aws-sdk-auditmanager 1.14.0 → 1.18.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -1300,6 +1300,124 @@ module Aws::AuditManager
1300
1300
  include Aws::Structure
1301
1301
  end
1302
1302
 
1303
+ # A summary of the latest analytics data for a specific control domain.
1304
+ #
1305
+ # Control domain insights are grouped by control domain, and ranked by
1306
+ # the highest total count of non-compliant evidence.
1307
+ #
1308
+ # @!attribute [rw] name
1309
+ # The name of the control domain.
1310
+ # @return [String]
1311
+ #
1312
+ # @!attribute [rw] id
1313
+ # The unique identifier for the control domain.
1314
+ # @return [String]
1315
+ #
1316
+ # @!attribute [rw] controls_count_by_noncompliant_evidence
1317
+ # The number of controls in the control domain that collected
1318
+ # non-compliant evidence on the `lastUpdated` date.
1319
+ # @return [Integer]
1320
+ #
1321
+ # @!attribute [rw] total_controls_count
1322
+ # The total number of controls in the control domain.
1323
+ # @return [Integer]
1324
+ #
1325
+ # @!attribute [rw] evidence_insights
1326
+ # A breakdown of the compliance check status for the evidence that’s
1327
+ # associated with the control domain.
1328
+ # @return [Types::EvidenceInsights]
1329
+ #
1330
+ # @!attribute [rw] last_updated
1331
+ # The time when the control domain insights were last updated.
1332
+ # @return [Time]
1333
+ #
1334
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlDomainInsights AWS API Documentation
1335
+ #
1336
+ class ControlDomainInsights < Struct.new(
1337
+ :name,
1338
+ :id,
1339
+ :controls_count_by_noncompliant_evidence,
1340
+ :total_controls_count,
1341
+ :evidence_insights,
1342
+ :last_updated)
1343
+ SENSITIVE = []
1344
+ include Aws::Structure
1345
+ end
1346
+
1347
+ # A summary of the latest analytics data for a specific control in a
1348
+ # specific active assessment.
1349
+ #
1350
+ # Control insights are grouped by control domain, and ranked by the
1351
+ # highest total count of non-compliant evidence.
1352
+ #
1353
+ # @!attribute [rw] name
1354
+ # The name of the assessment control.
1355
+ # @return [String]
1356
+ #
1357
+ # @!attribute [rw] id
1358
+ # The unique identifier for the assessment control.
1359
+ # @return [String]
1360
+ #
1361
+ # @!attribute [rw] evidence_insights
1362
+ # A breakdown of the compliance check status for the evidence that’s
1363
+ # associated with the assessment control.
1364
+ # @return [Types::EvidenceInsights]
1365
+ #
1366
+ # @!attribute [rw] control_set_name
1367
+ # The name of the control set that the assessment control belongs to.
1368
+ # @return [String]
1369
+ #
1370
+ # @!attribute [rw] last_updated
1371
+ # The time when the assessment control insights were last updated.
1372
+ # @return [Time]
1373
+ #
1374
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlInsightsMetadataByAssessmentItem AWS API Documentation
1375
+ #
1376
+ class ControlInsightsMetadataByAssessmentItem < Struct.new(
1377
+ :name,
1378
+ :id,
1379
+ :evidence_insights,
1380
+ :control_set_name,
1381
+ :last_updated)
1382
+ SENSITIVE = []
1383
+ include Aws::Structure
1384
+ end
1385
+
1386
+ # A summary of the latest analytics data for a specific control.
1387
+ #
1388
+ # This data reflects the total counts for the specified control across
1389
+ # all active assessments. Control insights are grouped by control
1390
+ # domain, and ranked by the highest total count of non-compliant
1391
+ # evidence.
1392
+ #
1393
+ # @!attribute [rw] name
1394
+ # The name of the control.
1395
+ # @return [String]
1396
+ #
1397
+ # @!attribute [rw] id
1398
+ # The unique identifier for the control.
1399
+ # @return [String]
1400
+ #
1401
+ # @!attribute [rw] evidence_insights
1402
+ # A breakdown of the compliance check status for the evidence that’s
1403
+ # associated with the control.
1404
+ # @return [Types::EvidenceInsights]
1405
+ #
1406
+ # @!attribute [rw] last_updated
1407
+ # The time when the control insights were last updated.
1408
+ # @return [Time]
1409
+ #
1410
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlInsightsMetadataItem AWS API Documentation
1411
+ #
1412
+ class ControlInsightsMetadataItem < Struct.new(
1413
+ :name,
1414
+ :id,
1415
+ :evidence_insights,
1416
+ :last_updated)
1417
+ SENSITIVE = []
1418
+ include Aws::Structure
1419
+ end
1420
+
1303
1421
  # The data source that determines where Audit Manager collects evidence
1304
1422
  # from for the control.
1305
1423
  #
@@ -2023,7 +2141,7 @@ module Aws::AuditManager
2023
2141
  # }
2024
2142
  #
2025
2143
  # @!attribute [rw] framework_id
2026
- # The identifier for the framework.
2144
+ # The identifier for the custom framework.
2027
2145
  # @return [String]
2028
2146
  #
2029
2147
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteAssessmentFrameworkRequest AWS API Documentation
@@ -2077,7 +2195,7 @@ module Aws::AuditManager
2077
2195
  # }
2078
2196
  #
2079
2197
  # @!attribute [rw] assessment_id
2080
- # The identifier for the assessment.
2198
+ # The unique identifier for the assessment.
2081
2199
  # @return [String]
2082
2200
  #
2083
2201
  # @!attribute [rw] assessment_report_id
@@ -2128,7 +2246,7 @@ module Aws::AuditManager
2128
2246
  # }
2129
2247
  #
2130
2248
  # @!attribute [rw] control_id
2131
- # The identifier for the control.
2249
+ # The unique identifier for the control.
2132
2250
  # @return [String]
2133
2251
  #
2134
2252
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeleteControlRequest AWS API Documentation
@@ -2193,11 +2311,11 @@ module Aws::AuditManager
2193
2311
  # }
2194
2312
  #
2195
2313
  # @!attribute [rw] assessment_id
2196
- # The identifier for the assessment.
2314
+ # The unique identifier for the assessment.
2197
2315
  # @return [String]
2198
2316
  #
2199
2317
  # @!attribute [rw] evidence_folder_id
2200
- # The identifier for the folder in which evidence is stored.
2318
+ # The unique identifier for the folder that the evidence is stored in.
2201
2319
  # @return [String]
2202
2320
  #
2203
2321
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DisassociateAssessmentReportEvidenceFolderRequest AWS API Documentation
@@ -2307,6 +2425,48 @@ module Aws::AuditManager
2307
2425
  include Aws::Structure
2308
2426
  end
2309
2427
 
2428
+ # A breakdown of the latest compliance check status for the evidence in
2429
+ # your Audit Manager assessments.
2430
+ #
2431
+ # @!attribute [rw] noncompliant_evidence_count
2432
+ # The number of compliance check evidence that Audit Manager
2433
+ # classified as non-compliant. This includes evidence that was
2434
+ # collected from Security Hub with a *Fail* ruling, or collected from
2435
+ # Config with a *Non-compliant* ruling.
2436
+ # @return [Integer]
2437
+ #
2438
+ # @!attribute [rw] compliant_evidence_count
2439
+ # The number of compliance check evidence that Audit Manager
2440
+ # classified as compliant. This includes evidence that was collected
2441
+ # from Security Hub with a *Pass* ruling, or collected from Config
2442
+ # with a *Compliant* ruling.
2443
+ # @return [Integer]
2444
+ #
2445
+ # @!attribute [rw] inconclusive_evidence_count
2446
+ # The number of evidence that a compliance check ruling isn't
2447
+ # available for. Evidence is inconclusive when the associated control
2448
+ # uses Security Hub or Config as a data source but you didn't enable
2449
+ # those services. This is also the case when a control uses a data
2450
+ # source that doesn’t support compliance checks (for example, manual
2451
+ # evidence, API calls, or CloudTrail).
2452
+ #
2453
+ # <note markdown="1"> If evidence has a compliance check status of *not applicable* in the
2454
+ # console, it's classified as *inconclusive* in `EvidenceInsights`
2455
+ # data.
2456
+ #
2457
+ # </note>
2458
+ # @return [Integer]
2459
+ #
2460
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/EvidenceInsights AWS API Documentation
2461
+ #
2462
+ class EvidenceInsights < Struct.new(
2463
+ :noncompliant_evidence_count,
2464
+ :compliant_evidence_count,
2465
+ :inconclusive_evidence_count)
2466
+ SENSITIVE = []
2467
+ include Aws::Structure
2468
+ end
2469
+
2310
2470
  # The file that's used to structure and automate Audit Manager
2311
2471
  # assessments for a given compliance standard.
2312
2472
  #
@@ -2478,11 +2638,11 @@ module Aws::AuditManager
2478
2638
  # }
2479
2639
  #
2480
2640
  # @!attribute [rw] assessment_report_id
2481
- # The identifier for the assessment report.
2641
+ # The unique identifier for the assessment report.
2482
2642
  # @return [String]
2483
2643
  #
2484
2644
  # @!attribute [rw] assessment_id
2485
- # The identifier for the assessment.
2645
+ # The unique identifier for the assessment.
2486
2646
  # @return [String]
2487
2647
  #
2488
2648
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentReportUrlRequest AWS API Documentation
@@ -2515,7 +2675,7 @@ module Aws::AuditManager
2515
2675
  # }
2516
2676
  #
2517
2677
  # @!attribute [rw] assessment_id
2518
- # The identifier for the assessment.
2678
+ # The unique identifier for the assessment.
2519
2679
  # @return [String]
2520
2680
  #
2521
2681
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAssessmentRequest AWS API Documentation
@@ -2559,15 +2719,15 @@ module Aws::AuditManager
2559
2719
  # }
2560
2720
  #
2561
2721
  # @!attribute [rw] assessment_id
2562
- # The identifier for the assessment.
2722
+ # The unique identifier for the assessment.
2563
2723
  # @return [String]
2564
2724
  #
2565
2725
  # @!attribute [rw] control_set_id
2566
- # The identifier for the control set.
2726
+ # The unique identifier for the control set.
2567
2727
  # @return [String]
2568
2728
  #
2569
2729
  # @!attribute [rw] control_id
2570
- # The identifier for the control.
2730
+ # The unique identifier for the control.
2571
2731
  # @return [String]
2572
2732
  #
2573
2733
  # @!attribute [rw] next_token
@@ -2754,15 +2914,15 @@ module Aws::AuditManager
2754
2914
  # }
2755
2915
  #
2756
2916
  # @!attribute [rw] assessment_id
2757
- # The identifier for the assessment.
2917
+ # The unique identifier for the assessment.
2758
2918
  # @return [String]
2759
2919
  #
2760
2920
  # @!attribute [rw] control_set_id
2761
- # The identifier for the control set.
2921
+ # The unique identifier for the control set.
2762
2922
  # @return [String]
2763
2923
  #
2764
2924
  # @!attribute [rw] evidence_folder_id
2765
- # The identifier for the folder that the evidence is stored in.
2925
+ # The unique identifier for the folder that the evidence is stored in.
2766
2926
  # @return [String]
2767
2927
  #
2768
2928
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceFolderRequest AWS API Documentation
@@ -2859,7 +3019,7 @@ module Aws::AuditManager
2859
3019
  # }
2860
3020
  #
2861
3021
  # @!attribute [rw] assessment_id
2862
- # The identifier for the assessment.
3022
+ # The unique identifier for the assessment.
2863
3023
  # @return [String]
2864
3024
  #
2865
3025
  # @!attribute [rw] next_token
@@ -2910,19 +3070,19 @@ module Aws::AuditManager
2910
3070
  # }
2911
3071
  #
2912
3072
  # @!attribute [rw] assessment_id
2913
- # The identifier for the assessment.
3073
+ # The unique identifier for the assessment.
2914
3074
  # @return [String]
2915
3075
  #
2916
3076
  # @!attribute [rw] control_set_id
2917
- # The identifier for the control set.
3077
+ # The unique identifier for the control set.
2918
3078
  # @return [String]
2919
3079
  #
2920
3080
  # @!attribute [rw] evidence_folder_id
2921
- # The identifier for the folder that the evidence is stored in.
3081
+ # The unique identifier for the folder that the evidence is stored in.
2922
3082
  # @return [String]
2923
3083
  #
2924
3084
  # @!attribute [rw] evidence_id
2925
- # The identifier for the evidence.
3085
+ # The unique identifier for the evidence.
2926
3086
  # @return [String]
2927
3087
  #
2928
3088
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceRequest AWS API Documentation
@@ -2948,6 +3108,56 @@ module Aws::AuditManager
2948
3108
  include Aws::Structure
2949
3109
  end
2950
3110
 
3111
+ # @note When making an API call, you may pass GetInsightsByAssessmentRequest
3112
+ # data as a hash:
3113
+ #
3114
+ # {
3115
+ # assessment_id: "UUID", # required
3116
+ # }
3117
+ #
3118
+ # @!attribute [rw] assessment_id
3119
+ # The unique identifier for the assessment.
3120
+ # @return [String]
3121
+ #
3122
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsByAssessmentRequest AWS API Documentation
3123
+ #
3124
+ class GetInsightsByAssessmentRequest < Struct.new(
3125
+ :assessment_id)
3126
+ SENSITIVE = []
3127
+ include Aws::Structure
3128
+ end
3129
+
3130
+ # @!attribute [rw] insights
3131
+ # The assessment analytics data that the `GetInsightsByAssessment` API
3132
+ # returned.
3133
+ # @return [Types::InsightsByAssessment]
3134
+ #
3135
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsByAssessmentResponse AWS API Documentation
3136
+ #
3137
+ class GetInsightsByAssessmentResponse < Struct.new(
3138
+ :insights)
3139
+ SENSITIVE = []
3140
+ include Aws::Structure
3141
+ end
3142
+
3143
+ # @api private
3144
+ #
3145
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsRequest AWS API Documentation
3146
+ #
3147
+ class GetInsightsRequest < Aws::EmptyStructure; end
3148
+
3149
+ # @!attribute [rw] insights
3150
+ # The analytics data that the `GetInsights` API returned.
3151
+ # @return [Types::Insights]
3152
+ #
3153
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetInsightsResponse AWS API Documentation
3154
+ #
3155
+ class GetInsightsResponse < Struct.new(
3156
+ :insights)
3157
+ SENSITIVE = []
3158
+ include Aws::Structure
3159
+ end
3160
+
2951
3161
  # @api private
2952
3162
  #
2953
3163
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetOrganizationAdminAccountRequest AWS API Documentation
@@ -3020,6 +3230,173 @@ module Aws::AuditManager
3020
3230
  include Aws::Structure
3021
3231
  end
3022
3232
 
3233
+ # A summary of the latest analytics data for all your active
3234
+ # assessments.
3235
+ #
3236
+ # This summary is a snapshot of the data that your active assessments
3237
+ # collected on the `lastUpdated` date. It’s important to understand that
3238
+ # the following totals are daily counts based on this date — they aren’t
3239
+ # a total sum to date.
3240
+ #
3241
+ # The `Insights` data is eventually consistent. This means that, when
3242
+ # you read data from `Insights`, the response might not instantly
3243
+ # reflect the results of a recently completed write or update operation.
3244
+ # If you repeat your read request after a few hours, the response should
3245
+ # return the latest data.
3246
+ #
3247
+ # <note markdown="1"> If you delete an assessment or change its status to inactive,
3248
+ # `InsightsByAssessment` includes data for that assessment as follows.
3249
+ #
3250
+ # * **Inactive assessments** - If Audit Manager collected evidence for
3251
+ # your assessment before you changed it inactive, that evidence is
3252
+ # included in the `InsightsByAssessment` counts for that day.
3253
+ #
3254
+ # * **Deleted assessments** - If Audit Manager collected evidence for
3255
+ # your assessment before you deleted it, that evidence isn't included
3256
+ # in the `InsightsByAssessment` counts for that day.
3257
+ #
3258
+ # </note>
3259
+ #
3260
+ # @!attribute [rw] active_assessments_count
3261
+ # The number of active assessments in Audit Manager.
3262
+ # @return [Integer]
3263
+ #
3264
+ # @!attribute [rw] noncompliant_evidence_count
3265
+ # The number of compliance check evidence that Audit Manager
3266
+ # classified as non-compliant on the `lastUpdated` date. This includes
3267
+ # evidence that was collected from Security Hub with a *Fail* ruling,
3268
+ # or collected from Config with a *Non-compliant* ruling.
3269
+ # @return [Integer]
3270
+ #
3271
+ # @!attribute [rw] compliant_evidence_count
3272
+ # The number of compliance check evidence that Audit Manager
3273
+ # classified as compliant on the `lastUpdated` date. This includes
3274
+ # evidence that was collected from Security Hub with a *Pass* ruling,
3275
+ # or collected from Config with a *Compliant* ruling.
3276
+ # @return [Integer]
3277
+ #
3278
+ # @!attribute [rw] inconclusive_evidence_count
3279
+ # The number of evidence without a compliance check ruling. Evidence
3280
+ # is inconclusive when the associated control uses Security Hub or
3281
+ # Config as a data source but you didn't enable those services. This
3282
+ # is also the case when a control uses a data source that doesn’t
3283
+ # support compliance checks (for example: manual evidence, API calls,
3284
+ # or CloudTrail).
3285
+ #
3286
+ # <note markdown="1"> If evidence has a compliance check status of *not applicable*, it's
3287
+ # classed as *inconclusive* in `Insights` data.
3288
+ #
3289
+ # </note>
3290
+ # @return [Integer]
3291
+ #
3292
+ # @!attribute [rw] assessment_controls_count_by_noncompliant_evidence
3293
+ # The number of assessment controls that collected non-compliant
3294
+ # evidence on the `lastUpdated` date.
3295
+ # @return [Integer]
3296
+ #
3297
+ # @!attribute [rw] total_assessment_controls_count
3298
+ # The total number of controls across all active assessments.
3299
+ # @return [Integer]
3300
+ #
3301
+ # @!attribute [rw] last_updated
3302
+ # The time when the cross-assessment insights were last updated.
3303
+ # @return [Time]
3304
+ #
3305
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Insights AWS API Documentation
3306
+ #
3307
+ class Insights < Struct.new(
3308
+ :active_assessments_count,
3309
+ :noncompliant_evidence_count,
3310
+ :compliant_evidence_count,
3311
+ :inconclusive_evidence_count,
3312
+ :assessment_controls_count_by_noncompliant_evidence,
3313
+ :total_assessment_controls_count,
3314
+ :last_updated)
3315
+ SENSITIVE = []
3316
+ include Aws::Structure
3317
+ end
3318
+
3319
+ # A summary of the latest analytics data for a specific active
3320
+ # assessment.
3321
+ #
3322
+ # This summary is a snapshot of the data that was collected on the
3323
+ # `lastUpdated` date. It’s important to understand that the totals in
3324
+ # `InsightsByAssessment` are daily counts based on this date — they
3325
+ # aren’t a total sum to date.
3326
+ #
3327
+ # The `InsightsByAssessment` data is eventually consistent. This means
3328
+ # that when you read data from `InsightsByAssessment`, the response
3329
+ # might not instantly reflect the results of a recently completed write
3330
+ # or update operation. If you repeat your read request after a few
3331
+ # hours, the response returns the latest data.
3332
+ #
3333
+ # <note markdown="1"> If you delete an assessment or change its status to inactive,
3334
+ # `InsightsByAssessment` includes data for that assessment as follows.
3335
+ #
3336
+ # * **Inactive assessments** - If Audit Manager collected evidence for
3337
+ # your assessment before you changed it inactive, that evidence is
3338
+ # included in the `InsightsByAssessment` counts for that day.
3339
+ #
3340
+ # * **Deleted assessments** - If Audit Manager collected evidence for
3341
+ # your assessment before you deleted it, that evidence isn't included
3342
+ # in the `InsightsByAssessment` counts for that day.
3343
+ #
3344
+ # </note>
3345
+ #
3346
+ # @!attribute [rw] noncompliant_evidence_count
3347
+ # The number of compliance check evidence that Audit Manager
3348
+ # classified as non-compliant. This includes evidence that was
3349
+ # collected from Security Hub with a *Fail* ruling, or collected from
3350
+ # Config with a *Non-compliant* ruling.
3351
+ # @return [Integer]
3352
+ #
3353
+ # @!attribute [rw] compliant_evidence_count
3354
+ # The number of compliance check evidence that Audit Manager
3355
+ # classified as compliant. This includes evidence that was collected
3356
+ # from Security Hub with a *Pass* ruling, or collected from Config
3357
+ # with a *Compliant* ruling.
3358
+ # @return [Integer]
3359
+ #
3360
+ # @!attribute [rw] inconclusive_evidence_count
3361
+ # The amount of evidence without a compliance check ruling. Evidence
3362
+ # is inconclusive if the associated control uses Security Hub or
3363
+ # Config as a data source and you didn't enable those services. This
3364
+ # is also the case if a control uses a data source that doesn’t
3365
+ # support compliance checks (for example, manual evidence, API calls,
3366
+ # or CloudTrail).
3367
+ #
3368
+ # <note markdown="1"> If evidence has a compliance check status of *not applicable*, it's
3369
+ # classified as *inconclusive* in `InsightsByAssessment` data.
3370
+ #
3371
+ # </note>
3372
+ # @return [Integer]
3373
+ #
3374
+ # @!attribute [rw] assessment_controls_count_by_noncompliant_evidence
3375
+ # The number of assessment controls that collected non-compliant
3376
+ # evidence on the `lastUpdated` date.
3377
+ # @return [Integer]
3378
+ #
3379
+ # @!attribute [rw] total_assessment_controls_count
3380
+ # The total number of controls in the assessment.
3381
+ # @return [Integer]
3382
+ #
3383
+ # @!attribute [rw] last_updated
3384
+ # The time when the assessment insights were last updated.
3385
+ # @return [Time]
3386
+ #
3387
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/InsightsByAssessment AWS API Documentation
3388
+ #
3389
+ class InsightsByAssessment < Struct.new(
3390
+ :noncompliant_evidence_count,
3391
+ :compliant_evidence_count,
3392
+ :inconclusive_evidence_count,
3393
+ :assessment_controls_count_by_noncompliant_evidence,
3394
+ :total_assessment_controls_count,
3395
+ :last_updated)
3396
+ SENSITIVE = []
3397
+ include Aws::Structure
3398
+ end
3399
+
3023
3400
  # An internal service error occurred during the processing of your
3024
3401
  # request. Try again later.
3025
3402
  #
@@ -3034,6 +3411,62 @@ module Aws::AuditManager
3034
3411
  include Aws::Structure
3035
3412
  end
3036
3413
 
3414
+ # @note When making an API call, you may pass ListAssessmentControlInsightsByControlDomainRequest
3415
+ # data as a hash:
3416
+ #
3417
+ # {
3418
+ # control_domain_id: "UUID", # required
3419
+ # assessment_id: "UUID", # required
3420
+ # next_token: "Token",
3421
+ # max_results: 1,
3422
+ # }
3423
+ #
3424
+ # @!attribute [rw] control_domain_id
3425
+ # The unique identifier for the control domain.
3426
+ # @return [String]
3427
+ #
3428
+ # @!attribute [rw] assessment_id
3429
+ # The unique identifier for the active assessment.
3430
+ # @return [String]
3431
+ #
3432
+ # @!attribute [rw] next_token
3433
+ # The pagination token that's used to fetch the next set of results.
3434
+ # @return [String]
3435
+ #
3436
+ # @!attribute [rw] max_results
3437
+ # Represents the maximum number of results on a page or for an API
3438
+ # request call.
3439
+ # @return [Integer]
3440
+ #
3441
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentControlInsightsByControlDomainRequest AWS API Documentation
3442
+ #
3443
+ class ListAssessmentControlInsightsByControlDomainRequest < Struct.new(
3444
+ :control_domain_id,
3445
+ :assessment_id,
3446
+ :next_token,
3447
+ :max_results)
3448
+ SENSITIVE = []
3449
+ include Aws::Structure
3450
+ end
3451
+
3452
+ # @!attribute [rw] control_insights_by_assessment
3453
+ # The assessment control analytics data that the
3454
+ # `ListAssessmentControlInsightsByControlDomain` API returned.
3455
+ # @return [Array<Types::ControlInsightsMetadataByAssessmentItem>]
3456
+ #
3457
+ # @!attribute [rw] next_token
3458
+ # The pagination token that's used to fetch the next set of results.
3459
+ # @return [String]
3460
+ #
3461
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentControlInsightsByControlDomainResponse AWS API Documentation
3462
+ #
3463
+ class ListAssessmentControlInsightsByControlDomainResponse < Struct.new(
3464
+ :control_insights_by_assessment,
3465
+ :next_token)
3466
+ SENSITIVE = []
3467
+ include Aws::Structure
3468
+ end
3469
+
3037
3470
  # @note When making an API call, you may pass ListAssessmentFrameworkShareRequestsRequest
3038
3471
  # data as a hash:
3039
3472
  #
@@ -3183,10 +3616,15 @@ module Aws::AuditManager
3183
3616
  # data as a hash:
3184
3617
  #
3185
3618
  # {
3619
+ # status: "ACTIVE", # accepts ACTIVE, INACTIVE
3186
3620
  # next_token: "Token",
3187
3621
  # max_results: 1,
3188
3622
  # }
3189
3623
  #
3624
+ # @!attribute [rw] status
3625
+ # The current status of the assessment.
3626
+ # @return [String]
3627
+ #
3190
3628
  # @!attribute [rw] next_token
3191
3629
  # The pagination token that's used to fetch the next set of results.
3192
3630
  # @return [String]
@@ -3199,6 +3637,7 @@ module Aws::AuditManager
3199
3637
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListAssessmentsRequest AWS API Documentation
3200
3638
  #
3201
3639
  class ListAssessmentsRequest < Struct.new(
3640
+ :status,
3202
3641
  :next_token,
3203
3642
  :max_results)
3204
3643
  SENSITIVE = []
@@ -3222,6 +3661,150 @@ module Aws::AuditManager
3222
3661
  include Aws::Structure
3223
3662
  end
3224
3663
 
3664
+ # @note When making an API call, you may pass ListControlDomainInsightsByAssessmentRequest
3665
+ # data as a hash:
3666
+ #
3667
+ # {
3668
+ # assessment_id: "UUID", # required
3669
+ # next_token: "Token",
3670
+ # max_results: 1,
3671
+ # }
3672
+ #
3673
+ # @!attribute [rw] assessment_id
3674
+ # The unique identifier for the active assessment.
3675
+ # @return [String]
3676
+ #
3677
+ # @!attribute [rw] next_token
3678
+ # The pagination token that's used to fetch the next set of results.
3679
+ # @return [String]
3680
+ #
3681
+ # @!attribute [rw] max_results
3682
+ # Represents the maximum number of results on a page or for an API
3683
+ # request call.
3684
+ # @return [Integer]
3685
+ #
3686
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsByAssessmentRequest AWS API Documentation
3687
+ #
3688
+ class ListControlDomainInsightsByAssessmentRequest < Struct.new(
3689
+ :assessment_id,
3690
+ :next_token,
3691
+ :max_results)
3692
+ SENSITIVE = []
3693
+ include Aws::Structure
3694
+ end
3695
+
3696
+ # @!attribute [rw] control_domain_insights
3697
+ # The control domain analytics data that the
3698
+ # `ListControlDomainInsightsByAssessment` API returned.
3699
+ # @return [Array<Types::ControlDomainInsights>]
3700
+ #
3701
+ # @!attribute [rw] next_token
3702
+ # The pagination token that's used to fetch the next set of results.
3703
+ # @return [String]
3704
+ #
3705
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsByAssessmentResponse AWS API Documentation
3706
+ #
3707
+ class ListControlDomainInsightsByAssessmentResponse < Struct.new(
3708
+ :control_domain_insights,
3709
+ :next_token)
3710
+ SENSITIVE = []
3711
+ include Aws::Structure
3712
+ end
3713
+
3714
+ # @note When making an API call, you may pass ListControlDomainInsightsRequest
3715
+ # data as a hash:
3716
+ #
3717
+ # {
3718
+ # next_token: "Token",
3719
+ # max_results: 1,
3720
+ # }
3721
+ #
3722
+ # @!attribute [rw] next_token
3723
+ # The pagination token that's used to fetch the next set of results.
3724
+ # @return [String]
3725
+ #
3726
+ # @!attribute [rw] max_results
3727
+ # Represents the maximum number of results on a page or for an API
3728
+ # request call.
3729
+ # @return [Integer]
3730
+ #
3731
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsRequest AWS API Documentation
3732
+ #
3733
+ class ListControlDomainInsightsRequest < Struct.new(
3734
+ :next_token,
3735
+ :max_results)
3736
+ SENSITIVE = []
3737
+ include Aws::Structure
3738
+ end
3739
+
3740
+ # @!attribute [rw] control_domain_insights
3741
+ # The control domain analytics data that the
3742
+ # `ListControlDomainInsights` API returned.
3743
+ # @return [Array<Types::ControlDomainInsights>]
3744
+ #
3745
+ # @!attribute [rw] next_token
3746
+ # The pagination token that's used to fetch the next set of results.
3747
+ # @return [String]
3748
+ #
3749
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlDomainInsightsResponse AWS API Documentation
3750
+ #
3751
+ class ListControlDomainInsightsResponse < Struct.new(
3752
+ :control_domain_insights,
3753
+ :next_token)
3754
+ SENSITIVE = []
3755
+ include Aws::Structure
3756
+ end
3757
+
3758
+ # @note When making an API call, you may pass ListControlInsightsByControlDomainRequest
3759
+ # data as a hash:
3760
+ #
3761
+ # {
3762
+ # control_domain_id: "UUID", # required
3763
+ # next_token: "Token",
3764
+ # max_results: 1,
3765
+ # }
3766
+ #
3767
+ # @!attribute [rw] control_domain_id
3768
+ # The unique identifier for the control domain.
3769
+ # @return [String]
3770
+ #
3771
+ # @!attribute [rw] next_token
3772
+ # The pagination token that's used to fetch the next set of results.
3773
+ # @return [String]
3774
+ #
3775
+ # @!attribute [rw] max_results
3776
+ # Represents the maximum number of results on a page or for an API
3777
+ # request call.
3778
+ # @return [Integer]
3779
+ #
3780
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlInsightsByControlDomainRequest AWS API Documentation
3781
+ #
3782
+ class ListControlInsightsByControlDomainRequest < Struct.new(
3783
+ :control_domain_id,
3784
+ :next_token,
3785
+ :max_results)
3786
+ SENSITIVE = []
3787
+ include Aws::Structure
3788
+ end
3789
+
3790
+ # @!attribute [rw] control_insights_metadata
3791
+ # The control analytics data that the
3792
+ # `ListControlInsightsByControlDomain` API returned.
3793
+ # @return [Array<Types::ControlInsightsMetadataItem>]
3794
+ #
3795
+ # @!attribute [rw] next_token
3796
+ # The pagination token that's used to fetch the next set of results.
3797
+ # @return [String]
3798
+ #
3799
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlInsightsByControlDomainResponse AWS API Documentation
3800
+ #
3801
+ class ListControlInsightsByControlDomainResponse < Struct.new(
3802
+ :control_insights_metadata,
3803
+ :next_token)
3804
+ SENSITIVE = []
3805
+ include Aws::Structure
3806
+ end
3807
+
3225
3808
  # @note When making an API call, you may pass ListControlsRequest
3226
3809
  # data as a hash:
3227
3810
  #
@@ -3898,15 +4481,15 @@ module Aws::AuditManager
3898
4481
  # }
3899
4482
  #
3900
4483
  # @!attribute [rw] assessment_id
3901
- # The identifier for the assessment.
4484
+ # The unique identifier for the assessment.
3902
4485
  # @return [String]
3903
4486
  #
3904
4487
  # @!attribute [rw] control_set_id
3905
- # The identifier for the control set.
4488
+ # The unique identifier for the control set.
3906
4489
  # @return [String]
3907
4490
  #
3908
4491
  # @!attribute [rw] control_id
3909
- # The identifier for the control.
4492
+ # The unique identifier for the control.
3910
4493
  # @return [String]
3911
4494
  #
3912
4495
  # @!attribute [rw] control_status
@@ -3953,11 +4536,11 @@ module Aws::AuditManager
3953
4536
  # }
3954
4537
  #
3955
4538
  # @!attribute [rw] assessment_id
3956
- # The identifier for the assessment.
4539
+ # The unique identifier for the assessment.
3957
4540
  # @return [String]
3958
4541
  #
3959
4542
  # @!attribute [rw] control_set_id
3960
- # The identifier for the control set.
4543
+ # The unique identifier for the control set.
3961
4544
  # @return [String]
3962
4545
  #
3963
4546
  # @!attribute [rw] status
@@ -4052,7 +4635,7 @@ module Aws::AuditManager
4052
4635
  # }
4053
4636
  #
4054
4637
  # @!attribute [rw] framework_id
4055
- # The identifier for the framework.
4638
+ # The unique identifier for the framework.
4056
4639
  # @return [String]
4057
4640
  #
4058
4641
  # @!attribute [rw] name
@@ -4175,7 +4758,7 @@ module Aws::AuditManager
4175
4758
  # }
4176
4759
  #
4177
4760
  # @!attribute [rw] assessment_id
4178
- # The identifier for the assessment.
4761
+ # The unique identifier for the assessment.
4179
4762
  # @return [String]
4180
4763
  #
4181
4764
  # @!attribute [rw] assessment_name
@@ -4234,7 +4817,7 @@ module Aws::AuditManager
4234
4817
  # }
4235
4818
  #
4236
4819
  # @!attribute [rw] assessment_id
4237
- # The identifier for the assessment.
4820
+ # The unique identifier for the assessment.
4238
4821
  # @return [String]
4239
4822
  #
4240
4823
  # @!attribute [rw] status