aws-sdk-auditmanager 1.13.0 → 1.17.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -10,8 +10,8 @@
10
10
  module Aws::AuditManager
11
11
  module Types
12
12
 
13
- # The wrapper of Amazon Web Services account details, such as account
14
- # ID, email address, and so on.
13
+ # The wrapper of Amazon Web Services account details, such as account ID
14
+ # or email address.
15
15
  #
16
16
  # @note When making an API call, you may pass AWSAccount
17
17
  # data as a hash:
@@ -23,16 +23,16 @@ module Aws::AuditManager
23
23
  # }
24
24
  #
25
25
  # @!attribute [rw] id
26
- # The identifier for the specified Amazon Web Services account.
26
+ # The identifier for the Amazon Web Services account.
27
27
  # @return [String]
28
28
  #
29
29
  # @!attribute [rw] email_address
30
- # The email address associated with the specified Amazon Web Services
30
+ # The email address that's associated with the Amazon Web Services
31
31
  # account.
32
32
  # @return [String]
33
33
  #
34
34
  # @!attribute [rw] name
35
- # The name of the specified Amazon Web Services account.
35
+ # The name of the Amazon Web Services account.
36
36
  # @return [String]
37
37
  #
38
38
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AWSAccount AWS API Documentation
@@ -45,7 +45,7 @@ module Aws::AuditManager
45
45
  include Aws::Structure
46
46
  end
47
47
 
48
- # An Amazon Web Service such as Amazon S3, CloudTrail, and so on.
48
+ # An Amazon Web Service such as Amazon S3 or CloudTrail.
49
49
  #
50
50
  # @note When making an API call, you may pass AWSService
51
51
  # data as a hash:
@@ -66,7 +66,7 @@ module Aws::AuditManager
66
66
  include Aws::Structure
67
67
  end
68
68
 
69
- # Your account is not registered with Audit Manager. Check the delegated
69
+ # Your account isn't registered with Audit Manager. Check the delegated
70
70
  # administrator setup on the Audit Manager settings page, and try again.
71
71
  #
72
72
  # @!attribute [rw] message
@@ -89,19 +89,20 @@ module Aws::AuditManager
89
89
  # @return [String]
90
90
  #
91
91
  # @!attribute [rw] aws_account
92
- # The Amazon Web Services account associated with the assessment.
92
+ # The Amazon Web Services account that's associated with the
93
+ # assessment.
93
94
  # @return [Types::AWSAccount]
94
95
  #
95
96
  # @!attribute [rw] metadata
96
- # The metadata for the specified assessment.
97
+ # The metadata for the assessment.
97
98
  # @return [Types::AssessmentMetadata]
98
99
  #
99
100
  # @!attribute [rw] framework
100
- # The framework from which the assessment was created.
101
+ # The framework that the assessment was created from.
101
102
  # @return [Types::AssessmentFramework]
102
103
  #
103
104
  # @!attribute [rw] tags
104
- # The tags associated with the assessment.
105
+ # The tags that are associated with the assessment.
105
106
  # @return [Hash<String,String>]
106
107
  #
107
108
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Assessment AWS API Documentation
@@ -116,39 +117,39 @@ module Aws::AuditManager
116
117
  include Aws::Structure
117
118
  end
118
119
 
119
- # The control entity that represents a standard or custom control used
120
- # in an Audit Manager assessment.
120
+ # The control entity that represents a standard control or a custom
121
+ # control in an Audit Manager assessment.
121
122
  #
122
123
  # @!attribute [rw] id
123
- # The identifier for the specified control.
124
+ # The identifier for the control.
124
125
  # @return [String]
125
126
  #
126
127
  # @!attribute [rw] name
127
- # The name of the specified control.
128
+ # The name of the control.
128
129
  # @return [String]
129
130
  #
130
131
  # @!attribute [rw] description
131
- # The description of the specified control.
132
+ # The description of the control.
132
133
  # @return [String]
133
134
  #
134
135
  # @!attribute [rw] status
135
- # The status of the specified control.
136
+ # The status of the control.
136
137
  # @return [String]
137
138
  #
138
139
  # @!attribute [rw] response
139
- # The response of the specified control.
140
+ # The response of the control.
140
141
  # @return [String]
141
142
  #
142
143
  # @!attribute [rw] comments
143
- # The list of comments attached to the specified control.
144
+ # The list of comments that's attached to the control.
144
145
  # @return [Array<Types::ControlComment>]
145
146
  #
146
147
  # @!attribute [rw] evidence_sources
147
- # The list of data sources for the specified evidence.
148
+ # The list of data sources for the evidence.
148
149
  # @return [Array<String>]
149
150
  #
150
151
  # @!attribute [rw] evidence_count
151
- # The amount of evidence generated for the control.
152
+ # The amount of evidence that's generated for the control.
152
153
  # @return [Integer]
153
154
  #
154
155
  # @!attribute [rw] assessment_report_evidence_count
@@ -187,25 +188,25 @@ module Aws::AuditManager
187
188
  # @return [String]
188
189
  #
189
190
  # @!attribute [rw] roles
190
- # The roles associated with the control set.
191
+ # The roles that are associated with the control set.
191
192
  # @return [Array<Types::Role>]
192
193
  #
193
194
  # @!attribute [rw] controls
194
- # The list of controls contained with the control set.
195
+ # The list of controls that's contained with the control set.
195
196
  # @return [Array<Types::AssessmentControl>]
196
197
  #
197
198
  # @!attribute [rw] delegations
198
- # The delegations associated with the control set.
199
+ # The delegations that are associated with the control set.
199
200
  # @return [Array<Types::Delegation>]
200
201
  #
201
202
  # @!attribute [rw] system_evidence_count
202
- # The total number of evidence objects retrieved automatically for the
203
- # control set.
203
+ # The total number of evidence objects that are retrieved
204
+ # automatically for the control set.
204
205
  # @return [Integer]
205
206
  #
206
207
  # @!attribute [rw] manual_evidence_count
207
- # The total number of evidence objects uploaded manually to the
208
- # control set.
208
+ # The total number of evidence objects that are uploaded manually to
209
+ # the control set.
209
210
  # @return [Integer]
210
211
  #
211
212
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentControlSet AWS API Documentation
@@ -223,10 +224,10 @@ module Aws::AuditManager
223
224
  include Aws::Structure
224
225
  end
225
226
 
226
- # The folder in which Audit Manager stores evidence for an assessment.
227
+ # The folder where Audit Manager stores evidence for an assessment.
227
228
  #
228
229
  # @!attribute [rw] name
229
- # The name of the specified evidence folder.
230
+ # The name of the evidence folder.
230
231
  # @return [String]
231
232
  #
232
233
  # @!attribute [rw] date
@@ -234,7 +235,7 @@ module Aws::AuditManager
234
235
  # @return [Time]
235
236
  #
236
237
  # @!attribute [rw] assessment_id
237
- # The identifier for the specified assessment.
238
+ # The identifier for the assessment.
238
239
  # @return [String]
239
240
  #
240
241
  # @!attribute [rw] control_set_id
@@ -242,15 +243,15 @@ module Aws::AuditManager
242
243
  # @return [String]
243
244
  #
244
245
  # @!attribute [rw] control_id
245
- # The unique identifier for the specified control.
246
+ # The unique identifier for the control.
246
247
  # @return [String]
247
248
  #
248
249
  # @!attribute [rw] id
249
- # The identifier for the folder in which evidence is stored.
250
+ # The identifier for the folder that the evidence is stored in.
250
251
  # @return [String]
251
252
  #
252
253
  # @!attribute [rw] data_source
253
- # The Amazon Web Service from which the evidence was collected.
254
+ # The Amazon Web Service that the evidence was collected from.
254
255
  # @return [String]
255
256
  #
256
257
  # @!attribute [rw] author
@@ -262,7 +263,8 @@ module Aws::AuditManager
262
263
  # @return [Integer]
263
264
  #
264
265
  # @!attribute [rw] assessment_report_selection_count
265
- # The total count of evidence included in the assessment report.
266
+ # The total count of evidence that's included in the assessment
267
+ # report.
266
268
  # @return [Integer]
267
269
  #
268
270
  # @!attribute [rw] control_name
@@ -270,7 +272,7 @@ module Aws::AuditManager
270
272
  # @return [String]
271
273
  #
272
274
  # @!attribute [rw] evidence_resources_included_count
273
- # The amount of evidence included in the evidence folder.
275
+ # The amount of evidence that's included in the evidence folder.
274
276
  # @return [Integer]
275
277
  #
276
278
  # @!attribute [rw] evidence_by_type_configuration_data_count
@@ -301,8 +303,8 @@ module Aws::AuditManager
301
303
  # @return [Integer]
302
304
  #
303
305
  # @!attribute [rw] evidence_aws_service_source_count
304
- # The total number of Amazon Web Services resources assessed to
305
- # generate the evidence.
306
+ # The total number of Amazon Web Services resources that were assessed
307
+ # to generate the evidence.
306
308
  # @return [Integer]
307
309
  #
308
310
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentEvidenceFolder AWS API Documentation
@@ -338,16 +340,15 @@ module Aws::AuditManager
338
340
  # @return [String]
339
341
  #
340
342
  # @!attribute [rw] arn
341
- # The Amazon Resource Name (ARN) of the specified framework.
343
+ # The Amazon Resource Name (ARN) of the framework.
342
344
  # @return [String]
343
345
  #
344
346
  # @!attribute [rw] metadata
345
- # The metadata of a framework, such as the name, ID, description, and
346
- # so on.
347
+ # The metadata of a framework, such as the name, ID, or description.
347
348
  # @return [Types::FrameworkMetadata]
348
349
  #
349
350
  # @!attribute [rw] control_sets
350
- # The control sets associated with the framework.
351
+ # The control sets that are associated with the framework.
351
352
  # @return [Array<Types::AssessmentControlSet>]
352
353
  #
353
354
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFramework AWS API Documentation
@@ -361,30 +362,32 @@ module Aws::AuditManager
361
362
  include Aws::Structure
362
363
  end
363
364
 
364
- # The metadata associated with a standard or custom framework.
365
+ # The metadata that's associated with a standard framework or a custom
366
+ # framework.
365
367
  #
366
368
  # @!attribute [rw] arn
367
369
  # The Amazon Resource Name (ARN) of the framework.
368
370
  # @return [String]
369
371
  #
370
372
  # @!attribute [rw] id
371
- # The unique identified for the specified framework.
373
+ # The unique identifier for the framework.
372
374
  # @return [String]
373
375
  #
374
376
  # @!attribute [rw] type
375
- # The framework type, such as standard or custom.
377
+ # The framework type, such as a standard framework or a custom
378
+ # framework.
376
379
  # @return [String]
377
380
  #
378
381
  # @!attribute [rw] name
379
- # The name of the specified framework.
382
+ # The name of the framework.
380
383
  # @return [String]
381
384
  #
382
385
  # @!attribute [rw] description
383
- # The description of the specified framework.
386
+ # The description of the framework.
384
387
  # @return [String]
385
388
  #
386
389
  # @!attribute [rw] logo
387
- # The logo associated with the framework.
390
+ # The logo that's associated with the framework.
388
391
  # @return [String]
389
392
  #
390
393
  # @!attribute [rw] compliance_type
@@ -393,11 +396,11 @@ module Aws::AuditManager
393
396
  # @return [String]
394
397
  #
395
398
  # @!attribute [rw] controls_count
396
- # The number of controls associated with the specified framework.
399
+ # The number of controls that are associated with the framework.
397
400
  # @return [Integer]
398
401
  #
399
402
  # @!attribute [rw] control_sets_count
400
- # The number of control sets associated with the specified framework.
403
+ # The number of control sets that are associated with the framework.
401
404
  # @return [Integer]
402
405
  #
403
406
  # @!attribute [rw] created_at
@@ -426,7 +429,94 @@ module Aws::AuditManager
426
429
  include Aws::Structure
427
430
  end
428
431
 
429
- # The metadata associated with the specified assessment.
432
+ # Represents a share request for a custom framework in Audit Manager.
433
+ #
434
+ # @!attribute [rw] id
435
+ # The unique identifier for the share request.
436
+ # @return [String]
437
+ #
438
+ # @!attribute [rw] framework_id
439
+ # The unique identifier for the shared custom framework.
440
+ # @return [String]
441
+ #
442
+ # @!attribute [rw] framework_name
443
+ # The name of the custom framework that the share request is for.
444
+ # @return [String]
445
+ #
446
+ # @!attribute [rw] framework_description
447
+ # The description of the shared custom framework.
448
+ # @return [String]
449
+ #
450
+ # @!attribute [rw] status
451
+ # The status of the share request.
452
+ # @return [String]
453
+ #
454
+ # @!attribute [rw] source_account
455
+ # The Amazon Web Services account of the sender.
456
+ # @return [String]
457
+ #
458
+ # @!attribute [rw] destination_account
459
+ # The Amazon Web Services account of the recipient.
460
+ # @return [String]
461
+ #
462
+ # @!attribute [rw] destination_region
463
+ # The Amazon Web Services Region of the recipient.
464
+ # @return [String]
465
+ #
466
+ # @!attribute [rw] expiration_time
467
+ # The time when the share request expires.
468
+ # @return [Time]
469
+ #
470
+ # @!attribute [rw] creation_time
471
+ # The time when the share request was created.
472
+ # @return [Time]
473
+ #
474
+ # @!attribute [rw] last_updated
475
+ # Specifies when the share request was last updated.
476
+ # @return [Time]
477
+ #
478
+ # @!attribute [rw] comment
479
+ # An optional comment from the sender about the share request.
480
+ # @return [String]
481
+ #
482
+ # @!attribute [rw] standard_controls_count
483
+ # The number of standard controls that are part of the shared custom
484
+ # framework.
485
+ # @return [Integer]
486
+ #
487
+ # @!attribute [rw] custom_controls_count
488
+ # The number of custom controls that are part of the shared custom
489
+ # framework.
490
+ # @return [Integer]
491
+ #
492
+ # @!attribute [rw] compliance_type
493
+ # The compliance type that the shared custom framework supports, such
494
+ # as CIS or HIPAA.
495
+ # @return [String]
496
+ #
497
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFrameworkShareRequest AWS API Documentation
498
+ #
499
+ class AssessmentFrameworkShareRequest < Struct.new(
500
+ :id,
501
+ :framework_id,
502
+ :framework_name,
503
+ :framework_description,
504
+ :status,
505
+ :source_account,
506
+ :destination_account,
507
+ :destination_region,
508
+ :expiration_time,
509
+ :creation_time,
510
+ :last_updated,
511
+ :comment,
512
+ :standard_controls_count,
513
+ :custom_controls_count,
514
+ :compliance_type)
515
+ SENSITIVE = []
516
+ include Aws::Structure
517
+ end
518
+
519
+ # The metadata that's associated with the specified assessment.
430
520
  #
431
521
  # @!attribute [rw] name
432
522
  # The name of the assessment.
@@ -441,8 +531,8 @@ module Aws::AuditManager
441
531
  # @return [String]
442
532
  #
443
533
  # @!attribute [rw] compliance_type
444
- # The name of a compliance standard related to the assessment, such as
445
- # PCI-DSS.
534
+ # The name of the compliance standard that's related to the
535
+ # assessment, such as PCI-DSS.
446
536
  # @return [String]
447
537
  #
448
538
  # @!attribute [rw] status
@@ -450,21 +540,21 @@ module Aws::AuditManager
450
540
  # @return [String]
451
541
  #
452
542
  # @!attribute [rw] assessment_reports_destination
453
- # The destination in which evidence reports are stored for the
454
- # specified assessment.
543
+ # The destination that evidence reports are stored in for the
544
+ # assessment.
455
545
  # @return [Types::AssessmentReportsDestination]
456
546
  #
457
547
  # @!attribute [rw] scope
458
- # The wrapper of Amazon Web Services accounts and services in scope
459
- # for the assessment.
548
+ # The wrapper of Amazon Web Services accounts and services that are in
549
+ # scope for the assessment.
460
550
  # @return [Types::Scope]
461
551
  #
462
552
  # @!attribute [rw] roles
463
- # The roles associated with the assessment.
553
+ # The roles that are associated with the assessment.
464
554
  # @return [Array<Types::Role>]
465
555
  #
466
556
  # @!attribute [rw] delegations
467
- # The delegations associated with the assessment.
557
+ # The delegations that are associated with the assessment.
468
558
  # @return [Array<Types::Delegation>]
469
559
  #
470
560
  # @!attribute [rw] creation_time
@@ -493,7 +583,8 @@ module Aws::AuditManager
493
583
  include Aws::Structure
494
584
  end
495
585
 
496
- # A metadata object associated with an assessment in Audit Manager.
586
+ # A metadata object that's associated with an assessment in Audit
587
+ # Manager.
497
588
  #
498
589
  # @!attribute [rw] name
499
590
  # The name of the assessment.
@@ -504,8 +595,8 @@ module Aws::AuditManager
504
595
  # @return [String]
505
596
  #
506
597
  # @!attribute [rw] compliance_type
507
- # The name of the compliance standard related to the assessment, such
508
- # as PCI-DSS.
598
+ # The name of the compliance standard that's related to the
599
+ # assessment, such as PCI-DSS.
509
600
  # @return [String]
510
601
  #
511
602
  # @!attribute [rw] status
@@ -513,11 +604,11 @@ module Aws::AuditManager
513
604
  # @return [String]
514
605
  #
515
606
  # @!attribute [rw] roles
516
- # The roles associated with the assessment.
607
+ # The roles that are associated with the assessment.
517
608
  # @return [Array<Types::Role>]
518
609
  #
519
610
  # @!attribute [rw] delegations
520
- # The delegations associated with the assessment.
611
+ # The delegations that are associated with the assessment.
521
612
  # @return [Array<Types::Delegation>]
522
613
  #
523
614
  # @!attribute [rw] creation_time
@@ -543,17 +634,18 @@ module Aws::AuditManager
543
634
  include Aws::Structure
544
635
  end
545
636
 
546
- # A finalized document generated from an Audit Manager assessment. These
547
- # reports summarize the relevant evidence collected for your audit, and
548
- # link to the relevant evidence folders which are named and organized
549
- # according to the controls specified in your assessment.
637
+ # A finalized document that's generated from an Audit Manager
638
+ # assessment. These reports summarize the relevant evidence that was
639
+ # collected for your audit, and link to the relevant evidence folders.
640
+ # These evidence folders are named and organized according to the
641
+ # controls that are specified in your assessment.
550
642
  #
551
643
  # @!attribute [rw] id
552
- # The unique identifier for the specified assessment report.
644
+ # The unique identifier for the assessment report.
553
645
  # @return [String]
554
646
  #
555
647
  # @!attribute [rw] name
556
- # The name given to the assessment report.
648
+ # The name that's given to the assessment report.
557
649
  # @return [String]
558
650
  #
559
651
  # @!attribute [rw] description
@@ -608,11 +700,11 @@ module Aws::AuditManager
608
700
  # @return [String]
609
701
  #
610
702
  # @!attribute [rw] error_code
611
- # The error code returned by the `AssessmentReportEvidence` API.
703
+ # The error code that the `AssessmentReportEvidence` API returned.
612
704
  # @return [String]
613
705
  #
614
706
  # @!attribute [rw] error_message
615
- # The error message returned by the `AssessmentReportEvidence` API.
707
+ # The error message that the `AssessmentReportEvidence` API returned.
616
708
  # @return [String]
617
709
  #
618
710
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentReportEvidenceError AWS API Documentation
@@ -625,7 +717,8 @@ module Aws::AuditManager
625
717
  include Aws::Structure
626
718
  end
627
719
 
628
- # The metadata objects associated with the specified assessment report.
720
+ # The metadata objects that are associated with the specified assessment
721
+ # report.
629
722
  #
630
723
  # @!attribute [rw] id
631
724
  # The unique identifier for the assessment report.
@@ -636,7 +729,7 @@ module Aws::AuditManager
636
729
  # @return [String]
637
730
  #
638
731
  # @!attribute [rw] description
639
- # The description of the specified assessment report.
732
+ # The description of the assessment report.
640
733
  # @return [String]
641
734
  #
642
735
  # @!attribute [rw] assessment_id
@@ -674,7 +767,7 @@ module Aws::AuditManager
674
767
  include Aws::Structure
675
768
  end
676
769
 
677
- # The location in which Audit Manager saves assessment reports for the
770
+ # The location where Audit Manager saves assessment reports for the
678
771
  # given assessment.
679
772
  #
680
773
  # @note When making an API call, you may pass AssessmentReportsDestination
@@ -711,11 +804,11 @@ module Aws::AuditManager
711
804
  # }
712
805
  #
713
806
  # @!attribute [rw] assessment_id
714
- # The identifier for the specified assessment.
807
+ # The identifier for the assessment.
715
808
  # @return [String]
716
809
  #
717
810
  # @!attribute [rw] evidence_folder_id
718
- # The identifier for the folder in which evidence is stored.
811
+ # The identifier for the folder that the evidence is stored in.
719
812
  # @return [String]
720
813
  #
721
814
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssociateAssessmentReportEvidenceFolderRequest AWS API Documentation
@@ -741,11 +834,11 @@ module Aws::AuditManager
741
834
  # }
742
835
  #
743
836
  # @!attribute [rw] assessment_id
744
- # The unique identifier for the specified assessment.
837
+ # The identifier for the assessment.
745
838
  # @return [String]
746
839
  #
747
840
  # @!attribute [rw] evidence_folder_id
748
- # The identifier for the folder in which the evidence is stored.
841
+ # The identifier for the folder that the evidence is stored in.
749
842
  # @return [String]
750
843
  #
751
844
  # @!attribute [rw] evidence_ids
@@ -763,12 +856,12 @@ module Aws::AuditManager
763
856
  end
764
857
 
765
858
  # @!attribute [rw] evidence_ids
766
- # The identifier for the evidence.
859
+ # The list of evidence identifiers.
767
860
  # @return [Array<String>]
768
861
  #
769
862
  # @!attribute [rw] errors
770
- # A list of errors returned by the
771
- # `BatchAssociateAssessmentReportEvidence` API.
863
+ # A list of errors that the `BatchAssociateAssessmentReportEvidence`
864
+ # API returned.
772
865
  # @return [Array<Types::AssessmentReportEvidenceError>]
773
866
  #
774
867
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchAssociateAssessmentReportEvidenceResponse AWS API Documentation
@@ -789,13 +882,13 @@ module Aws::AuditManager
789
882
  # @return [Types::CreateDelegationRequest]
790
883
  #
791
884
  # @!attribute [rw] error_code
792
- # The error code returned by the `BatchCreateDelegationByAssessment`
793
- # API.
885
+ # The error code that the `BatchCreateDelegationByAssessment` API
886
+ # returned.
794
887
  # @return [String]
795
888
  #
796
889
  # @!attribute [rw] error_message
797
- # The error message returned by the
798
- # `BatchCreateDelegationByAssessment` API.
890
+ # The error message that the `BatchCreateDelegationByAssessment` API
891
+ # returned.
799
892
  # @return [String]
800
893
  #
801
894
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentError AWS API Documentation
@@ -828,7 +921,7 @@ module Aws::AuditManager
828
921
  # @return [Array<Types::CreateDelegationRequest>]
829
922
  #
830
923
  # @!attribute [rw] assessment_id
831
- # The identifier for the specified assessment.
924
+ # The identifier for the assessment.
832
925
  # @return [String]
833
926
  #
834
927
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentRequest AWS API Documentation
@@ -841,12 +934,12 @@ module Aws::AuditManager
841
934
  end
842
935
 
843
936
  # @!attribute [rw] delegations
844
- # The delegations associated with the assessment.
937
+ # The delegations that are associated with the assessment.
845
938
  # @return [Array<Types::Delegation>]
846
939
  #
847
940
  # @!attribute [rw] errors
848
- # A list of errors returned by the `BatchCreateDelegationByAssessment`
849
- # API.
941
+ # A list of errors that the `BatchCreateDelegationByAssessment` API
942
+ # returned.
850
943
  # @return [Array<Types::BatchCreateDelegationByAssessmentError>]
851
944
  #
852
945
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchCreateDelegationByAssessmentResponse AWS API Documentation
@@ -863,17 +956,17 @@ module Aws::AuditManager
863
956
  # message.
864
957
  #
865
958
  # @!attribute [rw] delegation_id
866
- # The identifier for the specified delegation.
959
+ # The identifier for the delegation.
867
960
  # @return [String]
868
961
  #
869
962
  # @!attribute [rw] error_code
870
- # The error code returned by the `BatchDeleteDelegationByAssessment`
871
- # API.
963
+ # The error code that the `BatchDeleteDelegationByAssessment` API
964
+ # returned.
872
965
  # @return [String]
873
966
  #
874
967
  # @!attribute [rw] error_message
875
- # The error message returned by the
876
- # `BatchDeleteDelegationByAssessment` API.
968
+ # The error message that the `BatchDeleteDelegationByAssessment` API
969
+ # returned.
877
970
  # @return [String]
878
971
  #
879
972
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentError AWS API Documentation
@@ -895,11 +988,11 @@ module Aws::AuditManager
895
988
  # }
896
989
  #
897
990
  # @!attribute [rw] delegation_ids
898
- # The identifiers for the specified delegations.
991
+ # The identifiers for the delegations.
899
992
  # @return [Array<String>]
900
993
  #
901
994
  # @!attribute [rw] assessment_id
902
- # The identifier for the specified assessment.
995
+ # The identifier for the assessment.
903
996
  # @return [String]
904
997
  #
905
998
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentRequest AWS API Documentation
@@ -912,8 +1005,8 @@ module Aws::AuditManager
912
1005
  end
913
1006
 
914
1007
  # @!attribute [rw] errors
915
- # A list of errors returned by the `BatchDeleteDelegationByAssessment`
916
- # API.
1008
+ # A list of errors that the `BatchDeleteDelegationByAssessment` API
1009
+ # returned.
917
1010
  # @return [Array<Types::BatchDeleteDelegationByAssessmentError>]
918
1011
  #
919
1012
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDeleteDelegationByAssessmentResponse AWS API Documentation
@@ -934,11 +1027,11 @@ module Aws::AuditManager
934
1027
  # }
935
1028
  #
936
1029
  # @!attribute [rw] assessment_id
937
- # The identifier for the specified assessment.
1030
+ # The identifier for the assessment.
938
1031
  # @return [String]
939
1032
  #
940
1033
  # @!attribute [rw] evidence_folder_id
941
- # The identifier for the folder in which evidence is stored.
1034
+ # The identifier for the folder that the evidence is stored in.
942
1035
  # @return [String]
943
1036
  #
944
1037
  # @!attribute [rw] evidence_ids
@@ -960,8 +1053,8 @@ module Aws::AuditManager
960
1053
  # @return [Array<String>]
961
1054
  #
962
1055
  # @!attribute [rw] errors
963
- # A list of errors returned by the
964
- # `BatchDisassociateAssessmentReportEvidence` API.
1056
+ # A list of errors that the
1057
+ # `BatchDisassociateAssessmentReportEvidence` API returned.
965
1058
  # @return [Array<Types::AssessmentReportEvidenceError>]
966
1059
  #
967
1060
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchDisassociateAssessmentReportEvidenceResponse AWS API Documentation
@@ -978,18 +1071,18 @@ module Aws::AuditManager
978
1071
  # message.
979
1072
  #
980
1073
  # @!attribute [rw] manual_evidence
981
- # Manual evidence that cannot be collected automatically by Audit
1074
+ # Manual evidence that can't be collected automatically by Audit
982
1075
  # Manager.
983
1076
  # @return [Types::ManualEvidence]
984
1077
  #
985
1078
  # @!attribute [rw] error_code
986
- # The error code returned by the
987
- # `BatchImportEvidenceToAssessmentControl` API.
1079
+ # The error code that the `BatchImportEvidenceToAssessmentControl` API
1080
+ # returned.
988
1081
  # @return [String]
989
1082
  #
990
1083
  # @!attribute [rw] error_message
991
- # The error message returned by the
992
- # `BatchImportEvidenceToAssessmentControl` API.
1084
+ # The error message that the `BatchImportEvidenceToAssessmentControl`
1085
+ # API returned.
993
1086
  # @return [String]
994
1087
  #
995
1088
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlError AWS API Documentation
@@ -1017,15 +1110,15 @@ module Aws::AuditManager
1017
1110
  # }
1018
1111
  #
1019
1112
  # @!attribute [rw] assessment_id
1020
- # The identifier for the specified assessment.
1113
+ # The identifier for the assessment.
1021
1114
  # @return [String]
1022
1115
  #
1023
1116
  # @!attribute [rw] control_set_id
1024
- # The identifier for the specified control set.
1117
+ # The identifier for the control set.
1025
1118
  # @return [String]
1026
1119
  #
1027
1120
  # @!attribute [rw] control_id
1028
- # The identifier for the specified control.
1121
+ # The identifier for the control.
1029
1122
  # @return [String]
1030
1123
  #
1031
1124
  # @!attribute [rw] manual_evidence
@@ -1044,8 +1137,8 @@ module Aws::AuditManager
1044
1137
  end
1045
1138
 
1046
1139
  # @!attribute [rw] errors
1047
- # A list of errors returned by the
1048
- # `BatchImportEvidenceToAssessmentControl` API.
1140
+ # A list of errors that the `BatchImportEvidenceToAssessmentControl`
1141
+ # API returned.
1049
1142
  # @return [Array<Types::BatchImportEvidenceToAssessmentControlError>]
1050
1143
  #
1051
1144
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/BatchImportEvidenceToAssessmentControlResponse AWS API Documentation
@@ -1056,24 +1149,27 @@ module Aws::AuditManager
1056
1149
  include Aws::Structure
1057
1150
  end
1058
1151
 
1059
- # The record of a change within Audit Manager, such as a modified
1060
- # assessment, a delegated control set, and so on.
1152
+ # The record of a change within Audit Manager. For example, this could
1153
+ # be the status change of an assessment or the delegation of a control
1154
+ # set.
1061
1155
  #
1062
1156
  # @!attribute [rw] object_type
1063
- # The changelog object type, such as an assessment, control, or
1157
+ # The object that was changed, such as an assessment, control, or
1064
1158
  # control set.
1065
1159
  # @return [String]
1066
1160
  #
1067
1161
  # @!attribute [rw] object_name
1068
- # The name of the changelog object.
1162
+ # The name of the object that changed. This could be the name of an
1163
+ # assessment, control, or control set.
1069
1164
  # @return [String]
1070
1165
  #
1071
1166
  # @!attribute [rw] action
1072
- # The action performed.
1167
+ # The action that was performed.
1073
1168
  # @return [String]
1074
1169
  #
1075
1170
  # @!attribute [rw] created_at
1076
- # The time of creation for the changelog object.
1171
+ # The time when the action was performed and the changelog record was
1172
+ # created.
1077
1173
  # @return [Time]
1078
1174
  #
1079
1175
  # @!attribute [rw] created_by
@@ -1095,7 +1191,7 @@ module Aws::AuditManager
1095
1191
  # A control in Audit Manager.
1096
1192
  #
1097
1193
  # @!attribute [rw] arn
1098
- # The Amazon Resource Name (ARN) of the specified control.
1194
+ # The Amazon Resource Name (ARN) of the control.
1099
1195
  # @return [String]
1100
1196
  #
1101
1197
  # @!attribute [rw] id
@@ -1103,19 +1199,20 @@ module Aws::AuditManager
1103
1199
  # @return [String]
1104
1200
  #
1105
1201
  # @!attribute [rw] type
1106
- # The type of control, such as custom or standard.
1202
+ # The type of control, such as a custom control or a standard control.
1107
1203
  # @return [String]
1108
1204
  #
1109
1205
  # @!attribute [rw] name
1110
- # The name of the specified control.
1206
+ # The name of the control.
1111
1207
  # @return [String]
1112
1208
  #
1113
1209
  # @!attribute [rw] description
1114
- # The description of the specified control.
1210
+ # The description of the control.
1115
1211
  # @return [String]
1116
1212
  #
1117
1213
  # @!attribute [rw] testing_information
1118
- # The steps to follow to determine if the control has been satisfied.
1214
+ # The steps that you should follow to determine if the control has
1215
+ # been satisfied.
1119
1216
  # @return [String]
1120
1217
  #
1121
1218
  # @!attribute [rw] action_plan_title
@@ -1123,17 +1220,17 @@ module Aws::AuditManager
1123
1220
  # @return [String]
1124
1221
  #
1125
1222
  # @!attribute [rw] action_plan_instructions
1126
- # The recommended actions to carry out if the control is not
1223
+ # The recommended actions to carry out if the control isn't
1127
1224
  # fulfilled.
1128
1225
  # @return [String]
1129
1226
  #
1130
1227
  # @!attribute [rw] control_sources
1131
- # The data source that determines from where Audit Manager collects
1132
- # evidence for the control.
1228
+ # The data source that determines where Audit Manager collects
1229
+ # evidence from for the control.
1133
1230
  # @return [String]
1134
1231
  #
1135
1232
  # @!attribute [rw] control_mapping_sources
1136
- # The data mapping sources for the specified control.
1233
+ # The data mapping sources for the control.
1137
1234
  # @return [Array<Types::ControlMappingSource>]
1138
1235
  #
1139
1236
  # @!attribute [rw] created_at
@@ -1178,8 +1275,8 @@ module Aws::AuditManager
1178
1275
  include Aws::Structure
1179
1276
  end
1180
1277
 
1181
- # A comment posted by a user on a control. This includes the author's
1182
- # name, the comment text, and a timestamp.
1278
+ # A comment that's posted by a user on a control. This includes the
1279
+ # author's name, the comment text, and a timestamp.
1183
1280
  #
1184
1281
  # @!attribute [rw] author_name
1185
1282
  # The name of the user who authored the comment.
@@ -1203,8 +1300,126 @@ module Aws::AuditManager
1203
1300
  include Aws::Structure
1204
1301
  end
1205
1302
 
1206
- # The data source that determines from where Audit Manager collects
1207
- # evidence for the control.
1303
+ # A summary of the latest analytics data for a specific control domain.
1304
+ #
1305
+ # Control domain insights are grouped by control domain, and ranked by
1306
+ # the highest total count of non-compliant evidence.
1307
+ #
1308
+ # @!attribute [rw] name
1309
+ # The name of the control domain.
1310
+ # @return [String]
1311
+ #
1312
+ # @!attribute [rw] id
1313
+ # The unique identifier for the control domain.
1314
+ # @return [String]
1315
+ #
1316
+ # @!attribute [rw] controls_count_by_noncompliant_evidence
1317
+ # The number of controls in the control domain that collected
1318
+ # non-compliant evidence on the `lastUpdated` date.
1319
+ # @return [Integer]
1320
+ #
1321
+ # @!attribute [rw] total_controls_count
1322
+ # The total number of controls in the control domain.
1323
+ # @return [Integer]
1324
+ #
1325
+ # @!attribute [rw] evidence_insights
1326
+ # A breakdown of the compliance check status for the evidence that’s
1327
+ # associated with the control domain.
1328
+ # @return [Types::EvidenceInsights]
1329
+ #
1330
+ # @!attribute [rw] last_updated
1331
+ # The time when the control domain insights were last updated.
1332
+ # @return [Time]
1333
+ #
1334
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlDomainInsights AWS API Documentation
1335
+ #
1336
+ class ControlDomainInsights < Struct.new(
1337
+ :name,
1338
+ :id,
1339
+ :controls_count_by_noncompliant_evidence,
1340
+ :total_controls_count,
1341
+ :evidence_insights,
1342
+ :last_updated)
1343
+ SENSITIVE = []
1344
+ include Aws::Structure
1345
+ end
1346
+
1347
+ # A summary of the latest analytics data for a specific control in a
1348
+ # specific active assessment.
1349
+ #
1350
+ # Control insights are grouped by control domain, and ranked by the
1351
+ # highest total count of non-compliant evidence.
1352
+ #
1353
+ # @!attribute [rw] name
1354
+ # The name of the assessment control.
1355
+ # @return [String]
1356
+ #
1357
+ # @!attribute [rw] id
1358
+ # The unique identifier for the assessment control.
1359
+ # @return [String]
1360
+ #
1361
+ # @!attribute [rw] evidence_insights
1362
+ # A breakdown of the compliance check status for the evidence that’s
1363
+ # associated with the assessment control.
1364
+ # @return [Types::EvidenceInsights]
1365
+ #
1366
+ # @!attribute [rw] control_set_name
1367
+ # The name of the control set that the assessment control belongs to.
1368
+ # @return [String]
1369
+ #
1370
+ # @!attribute [rw] last_updated
1371
+ # The time when the assessment control insights were last updated.
1372
+ # @return [Time]
1373
+ #
1374
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlInsightsMetadataByAssessmentItem AWS API Documentation
1375
+ #
1376
+ class ControlInsightsMetadataByAssessmentItem < Struct.new(
1377
+ :name,
1378
+ :id,
1379
+ :evidence_insights,
1380
+ :control_set_name,
1381
+ :last_updated)
1382
+ SENSITIVE = []
1383
+ include Aws::Structure
1384
+ end
1385
+
1386
+ # A summary of the latest analytics data for a specific control.
1387
+ #
1388
+ # This data reflects the total counts for the specified control across
1389
+ # all active assessments. Control insights are grouped by control
1390
+ # domain, and ranked by the highest total count of non-compliant
1391
+ # evidence.
1392
+ #
1393
+ # @!attribute [rw] name
1394
+ # The name of the control.
1395
+ # @return [String]
1396
+ #
1397
+ # @!attribute [rw] id
1398
+ # The unique identifier for the control.
1399
+ # @return [String]
1400
+ #
1401
+ # @!attribute [rw] evidence_insights
1402
+ # A breakdown of the compliance check status for the evidence that’s
1403
+ # associated with the control.
1404
+ # @return [Types::EvidenceInsights]
1405
+ #
1406
+ # @!attribute [rw] last_updated
1407
+ # The time when the control insights were last updated.
1408
+ # @return [Time]
1409
+ #
1410
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlInsightsMetadataItem AWS API Documentation
1411
+ #
1412
+ class ControlInsightsMetadataItem < Struct.new(
1413
+ :name,
1414
+ :id,
1415
+ :evidence_insights,
1416
+ :last_updated)
1417
+ SENSITIVE = []
1418
+ include Aws::Structure
1419
+ end
1420
+
1421
+ # The data source that determines where Audit Manager collects evidence
1422
+ # from for the control.
1208
1423
  #
1209
1424
  # @note When making an API call, you may pass ControlMappingSource
1210
1425
  # data as a hash:
@@ -1224,20 +1439,20 @@ module Aws::AuditManager
1224
1439
  # }
1225
1440
  #
1226
1441
  # @!attribute [rw] source_id
1227
- # The unique identifier for the specified source.
1442
+ # The unique identifier for the source.
1228
1443
  # @return [String]
1229
1444
  #
1230
1445
  # @!attribute [rw] source_name
1231
- # The name of the specified source.
1446
+ # The name of the source.
1232
1447
  # @return [String]
1233
1448
  #
1234
1449
  # @!attribute [rw] source_description
1235
- # The description of the specified source.
1450
+ # The description of the source.
1236
1451
  # @return [String]
1237
1452
  #
1238
1453
  # @!attribute [rw] source_set_up_option
1239
- # The setup option for the data source, which reflects if the evidence
1240
- # collection is automated or manual.
1454
+ # The setup option for the data source. This option reflects if the
1455
+ # evidence collection is automated or manual.
1241
1456
  # @return [String]
1242
1457
  #
1243
1458
  # @!attribute [rw] source_type
@@ -1251,12 +1466,11 @@ module Aws::AuditManager
1251
1466
  # @return [Types::SourceKeyword]
1252
1467
  #
1253
1468
  # @!attribute [rw] source_frequency
1254
- # The frequency of evidence collection for the specified control
1255
- # mapping source.
1469
+ # The frequency of evidence collection for the control mapping source.
1256
1470
  # @return [String]
1257
1471
  #
1258
1472
  # @!attribute [rw] troubleshooting_text
1259
- # The instructions for troubleshooting the specified control.
1473
+ # The instructions for troubleshooting the control.
1260
1474
  # @return [String]
1261
1475
  #
1262
1476
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlMappingSource AWS API Documentation
@@ -1274,23 +1488,24 @@ module Aws::AuditManager
1274
1488
  include Aws::Structure
1275
1489
  end
1276
1490
 
1277
- # The metadata associated with the specified standard or custom control.
1491
+ # The metadata that's associated with the standard control or custom
1492
+ # control.
1278
1493
  #
1279
1494
  # @!attribute [rw] arn
1280
- # The Amazon Resource Name (ARN) of the specified control.
1495
+ # The Amazon Resource Name (ARN) of the control.
1281
1496
  # @return [String]
1282
1497
  #
1283
1498
  # @!attribute [rw] id
1284
- # The unique identifier for the specified control.
1499
+ # The unique identifier for the control.
1285
1500
  # @return [String]
1286
1501
  #
1287
1502
  # @!attribute [rw] name
1288
- # The name of the specified control.
1503
+ # The name of the control.
1289
1504
  # @return [String]
1290
1505
  #
1291
1506
  # @!attribute [rw] control_sources
1292
- # The data source that determines from where Audit Manager collects
1293
- # evidence for the control.
1507
+ # The data source that determines where Audit Manager collects
1508
+ # evidence from for the control.
1294
1509
  # @return [String]
1295
1510
  #
1296
1511
  # @!attribute [rw] created_at
@@ -1339,8 +1554,8 @@ module Aws::AuditManager
1339
1554
  include Aws::Structure
1340
1555
  end
1341
1556
 
1342
- # Control entity attributes that uniquely identify an existing control
1343
- # to be added to a framework in Audit Manager.
1557
+ # The control entity attributes that uniquely identify an existing
1558
+ # control to be added to a framework in Audit Manager.
1344
1559
  #
1345
1560
  # @note When making an API call, you may pass CreateAssessmentFrameworkControl
1346
1561
  # data as a hash:
@@ -1362,7 +1577,7 @@ module Aws::AuditManager
1362
1577
  end
1363
1578
 
1364
1579
  # A `controlSet` entity that represents a collection of controls in
1365
- # Audit Manager. This does not contain the control set ID.
1580
+ # Audit Manager. This doesn't contain the control set ID.
1366
1581
  #
1367
1582
  # @note When making an API call, you may pass CreateAssessmentFrameworkControlSet
1368
1583
  # data as a hash:
@@ -1377,11 +1592,11 @@ module Aws::AuditManager
1377
1592
  # }
1378
1593
  #
1379
1594
  # @!attribute [rw] name
1380
- # The name of the specified control set.
1595
+ # The name of the control set.
1381
1596
  # @return [String]
1382
1597
  #
1383
1598
  # @!attribute [rw] controls
1384
- # The list of controls within the control set. This does not contain
1599
+ # The list of controls within the control set. This doesn't contain
1385
1600
  # the control set ID.
1386
1601
  # @return [Array<Types::CreateAssessmentFrameworkControl>]
1387
1602
  #
@@ -1430,11 +1645,11 @@ module Aws::AuditManager
1430
1645
  # @return [String]
1431
1646
  #
1432
1647
  # @!attribute [rw] control_sets
1433
- # The control sets to be associated with the framework.
1648
+ # The control sets that are associated with the framework.
1434
1649
  # @return [Array<Types::CreateAssessmentFrameworkControlSet>]
1435
1650
  #
1436
1651
  # @!attribute [rw] tags
1437
- # The tags associated with the framework.
1652
+ # The tags that are associated with the framework.
1438
1653
  # @return [Hash<String,String>]
1439
1654
  #
1440
1655
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkRequest AWS API Documentation
@@ -1450,8 +1665,8 @@ module Aws::AuditManager
1450
1665
  end
1451
1666
 
1452
1667
  # @!attribute [rw] framework
1453
- # The name of the new framework returned by the
1454
- # `CreateAssessmentFramework` API.
1668
+ # The name of the new framework that the `CreateAssessmentFramework`
1669
+ # API returned.
1455
1670
  # @return [Types::Framework]
1456
1671
  #
1457
1672
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentFrameworkResponse AWS API Documentation
@@ -1480,7 +1695,7 @@ module Aws::AuditManager
1480
1695
  # @return [String]
1481
1696
  #
1482
1697
  # @!attribute [rw] assessment_id
1483
- # The identifier for the specified assessment.
1698
+ # The identifier for the assessment.
1484
1699
  # @return [String]
1485
1700
  #
1486
1701
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentReportRequest AWS API Documentation
@@ -1494,8 +1709,8 @@ module Aws::AuditManager
1494
1709
  end
1495
1710
 
1496
1711
  # @!attribute [rw] assessment_report
1497
- # The new assessment report returned by the `CreateAssessmentReport`
1498
- # API.
1712
+ # The new assessment report that the `CreateAssessmentReport` API
1713
+ # returned.
1499
1714
  # @return [Types::AssessmentReport]
1500
1715
  #
1501
1716
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentReportResponse AWS API Documentation
@@ -1551,25 +1766,26 @@ module Aws::AuditManager
1551
1766
  # @return [String]
1552
1767
  #
1553
1768
  # @!attribute [rw] assessment_reports_destination
1554
- # The assessment report storage destination for the specified
1555
- # assessment that is being created.
1769
+ # The assessment report storage destination for the assessment that's
1770
+ # being created.
1556
1771
  # @return [Types::AssessmentReportsDestination]
1557
1772
  #
1558
1773
  # @!attribute [rw] scope
1559
1774
  # The wrapper that contains the Amazon Web Services accounts and
1560
- # services in scope for the assessment.
1775
+ # services that are in scope for the assessment.
1561
1776
  # @return [Types::Scope]
1562
1777
  #
1563
1778
  # @!attribute [rw] roles
1564
- # The list of roles for the specified assessment.
1779
+ # The list of roles for the assessment.
1565
1780
  # @return [Array<Types::Role>]
1566
1781
  #
1567
1782
  # @!attribute [rw] framework_id
1568
- # The identifier for the specified framework.
1783
+ # The identifier for the framework that the assessment will be created
1784
+ # from.
1569
1785
  # @return [String]
1570
1786
  #
1571
1787
  # @!attribute [rw] tags
1572
- # The tags associated with the assessment.
1788
+ # The tags that are associated with the assessment.
1573
1789
  # @return [Hash<String,String>]
1574
1790
  #
1575
1791
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentRequest AWS API Documentation
@@ -1600,8 +1816,8 @@ module Aws::AuditManager
1600
1816
  include Aws::Structure
1601
1817
  end
1602
1818
 
1603
- # Control mapping fields that represent the source for evidence
1604
- # collection, along with related parameters and metadata. This does not
1819
+ # The control mapping fields that represent the source for evidence
1820
+ # collection, along with related parameters and metadata. This doesn't
1605
1821
  # contain `mappingID`.
1606
1822
  #
1607
1823
  # @note When making an API call, you may pass CreateControlMappingSource
@@ -1625,8 +1841,8 @@ module Aws::AuditManager
1625
1841
  # @return [String]
1626
1842
  #
1627
1843
  # @!attribute [rw] source_description
1628
- # The description of the data source that determines from where Audit
1629
- # Manager collects evidence for the control.
1844
+ # The description of the data source that determines where Audit
1845
+ # Manager collects evidence from for the control.
1630
1846
  # @return [String]
1631
1847
  #
1632
1848
  # @!attribute [rw] source_set_up_option
@@ -1645,12 +1861,11 @@ module Aws::AuditManager
1645
1861
  # @return [Types::SourceKeyword]
1646
1862
  #
1647
1863
  # @!attribute [rw] source_frequency
1648
- # The frequency of evidence collection for the specified control
1649
- # mapping source.
1864
+ # The frequency of evidence collection for the control mapping source.
1650
1865
  # @return [String]
1651
1866
  #
1652
1867
  # @!attribute [rw] troubleshooting_text
1653
- # The instructions for troubleshooting the specified control.
1868
+ # The instructions for troubleshooting the control.
1654
1869
  # @return [String]
1655
1870
  #
1656
1871
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlMappingSource AWS API Documentation
@@ -1704,7 +1919,7 @@ module Aws::AuditManager
1704
1919
  # @return [String]
1705
1920
  #
1706
1921
  # @!attribute [rw] testing_information
1707
- # The steps to follow to determine if the control has been satisfied.
1922
+ # The steps to follow to determine if the control is satisfied.
1708
1923
  # @return [String]
1709
1924
  #
1710
1925
  # @!attribute [rw] action_plan_title
@@ -1712,16 +1927,16 @@ module Aws::AuditManager
1712
1927
  # @return [String]
1713
1928
  #
1714
1929
  # @!attribute [rw] action_plan_instructions
1715
- # The recommended actions to carry out if the control is not
1930
+ # The recommended actions to carry out if the control isn't
1716
1931
  # fulfilled.
1717
1932
  # @return [String]
1718
1933
  #
1719
1934
  # @!attribute [rw] control_mapping_sources
1720
- # The data mapping sources for the specified control.
1935
+ # The data mapping sources for the control.
1721
1936
  # @return [Array<Types::CreateControlMappingSource>]
1722
1937
  #
1723
1938
  # @!attribute [rw] tags
1724
- # The tags associated with the control.
1939
+ # The tags that are associated with the control.
1725
1940
  # @return [Hash<String,String>]
1726
1941
  #
1727
1942
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlRequest AWS API Documentation
@@ -1739,7 +1954,7 @@ module Aws::AuditManager
1739
1954
  end
1740
1955
 
1741
1956
  # @!attribute [rw] control
1742
- # The new control returned by the `CreateControl` API.
1957
+ # The new control that the `CreateControl` API returned.
1743
1958
  # @return [Types::Control]
1744
1959
  #
1745
1960
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControlResponse AWS API Documentation
@@ -1750,7 +1965,7 @@ module Aws::AuditManager
1750
1965
  include Aws::Structure
1751
1966
  end
1752
1967
 
1753
- # A collection of attributes used to create a delegation for an
1968
+ # A collection of attributes that's used to create a delegation for an
1754
1969
  # assessment in Audit Manager.
1755
1970
  #
1756
1971
  # @note When making an API call, you may pass CreateDelegationRequest
@@ -1764,7 +1979,7 @@ module Aws::AuditManager
1764
1979
  # }
1765
1980
  #
1766
1981
  # @!attribute [rw] comment
1767
- # A comment related to the delegation request.
1982
+ # A comment that's related to the delegation request.
1768
1983
  # @return [String]
1769
1984
  #
1770
1985
  # @!attribute [rw] control_set_id
@@ -1806,11 +2021,12 @@ module Aws::AuditManager
1806
2021
  # @return [String]
1807
2022
  #
1808
2023
  # @!attribute [rw] assessment_name
1809
- # The name of the associated assessment.
2024
+ # The name of the assessment that's associated with the delegation.
1810
2025
  # @return [String]
1811
2026
  #
1812
2027
  # @!attribute [rw] assessment_id
1813
- # The identifier for the associated assessment.
2028
+ # The identifier for the assessment that's associated with the
2029
+ # delegation.
1814
2030
  # @return [String]
1815
2031
  #
1816
2032
  # @!attribute [rw] status
@@ -1843,11 +2059,12 @@ module Aws::AuditManager
1843
2059
  # @return [Time]
1844
2060
  #
1845
2061
  # @!attribute [rw] control_set_id
1846
- # The identifier for the associated control set.
2062
+ # The identifier for the control set that's associated with the
2063
+ # delegation.
1847
2064
  # @return [String]
1848
2065
  #
1849
2066
  # @!attribute [rw] comment
1850
- # The comment related to the delegation.
2067
+ # The comment that's related to the delegation.
1851
2068
  # @return [String]
1852
2069
  #
1853
2070
  # @!attribute [rw] created_by
@@ -1872,7 +2089,7 @@ module Aws::AuditManager
1872
2089
  include Aws::Structure
1873
2090
  end
1874
2091
 
1875
- # The metadata associated with the specified delegation.
2092
+ # The metadata that's associated with the delegation.
1876
2093
  #
1877
2094
  # @!attribute [rw] id
1878
2095
  # The unique identifier for the delegation.
@@ -1883,11 +2100,11 @@ module Aws::AuditManager
1883
2100
  # @return [String]
1884
2101
  #
1885
2102
  # @!attribute [rw] assessment_id
1886
- # The unique identifier for the specified assessment.
2103
+ # The unique identifier for the assessment.
1887
2104
  # @return [String]
1888
2105
  #
1889
2106
  # @!attribute [rw] status
1890
- # The current status of the delgation.
2107
+ # The current status of the delegation.
1891
2108
  # @return [String]
1892
2109
  #
1893
2110
  # @!attribute [rw] role_arn
@@ -1899,7 +2116,7 @@ module Aws::AuditManager
1899
2116
  # @return [Time]
1900
2117
  #
1901
2118
  # @!attribute [rw] control_set_name
1902
- # Specifies the name of the control set delegated for review.
2119
+ # Specifies the name of the control set that was delegated for review.
1903
2120
  # @return [String]
1904
2121
  #
1905
2122
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DelegationMetadata AWS API Documentation
@@ -1924,7 +2141,7 @@ module Aws::AuditManager
1924
2141
  # }
1925
2142
  #
1926
2143
  # @!attribute [rw] framework_id
1927
- # The identifier for the specified framework.
2144
+ # The identifier for the custom framework.
1928
2145
  # @return [String]
1929
2146
  #
1930
2147
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkRequest AWS API Documentation
@@ -1939,6 +2156,36 @@ module Aws::AuditManager
1939
2156
  #
1940
2157
  class DeleteAssessmentFrameworkResponse < Aws::EmptyStructure; end
1941
2158
 
2159
+ # @note When making an API call, you may pass DeleteAssessmentFrameworkShareRequest
2160
+ # data as a hash:
2161
+ #
2162
+ # {
2163
+ # request_id: "UUID", # required
2164
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
2165
+ # }
2166
+ #
2167
+ # @!attribute [rw] request_id
2168
+ # The unique identifier for the share request to be deleted.
2169
+ # @return [String]
2170
+ #
2171
+ # @!attribute [rw] request_type
2172
+ # Specifies whether the share request is a sent request or a received
2173
+ # request.
2174
+ # @return [String]
2175
+ #
2176
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkShareRequest AWS API Documentation
2177
+ #
2178
+ class DeleteAssessmentFrameworkShareRequest < Struct.new(
2179
+ :request_id,
2180
+ :request_type)
2181
+ SENSITIVE = []
2182
+ include Aws::Structure
2183
+ end
2184
+
2185
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkShareResponse AWS API Documentation
2186
+ #
2187
+ class DeleteAssessmentFrameworkShareResponse < Aws::EmptyStructure; end
2188
+
1942
2189
  # @note When making an API call, you may pass DeleteAssessmentReportRequest
1943
2190
  # data as a hash:
1944
2191
  #
@@ -1948,7 +2195,7 @@ module Aws::AuditManager
1948
2195
  # }
1949
2196
  #
1950
2197
  # @!attribute [rw] assessment_id
1951
- # The identifier for the specified assessment.
2198
+ # The unique identifier for the assessment.
1952
2199
  # @return [String]
1953
2200
  #
1954
2201
  # @!attribute [rw] assessment_report_id
@@ -1976,7 +2223,7 @@ module Aws::AuditManager
1976
2223
  # }
1977
2224
  #
1978
2225
  # @!attribute [rw] assessment_id
1979
- # The identifier for the specified assessment.
2226
+ # The identifier for the assessment.
1980
2227
  # @return [String]
1981
2228
  #
1982
2229
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentRequest AWS API Documentation
@@ -1999,7 +2246,7 @@ module Aws::AuditManager
1999
2246
  # }
2000
2247
  #
2001
2248
  # @!attribute [rw] control_id
2002
- # The identifier for the specified control.
2249
+ # The unique identifier for the control.
2003
2250
  # @return [String]
2004
2251
  #
2005
2252
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteControlRequest AWS API Documentation
@@ -2040,7 +2287,7 @@ module Aws::AuditManager
2040
2287
  # }
2041
2288
  #
2042
2289
  # @!attribute [rw] admin_account_id
2043
- # The identifier for the specified administrator account.
2290
+ # The identifier for the administrator account.
2044
2291
  # @return [String]
2045
2292
  #
2046
2293
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeregisterOrganizationAdminAccountRequest AWS API Documentation
@@ -2064,11 +2311,11 @@ module Aws::AuditManager
2064
2311
  # }
2065
2312
  #
2066
2313
  # @!attribute [rw] assessment_id
2067
- # The identifier for the specified assessment.
2314
+ # The unique identifier for the assessment.
2068
2315
  # @return [String]
2069
2316
  #
2070
2317
  # @!attribute [rw] evidence_folder_id
2071
- # The identifier for the folder in which evidence is stored.
2318
+ # The unique identifier for the folder that the evidence is stored in.
2072
2319
  # @return [String]
2073
2320
  #
2074
2321
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DisassociateAssessmentReportEvidenceFolderRequest AWS API Documentation
@@ -2090,11 +2337,11 @@ module Aws::AuditManager
2090
2337
  # configuration snapshot.
2091
2338
  #
2092
2339
  # @!attribute [rw] data_source
2093
- # The data source from which the specified evidence was collected.
2340
+ # The data source where the evidence was collected from.
2094
2341
  # @return [String]
2095
2342
  #
2096
2343
  # @!attribute [rw] evidence_aws_account_id
2097
- # The identifier for the specified Amazon Web Services account.
2344
+ # The identifier for the Amazon Web Services account.
2098
2345
  # @return [String]
2099
2346
  #
2100
2347
  # @!attribute [rw] time
@@ -2102,11 +2349,11 @@ module Aws::AuditManager
2102
2349
  # @return [Time]
2103
2350
  #
2104
2351
  # @!attribute [rw] event_source
2105
- # The Amazon Web Service from which the evidence is collected.
2352
+ # The Amazon Web Service that the evidence is collected from.
2106
2353
  # @return [String]
2107
2354
  #
2108
2355
  # @!attribute [rw] event_name
2109
- # The name of the specified evidence event.
2356
+ # The name of the evidence event.
2110
2357
  # @return [String]
2111
2358
  #
2112
2359
  # @!attribute [rw] evidence_by_type
@@ -2114,18 +2361,18 @@ module Aws::AuditManager
2114
2361
  # @return [String]
2115
2362
  #
2116
2363
  # @!attribute [rw] resources_included
2117
- # The list of resources assessed to generate the evidence.
2364
+ # The list of resources that are assessed to generate the evidence.
2118
2365
  # @return [Array<Types::Resource>]
2119
2366
  #
2120
2367
  # @!attribute [rw] attributes
2121
- # The names and values used by the evidence event, including an
2122
- # attribute name (such as `allowUsersToChangePassword`) and value
2123
- # (such as `true` or `false`).
2368
+ # The names and values that are used by the evidence event. This
2369
+ # includes an attribute name (such as `allowUsersToChangePassword`)
2370
+ # and value (such as `true` or `false`).
2124
2371
  # @return [Hash<String,String>]
2125
2372
  #
2126
2373
  # @!attribute [rw] iam_id
2127
- # The unique identifier for the IAM user or role associated with the
2128
- # evidence.
2374
+ # The unique identifier for the IAM user or role that's associated
2375
+ # with the evidence.
2129
2376
  # @return [String]
2130
2377
  #
2131
2378
  # @!attribute [rw] compliance_check
@@ -2136,16 +2383,16 @@ module Aws::AuditManager
2136
2383
  # @return [String]
2137
2384
  #
2138
2385
  # @!attribute [rw] aws_organization
2139
- # The Amazon Web Services account from which the evidence is
2140
- # collected, and its organization path.
2386
+ # The Amazon Web Services account that the evidence is collected from,
2387
+ # and its organization path.
2141
2388
  # @return [String]
2142
2389
  #
2143
2390
  # @!attribute [rw] aws_account_id
2144
- # The identifier for the specified Amazon Web Services account.
2391
+ # The identifier for the Amazon Web Services account.
2145
2392
  # @return [String]
2146
2393
  #
2147
2394
  # @!attribute [rw] evidence_folder_id
2148
- # The identifier for the folder in which the evidence is stored.
2395
+ # The identifier for the folder that the evidence is stored in.
2149
2396
  # @return [String]
2150
2397
  #
2151
2398
  # @!attribute [rw] id
@@ -2178,23 +2425,66 @@ module Aws::AuditManager
2178
2425
  include Aws::Structure
2179
2426
  end
2180
2427
 
2181
- # The file used to structure and automate Audit Manager assessments for
2182
- # a given compliance standard.
2428
+ # A breakdown of the latest compliance check status for the evidence in
2429
+ # your Audit Manager assessments.
2430
+ #
2431
+ # @!attribute [rw] noncompliant_evidence_count
2432
+ # The number of compliance check evidence that Audit Manager
2433
+ # classified as non-compliant. This includes evidence that was
2434
+ # collected from Security Hub with a *Fail* ruling, or collected from
2435
+ # Config with a *Non-compliant* ruling.
2436
+ # @return [Integer]
2437
+ #
2438
+ # @!attribute [rw] compliant_evidence_count
2439
+ # The number of compliance check evidence that Audit Manager
2440
+ # classified as compliant. This includes evidence that was collected
2441
+ # from Security Hub with a *Pass* ruling, or collected from Config
2442
+ # with a *Compliant* ruling.
2443
+ # @return [Integer]
2444
+ #
2445
+ # @!attribute [rw] inconclusive_evidence_count
2446
+ # The number of evidence that a compliance check ruling isn't
2447
+ # available for. Evidence is inconclusive when the associated control
2448
+ # uses Security Hub or Config as a data source but you didn't enable
2449
+ # those services. This is also the case when a control uses a data
2450
+ # source that doesn’t support compliance checks (for example, manual
2451
+ # evidence, API calls, or CloudTrail).
2452
+ #
2453
+ # <note markdown="1"> If evidence has a compliance check status of *not applicable* in the
2454
+ # console, it's classified as *inconclusive* in `EvidenceInsights`
2455
+ # data.
2456
+ #
2457
+ # </note>
2458
+ # @return [Integer]
2459
+ #
2460
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/EvidenceInsights AWS API Documentation
2461
+ #
2462
+ class EvidenceInsights < Struct.new(
2463
+ :noncompliant_evidence_count,
2464
+ :compliant_evidence_count,
2465
+ :inconclusive_evidence_count)
2466
+ SENSITIVE = []
2467
+ include Aws::Structure
2468
+ end
2469
+
2470
+ # The file that's used to structure and automate Audit Manager
2471
+ # assessments for a given compliance standard.
2183
2472
  #
2184
2473
  # @!attribute [rw] arn
2185
- # The Amazon Resource Name (ARN) of the specified framework.
2474
+ # The Amazon Resource Name (ARN) of the framework.
2186
2475
  # @return [String]
2187
2476
  #
2188
2477
  # @!attribute [rw] id
2189
- # The unique identifier for the specified framework.
2478
+ # The unique identifier for the framework.
2190
2479
  # @return [String]
2191
2480
  #
2192
2481
  # @!attribute [rw] name
2193
- # The name of the specified framework.
2482
+ # The name of the framework.
2194
2483
  # @return [String]
2195
2484
  #
2196
2485
  # @!attribute [rw] type
2197
- # The framework type, such as custom or standard.
2486
+ # The framework type, such as a custom framework or a standard
2487
+ # framework.
2198
2488
  # @return [String]
2199
2489
  #
2200
2490
  # @!attribute [rw] compliance_type
@@ -2203,20 +2493,20 @@ module Aws::AuditManager
2203
2493
  # @return [String]
2204
2494
  #
2205
2495
  # @!attribute [rw] description
2206
- # The description of the specified framework.
2496
+ # The description of the framework.
2207
2497
  # @return [String]
2208
2498
  #
2209
2499
  # @!attribute [rw] logo
2210
- # The logo associated with the framework.
2500
+ # The logo that's associated with the framework.
2211
2501
  # @return [String]
2212
2502
  #
2213
2503
  # @!attribute [rw] control_sources
2214
- # The sources from which Audit Manager collects evidence for the
2504
+ # The sources that Audit Manager collects evidence from for the
2215
2505
  # control.
2216
2506
  # @return [String]
2217
2507
  #
2218
2508
  # @!attribute [rw] control_sets
2219
- # The control sets associated with the framework.
2509
+ # The control sets that are associated with the framework.
2220
2510
  # @return [Array<Types::ControlSet>]
2221
2511
  #
2222
2512
  # @!attribute [rw] created_at
@@ -2236,7 +2526,7 @@ module Aws::AuditManager
2236
2526
  # @return [String]
2237
2527
  #
2238
2528
  # @!attribute [rw] tags
2239
- # The tags associated with the framework.
2529
+ # The tags that are associated with the framework.
2240
2530
  # @return [Hash<String,String>]
2241
2531
  #
2242
2532
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Framework AWS API Documentation
@@ -2260,8 +2550,7 @@ module Aws::AuditManager
2260
2550
  include Aws::Structure
2261
2551
  end
2262
2552
 
2263
- # The metadata of a framework, such as the name, ID, description, and so
2264
- # on.
2553
+ # The metadata of a framework, such as the name, ID, or description.
2265
2554
  #
2266
2555
  # @!attribute [rw] name
2267
2556
  # The name of the framework.
@@ -2272,12 +2561,12 @@ module Aws::AuditManager
2272
2561
  # @return [String]
2273
2562
  #
2274
2563
  # @!attribute [rw] logo
2275
- # The logo associated with the framework.
2564
+ # The logo that's associated with the framework.
2276
2565
  # @return [String]
2277
2566
  #
2278
2567
  # @!attribute [rw] compliance_type
2279
- # The compliance standard associated with the framework, such as
2280
- # PCI-DSS or HIPAA.
2568
+ # The compliance standard that's associated with the framework. For
2569
+ # example, this could be PCI DSS or HIPAA.
2281
2570
  # @return [String]
2282
2571
  #
2283
2572
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/FrameworkMetadata AWS API Documentation
@@ -2298,7 +2587,7 @@ module Aws::AuditManager
2298
2587
  class GetAccountStatusRequest < Aws::EmptyStructure; end
2299
2588
 
2300
2589
  # @!attribute [rw] status
2301
- # The status of the specified Amazon Web Services account.
2590
+ # The status of the Amazon Web Services account.
2302
2591
  # @return [String]
2303
2592
  #
2304
2593
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAccountStatusResponse AWS API Documentation
@@ -2317,7 +2606,7 @@ module Aws::AuditManager
2317
2606
  # }
2318
2607
  #
2319
2608
  # @!attribute [rw] framework_id
2320
- # The identifier for the specified framework.
2609
+ # The identifier for the framework.
2321
2610
  # @return [String]
2322
2611
  #
2323
2612
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentFrameworkRequest AWS API Documentation
@@ -2329,7 +2618,7 @@ module Aws::AuditManager
2329
2618
  end
2330
2619
 
2331
2620
  # @!attribute [rw] framework
2332
- # The framework returned by the `GetAssessmentFramework` API.
2621
+ # The framework that the `GetAssessmentFramework` API returned.
2333
2622
  # @return [Types::Framework]
2334
2623
  #
2335
2624
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentFrameworkResponse AWS API Documentation
@@ -2349,11 +2638,11 @@ module Aws::AuditManager
2349
2638
  # }
2350
2639
  #
2351
2640
  # @!attribute [rw] assessment_report_id
2352
- # The identifier for the assessment report.
2641
+ # The unique identifier for the assessment report.
2353
2642
  # @return [String]
2354
2643
  #
2355
2644
  # @!attribute [rw] assessment_id
2356
- # The identifier for the specified assessment.
2645
+ # The unique identifier for the assessment.
2357
2646
  # @return [String]
2358
2647
  #
2359
2648
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlRequest AWS API Documentation
@@ -2366,8 +2655,8 @@ module Aws::AuditManager
2366
2655
  end
2367
2656
 
2368
2657
  # @!attribute [rw] pre_signed_url
2369
- # A uniform resource locator, used as a unique identifier to locate a
2370
- # resource on the internet.
2658
+ # Short for uniform resource locator. A URL is used as a unique
2659
+ # identifier to locate a resource on the internet.
2371
2660
  # @return [Types::URL]
2372
2661
  #
2373
2662
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlResponse AWS API Documentation
@@ -2386,7 +2675,7 @@ module Aws::AuditManager
2386
2675
  # }
2387
2676
  #
2388
2677
  # @!attribute [rw] assessment_id
2389
- # The identifier for the specified assessment.
2678
+ # The unique identifier for the assessment.
2390
2679
  # @return [String]
2391
2680
  #
2392
2681
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentRequest AWS API Documentation
@@ -2405,8 +2694,8 @@ module Aws::AuditManager
2405
2694
  #
2406
2695
  # @!attribute [rw] user_role
2407
2696
  # The wrapper that contains the Audit Manager role information of the
2408
- # current user, such as the role type and IAM Amazon Resource Name
2409
- # (ARN).
2697
+ # current user. This includes the role type and IAM Amazon Resource
2698
+ # Name (ARN).
2410
2699
  # @return [Types::Role]
2411
2700
  #
2412
2701
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentResponse AWS API Documentation
@@ -2430,23 +2719,23 @@ module Aws::AuditManager
2430
2719
  # }
2431
2720
  #
2432
2721
  # @!attribute [rw] assessment_id
2433
- # The identifier for the specified assessment.
2722
+ # The unique identifier for the assessment.
2434
2723
  # @return [String]
2435
2724
  #
2436
2725
  # @!attribute [rw] control_set_id
2437
- # The identifier for the specified control set.
2726
+ # The unique identifier for the control set.
2438
2727
  # @return [String]
2439
2728
  #
2440
2729
  # @!attribute [rw] control_id
2441
- # The identifier for the specified control.
2730
+ # The unique identifier for the control.
2442
2731
  # @return [String]
2443
2732
  #
2444
2733
  # @!attribute [rw] next_token
2445
- # The pagination token used to fetch the next set of results.
2734
+ # The pagination token that's used to fetch the next set of results.
2446
2735
  # @return [String]
2447
2736
  #
2448
2737
  # @!attribute [rw] max_results
2449
- # Represents the maximum number of results per page, or per API
2738
+ # Represents the maximum number of results on a page or for an API
2450
2739
  # request call.
2451
2740
  # @return [Integer]
2452
2741
  #
@@ -2467,7 +2756,7 @@ module Aws::AuditManager
2467
2756
  # @return [Array<Types::ChangeLog>]
2468
2757
  #
2469
2758
  # @!attribute [rw] next_token
2470
- # The pagination token used to fetch the next set of results.
2759
+ # The pagination token that's used to fetch the next set of results.
2471
2760
  # @return [String]
2472
2761
  #
2473
2762
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetChangeLogsResponse AWS API Documentation
@@ -2487,7 +2776,7 @@ module Aws::AuditManager
2487
2776
  # }
2488
2777
  #
2489
2778
  # @!attribute [rw] control_id
2490
- # The identifier for the specified control.
2779
+ # The identifier for the control.
2491
2780
  # @return [String]
2492
2781
  #
2493
2782
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControlRequest AWS API Documentation
@@ -2499,7 +2788,7 @@ module Aws::AuditManager
2499
2788
  end
2500
2789
 
2501
2790
  # @!attribute [rw] control
2502
- # The name of the control returned by the `GetControl` API.
2791
+ # The name of the control that the `GetControl` API returned.
2503
2792
  # @return [Types::Control]
2504
2793
  #
2505
2794
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControlResponse AWS API Documentation
@@ -2519,11 +2808,11 @@ module Aws::AuditManager
2519
2808
  # }
2520
2809
  #
2521
2810
  # @!attribute [rw] next_token
2522
- # The pagination token used to fetch the next set of results.
2811
+ # The pagination token that's used to fetch the next set of results.
2523
2812
  # @return [String]
2524
2813
  #
2525
2814
  # @!attribute [rw] max_results
2526
- # Represents the maximum number of results per page, or per API
2815
+ # Represents the maximum number of results on a page or for an API
2527
2816
  # request call.
2528
2817
  # @return [Integer]
2529
2818
  #
@@ -2537,11 +2826,11 @@ module Aws::AuditManager
2537
2826
  end
2538
2827
 
2539
2828
  # @!attribute [rw] delegations
2540
- # The list of delegations returned by the `GetDelegations` API.
2829
+ # The list of delegations that the `GetDelegations` API returned.
2541
2830
  # @return [Array<Types::DelegationMetadata>]
2542
2831
  #
2543
2832
  # @!attribute [rw] next_token
2544
- # The pagination token used to fetch the next set of results.
2833
+ # The pagination token that's used to fetch the next set of results.
2545
2834
  # @return [String]
2546
2835
  #
2547
2836
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetDelegationsResponse AWS API Documentation
@@ -2565,7 +2854,7 @@ module Aws::AuditManager
2565
2854
  # }
2566
2855
  #
2567
2856
  # @!attribute [rw] assessment_id
2568
- # The identifier for the specified assessment.
2857
+ # The identifier for the assessment.
2569
2858
  # @return [String]
2570
2859
  #
2571
2860
  # @!attribute [rw] control_set_id
@@ -2573,16 +2862,15 @@ module Aws::AuditManager
2573
2862
  # @return [String]
2574
2863
  #
2575
2864
  # @!attribute [rw] evidence_folder_id
2576
- # The unique identifier for the folder in which the evidence is
2577
- # stored.
2865
+ # The unique identifier for the folder that the evidence is stored in.
2578
2866
  # @return [String]
2579
2867
  #
2580
2868
  # @!attribute [rw] next_token
2581
- # The pagination token used to fetch the next set of results.
2869
+ # The pagination token that's used to fetch the next set of results.
2582
2870
  # @return [String]
2583
2871
  #
2584
2872
  # @!attribute [rw] max_results
2585
- # Represents the maximum number of results per page, or per API
2873
+ # Represents the maximum number of results on a page or for an API
2586
2874
  # request call.
2587
2875
  # @return [Integer]
2588
2876
  #
@@ -2599,12 +2887,12 @@ module Aws::AuditManager
2599
2887
  end
2600
2888
 
2601
2889
  # @!attribute [rw] evidence
2602
- # The list of evidence returned by the `GetEvidenceByEvidenceFolder`
2603
- # API.
2890
+ # The list of evidence that the `GetEvidenceByEvidenceFolder` API
2891
+ # returned.
2604
2892
  # @return [Array<Types::Evidence>]
2605
2893
  #
2606
2894
  # @!attribute [rw] next_token
2607
- # The pagination token used to fetch the next set of results.
2895
+ # The pagination token that's used to fetch the next set of results.
2608
2896
  # @return [String]
2609
2897
  #
2610
2898
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceByEvidenceFolderResponse AWS API Documentation
@@ -2626,15 +2914,15 @@ module Aws::AuditManager
2626
2914
  # }
2627
2915
  #
2628
2916
  # @!attribute [rw] assessment_id
2629
- # The identifier for the specified assessment.
2917
+ # The unique identifier for the assessment.
2630
2918
  # @return [String]
2631
2919
  #
2632
2920
  # @!attribute [rw] control_set_id
2633
- # The identifier for the specified control set.
2921
+ # The unique identifier for the control set.
2634
2922
  # @return [String]
2635
2923
  #
2636
2924
  # @!attribute [rw] evidence_folder_id
2637
- # The identifier for the folder in which the evidence is stored.
2925
+ # The unique identifier for the folder that the evidence is stored in.
2638
2926
  # @return [String]
2639
2927
  #
2640
2928
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderRequest AWS API Documentation
@@ -2648,7 +2936,7 @@ module Aws::AuditManager
2648
2936
  end
2649
2937
 
2650
2938
  # @!attribute [rw] evidence_folder
2651
- # The folder in which evidence is stored.
2939
+ # The folder that the evidence is stored in.
2652
2940
  # @return [Types::AssessmentEvidenceFolder]
2653
2941
  #
2654
2942
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderResponse AWS API Documentation
@@ -2671,23 +2959,23 @@ module Aws::AuditManager
2671
2959
  # }
2672
2960
  #
2673
2961
  # @!attribute [rw] assessment_id
2674
- # The identifier for the specified assessment.
2962
+ # The identifier for the assessment.
2675
2963
  # @return [String]
2676
2964
  #
2677
2965
  # @!attribute [rw] control_set_id
2678
- # The identifier for the specified control set.
2966
+ # The identifier for the control set.
2679
2967
  # @return [String]
2680
2968
  #
2681
2969
  # @!attribute [rw] control_id
2682
- # The identifier for the specified control.
2970
+ # The identifier for the control.
2683
2971
  # @return [String]
2684
2972
  #
2685
2973
  # @!attribute [rw] next_token
2686
- # The pagination token used to fetch the next set of results.
2974
+ # The pagination token that's used to fetch the next set of results.
2687
2975
  # @return [String]
2688
2976
  #
2689
2977
  # @!attribute [rw] max_results
2690
- # Represents the maximum number of results per page, or per API
2978
+ # Represents the maximum number of results on a page or for an API
2691
2979
  # request call.
2692
2980
  # @return [Integer]
2693
2981
  #
@@ -2704,12 +2992,12 @@ module Aws::AuditManager
2704
2992
  end
2705
2993
 
2706
2994
  # @!attribute [rw] evidence_folders
2707
- # The list of evidence folders returned by the
2708
- # `GetEvidenceFoldersByAssessmentControl` API.
2995
+ # The list of evidence folders that the
2996
+ # `GetEvidenceFoldersByAssessmentControl` API returned.
2709
2997
  # @return [Array<Types::AssessmentEvidenceFolder>]
2710
2998
  #
2711
2999
  # @!attribute [rw] next_token
2712
- # The pagination token used to fetch the next set of results.
3000
+ # The pagination token that's used to fetch the next set of results.
2713
3001
  # @return [String]
2714
3002
  #
2715
3003
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentControlResponse AWS API Documentation
@@ -2731,15 +3019,15 @@ module Aws::AuditManager
2731
3019
  # }
2732
3020
  #
2733
3021
  # @!attribute [rw] assessment_id
2734
- # The identifier for the specified assessment.
3022
+ # The unique identifier for the assessment.
2735
3023
  # @return [String]
2736
3024
  #
2737
3025
  # @!attribute [rw] next_token
2738
- # The pagination token used to fetch the next set of results.
3026
+ # The pagination token that's used to fetch the next set of results.
2739
3027
  # @return [String]
2740
3028
  #
2741
3029
  # @!attribute [rw] max_results
2742
- # Represents the maximum number of results per page, or per API
3030
+ # Represents the maximum number of results on a page or for an API
2743
3031
  # request call.
2744
3032
  # @return [Integer]
2745
3033
  #
@@ -2754,12 +3042,12 @@ module Aws::AuditManager
2754
3042
  end
2755
3043
 
2756
3044
  # @!attribute [rw] evidence_folders
2757
- # The list of evidence folders returned by the
2758
- # `GetEvidenceFoldersByAssessment` API.
3045
+ # The list of evidence folders that the
3046
+ # `GetEvidenceFoldersByAssessment` API returned.
2759
3047
  # @return [Array<Types::AssessmentEvidenceFolder>]
2760
3048
  #
2761
3049
  # @!attribute [rw] next_token
2762
- # The pagination token used to fetch the next set of results.
3050
+ # The pagination token that's used to fetch the next set of results.
2763
3051
  # @return [String]
2764
3052
  #
2765
3053
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFoldersByAssessmentResponse AWS API Documentation
@@ -2782,19 +3070,19 @@ module Aws::AuditManager
2782
3070
  # }
2783
3071
  #
2784
3072
  # @!attribute [rw] assessment_id
2785
- # The identifier for the specified assessment.
3073
+ # The unique identifier for the assessment.
2786
3074
  # @return [String]
2787
3075
  #
2788
3076
  # @!attribute [rw] control_set_id
2789
- # The identifier for the specified control set.
3077
+ # The unique identifier for the control set.
2790
3078
  # @return [String]
2791
3079
  #
2792
3080
  # @!attribute [rw] evidence_folder_id
2793
- # The identifier for the folder in which the evidence is stored.
3081
+ # The unique identifier for the folder that the evidence is stored in.
2794
3082
  # @return [String]
2795
3083
  #
2796
3084
  # @!attribute [rw] evidence_id
2797
- # The identifier for the evidence.
3085
+ # The unique identifier for the evidence.
2798
3086
  # @return [String]
2799
3087
  #
2800
3088
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceRequest AWS API Documentation
@@ -2809,7 +3097,7 @@ module Aws::AuditManager
2809
3097
  end
2810
3098
 
2811
3099
  # @!attribute [rw] evidence
2812
- # The evidence returned by the `GetEvidenceResponse` API.
3100
+ # The evidence that the `GetEvidenceResponse` API returned.
2813
3101
  # @return [Types::Evidence]
2814
3102
  #
2815
3103
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceResponse AWS API Documentation
@@ -2820,6 +3108,56 @@ module Aws::AuditManager
2820
3108
  include Aws::Structure
2821
3109
  end
2822
3110
 
3111
+ # @note When making an API call, you may pass GetInsightsByAssessmentRequest
3112
+ # data as a hash:
3113
+ #
3114
+ # {
3115
+ # assessment_id: "UUID", # required
3116
+ # }
3117
+ #
3118
+ # @!attribute [rw] assessment_id
3119
+ # The unique identifier for the assessment.
3120
+ # @return [String]
3121
+ #
3122
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsByAssessmentRequest AWS API Documentation
3123
+ #
3124
+ class GetInsightsByAssessmentRequest < Struct.new(
3125
+ :assessment_id)
3126
+ SENSITIVE = []
3127
+ include Aws::Structure
3128
+ end
3129
+
3130
+ # @!attribute [rw] insights
3131
+ # The assessment analytics data that the `GetInsightsByAssessment` API
3132
+ # returned.
3133
+ # @return [Types::InsightsByAssessment]
3134
+ #
3135
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsByAssessmentResponse AWS API Documentation
3136
+ #
3137
+ class GetInsightsByAssessmentResponse < Struct.new(
3138
+ :insights)
3139
+ SENSITIVE = []
3140
+ include Aws::Structure
3141
+ end
3142
+
3143
+ # @api private
3144
+ #
3145
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsRequest AWS API Documentation
3146
+ #
3147
+ class GetInsightsRequest < Aws::EmptyStructure; end
3148
+
3149
+ # @!attribute [rw] insights
3150
+ # The analytics data that the `GetInsights` API returned.
3151
+ # @return [Types::Insights]
3152
+ #
3153
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsResponse AWS API Documentation
3154
+ #
3155
+ class GetInsightsResponse < Struct.new(
3156
+ :insights)
3157
+ SENSITIVE = []
3158
+ include Aws::Structure
3159
+ end
3160
+
2823
3161
  # @api private
2824
3162
  #
2825
3163
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetOrganizationAdminAccountRequest AWS API Documentation
@@ -2827,11 +3165,11 @@ module Aws::AuditManager
2827
3165
  class GetOrganizationAdminAccountRequest < Aws::EmptyStructure; end
2828
3166
 
2829
3167
  # @!attribute [rw] admin_account_id
2830
- # The identifier for the specified administrator account.
3168
+ # The identifier for the administrator account.
2831
3169
  # @return [String]
2832
3170
  #
2833
3171
  # @!attribute [rw] organization_id
2834
- # The identifier for the specified organization.
3172
+ # The identifier for the organization.
2835
3173
  # @return [String]
2836
3174
  #
2837
3175
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetOrganizationAdminAccountResponse AWS API Documentation
@@ -2850,7 +3188,7 @@ module Aws::AuditManager
2850
3188
  class GetServicesInScopeRequest < Aws::EmptyStructure; end
2851
3189
 
2852
3190
  # @!attribute [rw] service_metadata
2853
- # The metadata associated with the Amazon Web Service.
3191
+ # The metadata that's associated with the Amazon Web Service.
2854
3192
  # @return [Array<Types::ServiceMetadata>]
2855
3193
  #
2856
3194
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetServicesInScopeResponse AWS API Documentation
@@ -2892,8 +3230,175 @@ module Aws::AuditManager
2892
3230
  include Aws::Structure
2893
3231
  end
2894
3232
 
2895
- # An internal service error occurred during the processing of your
2896
- # request. Try again later.
3233
+ # A summary of the latest analytics data for all your active
3234
+ # assessments.
3235
+ #
3236
+ # This summary is a snapshot of the data that your active assessments
3237
+ # collected on the `lastUpdated` date. It’s important to understand that
3238
+ # the following totals are daily counts based on this date — they aren’t
3239
+ # a total sum to date.
3240
+ #
3241
+ # The `Insights` data is eventually consistent. This means that, when
3242
+ # you read data from `Insights`, the response might not instantly
3243
+ # reflect the results of a recently completed write or update operation.
3244
+ # If you repeat your read request after a few hours, the response should
3245
+ # return the latest data.
3246
+ #
3247
+ # <note markdown="1"> If you delete an assessment or change its status to inactive,
3248
+ # `InsightsByAssessment` includes data for that assessment as follows.
3249
+ #
3250
+ # * **Inactive assessments** - If Audit Manager collected evidence for
3251
+ # your assessment before you changed it inactive, that evidence is
3252
+ # included in the `InsightsByAssessment` counts for that day.
3253
+ #
3254
+ # * **Deleted assessments** - If Audit Manager collected evidence for
3255
+ # your assessment before you deleted it, that evidence isn't included
3256
+ # in the `InsightsByAssessment` counts for that day.
3257
+ #
3258
+ # </note>
3259
+ #
3260
+ # @!attribute [rw] active_assessments_count
3261
+ # The number of active assessments in Audit Manager.
3262
+ # @return [Integer]
3263
+ #
3264
+ # @!attribute [rw] noncompliant_evidence_count
3265
+ # The number of compliance check evidence that Audit Manager
3266
+ # classified as non-compliant on the `lastUpdated` date. This includes
3267
+ # evidence that was collected from Security Hub with a *Fail* ruling,
3268
+ # or collected from Config with a *Non-compliant* ruling.
3269
+ # @return [Integer]
3270
+ #
3271
+ # @!attribute [rw] compliant_evidence_count
3272
+ # The number of compliance check evidence that Audit Manager
3273
+ # classified as compliant on the `lastUpdated` date. This includes
3274
+ # evidence that was collected from Security Hub with a *Pass* ruling,
3275
+ # or collected from Config with a *Compliant* ruling.
3276
+ # @return [Integer]
3277
+ #
3278
+ # @!attribute [rw] inconclusive_evidence_count
3279
+ # The number of evidence without a compliance check ruling. Evidence
3280
+ # is inconclusive when the associated control uses Security Hub or
3281
+ # Config as a data source but you didn't enable those services. This
3282
+ # is also the case when a control uses a data source that doesn’t
3283
+ # support compliance checks (for example: manual evidence, API calls,
3284
+ # or CloudTrail).
3285
+ #
3286
+ # <note markdown="1"> If evidence has a compliance check status of *not applicable*, it's
3287
+ # classed as *inconclusive* in `Insights` data.
3288
+ #
3289
+ # </note>
3290
+ # @return [Integer]
3291
+ #
3292
+ # @!attribute [rw] assessment_controls_count_by_noncompliant_evidence
3293
+ # The number of assessment controls that collected non-compliant
3294
+ # evidence on the `lastUpdated` date.
3295
+ # @return [Integer]
3296
+ #
3297
+ # @!attribute [rw] total_assessment_controls_count
3298
+ # The total number of controls across all active assessments.
3299
+ # @return [Integer]
3300
+ #
3301
+ # @!attribute [rw] last_updated
3302
+ # The time when the cross-assessment insights were last updated.
3303
+ # @return [Time]
3304
+ #
3305
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Insights AWS API Documentation
3306
+ #
3307
+ class Insights < Struct.new(
3308
+ :active_assessments_count,
3309
+ :noncompliant_evidence_count,
3310
+ :compliant_evidence_count,
3311
+ :inconclusive_evidence_count,
3312
+ :assessment_controls_count_by_noncompliant_evidence,
3313
+ :total_assessment_controls_count,
3314
+ :last_updated)
3315
+ SENSITIVE = []
3316
+ include Aws::Structure
3317
+ end
3318
+
3319
+ # A summary of the latest analytics data for a specific active
3320
+ # assessment.
3321
+ #
3322
+ # This summary is a snapshot of the data that was collected on the
3323
+ # `lastUpdated` date. It’s important to understand that the totals in
3324
+ # `InsightsByAssessment` are daily counts based on this date — they
3325
+ # aren’t a total sum to date.
3326
+ #
3327
+ # The `InsightsByAssessment` data is eventually consistent. This means
3328
+ # that when you read data from `InsightsByAssessment`, the response
3329
+ # might not instantly reflect the results of a recently completed write
3330
+ # or update operation. If you repeat your read request after a few
3331
+ # hours, the response returns the latest data.
3332
+ #
3333
+ # <note markdown="1"> If you delete an assessment or change its status to inactive,
3334
+ # `InsightsByAssessment` includes data for that assessment as follows.
3335
+ #
3336
+ # * **Inactive assessments** - If Audit Manager collected evidence for
3337
+ # your assessment before you changed it inactive, that evidence is
3338
+ # included in the `InsightsByAssessment` counts for that day.
3339
+ #
3340
+ # * **Deleted assessments** - If Audit Manager collected evidence for
3341
+ # your assessment before you deleted it, that evidence isn't included
3342
+ # in the `InsightsByAssessment` counts for that day.
3343
+ #
3344
+ # </note>
3345
+ #
3346
+ # @!attribute [rw] noncompliant_evidence_count
3347
+ # The number of compliance check evidence that Audit Manager
3348
+ # classified as non-compliant. This includes evidence that was
3349
+ # collected from Security Hub with a *Fail* ruling, or collected from
3350
+ # Config with a *Non-compliant* ruling.
3351
+ # @return [Integer]
3352
+ #
3353
+ # @!attribute [rw] compliant_evidence_count
3354
+ # The number of compliance check evidence that Audit Manager
3355
+ # classified as compliant. This includes evidence that was collected
3356
+ # from Security Hub with a *Pass* ruling, or collected from Config
3357
+ # with a *Compliant* ruling.
3358
+ # @return [Integer]
3359
+ #
3360
+ # @!attribute [rw] inconclusive_evidence_count
3361
+ # The amount of evidence without a compliance check ruling. Evidence
3362
+ # is inconclusive if the associated control uses Security Hub or
3363
+ # Config as a data source and you didn't enable those services. This
3364
+ # is also the case if a control uses a data source that doesn’t
3365
+ # support compliance checks (for example, manual evidence, API calls,
3366
+ # or CloudTrail).
3367
+ #
3368
+ # <note markdown="1"> If evidence has a compliance check status of *not applicable*, it's
3369
+ # classified as *inconclusive* in `InsightsByAssessment` data.
3370
+ #
3371
+ # </note>
3372
+ # @return [Integer]
3373
+ #
3374
+ # @!attribute [rw] assessment_controls_count_by_noncompliant_evidence
3375
+ # The number of assessment controls that collected non-compliant
3376
+ # evidence on the `lastUpdated` date.
3377
+ # @return [Integer]
3378
+ #
3379
+ # @!attribute [rw] total_assessment_controls_count
3380
+ # The total number of controls in the assessment.
3381
+ # @return [Integer]
3382
+ #
3383
+ # @!attribute [rw] last_updated
3384
+ # The time when the assessment insights were last updated.
3385
+ # @return [Time]
3386
+ #
3387
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/InsightsByAssessment AWS API Documentation
3388
+ #
3389
+ class InsightsByAssessment < Struct.new(
3390
+ :noncompliant_evidence_count,
3391
+ :compliant_evidence_count,
3392
+ :inconclusive_evidence_count,
3393
+ :assessment_controls_count_by_noncompliant_evidence,
3394
+ :total_assessment_controls_count,
3395
+ :last_updated)
3396
+ SENSITIVE = []
3397
+ include Aws::Structure
3398
+ end
3399
+
3400
+ # An internal service error occurred during the processing of your
3401
+ # request. Try again later.
2897
3402
  #
2898
3403
  # @!attribute [rw] message
2899
3404
  # @return [String]
@@ -2906,6 +3411,113 @@ module Aws::AuditManager
2906
3411
  include Aws::Structure
2907
3412
  end
2908
3413
 
3414
+ # @note When making an API call, you may pass ListAssessmentControlInsightsByControlDomainRequest
3415
+ # data as a hash:
3416
+ #
3417
+ # {
3418
+ # control_domain_id: "UUID", # required
3419
+ # assessment_id: "UUID", # required
3420
+ # next_token: "Token",
3421
+ # max_results: 1,
3422
+ # }
3423
+ #
3424
+ # @!attribute [rw] control_domain_id
3425
+ # The unique identifier for the control domain.
3426
+ # @return [String]
3427
+ #
3428
+ # @!attribute [rw] assessment_id
3429
+ # The unique identifier for the active assessment.
3430
+ # @return [String]
3431
+ #
3432
+ # @!attribute [rw] next_token
3433
+ # The pagination token that's used to fetch the next set of results.
3434
+ # @return [String]
3435
+ #
3436
+ # @!attribute [rw] max_results
3437
+ # Represents the maximum number of results on a page or for an API
3438
+ # request call.
3439
+ # @return [Integer]
3440
+ #
3441
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentControlInsightsByControlDomainRequest AWS API Documentation
3442
+ #
3443
+ class ListAssessmentControlInsightsByControlDomainRequest < Struct.new(
3444
+ :control_domain_id,
3445
+ :assessment_id,
3446
+ :next_token,
3447
+ :max_results)
3448
+ SENSITIVE = []
3449
+ include Aws::Structure
3450
+ end
3451
+
3452
+ # @!attribute [rw] control_insights_by_assessment
3453
+ # The assessment control analytics data that the
3454
+ # `ListAssessmentControlInsightsByControlDomain` API returned.
3455
+ # @return [Array<Types::ControlInsightsMetadataByAssessmentItem>]
3456
+ #
3457
+ # @!attribute [rw] next_token
3458
+ # The pagination token that's used to fetch the next set of results.
3459
+ # @return [String]
3460
+ #
3461
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentControlInsightsByControlDomainResponse AWS API Documentation
3462
+ #
3463
+ class ListAssessmentControlInsightsByControlDomainResponse < Struct.new(
3464
+ :control_insights_by_assessment,
3465
+ :next_token)
3466
+ SENSITIVE = []
3467
+ include Aws::Structure
3468
+ end
3469
+
3470
+ # @note When making an API call, you may pass ListAssessmentFrameworkShareRequestsRequest
3471
+ # data as a hash:
3472
+ #
3473
+ # {
3474
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
3475
+ # next_token: "Token",
3476
+ # max_results: 1,
3477
+ # }
3478
+ #
3479
+ # @!attribute [rw] request_type
3480
+ # Specifies whether the share request is a sent request or a received
3481
+ # request.
3482
+ # @return [String]
3483
+ #
3484
+ # @!attribute [rw] next_token
3485
+ # The pagination token that's used to fetch the next set of results.
3486
+ # @return [String]
3487
+ #
3488
+ # @!attribute [rw] max_results
3489
+ # Represents the maximum number of results on a page or for an API
3490
+ # request call.
3491
+ # @return [Integer]
3492
+ #
3493
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworkShareRequestsRequest AWS API Documentation
3494
+ #
3495
+ class ListAssessmentFrameworkShareRequestsRequest < Struct.new(
3496
+ :request_type,
3497
+ :next_token,
3498
+ :max_results)
3499
+ SENSITIVE = []
3500
+ include Aws::Structure
3501
+ end
3502
+
3503
+ # @!attribute [rw] assessment_framework_share_requests
3504
+ # The list of share requests that the
3505
+ # `ListAssessmentFrameworkShareRequests` API returned.
3506
+ # @return [Array<Types::AssessmentFrameworkShareRequest>]
3507
+ #
3508
+ # @!attribute [rw] next_token
3509
+ # The pagination token that's used to fetch the next set of results.
3510
+ # @return [String]
3511
+ #
3512
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworkShareRequestsResponse AWS API Documentation
3513
+ #
3514
+ class ListAssessmentFrameworkShareRequestsResponse < Struct.new(
3515
+ :assessment_framework_share_requests,
3516
+ :next_token)
3517
+ SENSITIVE = []
3518
+ include Aws::Structure
3519
+ end
3520
+
2909
3521
  # @note When making an API call, you may pass ListAssessmentFrameworksRequest
2910
3522
  # data as a hash:
2911
3523
  #
@@ -2916,15 +3528,16 @@ module Aws::AuditManager
2916
3528
  # }
2917
3529
  #
2918
3530
  # @!attribute [rw] framework_type
2919
- # The type of framework, such as standard or custom.
3531
+ # The type of framework, such as a standard framework or a custom
3532
+ # framework.
2920
3533
  # @return [String]
2921
3534
  #
2922
3535
  # @!attribute [rw] next_token
2923
- # The pagination token used to fetch the next set of results.
3536
+ # The pagination token that's used to fetch the next set of results.
2924
3537
  # @return [String]
2925
3538
  #
2926
3539
  # @!attribute [rw] max_results
2927
- # Represents the maximum number of results per page, or per API
3540
+ # Represents the maximum number of results on a page or for an API
2928
3541
  # request call.
2929
3542
  # @return [Integer]
2930
3543
  #
@@ -2939,11 +3552,11 @@ module Aws::AuditManager
2939
3552
  end
2940
3553
 
2941
3554
  # @!attribute [rw] framework_metadata_list
2942
- # The list of metadata objects for the specified framework.
3555
+ # The list of metadata objects for the framework.
2943
3556
  # @return [Array<Types::AssessmentFrameworkMetadata>]
2944
3557
  #
2945
3558
  # @!attribute [rw] next_token
2946
- # The pagination token used to fetch the next set of results.
3559
+ # The pagination token that's used to fetch the next set of results.
2947
3560
  # @return [String]
2948
3561
  #
2949
3562
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentFrameworksResponse AWS API Documentation
@@ -2964,11 +3577,11 @@ module Aws::AuditManager
2964
3577
  # }
2965
3578
  #
2966
3579
  # @!attribute [rw] next_token
2967
- # The pagination token used to fetch the next set of results.
3580
+ # The pagination token that's used to fetch the next set of results.
2968
3581
  # @return [String]
2969
3582
  #
2970
3583
  # @!attribute [rw] max_results
2971
- # Represents the maximum number of results per page, or per API
3584
+ # Represents the maximum number of results on a page or for an API
2972
3585
  # request call.
2973
3586
  # @return [Integer]
2974
3587
  #
@@ -2982,12 +3595,12 @@ module Aws::AuditManager
2982
3595
  end
2983
3596
 
2984
3597
  # @!attribute [rw] assessment_reports
2985
- # The list of assessment reports returned by the
2986
- # `ListAssessmentReports` API.
3598
+ # The list of assessment reports that the `ListAssessmentReports` API
3599
+ # returned.
2987
3600
  # @return [Array<Types::AssessmentReportMetadata>]
2988
3601
  #
2989
3602
  # @!attribute [rw] next_token
2990
- # The pagination token used to fetch the next set of results.
3603
+ # The pagination token that's used to fetch the next set of results.
2991
3604
  # @return [String]
2992
3605
  #
2993
3606
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentReportsResponse AWS API Documentation
@@ -3003,22 +3616,28 @@ module Aws::AuditManager
3003
3616
  # data as a hash:
3004
3617
  #
3005
3618
  # {
3619
+ # status: "ACTIVE", # accepts ACTIVE, INACTIVE
3006
3620
  # next_token: "Token",
3007
3621
  # max_results: 1,
3008
3622
  # }
3009
3623
  #
3624
+ # @!attribute [rw] status
3625
+ # The current status of the assessment.
3626
+ # @return [String]
3627
+ #
3010
3628
  # @!attribute [rw] next_token
3011
- # The pagination token used to fetch the next set of results.
3629
+ # The pagination token that's used to fetch the next set of results.
3012
3630
  # @return [String]
3013
3631
  #
3014
3632
  # @!attribute [rw] max_results
3015
- # Represents the maximum number of results per page, or per API
3633
+ # Represents the maximum number of results on a page or for an API
3016
3634
  # request call.
3017
3635
  # @return [Integer]
3018
3636
  #
3019
3637
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentsRequest AWS API Documentation
3020
3638
  #
3021
3639
  class ListAssessmentsRequest < Struct.new(
3640
+ :status,
3022
3641
  :next_token,
3023
3642
  :max_results)
3024
3643
  SENSITIVE = []
@@ -3026,11 +3645,11 @@ module Aws::AuditManager
3026
3645
  end
3027
3646
 
3028
3647
  # @!attribute [rw] assessment_metadata
3029
- # The metadata associated with the assessment.
3648
+ # The metadata that's associated with the assessment.
3030
3649
  # @return [Array<Types::AssessmentMetadataItem>]
3031
3650
  #
3032
3651
  # @!attribute [rw] next_token
3033
- # The pagination token used to fetch the next set of results.
3652
+ # The pagination token that's used to fetch the next set of results.
3034
3653
  # @return [String]
3035
3654
  #
3036
3655
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentsResponse AWS API Documentation
@@ -3042,6 +3661,150 @@ module Aws::AuditManager
3042
3661
  include Aws::Structure
3043
3662
  end
3044
3663
 
3664
+ # @note When making an API call, you may pass ListControlDomainInsightsByAssessmentRequest
3665
+ # data as a hash:
3666
+ #
3667
+ # {
3668
+ # assessment_id: "UUID", # required
3669
+ # next_token: "Token",
3670
+ # max_results: 1,
3671
+ # }
3672
+ #
3673
+ # @!attribute [rw] assessment_id
3674
+ # The unique identifier for the active assessment.
3675
+ # @return [String]
3676
+ #
3677
+ # @!attribute [rw] next_token
3678
+ # The pagination token that's used to fetch the next set of results.
3679
+ # @return [String]
3680
+ #
3681
+ # @!attribute [rw] max_results
3682
+ # Represents the maximum number of results on a page or for an API
3683
+ # request call.
3684
+ # @return [Integer]
3685
+ #
3686
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsByAssessmentRequest AWS API Documentation
3687
+ #
3688
+ class ListControlDomainInsightsByAssessmentRequest < Struct.new(
3689
+ :assessment_id,
3690
+ :next_token,
3691
+ :max_results)
3692
+ SENSITIVE = []
3693
+ include Aws::Structure
3694
+ end
3695
+
3696
+ # @!attribute [rw] control_domain_insights
3697
+ # The control domain analytics data that the
3698
+ # `ListControlDomainInsightsByAssessment` API returned.
3699
+ # @return [Array<Types::ControlDomainInsights>]
3700
+ #
3701
+ # @!attribute [rw] next_token
3702
+ # The pagination token that's used to fetch the next set of results.
3703
+ # @return [String]
3704
+ #
3705
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsByAssessmentResponse AWS API Documentation
3706
+ #
3707
+ class ListControlDomainInsightsByAssessmentResponse < Struct.new(
3708
+ :control_domain_insights,
3709
+ :next_token)
3710
+ SENSITIVE = []
3711
+ include Aws::Structure
3712
+ end
3713
+
3714
+ # @note When making an API call, you may pass ListControlDomainInsightsRequest
3715
+ # data as a hash:
3716
+ #
3717
+ # {
3718
+ # next_token: "Token",
3719
+ # max_results: 1,
3720
+ # }
3721
+ #
3722
+ # @!attribute [rw] next_token
3723
+ # The pagination token that's used to fetch the next set of results.
3724
+ # @return [String]
3725
+ #
3726
+ # @!attribute [rw] max_results
3727
+ # Represents the maximum number of results on a page or for an API
3728
+ # request call.
3729
+ # @return [Integer]
3730
+ #
3731
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsRequest AWS API Documentation
3732
+ #
3733
+ class ListControlDomainInsightsRequest < Struct.new(
3734
+ :next_token,
3735
+ :max_results)
3736
+ SENSITIVE = []
3737
+ include Aws::Structure
3738
+ end
3739
+
3740
+ # @!attribute [rw] control_domain_insights
3741
+ # The control domain analytics data that the
3742
+ # `ListControlDomainInsights` API returned.
3743
+ # @return [Array<Types::ControlDomainInsights>]
3744
+ #
3745
+ # @!attribute [rw] next_token
3746
+ # The pagination token that's used to fetch the next set of results.
3747
+ # @return [String]
3748
+ #
3749
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsResponse AWS API Documentation
3750
+ #
3751
+ class ListControlDomainInsightsResponse < Struct.new(
3752
+ :control_domain_insights,
3753
+ :next_token)
3754
+ SENSITIVE = []
3755
+ include Aws::Structure
3756
+ end
3757
+
3758
+ # @note When making an API call, you may pass ListControlInsightsByControlDomainRequest
3759
+ # data as a hash:
3760
+ #
3761
+ # {
3762
+ # control_domain_id: "UUID", # required
3763
+ # next_token: "Token",
3764
+ # max_results: 1,
3765
+ # }
3766
+ #
3767
+ # @!attribute [rw] control_domain_id
3768
+ # The unique identifier for the control domain.
3769
+ # @return [String]
3770
+ #
3771
+ # @!attribute [rw] next_token
3772
+ # The pagination token that's used to fetch the next set of results.
3773
+ # @return [String]
3774
+ #
3775
+ # @!attribute [rw] max_results
3776
+ # Represents the maximum number of results on a page or for an API
3777
+ # request call.
3778
+ # @return [Integer]
3779
+ #
3780
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlInsightsByControlDomainRequest AWS API Documentation
3781
+ #
3782
+ class ListControlInsightsByControlDomainRequest < Struct.new(
3783
+ :control_domain_id,
3784
+ :next_token,
3785
+ :max_results)
3786
+ SENSITIVE = []
3787
+ include Aws::Structure
3788
+ end
3789
+
3790
+ # @!attribute [rw] control_insights_metadata
3791
+ # The control analytics data that the
3792
+ # `ListControlInsightsByControlDomain` API returned.
3793
+ # @return [Array<Types::ControlInsightsMetadataItem>]
3794
+ #
3795
+ # @!attribute [rw] next_token
3796
+ # The pagination token that's used to fetch the next set of results.
3797
+ # @return [String]
3798
+ #
3799
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlInsightsByControlDomainResponse AWS API Documentation
3800
+ #
3801
+ class ListControlInsightsByControlDomainResponse < Struct.new(
3802
+ :control_insights_metadata,
3803
+ :next_token)
3804
+ SENSITIVE = []
3805
+ include Aws::Structure
3806
+ end
3807
+
3045
3808
  # @note When making an API call, you may pass ListControlsRequest
3046
3809
  # data as a hash:
3047
3810
  #
@@ -3052,15 +3815,15 @@ module Aws::AuditManager
3052
3815
  # }
3053
3816
  #
3054
3817
  # @!attribute [rw] control_type
3055
- # The type of control, such as standard or custom.
3818
+ # The type of control, such as a standard control or a custom control.
3056
3819
  # @return [String]
3057
3820
  #
3058
3821
  # @!attribute [rw] next_token
3059
- # The pagination token used to fetch the next set of results.
3822
+ # The pagination token that's used to fetch the next set of results.
3060
3823
  # @return [String]
3061
3824
  #
3062
3825
  # @!attribute [rw] max_results
3063
- # Represents the maximum number of results per page, or per API
3826
+ # Represents the maximum number of results on a page or for an API
3064
3827
  # request call.
3065
3828
  # @return [Integer]
3066
3829
  #
@@ -3075,12 +3838,12 @@ module Aws::AuditManager
3075
3838
  end
3076
3839
 
3077
3840
  # @!attribute [rw] control_metadata_list
3078
- # The list of control metadata objects returned by the `ListControls`
3079
- # API.
3841
+ # The list of control metadata objects that the `ListControls` API
3842
+ # returned.
3080
3843
  # @return [Array<Types::ControlMetadata>]
3081
3844
  #
3082
3845
  # @!attribute [rw] next_token
3083
- # The pagination token used to fetch the next set of results.
3846
+ # The pagination token that's used to fetch the next set of results.
3084
3847
  # @return [String]
3085
3848
  #
3086
3849
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlsResponse AWS API Documentation
@@ -3102,15 +3865,15 @@ module Aws::AuditManager
3102
3865
  # }
3103
3866
  #
3104
3867
  # @!attribute [rw] source
3105
- # The control mapping data source to which the keywords apply.
3868
+ # The control mapping data source that the keywords apply to.
3106
3869
  # @return [String]
3107
3870
  #
3108
3871
  # @!attribute [rw] next_token
3109
- # The pagination token used to fetch the next set of results.
3872
+ # The pagination token that's used to fetch the next set of results.
3110
3873
  # @return [String]
3111
3874
  #
3112
3875
  # @!attribute [rw] max_results
3113
- # Represents the maximum number of results per page, or per API
3876
+ # Represents the maximum number of results on a page or for an API
3114
3877
  # request call.
3115
3878
  # @return [Integer]
3116
3879
  #
@@ -3125,11 +3888,11 @@ module Aws::AuditManager
3125
3888
  end
3126
3889
 
3127
3890
  # @!attribute [rw] keywords
3128
- # The list of keywords for the specified event mapping source.
3891
+ # The list of keywords for the event mapping source.
3129
3892
  # @return [Array<String>]
3130
3893
  #
3131
3894
  # @!attribute [rw] next_token
3132
- # The pagination token used to fetch the next set of results.
3895
+ # The pagination token that's used to fetch the next set of results.
3133
3896
  # @return [String]
3134
3897
  #
3135
3898
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListKeywordsForDataSourceResponse AWS API Documentation
@@ -3150,11 +3913,11 @@ module Aws::AuditManager
3150
3913
  # }
3151
3914
  #
3152
3915
  # @!attribute [rw] next_token
3153
- # The pagination token used to fetch the next set of results.
3916
+ # The pagination token that's used to fetch the next set of results.
3154
3917
  # @return [String]
3155
3918
  #
3156
3919
  # @!attribute [rw] max_results
3157
- # Represents the maximum number of results per page, or per API
3920
+ # Represents the maximum number of results on a page or for an API
3158
3921
  # request call.
3159
3922
  # @return [Integer]
3160
3923
  #
@@ -3172,7 +3935,7 @@ module Aws::AuditManager
3172
3935
  # @return [Array<Types::Notification>]
3173
3936
  #
3174
3937
  # @!attribute [rw] next_token
3175
- # The pagination token used to fetch the next set of results.
3938
+ # The pagination token that's used to fetch the next set of results.
3176
3939
  # @return [String]
3177
3940
  #
3178
3941
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListNotificationsResponse AWS API Documentation
@@ -3192,7 +3955,7 @@ module Aws::AuditManager
3192
3955
  # }
3193
3956
  #
3194
3957
  # @!attribute [rw] resource_arn
3195
- # The Amazon Resource Name (ARN) of the specified resource.
3958
+ # The Amazon Resource Name (ARN) of the resource.
3196
3959
  # @return [String]
3197
3960
  #
3198
3961
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListTagsForResourceRequest AWS API Documentation
@@ -3204,7 +3967,7 @@ module Aws::AuditManager
3204
3967
  end
3205
3968
 
3206
3969
  # @!attribute [rw] tags
3207
- # The list of tags returned by the `ListTagsForResource` API.
3970
+ # The list of tags that the `ListTagsForResource` API returned.
3208
3971
  # @return [Hash<String,String>]
3209
3972
  #
3210
3973
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListTagsForResourceResponse AWS API Documentation
@@ -3215,7 +3978,7 @@ module Aws::AuditManager
3215
3978
  include Aws::Structure
3216
3979
  end
3217
3980
 
3218
- # Evidence that is uploaded to Audit Manager manually.
3981
+ # Evidence that's uploaded to Audit Manager manually.
3219
3982
  #
3220
3983
  # @note When making an API call, you may pass ManualEvidence
3221
3984
  # data as a hash:
@@ -3236,8 +3999,8 @@ module Aws::AuditManager
3236
3999
  include Aws::Structure
3237
4000
  end
3238
4001
 
3239
- # The notification used to inform a user of an update in Audit Manager.
3240
- # For example, this includes the notification that is sent when a
4002
+ # The notification that informs a user of an update in Audit Manager.
4003
+ # For example, this includes the notification that's sent when a
3241
4004
  # control set is delegated for review.
3242
4005
  #
3243
4006
  # @!attribute [rw] id
@@ -3245,7 +4008,7 @@ module Aws::AuditManager
3245
4008
  # @return [String]
3246
4009
  #
3247
4010
  # @!attribute [rw] assessment_id
3248
- # The identifier for the specified assessment.
4011
+ # The identifier for the assessment.
3249
4012
  # @return [String]
3250
4013
  #
3251
4014
  # @!attribute [rw] assessment_name
@@ -3253,7 +4016,7 @@ module Aws::AuditManager
3253
4016
  # @return [String]
3254
4017
  #
3255
4018
  # @!attribute [rw] control_set_id
3256
- # The identifier for the specified control set.
4019
+ # The identifier for the control set.
3257
4020
  # @return [String]
3258
4021
  #
3259
4022
  # @!attribute [rw] control_set_name
@@ -3333,7 +4096,7 @@ module Aws::AuditManager
3333
4096
  # }
3334
4097
  #
3335
4098
  # @!attribute [rw] admin_account_id
3336
- # The identifier for the specified delegated administrator account.
4099
+ # The identifier for the delegated administrator account.
3337
4100
  # @return [String]
3338
4101
  #
3339
4102
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountRequest AWS API Documentation
@@ -3345,11 +4108,11 @@ module Aws::AuditManager
3345
4108
  end
3346
4109
 
3347
4110
  # @!attribute [rw] admin_account_id
3348
- # The identifier for the specified delegated administrator account.
4111
+ # The identifier for the delegated administrator account.
3349
4112
  # @return [String]
3350
4113
  #
3351
4114
  # @!attribute [rw] organization_id
3352
- # The identifier for the specified organization.
4115
+ # The identifier for the organization.
3353
4116
  # @return [String]
3354
4117
  #
3355
4118
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountResponse AWS API Documentation
@@ -3361,14 +4124,14 @@ module Aws::AuditManager
3361
4124
  include Aws::Structure
3362
4125
  end
3363
4126
 
3364
- # A system asset that is evaluated in an Audit Manager assessment.
4127
+ # A system asset that's evaluated in an Audit Manager assessment.
3365
4128
  #
3366
4129
  # @!attribute [rw] arn
3367
- # The Amazon Resource Name (ARN) for the specified resource.
4130
+ # The Amazon Resource Name (ARN) for the resource.
3368
4131
  # @return [String]
3369
4132
  #
3370
4133
  # @!attribute [rw] value
3371
- # The value of the specified resource.
4134
+ # The value of the resource.
3372
4135
  # @return [String]
3373
4136
  #
3374
4137
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Resource AWS API Documentation
@@ -3380,17 +4143,17 @@ module Aws::AuditManager
3380
4143
  include Aws::Structure
3381
4144
  end
3382
4145
 
3383
- # The resource specified in the request cannot be found.
4146
+ # The resource that's specified in the request can't be found.
3384
4147
  #
3385
4148
  # @!attribute [rw] message
3386
4149
  # @return [String]
3387
4150
  #
3388
4151
  # @!attribute [rw] resource_id
3389
- # The unique identifier for the specified resource.
4152
+ # The unique identifier for the resource.
3390
4153
  # @return [String]
3391
4154
  #
3392
4155
  # @!attribute [rw] resource_type
3393
- # The type of resource affected by the error.
4156
+ # The type of resource that's affected by the error.
3394
4157
  # @return [String]
3395
4158
  #
3396
4159
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ResourceNotFoundException AWS API Documentation
@@ -3404,7 +4167,7 @@ module Aws::AuditManager
3404
4167
  end
3405
4168
 
3406
4169
  # The wrapper that contains the Audit Manager role information of the
3407
- # current user, such as the role type and IAM Amazon Resource Name
4170
+ # current user. This includes the role type and IAM Amazon Resource Name
3408
4171
  # (ARN).
3409
4172
  #
3410
4173
  # @note When making an API call, you may pass Role
@@ -3442,7 +4205,7 @@ module Aws::AuditManager
3442
4205
  end
3443
4206
 
3444
4207
  # The wrapper that contains the Amazon Web Services accounts and
3445
- # services in scope for the assessment.
4208
+ # services that are in scope for the assessment.
3446
4209
  #
3447
4210
  # @note When making an API call, you may pass Scope
3448
4211
  # data as a hash:
@@ -3463,13 +4226,13 @@ module Aws::AuditManager
3463
4226
  # }
3464
4227
  #
3465
4228
  # @!attribute [rw] aws_accounts
3466
- # The Amazon Web Services accounts included in the scope of the
3467
- # assessment.
4229
+ # The Amazon Web Services accounts that are included in the scope of
4230
+ # the assessment.
3468
4231
  # @return [Array<Types::AWSAccount>]
3469
4232
  #
3470
4233
  # @!attribute [rw] aws_services
3471
- # The Amazon Web Services services included in the scope of the
3472
- # assessment.
4234
+ # The Amazon Web Services services that are included in the scope of
4235
+ # the assessment.
3473
4236
  # @return [Array<Types::AWSService>]
3474
4237
  #
3475
4238
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Scope AWS API Documentation
@@ -3481,7 +4244,7 @@ module Aws::AuditManager
3481
4244
  include Aws::Structure
3482
4245
  end
3483
4246
 
3484
- # The metadata associated with the specified Amazon Web Service.
4247
+ # The metadata that's associated with the Amazon Web Service.
3485
4248
  #
3486
4249
  # @!attribute [rw] name
3487
4250
  # The name of the Amazon Web Service.
@@ -3492,12 +4255,12 @@ module Aws::AuditManager
3492
4255
  # @return [String]
3493
4256
  #
3494
4257
  # @!attribute [rw] description
3495
- # The description of the specified Amazon Web Service.
4258
+ # The description of the Amazon Web Service.
3496
4259
  # @return [String]
3497
4260
  #
3498
4261
  # @!attribute [rw] category
3499
- # The category in which the Amazon Web Service belongs, such as
3500
- # compute, storage, database, and so on.
4262
+ # The category that the Amazon Web Service belongs to, such as
4263
+ # compute, storage, or database.
3501
4264
  # @return [String]
3502
4265
  #
3503
4266
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ServiceMetadata AWS API Documentation
@@ -3558,13 +4321,13 @@ module Aws::AuditManager
3558
4321
  # }
3559
4322
  #
3560
4323
  # @!attribute [rw] keyword_input_type
3561
- # The method of input for the specified keyword.
4324
+ # The method of input for the keyword.
3562
4325
  # @return [String]
3563
4326
  #
3564
4327
  # @!attribute [rw] keyword_value
3565
- # The value of the keyword used to search CloudTrail logs, Config
3566
- # rules, Security Hub checks, and Amazon Web Services API names when
3567
- # mapping a control data source.
4328
+ # The value of the keyword that's used to search CloudTrail logs,
4329
+ # Config rules, Security Hub checks, and Amazon Web Services API names
4330
+ # when mapping a control data source.
3568
4331
  # @return [String]
3569
4332
  #
3570
4333
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/SourceKeyword AWS API Documentation
@@ -3576,6 +4339,56 @@ module Aws::AuditManager
3576
4339
  include Aws::Structure
3577
4340
  end
3578
4341
 
4342
+ # @note When making an API call, you may pass StartAssessmentFrameworkShareRequest
4343
+ # data as a hash:
4344
+ #
4345
+ # {
4346
+ # framework_id: "UUID", # required
4347
+ # destination_account: "AccountId", # required
4348
+ # destination_region: "Region", # required
4349
+ # comment: "ShareRequestComment",
4350
+ # }
4351
+ #
4352
+ # @!attribute [rw] framework_id
4353
+ # The unique identifier for the custom framework to be shared.
4354
+ # @return [String]
4355
+ #
4356
+ # @!attribute [rw] destination_account
4357
+ # The Amazon Web Services account of the recipient.
4358
+ # @return [String]
4359
+ #
4360
+ # @!attribute [rw] destination_region
4361
+ # The Amazon Web Services Region of the recipient.
4362
+ # @return [String]
4363
+ #
4364
+ # @!attribute [rw] comment
4365
+ # An optional comment from the sender about the share request.
4366
+ # @return [String]
4367
+ #
4368
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/StartAssessmentFrameworkShareRequest AWS API Documentation
4369
+ #
4370
+ class StartAssessmentFrameworkShareRequest < Struct.new(
4371
+ :framework_id,
4372
+ :destination_account,
4373
+ :destination_region,
4374
+ :comment)
4375
+ SENSITIVE = []
4376
+ include Aws::Structure
4377
+ end
4378
+
4379
+ # @!attribute [rw] assessment_framework_share_request
4380
+ # The share request that's created by the
4381
+ # `StartAssessmentFrameworkShare` API.
4382
+ # @return [Types::AssessmentFrameworkShareRequest]
4383
+ #
4384
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/StartAssessmentFrameworkShareResponse AWS API Documentation
4385
+ #
4386
+ class StartAssessmentFrameworkShareResponse < Struct.new(
4387
+ :assessment_framework_share_request)
4388
+ SENSITIVE = []
4389
+ include Aws::Structure
4390
+ end
4391
+
3579
4392
  # @note When making an API call, you may pass TagResourceRequest
3580
4393
  # data as a hash:
3581
4394
  #
@@ -3587,11 +4400,11 @@ module Aws::AuditManager
3587
4400
  # }
3588
4401
  #
3589
4402
  # @!attribute [rw] resource_arn
3590
- # The Amazon Resource Name (ARN) of the specified resource.
4403
+ # The Amazon Resource Name (ARN) of the resource.
3591
4404
  # @return [String]
3592
4405
  #
3593
4406
  # @!attribute [rw] tags
3594
- # The tags to be associated with the resource.
4407
+ # The tags that are associated with the resource.
3595
4408
  # @return [Hash<String,String>]
3596
4409
  #
3597
4410
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/TagResourceRequest AWS API Documentation
@@ -3607,11 +4420,11 @@ module Aws::AuditManager
3607
4420
  #
3608
4421
  class TagResourceResponse < Aws::EmptyStructure; end
3609
4422
 
3610
- # A uniform resource locator, used as a unique identifier to locate a
3611
- # resource on the internet.
4423
+ # Short for uniform resource locator. A URL is used as a unique
4424
+ # identifier to locate a resource on the internet.
3612
4425
  #
3613
4426
  # @!attribute [rw] hyperlink_name
3614
- # The name or word used as a hyperlink to the URL.
4427
+ # The name or word that's used as a hyperlink to the URL.
3615
4428
  # @return [String]
3616
4429
  #
3617
4430
  # @!attribute [rw] link
@@ -3668,23 +4481,23 @@ module Aws::AuditManager
3668
4481
  # }
3669
4482
  #
3670
4483
  # @!attribute [rw] assessment_id
3671
- # The identifier for the specified assessment.
4484
+ # The unique identifier for the assessment.
3672
4485
  # @return [String]
3673
4486
  #
3674
4487
  # @!attribute [rw] control_set_id
3675
- # The identifier for the specified control set.
4488
+ # The unique identifier for the control set.
3676
4489
  # @return [String]
3677
4490
  #
3678
4491
  # @!attribute [rw] control_id
3679
- # The identifier for the specified control.
4492
+ # The unique identifier for the control.
3680
4493
  # @return [String]
3681
4494
  #
3682
4495
  # @!attribute [rw] control_status
3683
- # The status of the specified control.
4496
+ # The status of the control.
3684
4497
  # @return [String]
3685
4498
  #
3686
4499
  # @!attribute [rw] comment_body
3687
- # The comment body text for the specified control.
4500
+ # The comment body text for the control.
3688
4501
  # @return [String]
3689
4502
  #
3690
4503
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlRequest AWS API Documentation
@@ -3700,8 +4513,8 @@ module Aws::AuditManager
3700
4513
  end
3701
4514
 
3702
4515
  # @!attribute [rw] control
3703
- # The name of the updated control set returned by the
3704
- # `UpdateAssessmentControl` API.
4516
+ # The name of the updated control set that the
4517
+ # `UpdateAssessmentControl` API returned.
3705
4518
  # @return [Types::AssessmentControl]
3706
4519
  #
3707
4520
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlResponse AWS API Documentation
@@ -3723,19 +4536,19 @@ module Aws::AuditManager
3723
4536
  # }
3724
4537
  #
3725
4538
  # @!attribute [rw] assessment_id
3726
- # The identifier for the specified assessment.
4539
+ # The unique identifier for the assessment.
3727
4540
  # @return [String]
3728
4541
  #
3729
4542
  # @!attribute [rw] control_set_id
3730
- # The identifier for the specified control set.
4543
+ # The unique identifier for the control set.
3731
4544
  # @return [String]
3732
4545
  #
3733
4546
  # @!attribute [rw] status
3734
- # The status of the control set that is being updated.
4547
+ # The status of the control set that's being updated.
3735
4548
  # @return [String]
3736
4549
  #
3737
4550
  # @!attribute [rw] comment
3738
- # The comment related to the status update.
4551
+ # The comment that's related to the status update.
3739
4552
  # @return [String]
3740
4553
  #
3741
4554
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlSetStatusRequest AWS API Documentation
@@ -3750,8 +4563,8 @@ module Aws::AuditManager
3750
4563
  end
3751
4564
 
3752
4565
  # @!attribute [rw] control_set
3753
- # The name of the updated control set returned by the
3754
- # `UpdateAssessmentControlSetStatus` API.
4566
+ # The name of the updated control set that the
4567
+ # `UpdateAssessmentControlSetStatus` API returned.
3755
4568
  # @return [Types::AssessmentControlSet]
3756
4569
  #
3757
4570
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentControlSetStatusResponse AWS API Documentation
@@ -3763,7 +4576,7 @@ module Aws::AuditManager
3763
4576
  end
3764
4577
 
3765
4578
  # A `controlSet` entity that represents a collection of controls in
3766
- # Audit Manager. This does not contain the control set ID.
4579
+ # Audit Manager. This doesn't contain the control set ID.
3767
4580
  #
3768
4581
  # @note When making an API call, you may pass UpdateAssessmentFrameworkControlSet
3769
4582
  # data as a hash:
@@ -3787,7 +4600,7 @@ module Aws::AuditManager
3787
4600
  # @return [String]
3788
4601
  #
3789
4602
  # @!attribute [rw] controls
3790
- # The list of controls contained within the control set.
4603
+ # The list of controls that are contained within the control set.
3791
4604
  # @return [Array<Types::CreateAssessmentFrameworkControl>]
3792
4605
  #
3793
4606
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkControlSet AWS API Documentation
@@ -3822,7 +4635,7 @@ module Aws::AuditManager
3822
4635
  # }
3823
4636
  #
3824
4637
  # @!attribute [rw] framework_id
3825
- # The identifier for the specified framework.
4638
+ # The unique identifier for the framework.
3826
4639
  # @return [String]
3827
4640
  #
3828
4641
  # @!attribute [rw] name
@@ -3830,7 +4643,7 @@ module Aws::AuditManager
3830
4643
  # @return [String]
3831
4644
  #
3832
4645
  # @!attribute [rw] description
3833
- # The description of the framework that is to be updated.
4646
+ # The description of the updated framework.
3834
4647
  # @return [String]
3835
4648
  #
3836
4649
  # @!attribute [rw] compliance_type
@@ -3839,7 +4652,7 @@ module Aws::AuditManager
3839
4652
  # @return [String]
3840
4653
  #
3841
4654
  # @!attribute [rw] control_sets
3842
- # The control sets associated with the framework.
4655
+ # The control sets that are associated with the framework.
3843
4656
  # @return [Array<Types::UpdateAssessmentFrameworkControlSet>]
3844
4657
  #
3845
4658
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkRequest AWS API Documentation
@@ -3855,7 +4668,7 @@ module Aws::AuditManager
3855
4668
  end
3856
4669
 
3857
4670
  # @!attribute [rw] framework
3858
- # The name of the specified framework.
4671
+ # The name of the framework.
3859
4672
  # @return [Types::Framework]
3860
4673
  #
3861
4674
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkResponse AWS API Documentation
@@ -3866,6 +4679,51 @@ module Aws::AuditManager
3866
4679
  include Aws::Structure
3867
4680
  end
3868
4681
 
4682
+ # @note When making an API call, you may pass UpdateAssessmentFrameworkShareRequest
4683
+ # data as a hash:
4684
+ #
4685
+ # {
4686
+ # request_id: "UUID", # required
4687
+ # request_type: "SENT", # required, accepts SENT, RECEIVED
4688
+ # action: "ACCEPT", # required, accepts ACCEPT, DECLINE, REVOKE
4689
+ # }
4690
+ #
4691
+ # @!attribute [rw] request_id
4692
+ # The unique identifier for the share request.
4693
+ # @return [String]
4694
+ #
4695
+ # @!attribute [rw] request_type
4696
+ # Specifies whether the share request is a sent request or a received
4697
+ # request.
4698
+ # @return [String]
4699
+ #
4700
+ # @!attribute [rw] action
4701
+ # Specifies the update action for the share request.
4702
+ # @return [String]
4703
+ #
4704
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkShareRequest AWS API Documentation
4705
+ #
4706
+ class UpdateAssessmentFrameworkShareRequest < Struct.new(
4707
+ :request_id,
4708
+ :request_type,
4709
+ :action)
4710
+ SENSITIVE = []
4711
+ include Aws::Structure
4712
+ end
4713
+
4714
+ # @!attribute [rw] assessment_framework_share_request
4715
+ # The updated share request that's returned by the
4716
+ # `UpdateAssessmentFrameworkShare` operation.
4717
+ # @return [Types::AssessmentFrameworkShareRequest]
4718
+ #
4719
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentFrameworkShareResponse AWS API Documentation
4720
+ #
4721
+ class UpdateAssessmentFrameworkShareResponse < Struct.new(
4722
+ :assessment_framework_share_request)
4723
+ SENSITIVE = []
4724
+ include Aws::Structure
4725
+ end
4726
+
3869
4727
  # @note When making an API call, you may pass UpdateAssessmentRequest
3870
4728
  # data as a hash:
3871
4729
  #
@@ -3900,28 +4758,28 @@ module Aws::AuditManager
3900
4758
  # }
3901
4759
  #
3902
4760
  # @!attribute [rw] assessment_id
3903
- # The identifier for the specified assessment.
4761
+ # The unique identifier for the assessment.
3904
4762
  # @return [String]
3905
4763
  #
3906
4764
  # @!attribute [rw] assessment_name
3907
- # The name of the specified assessment to be updated.
4765
+ # The name of the assessment to be updated.
3908
4766
  # @return [String]
3909
4767
  #
3910
4768
  # @!attribute [rw] assessment_description
3911
- # The description of the specified assessment.
4769
+ # The description of the assessment.
3912
4770
  # @return [String]
3913
4771
  #
3914
4772
  # @!attribute [rw] scope
3915
- # The scope of the specified assessment.
4773
+ # The scope of the assessment.
3916
4774
  # @return [Types::Scope]
3917
4775
  #
3918
4776
  # @!attribute [rw] assessment_reports_destination
3919
- # The assessment report storage destination for the specified
3920
- # assessment that is being updated.
4777
+ # The assessment report storage destination for the assessment that's
4778
+ # being updated.
3921
4779
  # @return [Types::AssessmentReportsDestination]
3922
4780
  #
3923
4781
  # @!attribute [rw] roles
3924
- # The list of roles for the specified assessment.
4782
+ # The list of roles for the assessment.
3925
4783
  # @return [Array<Types::Role>]
3926
4784
  #
3927
4785
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentRequest AWS API Documentation
@@ -3938,8 +4796,8 @@ module Aws::AuditManager
3938
4796
  end
3939
4797
 
3940
4798
  # @!attribute [rw] assessment
3941
- # The response object (name of the updated assessment) for the
3942
- # `UpdateAssessmentRequest` API.
4799
+ # The response object for the `UpdateAssessmentRequest` API. This is
4800
+ # the name of the updated assessment.
3943
4801
  # @return [Types::Assessment]
3944
4802
  #
3945
4803
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentResponse AWS API Documentation
@@ -3959,11 +4817,11 @@ module Aws::AuditManager
3959
4817
  # }
3960
4818
  #
3961
4819
  # @!attribute [rw] assessment_id
3962
- # The identifier for the specified assessment.
4820
+ # The unique identifier for the assessment.
3963
4821
  # @return [String]
3964
4822
  #
3965
4823
  # @!attribute [rw] status
3966
- # The current status of the specified assessment.
4824
+ # The current status of the assessment.
3967
4825
  # @return [String]
3968
4826
  #
3969
4827
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentStatusRequest AWS API Documentation
@@ -3976,8 +4834,8 @@ module Aws::AuditManager
3976
4834
  end
3977
4835
 
3978
4836
  # @!attribute [rw] assessment
3979
- # The name of the updated assessment returned by the
3980
- # `UpdateAssessmentStatus` API.
4837
+ # The name of the updated assessment that the `UpdateAssessmentStatus`
4838
+ # API returned.
3981
4839
  # @return [Types::Assessment]
3982
4840
  #
3983
4841
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentStatusResponse AWS API Documentation
@@ -4016,11 +4874,11 @@ module Aws::AuditManager
4016
4874
  # }
4017
4875
  #
4018
4876
  # @!attribute [rw] control_id
4019
- # The identifier for the specified control.
4877
+ # The identifier for the control.
4020
4878
  # @return [String]
4021
4879
  #
4022
4880
  # @!attribute [rw] name
4023
- # The name of the control to be updated.
4881
+ # The name of the updated control.
4024
4882
  # @return [String]
4025
4883
  #
4026
4884
  # @!attribute [rw] description
@@ -4028,8 +4886,7 @@ module Aws::AuditManager
4028
4886
  # @return [String]
4029
4887
  #
4030
4888
  # @!attribute [rw] testing_information
4031
- # The steps that to follow to determine if the control has been
4032
- # satisfied.
4889
+ # The steps that you should follow to determine if the control is met.
4033
4890
  # @return [String]
4034
4891
  #
4035
4892
  # @!attribute [rw] action_plan_title
@@ -4037,12 +4894,12 @@ module Aws::AuditManager
4037
4894
  # @return [String]
4038
4895
  #
4039
4896
  # @!attribute [rw] action_plan_instructions
4040
- # The recommended actions to carry out if the control is not
4897
+ # The recommended actions to carry out if the control isn't
4041
4898
  # fulfilled.
4042
4899
  # @return [String]
4043
4900
  #
4044
4901
  # @!attribute [rw] control_mapping_sources
4045
- # The data mapping sources for the specified control.
4902
+ # The data mapping sources for the control.
4046
4903
  # @return [Array<Types::ControlMappingSource>]
4047
4904
  #
4048
4905
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControlRequest AWS API Documentation
@@ -4060,8 +4917,8 @@ module Aws::AuditManager
4060
4917
  end
4061
4918
 
4062
4919
  # @!attribute [rw] control
4063
- # The name of the updated control set returned by the `UpdateControl`
4064
- # API.
4920
+ # The name of the updated control set that the `UpdateControl` API
4921
+ # returned.
4065
4922
  # @return [Types::Control]
4066
4923
  #
4067
4924
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControlResponse AWS API Documentation
@@ -4091,8 +4948,8 @@ module Aws::AuditManager
4091
4948
  # }
4092
4949
  #
4093
4950
  # @!attribute [rw] sns_topic
4094
- # The Amazon Simple Notification Service (Amazon SNS) topic to which
4095
- # Audit Manager sends notifications.
4951
+ # The Amazon Simple Notification Service (Amazon SNS) topic that Audit
4952
+ # Manager sends notifications to.
4096
4953
  # @return [String]
4097
4954
  #
4098
4955
  # @!attribute [rw] default_assessment_reports_destination
@@ -4138,8 +4995,8 @@ module Aws::AuditManager
4138
4995
  # }
4139
4996
  #
4140
4997
  # @!attribute [rw] s3_relative_path
4141
- # The relative path of the specified Amazon S3 bucket in which the
4142
- # assessment report is stored.
4998
+ # The relative path of the Amazon S3 bucket that the assessment report
4999
+ # is stored in.
4143
5000
  # @return [String]
4144
5001
  #
4145
5002
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ValidateAssessmentReportIntegrityRequest AWS API Documentation
@@ -4155,8 +5012,8 @@ module Aws::AuditManager
4155
5012
  # @return [Boolean]
4156
5013
  #
4157
5014
  # @!attribute [rw] signature_algorithm
4158
- # The signature algorithm used to code sign the assessment report
4159
- # file.
5015
+ # The signature algorithm that's used to code sign the assessment
5016
+ # report file.
4160
5017
  # @return [String]
4161
5018
  #
4162
5019
  # @!attribute [rw] signature_date_time
@@ -4209,7 +5066,7 @@ module Aws::AuditManager
4209
5066
  end
4210
5067
 
4211
5068
  # Indicates that the request has invalid or missing parameters for the
4212
- # specified field.
5069
+ # field.
4213
5070
  #
4214
5071
  # @!attribute [rw] name
4215
5072
  # The name of the validation error.