ module Aws::AuditManager
1222
1439
  # }
1223
1440
  #
1224
1441
  # @!attribute [rw] source_id
1225
- # The unique identifier for the specified source.
1442
+ # The unique identifier for the source.
1226
1443
  # @return [String]
1227
1444
  #
1228
1445
  # @!attribute [rw] source_name
1229
- # The name of the specified source.
1446
+ # The name of the source.
1230
1447
  # @return [String]
1231
1448
  #
1232
1449
  # @!attribute [rw] source_description
1233
- # The description of the specified source.
1450
+ # The description of the source.
1234
1451
  # @return [String]
1235
1452
  #
1236
1453
  # @!attribute [rw] source_set_up_option
1237
- # The setup option for the data source, which reflects if the evidence
1238
- # collection is automated or manual.
1454
+ # The setup option for the data source. This option reflects if the
1455
+ # evidence collection is automated or manual.
1239
1456
  # @return [String]
1240
1457
  #
1241
1458
  # @!attribute [rw] source_type
@@ -1249,12 +1466,11 @@ module Aws::AuditManager
1249
1466
  # @return [Types::SourceKeyword]
1250
1467
  #
1251
1468
  # @!attribute [rw] source_frequency
1252
- # The frequency of evidence collection for the specified control
1253
- # mapping source.
1469
+ # The frequency of evidence collection for the control mapping source.
1254
1470
  # @return [String]
1255
1471
  #
1256
1472
  # @!attribute [rw] troubleshooting_text
1257
- # The instructions for troubleshooting the specified control.
1473
+ # The instructions for troubleshooting the control.
1258
1474
  # @return [String]
1259
1475
  #
1260
1476
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlMappingSource AWS API Documentation
@@ -1272,23 +1488,24 @@ module Aws::AuditManager
1272
1488
  include Aws::Structure
1273
1489
  end
1274
1490
 
1275
- # The metadata associated with the specified standard or custom control.
1491
+ # The metadata that's associated with the standard control or custom
1492
+ # control.
1276
1493
  #
1277
1494
  # @!attribute [rw] arn
1278
- # The Amazon Resource Name (ARN) of the specified control.
1495
+ # The Amazon Resource Name (ARN) of the control.
1279
1496
  # @return [String]
1280
1497
  #
1281
1498
  # @!attribute [rw] id
1282
- # The unique identifier for the specified control.
1499
+ # The unique identifier for the control.
1283
1500
  # @return [String]
1284
1501
  #
1285
1502
  # @!attribute [rw] name
1286
- # The name of the specified control.
1503
+ # The name of the control.
1287
1504
  # @return [String]
1288
1505
  #
1289
1506
  # @!attribute [rw] control_sources
1290
- # The data source that determines from where Audit Manager collects
1291
- # evidence for the control.
1507
+ # The data source that determines where Audit Manager collects
1508
+ # evidence from for the control.
1292
1509
  # @return [String]
1293
1510
  #
1294
1511
  # @!attribute [rw] created_at
@@ -1337,8 +1554,8 @@ module Aws::AuditManager
1337
1554
  include Aws::Structure
1338
1555
  end
1339
1556
 
1340
- # Control entity attributes that uniquely identify an existing control
1341
- # to be added to a framework in Audit Manager.
1557
+ # The control entity attributes that uniquely identify an existing
1558
+ # control to be added to a framework in Audit Manager.
1342
1559
  #
1343
1560
  # @note When making an API call, you may pass CreateAssessmentFrameworkControl
1344
1561
  # data as a hash:
@@ -1360,7 +1577,7 @@ module Aws::AuditManager
1360
1577
  end
1361
1578
 
1362
1579
  # A `controlSet` entity that represents a collection of controls in
1363
- # Audit Manager. This does not contain the control set ID.
1580
+ # Audit Manager. This doesn't contain the control set ID.
1364
1581
  #
1365
1582
  # @note When making an API call, you may pass CreateAssessmentFrameworkControlSet
1366
1583
  # data as a hash:
@@ -1375,11 +1592,11 @@ module Aws::AuditManager
1375
1592
  # }
1376
1593
  #
1377
1594
  # @!attribute [rw] name
1378
- # The name of the specified control set.
1595
+ # The name of the control set.
1379
1596
  # @return [String]
1380
1597
  #
1381
1598
  # @!attribute [rw] controls
1382
- # The list of controls within the control set. This does not contain
1599
+ # The list of controls within the control set. This doesn't contain
1383
1600
  # the control set ID.
1384
1601
  # @return [Array<Types::CreateAssessmentFrameworkControl>]
1385
1602
  #
@@ -1428,11 +1645,11 @@ module Aws::AuditManager
1428
1645
  # @return [String]
1429
1646
  #
1430
1647
  # @!attribute [rw] control_sets
1431
- # The control sets to be associated with the framework.
1648
+ # The control sets that are associated with the framework.
1432
1649
  # @return [Array<Types::CreateAssessmentFrameworkControlSet>]
1433
1650
  #
1434
1651
  # @!attribute [rw] tags
1435
- # The tags associated with the framework.
1652
+ # The tags that are associated with the framework.
1436
1653
  # @return [Hash<String,String>]
1437
1654
  #
1438
1655
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkRequest AWS API Documentation
@@ -1448,8 +1665,8 @@ module Aws::AuditManager
1448
1665
  end
1449
1666
 
1450
1667
  # @!attribute [rw] framework
1451
- # The name of the new framework returned by the
1452
- # `CreateAssessmentFramework` API.
1668
+ # The name of the new framework that the `CreateAssessmentFramework`
1669
+ # API returned.
1453
1670
  # @return [Types::Framework]
1454
1671
  #
1455
1672
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkResponse AWS API Documentation
@@ -1478,7 +1695,7 @@ module Aws::AuditManager
1478
1695
  # @return [String]
1479
1696
  #
1480
1697
  # @!attribute [rw] assessment_id
1481
- # The identifier for the specified assessment.
1698
+ # The identifier for the assessment.
1482
1699
  # @return [String]
1483
1700
  #
1484
1701
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentReportRequest AWS API Documentation
@@ -1492,8 +1709,8 @@ module Aws::AuditManager
1492
1709
  end
1493
1710
 
1494
1711
  # @!attribute [rw] assessment_report
1495
- # The new assessment report returned by the `CreateAssessmentReport`
1496
- # API.
1712
+ # The new assessment report that the `CreateAssessmentReport` API
1713
+ # returned.
1497
1714
  # @return [Types::AssessmentReport]
1498
1715
  #
1499
1716
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentReportResponse AWS API Documentation
@@ -1549,25 +1766,26 @@ module Aws::AuditManager
1549
1766
  # @return [String]
1550
1767
  #
1551
1768
  # @!attribute [rw] assessment_reports_destination
1552
- # The assessment report storage destination for the specified
1553
- # assessment that is being created.
1769
+ # The assessment report storage destination for the assessment that's
1770
+ # being created.
1554
1771
  # @return [Types::AssessmentReportsDestination]
1555
1772
  #
1556
1773
  # @!attribute [rw] scope
1557
- # The wrapper that contains the accounts and services in scope for the
1558
- # assessment.
1774
+ # The wrapper that contains the Amazon Web Services accounts and
1775
+ # services that are in scope for the assessment.
1559
1776
  # @return [Types::Scope]
1560
1777
  #
1561
1778
  # @!attribute [rw] roles
1562
- # The list of roles for the specified assessment.
1779
+ # The list of roles for the assessment.
1563
1780
  # @return [Array<Types::Role>]
1564
1781
  #
1565
1782
  # @!attribute [rw] framework_id
1566
- # The identifier for the specified framework.
1783
+ # The identifier for the framework that the assessment will be created
1784
+ # from.
1567
1785
  # @return [String]
1568
1786
  #
1569
1787
  # @!attribute [rw] tags
1570
- # The tags associated with the assessment.
1788
+ # The tags that are associated with the assessment.
1571
1789
  # @return [Hash<String,String>]
1572
1790
  #
1573
1791
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentRequest AWS API Documentation
@@ -1598,8 +1816,8 @@ module Aws::AuditManager
1598
1816
  include Aws::Structure
1599
1817
  end
1600
1818
 
1601
- # Control mapping fields that represent the source for evidence
1602
- # collection, along with related parameters and metadata. This does not
1819
+ # The control mapping fields that represent the source for evidence
1820
+ # collection, along with related parameters and metadata. This doesn't
1603
1821
  # contain `mappingID`.
1604
1822
  #
1605
1823
  # @note When making an API call, you may pass CreateControlMappingSource
@@ -1623,8 +1841,8 @@ module Aws::AuditManager
1623
1841
  # @return [String]
1624
1842
  #
1625
1843
  # @!attribute [rw] source_description
1626
- # The description of the data source that determines from where Audit
1627
- # Manager collects evidence for the control.
1844
+ # The description of the data source that determines where Audit
1845
+ # Manager collects evidence from for the control.
1628
1846
  # @return [String]
1629
1847
  #
1630
1848
  # @!attribute [rw] source_set_up_option
@@ -1643,12 +1861,11 @@ module Aws::AuditManager
1643
1861
  # @return [Types::SourceKeyword]
1644
1862
  #
1645
1863
  # @!attribute [rw] source_frequency
1646
- # The frequency of evidence collection for the specified control
1647
- # mapping source.
1864
+ # The frequency of evidence collection for the control mapping source.
1648
1865
  # @return [String]
1649
1866
  #
1650
1867
  # @!attribute [rw] troubleshooting_text
1651
- # The instructions for troubleshooting the specified control.
1868
+ # The instructions for troubleshooting the control.
1652
1869
  # @return [String]
1653
1870
  #
1654
1871
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlMappingSource AWS API Documentation
@@ -1702,7 +1919,7 @@ module Aws::AuditManager
1702
1919
  # @return [String]
1703
1920
  #
1704
1921
  # @!attribute [rw] testing_information
1705
- # The steps to follow to determine if the control has been satisfied.
1922
+ # The steps to follow to determine if the control is satisfied.
1706
1923
  # @return [String]
1707
1924
  #
1708
1925
  # @!attribute [rw] action_plan_title
@@ -1710,16 +1927,16 @@ module Aws::AuditManager
1710
1927
  # @return [String]
1711
1928
  #
1712
1929
  # @!attribute [rw] action_plan_instructions
1713
- # The recommended actions to carry out if the control is not
1930
+ # The recommended actions to carry out if the control isn't
1714
1931
  # fulfilled.
1715
1932
  # @return [String]
1716
1933
  #
1717
1934
  # @!attribute [rw] control_mapping_sources
1718
- # The data mapping sources for the specified control.
1935
+ # The data mapping sources for the control.
1719
1936
  # @return [Array<Types::CreateControlMappingSource>]
1720
1937
  #
1721
1938
  # @!attribute [rw] tags
1722
- # The tags associated with the control.
1939
+ # The tags that are associated with the control.
1723
1940
  # @return [Hash<String,String>]
1724
1941
  #
1725
1942
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlRequest AWS API Documentation
@@ -1737,7 +1954,7 @@ module Aws::AuditManager
1737
1954
  end
1738
1955
 
1739
1956
  # @!attribute [rw] control
1740
- # The new control returned by the `CreateControl` API.
1957
+ # The new control that the `CreateControl` API returned.
1741
1958
  # @return [Types::Control]
1742
1959
  #
1743
1960
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlResponse AWS API Documentation
@@ -1748,7 +1965,7 @@ module Aws::AuditManager
1748
1965
  include Aws::Structure
1749
1966
  end
1750
1967
 
1751
- # A collection of attributes used to create a delegation for an
1968
+ # A collection of attributes that's used to create a delegation for an
1752
1969
  # assessment in Audit Manager.
1753
1970
  #
1754
1971
  # @note When making an API call, you may pass CreateDelegationRequest
@@ -1762,7 +1979,7 @@ module Aws::AuditManager
1762
1979
  # }
1763
1980
  #
1764
1981
  # @!attribute [rw] comment
1765
- # A comment related to the delegation request.
1982
+ # A comment that's related to the delegation request.
1766
1983
  # @return [String]
1767
1984
  #
1768
1985
  # @!attribute [rw] control_set_id
@@ -1804,11 +2021,12 @@ module Aws::AuditManager
1804
2021
  # @return [String]
1805
2022
  #
1806
2023
  # @!attribute [rw] assessment_name
1807
- # The name of the associated assessment.
2024
+ # The name of the assessment that's associated with the delegation.
1808
2025
  # @return [String]
1809
2026
  #
1810
2027
  # @!attribute [rw] assessment_id
1811
- # The identifier for the associated assessment.
2028
+ # The identifier for the assessment that's associated with the
2029
+ # delegation.
1812
2030
  # @return [String]
1813
2031
  #
1814
2032
  # @!attribute [rw] status
@@ -1841,11 +2059,12 @@ module Aws::AuditManager
1841
2059
  # @return [Time]
1842
2060
  #
1843
2061
  # @!attribute [rw] control_set_id
1844
- # The identifier for the associated control set.
2062
+ # The identifier for the control set that's associated with the
2063
+ # delegation.
1845
2064
  # @return [String]
1846
2065
  #
1847
2066
  # @!attribute [rw] comment
1848
- # The comment related to the delegation.
2067
+ # The comment that's related to the delegation.
1849
2068
  # @return [String]
1850
2069
  #
1851
2070
  # @!attribute [rw] created_by
@@ -1870,7 +2089,7 @@ module Aws::AuditManager
1870
2089
  include Aws::Structure
1871
2090
  end
1872
2091
 
1873
- # The metadata associated with the specified delegation.
2092
+ # The metadata that's associated with the delegation.
1874
2093
  #
1875
2094
  # @!attribute [rw] id
1876
2095
  # The unique identifier for the delegation.
@@ -1881,11 +2100,11 @@ module Aws::AuditManager
1881
2100
  # @return [String]
1882
2101
  #
1883
2102
  # @!attribute [rw] assessment_id
1884
- # The unique identifier for the specified assessment.
2103
+ # The unique identifier for the assessment.
1885
2104
  # @return [String]
1886
2105
  #
1887
2106
  # @!attribute [rw] status
1888
- # The current status of the delgation.
2107
+ # The current status of the delegation.
1889
2108
  # @return [String]
1890
2109
  #
1891
2110
  # @!attribute [rw] role_arn
@@ -1897,7 +2116,7 @@ module Aws::AuditManager
1897
2116
  # @return [Time]
1898
2117
  #
1899
2118
  # @!attribute [rw] control_set_name
1900
- # Specifies the name of the control set delegated for review.
2119
+ # Specifies the name of the control set that was delegated for review.
1901
2120
  # @return [String]
1902
2121
  #
1903
2122
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DelegationMetadata AWS API Documentation
@@ -1922,7 +2141,7 @@ module Aws::AuditManager
1922
2141
  # }
1923
2142
  #
1924
2143
  # @!attribute [rw] framework_id
1925
- # The identifier for the specified framework.
2144
+ # The identifier for the custom framework.
1926
2145
  # @return [String]
1927
2146
  #
1928
2147
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkRequest AWS API Documentation
@@ -1937,6 +2156,36 @@ module Aws::AuditManager
1937
2156
  #
1938
2157
  class DeleteAssessmentFrameworkResponse < Aws::EmptyStructure; end
1939
2158
 
2159
+ # @note When making an API call, you may pass DeleteAssessmentFrameworkShareRequest
2160
+ # data as a hash:
2161
+ #
2162
+ # {
2163
+ # request_id: "UUID", # required
2164
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
2165
+ # }
2166
+ #
2167
+ # @!attribute [rw] request_id
2168
+ # The unique identifier for the share request to be deleted.
2169
+ # @return [String]
2170
+ #
2171
+ # @!attribute [rw] request_type
2172
+ # Specifies whether the share request is a sent request or a received
2173
+ # request.
2174
+ # @return [String]
2175
+ #
2176
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkShareRequest AWS API Documentation
2177
+ #
2178
+ class DeleteAssessmentFrameworkShareRequest < Struct.new(
2179
+ :request_id,
2180
+ :request_type)
2181
+ SENSITIVE = []
2182
+ include Aws::Structure
2183
+ end
2184
+
2185
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkShareResponse AWS API Documentation
2186
+ #
2187
+ class DeleteAssessmentFrameworkShareResponse < Aws::EmptyStructure; end
2188
+
1940
2189
  # @note When making an API call, you may pass DeleteAssessmentReportRequest
1941
2190
  # data as a hash:
1942
2191
  #
@@ -1946,7 +2195,7 @@ module Aws::AuditManager
1946
2195
  # }
1947
2196
  #
1948
2197
  # @!attribute [rw] assessment_id
1949
- # The identifier for the specified assessment.
2198
+ # The unique identifier for the assessment.
1950
2199
  # @return [String]
1951
2200
  #
1952
2201
  # @!attribute [rw] assessment_report_id
@@ -1974,7 +2223,7 @@ module Aws::AuditManager
1974
2223
  # }
1975
2224
  #
1976
2225
  # @!attribute [rw] assessment_id
1977
- # The identifier for the specified assessment.
2226
+ # The identifier for the assessment.
1978
2227
  # @return [String]
1979
2228
  #
1980
2229
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentRequest AWS API Documentation
@@ -1997,7 +2246,7 @@ module Aws::AuditManager
1997
2246
  # }
1998
2247
  #
1999
2248
  # @!attribute [rw] control_id
2000
- # The identifier for the specified control.
2249
+ # The unique identifier for the control.
2001
2250
  # @return [String]
2002
2251
  #
2003
2252
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteControlRequest AWS API Documentation
@@ -2038,7 +2287,7 @@ module Aws::AuditManager
2038
2287
  # }
2039
2288
  #
2040
2289
  # @!attribute [rw] admin_account_id
2041
- # The identifier for the specified administrator account.
2290
+ # The identifier for the administrator account.
2042
2291
  # @return [String]
2043
2292
  #
2044
2293
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeregisterOrganizationAdminAccountRequest AWS API Documentation
@@ -2062,11 +2311,11 @@ module Aws::AuditManager
2062
2311
  # }
2063
2312
  #
2064
2313
  # @!attribute [rw] assessment_id
2065
- # The identifier for the specified assessment.
2314
+ # The unique identifier for the assessment.
2066
2315
  # @return [String]
2067
2316
  #
2068
2317
  # @!attribute [rw] evidence_folder_id
2069
- # The identifier for the folder in which evidence is stored.
2318
+ # The unique identifier for the folder that the evidence is stored in.
2070
2319
  # @return [String]
2071
2320
  #
2072
2321
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DisassociateAssessmentReportEvidenceFolderRequest AWS API Documentation
@@ -2088,11 +2337,11 @@ module Aws::AuditManager
2088
2337
  # configuration snapshot.
2089
2338
  #
2090
2339
  # @!attribute [rw] data_source
2091
- # The data source from which the specified evidence was collected.
2340
+ # The data source where the evidence was collected from.
2092
2341
  # @return [String]
2093
2342
  #
2094
2343
  # @!attribute [rw] evidence_aws_account_id
2095
- # The identifier for the specified account.
2344
+ # The identifier for the Amazon Web Services account.
2096
2345
  # @return [String]
2097
2346
  #
2098
2347
  # @!attribute [rw] time
@@ -2100,11 +2349,11 @@ module Aws::AuditManager
2100
2349
  # @return [Time]
2101
2350
  #
2102
2351
  # @!attribute [rw] event_source
2103
- # The Amazon Web Service from which the evidence is collected.
2352
+ # The Amazon Web Service that the evidence is collected from.
2104
2353
  # @return [String]
2105
2354
  #
2106
2355
  # @!attribute [rw] event_name
2107
- # The name of the specified evidence event.
2356
+ # The name of the evidence event.
2108
2357
  # @return [String]
2109
2358
  #
2110
2359
  # @!attribute [rw] evidence_by_type
@@ -2112,18 +2361,18 @@ module Aws::AuditManager
2112
2361
  # @return [String]
2113
2362
  #
2114
2363
  # @!attribute [rw] resources_included
2115
- # The list of resources assessed to generate the evidence.
2364
+ # The list of resources that are assessed to generate the evidence.
2116
2365
  # @return [Array<Types::Resource>]
2117
2366
  #
2118
2367
  # @!attribute [rw] attributes
2119
- # The names and values used by the evidence event, including an
2120
- # attribute name (such as `allowUsersToChangePassword`) and value
2121
- # (such as `true` or `false`).
2368
+ # The names and values that are used by the evidence event. This
2369
+ # includes an attribute name (such as `allowUsersToChangePassword`)
2370
+ # and value (such as `true` or `false`).
2122
2371
  # @return [Hash<String,String>]
2123
2372
  #
2124
2373
  # @!attribute [rw] iam_id
2125
- # The unique identifier for the IAM user or role associated with the
2126
- # evidence.
2374
+ # The unique identifier for the IAM user or role that's associated
2375
+ # with the evidence.
2127
2376
  # @return [String]
2128
2377
  #
2129
2378
  # @!attribute [rw] compliance_check
@@ -2134,16 +2383,16 @@ module Aws::AuditManager
2134
2383
  # @return [String]
2135
2384
  #
2136
2385
  # @!attribute [rw] aws_organization
2137
- # The account from which the evidence is collected, and its
2138
- # organization path.
2386
+ # The Amazon Web Services account that the evidence is collected from,
2387
+ # and its organization path.
2139
2388
  # @return [String]
2140
2389
  #
2141
2390
  # @!attribute [rw] aws_account_id
2142
- # The identifier for the specified account.
2391
+ # The identifier for the Amazon Web Services account.
2143
2392
  # @return [String]
2144
2393
  #
2145
2394
  # @!attribute [rw] evidence_folder_id
2146
- # The identifier for the folder in which the evidence is stored.
2395
+ # The identifier for the folder that the evidence is stored in.
2147
2396
  # @return [String]
2148
2397
  #
2149
2398
  # @!attribute [rw] id
@@ -2176,23 +2425,66 @@ module Aws::AuditManager
2176
2425
  include Aws::Structure
2177
2426
  end
2178
2427
 
2179
- # The file used to structure and automate Audit Manager assessments for
2180
- # a given compliance standard.
2428
+ # A breakdown of the latest compliance check status for the evidence in
2429
+ # your Audit Manager assessments.
2430
+ #
2431
+ # @!attribute [rw] noncompliant_evidence_count
2432
+ # The number of compliance check evidence that Audit Manager
2433
+ # classified as non-compliant. This includes evidence that was
2434
+ # collected from Security Hub with a *Fail* ruling, or collected from
2435
+ # Config with a *Non-compliant* ruling.
2436
+ # @return [Integer]
2437
+ #
2438
+ # @!attribute [rw] compliant_evidence_count
2439
+ # The number of compliance check evidence that Audit Manager
2440
+ # classified as compliant. This includes evidence that was collected
2441
+ # from Security Hub with a *Pass* ruling, or collected from Config
2442
+ # with a *Compliant* ruling.
2443
+ # @return [Integer]
2444
+ #
2445
+ # @!attribute [rw] inconclusive_evidence_count
2446
+ # The number of evidence that a compliance check ruling isn't
2447
+ # available for. Evidence is inconclusive when the associated control
2448
+ # uses Security Hub or Config as a data source but you didn't enable
2449
+ # those services. This is also the case when a control uses a data
2450
+ # source that doesn’t support compliance checks (for example, manual
2451
+ # evidence, API calls, or CloudTrail).
2452
+ #
2453
+ # <note markdown="1"> If evidence has a compliance check status of *not applicable* in the
2454
+ # console, it's classified as *inconclusive* in `EvidenceInsights`
2455
+ # data.
2456
+ #
2457
+ # </note>
2458
+ # @return [Integer]
2459
+ #
2460
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/EvidenceInsights AWS API Documentation
2461
+ #
2462
+ class EvidenceInsights < Struct.new(
2463
+ :noncompliant_evidence_count,
2464
+ :compliant_evidence_count,
2465
+ :inconclusive_evidence_count)
2466
+ SENSITIVE = []
2467
+ include Aws::Structure
2468
+ end
2469
+
2470
+ # The file that's used to structure and automate Audit Manager
2471
+ # assessments for a given compliance standard.
2181
2472
  #
2182
2473
  # @!attribute [rw] arn
2183
- # The Amazon Resource Name (ARN) of the specified framework.
2474
+ # The Amazon Resource Name (ARN) of the framework.
2184
2475
  # @return [String]
2185
2476
  #
2186
2477
  # @!attribute [rw] id
2187
- # The unique identifier for the specified framework.
2478
+ # The unique identifier for the framework.
2188
2479
  # @return [String]
2189
2480
  #
2190
2481
  # @!attribute [rw] name
2191
- # The name of the specified framework.
2482
+ # The name of the framework.
2192
2483
  # @return [String]
2193
2484
  #
2194
2485
  # @!attribute [rw] type
2195
- # The framework type, such as custom or standard.
2486
+ # The framework type, such as a custom framework or a standard
2487
+ # framework.
2196
2488
  # @return [String]
2197
2489
  #
2198
2490
  # @!attribute [rw] compliance_type
@@ -2201,20 +2493,20 @@ module Aws::AuditManager
2201
2493
  # @return [String]
2202
2494
  #
2203
2495
  # @!attribute [rw] description
2204
- # The description of the specified framework.
2496
+ # The description of the framework.
2205
2497
  # @return [String]
2206
2498
  #
2207
2499
  # @!attribute [rw] logo
2208
- # The logo associated with the framework.
2500
+ # The logo that's associated with the framework.
2209
2501
  # @return [String]
2210
2502
  #
2211
2503
  # @!attribute [rw] control_sources
2212
- # The sources from which Audit Manager collects evidence for the
2504
+ # The sources that Audit Manager collects evidence from for the
2213
2505
  # control.
2214
2506
  # @return [String]
2215
2507
  #
2216
2508
  # @!attribute [rw] control_sets
2217
- # The control sets associated with the framework.
2509
+ # The control sets that are associated with the framework.
2218
2510
  # @return [Array<Types::ControlSet>]
2219
2511
  #
2220
2512
  # @!attribute [rw] created_at
@@ -2234,7 +2526,7 @@ module Aws::AuditManager
2234
2526
  # @return [String]
2235
2527
  #
2236
2528
  # @!attribute [rw] tags
2237
- # The tags associated with the framework.
2529
+ # The tags that are associated with the framework.
2238
2530
  # @return [Hash<String,String>]
2239
2531
  #
2240
2532
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Framework AWS API Documentation
@@ -2258,8 +2550,7 @@ module Aws::AuditManager
2258
2550
  include Aws::Structure
2259
2551
  end
2260
2552
 
2261
- # The metadata of a framework, such as the name, ID, description, and so
2262
- # on.
2553
+ # The metadata of a framework, such as the name, ID, or description.
2263
2554
  #
2264
2555
  # @!attribute [rw] name
2265
2556
  # The name of the framework.
@@ -2270,12 +2561,12 @@ module Aws::AuditManager
2270
2561
  # @return [String]
2271
2562
  #
2272
2563
  # @!attribute [rw] logo
2273
- # The logo associated with the framework.
2564
+ # The logo that's associated with the framework.
2274
2565
  # @return [String]
2275
2566
  #
2276
2567
  # @!attribute [rw] compliance_type
2277
- # The compliance standard associated with the framework, such as
2278
- # PCI-DSS or HIPAA.
2568
+ # The compliance standard that's associated with the framework. For
2569
+ # example, this could be PCI DSS or HIPAA.
2279
2570
  # @return [String]
2280
2571
  #
2281
2572
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/FrameworkMetadata AWS API Documentation
@@ -2296,7 +2587,7 @@ module Aws::AuditManager
2296
2587
  class GetAccountStatusRequest < Aws::EmptyStructure; end
2297
2588
 
2298
2589
  # @!attribute [rw] status
2299
- # The status of the specified account.
2590
+ # The status of the Amazon Web Services account.
2300
2591
  # @return [String]
2301
2592
  #
2302
2593
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAccountStatusResponse AWS API Documentation
@@ -2315,7 +2606,7 @@ module Aws::AuditManager
2315
2606
  # }
2316
2607
  #
2317
2608
  # @!attribute [rw] framework_id
2318
- # The identifier for the specified framework.
2609
+ # The identifier for the framework.
2319
2610
  # @return [String]
2320
2611
  #
2321
2612
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentFrameworkRequest AWS API Documentation
@@ -2327,7 +2618,7 @@ module Aws::AuditManager
2327
2618
  end
2328
2619
 
2329
2620
  # @!attribute [rw] framework
2330
- # The framework returned by the `GetAssessmentFramework` API.
2621
+ # The framework that the `GetAssessmentFramework` API returned.
2331
2622
  # @return [Types::Framework]
2332
2623
  #
2333
2624
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentFrameworkResponse AWS API Documentation
@@ -2347,11 +2638,11 @@ module Aws::AuditManager
2347
2638
  # }
2348
2639
  #
2349
2640
  # @!attribute [rw] assessment_report_id
2350
- # The identifier for the assessment report.
2641
+ # The unique identifier for the assessment report.
2351
2642
  # @return [String]
2352
2643
  #
2353
2644
  # @!attribute [rw] assessment_id
2354
- # The identifier for the specified assessment.
2645
+ # The unique identifier for the assessment.
2355
2646
  # @return [String]
2356
2647
  #
2357
2648
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlRequest AWS API Documentation
@@ -2364,8 +2655,8 @@ module Aws::AuditManager
2364
2655
  end
2365
2656
 
2366
2657
  # @!attribute [rw] pre_signed_url
2367
- # A uniform resource locator, used as a unique identifier to locate a
2368
- # resource on the internet.
2658
+ # Short for uniform resource locator. A URL is used as a unique
2659
+ # identifier to locate a resource on the internet.
2369
2660
  # @return [Types::URL]
2370
2661
  #
2371
2662
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlResponse AWS API Documentation
@@ -2384,7 +2675,7 @@ module Aws::AuditManager
2384
2675
  # }
2385
2676
  #
2386
2677
  # @!attribute [rw] assessment_id
2387
- # The identifier for the specified assessment.
2678
+ # The unique identifier for the assessment.
2388
2679
  # @return [String]
2389
2680
  #
2390
2681
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentRequest AWS API Documentation
@@ -2403,8 +2694,8 @@ module Aws::AuditManager
2403
2694
  #
2404
2695
  # @!attribute [rw] user_role
2405
2696
  # The wrapper that contains the Audit Manager role information of the
2406
- # current user, such as the role type and IAM Amazon Resource Name
2407
- # (ARN).
2697
+ # current user. This includes the role type and IAM Amazon Resource
2698
+ # Name (ARN).
2408
2699
  # @return [Types::Role]
2409
2700
  #
2410
2701
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentResponse AWS API Documentation
@@ -2428,23 +2719,23 @@ module Aws::AuditManager
2428
2719
  # }
2429
2720
  #
2430
2721
  # @!attribute [rw] assessment_id
2431
- # The identifier for the specified assessment.
2722
+ # The unique identifier for the assessment.
2432
2723
  # @return [String]
2433
2724
  #
2434
2725
  # @!attribute [rw] control_set_id
2435
- # The identifier for the specified control set.
2726
+ # The unique identifier for the control set.
2436
2727
  # @return [String]
2437
2728
  #
2438
2729
  # @!attribute [rw] control_id
2439
- # The identifier for the specified control.
2730
+ # The unique identifier for the control.
2440
2731
  # @return [String]
2441
2732
  #
2442
2733
  # @!attribute [rw] next_token
2443
- # The pagination token used to fetch the next set of results.
2734
+ # The pagination token that's used to fetch the next set of results.
2444
2735
  # @return [String]
2445
2736
  #
2446
2737
  # @!attribute [rw] max_results
2447
- # Represents the maximum number of results per page, or per API
2738
+ # Represents the maximum number of results on a page or for an API
2448
2739
  # request call.
2449
2740
  # @return [Integer]
2450
2741
  #
@@ -2465,7 +2756,7 @@ module Aws::AuditManager
2465
2756
  # @return [Array<Types::ChangeLog>]
2466
2757
  #
2467
2758
  # @!attribute [rw] next_token
2468
- # The pagination token used to fetch the next set of results.
2759
+ # The pagination token that's used to fetch the next set of results.
2469
2760
  # @return [String]
2470
2761
  #
2471
2762
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetChangeLogsResponse AWS API Documentation
@@ -2485,7 +2776,7 @@ module Aws::AuditManager
2485
2776
  # }
2486
2777
  #
2487
2778
  # @!attribute [rw] control_id
2488
- # The identifier for the specified control.
2779
+ # The identifier for the control.
2489
2780
  # @return [String]
2490
2781
  #
2491
2782
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControlRequest AWS API Documentation
@@ -2497,7 +2788,7 @@ module Aws::AuditManager
2497
2788
  end
2498
2789
 
2499
2790
  # @!attribute [rw] control
2500
- # The name of the control returned by the `GetControl` API.
2791
+ # The name of the control that the `GetControl` API returned.
2501
2792
  # @return [Types::Control]
2502
2793
  #
2503
2794
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControlResponse AWS API Documentation
@@ -2517,11 +2808,11 @@ module Aws::AuditManager
2517
2808
  # }
2518
2809
  #
2519
2810
  # @!attribute [rw] next_token
2520
- # The pagination token used to fetch the next set of results.
2811
+ # The pagination token that's used to fetch the next set of results.
2521
2812
  # @return [String]
2522
2813
  #
2523
2814
  # @!attribute [rw] max_results
2524
- # Represents the maximum number of results per page, or per API
2815
+ # Represents the maximum number of results on a page or for an API
2525
2816
  # request call.
2526
2817
  # @return [Integer]
2527
2818
  #
@@ -2535,11 +2826,11 @@ module Aws::AuditManager
2535
2826
  end
2536
2827
 
2537
2828
  # @!attribute [rw] delegations
2538
- # The list of delegations returned by the `GetDelegations` API.
2829
+ # The list of delegations that the `GetDelegations` API returned.
2539
2830
  # @return [Array<Types::DelegationMetadata>]
2540
2831
  #
2541
2832
  # @!attribute [rw] next_token
2542
- # The pagination token used to fetch the next set of results.
2833
+ # The pagination token that's used to fetch the next set of results.
2543
2834
  # @return [String]
2544
2835
  #
2545
2836
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetDelegationsResponse AWS API Documentation
@@ -2563,7 +2854,7 @@ module Aws::AuditManager
2563
2854
  # }
2564
2855
  #
2565
2856
  # @!attribute [rw] assessment_id
2566
- # The identifier for the specified assessment.
2857
+ # The identifier for the assessment.
2567
2858
  # @return [String]
2568
2859
  #
2569
2860
  # @!attribute [rw] control_set_id
@@ -2571,16 +2862,15 @@ module Aws::AuditManager
2571
2862
  # @return [String]
2572
2863
  #
2573
2864
  # @!attribute [rw] evidence_folder_id
2574
- # The unique identifier for the folder in which the evidence is
2575
- # stored.
2865
+ # The unique identifier for the folder that the evidence is stored in.
2576
2866
  # @return [String]
2577
2867
  #
2578
2868
  # @!attribute [rw] next_token
2579
- # The pagination token used to fetch the next set of results.
2869
+ # The pagination token that's used to fetch the next set of results.
2580
2870
  # @return [String]
2581
2871
  #
2582
2872
  # @!attribute [rw] max_results
2583
- # Represents the maximum number of results per page, or per API
2873
+ # Represents the maximum number of results on a page or for an API
2584
2874
  # request call.
2585
2875
  # @return [Integer]
2586
2876
  #
@@ -2597,12 +2887,12 @@ module Aws::AuditManager
2597
2887
  end
2598
2888
 
2599
2889
  # @!attribute [rw] evidence
2600
- # The list of evidence returned by the `GetEvidenceByEvidenceFolder`
2601
- # API.
2890
+ # The list of evidence that the `GetEvidenceByEvidenceFolder` API
2891
+ # returned.
2602
2892
  # @return [Array<Types::Evidence>]
2603
2893
  #
2604
2894
  # @!attribute [rw] next_token
2605
- # The pagination token used to fetch the next set of results.
2895
+ # The pagination token that's used to fetch the next set of results.
2606
2896
  # @return [String]
2607
2897
  #
2608
2898
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceByEvidenceFolderResponse AWS API Documentation
@@ -2624,15 +2914,15 @@ module Aws::AuditManager
2624
2914
  # }
2625
2915
  #
2626
2916
  # @!attribute [rw] assessment_id
2627
- # The identifier for the specified assessment.
2917
+ # The unique identifier for the assessment.
2628
2918
  # @return [String]
2629
2919
  #
2630
2920
  # @!attribute [rw] control_set_id
2631
- # The identifier for the specified control set.
2921
+ # The unique identifier for the control set.
2632
2922
  # @return [String]
2633
2923
  #
2634
2924
  # @!attribute [rw] evidence_folder_id
2635
- # The identifier for the folder in which the evidence is stored.
2925
+ # The unique identifier for the folder that the evidence is stored in.
2636
2926
  # @return [String]
2637
2927
  #
2638
2928
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderRequest AWS API Documentation
@@ -2646,7 +2936,7 @@ module Aws::AuditManager
2646
2936
  end
2647
2937
 
2648
2938
  # @!attribute [rw] evidence_folder
2649
- # The folder in which evidence is stored.
2939
+ # The folder that the evidence is stored in.
2650
2940
  # @return [Types::AssessmentEvidenceFolder]
2651
2941
  #
2652
2942
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderResponse AWS API Documentation
@@ -2669,23 +2959,23 @@ module Aws::AuditManager
2669
2959
  # }
2670
2960
  #
2671
2961
  # @!attribute [rw] assessment_id
2672
- # The identifier for the specified assessment.
2962
+ # The identifier for the assessment.
2673
2963
  # @return [String]
2674
2964
  #
2675
2965
  # @!attribute [rw] control_set_id
2676
- # The identifier for the specified control set.
2966
+ # The identifier for the control set.
2677
2967
  # @return [String]
2678
2968
  #
2679
2969
  # @!attribute [rw] control_id
2680
- # The identifier for the specified control.
2970
+ # The identifier for the control.
2681
2971
  # @return [String]
2682
2972
  #
2683
2973
  # @!attribute [rw] next_token
2684
- # The pagination token used to fetch the next set of results.
2974
+ # The pagination token that's used to fetch the next set of results.
2685
2975
  # @return [String]
2686
2976
  #
2687
2977
  # @!attribute [rw] max_results
2688
- # Represents the maximum number of results per page, or per API
2978
+ # Represents the maximum number of results on a page or for an API
2689
2979
  # request call.
2690
2980
  # @return [Integer]
2691
2981
  #
@@ -2702,12 +2992,12 @@ module Aws::AuditManager
2702
2992
  end
2703
2993
 
2704
2994
  # @!attribute [rw] evidence_folders
2705
- # The list of evidence folders returned by the
2706
- # `GetEvidenceFoldersByAssessmentControl` API.
2995
+ # The list of evidence folders that the
2996
+ # `GetEvidenceFoldersByAssessmentControl` API returned.
2707
2997
  # @return [Array<Types::AssessmentEvidenceFolder>]
2708
2998
  #
2709
2999
  # @!attribute [rw] next_token
2710
- # The pagination token used to fetch the next set of results.
3000
+ # The pagination token that's used to fetch the next set of results.
2711
3001
  # @return [String]
2712
3002
  #
2713
3003
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentControlResponse AWS API Documentation
@@ -2729,15 +3019,15 @@ module Aws::AuditManager
2729
3019
  # }
2730
3020
  #
2731
3021
  # @!attribute [rw] assessment_id
2732
- # The identifier for the specified assessment.
3022
+ # The unique identifier for the assessment.
2733
3023
  # @return [String]
2734
3024
  #
2735
3025
  # @!attribute [rw] next_token
2736
- # The pagination token used to fetch the next set of results.
3026
+ # The pagination token that's used to fetch the next set of results.
2737
3027
  # @return [String]
2738
3028
  #
2739
3029
  # @!attribute [rw] max_results
2740
- # Represents the maximum number of results per page, or per API
3030
+ # Represents the maximum number of results on a page or for an API
2741
3031
  # request call.
2742
3032
  # @return [Integer]
2743
3033
  #
@@ -2752,12 +3042,12 @@ module Aws::AuditManager
2752
3042
  end
2753
3043
 
2754
3044
  # @!attribute [rw] evidence_folders
2755
- # The list of evidence folders returned by the
2756
- # `GetEvidenceFoldersByAssessment` API.
3045
+ # The list of evidence folders that the
3046
+ # `GetEvidenceFoldersByAssessment` API returned.
2757
3047
  # @return [Array<Types::AssessmentEvidenceFolder>]
2758
3048
  #
2759
3049
  # @!attribute [rw] next_token
2760
- # The pagination token used to fetch the next set of results.
3050
+ # The pagination token that's used to fetch the next set of results.
2761
3051
  # @return [String]
2762
3052
  #
2763
3053
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentResponse AWS API Documentation
@@ -2780,19 +3070,19 @@ module Aws::AuditManager
2780
3070
  # }
2781
3071
  #
2782
3072
  # @!attribute [rw] assessment_id
2783
- # The identifier for the specified assessment.
3073
+ # The unique identifier for the assessment.
2784
3074
  # @return [String]
2785
3075
  #
2786
3076
  # @!attribute [rw] control_set_id
2787
- # The identifier for the specified control set.
3077
+ # The unique identifier for the control set.
2788
3078
  # @return [String]
2789
3079
  #
2790
3080
  # @!attribute [rw] evidence_folder_id
2791
- # The identifier for the folder in which the evidence is stored.
3081
+ # The unique identifier for the folder that the evidence is stored in.
2792
3082
  # @return [String]
2793
3083
  #
2794
3084
  # @!attribute [rw] evidence_id
2795
- # The identifier for the evidence.
3085
+ # The unique identifier for the evidence.
2796
3086
  # @return [String]
2797
3087
  #
2798
3088
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceRequest AWS API Documentation
@@ -2807,7 +3097,7 @@ module Aws::AuditManager
2807
3097
  end
2808
3098
 
2809
3099
  # @!attribute [rw] evidence
2810
- # The evidence returned by the `GetEvidenceResponse` API.
3100
+ # The evidence that the `GetEvidenceResponse` API returned.
2811
3101
  # @return [Types::Evidence]
2812
3102
  #
2813
3103
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceResponse AWS API Documentation
@@ -2818,6 +3108,56 @@ module Aws::AuditManager
2818
3108
  include Aws::Structure
2819
3109
  end
2820
3110
 
3111
+ # @note When making an API call, you may pass GetInsightsByAssessmentRequest
3112
+ # data as a hash:
3113
+ #
3114
+ # {
3115
+ # assessment_id: "UUID", # required
3116
+ # }
3117
+ #
3118
+ # @!attribute [rw] assessment_id
3119
+ # The unique identifier for the assessment.
3120
+ # @return [String]
3121
+ #
3122
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsByAssessmentRequest AWS API Documentation
3123
+ #
3124
+ class GetInsightsByAssessmentRequest < Struct.new(
3125
+ :assessment_id)
3126
+ SENSITIVE = []
3127
+ include Aws::Structure
3128
+ end
3129
+
3130
+ # @!attribute [rw] insights
3131
+ # The assessment analytics data that the `GetInsightsByAssessment` API
3132
+ # returned.
3133
+ # @return [Types::InsightsByAssessment]
3134
+ #
3135
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsByAssessmentResponse AWS API Documentation
3136
+ #
3137
+ class GetInsightsByAssessmentResponse < Struct.new(
3138
+ :insights)
3139
+ SENSITIVE = []
3140
+ include Aws::Structure
3141
+ end
3142
+
3143
+ # @api private
3144
+ #
3145
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsRequest AWS API Documentation
3146
+ #
3147
+ class GetInsightsRequest < Aws::EmptyStructure; end
3148
+
3149
+ # @!attribute [rw] insights
3150
+ # The analytics data that the `GetInsights` API returned.
3151
+ # @return [Types::Insights]
3152
+ #
3153
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsResponse AWS API Documentation
3154
+ #
3155
+ class GetInsightsResponse < Struct.new(
3156
+ :insights)
3157
+ SENSITIVE = []
3158
+ include Aws::Structure
3159
+ end
3160
+
2821
3161
  # @api private
2822
3162
  #
2823
3163
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetOrganizationAdminAccountRequest AWS API Documentation
@@ -2825,11 +3165,11 @@ module Aws::AuditManager
2825
3165
  class GetOrganizationAdminAccountRequest < Aws::EmptyStructure; end
2826
3166
 
2827
3167
  # @!attribute [rw] admin_account_id
2828
- # The identifier for the specified administrator account.
3168
+ # The identifier for the administrator account.
2829
3169
  # @return [String]
2830
3170
  #
2831
3171
  # @!attribute [rw] organization_id
2832
- # The identifier for the specified organization.
3172
+ # The identifier for the organization.
2833
3173
  # @return [String]
2834
3174
  #
2835
3175
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetOrganizationAdminAccountResponse AWS API Documentation
@@ -2848,7 +3188,7 @@ module Aws::AuditManager
2848
3188
  class GetServicesInScopeRequest < Aws::EmptyStructure; end
2849
3189
 
2850
3190
  # @!attribute [rw] service_metadata
2851
- # The metadata associated with the Amazon Web Service.
3191
+ # The metadata that's associated with the Amazon Web Service.
2852
3192
  # @return [Array<Types::ServiceMetadata>]
2853
3193
  #
2854
3194
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetServicesInScopeResponse AWS API Documentation
@@ -2890,11 +3230,178 @@ module Aws::AuditManager
2890
3230
  include Aws::Structure
2891
3231
  end
2892
3232
 
2893
- # An internal service error occurred during the processing of your
2894
- # request. Try again later.
3233
+ # A summary of the latest analytics data for all your active
3234
+ # assessments.
2895
3235
  #
2896
- # @!attribute [rw] message
2897
- # @return [String]
3236
+ # This summary is a snapshot of the data that your active assessments
3237
+ # collected on the `lastUpdated` date. It’s important to understand that
3238
+ # the following totals are daily counts based on this date — they aren’t
3239
+ # a total sum to date.
3240
+ #
3241
+ # The `Insights` data is eventually consistent. This means that, when
3242
+ # you read data from `Insights`, the response might not instantly
3243
+ # reflect the results of a recently completed write or update operation.
3244
+ # If you repeat your read request after a few hours, the response should
3245
+ # return the latest data.
3246
+ #
3247
+ # <note markdown="1"> If you delete an assessment or change its status to inactive,
3248
+ # `InsightsByAssessment` includes data for that assessment as follows.
3249
+ #
3250
+ # * **Inactive assessments** - If Audit Manager collected evidence for
3251
+ # your assessment before you changed it inactive, that evidence is
3252
+ # included in the `InsightsByAssessment` counts for that day.
3253
+ #
3254
+ # * **Deleted assessments** - If Audit Manager collected evidence for
3255
+ # your assessment before you deleted it, that evidence isn't included
3256
+ # in the `InsightsByAssessment` counts for that day.
3257
+ #
3258
+ # </note>
3259
+ #
3260
+ # @!attribute [rw] active_assessments_count
3261
+ # The number of active assessments in Audit Manager.
3262
+ # @return [Integer]
3263
+ #
3264
+ # @!attribute [rw] noncompliant_evidence_count
3265
+ # The number of compliance check evidence that Audit Manager
3266
+ # classified as non-compliant on the `lastUpdated` date. This includes
3267
+ # evidence that was collected from Security Hub with a *Fail* ruling,
3268
+ # or collected from Config with a *Non-compliant* ruling.
3269
+ # @return [Integer]
3270
+ #
3271
+ # @!attribute [rw] compliant_evidence_count
3272
+ # The number of compliance check evidence that Audit Manager
3273
+ # classified as compliant on the `lastUpdated` date. This includes
3274
+ # evidence that was collected from Security Hub with a *Pass* ruling,
3275
+ # or collected from Config with a *Compliant* ruling.
3276
+ # @return [Integer]
3277
+ #
3278
+ # @!attribute [rw] inconclusive_evidence_count
3279
+ # The number of evidence without a compliance check ruling. Evidence
3280
+ # is inconclusive when the associated control uses Security Hub or
3281
+ # Config as a data source but you didn't enable those services. This
3282
+ # is also the case when a control uses a data source that doesn’t
3283
+ # support compliance checks (for example: manual evidence, API calls,
3284
+ # or CloudTrail).
3285
+ #
3286
+ # <note markdown="1"> If evidence has a compliance check status of *not applicable*, it's
3287
+ # classed as *inconclusive* in `Insights` data.
3288
+ #
3289
+ # </note>
3290
+ # @return [Integer]
3291
+ #
3292
+ # @!attribute [rw] assessment_controls_count_by_noncompliant_evidence
3293
+ # The number of assessment controls that collected non-compliant
3294
+ # evidence on the `lastUpdated` date.
3295
+ # @return [Integer]
3296
+ #
3297
+ # @!attribute [rw] total_assessment_controls_count
3298
+ # The total number of controls across all active assessments.
3299
+ # @return [Integer]
3300
+ #
3301
+ # @!attribute [rw] last_updated
3302
+ # The time when the cross-assessment insights were last updated.
3303
+ # @return [Time]
3304
+ #
3305
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Insights AWS API Documentation
3306
+ #
3307
+ class Insights < Struct.new(
3308
+ :active_assessments_count,
3309
+ :noncompliant_evidence_count,
3310
+ :compliant_evidence_count,
3311
+ :inconclusive_evidence_count,
3312
+ :assessment_controls_count_by_noncompliant_evidence,
3313
+ :total_assessment_controls_count,
3314
+ :last_updated)
3315
+ SENSITIVE = []
3316
+ include Aws::Structure
3317
+ end
3318
+
3319
+ # A summary of the latest analytics data for a specific active
3320
+ # assessment.
3321
+ #
3322
+ # This summary is a snapshot of the data that was collected on the
3323
+ # `lastUpdated` date. It’s important to understand that the totals in
3324
+ # `InsightsByAssessment` are daily counts based on this date — they
3325
+ # aren’t a total sum to date.
3326
+ #
3327
+ # The `InsightsByAssessment` data is eventually consistent. This means
3328
+ # that when you read data from `InsightsByAssessment`, the response
3329
+ # might not instantly reflect the results of a recently completed write
3330
+ # or update operation. If you repeat your read request after a few
3331
+ # hours, the response returns the latest data.
3332
+ #
3333
+ # <note markdown="1"> If you delete an assessment or change its status to inactive,
3334
+ # `InsightsByAssessment` includes data for that assessment as follows.
3335
+ #
3336
+ # * **Inactive assessments** - If Audit Manager collected evidence for
3337
+ # your assessment before you changed it inactive, that evidence is
3338
+ # included in the `InsightsByAssessment` counts for that day.
3339
+ #
3340
+ # * **Deleted assessments** - If Audit Manager collected evidence for
3341
+ # your assessment before you deleted it, that evidence isn't included
3342
+ # in the `InsightsByAssessment` counts for that day.
3343
+ #
3344
+ # </note>
3345
+ #
3346
+ # @!attribute [rw] noncompliant_evidence_count
3347
+ # The number of compliance check evidence that Audit Manager
3348
+ # classified as non-compliant. This includes evidence that was
3349
+ # collected from Security Hub with a *Fail* ruling, or collected from
3350
+ # Config with a *Non-compliant* ruling.
3351
+ # @return [Integer]
3352
+ #
3353
+ # @!attribute [rw] compliant_evidence_count
3354
+ # The number of compliance check evidence that Audit Manager
3355
+ # classified as compliant. This includes evidence that was collected
3356
+ # from Security Hub with a *Pass* ruling, or collected from Config
3357
+ # with a *Compliant* ruling.
3358
+ # @return [Integer]
3359
+ #
3360
+ # @!attribute [rw] inconclusive_evidence_count
3361
+ # The amount of evidence without a compliance check ruling. Evidence
3362
+ # is inconclusive if the associated control uses Security Hub or
3363
+ # Config as a data source and you didn't enable those services. This
3364
+ # is also the case if a control uses a data source that doesn’t
3365
+ # support compliance checks (for example, manual evidence, API calls,
3366
+ # or CloudTrail).
3367
+ #
3368
+ # <note markdown="1"> If evidence has a compliance check status of *not applicable*, it's
3369
+ # classified as *inconclusive* in `InsightsByAssessment` data.
3370
+ #
3371
+ # </note>
3372
+ # @return [Integer]
3373
+ #
3374
+ # @!attribute [rw] assessment_controls_count_by_noncompliant_evidence
3375
+ # The number of assessment controls that collected non-compliant
3376
+ # evidence on the `lastUpdated` date.
3377
+ # @return [Integer]
3378
+ #
3379
+ # @!attribute [rw] total_assessment_controls_count
3380
+ # The total number of controls in the assessment.
3381
+ # @return [Integer]
3382
+ #
3383
+ # @!attribute [rw] last_updated
3384
+ # The time when the assessment insights were last updated.
3385
+ # @return [Time]
3386
+ #
3387
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/InsightsByAssessment AWS API Documentation
3388
+ #
3389
+ class InsightsByAssessment < Struct.new(
3390
+ :noncompliant_evidence_count,
3391
+ :compliant_evidence_count,
3392
+ :inconclusive_evidence_count,
3393
+ :assessment_controls_count_by_noncompliant_evidence,
3394
+ :total_assessment_controls_count,
3395
+ :last_updated)
3396
+ SENSITIVE = []
3397
+ include Aws::Structure
3398
+ end
3399
+
3400
+ # An internal service error occurred during the processing of your
3401
+ # request. Try again later.
3402
+ #
3403
+ # @!attribute [rw] message
3404
+ # @return [String]
2898
3405
  #
2899
3406
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/InternalServerException AWS API Documentation
2900
3407
  #
@@ -2904,6 +3411,113 @@ module Aws::AuditManager
2904
3411
  include Aws::Structure
2905
3412
  end
2906
3413
 
3414
+ # @note When making an API call, you may pass ListAssessmentControlInsightsByControlDomainRequest
3415
+ # data as a hash:
3416
+ #
3417
+ # {
3418
+ # control_domain_id: "UUID", # required
3419
+ # assessment_id: "UUID", # required
3420
+ # next_token: "Token",
3421
+ # max_results: 1,
3422
+ # }
3423
+ #
3424
+ # @!attribute [rw] control_domain_id
3425
+ # The unique identifier for the control domain.
3426
+ # @return [String]
3427
+ #
3428
+ # @!attribute [rw] assessment_id
3429
+ # The unique identifier for the active assessment.
3430
+ # @return [String]
3431
+ #
3432
+ # @!attribute [rw] next_token
3433
+ # The pagination token that's used to fetch the next set of results.
3434
+ # @return [String]
3435
+ #
3436
+ # @!attribute [rw] max_results
3437
+ # Represents the maximum number of results on a page or for an API
3438
+ # request call.
3439
+ # @return [Integer]
3440
+ #
3441
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentControlInsightsByControlDomainRequest AWS API Documentation
3442
+ #
3443
+ class ListAssessmentControlInsightsByControlDomainRequest < Struct.new(
3444
+ :control_domain_id,
3445
+ :assessment_id,
3446
+ :next_token,
3447
+ :max_results)
3448
+ SENSITIVE = []
3449
+ include Aws::Structure
3450
+ end
3451
+
3452
+ # @!attribute [rw] control_insights_by_assessment
3453
+ # The assessment control analytics data that the
3454
+ # `ListAssessmentControlInsightsByControlDomain` API returned.
3455
+ # @return [Array<Types::ControlInsightsMetadataByAssessmentItem>]
3456
+ #
3457
+ # @!attribute [rw] next_token
3458
+ # The pagination token that's used to fetch the next set of results.
3459
+ # @return [String]
3460
+ #
3461
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentControlInsightsByControlDomainResponse AWS API Documentation
3462
+ #
3463
+ class ListAssessmentControlInsightsByControlDomainResponse < Struct.new(
3464
+ :control_insights_by_assessment,
3465
+ :next_token)
3466
+ SENSITIVE = []
3467
+ include Aws::Structure
3468
+ end
3469
+
3470
+ # @note When making an API call, you may pass ListAssessmentFrameworkShareRequestsRequest
3471
+ # data as a hash:
3472
+ #
3473
+ # {
3474
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
3475
+ # next_token: "Token",
3476
+ # max_results: 1,
3477
+ # }
3478
+ #
3479
+ # @!attribute [rw] request_type
3480
+ # Specifies whether the share request is a sent request or a received
3481
+ # request.
3482
+ # @return [String]
3483
+ #
3484
+ # @!attribute [rw] next_token
3485
+ # The pagination token that's used to fetch the next set of results.
3486
+ # @return [String]
3487
+ #
3488
+ # @!attribute [rw] max_results
3489
+ # Represents the maximum number of results on a page or for an API
3490
+ # request call.
3491
+ # @return [Integer]
3492
+ #
3493
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworkShareRequestsRequest AWS API Documentation
3494
+ #
3495
+ class ListAssessmentFrameworkShareRequestsRequest < Struct.new(
3496
+ :request_type,
3497
+ :next_token,
3498
+ :max_results)
3499
+ SENSITIVE = []
3500
+ include Aws::Structure
3501
+ end
3502
+
3503
+ # @!attribute [rw] assessment_framework_share_requests
3504
+ # The list of share requests that the
3505
+ # `ListAssessmentFrameworkShareRequests` API returned.
3506
+ # @return [Array<Types::AssessmentFrameworkShareRequest>]
3507
+ #
3508
+ # @!attribute [rw] next_token
3509
+ # The pagination token that's used to fetch the next set of results.
3510
+ # @return [String]
3511
+ #
3512
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworkShareRequestsResponse AWS API Documentation
3513
+ #
3514
+ class ListAssessmentFrameworkShareRequestsResponse < Struct.new(
3515
+ :assessment_framework_share_requests,
3516
+ :next_token)
3517
+ SENSITIVE = []
3518
+ include Aws::Structure
3519
+ end
3520
+
2907
3521
  # @note When making an API call, you may pass ListAssessmentFrameworksRequest
2908
3522
  # data as a hash:
2909
3523
  #
@@ -2914,15 +3528,16 @@ module Aws::AuditManager
2914
3528
  # }
2915
3529
  #
2916
3530
  # @!attribute [rw] framework_type
2917
- # The type of framework, such as standard or custom.
3531
+ # The type of framework, such as a standard framework or a custom
3532
+ # framework.
2918
3533
  # @return [String]
2919
3534
  #
2920
3535
  # @!attribute [rw] next_token
2921
- # The pagination token used to fetch the next set of results.
3536
+ # The pagination token that's used to fetch the next set of results.
2922
3537
  # @return [String]
2923
3538
  #
2924
3539
  # @!attribute [rw] max_results
2925
- # Represents the maximum number of results per page, or per API
3540
+ # Represents the maximum number of results on a page or for an API
2926
3541
  # request call.
2927
3542
  # @return [Integer]
2928
3543
  #
@@ -2937,11 +3552,11 @@ module Aws::AuditManager
2937
3552
  end
2938
3553
 
2939
3554
  # @!attribute [rw] framework_metadata_list
2940
- # The list of metadata objects for the specified framework.
3555
+ # The list of metadata objects for the framework.
2941
3556
  # @return [Array<Types::AssessmentFrameworkMetadata>]
2942
3557
  #
2943
3558
  # @!attribute [rw] next_token
2944
- # The pagination token used to fetch the next set of results.
3559
+ # The pagination token that's used to fetch the next set of results.
2945
3560
  # @return [String]
2946
3561
  #
2947
3562
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworksResponse AWS API Documentation
@@ -2962,11 +3577,11 @@ module Aws::AuditManager
2962
3577
  # }
2963
3578
  #
2964
3579
  # @!attribute [rw] next_token
2965
- # The pagination token used to fetch the next set of results.
3580
+ # The pagination token that's used to fetch the next set of results.
2966
3581
  # @return [String]
2967
3582
  #
2968
3583
  # @!attribute [rw] max_results
2969
- # Represents the maximum number of results per page, or per API
3584
+ # Represents the maximum number of results on a page or for an API
2970
3585
  # request call.
2971
3586
  # @return [Integer]
2972
3587
  #
@@ -2980,12 +3595,12 @@ module Aws::AuditManager
2980
3595
  end
2981
3596
 
2982
3597
  # @!attribute [rw] assessment_reports
2983
- # The list of assessment reports returned by the
2984
- # `ListAssessmentReports` API.
3598
+ # The list of assessment reports that the `ListAssessmentReports` API
3599
+ # returned.
2985
3600
  # @return [Array<Types::AssessmentReportMetadata>]
2986
3601
  #
2987
3602
  # @!attribute [rw] next_token
2988
- # The pagination token used to fetch the next set of results.
3603
+ # The pagination token that's used to fetch the next set of results.
2989
3604
  # @return [String]
2990
3605
  #
2991
3606
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentReportsResponse AWS API Documentation
@@ -3001,22 +3616,28 @@ module Aws::AuditManager
3001
3616
  # data as a hash:
3002
3617
  #
3003
3618
  # {
3619
+ # status: "ACTIVE", # accepts ACTIVE, INACTIVE
3004
3620
  # next_token: "Token",
3005
3621
  # max_results: 1,
3006
3622
  # }
3007
3623
  #
3624
+ # @!attribute [rw] status
3625
+ # The current status of the assessment.
3626
+ # @return [String]
3627
+ #
3008
3628
  # @!attribute [rw] next_token
3009
- # The pagination token used to fetch the next set of results.
3629
+ # The pagination token that's used to fetch the next set of results.
3010
3630
  # @return [String]
3011
3631
  #
3012
3632
  # @!attribute [rw] max_results
3013
- # Represents the maximum number of results per page, or per API
3633
+ # Represents the maximum number of results on a page or for an API
3014
3634
  # request call.
3015
3635
  # @return [Integer]
3016
3636
  #
3017
3637
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentsRequest AWS API Documentation
3018
3638
  #
3019
3639
  class ListAssessmentsRequest < Struct.new(
3640
+ :status,
3020
3641
  :next_token,
3021
3642
  :max_results)
3022
3643
  SENSITIVE = []
@@ -3024,11 +3645,11 @@ module Aws::AuditManager
3024
3645
  end
3025
3646
 
3026
3647
  # @!attribute [rw] assessment_metadata
3027
- # The metadata associated with the assessment.
3648
+ # The metadata that's associated with the assessment.
3028
3649
  # @return [Array<Types::AssessmentMetadataItem>]
3029
3650
  #
3030
3651
  # @!attribute [rw] next_token
3031
- # The pagination token used to fetch the next set of results.
3652
+ # The pagination token that's used to fetch the next set of results.
3032
3653
  # @return [String]
3033
3654
  #
3034
3655
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentsResponse AWS API Documentation
@@ -3040,6 +3661,150 @@ module Aws::AuditManager
3040
3661
  include Aws::Structure
3041
3662
  end
3042
3663
 
3664
+ # @note When making an API call, you may pass ListControlDomainInsightsByAssessmentRequest
3665
+ # data as a hash:
3666
+ #
3667
+ # {
3668
+ # assessment_id: "UUID", # required
3669
+ # next_token: "Token",
3670
+ # max_results: 1,
3671
+ # }
3672
+ #
3673
+ # @!attribute [rw] assessment_id
3674
+ # The unique identifier for the active assessment.
3675
+ # @return [String]
3676
+ #
3677
+ # @!attribute [rw] next_token
3678
+ # The pagination token that's used to fetch the next set of results.
3679
+ # @return [String]
3680
+ #
3681
+ # @!attribute [rw] max_results
3682
+ # Represents the maximum number of results on a page or for an API
3683
+ # request call.
3684
+ # @return [Integer]
3685
+ #
3686
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsByAssessmentRequest AWS API Documentation
3687
+ #
3688
+ class ListControlDomainInsightsByAssessmentRequest < Struct.new(
3689
+ :assessment_id,
3690
+ :next_token,
3691
+ :max_results)
3692
+ SENSITIVE = []
3693
+ include Aws::Structure
3694
+ end
3695
+
3696
+ # @!attribute [rw] control_domain_insights
3697
+ # The control domain analytics data that the
3698
+ # `ListControlDomainInsightsByAssessment` API returned.
3699
+ # @return [Array<Types::ControlDomainInsights>]
3700
+ #
3701
+ # @!attribute [rw] next_token
3702
+ # The pagination token that's used to fetch the next set of results.
3703
+ # @return [String]
3704
+ #
3705
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsByAssessmentResponse AWS API Documentation
3706
+ #
3707
+ class ListControlDomainInsightsByAssessmentResponse < Struct.new(
3708
+ :control_domain_insights,
3709
+ :next_token)
3710
+ SENSITIVE = []
3711
+ include Aws::Structure
3712
+ end
3713
+
3714
+ # @note When making an API call, you may pass ListControlDomainInsightsRequest
3715
+ # data as a hash:
3716
+ #
3717
+ # {
3718
+ # next_token: "Token",
3719
+ # max_results: 1,
3720
+ # }
3721
+ #
3722
+ # @!attribute [rw] next_token
3723
+ # The pagination token that's used to fetch the next set of results.
3724
+ # @return [String]
3725
+ #
3726
+ # @!attribute [rw] max_results
3727
+ # Represents the maximum number of results on a page or for an API
3728
+ # request call.
3729
+ # @return [Integer]
3730
+ #
3731
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsRequest AWS API Documentation
3732
+ #
3733
+ class ListControlDomainInsightsRequest < Struct.new(
3734
+ :next_token,
3735
+ :max_results)
3736
+ SENSITIVE = []
3737
+ include Aws::Structure
3738
+ end
3739
+
3740
+ # @!attribute [rw] control_domain_insights
3741
+ # The control domain analytics data that the
3742
+ # `ListControlDomainInsights` API returned.
3743
+ # @return [Array<Types::ControlDomainInsights>]
3744
+ #
3745
+ # @!attribute [rw] next_token
3746
+ # The pagination token that's used to fetch the next set of results.
3747
+ # @return [String]
3748
+ #
3749
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsResponse AWS API Documentation
3750
+ #
3751
+ class ListControlDomainInsightsResponse < Struct.new(
3752
+ :control_domain_insights,
3753
+ :next_token)
3754
+ SENSITIVE = []
3755
+ include Aws::Structure
3756
+ end
3757
+
3758
+ # @note When making an API call, you may pass ListControlInsightsByControlDomainRequest
3759
+ # data as a hash:
3760
+ #
3761
+ # {
3762
+ # control_domain_id: "UUID", # required
3763
+ # next_token: "Token",
3764
+ # max_results: 1,
3765
+ # }
3766
+ #
3767
+ # @!attribute [rw] control_domain_id
3768
+ # The unique identifier for the control domain.
3769
+ # @return [String]
3770
+ #
3771
+ # @!attribute [rw] next_token
3772
+ # The pagination token that's used to fetch the next set of results.
3773
+ # @return [String]
3774
+ #
3775
+ # @!attribute [rw] max_results
3776
+ # Represents the maximum number of results on a page or for an API
3777
+ # request call.
3778
+ # @return [Integer]
3779
+ #
3780
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlInsightsByControlDomainRequest AWS API Documentation
3781
+ #
3782
+ class ListControlInsightsByControlDomainRequest < Struct.new(
3783
+ :control_domain_id,
3784
+ :next_token,
3785
+ :max_results)
3786
+ SENSITIVE = []
3787
+ include Aws::Structure
3788
+ end
3789
+
3790
+ # @!attribute [rw] control_insights_metadata
3791
+ # The control analytics data that the
3792
+ # `ListControlInsightsByControlDomain` API returned.
3793
+ # @return [Array<Types::ControlInsightsMetadataItem>]
3794
+ #
3795
+ # @!attribute [rw] next_token
3796
+ # The pagination token that's used to fetch the next set of results.
3797
+ # @return [String]
3798
+ #
3799
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlInsightsByControlDomainResponse AWS API Documentation
3800
+ #
3801
+ class ListControlInsightsByControlDomainResponse < Struct.new(
3802
+ :control_insights_metadata,
3803
+ :next_token)
3804
+ SENSITIVE = []
3805
+ include Aws::Structure
3806
+ end
3807
+
3043
3808
  # @note When making an API call, you may pass ListControlsRequest
3044
3809
  # data as a hash:
3045
3810
  #
@@ -3050,15 +3815,15 @@ module Aws::AuditManager
3050
3815
  # }
3051
3816
  #
3052
3817
  # @!attribute [rw] control_type
3053
- # The type of control, such as standard or custom.
3818
+ # The type of control, such as a standard control or a custom control.
3054
3819
  # @return [String]
3055
3820
  #
3056
3821
  # @!attribute [rw] next_token
3057
- # The pagination token used to fetch the next set of results.
3822
+ # The pagination token that's used to fetch the next set of results.
3058
3823
  # @return [String]
3059
3824
  #
3060
3825
  # @!attribute [rw] max_results
3061
- # Represents the maximum number of results per page, or per API
3826
+ # Represents the maximum number of results on a page or for an API
3062
3827
  # request call.
3063
3828
  # @return [Integer]
3064
3829
  #
@@ -3073,12 +3838,12 @@ module Aws::AuditManager
3073
3838
  end
3074
3839
 
3075
3840
  # @!attribute [rw] control_metadata_list
3076
- # The list of control metadata objects returned by the `ListControls`
3077
- # API.
3841
+ # The list of control metadata objects that the `ListControls` API
3842
+ # returned.
3078
3843
  # @return [Array<Types::ControlMetadata>]
3079
3844
  #
3080
3845
  # @!attribute [rw] next_token
3081
- # The pagination token used to fetch the next set of results.
3846
+ # The pagination token that's used to fetch the next set of results.
3082
3847
  # @return [String]
3083
3848
  #
3084
3849
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlsResponse AWS API Documentation
@@ -3100,15 +3865,15 @@ module Aws::AuditManager
3100
3865
  # }
3101
3866
  #
3102
3867
  # @!attribute [rw] source
3103
- # The control mapping data source to which the keywords apply.
3868
+ # The control mapping data source that the keywords apply to.
3104
3869
  # @return [String]
3105
3870
  #
3106
3871
  # @!attribute [rw] next_token
3107
- # The pagination token used to fetch the next set of results.
3872
+ # The pagination token that's used to fetch the next set of results.
3108
3873
  # @return [String]
3109
3874
  #
3110
3875
  # @!attribute [rw] max_results
3111
- # Represents the maximum number of results per page, or per API
3876
+ # Represents the maximum number of results on a page or for an API
3112
3877
  # request call.
3113
3878
  # @return [Integer]
3114
3879
  #
@@ -3123,11 +3888,11 @@ module Aws::AuditManager
3123
3888
  end
3124
3889
 
3125
3890
  # @!attribute [rw] keywords
3126
- # The list of keywords for the specified event mapping source.
3891
+ # The list of keywords for the event mapping source.
3127
3892
  # @return [Array<String>]
3128
3893
  #
3129
3894
  # @!attribute [rw] next_token
3130
- # The pagination token used to fetch the next set of results.
3895
+ # The pagination token that's used to fetch the next set of results.
3131
3896
  # @return [String]
3132
3897
  #
3133
3898
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListKeywordsForDataSourceResponse AWS API Documentation
@@ -3148,11 +3913,11 @@ module Aws::AuditManager
3148
3913
  # }
3149
3914
  #
3150
3915
  # @!attribute [rw] next_token
3151
- # The pagination token used to fetch the next set of results.
3916
+ # The pagination token that's used to fetch the next set of results.
3152
3917
  # @return [String]
3153
3918
  #
3154
3919
  # @!attribute [rw] max_results
3155
- # Represents the maximum number of results per page, or per API
3920
+ # Represents the maximum number of results on a page or for an API
3156
3921
  # request call.
3157
3922
  # @return [Integer]
3158
3923
  #
@@ -3170,7 +3935,7 @@ module Aws::AuditManager
3170
3935
  # @return [Array<Types::Notification>]
3171
3936
  #
3172
3937
  # @!attribute [rw] next_token
3173
- # The pagination token used to fetch the next set of results.
3938
+ # The pagination token that's used to fetch the next set of results.
3174
3939
  # @return [String]
3175
3940
  #
3176
3941
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListNotificationsResponse AWS API Documentation
@@ -3190,7 +3955,7 @@ module Aws::AuditManager
3190
3955
  # }
3191
3956
  #
3192
3957
  # @!attribute [rw] resource_arn
3193
- # The Amazon Resource Name (ARN) of the specified resource.
3958
+ # The Amazon Resource Name (ARN) of the resource.
3194
3959
  # @return [String]
3195
3960
  #
3196
3961
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListTagsForResourceRequest AWS API Documentation
@@ -3202,7 +3967,7 @@ module Aws::AuditManager
3202
3967
  end
3203
3968
 
3204
3969
  # @!attribute [rw] tags
3205
- # The list of tags returned by the `ListTagsForResource` API.
3970
+ # The list of tags that the `ListTagsForResource` API returned.
3206
3971
  # @return [Hash<String,String>]
3207
3972
  #
3208
3973
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListTagsForResourceResponse AWS API Documentation
@@ -3213,7 +3978,7 @@ module Aws::AuditManager
3213
3978
  include Aws::Structure
3214
3979
  end
3215
3980
 
3216
- # Evidence that is uploaded to Audit Manager manually.
3981
+ # Evidence that's uploaded to Audit Manager manually.
3217
3982
  #
3218
3983
  # @note When making an API call, you may pass ManualEvidence
3219
3984
  # data as a hash:
@@ -3234,8 +3999,8 @@ module Aws::AuditManager
3234
3999
  include Aws::Structure
3235
4000
  end
3236
4001
 
3237
- # The notification used to inform a user of an update in Audit Manager.
3238
- # For example, this includes the notification that is sent when a
4002
+ # The notification that informs a user of an update in Audit Manager.
4003
+ # For example, this includes the notification that's sent when a
3239
4004
  # control set is delegated for review.
3240
4005
  #
3241
4006
  # @!attribute [rw] id
@@ -3243,7 +4008,7 @@ module Aws::AuditManager
3243
4008
  # @return [String]
3244
4009
  #
3245
4010
  # @!attribute [rw] assessment_id
3246
- # The identifier for the specified assessment.
4011
+ # The identifier for the assessment.
3247
4012
  # @return [String]
3248
4013
  #
3249
4014
  # @!attribute [rw] assessment_name
@@ -3251,7 +4016,7 @@ module Aws::AuditManager
3251
4016
  # @return [String]
3252
4017
  #
3253
4018
  # @!attribute [rw] control_set_id
3254
- # The identifier for the specified control set.
4019
+ # The identifier for the control set.
3255
4020
  # @return [String]
3256
4021
  #
3257
4022
  # @!attribute [rw] control_set_name
@@ -3331,7 +4096,7 @@ module Aws::AuditManager
3331
4096
  # }
3332
4097
  #
3333
4098
  # @!attribute [rw] admin_account_id
3334
- # The identifier for the specified delegated administrator account.
4099
+ # The identifier for the delegated administrator account.
3335
4100
  # @return [String]
3336
4101
  #
3337
4102
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountRequest AWS API Documentation
@@ -3343,11 +4108,11 @@ module Aws::AuditManager
3343
4108
  end
3344
4109
 
3345
4110
  # @!attribute [rw] admin_account_id
3346
- # The identifier for the specified delegated administrator account.
4111
+ # The identifier for the delegated administrator account.
3347
4112
  # @return [String]
3348
4113
  #
3349
4114
  # @!attribute [rw] organization_id
3350
- # The identifier for the specified organization.
4115
+ # The identifier for the organization.
3351
4116
  # @return [String]
3352
4117
  #
3353
4118
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountResponse AWS API Documentation
@@ -3359,14 +4124,14 @@ module Aws::AuditManager
3359
4124
  include Aws::Structure
3360
4125
  end
3361
4126
 
3362
- # A system asset that is evaluated in an Audit Manager assessment.
4127
+ # A system asset that's evaluated in an Audit Manager assessment.
3363
4128
  #
3364
4129
  # @!attribute [rw] arn
3365
- # The Amazon Resource Name (ARN) for the specified resource.
4130
+ # The Amazon Resource Name (ARN) for the resource.
3366
4131
  # @return [String]
3367
4132
  #
3368
4133
  # @!attribute [rw] value
3369
- # The value of the specified resource.
4134
+ # The value of the resource.
3370
4135
  # @return [String]
3371
4136
  #
3372
4137
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Resource AWS API Documentation
@@ -3378,17 +4143,17 @@ module Aws::AuditManager
3378
4143
  include Aws::Structure
3379
4144
  end
3380
4145
 
3381
- # The resource specified in the request cannot be found.
4146
+ # The resource that's specified in the request can't be found.
3382
4147
  #
3383
4148
  # @!attribute [rw] message
3384
4149
  # @return [String]
3385
4150
  #
3386
4151
  # @!attribute [rw] resource_id
3387
- # The unique identifier for the specified resource.
4152
+ # The unique identifier for the resource.
3388
4153
  # @return [String]
3389
4154
  #
3390
4155
  # @!attribute [rw] resource_type
3391
- # The type of resource affected by the error.
4156
+ # The type of resource that's affected by the error.
3392
4157
  # @return [String]
3393
4158
  #
3394
4159
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ResourceNotFoundException AWS API Documentation
@@ -3402,7 +4167,7 @@ module Aws::AuditManager
3402
4167
  end
3403
4168
 
3404
4169
  # The wrapper that contains the Audit Manager role information of the
3405
- # current user, such as the role type and IAM Amazon Resource Name
4170
+ # current user. This includes the role type and IAM Amazon Resource Name
3406
4171
  # (ARN).
3407
4172
  #
3408
4173
  # @note When making an API call, you may pass Role
@@ -3439,8 +4204,8 @@ module Aws::AuditManager
3439
4204
  include Aws::Structure
3440
4205
  end
3441
4206
 
3442
- # The wrapper that contains the accounts and services in scope for the
3443
- # assessment.
4207
+ # The wrapper that contains the Amazon Web Services accounts and
4208
+ # services that are in scope for the assessment.
3444
4209
  #
3445
4210
  # @note When making an API call, you may pass Scope
3446
4211
  # data as a hash:
@@ -3461,12 +4226,13 @@ module Aws::AuditManager
3461
4226
  # }
3462
4227
  #
3463
4228
  # @!attribute [rw] aws_accounts
3464
- # The accounts included in the scope of the assessment.
4229
+ # The Amazon Web Services accounts that are included in the scope of
4230
+ # the assessment.
3465
4231
  # @return [Array<Types::AWSAccount>]
3466
4232
  #
3467
4233
  # @!attribute [rw] aws_services
3468
- # The Amazon Web Services services included in the scope of the
3469
- # assessment.
4234
+ # The Amazon Web Services services that are included in the scope of
4235
+ # the assessment.
3470
4236
  # @return [Array<Types::AWSService>]
3471
4237
  #
3472
4238
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Scope AWS API Documentation
@@ -3478,7 +4244,7 @@ module Aws::AuditManager
3478
4244
  include Aws::Structure
3479
4245
  end
3480
4246
 
3481
- # The metadata associated with the specified Amazon Web Service.
4247
+ # The metadata that's associated with the Amazon Web Service.
3482
4248
  #
3483
4249
  # @!attribute [rw] name
3484
4250
  # The name of the Amazon Web Service.
@@ -3489,12 +4255,12 @@ module Aws::AuditManager
3489
4255
  # @return [String]
3490
4256
  #
3491
4257
  # @!attribute [rw] description
3492
- # The description of the specified Amazon Web Service.
4258
+ # The description of the Amazon Web Service.
3493
4259
  # @return [String]
3494
4260
  #
3495
4261
  # @!attribute [rw] category
3496
- # The category in which the Amazon Web Service belongs, such as
3497
- # compute, storage, database, and so on.
4262
+ # The category that the Amazon Web Service belongs to, such as
4263
+ # compute, storage, or database.
3498
4264
  # @return [String]
3499
4265
  #
3500
4266
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ServiceMetadata AWS API Documentation
@@ -3555,13 +4321,13 @@ module Aws::AuditManager
3555
4321
  # }
3556
4322
  #
3557
4323
  # @!attribute [rw] keyword_input_type
3558
- # The method of input for the specified keyword.
4324
+ # The method of input for the keyword.
3559
4325
  # @return [String]
3560
4326
  #
3561
4327
  # @!attribute [rw] keyword_value
3562
- # The value of the keyword used to search CloudTrail logs, Config
3563
- # rules, Security Hub checks, and Amazon Web Services API names when
3564
- # mapping a control data source.
4328
+ # The value of the keyword that's used to search CloudTrail logs,
4329
+ # Config rules, Security Hub checks, and Amazon Web Services API names
4330
+ # when mapping a control data source.
3565
4331
  # @return [String]
3566
4332
  #
3567
4333
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/SourceKeyword AWS API Documentation
@@ -3573,6 +4339,56 @@ module Aws::AuditManager
3573
4339
  include Aws::Structure
3574
4340
  end
3575
4341
 
4342
+ # @note When making an API call, you may pass StartAssessmentFrameworkShareRequest
4343
+ # data as a hash:
4344
+ #
4345
+ # {
4346
+ # framework_id: "UUID", # required
4347
+ # destination_account: "AccountId", # required
4348
+ # destination_region: "Region", # required
4349
+ # comment: "ShareRequestComment",
4350
+ # }
4351
+ #
4352
+ # @!attribute [rw] framework_id
4353
+ # The unique identifier for the custom framework to be shared.
4354
+ # @return [String]
4355
+ #
4356
+ # @!attribute [rw] destination_account
4357
+ # The Amazon Web Services account of the recipient.
4358
+ # @return [String]
4359
+ #
4360
+ # @!attribute [rw] destination_region
4361
+ # The Amazon Web Services Region of the recipient.
4362
+ # @return [String]
4363
+ #
4364
+ # @!attribute [rw] comment
4365
+ # An optional comment from the sender about the share request.
4366
+ # @return [String]
4367
+ #
4368
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/StartAssessmentFrameworkShareRequest AWS API Documentation
4369
+ #
4370
+ class StartAssessmentFrameworkShareRequest < Struct.new(
4371
+ :framework_id,
4372
+ :destination_account,
4373
+ :destination_region,
4374
+ :comment)
4375
+ SENSITIVE = []
4376
+ include Aws::Structure
4377
+ end
4378
+
4379
+ # @!attribute [rw] assessment_framework_share_request
4380
+ # The share request that's created by the
4381
+ # `StartAssessmentFrameworkShare` API.
4382
+ # @return [Types::AssessmentFrameworkShareRequest]
4383
+ #
4384
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/StartAssessmentFrameworkShareResponse AWS API Documentation
4385
+ #
4386
+ class StartAssessmentFrameworkShareResponse < Struct.new(
4387
+ :assessment_framework_share_request)
4388
+ SENSITIVE = []
4389
+ include Aws::Structure
4390
+ end
4391
+
3576
4392
  # @note When making an API call, you may pass TagResourceRequest
3577
4393
  # data as a hash:
3578
4394
  #
@@ -3584,11 +4400,11 @@ module Aws::AuditManager
3584
4400
  # }
3585
4401
  #
3586
4402
  # @!attribute [rw] resource_arn
3587
- # The Amazon Resource Name (ARN) of the specified resource.
4403
+ # The Amazon Resource Name (ARN) of the resource.
3588
4404
  # @return [String]
3589
4405
  #
3590
4406
  # @!attribute [rw] tags
3591
- # The tags to be associated with the resource.
4407
+ # The tags that are associated with the resource.
3592
4408
  # @return [Hash<String,String>]
3593
4409
  #
3594
4410
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/TagResourceRequest AWS API Documentation
@@ -3604,11 +4420,11 @@ module Aws::AuditManager
3604
4420
  #
3605
4421
  class TagResourceResponse < Aws::EmptyStructure; end
3606
4422
 
3607
- # A uniform resource locator, used as a unique identifier to locate a
3608
- # resource on the internet.
4423
+ # Short for uniform resource locator. A URL is used as a unique
4424
+ # identifier to locate a resource on the internet.
3609
4425
  #
3610
4426
  # @!attribute [rw] hyperlink_name
3611
- # The name or word used as a hyperlink to the URL.
4427
+ # The name or word that's used as a hyperlink to the URL.
3612
4428
  # @return [String]
3613
4429
  #
3614
4430
  # @!attribute [rw] link
@@ -3665,23 +4481,23 @@ module Aws::AuditManager
3665
4481
  # }
3666
4482
  #
3667
4483
  # @!attribute [rw] assessment_id
3668
- # The identifier for the specified assessment.
4484
+ # The unique identifier for the assessment.
3669
4485
  # @return [String]
3670
4486
  #
3671
4487
  # @!attribute [rw] control_set_id
3672
- # The identifier for the specified control set.
4488
+ # The unique identifier for the control set.
3673
4489
  # @return [String]
3674
4490
  #
3675
4491
  # @!attribute [rw] control_id
3676
- # The identifier for the specified control.
4492
+ # The unique identifier for the control.
3677
4493
  # @return [String]
3678
4494
  #
3679
4495
  # @!attribute [rw] control_status
3680
- # The status of the specified control.
4496
+ # The status of the control.
3681
4497
  # @return [String]
3682
4498
  #
3683
4499
  # @!attribute [rw] comment_body
3684
- # The comment body text for the specified control.
4500
+ # The comment body text for the control.
3685
4501
  # @return [String]
3686
4502
  #
3687
4503
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlRequest AWS API Documentation
@@ -3697,8 +4513,8 @@ module Aws::AuditManager
3697
4513
  end
3698
4514
 
3699
4515
  # @!attribute [rw] control
3700
- # The name of the updated control set returned by the
3701
- # `UpdateAssessmentControl` API.
4516
+ # The name of the updated control set that the
4517
+ # `UpdateAssessmentControl` API returned.
3702
4518
  # @return [Types::AssessmentControl]
3703
4519
  #
3704
4520
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlResponse AWS API Documentation
@@ -3720,19 +4536,19 @@ module Aws::AuditManager
3720
4536
  # }
3721
4537
  #
3722
4538
  # @!attribute [rw] assessment_id
3723
- # The identifier for the specified assessment.
4539
+ # The unique identifier for the assessment.
3724
4540
  # @return [String]
3725
4541
  #
3726
4542
  # @!attribute [rw] control_set_id
3727
- # The identifier for the specified control set.
4543
+ # The unique identifier for the control set.
3728
4544
  # @return [String]
3729
4545
  #
3730
4546
  # @!attribute [rw] status
3731
- # The status of the control set that is being updated.
4547
+ # The status of the control set that's being updated.
3732
4548
  # @return [String]
3733
4549
  #
3734
4550
  # @!attribute [rw] comment
3735
- # The comment related to the status update.
4551
+ # The comment that's related to the status update.
3736
4552
  # @return [String]
3737
4553
  #
3738
4554
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlSetStatusRequest AWS API Documentation
@@ -3747,8 +4563,8 @@ module Aws::AuditManager
3747
4563
  end
3748
4564
 
3749
4565
  # @!attribute [rw] control_set
3750
- # The name of the updated control set returned by the
3751
- # `UpdateAssessmentControlSetStatus` API.
4566
+ # The name of the updated control set that the
4567
+ # `UpdateAssessmentControlSetStatus` API returned.
3752
4568
  # @return [Types::AssessmentControlSet]
3753
4569
  #
3754
4570
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlSetStatusResponse AWS API Documentation
@@ -3760,7 +4576,7 @@ module Aws::AuditManager
3760
4576
  end
3761
4577
 
3762
4578
  # A `controlSet` entity that represents a collection of controls in
3763
- # Audit Manager. This does not contain the control set ID.
4579
+ # Audit Manager. This doesn't contain the control set ID.
3764
4580
  #
3765
4581
  # @note When making an API call, you may pass UpdateAssessmentFrameworkControlSet
3766
4582
  # data as a hash:
@@ -3784,7 +4600,7 @@ module Aws::AuditManager
3784
4600
  # @return [String]
3785
4601
  #
3786
4602
  # @!attribute [rw] controls
3787
- # The list of controls contained within the control set.
4603
+ # The list of controls that are contained within the control set.
3788
4604
  # @return [Array<Types::CreateAssessmentFrameworkControl>]
3789
4605
  #
3790
4606
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkControlSet AWS API Documentation
@@ -3819,7 +4635,7 @@ module Aws::AuditManager
3819
4635
  # }
3820
4636
  #
3821
4637
  # @!attribute [rw] framework_id
3822
- # The identifier for the specified framework.
4638
+ # The unique identifier for the framework.
3823
4639
  # @return [String]
3824
4640
  #
3825
4641
  # @!attribute [rw] name
@@ -3827,7 +4643,7 @@ module Aws::AuditManager
3827
4643
  # @return [String]
3828
4644
  #
3829
4645
  # @!attribute [rw] description
3830
- # The description of the framework that is to be updated.
4646
+ # The description of the updated framework.
3831
4647
  # @return [String]
3832
4648
  #
3833
4649
  # @!attribute [rw] compliance_type
@@ -3836,7 +4652,7 @@ module Aws::AuditManager
3836
4652
  # @return [String]
3837
4653
  #
3838
4654
  # @!attribute [rw] control_sets
3839
- # The control sets associated with the framework.
4655
+ # The control sets that are associated with the framework.
3840
4656
  # @return [Array<Types::UpdateAssessmentFrameworkControlSet>]
3841
4657
  #
3842
4658
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkRequest AWS API Documentation
@@ -3852,7 +4668,7 @@ module Aws::AuditManager
3852
4668
  end
3853
4669
 
3854
4670
  # @!attribute [rw] framework
3855
- # The name of the specified framework.
4671
+ # The name of the framework.
3856
4672
  # @return [Types::Framework]
3857
4673
  #
3858
4674
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkResponse AWS API Documentation
@@ -3863,6 +4679,51 @@ module Aws::AuditManager
3863
4679
  include Aws::Structure
3864
4680
  end
3865
4681
 
4682
+ # @note When making an API call, you may pass UpdateAssessmentFrameworkShareRequest
4683
+ # data as a hash:
4684
+ #
4685
+ # {
4686
+ # request_id: "UUID", # required
4687
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
4688
+ # action: "ACCEPT", # required, accepts ACCEPT, DECLINE, REVOKE
4689
+ # }
4690
+ #
4691
+ # @!attribute [rw] request_id
4692
+ # The unique identifier for the share request.
4693
+ # @return [String]
4694
+ #
4695
+ # @!attribute [rw] request_type
4696
+ # Specifies whether the share request is a sent request or a received
4697
+ # request.
4698
+ # @return [String]
4699
+ #
4700
+ # @!attribute [rw] action
4701
+ # Specifies the update action for the share request.
4702
+ # @return [String]
4703
+ #
4704
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkShareRequest AWS API Documentation
4705
+ #
4706
+ class UpdateAssessmentFrameworkShareRequest < Struct.new(
4707
+ :request_id,
4708
+ :request_type,
4709
+ :action)
4710
+ SENSITIVE = []
4711
+ include Aws::Structure
4712
+ end
4713
+
4714
+ # @!attribute [rw] assessment_framework_share_request
4715
+ # The updated share request that's returned by the
4716
+ # `UpdateAssessmentFrameworkShare` operation.
4717
+ # @return [Types::AssessmentFrameworkShareRequest]
4718
+ #
4719
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkShareResponse AWS API Documentation
4720
+ #
4721
+ class UpdateAssessmentFrameworkShareResponse < Struct.new(
4722
+ :assessment_framework_share_request)
4723
+ SENSITIVE = []
4724
+ include Aws::Structure
4725
+ end
4726
+
3866
4727
  # @note When making an API call, you may pass UpdateAssessmentRequest
3867
4728
  # data as a hash:
3868
4729
  #
@@ -3897,28 +4758,28 @@ module Aws::AuditManager
3897
4758
  # }
3898
4759
  #
3899
4760
  # @!attribute [rw] assessment_id
3900
- # The identifier for the specified assessment.
4761
+ # The unique identifier for the assessment.
3901
4762
  # @return [String]
3902
4763
  #
3903
4764
  # @!attribute [rw] assessment_name
3904
- # The name of the specified assessment to be updated.
4765
+ # The name of the assessment to be updated.
3905
4766
  # @return [String]
3906
4767
  #
3907
4768
  # @!attribute [rw] assessment_description
3908
- # The description of the specified assessment.
4769
+ # The description of the assessment.
3909
4770
  # @return [String]
3910
4771
  #
3911
4772
  # @!attribute [rw] scope
3912
- # The scope of the specified assessment.
4773
+ # The scope of the assessment.
3913
4774
  # @return [Types::Scope]
3914
4775
  #
3915
4776
  # @!attribute [rw] assessment_reports_destination
3916
- # The assessment report storage destination for the specified
3917
- # assessment that is being updated.
4777
+ # The assessment report storage destination for the assessment that's
4778
+ # being updated.
3918
4779
  # @return [Types::AssessmentReportsDestination]
3919
4780
  #
3920
4781
  # @!attribute [rw] roles
3921
- # The list of roles for the specified assessment.
4782
+ # The list of roles for the assessment.
3922
4783
  # @return [Array<Types::Role>]
3923
4784
  #
3924
4785
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentRequest AWS API Documentation
@@ -3935,8 +4796,8 @@ module Aws::AuditManager
3935
4796
  end
3936
4797
 
3937
4798
  # @!attribute [rw] assessment
3938
- # The response object (name of the updated assessment) for the
3939
- # `UpdateAssessmentRequest` API.
4799
+ # The response object for the `UpdateAssessmentRequest` API. This is
4800
+ # the name of the updated assessment.
3940
4801
  # @return [Types::Assessment]
3941
4802
  #
3942
4803
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentResponse AWS API Documentation
@@ -3956,11 +4817,11 @@ module Aws::AuditManager
3956
4817
  # }
3957
4818
  #
3958
4819
  # @!attribute [rw] assessment_id
3959
- # The identifier for the specified assessment.
4820
+ # The unique identifier for the assessment.
3960
4821
  # @return [String]
3961
4822
  #
3962
4823
  # @!attribute [rw] status
3963
- # The current status of the specified assessment.
4824
+ # The current status of the assessment.
3964
4825
  # @return [String]
3965
4826
  #
3966
4827
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentStatusRequest AWS API Documentation
@@ -3973,8 +4834,8 @@ module Aws::AuditManager
3973
4834
  end
3974
4835
 
3975
4836
  # @!attribute [rw] assessment
3976
- # The name of the updated assessment returned by the
3977
- # `UpdateAssessmentStatus` API.
4837
+ # The name of the updated assessment that the `UpdateAssessmentStatus`
4838
+ # API returned.
3978
4839
  # @return [Types::Assessment]
3979
4840
  #
3980
4841
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentStatusResponse AWS API Documentation
@@ -4013,11 +4874,11 @@ module Aws::AuditManager
4013
4874
  # }
4014
4875
  #
4015
4876
  # @!attribute [rw] control_id
4016
- # The identifier for the specified control.
4877
+ # The identifier for the control.
4017
4878
  # @return [String]
4018
4879
  #
4019
4880
  # @!attribute [rw] name
4020
- # The name of the control to be updated.
4881
+ # The name of the updated control.
4021
4882
  # @return [String]
4022
4883
  #
4023
4884
  # @!attribute [rw] description
@@ -4025,8 +4886,7 @@ module Aws::AuditManager
4025
4886
  # @return [String]
4026
4887
  #
4027
4888
  # @!attribute [rw] testing_information
4028
- # The steps that to follow to determine if the control has been
4029
- # satisfied.
4889
+ # The steps that you should follow to determine if the control is met.
4030
4890
  # @return [String]
4031
4891
  #
4032
4892
  # @!attribute [rw] action_plan_title
@@ -4034,12 +4894,12 @@ module Aws::AuditManager
4034
4894
  # @return [String]
4035
4895
  #
4036
4896
  # @!attribute [rw] action_plan_instructions
4037
- # The recommended actions to carry out if the control is not
4897
+ # The recommended actions to carry out if the control isn't
4038
4898
  # fulfilled.
4039
4899
  # @return [String]
4040
4900
  #
4041
4901
  # @!attribute [rw] control_mapping_sources
4042
- # The data mapping sources for the specified control.
4902
+ # The data mapping sources for the control.
4043
4903
  # @return [Array<Types::ControlMappingSource>]
4044
4904
  #
4045
4905
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControlRequest AWS API Documentation
@@ -4057,8 +4917,8 @@ module Aws::AuditManager
4057
4917
  end
4058
4918
 
4059
4919
  # @!attribute [rw] control
4060
- # The name of the updated control set returned by the `UpdateControl`
4061
- # API.
4920
+ # The name of the updated control set that the `UpdateControl` API
4921
+ # returned.
4062
4922
  # @return [Types::Control]
4063
4923
  #
4064
4924
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControlResponse AWS API Documentation
@@ -4088,8 +4948,8 @@ module Aws::AuditManager
4088
4948
  # }
4089
4949
  #
4090
4950
  # @!attribute [rw] sns_topic
4091
- # The Amazon Simple Notification Service (Amazon SNS) topic to which
4092
- # Audit Manager sends notifications.
4951
+ # The Amazon Simple Notification Service (Amazon SNS) topic that Audit
4952
+ # Manager sends notifications to.
4093
4953
  # @return [String]
4094
4954
  #
4095
4955
  # @!attribute [rw] default_assessment_reports_destination
@@ -4135,8 +4995,8 @@ module Aws::AuditManager
4135
4995
  # }
4136
4996
  #
4137
4997
  # @!attribute [rw] s3_relative_path
4138
- # The relative path of the specified Amazon S3 bucket in which the
4139
- # assessment report is stored.
4998
+ # The relative path of the Amazon S3 bucket that the assessment report
4999
+ # is stored in.
4140
5000
  # @return [String]
4141
5001
  #
4142
5002
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ValidateAssessmentReportIntegrityRequest AWS API Documentation
@@ -4152,8 +5012,8 @@ module Aws::AuditManager
4152
5012
  # @return [Boolean]
4153
5013
  #
4154
5014
  # @!attribute [rw] signature_algorithm
4155
- # The signature algorithm used to code sign the assessment report
4156
- # file.
5015
+ # The signature algorithm that's used to code sign the assessment
5016
+ # report file.
4157
5017
  # @return [String]
4158
5018
  #
4159
5019
  # @!attribute [rw] signature_date_time
@@ -4206,7 +5066,7 @@ module Aws::AuditManager
4206
5066
  end
4207
5067
 
4208
5068
  # Indicates that the request has invalid or missing parameters for the
4209
- # specified field.
5069
+ # field.
4210
5070
  #
4211
5071
  # @!attribute [rw] name
4212
5072
  # The name of the validation error.