aws-sdk-auditmanager 1.13.0 → 1.14.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -10,8 +10,8 @@
10
10
  module Aws::AuditManager
11
11
  module Types
12
12
 
13
- # The wrapper of Amazon Web Services account details, such as account
14
- # ID, email address, and so on.
13
+ # The wrapper of Amazon Web Services account details, such as account ID
14
+ # or email address.
15
15
  #
16
16
  # @note When making an API call, you may pass AWSAccount
17
17
  # data as a hash:
@@ -23,16 +23,16 @@ module Aws::AuditManager
23
23
  # }
24
24
  #
25
25
  # @!attribute [rw] id
26
- # The identifier for the specified Amazon Web Services account.
26
+ # The identifier for the Amazon Web Services account.
27
27
  # @return [String]
28
28
  #
29
29
  # @!attribute [rw] email_address
30
- # The email address associated with the specified Amazon Web Services
30
+ # The email address that's associated with the Amazon Web Services
31
31
  # account.
32
32
  # @return [String]
33
33
  #
34
34
  # @!attribute [rw] name
35
- # The name of the specified Amazon Web Services account.
35
+ # The name of the Amazon Web Services account.
36
36
  # @return [String]
37
37
  #
38
38
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AWSAccount AWS API Documentation
@@ -45,7 +45,7 @@ module Aws::AuditManager
45
45
  include Aws::Structure
46
46
  end
47
47
 
48
- # An Amazon Web Service such as Amazon S3, CloudTrail, and so on.
48
+ # An Amazon Web Service such as Amazon S3 or CloudTrail.
49
49
  #
50
50
  # @note When making an API call, you may pass AWSService
51
51
  # data as a hash:
@@ -66,7 +66,7 @@ module Aws::AuditManager
66
66
  include Aws::Structure
67
67
  end
68
68
 
69
- # Your account is not registered with Audit Manager. Check the delegated
69
+ # Your account isn't registered with Audit Manager. Check the delegated
70
70
  # administrator setup on the Audit Manager settings page, and try again.
71
71
  #
72
72
  # @!attribute [rw] message
@@ -89,19 +89,20 @@ module Aws::AuditManager
89
89
  # @return [String]
90
90
  #
91
91
  # @!attribute [rw] aws_account
92
- # The Amazon Web Services account associated with the assessment.
92
+ # The Amazon Web Services account that's associated with the
93
+ # assessment.
93
94
  # @return [Types::AWSAccount]
94
95
  #
95
96
  # @!attribute [rw] metadata
96
- # The metadata for the specified assessment.
97
+ # The metadata for the assessment.
97
98
  # @return [Types::AssessmentMetadata]
98
99
  #
99
100
  # @!attribute [rw] framework
100
- # The framework from which the assessment was created.
101
+ # The framework that the assessment was created from.
101
102
  # @return [Types::AssessmentFramework]
102
103
  #
103
104
  # @!attribute [rw] tags
104
- # The tags associated with the assessment.
105
+ # The tags that are associated with the assessment.
105
106
  # @return [Hash<String,String>]
106
107
  #
107
108
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Assessment AWS API Documentation
@@ -116,39 +117,39 @@ module Aws::AuditManager
116
117
  include Aws::Structure
117
118
  end
118
119
 
119
- # The control entity that represents a standard or custom control used
120
- # in an Audit Manager assessment.
120
+ # The control entity that represents a standard control or a custom
121
+ # control in an Audit Manager assessment.
121
122
  #
122
123
  # @!attribute [rw] id
123
- # The identifier for the specified control.
124
+ # The identifier for the control.
124
125
  # @return [String]
125
126
  #
126
127
  # @!attribute [rw] name
127
- # The name of the specified control.
128
+ # The name of the control.
128
129
  # @return [String]
129
130
  #
130
131
  # @!attribute [rw] description
131
- # The description of the specified control.
132
+ # The description of the control.
132
133
  # @return [String]
133
134
  #
134
135
  # @!attribute [rw] status
135
- # The status of the specified control.
136
+ # The status of the control.
136
137
  # @return [String]
137
138
  #
138
139
  # @!attribute [rw] response
139
- # The response of the specified control.
140
+ # The response of the control.
140
141
  # @return [String]
141
142
  #
142
143
  # @!attribute [rw] comments
143
- # The list of comments attached to the specified control.
144
+ # The list of comments that's attached to the control.
144
145
  # @return [Array<Types::ControlComment>]
145
146
  #
146
147
  # @!attribute [rw] evidence_sources
147
- # The list of data sources for the specified evidence.
148
+ # The list of data sources for the evidence.
148
149
  # @return [Array<String>]
149
150
  #
150
151
  # @!attribute [rw] evidence_count
151
- # The amount of evidence generated for the control.
152
+ # The amount of evidence that's generated for the control.
152
153
  # @return [Integer]
153
154
  #
154
155
  # @!attribute [rw] assessment_report_evidence_count
@@ -187,25 +188,25 @@ module Aws::AuditManager
187
188
  # @return [String]
188
189
  #
189
190
  # @!attribute [rw] roles
190
- # The roles associated with the control set.
191
+ # The roles that are associated with the control set.
191
192
  # @return [Array<Types::Role>]
192
193
  #
193
194
  # @!attribute [rw] controls
194
- # The list of controls contained with the control set.
195
+ # The list of controls that's contained with the control set.
195
196
  # @return [Array<Types::AssessmentControl>]
196
197
  #
197
198
  # @!attribute [rw] delegations
198
- # The delegations associated with the control set.
199
+ # The delegations that are associated with the control set.
199
200
  # @return [Array<Types::Delegation>]
200
201
  #
201
202
  # @!attribute [rw] system_evidence_count
202
- # The total number of evidence objects retrieved automatically for the
203
- # control set.
203
+ # The total number of evidence objects that are retrieved
204
+ # automatically for the control set.
204
205
  # @return [Integer]
205
206
  #
206
207
  # @!attribute [rw] manual_evidence_count
207
- # The total number of evidence objects uploaded manually to the
208
- # control set.
208
+ # The total number of evidence objects that are uploaded manually to
209
+ # the control set.
209
210
  # @return [Integer]
210
211
  #
211
212
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentControlSet AWS API Documentation
@@ -223,10 +224,10 @@ module Aws::AuditManager
223
224
  include Aws::Structure
224
225
  end
225
226
 
226
- # The folder in which Audit Manager stores evidence for an assessment.
227
+ # The folder where Audit Manager stores evidence for an assessment.
227
228
  #
228
229
  # @!attribute [rw] name
229
- # The name of the specified evidence folder.
230
+ # The name of the evidence folder.
230
231
  # @return [String]
231
232
  #
232
233
  # @!attribute [rw] date
@@ -234,7 +235,7 @@ module Aws::AuditManager
234
235
  # @return [Time]
235
236
  #
236
237
  # @!attribute [rw] assessment_id
237
- # The identifier for the specified assessment.
238
+ # The identifier for the assessment.
238
239
  # @return [String]
239
240
  #
240
241
  # @!attribute [rw] control_set_id
@@ -242,15 +243,15 @@ module Aws::AuditManager
242
243
  # @return [String]
243
244
  #
244
245
  # @!attribute [rw] control_id
245
- # The unique identifier for the specified control.
246
+ # The unique identifier for the control.
246
247
  # @return [String]
247
248
  #
248
249
  # @!attribute [rw] id
249
- # The identifier for the folder in which evidence is stored.
250
+ # The identifier for the folder that the evidence is stored in.
250
251
  # @return [String]
251
252
  #
252
253
  # @!attribute [rw] data_source
253
- # The Amazon Web Service from which the evidence was collected.
254
+ # The Amazon Web Service that the evidence was collected from.
254
255
  # @return [String]
255
256
  #
256
257
  # @!attribute [rw] author
@@ -262,7 +263,8 @@ module Aws::AuditManager
262
263
  # @return [Integer]
263
264
  #
264
265
  # @!attribute [rw] assessment_report_selection_count
265
- # The total count of evidence included in the assessment report.
266
+ # The total count of evidence that's included in the assessment
267
+ # report.
266
268
  # @return [Integer]
267
269
  #
268
270
  # @!attribute [rw] control_name
@@ -270,7 +272,7 @@ module Aws::AuditManager
270
272
  # @return [String]
271
273
  #
272
274
  # @!attribute [rw] evidence_resources_included_count
273
- # The amount of evidence included in the evidence folder.
275
+ # The amount of evidence that's included in the evidence folder.
274
276
  # @return [Integer]
275
277
  #
276
278
  # @!attribute [rw] evidence_by_type_configuration_data_count
@@ -301,8 +303,8 @@ module Aws::AuditManager
301
303
  # @return [Integer]
302
304
  #
303
305
  # @!attribute [rw] evidence_aws_service_source_count
304
- # The total number of Amazon Web Services resources assessed to
305
- # generate the evidence.
306
+ # The total number of Amazon Web Services resources that were assessed
307
+ # to generate the evidence.
306
308
  # @return [Integer]
307
309
  #
308
310
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentEvidenceFolder AWS API Documentation
@@ -338,16 +340,15 @@ module Aws::AuditManager
338
340
  # @return [String]
339
341
  #
340
342
  # @!attribute [rw] arn
341
- # The Amazon Resource Name (ARN) of the specified framework.
343
+ # The Amazon Resource Name (ARN) of the framework.
342
344
  # @return [String]
343
345
  #
344
346
  # @!attribute [rw] metadata
345
- # The metadata of a framework, such as the name, ID, description, and
346
- # so on.
347
+ # The metadata of a framework, such as the name, ID, or description.
347
348
  # @return [Types::FrameworkMetadata]
348
349
  #
349
350
  # @!attribute [rw] control_sets
350
- # The control sets associated with the framework.
351
+ # The control sets that are associated with the framework.
351
352
  # @return [Array<Types::AssessmentControlSet>]
352
353
  #
353
354
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFramework AWS API Documentation
@@ -361,30 +362,32 @@ module Aws::AuditManager
361
362
  include Aws::Structure
362
363
  end
363
364
 
364
- # The metadata associated with a standard or custom framework.
365
+ # The metadata that's associated with a standard framework or a custom
366
+ # framework.
365
367
  #
366
368
  # @!attribute [rw] arn
367
369
  # The Amazon Resource Name (ARN) of the framework.
368
370
  # @return [String]
369
371
  #
370
372
  # @!attribute [rw] id
371
- # The unique identified for the specified framework.
373
+ # The unique identifier for the framework.
372
374
  # @return [String]
373
375
  #
374
376
  # @!attribute [rw] type
375
- # The framework type, such as standard or custom.
377
+ # The framework type, such as a standard framework or a custom
378
+ # framework.
376
379
  # @return [String]
377
380
  #
378
381
  # @!attribute [rw] name
379
- # The name of the specified framework.
382
+ # The name of the framework.
380
383
  # @return [String]
381
384
  #
382
385
  # @!attribute [rw] description
383
- # The description of the specified framework.
386
+ # The description of the framework.
384
387
  # @return [String]
385
388
  #
386
389
  # @!attribute [rw] logo
387
- # The logo associated with the framework.
390
+ # The logo that's associated with the framework.
388
391
  # @return [String]
389
392
  #
390
393
  # @!attribute [rw] compliance_type
@@ -393,11 +396,11 @@ module Aws::AuditManager
393
396
  # @return [String]
394
397
  #
395
398
  # @!attribute [rw] controls_count
396
- # The number of controls associated with the specified framework.
399
+ # The number of controls that are associated with the framework.
397
400
  # @return [Integer]
398
401
  #
399
402
  # @!attribute [rw] control_sets_count
400
- # The number of control sets associated with the specified framework.
403
+ # The number of control sets that are associated with the framework.
401
404
  # @return [Integer]
402
405
  #
403
406
  # @!attribute [rw] created_at
@@ -426,7 +429,94 @@ module Aws::AuditManager
426
429
  include Aws::Structure
427
430
  end
428
431
 
429
- # The metadata associated with the specified assessment.
432
+ # Represents a share request for a custom framework in Audit Manager.
433
+ #
434
+ # @!attribute [rw] id
435
+ # The unique identifier for the share request.
436
+ # @return [String]
437
+ #
438
+ # @!attribute [rw] framework_id
439
+ # The unique identifier for the shared custom framework.
440
+ # @return [String]
441
+ #
442
+ # @!attribute [rw] framework_name
443
+ # The name of the custom framework that the share request is for.
444
+ # @return [String]
445
+ #
446
+ # @!attribute [rw] framework_description
447
+ # The description of the shared custom framework.
448
+ # @return [String]
449
+ #
450
+ # @!attribute [rw] status
451
+ # The status of the share request.
452
+ # @return [String]
453
+ #
454
+ # @!attribute [rw] source_account
455
+ # The Amazon Web Services account of the sender.
456
+ # @return [String]
457
+ #
458
+ # @!attribute [rw] destination_account
459
+ # The Amazon Web Services account of the recipient.
460
+ # @return [String]
461
+ #
462
+ # @!attribute [rw] destination_region
463
+ # The Amazon Web Services Region of the recipient.
464
+ # @return [String]
465
+ #
466
+ # @!attribute [rw] expiration_time
467
+ # The time when the share request expires.
468
+ # @return [Time]
469
+ #
470
+ # @!attribute [rw] creation_time
471
+ # The time when the share request was created.
472
+ # @return [Time]
473
+ #
474
+ # @!attribute [rw] last_updated
475
+ # Specifies when the share request was last updated.
476
+ # @return [Time]
477
+ #
478
+ # @!attribute [rw] comment
479
+ # An optional comment from the sender about the share request.
480
+ # @return [String]
481
+ #
482
+ # @!attribute [rw] standard_controls_count
483
+ # The number of standard controls that are part of the shared custom
484
+ # framework.
485
+ # @return [Integer]
486
+ #
487
+ # @!attribute [rw] custom_controls_count
488
+ # The number of custom controls that are part of the shared custom
489
+ # framework.
490
+ # @return [Integer]
491
+ #
492
+ # @!attribute [rw] compliance_type
493
+ # The compliance type that the shared custom framework supports, such
494
+ # as CIS or HIPAA.
495
+ # @return [String]
496
+ #
497
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFrameworkShareRequest AWS API Documentation
498
+ #
499
+ class AssessmentFrameworkShareRequest < Struct.new(
500
+ :id,
501
+ :framework_id,
502
+ :framework_name,
503
+ :framework_description,
504
+ :status,
505
+ :source_account,
506
+ :destination_account,
507
+ :destination_region,
508
+ :expiration_time,
509
+ :creation_time,
510
+ :last_updated,
511
+ :comment,
512
+ :standard_controls_count,
513
+ :custom_controls_count,
514
+ :compliance_type)
515
+ SENSITIVE = []
516
+ include Aws::Structure
517
+ end
518
+
519
+ # The metadata that's associated with the specified assessment.
430
520
  #
431
521
  # @!attribute [rw] name
432
522
  # The name of the assessment.
@@ -441,8 +531,8 @@ module Aws::AuditManager
441
531
  # @return [String]
442
532
  #
443
533
  # @!attribute [rw] compliance_type
444
- # The name of a compliance standard related to the assessment, such as
445
- # PCI-DSS.
534
+ # The name of the compliance standard that's related to the
535
+ # assessment, such as PCI-DSS.
446
536
  # @return [String]
447
537
  #
448
538
  # @!attribute [rw] status
@@ -450,21 +540,21 @@ module Aws::AuditManager
450
540
  # @return [String]
451
541
  #
452
542
  # @!attribute [rw] assessment_reports_destination
453
- # The destination in which evidence reports are stored for the
454
- # specified assessment.
543
+ # The destination that evidence reports are stored in for the
544
+ # assessment.
455
545
  # @return [Types::AssessmentReportsDestination]
456
546
  #
457
547
  # @!attribute [rw] scope
458
- # The wrapper of Amazon Web Services accounts and services in scope
459
- # for the assessment.
548
+ # The wrapper of Amazon Web Services accounts and services that are in
549
+ # scope for the assessment.
460
550
  # @return [Types::Scope]
461
551
  #
462
552
  # @!attribute [rw] roles
463
- # The roles associated with the assessment.
553
+ # The roles that are associated with the assessment.
464
554
  # @return [Array<Types::Role>]
465
555
  #
466
556
  # @!attribute [rw] delegations
467
- # The delegations associated with the assessment.
557
+ # The delegations that are associated with the assessment.
468
558
  # @return [Array<Types::Delegation>]
469
559
  #
470
560
  # @!attribute [rw] creation_time
@@ -493,7 +583,8 @@ module Aws::AuditManager
493
583
  include Aws::Structure
494
584
  end
495
585
 
496
- # A metadata object associated with an assessment in Audit Manager.
586
+ # A metadata object that's associated with an assessment in Audit
587
+ # Manager.
497
588
  #
498
589
  # @!attribute [rw] name
499
590
  # The name of the assessment.
@@ -504,8 +595,8 @@ module Aws::AuditManager
504
595
  # @return [String]
505
596
  #
506
597
  # @!attribute [rw] compliance_type
507
- # The name of the compliance standard related to the assessment, such
508
- # as PCI-DSS.
598
+ # The name of the compliance standard that's related to the
599
+ # assessment, such as PCI-DSS.
509
600
  # @return [String]
510
601
  #
511
602
  # @!attribute [rw] status
@@ -513,11 +604,11 @@ module Aws::AuditManager
513
604
  # @return [String]
514
605
  #
515
606
  # @!attribute [rw] roles
516
- # The roles associated with the assessment.
607
+ # The roles that are associated with the assessment.
517
608
  # @return [Array<Types::Role>]
518
609
  #
519
610
  # @!attribute [rw] delegations
520
- # The delegations associated with the assessment.
611
+ # The delegations that are associated with the assessment.
521
612
  # @return [Array<Types::Delegation>]
522
613
  #
523
614
  # @!attribute [rw] creation_time
@@ -543,17 +634,18 @@ module Aws::AuditManager
543
634
  include Aws::Structure
544
635
  end
545
636
 
546
- # A finalized document generated from an Audit Manager assessment. These
547
- # reports summarize the relevant evidence collected for your audit, and
548
- # link to the relevant evidence folders which are named and organized
549
- # according to the controls specified in your assessment.
637
+ # A finalized document that's generated from an Audit Manager
638
+ # assessment. These reports summarize the relevant evidence that was
639
+ # collected for your audit, and link to the relevant evidence folders.
640
+ # These evidence folders are named and organized according to the
641
+ # controls that are specified in your assessment.
550
642
  #
551
643
  # @!attribute [rw] id
552
- # The unique identifier for the specified assessment report.
644
+ # The unique identifier for the assessment report.
553
645
  # @return [String]
554
646
  #
555
647
  # @!attribute [rw] name
556
- # The name given to the assessment report.
648
+ # The name that's given to the assessment report.
557
649
  # @return [String]
558
650
  #
559
651
  # @!attribute [rw] description
@@ -608,11 +700,11 @@ module Aws::AuditManager
608
700
  # @return [String]
609
701
  #
610
702
  # @!attribute [rw] error_code
611
- # The error code returned by the `AssessmentReportEvidence` API.
703
+ # The error code that the `AssessmentReportEvidence` API returned.
612
704
  # @return [String]
613
705
  #
614
706
  # @!attribute [rw] error_message
615
- # The error message returned by the `AssessmentReportEvidence` API.
707
+ # The error message that the `AssessmentReportEvidence` API returned.
616
708
  # @return [String]
617
709
  #
618
710
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentReportEvidenceError AWS API Documentation
@@ -625,7 +717,8 @@ module Aws::AuditManager
625
717
  include Aws::Structure
626
718
  end
627
719
 
628
- # The metadata objects associated with the specified assessment report.
720
+ # The metadata objects that are associated with the specified assessment
721
+ # report.
629
722
  #
630
723
  # @!attribute [rw] id
631
724
  # The unique identifier for the assessment report.
@@ -636,7 +729,7 @@ module Aws::AuditManager
636
729
  # @return [String]
637
730
  #
638
731
  # @!attribute [rw] description
639
- # The description of the specified assessment report.
732
+ # The description of the assessment report.
640
733
  # @return [String]
641
734
  #
642
735
  # @!attribute [rw] assessment_id
@@ -674,7 +767,7 @@ module Aws::AuditManager
674
767
  include Aws::Structure
675
768
  end
676
769
 
677
- # The location in which Audit Manager saves assessment reports for the
770
+ # The location where Audit Manager saves assessment reports for the
678
771
  # given assessment.
679
772
  #
680
773
  # @note When making an API call, you may pass AssessmentReportsDestination
@@ -711,11 +804,11 @@ module Aws::AuditManager
711
804
  # }
712
805
  #
713
806
  # @!attribute [rw] assessment_id
714
- # The identifier for the specified assessment.
807
+ # The identifier for the assessment.
715
808
  # @return [String]
716
809
  #
717
810
  # @!attribute [rw] evidence_folder_id
718
- # The identifier for the folder in which evidence is stored.
811
+ # The identifier for the folder that the evidence is stored in.
719
812
  # @return [String]
720
813
  #
721
814
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssociateAssessmentReportEvidenceFolderRequest AWS API Documentation
@@ -741,11 +834,11 @@ module Aws::AuditManager
741
834
  # }
742
835
  #
743
836
  # @!attribute [rw] assessment_id
744
- # The unique identifier for the specified assessment.
837
+ # The identifier for the assessment.
745
838
  # @return [String]
746
839
  #
747
840
  # @!attribute [rw] evidence_folder_id
748
- # The identifier for the folder in which the evidence is stored.
841
+ # The identifier for the folder that the evidence is stored in.
749
842
  # @return [String]
750
843
  #
751
844
  # @!attribute [rw] evidence_ids
@@ -763,12 +856,12 @@ module Aws::AuditManager
763
856
  end
764
857
 
765
858
  # @!attribute [rw] evidence_ids
766
- # The identifier for the evidence.
859
+ # The list of evidence identifiers.
767
860
  # @return [Array<String>]
768
861
  #
769
862
  # @!attribute [rw] errors
770
- # A list of errors returned by the
771
- # `BatchAssociateAssessmentReportEvidence` API.
863
+ # A list of errors that the `BatchAssociateAssessmentReportEvidence`
864
+ # API returned.
772
865
  # @return [Array<Types::AssessmentReportEvidenceError>]
773
866
  #
774
867
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchAssociateAssessmentReportEvidenceResponse AWS API Documentation
@@ -789,13 +882,13 @@ module Aws::AuditManager
789
882
  # @return [Types::CreateDelegationRequest]
790
883
  #
791
884
  # @!attribute [rw] error_code
792
- # The error code returned by the `BatchCreateDelegationByAssessment`
793
- # API.
885
+ # The error code that the `BatchCreateDelegationByAssessment` API
886
+ # returned.
794
887
  # @return [String]
795
888
  #
796
889
  # @!attribute [rw] error_message
797
- # The error message returned by the
798
- # `BatchCreateDelegationByAssessment` API.
890
+ # The error message that the `BatchCreateDelegationByAssessment` API
891
+ # returned.
799
892
  # @return [String]
800
893
  #
801
894
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentError AWS API Documentation
@@ -828,7 +921,7 @@ module Aws::AuditManager
828
921
  # @return [Array<Types::CreateDelegationRequest>]
829
922
  #
830
923
  # @!attribute [rw] assessment_id
831
- # The identifier for the specified assessment.
924
+ # The identifier for the assessment.
832
925
  # @return [String]
833
926
  #
834
927
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentRequest AWS API Documentation
@@ -841,12 +934,12 @@ module Aws::AuditManager
841
934
  end
842
935
 
843
936
  # @!attribute [rw] delegations
844
- # The delegations associated with the assessment.
937
+ # The delegations that are associated with the assessment.
845
938
  # @return [Array<Types::Delegation>]
846
939
  #
847
940
  # @!attribute [rw] errors
848
- # A list of errors returned by the `BatchCreateDelegationByAssessment`
849
- # API.
941
+ # A list of errors that the `BatchCreateDelegationByAssessment` API
942
+ # returned.
850
943
  # @return [Array<Types::BatchCreateDelegationByAssessmentError>]
851
944
  #
852
945
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentResponse AWS API Documentation
@@ -863,17 +956,17 @@ module Aws::AuditManager
863
956
  # message.
864
957
  #
865
958
  # @!attribute [rw] delegation_id
866
- # The identifier for the specified delegation.
959
+ # The identifier for the delegation.
867
960
  # @return [String]
868
961
  #
869
962
  # @!attribute [rw] error_code
870
- # The error code returned by the `BatchDeleteDelegationByAssessment`
871
- # API.
963
+ # The error code that the `BatchDeleteDelegationByAssessment` API
964
+ # returned.
872
965
  # @return [String]
873
966
  #
874
967
  # @!attribute [rw] error_message
875
- # The error message returned by the
876
- # `BatchDeleteDelegationByAssessment` API.
968
+ # The error message that the `BatchDeleteDelegationByAssessment` API
969
+ # returned.
877
970
  # @return [String]
878
971
  #
879
972
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentError AWS API Documentation
@@ -895,11 +988,11 @@ module Aws::AuditManager
895
988
  # }
896
989
  #
897
990
  # @!attribute [rw] delegation_ids
898
- # The identifiers for the specified delegations.
991
+ # The identifiers for the delegations.
899
992
  # @return [Array<String>]
900
993
  #
901
994
  # @!attribute [rw] assessment_id
902
- # The identifier for the specified assessment.
995
+ # The identifier for the assessment.
903
996
  # @return [String]
904
997
  #
905
998
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentRequest AWS API Documentation
@@ -912,8 +1005,8 @@ module Aws::AuditManager
912
1005
  end
913
1006
 
914
1007
  # @!attribute [rw] errors
915
- # A list of errors returned by the `BatchDeleteDelegationByAssessment`
916
- # API.
1008
+ # A list of errors that the `BatchDeleteDelegationByAssessment` API
1009
+ # returned.
917
1010
  # @return [Array<Types::BatchDeleteDelegationByAssessmentError>]
918
1011
  #
919
1012
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentResponse AWS API Documentation
@@ -934,11 +1027,11 @@ module Aws::AuditManager
934
1027
  # }
935
1028
  #
936
1029
  # @!attribute [rw] assessment_id
937
- # The identifier for the specified assessment.
1030
+ # The identifier for the assessment.
938
1031
  # @return [String]
939
1032
  #
940
1033
  # @!attribute [rw] evidence_folder_id
941
- # The identifier for the folder in which evidence is stored.
1034
+ # The identifier for the folder that the evidence is stored in.
942
1035
  # @return [String]
943
1036
  #
944
1037
  # @!attribute [rw] evidence_ids
@@ -960,8 +1053,8 @@ module Aws::AuditManager
960
1053
  # @return [Array<String>]
961
1054
  #
962
1055
  # @!attribute [rw] errors
963
- # A list of errors returned by the
964
- # `BatchDisassociateAssessmentReportEvidence` API.
1056
+ # A list of errors that the
1057
+ # `BatchDisassociateAssessmentReportEvidence` API returned.
965
1058
  # @return [Array<Types::AssessmentReportEvidenceError>]
966
1059
  #
967
1060
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDisassociateAssessmentReportEvidenceResponse AWS API Documentation
@@ -978,18 +1071,18 @@ module Aws::AuditManager
978
1071
  # message.
979
1072
  #
980
1073
  # @!attribute [rw] manual_evidence
981
- # Manual evidence that cannot be collected automatically by Audit
1074
+ # Manual evidence that can't be collected automatically by Audit
982
1075
  # Manager.
983
1076
  # @return [Types::ManualEvidence]
984
1077
  #
985
1078
  # @!attribute [rw] error_code
986
- # The error code returned by the
987
- # `BatchImportEvidenceToAssessmentControl` API.
1079
+ # The error code that the `BatchImportEvidenceToAssessmentControl` API
1080
+ # returned.
988
1081
  # @return [String]
989
1082
  #
990
1083
  # @!attribute [rw] error_message
991
- # The error message returned by the
992
- # `BatchImportEvidenceToAssessmentControl` API.
1084
+ # The error message that the `BatchImportEvidenceToAssessmentControl`
1085
+ # API returned.
993
1086
  # @return [String]
994
1087
  #
995
1088
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlError AWS API Documentation
@@ -1017,15 +1110,15 @@ module Aws::AuditManager
1017
1110
  # }
1018
1111
  #
1019
1112
  # @!attribute [rw] assessment_id
1020
- # The identifier for the specified assessment.
1113
+ # The identifier for the assessment.
1021
1114
  # @return [String]
1022
1115
  #
1023
1116
  # @!attribute [rw] control_set_id
1024
- # The identifier for the specified control set.
1117
+ # The identifier for the control set.
1025
1118
  # @return [String]
1026
1119
  #
1027
1120
  # @!attribute [rw] control_id
1028
- # The identifier for the specified control.
1121
+ # The identifier for the control.
1029
1122
  # @return [String]
1030
1123
  #
1031
1124
  # @!attribute [rw] manual_evidence
@@ -1044,8 +1137,8 @@ module Aws::AuditManager
1044
1137
  end
1045
1138
 
1046
1139
  # @!attribute [rw] errors
1047
- # A list of errors returned by the
1048
- # `BatchImportEvidenceToAssessmentControl` API.
1140
+ # A list of errors that the `BatchImportEvidenceToAssessmentControl`
1141
+ # API returned.
1049
1142
  # @return [Array<Types::BatchImportEvidenceToAssessmentControlError>]
1050
1143
  #
1051
1144
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlResponse AWS API Documentation
@@ -1056,24 +1149,27 @@ module Aws::AuditManager
1056
1149
  include Aws::Structure
1057
1150
  end
1058
1151
 
1059
- # The record of a change within Audit Manager, such as a modified
1060
- # assessment, a delegated control set, and so on.
1152
+ # The record of a change within Audit Manager. For example, this could
1153
+ # be the status change of an assessment or the delegation of a control
1154
+ # set.
1061
1155
  #
1062
1156
  # @!attribute [rw] object_type
1063
- # The changelog object type, such as an assessment, control, or
1157
+ # The object that was changed, such as an assessment, control, or
1064
1158
  # control set.
1065
1159
  # @return [String]
1066
1160
  #
1067
1161
  # @!attribute [rw] object_name
1068
- # The name of the changelog object.
1162
+ # The name of the object that changed. This could be the name of an
1163
+ # assessment, control, or control set.
1069
1164
  # @return [String]
1070
1165
  #
1071
1166
  # @!attribute [rw] action
1072
- # The action performed.
1167
+ # The action that was performed.
1073
1168
  # @return [String]
1074
1169
  #
1075
1170
  # @!attribute [rw] created_at
1076
- # The time of creation for the changelog object.
1171
+ # The time when the action was performed and the changelog record was
1172
+ # created.
1077
1173
  # @return [Time]
1078
1174
  #
1079
1175
  # @!attribute [rw] created_by
@@ -1095,7 +1191,7 @@ module Aws::AuditManager
1095
1191
  # A control in Audit Manager.
1096
1192
  #
1097
1193
  # @!attribute [rw] arn
1098
- # The Amazon Resource Name (ARN) of the specified control.
1194
+ # The Amazon Resource Name (ARN) of the control.
1099
1195
  # @return [String]
1100
1196
  #
1101
1197
  # @!attribute [rw] id
@@ -1103,19 +1199,20 @@ module Aws::AuditManager
1103
1199
  # @return [String]
1104
1200
  #
1105
1201
  # @!attribute [rw] type
1106
- # The type of control, such as custom or standard.
1202
+ # The type of control, such as a custom control or a standard control.
1107
1203
  # @return [String]
1108
1204
  #
1109
1205
  # @!attribute [rw] name
1110
- # The name of the specified control.
1206
+ # The name of the control.
1111
1207
  # @return [String]
1112
1208
  #
1113
1209
  # @!attribute [rw] description
1114
- # The description of the specified control.
1210
+ # The description of the control.
1115
1211
  # @return [String]
1116
1212
  #
1117
1213
  # @!attribute [rw] testing_information
1118
- # The steps to follow to determine if the control has been satisfied.
1214
+ # The steps that you should follow to determine if the control has
1215
+ # been satisfied.
1119
1216
  # @return [String]
1120
1217
  #
1121
1218
  # @!attribute [rw] action_plan_title
@@ -1123,17 +1220,17 @@ module Aws::AuditManager
1123
1220
  # @return [String]
1124
1221
  #
1125
1222
  # @!attribute [rw] action_plan_instructions
1126
- # The recommended actions to carry out if the control is not
1223
+ # The recommended actions to carry out if the control isn't
1127
1224
  # fulfilled.
1128
1225
  # @return [String]
1129
1226
  #
1130
1227
  # @!attribute [rw] control_sources
1131
- # The data source that determines from where Audit Manager collects
1132
- # evidence for the control.
1228
+ # The data source that determines where Audit Manager collects
1229
+ # evidence from for the control.
1133
1230
  # @return [String]
1134
1231
  #
1135
1232
  # @!attribute [rw] control_mapping_sources
1136
- # The data mapping sources for the specified control.
1233
+ # The data mapping sources for the control.
1137
1234
  # @return [Array<Types::ControlMappingSource>]
1138
1235
  #
1139
1236
  # @!attribute [rw] created_at
@@ -1178,8 +1275,8 @@ module Aws::AuditManager
1178
1275
  include Aws::Structure
1179
1276
  end
1180
1277
 
1181
- # A comment posted by a user on a control. This includes the author's
1182
- # name, the comment text, and a timestamp.
1278
+ # A comment that's posted by a user on a control. This includes the
1279
+ # author's name, the comment text, and a timestamp.
1183
1280
  #
1184
1281
  # @!attribute [rw] author_name
1185
1282
  # The name of the user who authored the comment.
@@ -1203,8 +1300,8 @@ module Aws::AuditManager
1203
1300
  include Aws::Structure
1204
1301
  end
1205
1302
 
1206
- # The data source that determines from where Audit Manager collects
1207
- # evidence for the control.
1303
+ # The data source that determines where Audit Manager collects evidence
1304
+ # from for the control.
1208
1305
  #
1209
1306
  # @note When making an API call, you may pass ControlMappingSource
1210
1307
  # data as a hash:
@@ -1224,20 +1321,20 @@ module Aws::AuditManager
1224
1321
  # }
1225
1322
  #
1226
1323
  # @!attribute [rw] source_id
1227
- # The unique identifier for the specified source.
1324
+ # The unique identifier for the source.
1228
1325
  # @return [String]
1229
1326
  #
1230
1327
  # @!attribute [rw] source_name
1231
- # The name of the specified source.
1328
+ # The name of the source.
1232
1329
  # @return [String]
1233
1330
  #
1234
1331
  # @!attribute [rw] source_description
1235
- # The description of the specified source.
1332
+ # The description of the source.
1236
1333
  # @return [String]
1237
1334
  #
1238
1335
  # @!attribute [rw] source_set_up_option
1239
- # The setup option for the data source, which reflects if the evidence
1240
- # collection is automated or manual.
1336
+ # The setup option for the data source. This option reflects if the
1337
+ # evidence collection is automated or manual.
1241
1338
  # @return [String]
1242
1339
  #
1243
1340
  # @!attribute [rw] source_type
@@ -1251,12 +1348,11 @@ module Aws::AuditManager
1251
1348
  # @return [Types::SourceKeyword]
1252
1349
  #
1253
1350
  # @!attribute [rw] source_frequency
1254
- # The frequency of evidence collection for the specified control
1255
- # mapping source.
1351
+ # The frequency of evidence collection for the control mapping source.
1256
1352
  # @return [String]
1257
1353
  #
1258
1354
  # @!attribute [rw] troubleshooting_text
1259
- # The instructions for troubleshooting the specified control.
1355
+ # The instructions for troubleshooting the control.
1260
1356
  # @return [String]
1261
1357
  #
1262
1358
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlMappingSource AWS API Documentation
@@ -1274,23 +1370,24 @@ module Aws::AuditManager
1274
1370
  include Aws::Structure
1275
1371
  end
1276
1372
 
1277
- # The metadata associated with the specified standard or custom control.
1373
+ # The metadata that's associated with the standard control or custom
1374
+ # control.
1278
1375
  #
1279
1376
  # @!attribute [rw] arn
1280
- # The Amazon Resource Name (ARN) of the specified control.
1377
+ # The Amazon Resource Name (ARN) of the control.
1281
1378
  # @return [String]
1282
1379
  #
1283
1380
  # @!attribute [rw] id
1284
- # The unique identifier for the specified control.
1381
+ # The unique identifier for the control.
1285
1382
  # @return [String]
1286
1383
  #
1287
1384
  # @!attribute [rw] name
1288
- # The name of the specified control.
1385
+ # The name of the control.
1289
1386
  # @return [String]
1290
1387
  #
1291
1388
  # @!attribute [rw] control_sources
1292
- # The data source that determines from where Audit Manager collects
1293
- # evidence for the control.
1389
+ # The data source that determines where Audit Manager collects
1390
+ # evidence from for the control.
1294
1391
  # @return [String]
1295
1392
  #
1296
1393
  # @!attribute [rw] created_at
@@ -1339,8 +1436,8 @@ module Aws::AuditManager
1339
1436
  include Aws::Structure
1340
1437
  end
1341
1438
 
1342
- # Control entity attributes that uniquely identify an existing control
1343
- # to be added to a framework in Audit Manager.
1439
+ # The control entity attributes that uniquely identify an existing
1440
+ # control to be added to a framework in Audit Manager.
1344
1441
  #
1345
1442
  # @note When making an API call, you may pass CreateAssessmentFrameworkControl
1346
1443
  # data as a hash:
@@ -1362,7 +1459,7 @@ module Aws::AuditManager
1362
1459
  end
1363
1460
 
1364
1461
  # A `controlSet` entity that represents a collection of controls in
1365
- # Audit Manager. This does not contain the control set ID.
1462
+ # Audit Manager. This doesn't contain the control set ID.
1366
1463
  #
1367
1464
  # @note When making an API call, you may pass CreateAssessmentFrameworkControlSet
1368
1465
  # data as a hash:
@@ -1377,11 +1474,11 @@ module Aws::AuditManager
1377
1474
  # }
1378
1475
  #
1379
1476
  # @!attribute [rw] name
1380
- # The name of the specified control set.
1477
+ # The name of the control set.
1381
1478
  # @return [String]
1382
1479
  #
1383
1480
  # @!attribute [rw] controls
1384
- # The list of controls within the control set. This does not contain
1481
+ # The list of controls within the control set. This doesn't contain
1385
1482
  # the control set ID.
1386
1483
  # @return [Array<Types::CreateAssessmentFrameworkControl>]
1387
1484
  #
@@ -1430,11 +1527,11 @@ module Aws::AuditManager
1430
1527
  # @return [String]
1431
1528
  #
1432
1529
  # @!attribute [rw] control_sets
1433
- # The control sets to be associated with the framework.
1530
+ # The control sets that are associated with the framework.
1434
1531
  # @return [Array<Types::CreateAssessmentFrameworkControlSet>]
1435
1532
  #
1436
1533
  # @!attribute [rw] tags
1437
- # The tags associated with the framework.
1534
+ # The tags that are associated with the framework.
1438
1535
  # @return [Hash<String,String>]
1439
1536
  #
1440
1537
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkRequest AWS API Documentation
@@ -1450,8 +1547,8 @@ module Aws::AuditManager
1450
1547
  end
1451
1548
 
1452
1549
  # @!attribute [rw] framework
1453
- # The name of the new framework returned by the
1454
- # `CreateAssessmentFramework` API.
1550
+ # The name of the new framework that the `CreateAssessmentFramework`
1551
+ # API returned.
1455
1552
  # @return [Types::Framework]
1456
1553
  #
1457
1554
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkResponse AWS API Documentation
@@ -1480,7 +1577,7 @@ module Aws::AuditManager
1480
1577
  # @return [String]
1481
1578
  #
1482
1579
  # @!attribute [rw] assessment_id
1483
- # The identifier for the specified assessment.
1580
+ # The identifier for the assessment.
1484
1581
  # @return [String]
1485
1582
  #
1486
1583
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentReportRequest AWS API Documentation
@@ -1494,8 +1591,8 @@ module Aws::AuditManager
1494
1591
  end
1495
1592
 
1496
1593
  # @!attribute [rw] assessment_report
1497
- # The new assessment report returned by the `CreateAssessmentReport`
1498
- # API.
1594
+ # The new assessment report that the `CreateAssessmentReport` API
1595
+ # returned.
1499
1596
  # @return [Types::AssessmentReport]
1500
1597
  #
1501
1598
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentReportResponse AWS API Documentation
@@ -1551,25 +1648,26 @@ module Aws::AuditManager
1551
1648
  # @return [String]
1552
1649
  #
1553
1650
  # @!attribute [rw] assessment_reports_destination
1554
- # The assessment report storage destination for the specified
1555
- # assessment that is being created.
1651
+ # The assessment report storage destination for the assessment that's
1652
+ # being created.
1556
1653
  # @return [Types::AssessmentReportsDestination]
1557
1654
  #
1558
1655
  # @!attribute [rw] scope
1559
1656
  # The wrapper that contains the Amazon Web Services accounts and
1560
- # services in scope for the assessment.
1657
+ # services that are in scope for the assessment.
1561
1658
  # @return [Types::Scope]
1562
1659
  #
1563
1660
  # @!attribute [rw] roles
1564
- # The list of roles for the specified assessment.
1661
+ # The list of roles for the assessment.
1565
1662
  # @return [Array<Types::Role>]
1566
1663
  #
1567
1664
  # @!attribute [rw] framework_id
1568
- # The identifier for the specified framework.
1665
+ # The identifier for the framework that the assessment will be created
1666
+ # from.
1569
1667
  # @return [String]
1570
1668
  #
1571
1669
  # @!attribute [rw] tags
1572
- # The tags associated with the assessment.
1670
+ # The tags that are associated with the assessment.
1573
1671
  # @return [Hash<String,String>]
1574
1672
  #
1575
1673
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentRequest AWS API Documentation
@@ -1600,8 +1698,8 @@ module Aws::AuditManager
1600
1698
  include Aws::Structure
1601
1699
  end
1602
1700
 
1603
- # Control mapping fields that represent the source for evidence
1604
- # collection, along with related parameters and metadata. This does not
1701
+ # The control mapping fields that represent the source for evidence
1702
+ # collection, along with related parameters and metadata. This doesn't
1605
1703
  # contain `mappingID`.
1606
1704
  #
1607
1705
  # @note When making an API call, you may pass CreateControlMappingSource
@@ -1625,8 +1723,8 @@ module Aws::AuditManager
1625
1723
  # @return [String]
1626
1724
  #
1627
1725
  # @!attribute [rw] source_description
1628
- # The description of the data source that determines from where Audit
1629
- # Manager collects evidence for the control.
1726
+ # The description of the data source that determines where Audit
1727
+ # Manager collects evidence from for the control.
1630
1728
  # @return [String]
1631
1729
  #
1632
1730
  # @!attribute [rw] source_set_up_option
@@ -1645,12 +1743,11 @@ module Aws::AuditManager
1645
1743
  # @return [Types::SourceKeyword]
1646
1744
  #
1647
1745
  # @!attribute [rw] source_frequency
1648
- # The frequency of evidence collection for the specified control
1649
- # mapping source.
1746
+ # The frequency of evidence collection for the control mapping source.
1650
1747
  # @return [String]
1651
1748
  #
1652
1749
  # @!attribute [rw] troubleshooting_text
1653
- # The instructions for troubleshooting the specified control.
1750
+ # The instructions for troubleshooting the control.
1654
1751
  # @return [String]
1655
1752
  #
1656
1753
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlMappingSource AWS API Documentation
@@ -1704,7 +1801,7 @@ module Aws::AuditManager
1704
1801
  # @return [String]
1705
1802
  #
1706
1803
  # @!attribute [rw] testing_information
1707
- # The steps to follow to determine if the control has been satisfied.
1804
+ # The steps to follow to determine if the control is satisfied.
1708
1805
  # @return [String]
1709
1806
  #
1710
1807
  # @!attribute [rw] action_plan_title
@@ -1712,16 +1809,16 @@ module Aws::AuditManager
1712
1809
  # @return [String]
1713
1810
  #
1714
1811
  # @!attribute [rw] action_plan_instructions
1715
- # The recommended actions to carry out if the control is not
1812
+ # The recommended actions to carry out if the control isn't
1716
1813
  # fulfilled.
1717
1814
  # @return [String]
1718
1815
  #
1719
1816
  # @!attribute [rw] control_mapping_sources
1720
- # The data mapping sources for the specified control.
1817
+ # The data mapping sources for the control.
1721
1818
  # @return [Array<Types::CreateControlMappingSource>]
1722
1819
  #
1723
1820
  # @!attribute [rw] tags
1724
- # The tags associated with the control.
1821
+ # The tags that are associated with the control.
1725
1822
  # @return [Hash<String,String>]
1726
1823
  #
1727
1824
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlRequest AWS API Documentation
@@ -1739,7 +1836,7 @@ module Aws::AuditManager
1739
1836
  end
1740
1837
 
1741
1838
  # @!attribute [rw] control
1742
- # The new control returned by the `CreateControl` API.
1839
+ # The new control that the `CreateControl` API returned.
1743
1840
  # @return [Types::Control]
1744
1841
  #
1745
1842
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlResponse AWS API Documentation
@@ -1750,7 +1847,7 @@ module Aws::AuditManager
1750
1847
  include Aws::Structure
1751
1848
  end
1752
1849
 
1753
- # A collection of attributes used to create a delegation for an
1850
+ # A collection of attributes that's used to create a delegation for an
1754
1851
  # assessment in Audit Manager.
1755
1852
  #
1756
1853
  # @note When making an API call, you may pass CreateDelegationRequest
@@ -1764,7 +1861,7 @@ module Aws::AuditManager
1764
1861
  # }
1765
1862
  #
1766
1863
  # @!attribute [rw] comment
1767
- # A comment related to the delegation request.
1864
+ # A comment that's related to the delegation request.
1768
1865
  # @return [String]
1769
1866
  #
1770
1867
  # @!attribute [rw] control_set_id
@@ -1806,11 +1903,12 @@ module Aws::AuditManager
1806
1903
  # @return [String]
1807
1904
  #
1808
1905
  # @!attribute [rw] assessment_name
1809
- # The name of the associated assessment.
1906
+ # The name of the assessment that's associated with the delegation.
1810
1907
  # @return [String]
1811
1908
  #
1812
1909
  # @!attribute [rw] assessment_id
1813
- # The identifier for the associated assessment.
1910
+ # The identifier for the assessment that's associated with the
1911
+ # delegation.
1814
1912
  # @return [String]
1815
1913
  #
1816
1914
  # @!attribute [rw] status
@@ -1843,11 +1941,12 @@ module Aws::AuditManager
1843
1941
  # @return [Time]
1844
1942
  #
1845
1943
  # @!attribute [rw] control_set_id
1846
- # The identifier for the associated control set.
1944
+ # The identifier for the control set that's associated with the
1945
+ # delegation.
1847
1946
  # @return [String]
1848
1947
  #
1849
1948
  # @!attribute [rw] comment
1850
- # The comment related to the delegation.
1949
+ # The comment that's related to the delegation.
1851
1950
  # @return [String]
1852
1951
  #
1853
1952
  # @!attribute [rw] created_by
@@ -1872,7 +1971,7 @@ module Aws::AuditManager
1872
1971
  include Aws::Structure
1873
1972
  end
1874
1973
 
1875
- # The metadata associated with the specified delegation.
1974
+ # The metadata that's associated with the delegation.
1876
1975
  #
1877
1976
  # @!attribute [rw] id
1878
1977
  # The unique identifier for the delegation.
@@ -1883,11 +1982,11 @@ module Aws::AuditManager
1883
1982
  # @return [String]
1884
1983
  #
1885
1984
  # @!attribute [rw] assessment_id
1886
- # The unique identifier for the specified assessment.
1985
+ # The unique identifier for the assessment.
1887
1986
  # @return [String]
1888
1987
  #
1889
1988
  # @!attribute [rw] status
1890
- # The current status of the delgation.
1989
+ # The current status of the delegation.
1891
1990
  # @return [String]
1892
1991
  #
1893
1992
  # @!attribute [rw] role_arn
@@ -1899,7 +1998,7 @@ module Aws::AuditManager
1899
1998
  # @return [Time]
1900
1999
  #
1901
2000
  # @!attribute [rw] control_set_name
1902
- # Specifies the name of the control set delegated for review.
2001
+ # Specifies the name of the control set that was delegated for review.
1903
2002
  # @return [String]
1904
2003
  #
1905
2004
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DelegationMetadata AWS API Documentation
@@ -1924,7 +2023,7 @@ module Aws::AuditManager
1924
2023
  # }
1925
2024
  #
1926
2025
  # @!attribute [rw] framework_id
1927
- # The identifier for the specified framework.
2026
+ # The identifier for the framework.
1928
2027
  # @return [String]
1929
2028
  #
1930
2029
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkRequest AWS API Documentation
@@ -1939,6 +2038,36 @@ module Aws::AuditManager
1939
2038
  #
1940
2039
  class DeleteAssessmentFrameworkResponse < Aws::EmptyStructure; end
1941
2040
 
2041
+ # @note When making an API call, you may pass DeleteAssessmentFrameworkShareRequest
2042
+ # data as a hash:
2043
+ #
2044
+ # {
2045
+ # request_id: "UUID", # required
2046
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
2047
+ # }
2048
+ #
2049
+ # @!attribute [rw] request_id
2050
+ # The unique identifier for the share request to be deleted.
2051
+ # @return [String]
2052
+ #
2053
+ # @!attribute [rw] request_type
2054
+ # Specifies whether the share request is a sent request or a received
2055
+ # request.
2056
+ # @return [String]
2057
+ #
2058
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkShareRequest AWS API Documentation
2059
+ #
2060
+ class DeleteAssessmentFrameworkShareRequest < Struct.new(
2061
+ :request_id,
2062
+ :request_type)
2063
+ SENSITIVE = []
2064
+ include Aws::Structure
2065
+ end
2066
+
2067
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkShareResponse AWS API Documentation
2068
+ #
2069
+ class DeleteAssessmentFrameworkShareResponse < Aws::EmptyStructure; end
2070
+
1942
2071
  # @note When making an API call, you may pass DeleteAssessmentReportRequest
1943
2072
  # data as a hash:
1944
2073
  #
@@ -1948,7 +2077,7 @@ module Aws::AuditManager
1948
2077
  # }
1949
2078
  #
1950
2079
  # @!attribute [rw] assessment_id
1951
- # The identifier for the specified assessment.
2080
+ # The identifier for the assessment.
1952
2081
  # @return [String]
1953
2082
  #
1954
2083
  # @!attribute [rw] assessment_report_id
@@ -1976,7 +2105,7 @@ module Aws::AuditManager
1976
2105
  # }
1977
2106
  #
1978
2107
  # @!attribute [rw] assessment_id
1979
- # The identifier for the specified assessment.
2108
+ # The identifier for the assessment.
1980
2109
  # @return [String]
1981
2110
  #
1982
2111
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentRequest AWS API Documentation
@@ -1999,7 +2128,7 @@ module Aws::AuditManager
1999
2128
  # }
2000
2129
  #
2001
2130
  # @!attribute [rw] control_id
2002
- # The identifier for the specified control.
2131
+ # The identifier for the control.
2003
2132
  # @return [String]
2004
2133
  #
2005
2134
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteControlRequest AWS API Documentation
@@ -2040,7 +2169,7 @@ module Aws::AuditManager
2040
2169
  # }
2041
2170
  #
2042
2171
  # @!attribute [rw] admin_account_id
2043
- # The identifier for the specified administrator account.
2172
+ # The identifier for the administrator account.
2044
2173
  # @return [String]
2045
2174
  #
2046
2175
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeregisterOrganizationAdminAccountRequest AWS API Documentation
@@ -2064,7 +2193,7 @@ module Aws::AuditManager
2064
2193
  # }
2065
2194
  #
2066
2195
  # @!attribute [rw] assessment_id
2067
- # The identifier for the specified assessment.
2196
+ # The identifier for the assessment.
2068
2197
  # @return [String]
2069
2198
  #
2070
2199
  # @!attribute [rw] evidence_folder_id
@@ -2090,11 +2219,11 @@ module Aws::AuditManager
2090
2219
  # configuration snapshot.
2091
2220
  #
2092
2221
  # @!attribute [rw] data_source
2093
- # The data source from which the specified evidence was collected.
2222
+ # The data source where the evidence was collected from.
2094
2223
  # @return [String]
2095
2224
  #
2096
2225
  # @!attribute [rw] evidence_aws_account_id
2097
- # The identifier for the specified Amazon Web Services account.
2226
+ # The identifier for the Amazon Web Services account.
2098
2227
  # @return [String]
2099
2228
  #
2100
2229
  # @!attribute [rw] time
@@ -2102,11 +2231,11 @@ module Aws::AuditManager
2102
2231
  # @return [Time]
2103
2232
  #
2104
2233
  # @!attribute [rw] event_source
2105
- # The Amazon Web Service from which the evidence is collected.
2234
+ # The Amazon Web Service that the evidence is collected from.
2106
2235
  # @return [String]
2107
2236
  #
2108
2237
  # @!attribute [rw] event_name
2109
- # The name of the specified evidence event.
2238
+ # The name of the evidence event.
2110
2239
  # @return [String]
2111
2240
  #
2112
2241
  # @!attribute [rw] evidence_by_type
@@ -2114,18 +2243,18 @@ module Aws::AuditManager
2114
2243
  # @return [String]
2115
2244
  #
2116
2245
  # @!attribute [rw] resources_included
2117
- # The list of resources assessed to generate the evidence.
2246
+ # The list of resources that are assessed to generate the evidence.
2118
2247
  # @return [Array<Types::Resource>]
2119
2248
  #
2120
2249
  # @!attribute [rw] attributes
2121
- # The names and values used by the evidence event, including an
2122
- # attribute name (such as `allowUsersToChangePassword`) and value
2123
- # (such as `true` or `false`).
2250
+ # The names and values that are used by the evidence event. This
2251
+ # includes an attribute name (such as `allowUsersToChangePassword`)
2252
+ # and value (such as `true` or `false`).
2124
2253
  # @return [Hash<String,String>]
2125
2254
  #
2126
2255
  # @!attribute [rw] iam_id
2127
- # The unique identifier for the IAM user or role associated with the
2128
- # evidence.
2256
+ # The unique identifier for the IAM user or role that's associated
2257
+ # with the evidence.
2129
2258
  # @return [String]
2130
2259
  #
2131
2260
  # @!attribute [rw] compliance_check
@@ -2136,16 +2265,16 @@ module Aws::AuditManager
2136
2265
  # @return [String]
2137
2266
  #
2138
2267
  # @!attribute [rw] aws_organization
2139
- # The Amazon Web Services account from which the evidence is
2140
- # collected, and its organization path.
2268
+ # The Amazon Web Services account that the evidence is collected from,
2269
+ # and its organization path.
2141
2270
  # @return [String]
2142
2271
  #
2143
2272
  # @!attribute [rw] aws_account_id
2144
- # The identifier for the specified Amazon Web Services account.
2273
+ # The identifier for the Amazon Web Services account.
2145
2274
  # @return [String]
2146
2275
  #
2147
2276
  # @!attribute [rw] evidence_folder_id
2148
- # The identifier for the folder in which the evidence is stored.
2277
+ # The identifier for the folder that the evidence is stored in.
2149
2278
  # @return [String]
2150
2279
  #
2151
2280
  # @!attribute [rw] id
@@ -2178,23 +2307,24 @@ module Aws::AuditManager
2178
2307
  include Aws::Structure
2179
2308
  end
2180
2309
 
2181
- # The file used to structure and automate Audit Manager assessments for
2182
- # a given compliance standard.
2310
+ # The file that's used to structure and automate Audit Manager
2311
+ # assessments for a given compliance standard.
2183
2312
  #
2184
2313
  # @!attribute [rw] arn
2185
- # The Amazon Resource Name (ARN) of the specified framework.
2314
+ # The Amazon Resource Name (ARN) of the framework.
2186
2315
  # @return [String]
2187
2316
  #
2188
2317
  # @!attribute [rw] id
2189
- # The unique identifier for the specified framework.
2318
+ # The unique identifier for the framework.
2190
2319
  # @return [String]
2191
2320
  #
2192
2321
  # @!attribute [rw] name
2193
- # The name of the specified framework.
2322
+ # The name of the framework.
2194
2323
  # @return [String]
2195
2324
  #
2196
2325
  # @!attribute [rw] type
2197
- # The framework type, such as custom or standard.
2326
+ # The framework type, such as a custom framework or a standard
2327
+ # framework.
2198
2328
  # @return [String]
2199
2329
  #
2200
2330
  # @!attribute [rw] compliance_type
@@ -2203,20 +2333,20 @@ module Aws::AuditManager
2203
2333
  # @return [String]
2204
2334
  #
2205
2335
  # @!attribute [rw] description
2206
- # The description of the specified framework.
2336
+ # The description of the framework.
2207
2337
  # @return [String]
2208
2338
  #
2209
2339
  # @!attribute [rw] logo
2210
- # The logo associated with the framework.
2340
+ # The logo that's associated with the framework.
2211
2341
  # @return [String]
2212
2342
  #
2213
2343
  # @!attribute [rw] control_sources
2214
- # The sources from which Audit Manager collects evidence for the
2344
+ # The sources that Audit Manager collects evidence from for the
2215
2345
  # control.
2216
2346
  # @return [String]
2217
2347
  #
2218
2348
  # @!attribute [rw] control_sets
2219
- # The control sets associated with the framework.
2349
+ # The control sets that are associated with the framework.
2220
2350
  # @return [Array<Types::ControlSet>]
2221
2351
  #
2222
2352
  # @!attribute [rw] created_at
@@ -2236,7 +2366,7 @@ module Aws::AuditManager
2236
2366
  # @return [String]
2237
2367
  #
2238
2368
  # @!attribute [rw] tags
2239
- # The tags associated with the framework.
2369
+ # The tags that are associated with the framework.
2240
2370
  # @return [Hash<String,String>]
2241
2371
  #
2242
2372
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Framework AWS API Documentation
@@ -2260,8 +2390,7 @@ module Aws::AuditManager
2260
2390
  include Aws::Structure
2261
2391
  end
2262
2392
 
2263
- # The metadata of a framework, such as the name, ID, description, and so
2264
- # on.
2393
+ # The metadata of a framework, such as the name, ID, or description.
2265
2394
  #
2266
2395
  # @!attribute [rw] name
2267
2396
  # The name of the framework.
@@ -2272,12 +2401,12 @@ module Aws::AuditManager
2272
2401
  # @return [String]
2273
2402
  #
2274
2403
  # @!attribute [rw] logo
2275
- # The logo associated with the framework.
2404
+ # The logo that's associated with the framework.
2276
2405
  # @return [String]
2277
2406
  #
2278
2407
  # @!attribute [rw] compliance_type
2279
- # The compliance standard associated with the framework, such as
2280
- # PCI-DSS or HIPAA.
2408
+ # The compliance standard that's associated with the framework. For
2409
+ # example, this could be PCI DSS or HIPAA.
2281
2410
  # @return [String]
2282
2411
  #
2283
2412
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/FrameworkMetadata AWS API Documentation
@@ -2298,7 +2427,7 @@ module Aws::AuditManager
2298
2427
  class GetAccountStatusRequest < Aws::EmptyStructure; end
2299
2428
 
2300
2429
  # @!attribute [rw] status
2301
- # The status of the specified Amazon Web Services account.
2430
+ # The status of the Amazon Web Services account.
2302
2431
  # @return [String]
2303
2432
  #
2304
2433
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAccountStatusResponse AWS API Documentation
@@ -2317,7 +2446,7 @@ module Aws::AuditManager
2317
2446
  # }
2318
2447
  #
2319
2448
  # @!attribute [rw] framework_id
2320
- # The identifier for the specified framework.
2449
+ # The identifier for the framework.
2321
2450
  # @return [String]
2322
2451
  #
2323
2452
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentFrameworkRequest AWS API Documentation
@@ -2329,7 +2458,7 @@ module Aws::AuditManager
2329
2458
  end
2330
2459
 
2331
2460
  # @!attribute [rw] framework
2332
- # The framework returned by the `GetAssessmentFramework` API.
2461
+ # The framework that the `GetAssessmentFramework` API returned.
2333
2462
  # @return [Types::Framework]
2334
2463
  #
2335
2464
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentFrameworkResponse AWS API Documentation
@@ -2353,7 +2482,7 @@ module Aws::AuditManager
2353
2482
  # @return [String]
2354
2483
  #
2355
2484
  # @!attribute [rw] assessment_id
2356
- # The identifier for the specified assessment.
2485
+ # The identifier for the assessment.
2357
2486
  # @return [String]
2358
2487
  #
2359
2488
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlRequest AWS API Documentation
@@ -2366,8 +2495,8 @@ module Aws::AuditManager
2366
2495
  end
2367
2496
 
2368
2497
  # @!attribute [rw] pre_signed_url
2369
- # A uniform resource locator, used as a unique identifier to locate a
2370
- # resource on the internet.
2498
+ # Short for uniform resource locator. A URL is used as a unique
2499
+ # identifier to locate a resource on the internet.
2371
2500
  # @return [Types::URL]
2372
2501
  #
2373
2502
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlResponse AWS API Documentation
@@ -2386,7 +2515,7 @@ module Aws::AuditManager
2386
2515
  # }
2387
2516
  #
2388
2517
  # @!attribute [rw] assessment_id
2389
- # The identifier for the specified assessment.
2518
+ # The identifier for the assessment.
2390
2519
  # @return [String]
2391
2520
  #
2392
2521
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentRequest AWS API Documentation
@@ -2405,8 +2534,8 @@ module Aws::AuditManager
2405
2534
  #
2406
2535
  # @!attribute [rw] user_role
2407
2536
  # The wrapper that contains the Audit Manager role information of the
2408
- # current user, such as the role type and IAM Amazon Resource Name
2409
- # (ARN).
2537
+ # current user. This includes the role type and IAM Amazon Resource
2538
+ # Name (ARN).
2410
2539
  # @return [Types::Role]
2411
2540
  #
2412
2541
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentResponse AWS API Documentation
@@ -2430,23 +2559,23 @@ module Aws::AuditManager
2430
2559
  # }
2431
2560
  #
2432
2561
  # @!attribute [rw] assessment_id
2433
- # The identifier for the specified assessment.
2562
+ # The identifier for the assessment.
2434
2563
  # @return [String]
2435
2564
  #
2436
2565
  # @!attribute [rw] control_set_id
2437
- # The identifier for the specified control set.
2566
+ # The identifier for the control set.
2438
2567
  # @return [String]
2439
2568
  #
2440
2569
  # @!attribute [rw] control_id
2441
- # The identifier for the specified control.
2570
+ # The identifier for the control.
2442
2571
  # @return [String]
2443
2572
  #
2444
2573
  # @!attribute [rw] next_token
2445
- # The pagination token used to fetch the next set of results.
2574
+ # The pagination token that's used to fetch the next set of results.
2446
2575
  # @return [String]
2447
2576
  #
2448
2577
  # @!attribute [rw] max_results
2449
- # Represents the maximum number of results per page, or per API
2578
+ # Represents the maximum number of results on a page or for an API
2450
2579
  # request call.
2451
2580
  # @return [Integer]
2452
2581
  #
@@ -2467,7 +2596,7 @@ module Aws::AuditManager
2467
2596
  # @return [Array<Types::ChangeLog>]
2468
2597
  #
2469
2598
  # @!attribute [rw] next_token
2470
- # The pagination token used to fetch the next set of results.
2599
+ # The pagination token that's used to fetch the next set of results.
2471
2600
  # @return [String]
2472
2601
  #
2473
2602
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetChangeLogsResponse AWS API Documentation
@@ -2487,7 +2616,7 @@ module Aws::AuditManager
2487
2616
  # }
2488
2617
  #
2489
2618
  # @!attribute [rw] control_id
2490
- # The identifier for the specified control.
2619
+ # The identifier for the control.
2491
2620
  # @return [String]
2492
2621
  #
2493
2622
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControlRequest AWS API Documentation
@@ -2499,7 +2628,7 @@ module Aws::AuditManager
2499
2628
  end
2500
2629
 
2501
2630
  # @!attribute [rw] control
2502
- # The name of the control returned by the `GetControl` API.
2631
+ # The name of the control that the `GetControl` API returned.
2503
2632
  # @return [Types::Control]
2504
2633
  #
2505
2634
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControlResponse AWS API Documentation
@@ -2519,11 +2648,11 @@ module Aws::AuditManager
2519
2648
  # }
2520
2649
  #
2521
2650
  # @!attribute [rw] next_token
2522
- # The pagination token used to fetch the next set of results.
2651
+ # The pagination token that's used to fetch the next set of results.
2523
2652
  # @return [String]
2524
2653
  #
2525
2654
  # @!attribute [rw] max_results
2526
- # Represents the maximum number of results per page, or per API
2655
+ # Represents the maximum number of results on a page or for an API
2527
2656
  # request call.
2528
2657
  # @return [Integer]
2529
2658
  #
@@ -2537,11 +2666,11 @@ module Aws::AuditManager
2537
2666
  end
2538
2667
 
2539
2668
  # @!attribute [rw] delegations
2540
- # The list of delegations returned by the `GetDelegations` API.
2669
+ # The list of delegations that the `GetDelegations` API returned.
2541
2670
  # @return [Array<Types::DelegationMetadata>]
2542
2671
  #
2543
2672
  # @!attribute [rw] next_token
2544
- # The pagination token used to fetch the next set of results.
2673
+ # The pagination token that's used to fetch the next set of results.
2545
2674
  # @return [String]
2546
2675
  #
2547
2676
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetDelegationsResponse AWS API Documentation
@@ -2565,7 +2694,7 @@ module Aws::AuditManager
2565
2694
  # }
2566
2695
  #
2567
2696
  # @!attribute [rw] assessment_id
2568
- # The identifier for the specified assessment.
2697
+ # The identifier for the assessment.
2569
2698
  # @return [String]
2570
2699
  #
2571
2700
  # @!attribute [rw] control_set_id
@@ -2573,16 +2702,15 @@ module Aws::AuditManager
2573
2702
  # @return [String]
2574
2703
  #
2575
2704
  # @!attribute [rw] evidence_folder_id
2576
- # The unique identifier for the folder in which the evidence is
2577
- # stored.
2705
+ # The unique identifier for the folder that the evidence is stored in.
2578
2706
  # @return [String]
2579
2707
  #
2580
2708
  # @!attribute [rw] next_token
2581
- # The pagination token used to fetch the next set of results.
2709
+ # The pagination token that's used to fetch the next set of results.
2582
2710
  # @return [String]
2583
2711
  #
2584
2712
  # @!attribute [rw] max_results
2585
- # Represents the maximum number of results per page, or per API
2713
+ # Represents the maximum number of results on a page or for an API
2586
2714
  # request call.
2587
2715
  # @return [Integer]
2588
2716
  #
@@ -2599,12 +2727,12 @@ module Aws::AuditManager
2599
2727
  end
2600
2728
 
2601
2729
  # @!attribute [rw] evidence
2602
- # The list of evidence returned by the `GetEvidenceByEvidenceFolder`
2603
- # API.
2730
+ # The list of evidence that the `GetEvidenceByEvidenceFolder` API
2731
+ # returned.
2604
2732
  # @return [Array<Types::Evidence>]
2605
2733
  #
2606
2734
  # @!attribute [rw] next_token
2607
- # The pagination token used to fetch the next set of results.
2735
+ # The pagination token that's used to fetch the next set of results.
2608
2736
  # @return [String]
2609
2737
  #
2610
2738
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceByEvidenceFolderResponse AWS API Documentation
@@ -2626,15 +2754,15 @@ module Aws::AuditManager
2626
2754
  # }
2627
2755
  #
2628
2756
  # @!attribute [rw] assessment_id
2629
- # The identifier for the specified assessment.
2757
+ # The identifier for the assessment.
2630
2758
  # @return [String]
2631
2759
  #
2632
2760
  # @!attribute [rw] control_set_id
2633
- # The identifier for the specified control set.
2761
+ # The identifier for the control set.
2634
2762
  # @return [String]
2635
2763
  #
2636
2764
  # @!attribute [rw] evidence_folder_id
2637
- # The identifier for the folder in which the evidence is stored.
2765
+ # The identifier for the folder that the evidence is stored in.
2638
2766
  # @return [String]
2639
2767
  #
2640
2768
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderRequest AWS API Documentation
@@ -2648,7 +2776,7 @@ module Aws::AuditManager
2648
2776
  end
2649
2777
 
2650
2778
  # @!attribute [rw] evidence_folder
2651
- # The folder in which evidence is stored.
2779
+ # The folder that the evidence is stored in.
2652
2780
  # @return [Types::AssessmentEvidenceFolder]
2653
2781
  #
2654
2782
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderResponse AWS API Documentation
@@ -2671,23 +2799,23 @@ module Aws::AuditManager
2671
2799
  # }
2672
2800
  #
2673
2801
  # @!attribute [rw] assessment_id
2674
- # The identifier for the specified assessment.
2802
+ # The identifier for the assessment.
2675
2803
  # @return [String]
2676
2804
  #
2677
2805
  # @!attribute [rw] control_set_id
2678
- # The identifier for the specified control set.
2806
+ # The identifier for the control set.
2679
2807
  # @return [String]
2680
2808
  #
2681
2809
  # @!attribute [rw] control_id
2682
- # The identifier for the specified control.
2810
+ # The identifier for the control.
2683
2811
  # @return [String]
2684
2812
  #
2685
2813
  # @!attribute [rw] next_token
2686
- # The pagination token used to fetch the next set of results.
2814
+ # The pagination token that's used to fetch the next set of results.
2687
2815
  # @return [String]
2688
2816
  #
2689
2817
  # @!attribute [rw] max_results
2690
- # Represents the maximum number of results per page, or per API
2818
+ # Represents the maximum number of results on a page or for an API
2691
2819
  # request call.
2692
2820
  # @return [Integer]
2693
2821
  #
@@ -2704,12 +2832,12 @@ module Aws::AuditManager
2704
2832
  end
2705
2833
 
2706
2834
  # @!attribute [rw] evidence_folders
2707
- # The list of evidence folders returned by the
2708
- # `GetEvidenceFoldersByAssessmentControl` API.
2835
+ # The list of evidence folders that the
2836
+ # `GetEvidenceFoldersByAssessmentControl` API returned.
2709
2837
  # @return [Array<Types::AssessmentEvidenceFolder>]
2710
2838
  #
2711
2839
  # @!attribute [rw] next_token
2712
- # The pagination token used to fetch the next set of results.
2840
+ # The pagination token that's used to fetch the next set of results.
2713
2841
  # @return [String]
2714
2842
  #
2715
2843
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentControlResponse AWS API Documentation
@@ -2731,15 +2859,15 @@ module Aws::AuditManager
2731
2859
  # }
2732
2860
  #
2733
2861
  # @!attribute [rw] assessment_id
2734
- # The identifier for the specified assessment.
2862
+ # The identifier for the assessment.
2735
2863
  # @return [String]
2736
2864
  #
2737
2865
  # @!attribute [rw] next_token
2738
- # The pagination token used to fetch the next set of results.
2866
+ # The pagination token that's used to fetch the next set of results.
2739
2867
  # @return [String]
2740
2868
  #
2741
2869
  # @!attribute [rw] max_results
2742
- # Represents the maximum number of results per page, or per API
2870
+ # Represents the maximum number of results on a page or for an API
2743
2871
  # request call.
2744
2872
  # @return [Integer]
2745
2873
  #
@@ -2754,12 +2882,12 @@ module Aws::AuditManager
2754
2882
  end
2755
2883
 
2756
2884
  # @!attribute [rw] evidence_folders
2757
- # The list of evidence folders returned by the
2758
- # `GetEvidenceFoldersByAssessment` API.
2885
+ # The list of evidence folders that the
2886
+ # `GetEvidenceFoldersByAssessment` API returned.
2759
2887
  # @return [Array<Types::AssessmentEvidenceFolder>]
2760
2888
  #
2761
2889
  # @!attribute [rw] next_token
2762
- # The pagination token used to fetch the next set of results.
2890
+ # The pagination token that's used to fetch the next set of results.
2763
2891
  # @return [String]
2764
2892
  #
2765
2893
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentResponse AWS API Documentation
@@ -2782,15 +2910,15 @@ module Aws::AuditManager
2782
2910
  # }
2783
2911
  #
2784
2912
  # @!attribute [rw] assessment_id
2785
- # The identifier for the specified assessment.
2913
+ # The identifier for the assessment.
2786
2914
  # @return [String]
2787
2915
  #
2788
2916
  # @!attribute [rw] control_set_id
2789
- # The identifier for the specified control set.
2917
+ # The identifier for the control set.
2790
2918
  # @return [String]
2791
2919
  #
2792
2920
  # @!attribute [rw] evidence_folder_id
2793
- # The identifier for the folder in which the evidence is stored.
2921
+ # The identifier for the folder that the evidence is stored in.
2794
2922
  # @return [String]
2795
2923
  #
2796
2924
  # @!attribute [rw] evidence_id
@@ -2809,7 +2937,7 @@ module Aws::AuditManager
2809
2937
  end
2810
2938
 
2811
2939
  # @!attribute [rw] evidence
2812
- # The evidence returned by the `GetEvidenceResponse` API.
2940
+ # The evidence that the `GetEvidenceResponse` API returned.
2813
2941
  # @return [Types::Evidence]
2814
2942
  #
2815
2943
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceResponse AWS API Documentation
@@ -2827,11 +2955,11 @@ module Aws::AuditManager
2827
2955
  class GetOrganizationAdminAccountRequest < Aws::EmptyStructure; end
2828
2956
 
2829
2957
  # @!attribute [rw] admin_account_id
2830
- # The identifier for the specified administrator account.
2958
+ # The identifier for the administrator account.
2831
2959
  # @return [String]
2832
2960
  #
2833
2961
  # @!attribute [rw] organization_id
2834
- # The identifier for the specified organization.
2962
+ # The identifier for the organization.
2835
2963
  # @return [String]
2836
2964
  #
2837
2965
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetOrganizationAdminAccountResponse AWS API Documentation
@@ -2850,7 +2978,7 @@ module Aws::AuditManager
2850
2978
  class GetServicesInScopeRequest < Aws::EmptyStructure; end
2851
2979
 
2852
2980
  # @!attribute [rw] service_metadata
2853
- # The metadata associated with the Amazon Web Service.
2981
+ # The metadata that's associated with the Amazon Web Service.
2854
2982
  # @return [Array<Types::ServiceMetadata>]
2855
2983
  #
2856
2984
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetServicesInScopeResponse AWS API Documentation
@@ -2906,6 +3034,57 @@ module Aws::AuditManager
2906
3034
  include Aws::Structure
2907
3035
  end
2908
3036
 
3037
+ # @note When making an API call, you may pass ListAssessmentFrameworkShareRequestsRequest
3038
+ # data as a hash:
3039
+ #
3040
+ # {
3041
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
3042
+ # next_token: "Token",
3043
+ # max_results: 1,
3044
+ # }
3045
+ #
3046
+ # @!attribute [rw] request_type
3047
+ # Specifies whether the share request is a sent request or a received
3048
+ # request.
3049
+ # @return [String]
3050
+ #
3051
+ # @!attribute [rw] next_token
3052
+ # The pagination token that's used to fetch the next set of results.
3053
+ # @return [String]
3054
+ #
3055
+ # @!attribute [rw] max_results
3056
+ # Represents the maximum number of results on a page or for an API
3057
+ # request call.
3058
+ # @return [Integer]
3059
+ #
3060
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworkShareRequestsRequest AWS API Documentation
3061
+ #
3062
+ class ListAssessmentFrameworkShareRequestsRequest < Struct.new(
3063
+ :request_type,
3064
+ :next_token,
3065
+ :max_results)
3066
+ SENSITIVE = []
3067
+ include Aws::Structure
3068
+ end
3069
+
3070
+ # @!attribute [rw] assessment_framework_share_requests
3071
+ # The list of share requests that the
3072
+ # `ListAssessmentFrameworkShareRequests` API returned.
3073
+ # @return [Array<Types::AssessmentFrameworkShareRequest>]
3074
+ #
3075
+ # @!attribute [rw] next_token
3076
+ # The pagination token that's used to fetch the next set of results.
3077
+ # @return [String]
3078
+ #
3079
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworkShareRequestsResponse AWS API Documentation
3080
+ #
3081
+ class ListAssessmentFrameworkShareRequestsResponse < Struct.new(
3082
+ :assessment_framework_share_requests,
3083
+ :next_token)
3084
+ SENSITIVE = []
3085
+ include Aws::Structure
3086
+ end
3087
+
2909
3088
  # @note When making an API call, you may pass ListAssessmentFrameworksRequest
2910
3089
  # data as a hash:
2911
3090
  #
@@ -2916,15 +3095,16 @@ module Aws::AuditManager
2916
3095
  # }
2917
3096
  #
2918
3097
  # @!attribute [rw] framework_type
2919
- # The type of framework, such as standard or custom.
3098
+ # The type of framework, such as a standard framework or a custom
3099
+ # framework.
2920
3100
  # @return [String]
2921
3101
  #
2922
3102
  # @!attribute [rw] next_token
2923
- # The pagination token used to fetch the next set of results.
3103
+ # The pagination token that's used to fetch the next set of results.
2924
3104
  # @return [String]
2925
3105
  #
2926
3106
  # @!attribute [rw] max_results
2927
- # Represents the maximum number of results per page, or per API
3107
+ # Represents the maximum number of results on a page or for an API
2928
3108
  # request call.
2929
3109
  # @return [Integer]
2930
3110
  #
@@ -2939,11 +3119,11 @@ module Aws::AuditManager
2939
3119
  end
2940
3120
 
2941
3121
  # @!attribute [rw] framework_metadata_list
2942
- # The list of metadata objects for the specified framework.
3122
+ # The list of metadata objects for the framework.
2943
3123
  # @return [Array<Types::AssessmentFrameworkMetadata>]
2944
3124
  #
2945
3125
  # @!attribute [rw] next_token
2946
- # The pagination token used to fetch the next set of results.
3126
+ # The pagination token that's used to fetch the next set of results.
2947
3127
  # @return [String]
2948
3128
  #
2949
3129
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworksResponse AWS API Documentation
@@ -2964,11 +3144,11 @@ module Aws::AuditManager
2964
3144
  # }
2965
3145
  #
2966
3146
  # @!attribute [rw] next_token
2967
- # The pagination token used to fetch the next set of results.
3147
+ # The pagination token that's used to fetch the next set of results.
2968
3148
  # @return [String]
2969
3149
  #
2970
3150
  # @!attribute [rw] max_results
2971
- # Represents the maximum number of results per page, or per API
3151
+ # Represents the maximum number of results on a page or for an API
2972
3152
  # request call.
2973
3153
  # @return [Integer]
2974
3154
  #
@@ -2982,12 +3162,12 @@ module Aws::AuditManager
2982
3162
  end
2983
3163
 
2984
3164
  # @!attribute [rw] assessment_reports
2985
- # The list of assessment reports returned by the
2986
- # `ListAssessmentReports` API.
3165
+ # The list of assessment reports that the `ListAssessmentReports` API
3166
+ # returned.
2987
3167
  # @return [Array<Types::AssessmentReportMetadata>]
2988
3168
  #
2989
3169
  # @!attribute [rw] next_token
2990
- # The pagination token used to fetch the next set of results.
3170
+ # The pagination token that's used to fetch the next set of results.
2991
3171
  # @return [String]
2992
3172
  #
2993
3173
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentReportsResponse AWS API Documentation
@@ -3008,11 +3188,11 @@ module Aws::AuditManager
3008
3188
  # }
3009
3189
  #
3010
3190
  # @!attribute [rw] next_token
3011
- # The pagination token used to fetch the next set of results.
3191
+ # The pagination token that's used to fetch the next set of results.
3012
3192
  # @return [String]
3013
3193
  #
3014
3194
  # @!attribute [rw] max_results
3015
- # Represents the maximum number of results per page, or per API
3195
+ # Represents the maximum number of results on a page or for an API
3016
3196
  # request call.
3017
3197
  # @return [Integer]
3018
3198
  #
@@ -3026,11 +3206,11 @@ module Aws::AuditManager
3026
3206
  end
3027
3207
 
3028
3208
  # @!attribute [rw] assessment_metadata
3029
- # The metadata associated with the assessment.
3209
+ # The metadata that's associated with the assessment.
3030
3210
  # @return [Array<Types::AssessmentMetadataItem>]
3031
3211
  #
3032
3212
  # @!attribute [rw] next_token
3033
- # The pagination token used to fetch the next set of results.
3213
+ # The pagination token that's used to fetch the next set of results.
3034
3214
  # @return [String]
3035
3215
  #
3036
3216
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentsResponse AWS API Documentation
@@ -3052,15 +3232,15 @@ module Aws::AuditManager
3052
3232
  # }
3053
3233
  #
3054
3234
  # @!attribute [rw] control_type
3055
- # The type of control, such as standard or custom.
3235
+ # The type of control, such as a standard control or a custom control.
3056
3236
  # @return [String]
3057
3237
  #
3058
3238
  # @!attribute [rw] next_token
3059
- # The pagination token used to fetch the next set of results.
3239
+ # The pagination token that's used to fetch the next set of results.
3060
3240
  # @return [String]
3061
3241
  #
3062
3242
  # @!attribute [rw] max_results
3063
- # Represents the maximum number of results per page, or per API
3243
+ # Represents the maximum number of results on a page or for an API
3064
3244
  # request call.
3065
3245
  # @return [Integer]
3066
3246
  #
@@ -3075,12 +3255,12 @@ module Aws::AuditManager
3075
3255
  end
3076
3256
 
3077
3257
  # @!attribute [rw] control_metadata_list
3078
- # The list of control metadata objects returned by the `ListControls`
3079
- # API.
3258
+ # The list of control metadata objects that the `ListControls` API
3259
+ # returned.
3080
3260
  # @return [Array<Types::ControlMetadata>]
3081
3261
  #
3082
3262
  # @!attribute [rw] next_token
3083
- # The pagination token used to fetch the next set of results.
3263
+ # The pagination token that's used to fetch the next set of results.
3084
3264
  # @return [String]
3085
3265
  #
3086
3266
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlsResponse AWS API Documentation
@@ -3102,15 +3282,15 @@ module Aws::AuditManager
3102
3282
  # }
3103
3283
  #
3104
3284
  # @!attribute [rw] source
3105
- # The control mapping data source to which the keywords apply.
3285
+ # The control mapping data source that the keywords apply to.
3106
3286
  # @return [String]
3107
3287
  #
3108
3288
  # @!attribute [rw] next_token
3109
- # The pagination token used to fetch the next set of results.
3289
+ # The pagination token that's used to fetch the next set of results.
3110
3290
  # @return [String]
3111
3291
  #
3112
3292
  # @!attribute [rw] max_results
3113
- # Represents the maximum number of results per page, or per API
3293
+ # Represents the maximum number of results on a page or for an API
3114
3294
  # request call.
3115
3295
  # @return [Integer]
3116
3296
  #
@@ -3125,11 +3305,11 @@ module Aws::AuditManager
3125
3305
  end
3126
3306
 
3127
3307
  # @!attribute [rw] keywords
3128
- # The list of keywords for the specified event mapping source.
3308
+ # The list of keywords for the event mapping source.
3129
3309
  # @return [Array<String>]
3130
3310
  #
3131
3311
  # @!attribute [rw] next_token
3132
- # The pagination token used to fetch the next set of results.
3312
+ # The pagination token that's used to fetch the next set of results.
3133
3313
  # @return [String]
3134
3314
  #
3135
3315
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListKeywordsForDataSourceResponse AWS API Documentation
@@ -3150,11 +3330,11 @@ module Aws::AuditManager
3150
3330
  # }
3151
3331
  #
3152
3332
  # @!attribute [rw] next_token
3153
- # The pagination token used to fetch the next set of results.
3333
+ # The pagination token that's used to fetch the next set of results.
3154
3334
  # @return [String]
3155
3335
  #
3156
3336
  # @!attribute [rw] max_results
3157
- # Represents the maximum number of results per page, or per API
3337
+ # Represents the maximum number of results on a page or for an API
3158
3338
  # request call.
3159
3339
  # @return [Integer]
3160
3340
  #
@@ -3172,7 +3352,7 @@ module Aws::AuditManager
3172
3352
  # @return [Array<Types::Notification>]
3173
3353
  #
3174
3354
  # @!attribute [rw] next_token
3175
- # The pagination token used to fetch the next set of results.
3355
+ # The pagination token that's used to fetch the next set of results.
3176
3356
  # @return [String]
3177
3357
  #
3178
3358
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListNotificationsResponse AWS API Documentation
@@ -3192,7 +3372,7 @@ module Aws::AuditManager
3192
3372
  # }
3193
3373
  #
3194
3374
  # @!attribute [rw] resource_arn
3195
- # The Amazon Resource Name (ARN) of the specified resource.
3375
+ # The Amazon Resource Name (ARN) of the resource.
3196
3376
  # @return [String]
3197
3377
  #
3198
3378
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListTagsForResourceRequest AWS API Documentation
@@ -3204,7 +3384,7 @@ module Aws::AuditManager
3204
3384
  end
3205
3385
 
3206
3386
  # @!attribute [rw] tags
3207
- # The list of tags returned by the `ListTagsForResource` API.
3387
+ # The list of tags that the `ListTagsForResource` API returned.
3208
3388
  # @return [Hash<String,String>]
3209
3389
  #
3210
3390
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListTagsForResourceResponse AWS API Documentation
@@ -3215,7 +3395,7 @@ module Aws::AuditManager
3215
3395
  include Aws::Structure
3216
3396
  end
3217
3397
 
3218
- # Evidence that is uploaded to Audit Manager manually.
3398
+ # Evidence that's uploaded to Audit Manager manually.
3219
3399
  #
3220
3400
  # @note When making an API call, you may pass ManualEvidence
3221
3401
  # data as a hash:
@@ -3236,8 +3416,8 @@ module Aws::AuditManager
3236
3416
  include Aws::Structure
3237
3417
  end
3238
3418
 
3239
- # The notification used to inform a user of an update in Audit Manager.
3240
- # For example, this includes the notification that is sent when a
3419
+ # The notification that informs a user of an update in Audit Manager.
3420
+ # For example, this includes the notification that's sent when a
3241
3421
  # control set is delegated for review.
3242
3422
  #
3243
3423
  # @!attribute [rw] id
@@ -3245,7 +3425,7 @@ module Aws::AuditManager
3245
3425
  # @return [String]
3246
3426
  #
3247
3427
  # @!attribute [rw] assessment_id
3248
- # The identifier for the specified assessment.
3428
+ # The identifier for the assessment.
3249
3429
  # @return [String]
3250
3430
  #
3251
3431
  # @!attribute [rw] assessment_name
@@ -3253,7 +3433,7 @@ module Aws::AuditManager
3253
3433
  # @return [String]
3254
3434
  #
3255
3435
  # @!attribute [rw] control_set_id
3256
- # The identifier for the specified control set.
3436
+ # The identifier for the control set.
3257
3437
  # @return [String]
3258
3438
  #
3259
3439
  # @!attribute [rw] control_set_name
@@ -3333,7 +3513,7 @@ module Aws::AuditManager
3333
3513
  # }
3334
3514
  #
3335
3515
  # @!attribute [rw] admin_account_id
3336
- # The identifier for the specified delegated administrator account.
3516
+ # The identifier for the delegated administrator account.
3337
3517
  # @return [String]
3338
3518
  #
3339
3519
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountRequest AWS API Documentation
@@ -3345,11 +3525,11 @@ module Aws::AuditManager
3345
3525
  end
3346
3526
 
3347
3527
  # @!attribute [rw] admin_account_id
3348
- # The identifier for the specified delegated administrator account.
3528
+ # The identifier for the delegated administrator account.
3349
3529
  # @return [String]
3350
3530
  #
3351
3531
  # @!attribute [rw] organization_id
3352
- # The identifier for the specified organization.
3532
+ # The identifier for the organization.
3353
3533
  # @return [String]
3354
3534
  #
3355
3535
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountResponse AWS API Documentation
@@ -3361,14 +3541,14 @@ module Aws::AuditManager
3361
3541
  include Aws::Structure
3362
3542
  end
3363
3543
 
3364
- # A system asset that is evaluated in an Audit Manager assessment.
3544
+ # A system asset that's evaluated in an Audit Manager assessment.
3365
3545
  #
3366
3546
  # @!attribute [rw] arn
3367
- # The Amazon Resource Name (ARN) for the specified resource.
3547
+ # The Amazon Resource Name (ARN) for the resource.
3368
3548
  # @return [String]
3369
3549
  #
3370
3550
  # @!attribute [rw] value
3371
- # The value of the specified resource.
3551
+ # The value of the resource.
3372
3552
  # @return [String]
3373
3553
  #
3374
3554
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Resource AWS API Documentation
@@ -3380,17 +3560,17 @@ module Aws::AuditManager
3380
3560
  include Aws::Structure
3381
3561
  end
3382
3562
 
3383
- # The resource specified in the request cannot be found.
3563
+ # The resource that's specified in the request can't be found.
3384
3564
  #
3385
3565
  # @!attribute [rw] message
3386
3566
  # @return [String]
3387
3567
  #
3388
3568
  # @!attribute [rw] resource_id
3389
- # The unique identifier for the specified resource.
3569
+ # The unique identifier for the resource.
3390
3570
  # @return [String]
3391
3571
  #
3392
3572
  # @!attribute [rw] resource_type
3393
- # The type of resource affected by the error.
3573
+ # The type of resource that's affected by the error.
3394
3574
  # @return [String]
3395
3575
  #
3396
3576
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ResourceNotFoundException AWS API Documentation
@@ -3404,7 +3584,7 @@ module Aws::AuditManager
3404
3584
  end
3405
3585
 
3406
3586
  # The wrapper that contains the Audit Manager role information of the
3407
- # current user, such as the role type and IAM Amazon Resource Name
3587
+ # current user. This includes the role type and IAM Amazon Resource Name
3408
3588
  # (ARN).
3409
3589
  #
3410
3590
  # @note When making an API call, you may pass Role
@@ -3442,7 +3622,7 @@ module Aws::AuditManager
3442
3622
  end
3443
3623
 
3444
3624
  # The wrapper that contains the Amazon Web Services accounts and
3445
- # services in scope for the assessment.
3625
+ # services that are in scope for the assessment.
3446
3626
  #
3447
3627
  # @note When making an API call, you may pass Scope
3448
3628
  # data as a hash:
@@ -3463,13 +3643,13 @@ module Aws::AuditManager
3463
3643
  # }
3464
3644
  #
3465
3645
  # @!attribute [rw] aws_accounts
3466
- # The Amazon Web Services accounts included in the scope of the
3467
- # assessment.
3646
+ # The Amazon Web Services accounts that are included in the scope of
3647
+ # the assessment.
3468
3648
  # @return [Array<Types::AWSAccount>]
3469
3649
  #
3470
3650
  # @!attribute [rw] aws_services
3471
- # The Amazon Web Services services included in the scope of the
3472
- # assessment.
3651
+ # The Amazon Web Services services that are included in the scope of
3652
+ # the assessment.
3473
3653
  # @return [Array<Types::AWSService>]
3474
3654
  #
3475
3655
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Scope AWS API Documentation
@@ -3481,7 +3661,7 @@ module Aws::AuditManager
3481
3661
  include Aws::Structure
3482
3662
  end
3483
3663
 
3484
- # The metadata associated with the specified Amazon Web Service.
3664
+ # The metadata that's associated with the Amazon Web Service.
3485
3665
  #
3486
3666
  # @!attribute [rw] name
3487
3667
  # The name of the Amazon Web Service.
@@ -3492,12 +3672,12 @@ module Aws::AuditManager
3492
3672
  # @return [String]
3493
3673
  #
3494
3674
  # @!attribute [rw] description
3495
- # The description of the specified Amazon Web Service.
3675
+ # The description of the Amazon Web Service.
3496
3676
  # @return [String]
3497
3677
  #
3498
3678
  # @!attribute [rw] category
3499
- # The category in which the Amazon Web Service belongs, such as
3500
- # compute, storage, database, and so on.
3679
+ # The category that the Amazon Web Service belongs to, such as
3680
+ # compute, storage, or database.
3501
3681
  # @return [String]
3502
3682
  #
3503
3683
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ServiceMetadata AWS API Documentation
@@ -3558,13 +3738,13 @@ module Aws::AuditManager
3558
3738
  # }
3559
3739
  #
3560
3740
  # @!attribute [rw] keyword_input_type
3561
- # The method of input for the specified keyword.
3741
+ # The method of input for the keyword.
3562
3742
  # @return [String]
3563
3743
  #
3564
3744
  # @!attribute [rw] keyword_value
3565
- # The value of the keyword used to search CloudTrail logs, Config
3566
- # rules, Security Hub checks, and Amazon Web Services API names when
3567
- # mapping a control data source.
3745
+ # The value of the keyword that's used to search CloudTrail logs,
3746
+ # Config rules, Security Hub checks, and Amazon Web Services API names
3747
+ # when mapping a control data source.
3568
3748
  # @return [String]
3569
3749
  #
3570
3750
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/SourceKeyword AWS API Documentation
@@ -3576,6 +3756,56 @@ module Aws::AuditManager
3576
3756
  include Aws::Structure
3577
3757
  end
3578
3758
 
3759
+ # @note When making an API call, you may pass StartAssessmentFrameworkShareRequest
3760
+ # data as a hash:
3761
+ #
3762
+ # {
3763
+ # framework_id: "UUID", # required
3764
+ # destination_account: "AccountId", # required
3765
+ # destination_region: "Region", # required
3766
+ # comment: "ShareRequestComment",
3767
+ # }
3768
+ #
3769
+ # @!attribute [rw] framework_id
3770
+ # The unique identifier for the custom framework to be shared.
3771
+ # @return [String]
3772
+ #
3773
+ # @!attribute [rw] destination_account
3774
+ # The Amazon Web Services account of the recipient.
3775
+ # @return [String]
3776
+ #
3777
+ # @!attribute [rw] destination_region
3778
+ # The Amazon Web Services Region of the recipient.
3779
+ # @return [String]
3780
+ #
3781
+ # @!attribute [rw] comment
3782
+ # An optional comment from the sender about the share request.
3783
+ # @return [String]
3784
+ #
3785
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/StartAssessmentFrameworkShareRequest AWS API Documentation
3786
+ #
3787
+ class StartAssessmentFrameworkShareRequest < Struct.new(
3788
+ :framework_id,
3789
+ :destination_account,
3790
+ :destination_region,
3791
+ :comment)
3792
+ SENSITIVE = []
3793
+ include Aws::Structure
3794
+ end
3795
+
3796
+ # @!attribute [rw] assessment_framework_share_request
3797
+ # The share request that's created by the
3798
+ # `StartAssessmentFrameworkShare` API.
3799
+ # @return [Types::AssessmentFrameworkShareRequest]
3800
+ #
3801
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/StartAssessmentFrameworkShareResponse AWS API Documentation
3802
+ #
3803
+ class StartAssessmentFrameworkShareResponse < Struct.new(
3804
+ :assessment_framework_share_request)
3805
+ SENSITIVE = []
3806
+ include Aws::Structure
3807
+ end
3808
+
3579
3809
  # @note When making an API call, you may pass TagResourceRequest
3580
3810
  # data as a hash:
3581
3811
  #
@@ -3587,11 +3817,11 @@ module Aws::AuditManager
3587
3817
  # }
3588
3818
  #
3589
3819
  # @!attribute [rw] resource_arn
3590
- # The Amazon Resource Name (ARN) of the specified resource.
3820
+ # The Amazon Resource Name (ARN) of the resource.
3591
3821
  # @return [String]
3592
3822
  #
3593
3823
  # @!attribute [rw] tags
3594
- # The tags to be associated with the resource.
3824
+ # The tags that are associated with the resource.
3595
3825
  # @return [Hash<String,String>]
3596
3826
  #
3597
3827
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/TagResourceRequest AWS API Documentation
@@ -3607,11 +3837,11 @@ module Aws::AuditManager
3607
3837
  #
3608
3838
  class TagResourceResponse < Aws::EmptyStructure; end
3609
3839
 
3610
- # A uniform resource locator, used as a unique identifier to locate a
3611
- # resource on the internet.
3840
+ # Short for uniform resource locator. A URL is used as a unique
3841
+ # identifier to locate a resource on the internet.
3612
3842
  #
3613
3843
  # @!attribute [rw] hyperlink_name
3614
- # The name or word used as a hyperlink to the URL.
3844
+ # The name or word that's used as a hyperlink to the URL.
3615
3845
  # @return [String]
3616
3846
  #
3617
3847
  # @!attribute [rw] link
@@ -3668,23 +3898,23 @@ module Aws::AuditManager
3668
3898
  # }
3669
3899
  #
3670
3900
  # @!attribute [rw] assessment_id
3671
- # The identifier for the specified assessment.
3901
+ # The identifier for the assessment.
3672
3902
  # @return [String]
3673
3903
  #
3674
3904
  # @!attribute [rw] control_set_id
3675
- # The identifier for the specified control set.
3905
+ # The identifier for the control set.
3676
3906
  # @return [String]
3677
3907
  #
3678
3908
  # @!attribute [rw] control_id
3679
- # The identifier for the specified control.
3909
+ # The identifier for the control.
3680
3910
  # @return [String]
3681
3911
  #
3682
3912
  # @!attribute [rw] control_status
3683
- # The status of the specified control.
3913
+ # The status of the control.
3684
3914
  # @return [String]
3685
3915
  #
3686
3916
  # @!attribute [rw] comment_body
3687
- # The comment body text for the specified control.
3917
+ # The comment body text for the control.
3688
3918
  # @return [String]
3689
3919
  #
3690
3920
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlRequest AWS API Documentation
@@ -3700,8 +3930,8 @@ module Aws::AuditManager
3700
3930
  end
3701
3931
 
3702
3932
  # @!attribute [rw] control
3703
- # The name of the updated control set returned by the
3704
- # `UpdateAssessmentControl` API.
3933
+ # The name of the updated control set that the
3934
+ # `UpdateAssessmentControl` API returned.
3705
3935
  # @return [Types::AssessmentControl]
3706
3936
  #
3707
3937
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlResponse AWS API Documentation
@@ -3723,19 +3953,19 @@ module Aws::AuditManager
3723
3953
  # }
3724
3954
  #
3725
3955
  # @!attribute [rw] assessment_id
3726
- # The identifier for the specified assessment.
3956
+ # The identifier for the assessment.
3727
3957
  # @return [String]
3728
3958
  #
3729
3959
  # @!attribute [rw] control_set_id
3730
- # The identifier for the specified control set.
3960
+ # The identifier for the control set.
3731
3961
  # @return [String]
3732
3962
  #
3733
3963
  # @!attribute [rw] status
3734
- # The status of the control set that is being updated.
3964
+ # The status of the control set that's being updated.
3735
3965
  # @return [String]
3736
3966
  #
3737
3967
  # @!attribute [rw] comment
3738
- # The comment related to the status update.
3968
+ # The comment that's related to the status update.
3739
3969
  # @return [String]
3740
3970
  #
3741
3971
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlSetStatusRequest AWS API Documentation
@@ -3750,8 +3980,8 @@ module Aws::AuditManager
3750
3980
  end
3751
3981
 
3752
3982
  # @!attribute [rw] control_set
3753
- # The name of the updated control set returned by the
3754
- # `UpdateAssessmentControlSetStatus` API.
3983
+ # The name of the updated control set that the
3984
+ # `UpdateAssessmentControlSetStatus` API returned.
3755
3985
  # @return [Types::AssessmentControlSet]
3756
3986
  #
3757
3987
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlSetStatusResponse AWS API Documentation
@@ -3763,7 +3993,7 @@ module Aws::AuditManager
3763
3993
  end
3764
3994
 
3765
3995
  # A `controlSet` entity that represents a collection of controls in
3766
- # Audit Manager. This does not contain the control set ID.
3996
+ # Audit Manager. This doesn't contain the control set ID.
3767
3997
  #
3768
3998
  # @note When making an API call, you may pass UpdateAssessmentFrameworkControlSet
3769
3999
  # data as a hash:
@@ -3787,7 +4017,7 @@ module Aws::AuditManager
3787
4017
  # @return [String]
3788
4018
  #
3789
4019
  # @!attribute [rw] controls
3790
- # The list of controls contained within the control set.
4020
+ # The list of controls that are contained within the control set.
3791
4021
  # @return [Array<Types::CreateAssessmentFrameworkControl>]
3792
4022
  #
3793
4023
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkControlSet AWS API Documentation
@@ -3822,7 +4052,7 @@ module Aws::AuditManager
3822
4052
  # }
3823
4053
  #
3824
4054
  # @!attribute [rw] framework_id
3825
- # The identifier for the specified framework.
4055
+ # The identifier for the framework.
3826
4056
  # @return [String]
3827
4057
  #
3828
4058
  # @!attribute [rw] name
@@ -3830,7 +4060,7 @@ module Aws::AuditManager
3830
4060
  # @return [String]
3831
4061
  #
3832
4062
  # @!attribute [rw] description
3833
- # The description of the framework that is to be updated.
4063
+ # The description of the updated framework.
3834
4064
  # @return [String]
3835
4065
  #
3836
4066
  # @!attribute [rw] compliance_type
@@ -3839,7 +4069,7 @@ module Aws::AuditManager
3839
4069
  # @return [String]
3840
4070
  #
3841
4071
  # @!attribute [rw] control_sets
3842
- # The control sets associated with the framework.
4072
+ # The control sets that are associated with the framework.
3843
4073
  # @return [Array<Types::UpdateAssessmentFrameworkControlSet>]
3844
4074
  #
3845
4075
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkRequest AWS API Documentation
@@ -3855,7 +4085,7 @@ module Aws::AuditManager
3855
4085
  end
3856
4086
 
3857
4087
  # @!attribute [rw] framework
3858
- # The name of the specified framework.
4088
+ # The name of the framework.
3859
4089
  # @return [Types::Framework]
3860
4090
  #
3861
4091
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkResponse AWS API Documentation
@@ -3866,6 +4096,51 @@ module Aws::AuditManager
3866
4096
  include Aws::Structure
3867
4097
  end
3868
4098
 
4099
+ # @note When making an API call, you may pass UpdateAssessmentFrameworkShareRequest
4100
+ # data as a hash:
4101
+ #
4102
+ # {
4103
+ # request_id: "UUID", # required
4104
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
4105
+ # action: "ACCEPT", # required, accepts ACCEPT, DECLINE, REVOKE
4106
+ # }
4107
+ #
4108
+ # @!attribute [rw] request_id
4109
+ # The unique identifier for the share request.
4110
+ # @return [String]
4111
+ #
4112
+ # @!attribute [rw] request_type
4113
+ # Specifies whether the share request is a sent request or a received
4114
+ # request.
4115
+ # @return [String]
4116
+ #
4117
+ # @!attribute [rw] action
4118
+ # Specifies the update action for the share request.
4119
+ # @return [String]
4120
+ #
4121
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkShareRequest AWS API Documentation
4122
+ #
4123
+ class UpdateAssessmentFrameworkShareRequest < Struct.new(
4124
+ :request_id,
4125
+ :request_type,
4126
+ :action)
4127
+ SENSITIVE = []
4128
+ include Aws::Structure
4129
+ end
4130
+
4131
+ # @!attribute [rw] assessment_framework_share_request
4132
+ # The updated share request that's returned by the
4133
+ # `UpdateAssessmentFrameworkShare` operation.
4134
+ # @return [Types::AssessmentFrameworkShareRequest]
4135
+ #
4136
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkShareResponse AWS API Documentation
4137
+ #
4138
+ class UpdateAssessmentFrameworkShareResponse < Struct.new(
4139
+ :assessment_framework_share_request)
4140
+ SENSITIVE = []
4141
+ include Aws::Structure
4142
+ end
4143
+
3869
4144
  # @note When making an API call, you may pass UpdateAssessmentRequest
3870
4145
  # data as a hash:
3871
4146
  #
@@ -3900,28 +4175,28 @@ module Aws::AuditManager
3900
4175
  # }
3901
4176
  #
3902
4177
  # @!attribute [rw] assessment_id
3903
- # The identifier for the specified assessment.
4178
+ # The identifier for the assessment.
3904
4179
  # @return [String]
3905
4180
  #
3906
4181
  # @!attribute [rw] assessment_name
3907
- # The name of the specified assessment to be updated.
4182
+ # The name of the assessment to be updated.
3908
4183
  # @return [String]
3909
4184
  #
3910
4185
  # @!attribute [rw] assessment_description
3911
- # The description of the specified assessment.
4186
+ # The description of the assessment.
3912
4187
  # @return [String]
3913
4188
  #
3914
4189
  # @!attribute [rw] scope
3915
- # The scope of the specified assessment.
4190
+ # The scope of the assessment.
3916
4191
  # @return [Types::Scope]
3917
4192
  #
3918
4193
  # @!attribute [rw] assessment_reports_destination
3919
- # The assessment report storage destination for the specified
3920
- # assessment that is being updated.
4194
+ # The assessment report storage destination for the assessment that's
4195
+ # being updated.
3921
4196
  # @return [Types::AssessmentReportsDestination]
3922
4197
  #
3923
4198
  # @!attribute [rw] roles
3924
- # The list of roles for the specified assessment.
4199
+ # The list of roles for the assessment.
3925
4200
  # @return [Array<Types::Role>]
3926
4201
  #
3927
4202
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentRequest AWS API Documentation
@@ -3938,8 +4213,8 @@ module Aws::AuditManager
3938
4213
  end
3939
4214
 
3940
4215
  # @!attribute [rw] assessment
3941
- # The response object (name of the updated assessment) for the
3942
- # `UpdateAssessmentRequest` API.
4216
+ # The response object for the `UpdateAssessmentRequest` API. This is
4217
+ # the name of the updated assessment.
3943
4218
  # @return [Types::Assessment]
3944
4219
  #
3945
4220
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentResponse AWS API Documentation
@@ -3959,11 +4234,11 @@ module Aws::AuditManager
3959
4234
  # }
3960
4235
  #
3961
4236
  # @!attribute [rw] assessment_id
3962
- # The identifier for the specified assessment.
4237
+ # The identifier for the assessment.
3963
4238
  # @return [String]
3964
4239
  #
3965
4240
  # @!attribute [rw] status
3966
- # The current status of the specified assessment.
4241
+ # The current status of the assessment.
3967
4242
  # @return [String]
3968
4243
  #
3969
4244
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentStatusRequest AWS API Documentation
@@ -3976,8 +4251,8 @@ module Aws::AuditManager
3976
4251
  end
3977
4252
 
3978
4253
  # @!attribute [rw] assessment
3979
- # The name of the updated assessment returned by the
3980
- # `UpdateAssessmentStatus` API.
4254
+ # The name of the updated assessment that the `UpdateAssessmentStatus`
4255
+ # API returned.
3981
4256
  # @return [Types::Assessment]
3982
4257
  #
3983
4258
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentStatusResponse AWS API Documentation
@@ -4016,11 +4291,11 @@ module Aws::AuditManager
4016
4291
  # }
4017
4292
  #
4018
4293
  # @!attribute [rw] control_id
4019
- # The identifier for the specified control.
4294
+ # The identifier for the control.
4020
4295
  # @return [String]
4021
4296
  #
4022
4297
  # @!attribute [rw] name
4023
- # The name of the control to be updated.
4298
+ # The name of the updated control.
4024
4299
  # @return [String]
4025
4300
  #
4026
4301
  # @!attribute [rw] description
@@ -4028,8 +4303,7 @@ module Aws::AuditManager
4028
4303
  # @return [String]
4029
4304
  #
4030
4305
  # @!attribute [rw] testing_information
4031
- # The steps that to follow to determine if the control has been
4032
- # satisfied.
4306
+ # The steps that you should follow to determine if the control is met.
4033
4307
  # @return [String]
4034
4308
  #
4035
4309
  # @!attribute [rw] action_plan_title
@@ -4037,12 +4311,12 @@ module Aws::AuditManager
4037
4311
  # @return [String]
4038
4312
  #
4039
4313
  # @!attribute [rw] action_plan_instructions
4040
- # The recommended actions to carry out if the control is not
4314
+ # The recommended actions to carry out if the control isn't
4041
4315
  # fulfilled.
4042
4316
  # @return [String]
4043
4317
  #
4044
4318
  # @!attribute [rw] control_mapping_sources
4045
- # The data mapping sources for the specified control.
4319
+ # The data mapping sources for the control.
4046
4320
  # @return [Array<Types::ControlMappingSource>]
4047
4321
  #
4048
4322
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControlRequest AWS API Documentation
@@ -4060,8 +4334,8 @@ module Aws::AuditManager
4060
4334
  end
4061
4335
 
4062
4336
  # @!attribute [rw] control
4063
- # The name of the updated control set returned by the `UpdateControl`
4064
- # API.
4337
+ # The name of the updated control set that the `UpdateControl` API
4338
+ # returned.
4065
4339
  # @return [Types::Control]
4066
4340
  #
4067
4341
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControlResponse AWS API Documentation
@@ -4091,8 +4365,8 @@ module Aws::AuditManager
4091
4365
  # }
4092
4366
  #
4093
4367
  # @!attribute [rw] sns_topic
4094
- # The Amazon Simple Notification Service (Amazon SNS) topic to which
4095
- # Audit Manager sends notifications.
4368
+ # The Amazon Simple Notification Service (Amazon SNS) topic that Audit
4369
+ # Manager sends notifications to.
4096
4370
  # @return [String]
4097
4371
  #
4098
4372
  # @!attribute [rw] default_assessment_reports_destination
@@ -4138,8 +4412,8 @@ module Aws::AuditManager
4138
4412
  # }
4139
4413
  #
4140
4414
  # @!attribute [rw] s3_relative_path
4141
- # The relative path of the specified Amazon S3 bucket in which the
4142
- # assessment report is stored.
4415
+ # The relative path of the Amazon S3 bucket that the assessment report
4416
+ # is stored in.
4143
4417
  # @return [String]
4144
4418
  #
4145
4419
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ValidateAssessmentReportIntegrityRequest AWS API Documentation
@@ -4155,8 +4429,8 @@ module Aws::AuditManager
4155
4429
  # @return [Boolean]
4156
4430
  #
4157
4431
  # @!attribute [rw] signature_algorithm
4158
- # The signature algorithm used to code sign the assessment report
4159
- # file.
4432
+ # The signature algorithm that's used to code sign the assessment
4433
+ # report file.
4160
4434
  # @return [String]
4161
4435
  #
4162
4436
  # @!attribute [rw] signature_date_time
@@ -4209,7 +4483,7 @@ module Aws::AuditManager
4209
4483
  end
4210
4484
 
4211
4485
  # Indicates that the request has invalid or missing parameters for the
4212
- # specified field.
4486
+ # field.
4213
4487
  #
4214
4488
  # @!attribute [rw] name
4215
4489
  # The name of the validation error.