aws-sdk-auditmanager 1.28.0 → 1.29.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -13,15 +13,6 @@ module Aws::AuditManager
13
13
  # The wrapper of Amazon Web Services account details, such as account ID
14
14
  # or email address.
15
15
  #
16
- # @note When making an API call, you may pass AWSAccount
17
- # data as a hash:
18
- #
19
- # {
20
- # id: "AccountId",
21
- # email_address: "EmailAddress",
22
- # name: "AccountName",
23
- # }
24
- #
25
16
  # @!attribute [rw] id
26
17
  # The identifier for the Amazon Web Services account.
27
18
  # @return [String]
@@ -47,13 +38,6 @@ module Aws::AuditManager
47
38
 
48
39
  # An Amazon Web Service such as Amazon S3 or CloudTrail.
49
40
  #
50
- # @note When making an API call, you may pass AWSService
51
- # data as a hash:
52
- #
53
- # {
54
- # service_name: "AWSServiceName",
55
- # }
56
- #
57
41
  # @!attribute [rw] service_name
58
42
  # The name of the Amazon Web Service.
59
43
  # @return [String]
@@ -149,7 +133,7 @@ module Aws::AuditManager
149
133
  # @return [Array<String>]
150
134
  #
151
135
  # @!attribute [rw] evidence_count
152
- # The amount of evidence that's generated for the control.
136
+ # The amount of evidence that's collected for the control.
153
137
  # @return [Integer]
154
138
  #
155
139
  # @!attribute [rw] assessment_report_evidence_count
@@ -184,7 +168,7 @@ module Aws::AuditManager
184
168
  # @return [String]
185
169
  #
186
170
  # @!attribute [rw] status
187
- # Specifies the current status of the control set.
171
+ # The current status of the control set.
188
172
  # @return [String]
189
173
  #
190
174
  # @!attribute [rw] roles
@@ -403,11 +387,11 @@ module Aws::AuditManager
403
387
  # @return [Integer]
404
388
  #
405
389
  # @!attribute [rw] created_at
406
- # Specifies when the framework was created.
390
+ # The time when the framework was created.
407
391
  # @return [Time]
408
392
  #
409
393
  # @!attribute [rw] last_updated_at
410
- # Specifies when the framework was most recently updated.
394
+ # The time when the framework was most recently updated.
411
395
  # @return [Time]
412
396
  #
413
397
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentFrameworkMetadata AWS API Documentation
@@ -769,14 +753,6 @@ module Aws::AuditManager
769
753
  # The location where Audit Manager saves assessment reports for the
770
754
  # given assessment.
771
755
  #
772
- # @note When making an API call, you may pass AssessmentReportsDestination
773
- # data as a hash:
774
- #
775
- # {
776
- # destination_type: "S3", # accepts S3
777
- # destination: "S3Url",
778
- # }
779
- #
780
756
  # @!attribute [rw] destination_type
781
757
  # The destination type, such as Amazon S3.
782
758
  # @return [String]
@@ -794,14 +770,6 @@ module Aws::AuditManager
794
770
  include Aws::Structure
795
771
  end
796
772
 
797
- # @note When making an API call, you may pass AssociateAssessmentReportEvidenceFolderRequest
798
- # data as a hash:
799
- #
800
- # {
801
- # assessment_id: "UUID", # required
802
- # evidence_folder_id: "UUID", # required
803
- # }
804
- #
805
773
  # @!attribute [rw] assessment_id
806
774
  # The identifier for the assessment.
807
775
  # @return [String]
@@ -823,15 +791,6 @@ module Aws::AuditManager
823
791
  #
824
792
  class AssociateAssessmentReportEvidenceFolderResponse < Aws::EmptyStructure; end
825
793
 
826
- # @note When making an API call, you may pass BatchAssociateAssessmentReportEvidenceRequest
827
- # data as a hash:
828
- #
829
- # {
830
- # assessment_id: "UUID", # required
831
- # evidence_folder_id: "UUID", # required
832
- # evidence_ids: ["UUID"], # required
833
- # }
834
- #
835
794
  # @!attribute [rw] assessment_id
836
795
  # The identifier for the assessment.
837
796
  # @return [String]
@@ -900,21 +859,6 @@ module Aws::AuditManager
900
859
  include Aws::Structure
901
860
  end
902
861
 
903
- # @note When making an API call, you may pass BatchCreateDelegationByAssessmentRequest
904
- # data as a hash:
905
- #
906
- # {
907
- # create_delegation_requests: [ # required
908
- # {
909
- # comment: "DelegationComment",
910
- # control_set_id: "ControlSetId",
911
- # role_arn: "IamArn",
912
- # role_type: "PROCESS_OWNER", # accepts PROCESS_OWNER, RESOURCE_OWNER
913
- # },
914
- # ],
915
- # assessment_id: "UUID", # required
916
- # }
917
- #
918
862
  # @!attribute [rw] create_delegation_requests
919
863
  # The API request to batch create delegations in Audit Manager.
920
864
  # @return [Array<Types::CreateDelegationRequest>]
@@ -978,14 +922,6 @@ module Aws::AuditManager
978
922
  include Aws::Structure
979
923
  end
980
924
 
981
- # @note When making an API call, you may pass BatchDeleteDelegationByAssessmentRequest
982
- # data as a hash:
983
- #
984
- # {
985
- # delegation_ids: ["UUID"], # required
986
- # assessment_id: "UUID", # required
987
- # }
988
- #
989
925
  # @!attribute [rw] delegation_ids
990
926
  # The identifiers for the delegations.
991
927
  # @return [Array<String>]
@@ -1016,15 +952,6 @@ module Aws::AuditManager
1016
952
  include Aws::Structure
1017
953
  end
1018
954
 
1019
- # @note When making an API call, you may pass BatchDisassociateAssessmentReportEvidenceRequest
1020
- # data as a hash:
1021
- #
1022
- # {
1023
- # assessment_id: "UUID", # required
1024
- # evidence_folder_id: "UUID", # required
1025
- # evidence_ids: ["UUID"], # required
1026
- # }
1027
- #
1028
955
  # @!attribute [rw] assessment_id
1029
956
  # The identifier for the assessment.
1030
957
  # @return [String]
@@ -1094,20 +1021,6 @@ module Aws::AuditManager
1094
1021
  include Aws::Structure
1095
1022
  end
1096
1023
 
1097
- # @note When making an API call, you may pass BatchImportEvidenceToAssessmentControlRequest
1098
- # data as a hash:
1099
- #
1100
- # {
1101
- # assessment_id: "UUID", # required
1102
- # control_set_id: "ControlSetId", # required
1103
- # control_id: "UUID", # required
1104
- # manual_evidence: [ # required
1105
- # {
1106
- # s3_resource_path: "S3Url",
1107
- # },
1108
- # ],
1109
- # }
1110
- #
1111
1024
  # @!attribute [rw] assessment_id
1112
1025
  # The identifier for the assessment.
1113
1026
  # @return [String]
@@ -1233,11 +1146,11 @@ module Aws::AuditManager
1233
1146
  # @return [Array<Types::ControlMappingSource>]
1234
1147
  #
1235
1148
  # @!attribute [rw] created_at
1236
- # Specifies when the control was created.
1149
+ # The time when the control was created.
1237
1150
  # @return [Time]
1238
1151
  #
1239
1152
  # @!attribute [rw] last_updated_at
1240
- # Specifies when the control was most recently updated.
1153
+ # The time when the control was most recently updated.
1241
1154
  # @return [Time]
1242
1155
  #
1243
1156
  # @!attribute [rw] created_by
@@ -1420,23 +1333,6 @@ module Aws::AuditManager
1420
1333
  # The data source that determines where Audit Manager collects evidence
1421
1334
  # from for the control.
1422
1335
  #
1423
- # @note When making an API call, you may pass ControlMappingSource
1424
- # data as a hash:
1425
- #
1426
- # {
1427
- # source_id: "UUID",
1428
- # source_name: "SourceName",
1429
- # source_description: "SourceDescription",
1430
- # source_set_up_option: "System_Controls_Mapping", # accepts System_Controls_Mapping, Procedural_Controls_Mapping
1431
- # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
1432
- # source_keyword: {
1433
- # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST
1434
- # keyword_value: "KeywordValue",
1435
- # },
1436
- # source_frequency: "DAILY", # accepts DAILY, WEEKLY, MONTHLY
1437
- # troubleshooting_text: "TroubleshootingText",
1438
- # }
1439
- #
1440
1336
  # @!attribute [rw] source_id
1441
1337
  # The unique identifier for the source.
1442
1338
  # @return [String]
@@ -1455,8 +1351,7 @@ module Aws::AuditManager
1455
1351
  # @return [String]
1456
1352
  #
1457
1353
  # @!attribute [rw] source_type
1458
- # Specifies one of the five types of data sources for evidence
1459
- # collection.
1354
+ # Specifies one of the five data source types for evidence collection.
1460
1355
  # @return [String]
1461
1356
  #
1462
1357
  # @!attribute [rw] source_keyword
@@ -1527,11 +1422,11 @@ module Aws::AuditManager
1527
1422
  # @return [String]
1528
1423
  #
1529
1424
  # @!attribute [rw] created_at
1530
- # Specifies when the control was created.
1425
+ # The time when the control was created.
1531
1426
  # @return [Time]
1532
1427
  #
1533
1428
  # @!attribute [rw] last_updated_at
1534
- # Specifies when the control was most recently updated.
1429
+ # The time when the control was most recently updated.
1535
1430
  # @return [Time]
1536
1431
  #
1537
1432
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ControlMetadata AWS API Documentation
@@ -1575,13 +1470,6 @@ module Aws::AuditManager
1575
1470
  # The control entity attributes that uniquely identify an existing
1576
1471
  # control to be added to a framework in Audit Manager.
1577
1472
  #
1578
- # @note When making an API call, you may pass CreateAssessmentFrameworkControl
1579
- # data as a hash:
1580
- #
1581
- # {
1582
- # id: "UUID", # required
1583
- # }
1584
- #
1585
1473
  # @!attribute [rw] id
1586
1474
  # The unique identifier of the control.
1587
1475
  # @return [String]
@@ -1597,18 +1485,6 @@ module Aws::AuditManager
1597
1485
  # A `controlSet` entity that represents a collection of controls in
1598
1486
  # Audit Manager. This doesn't contain the control set ID.
1599
1487
  #
1600
- # @note When making an API call, you may pass CreateAssessmentFrameworkControlSet
1601
- # data as a hash:
1602
- #
1603
- # {
1604
- # name: "ControlSetName", # required
1605
- # controls: [
1606
- # {
1607
- # id: "UUID", # required
1608
- # },
1609
- # ],
1610
- # }
1611
- #
1612
1488
  # @!attribute [rw] name
1613
1489
  # The name of the control set.
1614
1490
  # @return [String]
@@ -1627,28 +1503,6 @@ module Aws::AuditManager
1627
1503
  include Aws::Structure
1628
1504
  end
1629
1505
 
1630
- # @note When making an API call, you may pass CreateAssessmentFrameworkRequest
1631
- # data as a hash:
1632
- #
1633
- # {
1634
- # name: "FrameworkName", # required
1635
- # description: "FrameworkDescription",
1636
- # compliance_type: "ComplianceType",
1637
- # control_sets: [ # required
1638
- # {
1639
- # name: "ControlSetName", # required
1640
- # controls: [
1641
- # {
1642
- # id: "UUID", # required
1643
- # },
1644
- # ],
1645
- # },
1646
- # ],
1647
- # tags: {
1648
- # "TagKey" => "TagValue",
1649
- # },
1650
- # }
1651
- #
1652
1506
  # @!attribute [rw] name
1653
1507
  # The name of the new custom framework.
1654
1508
  # @return [String]
@@ -1695,16 +1549,6 @@ module Aws::AuditManager
1695
1549
  include Aws::Structure
1696
1550
  end
1697
1551
 
1698
- # @note When making an API call, you may pass CreateAssessmentReportRequest
1699
- # data as a hash:
1700
- #
1701
- # {
1702
- # name: "AssessmentReportName", # required
1703
- # description: "AssessmentReportDescription",
1704
- # assessment_id: "UUID", # required
1705
- # query_statement: "QueryStatement",
1706
- # }
1707
- #
1708
1552
  # @!attribute [rw] name
1709
1553
  # The name of the new assessment report.
1710
1554
  # @return [String]
@@ -1733,13 +1577,13 @@ module Aws::AuditManager
1733
1577
  #
1734
1578
  # For examples and help resolving `queryStatement` validation
1735
1579
  # exceptions, see [Troubleshooting evidence finder issues][4] in the
1736
- # AWS Audit Manager User Guide.
1580
+ # *Audit Manager User Guide.*
1737
1581
  #
1738
1582
  #
1739
1583
  #
1740
- # [1]: https://docs.aws.amazon.com/userguide/generate-assessment-report.html#generate-assessment-report-include-evidence
1741
- # [2]: https://docs.aws.amazon.com/APIReference-evidenceFinder/API_BatchAssociateAssessmentReportEvidence.html
1742
- # [3]: https://docs.aws.amazon.com/APIReference-evidenceFinder/API_EvidenceFinderSetup.html#auditmanager-Type-EvidenceFinderSetup-enablementStatus
1584
+ # [1]: https://docs.aws.amazon.com/audit-manager/latest/userguide/generate-assessment-report.html#generate-assessment-report-include-evidence
1585
+ # [2]: https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_BatchAssociateAssessmentReportEvidence.html
1586
+ # [3]: https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_EvidenceFinderEnablement.html#auditmanager-Type-EvidenceFinderEnablement-enablementStatus
1743
1587
  # [4]: https://docs.aws.amazon.com/audit-manager/latest/userguide/evidence-finder-issues.html#querystatement-exceptions
1744
1588
  # @return [String]
1745
1589
  #
@@ -1767,42 +1611,6 @@ module Aws::AuditManager
1767
1611
  include Aws::Structure
1768
1612
  end
1769
1613
 
1770
- # @note When making an API call, you may pass CreateAssessmentRequest
1771
- # data as a hash:
1772
- #
1773
- # {
1774
- # name: "AssessmentName", # required
1775
- # description: "AssessmentDescription",
1776
- # assessment_reports_destination: { # required
1777
- # destination_type: "S3", # accepts S3
1778
- # destination: "S3Url",
1779
- # },
1780
- # scope: { # required
1781
- # aws_accounts: [
1782
- # {
1783
- # id: "AccountId",
1784
- # email_address: "EmailAddress",
1785
- # name: "AccountName",
1786
- # },
1787
- # ],
1788
- # aws_services: [
1789
- # {
1790
- # service_name: "AWSServiceName",
1791
- # },
1792
- # ],
1793
- # },
1794
- # roles: [ # required
1795
- # {
1796
- # role_type: "PROCESS_OWNER", # required, accepts PROCESS_OWNER, RESOURCE_OWNER
1797
- # role_arn: "IamArn", # required
1798
- # },
1799
- # ],
1800
- # framework_id: "UUID", # required
1801
- # tags: {
1802
- # "TagKey" => "TagValue",
1803
- # },
1804
- # }
1805
- #
1806
1614
  # @!attribute [rw] name
1807
1615
  # The name of the assessment to be created.
1808
1616
  # @return [String]
@@ -1866,22 +1674,6 @@ module Aws::AuditManager
1866
1674
  # collection, along with related parameters and metadata. This doesn't
1867
1675
  # contain `mappingID`.
1868
1676
  #
1869
- # @note When making an API call, you may pass CreateControlMappingSource
1870
- # data as a hash:
1871
- #
1872
- # {
1873
- # source_name: "SourceName",
1874
- # source_description: "SourceDescription",
1875
- # source_set_up_option: "System_Controls_Mapping", # accepts System_Controls_Mapping, Procedural_Controls_Mapping
1876
- # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
1877
- # source_keyword: {
1878
- # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST
1879
- # keyword_value: "KeywordValue",
1880
- # },
1881
- # source_frequency: "DAILY", # accepts DAILY, WEEKLY, MONTHLY
1882
- # troubleshooting_text: "TroubleshootingText",
1883
- # }
1884
- #
1885
1677
  # @!attribute [rw] source_name
1886
1678
  # The name of the control mapping data source.
1887
1679
  # @return [String]
@@ -1947,34 +1739,6 @@ module Aws::AuditManager
1947
1739
  include Aws::Structure
1948
1740
  end
1949
1741
 
1950
- # @note When making an API call, you may pass CreateControlRequest
1951
- # data as a hash:
1952
- #
1953
- # {
1954
- # name: "ControlName", # required
1955
- # description: "ControlDescription",
1956
- # testing_information: "TestingInformation",
1957
- # action_plan_title: "ActionPlanTitle",
1958
- # action_plan_instructions: "ActionPlanInstructions",
1959
- # control_mapping_sources: [ # required
1960
- # {
1961
- # source_name: "SourceName",
1962
- # source_description: "SourceDescription",
1963
- # source_set_up_option: "System_Controls_Mapping", # accepts System_Controls_Mapping, Procedural_Controls_Mapping
1964
- # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
1965
- # source_keyword: {
1966
- # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST
1967
- # keyword_value: "KeywordValue",
1968
- # },
1969
- # source_frequency: "DAILY", # accepts DAILY, WEEKLY, MONTHLY
1970
- # troubleshooting_text: "TroubleshootingText",
1971
- # },
1972
- # ],
1973
- # tags: {
1974
- # "TagKey" => "TagValue",
1975
- # },
1976
- # }
1977
- #
1978
1742
  # @!attribute [rw] name
1979
1743
  # The name of the control.
1980
1744
  # @return [String]
@@ -2033,16 +1797,6 @@ module Aws::AuditManager
2033
1797
  # A collection of attributes that's used to create a delegation for an
2034
1798
  # assessment in Audit Manager.
2035
1799
  #
2036
- # @note When making an API call, you may pass CreateDelegationRequest
2037
- # data as a hash:
2038
- #
2039
- # {
2040
- # comment: "DelegationComment",
2041
- # control_set_id: "ControlSetId",
2042
- # role_arn: "IamArn",
2043
- # role_type: "PROCESS_OWNER", # accepts PROCESS_OWNER, RESOURCE_OWNER
2044
- # }
2045
- #
2046
1800
  # @!attribute [rw] comment
2047
1801
  # A comment that's related to the delegation request.
2048
1802
  # @return [String]
@@ -2198,13 +1952,6 @@ module Aws::AuditManager
2198
1952
  include Aws::Structure
2199
1953
  end
2200
1954
 
2201
- # @note When making an API call, you may pass DeleteAssessmentFrameworkRequest
2202
- # data as a hash:
2203
- #
2204
- # {
2205
- # framework_id: "UUID", # required
2206
- # }
2207
- #
2208
1955
  # @!attribute [rw] framework_id
2209
1956
  # The identifier for the custom framework.
2210
1957
  # @return [String]
@@ -2221,14 +1968,6 @@ module Aws::AuditManager
2221
1968
  #
2222
1969
  class DeleteAssessmentFrameworkResponse < Aws::EmptyStructure; end
2223
1970
 
2224
- # @note When making an API call, you may pass DeleteAssessmentFrameworkShareRequest
2225
- # data as a hash:
2226
- #
2227
- # {
2228
- # request_id: "UUID", # required
2229
- # request_type: "SENT", # required, accepts SENT, RECEIVED
2230
- # }
2231
- #
2232
1971
  # @!attribute [rw] request_id
2233
1972
  # The unique identifier for the share request to be deleted.
2234
1973
  # @return [String]
@@ -2251,14 +1990,6 @@ module Aws::AuditManager
2251
1990
  #
2252
1991
  class DeleteAssessmentFrameworkShareResponse < Aws::EmptyStructure; end
2253
1992
 
2254
- # @note When making an API call, you may pass DeleteAssessmentReportRequest
2255
- # data as a hash:
2256
- #
2257
- # {
2258
- # assessment_id: "UUID", # required
2259
- # assessment_report_id: "UUID", # required
2260
- # }
2261
- #
2262
1993
  # @!attribute [rw] assessment_id
2263
1994
  # The unique identifier for the assessment.
2264
1995
  # @return [String]
@@ -2280,13 +2011,6 @@ module Aws::AuditManager
2280
2011
  #
2281
2012
  class DeleteAssessmentReportResponse < Aws::EmptyStructure; end
2282
2013
 
2283
- # @note When making an API call, you may pass DeleteAssessmentRequest
2284
- # data as a hash:
2285
- #
2286
- # {
2287
- # assessment_id: "UUID", # required
2288
- # }
2289
- #
2290
2014
  # @!attribute [rw] assessment_id
2291
2015
  # The identifier for the assessment.
2292
2016
  # @return [String]
@@ -2303,13 +2027,6 @@ module Aws::AuditManager
2303
2027
  #
2304
2028
  class DeleteAssessmentResponse < Aws::EmptyStructure; end
2305
2029
 
2306
- # @note When making an API call, you may pass DeleteControlRequest
2307
- # data as a hash:
2308
- #
2309
- # {
2310
- # control_id: "UUID", # required
2311
- # }
2312
- #
2313
2030
  # @!attribute [rw] control_id
2314
2031
  # The unique identifier for the control.
2315
2032
  # @return [String]
@@ -2344,13 +2061,6 @@ module Aws::AuditManager
2344
2061
  include Aws::Structure
2345
2062
  end
2346
2063
 
2347
- # @note When making an API call, you may pass DeregisterOrganizationAdminAccountRequest
2348
- # data as a hash:
2349
- #
2350
- # {
2351
- # admin_account_id: "AccountId",
2352
- # }
2353
- #
2354
2064
  # @!attribute [rw] admin_account_id
2355
2065
  # The identifier for the administrator account.
2356
2066
  # @return [String]
@@ -2367,14 +2077,52 @@ module Aws::AuditManager
2367
2077
  #
2368
2078
  class DeregisterOrganizationAdminAccountResponse < Aws::EmptyStructure; end
2369
2079
 
2370
- # @note When making an API call, you may pass DisassociateAssessmentReportEvidenceFolderRequest
2371
- # data as a hash:
2080
+ # The deregistration policy for the data that's stored in Audit
2081
+ # Manager. You can use this attribute to determine how your data is
2082
+ # handled when you [deregister Audit Manager][1].
2083
+ #
2084
+ # By default, Audit Manager retains evidence data for two years from the
2085
+ # time of its creation. Other Audit Manager resources (including
2086
+ # assessments, custom controls, and custom frameworks) remain in Audit
2087
+ # Manager indefinitely, and are available if you [re-register Audit
2088
+ # Manager][2] in the future. For more information about data retention,
2089
+ # see [Data Protection][3] in the *Audit Manager User Guide*.
2372
2090
  #
2373
- # {
2374
- # assessment_id: "UUID", # required
2375
- # evidence_folder_id: "UUID", # required
2376
- # }
2091
+ # If you choose to delete all data, this action permanently deletes all
2092
+ # evidence data in your account within seven days. It also deletes all
2093
+ # of the Audit Manager resources that you created, including
2094
+ # assessments, custom controls, and custom frameworks. Your data will
2095
+ # not be available if you re-register Audit Manager in the future.
2377
2096
  #
2097
+ #
2098
+ #
2099
+ # [1]: https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_DeregisterAccount.html
2100
+ # [2]: https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_RegisterAccount.html
2101
+ # [3]: https://docs.aws.amazon.com/audit-manager/latest/userguide/data-protection.html
2102
+ #
2103
+ # @!attribute [rw] delete_resources
2104
+ # Specifies which Audit Manager data will be deleted when you
2105
+ # deregister Audit Manager.
2106
+ #
2107
+ # * If you set the value to `ALL`, all of your data is deleted within
2108
+ # seven days of deregistration.
2109
+ #
2110
+ # * If you set the value to `DEFAULT`, none of your data is deleted at
2111
+ # the time of deregistration. However, keep in mind that the Audit
2112
+ # Manager data retention policy still applies. As a result, any
2113
+ # evidence data will be deleted two years after its creation date.
2114
+ # Your other Audit Manager resources will continue to exist
2115
+ # indefinitely.
2116
+ # @return [String]
2117
+ #
2118
+ # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/DeregistrationPolicy AWS API Documentation
2119
+ #
2120
+ class DeregistrationPolicy < Struct.new(
2121
+ :delete_resources)
2122
+ SENSITIVE = []
2123
+ include Aws::Structure
2124
+ end
2125
+
2378
2126
  # @!attribute [rw] assessment_id
2379
2127
  # The unique identifier for the assessment.
2380
2128
  # @return [String]
@@ -2398,7 +2146,7 @@ module Aws::AuditManager
2398
2146
 
2399
2147
  # A record that contains the information needed to demonstrate
2400
2148
  # compliance with the requirements specified by a control. Examples of
2401
- # evidence include change activity triggered by a user, or a system
2149
+ # evidence include change activity invoked by a user, or a system
2402
2150
  # configuration snapshot.
2403
2151
  #
2404
2152
  # @!attribute [rw] data_source
@@ -2524,10 +2272,11 @@ module Aws::AuditManager
2524
2272
  # evidence finder queries.
2525
2273
  #
2526
2274
  # * `ENABLED` means that an event data store was successfully created
2527
- # and evidence finder is enabled. We recommend that you wait 24
2528
- # hours until the event data store is backfilled with your past
2529
- # evidence data. You can use evidence finder in the meantime, but
2530
- # not all data might be available until the backfill is complete.
2275
+ # and evidence finder is enabled. We recommend that you wait 7 days
2276
+ # until the event data store is backfilled with your past two years’
2277
+ # worth of evidence data. You can use evidence finder in the
2278
+ # meantime, but not all data might be available until the backfill
2279
+ # is complete.
2531
2280
  #
2532
2281
  # * `DISABLE_IN_PROGRESS` means that you requested to disable evidence
2533
2282
  # finder, and your request is pending the deletion of the event data
@@ -2542,14 +2291,14 @@ module Aws::AuditManager
2542
2291
  # The current status of the evidence data backfill process.
2543
2292
  #
2544
2293
  # The backfill starts after you enable evidence finder. During this
2545
- # task, Audit Manager populates an event data store with your past
2546
- # evidence data so that your evidence can be queried.
2294
+ # task, Audit Manager populates an event data store with your past two
2295
+ # years’ worth of evidence data so that your evidence can be queried.
2547
2296
  #
2548
2297
  # * `NOT_STARTED` means that the backfill hasn’t started yet.
2549
2298
  #
2550
2299
  # * `IN_PROGRESS` means that the backfill is in progress. This can
2551
- # take up to 24 hours to complete, depending on the amount of
2552
- # evidence data.
2300
+ # take up to 7 days to complete, depending on the amount of evidence
2301
+ # data.
2553
2302
  #
2554
2303
  # * `COMPLETED` means that the backfill is complete. All of your past
2555
2304
  # evidence is now queryable.
@@ -2656,11 +2405,11 @@ module Aws::AuditManager
2656
2405
  # @return [Array<Types::ControlSet>]
2657
2406
  #
2658
2407
  # @!attribute [rw] created_at
2659
- # Specifies when the framework was created.
2408
+ # The time when the framework was created.
2660
2409
  # @return [Time]
2661
2410
  #
2662
2411
  # @!attribute [rw] last_updated_at
2663
- # Specifies when the framework was most recently updated.
2412
+ # The time when the framework was most recently updated.
2664
2413
  # @return [Time]
2665
2414
  #
2666
2415
  # @!attribute [rw] created_by
@@ -2744,13 +2493,6 @@ module Aws::AuditManager
2744
2493
  include Aws::Structure
2745
2494
  end
2746
2495
 
2747
- # @note When making an API call, you may pass GetAssessmentFrameworkRequest
2748
- # data as a hash:
2749
- #
2750
- # {
2751
- # framework_id: "UUID", # required
2752
- # }
2753
- #
2754
2496
  # @!attribute [rw] framework_id
2755
2497
  # The identifier for the framework.
2756
2498
  # @return [String]
@@ -2775,14 +2517,6 @@ module Aws::AuditManager
2775
2517
  include Aws::Structure
2776
2518
  end
2777
2519
 
2778
- # @note When making an API call, you may pass GetAssessmentReportUrlRequest
2779
- # data as a hash:
2780
- #
2781
- # {
2782
- # assessment_report_id: "UUID", # required
2783
- # assessment_id: "UUID", # required
2784
- # }
2785
- #
2786
2520
  # @!attribute [rw] assessment_report_id
2787
2521
  # The unique identifier for the assessment report.
2788
2522
  # @return [String]
@@ -2813,13 +2547,6 @@ module Aws::AuditManager
2813
2547
  include Aws::Structure
2814
2548
  end
2815
2549
 
2816
- # @note When making an API call, you may pass GetAssessmentRequest
2817
- # data as a hash:
2818
- #
2819
- # {
2820
- # assessment_id: "UUID", # required
2821
- # }
2822
- #
2823
2550
  # @!attribute [rw] assessment_id
2824
2551
  # The unique identifier for the assessment.
2825
2552
  # @return [String]
@@ -2853,17 +2580,6 @@ module Aws::AuditManager
2853
2580
  include Aws::Structure
2854
2581
  end
2855
2582
 
2856
- # @note When making an API call, you may pass GetChangeLogsRequest
2857
- # data as a hash:
2858
- #
2859
- # {
2860
- # assessment_id: "UUID", # required
2861
- # control_set_id: "ControlSetId",
2862
- # control_id: "UUID",
2863
- # next_token: "Token",
2864
- # max_results: 1,
2865
- # }
2866
- #
2867
2583
  # @!attribute [rw] assessment_id
2868
2584
  # The unique identifier for the assessment.
2869
2585
  # @return [String]
@@ -2914,13 +2630,6 @@ module Aws::AuditManager
2914
2630
  include Aws::Structure
2915
2631
  end
2916
2632
 
2917
- # @note When making an API call, you may pass GetControlRequest
2918
- # data as a hash:
2919
- #
2920
- # {
2921
- # control_id: "UUID", # required
2922
- # }
2923
- #
2924
2633
  # @!attribute [rw] control_id
2925
2634
  # The identifier for the control.
2926
2635
  # @return [String]
@@ -2945,14 +2654,6 @@ module Aws::AuditManager
2945
2654
  include Aws::Structure
2946
2655
  end
2947
2656
 
2948
- # @note When making an API call, you may pass GetDelegationsRequest
2949
- # data as a hash:
2950
- #
2951
- # {
2952
- # next_token: "Token",
2953
- # max_results: 1,
2954
- # }
2955
- #
2956
2657
  # @!attribute [rw] next_token
2957
2658
  # The pagination token that's used to fetch the next set of results.
2958
2659
  # @return [String]
@@ -2988,17 +2689,6 @@ module Aws::AuditManager
2988
2689
  include Aws::Structure
2989
2690
  end
2990
2691
 
2991
- # @note When making an API call, you may pass GetEvidenceByEvidenceFolderRequest
2992
- # data as a hash:
2993
- #
2994
- # {
2995
- # assessment_id: "UUID", # required
2996
- # control_set_id: "ControlSetId", # required
2997
- # evidence_folder_id: "UUID", # required
2998
- # next_token: "Token",
2999
- # max_results: 1,
3000
- # }
3001
- #
3002
2692
  # @!attribute [rw] assessment_id
3003
2693
  # The identifier for the assessment.
3004
2694
  # @return [String]
@@ -3050,15 +2740,6 @@ module Aws::AuditManager
3050
2740
  include Aws::Structure
3051
2741
  end
3052
2742
 
3053
- # @note When making an API call, you may pass GetEvidenceFolderRequest
3054
- # data as a hash:
3055
- #
3056
- # {
3057
- # assessment_id: "UUID", # required
3058
- # control_set_id: "ControlSetId", # required
3059
- # evidence_folder_id: "UUID", # required
3060
- # }
3061
- #
3062
2743
  # @!attribute [rw] assessment_id
3063
2744
  # The unique identifier for the assessment.
3064
2745
  # @return [String]
@@ -3093,17 +2774,6 @@ module Aws::AuditManager
3093
2774
  include Aws::Structure
3094
2775
  end
3095
2776
 
3096
- # @note When making an API call, you may pass GetEvidenceFoldersByAssessmentControlRequest
3097
- # data as a hash:
3098
- #
3099
- # {
3100
- # assessment_id: "UUID", # required
3101
- # control_set_id: "ControlSetId", # required
3102
- # control_id: "UUID", # required
3103
- # next_token: "Token",
3104
- # max_results: 1,
3105
- # }
3106
- #
3107
2777
  # @!attribute [rw] assessment_id
3108
2778
  # The identifier for the assessment.
3109
2779
  # @return [String]
@@ -3155,15 +2825,6 @@ module Aws::AuditManager
3155
2825
  include Aws::Structure
3156
2826
  end
3157
2827
 
3158
- # @note When making an API call, you may pass GetEvidenceFoldersByAssessmentRequest
3159
- # data as a hash:
3160
- #
3161
- # {
3162
- # assessment_id: "UUID", # required
3163
- # next_token: "Token",
3164
- # max_results: 1,
3165
- # }
3166
- #
3167
2828
  # @!attribute [rw] assessment_id
3168
2829
  # The unique identifier for the assessment.
3169
2830
  # @return [String]
@@ -3205,16 +2866,6 @@ module Aws::AuditManager
3205
2866
  include Aws::Structure
3206
2867
  end
3207
2868
 
3208
- # @note When making an API call, you may pass GetEvidenceRequest
3209
- # data as a hash:
3210
- #
3211
- # {
3212
- # assessment_id: "UUID", # required
3213
- # control_set_id: "ControlSetId", # required
3214
- # evidence_folder_id: "UUID", # required
3215
- # evidence_id: "UUID", # required
3216
- # }
3217
- #
3218
2869
  # @!attribute [rw] assessment_id
3219
2870
  # The unique identifier for the assessment.
3220
2871
  # @return [String]
@@ -3243,7 +2894,7 @@ module Aws::AuditManager
3243
2894
  end
3244
2895
 
3245
2896
  # @!attribute [rw] evidence
3246
- # The evidence that the `GetEvidenceResponse` API returned.
2897
+ # The evidence that the `GetEvidence` API returned.
3247
2898
  # @return [Types::Evidence]
3248
2899
  #
3249
2900
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetEvidenceResponse AWS API Documentation
@@ -3254,13 +2905,6 @@ module Aws::AuditManager
3254
2905
  include Aws::Structure
3255
2906
  end
3256
2907
 
3257
- # @note When making an API call, you may pass GetInsightsByAssessmentRequest
3258
- # data as a hash:
3259
- #
3260
- # {
3261
- # assessment_id: "UUID", # required
3262
- # }
3263
- #
3264
2908
  # @!attribute [rw] assessment_id
3265
2909
  # The unique identifier for the assessment.
3266
2910
  # @return [String]
@@ -3345,15 +2989,8 @@ module Aws::AuditManager
3345
2989
  include Aws::Structure
3346
2990
  end
3347
2991
 
3348
- # @note When making an API call, you may pass GetSettingsRequest
3349
- # data as a hash:
3350
- #
3351
- # {
3352
- # attribute: "ALL", # required, accepts ALL, IS_AWS_ORG_ENABLED, SNS_TOPIC, DEFAULT_ASSESSMENT_REPORTS_DESTINATION, DEFAULT_PROCESS_OWNERS, EVIDENCE_FINDER_ENABLEMENT
3353
- # }
3354
- #
3355
2992
  # @!attribute [rw] attribute
3356
- # The list of `SettingAttribute` enum values.
2993
+ # The list of setting attribute enum values.
3357
2994
  # @return [String]
3358
2995
  #
3359
2996
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetSettingsRequest AWS API Documentation
@@ -3557,16 +3194,6 @@ module Aws::AuditManager
3557
3194
  include Aws::Structure
3558
3195
  end
3559
3196
 
3560
- # @note When making an API call, you may pass ListAssessmentControlInsightsByControlDomainRequest
3561
- # data as a hash:
3562
- #
3563
- # {
3564
- # control_domain_id: "UUID", # required
3565
- # assessment_id: "UUID", # required
3566
- # next_token: "Token",
3567
- # max_results: 1,
3568
- # }
3569
- #
3570
3197
  # @!attribute [rw] control_domain_id
3571
3198
  # The unique identifier for the control domain.
3572
3199
  # @return [String]
@@ -3613,15 +3240,6 @@ module Aws::AuditManager
3613
3240
  include Aws::Structure
3614
3241
  end
3615
3242
 
3616
- # @note When making an API call, you may pass ListAssessmentFrameworkShareRequestsRequest
3617
- # data as a hash:
3618
- #
3619
- # {
3620
- # request_type: "SENT", # required, accepts SENT, RECEIVED
3621
- # next_token: "Token",
3622
- # max_results: 1,
3623
- # }
3624
- #
3625
3243
  # @!attribute [rw] request_type
3626
3244
  # Specifies whether the share request is a sent request or a received
3627
3245
  # request.
@@ -3664,15 +3282,6 @@ module Aws::AuditManager
3664
3282
  include Aws::Structure
3665
3283
  end
3666
3284
 
3667
- # @note When making an API call, you may pass ListAssessmentFrameworksRequest
3668
- # data as a hash:
3669
- #
3670
- # {
3671
- # framework_type: "Standard", # required, accepts Standard, Custom
3672
- # next_token: "Token",
3673
- # max_results: 1,
3674
- # }
3675
- #
3676
3285
  # @!attribute [rw] framework_type
3677
3286
  # The type of framework, such as a standard framework or a custom
3678
3287
  # framework.
@@ -3714,14 +3323,6 @@ module Aws::AuditManager
3714
3323
  include Aws::Structure
3715
3324
  end
3716
3325
 
3717
- # @note When making an API call, you may pass ListAssessmentReportsRequest
3718
- # data as a hash:
3719
- #
3720
- # {
3721
- # next_token: "Token",
3722
- # max_results: 1,
3723
- # }
3724
- #
3725
3326
  # @!attribute [rw] next_token
3726
3327
  # The pagination token that's used to fetch the next set of results.
3727
3328
  # @return [String]
@@ -3758,15 +3359,6 @@ module Aws::AuditManager
3758
3359
  include Aws::Structure
3759
3360
  end
3760
3361
 
3761
- # @note When making an API call, you may pass ListAssessmentsRequest
3762
- # data as a hash:
3763
- #
3764
- # {
3765
- # status: "ACTIVE", # accepts ACTIVE, INACTIVE
3766
- # next_token: "Token",
3767
- # max_results: 1,
3768
- # }
3769
- #
3770
3362
  # @!attribute [rw] status
3771
3363
  # The current status of the assessment.
3772
3364
  # @return [String]
@@ -3807,15 +3399,6 @@ module Aws::AuditManager
3807
3399
  include Aws::Structure
3808
3400
  end
3809
3401
 
3810
- # @note When making an API call, you may pass ListControlDomainInsightsByAssessmentRequest
3811
- # data as a hash:
3812
- #
3813
- # {
3814
- # assessment_id: "UUID", # required
3815
- # next_token: "Token",
3816
- # max_results: 1,
3817
- # }
3818
- #
3819
3402
  # @!attribute [rw] assessment_id
3820
3403
  # The unique identifier for the active assessment.
3821
3404
  # @return [String]
@@ -3857,14 +3440,6 @@ module Aws::AuditManager
3857
3440
  include Aws::Structure
3858
3441
  end
3859
3442
 
3860
- # @note When making an API call, you may pass ListControlDomainInsightsRequest
3861
- # data as a hash:
3862
- #
3863
- # {
3864
- # next_token: "Token",
3865
- # max_results: 1,
3866
- # }
3867
- #
3868
3443
  # @!attribute [rw] next_token
3869
3444
  # The pagination token that's used to fetch the next set of results.
3870
3445
  # @return [String]
@@ -3901,15 +3476,6 @@ module Aws::AuditManager
3901
3476
  include Aws::Structure
3902
3477
  end
3903
3478
 
3904
- # @note When making an API call, you may pass ListControlInsightsByControlDomainRequest
3905
- # data as a hash:
3906
- #
3907
- # {
3908
- # control_domain_id: "UUID", # required
3909
- # next_token: "Token",
3910
- # max_results: 1,
3911
- # }
3912
- #
3913
3479
  # @!attribute [rw] control_domain_id
3914
3480
  # The unique identifier for the control domain.
3915
3481
  # @return [String]
@@ -3951,15 +3517,6 @@ module Aws::AuditManager
3951
3517
  include Aws::Structure
3952
3518
  end
3953
3519
 
3954
- # @note When making an API call, you may pass ListControlsRequest
3955
- # data as a hash:
3956
- #
3957
- # {
3958
- # control_type: "Standard", # required, accepts Standard, Custom
3959
- # next_token: "Token",
3960
- # max_results: 1,
3961
- # }
3962
- #
3963
3520
  # @!attribute [rw] control_type
3964
3521
  # The type of control, such as a standard control or a custom control.
3965
3522
  # @return [String]
@@ -4001,15 +3558,6 @@ module Aws::AuditManager
4001
3558
  include Aws::Structure
4002
3559
  end
4003
3560
 
4004
- # @note When making an API call, you may pass ListKeywordsForDataSourceRequest
4005
- # data as a hash:
4006
- #
4007
- # {
4008
- # source: "AWS_Cloudtrail", # required, accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
4009
- # next_token: "Token",
4010
- # max_results: 1,
4011
- # }
4012
- #
4013
3561
  # @!attribute [rw] source
4014
3562
  # The control mapping data source that the keywords apply to.
4015
3563
  # @return [String]
@@ -4050,14 +3598,6 @@ module Aws::AuditManager
4050
3598
  include Aws::Structure
4051
3599
  end
4052
3600
 
4053
- # @note When making an API call, you may pass ListNotificationsRequest
4054
- # data as a hash:
4055
- #
4056
- # {
4057
- # next_token: "Token",
4058
- # max_results: 1,
4059
- # }
4060
- #
4061
3601
  # @!attribute [rw] next_token
4062
3602
  # The pagination token that's used to fetch the next set of results.
4063
3603
  # @return [String]
@@ -4093,13 +3633,6 @@ module Aws::AuditManager
4093
3633
  include Aws::Structure
4094
3634
  end
4095
3635
 
4096
- # @note When making an API call, you may pass ListTagsForResourceRequest
4097
- # data as a hash:
4098
- #
4099
- # {
4100
- # resource_arn: "AuditManagerArn", # required
4101
- # }
4102
- #
4103
3636
  # @!attribute [rw] resource_arn
4104
3637
  # The Amazon Resource Name (ARN) of the resource.
4105
3638
  # @return [String]
@@ -4126,13 +3659,6 @@ module Aws::AuditManager
4126
3659
 
4127
3660
  # Evidence that's uploaded to Audit Manager manually.
4128
3661
  #
4129
- # @note When making an API call, you may pass ManualEvidence
4130
- # data as a hash:
4131
- #
4132
- # {
4133
- # s3_resource_path: "S3Url",
4134
- # }
4135
- #
4136
3662
  # @!attribute [rw] s3_resource_path
4137
3663
  # The Amazon S3 URL that points to a manual evidence object.
4138
3664
  # @return [String]
@@ -4197,14 +3723,6 @@ module Aws::AuditManager
4197
3723
  include Aws::Structure
4198
3724
  end
4199
3725
 
4200
- # @note When making an API call, you may pass RegisterAccountRequest
4201
- # data as a hash:
4202
- #
4203
- # {
4204
- # kms_key: "KmsKey",
4205
- # delegated_admin_account: "AccountId",
4206
- # }
4207
- #
4208
3726
  # @!attribute [rw] kms_key
4209
3727
  # The KMS key details.
4210
3728
  # @return [String]
@@ -4234,13 +3752,6 @@ module Aws::AuditManager
4234
3752
  include Aws::Structure
4235
3753
  end
4236
3754
 
4237
- # @note When making an API call, you may pass RegisterOrganizationAdminAccountRequest
4238
- # data as a hash:
4239
- #
4240
- # {
4241
- # admin_account_id: "AccountId", # required
4242
- # }
4243
- #
4244
3755
  # @!attribute [rw] admin_account_id
4245
3756
  # The identifier for the delegated administrator account.
4246
3757
  # @return [String]
@@ -4339,14 +3850,6 @@ module Aws::AuditManager
4339
3850
  # current user. This includes the role type and IAM Amazon Resource Name
4340
3851
  # (ARN).
4341
3852
  #
4342
- # @note When making an API call, you may pass Role
4343
- # data as a hash:
4344
- #
4345
- # {
4346
- # role_type: "PROCESS_OWNER", # required, accepts PROCESS_OWNER, RESOURCE_OWNER
4347
- # role_arn: "IamArn", # required
4348
- # }
4349
- #
4350
3853
  # @!attribute [rw] role_type
4351
3854
  # The type of customer persona.
4352
3855
  #
@@ -4376,24 +3879,6 @@ module Aws::AuditManager
4376
3879
  # The wrapper that contains the Amazon Web Services accounts and
4377
3880
  # services that are in scope for the assessment.
4378
3881
  #
4379
- # @note When making an API call, you may pass Scope
4380
- # data as a hash:
4381
- #
4382
- # {
4383
- # aws_accounts: [
4384
- # {
4385
- # id: "AccountId",
4386
- # email_address: "EmailAddress",
4387
- # name: "AccountName",
4388
- # },
4389
- # ],
4390
- # aws_services: [
4391
- # {
4392
- # service_name: "AWSServiceName",
4393
- # },
4394
- # ],
4395
- # }
4396
- #
4397
3882
  # @!attribute [rw] aws_accounts
4398
3883
  # The Amazon Web Services accounts that are included in the scope of
4399
3884
  # the assessment.
@@ -4492,6 +3977,12 @@ module Aws::AuditManager
4492
3977
  # The current evidence finder status and event data store details.
4493
3978
  # @return [Types::EvidenceFinderEnablement]
4494
3979
  #
3980
+ # @!attribute [rw] deregistration_policy
3981
+ # The deregistration policy for your Audit Manager data. You can use
3982
+ # this attribute to determine how your data is handled when you
3983
+ # deregister Audit Manager.
3984
+ # @return [Types::DeregistrationPolicy]
3985
+ #
4495
3986
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Settings AWS API Documentation
4496
3987
  #
4497
3988
  class Settings < Struct.new(
@@ -4500,7 +3991,8 @@ module Aws::AuditManager
4500
3991
  :default_assessment_reports_destination,
4501
3992
  :default_process_owners,
4502
3993
  :kms_key,
4503
- :evidence_finder_enablement)
3994
+ :evidence_finder_enablement,
3995
+ :deregistration_policy)
4504
3996
  SENSITIVE = []
4505
3997
  include Aws::Structure
4506
3998
  end
@@ -4527,14 +4019,6 @@ module Aws::AuditManager
4527
4019
  # [3]: https://docs.aws.amazon.com/audit-manager/latest/userguide/control-data-sources-api.html
4528
4020
  # [4]: https://docs.aws.amazon.com/audit-manager/latest/userguide/control-data-sources-cloudtrail.html
4529
4021
  #
4530
- # @note When making an API call, you may pass SourceKeyword
4531
- # data as a hash:
4532
- #
4533
- # {
4534
- # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST
4535
- # keyword_value: "KeywordValue",
4536
- # }
4537
- #
4538
4022
  # @!attribute [rw] keyword_input_type
4539
4023
  # The input method for the keyword.
4540
4024
  # @return [String]
@@ -4597,16 +4081,6 @@ module Aws::AuditManager
4597
4081
  include Aws::Structure
4598
4082
  end
4599
4083
 
4600
- # @note When making an API call, you may pass StartAssessmentFrameworkShareRequest
4601
- # data as a hash:
4602
- #
4603
- # {
4604
- # framework_id: "UUID", # required
4605
- # destination_account: "AccountId", # required
4606
- # destination_region: "Region", # required
4607
- # comment: "ShareRequestComment",
4608
- # }
4609
- #
4610
4084
  # @!attribute [rw] framework_id
4611
4085
  # The unique identifier for the custom framework to be shared.
4612
4086
  # @return [String]
@@ -4647,16 +4121,6 @@ module Aws::AuditManager
4647
4121
  include Aws::Structure
4648
4122
  end
4649
4123
 
4650
- # @note When making an API call, you may pass TagResourceRequest
4651
- # data as a hash:
4652
- #
4653
- # {
4654
- # resource_arn: "AuditManagerArn", # required
4655
- # tags: { # required
4656
- # "TagKey" => "TagValue",
4657
- # },
4658
- # }
4659
- #
4660
4124
  # @!attribute [rw] resource_arn
4661
4125
  # The Amazon Resource Name (ARN) of the resource.
4662
4126
  # @return [String]
@@ -4711,14 +4175,6 @@ module Aws::AuditManager
4711
4175
  include Aws::Structure
4712
4176
  end
4713
4177
 
4714
- # @note When making an API call, you may pass UntagResourceRequest
4715
- # data as a hash:
4716
- #
4717
- # {
4718
- # resource_arn: "AuditManagerArn", # required
4719
- # tag_keys: ["TagKey"], # required
4720
- # }
4721
- #
4722
4178
  # @!attribute [rw] resource_arn
4723
4179
  # The Amazon Resource Name (ARN) of the specified resource.
4724
4180
  # @return [String]
@@ -4740,17 +4196,6 @@ module Aws::AuditManager
4740
4196
  #
4741
4197
  class UntagResourceResponse < Aws::EmptyStructure; end
4742
4198
 
4743
- # @note When making an API call, you may pass UpdateAssessmentControlRequest
4744
- # data as a hash:
4745
- #
4746
- # {
4747
- # assessment_id: "UUID", # required
4748
- # control_set_id: "ControlSetId", # required
4749
- # control_id: "UUID", # required
4750
- # control_status: "UNDER_REVIEW", # accepts UNDER_REVIEW, REVIEWED, INACTIVE
4751
- # comment_body: "ControlCommentBody",
4752
- # }
4753
- #
4754
4199
  # @!attribute [rw] assessment_id
4755
4200
  # The unique identifier for the assessment.
4756
4201
  # @return [String]
@@ -4796,16 +4241,6 @@ module Aws::AuditManager
4796
4241
  include Aws::Structure
4797
4242
  end
4798
4243
 
4799
- # @note When making an API call, you may pass UpdateAssessmentControlSetStatusRequest
4800
- # data as a hash:
4801
- #
4802
- # {
4803
- # assessment_id: "UUID", # required
4804
- # control_set_id: "String", # required
4805
- # status: "ACTIVE", # required, accepts ACTIVE, UNDER_REVIEW, REVIEWED
4806
- # comment: "DelegationComment", # required
4807
- # }
4808
- #
4809
4244
  # @!attribute [rw] assessment_id
4810
4245
  # The unique identifier for the assessment.
4811
4246
  # @return [String]
@@ -4849,19 +4284,6 @@ module Aws::AuditManager
4849
4284
  # A `controlSet` entity that represents a collection of controls in
4850
4285
  # Audit Manager. This doesn't contain the control set ID.
4851
4286
  #
4852
- # @note When making an API call, you may pass UpdateAssessmentFrameworkControlSet
4853
- # data as a hash:
4854
- #
4855
- # {
4856
- # id: "ControlSetName",
4857
- # name: "ControlSetName", # required
4858
- # controls: [ # required
4859
- # {
4860
- # id: "UUID", # required
4861
- # },
4862
- # ],
4863
- # }
4864
- #
4865
4287
  # @!attribute [rw] id
4866
4288
  # The unique identifier for the control set.
4867
4289
  # @return [String]
@@ -4884,27 +4306,6 @@ module Aws::AuditManager
4884
4306
  include Aws::Structure
4885
4307
  end
4886
4308
 
4887
- # @note When making an API call, you may pass UpdateAssessmentFrameworkRequest
4888
- # data as a hash:
4889
- #
4890
- # {
4891
- # framework_id: "UUID", # required
4892
- # name: "FrameworkName", # required
4893
- # description: "FrameworkDescription",
4894
- # compliance_type: "ComplianceType",
4895
- # control_sets: [ # required
4896
- # {
4897
- # id: "ControlSetName",
4898
- # name: "ControlSetName", # required
4899
- # controls: [ # required
4900
- # {
4901
- # id: "UUID", # required
4902
- # },
4903
- # ],
4904
- # },
4905
- # ],
4906
- # }
4907
- #
4908
4309
  # @!attribute [rw] framework_id
4909
4310
  # The unique identifier for the framework.
4910
4311
  # @return [String]
@@ -4950,15 +4351,6 @@ module Aws::AuditManager
4950
4351
  include Aws::Structure
4951
4352
  end
4952
4353
 
4953
- # @note When making an API call, you may pass UpdateAssessmentFrameworkShareRequest
4954
- # data as a hash:
4955
- #
4956
- # {
4957
- # request_id: "UUID", # required
4958
- # request_type: "SENT", # required, accepts SENT, RECEIVED
4959
- # action: "ACCEPT", # required, accepts ACCEPT, DECLINE, REVOKE
4960
- # }
4961
- #
4962
4354
  # @!attribute [rw] request_id
4963
4355
  # The unique identifier for the share request.
4964
4356
  # @return [String]
@@ -4995,39 +4387,6 @@ module Aws::AuditManager
4995
4387
  include Aws::Structure
4996
4388
  end
4997
4389
 
4998
- # @note When making an API call, you may pass UpdateAssessmentRequest
4999
- # data as a hash:
5000
- #
5001
- # {
5002
- # assessment_id: "UUID", # required
5003
- # assessment_name: "AssessmentName",
5004
- # assessment_description: "AssessmentDescription",
5005
- # scope: { # required
5006
- # aws_accounts: [
5007
- # {
5008
- # id: "AccountId",
5009
- # email_address: "EmailAddress",
5010
- # name: "AccountName",
5011
- # },
5012
- # ],
5013
- # aws_services: [
5014
- # {
5015
- # service_name: "AWSServiceName",
5016
- # },
5017
- # ],
5018
- # },
5019
- # assessment_reports_destination: {
5020
- # destination_type: "S3", # accepts S3
5021
- # destination: "S3Url",
5022
- # },
5023
- # roles: [
5024
- # {
5025
- # role_type: "PROCESS_OWNER", # required, accepts PROCESS_OWNER, RESOURCE_OWNER
5026
- # role_arn: "IamArn", # required
5027
- # },
5028
- # ],
5029
- # }
5030
- #
5031
4390
  # @!attribute [rw] assessment_id
5032
4391
  # The unique identifier for the assessment.
5033
4392
  # @return [String]
@@ -5067,8 +4426,8 @@ module Aws::AuditManager
5067
4426
  end
5068
4427
 
5069
4428
  # @!attribute [rw] assessment
5070
- # The response object for the `UpdateAssessmentRequest` API. This is
5071
- # the name of the updated assessment.
4429
+ # The response object for the `UpdateAssessment` API. This is the name
4430
+ # of the updated assessment.
5072
4431
  # @return [Types::Assessment]
5073
4432
  #
5074
4433
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateAssessmentResponse AWS API Documentation
@@ -5079,14 +4438,6 @@ module Aws::AuditManager
5079
4438
  include Aws::Structure
5080
4439
  end
5081
4440
 
5082
- # @note When making an API call, you may pass UpdateAssessmentStatusRequest
5083
- # data as a hash:
5084
- #
5085
- # {
5086
- # assessment_id: "UUID", # required
5087
- # status: "ACTIVE", # required, accepts ACTIVE, INACTIVE
5088
- # }
5089
- #
5090
4441
  # @!attribute [rw] assessment_id
5091
4442
  # The unique identifier for the assessment.
5092
4443
  # @return [String]
@@ -5117,33 +4468,6 @@ module Aws::AuditManager
5117
4468
  include Aws::Structure
5118
4469
  end
5119
4470
 
5120
- # @note When making an API call, you may pass UpdateControlRequest
5121
- # data as a hash:
5122
- #
5123
- # {
5124
- # control_id: "UUID", # required
5125
- # name: "ControlName", # required
5126
- # description: "ControlDescription",
5127
- # testing_information: "TestingInformation",
5128
- # action_plan_title: "ActionPlanTitle",
5129
- # action_plan_instructions: "ActionPlanInstructions",
5130
- # control_mapping_sources: [ # required
5131
- # {
5132
- # source_id: "UUID",
5133
- # source_name: "SourceName",
5134
- # source_description: "SourceDescription",
5135
- # source_set_up_option: "System_Controls_Mapping", # accepts System_Controls_Mapping, Procedural_Controls_Mapping
5136
- # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
5137
- # source_keyword: {
5138
- # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST
5139
- # keyword_value: "KeywordValue",
5140
- # },
5141
- # source_frequency: "DAILY", # accepts DAILY, WEEKLY, MONTHLY
5142
- # troubleshooting_text: "TroubleshootingText",
5143
- # },
5144
- # ],
5145
- # }
5146
- #
5147
4471
  # @!attribute [rw] control_id
5148
4472
  # The identifier for the control.
5149
4473
  # @return [String]
@@ -5200,25 +4524,6 @@ module Aws::AuditManager
5200
4524
  include Aws::Structure
5201
4525
  end
5202
4526
 
5203
- # @note When making an API call, you may pass UpdateSettingsRequest
5204
- # data as a hash:
5205
- #
5206
- # {
5207
- # sns_topic: "SnsArn",
5208
- # default_assessment_reports_destination: {
5209
- # destination_type: "S3", # accepts S3
5210
- # destination: "S3Url",
5211
- # },
5212
- # default_process_owners: [
5213
- # {
5214
- # role_type: "PROCESS_OWNER", # required, accepts PROCESS_OWNER, RESOURCE_OWNER
5215
- # role_arn: "IamArn", # required
5216
- # },
5217
- # ],
5218
- # kms_key: "KmsKey",
5219
- # evidence_finder_enabled: false,
5220
- # }
5221
- #
5222
4527
  # @!attribute [rw] sns_topic
5223
4528
  # The Amazon Simple Notification Service (Amazon SNS) topic that Audit
5224
4529
  # Manager sends notifications to.
@@ -5246,17 +4551,18 @@ module Aws::AuditManager
5246
4551
  # use the feature again. Your only alternative is to [deregister][1]
5247
4552
  # and then [re-register][2] Audit Manager.
5248
4553
  #
5249
- # Disabling evidence finder is permanent, so consider this decision
5250
- # carefully before you proceed. If you’re using Audit Manager as a
5251
- # delegated administrator, keep in mind that this action applies to
5252
- # all member accounts in your organization.
5253
- #
5254
4554
  #
5255
4555
  #
5256
4556
  # [1]: https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_DeregisterAccount.html
5257
4557
  # [2]: https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_RegisterAccount.html
5258
4558
  # @return [Boolean]
5259
4559
  #
4560
+ # @!attribute [rw] deregistration_policy
4561
+ # The deregistration policy for your Audit Manager data. You can use
4562
+ # this attribute to determine how your data is handled when you
4563
+ # deregister Audit Manager.
4564
+ # @return [Types::DeregistrationPolicy]
4565
+ #
5260
4566
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateSettingsRequest AWS API Documentation
5261
4567
  #
5262
4568
  class UpdateSettingsRequest < Struct.new(
@@ -5264,7 +4570,8 @@ module Aws::AuditManager
5264
4570
  :default_assessment_reports_destination,
5265
4571
  :default_process_owners,
5266
4572
  :kms_key,
5267
- :evidence_finder_enabled)
4573
+ :evidence_finder_enabled,
4574
+ :deregistration_policy)
5268
4575
  SENSITIVE = []
5269
4576
  include Aws::Structure
5270
4577
  end
@@ -5281,13 +4588,6 @@ module Aws::AuditManager
5281
4588
  include Aws::Structure
5282
4589
  end
5283
4590
 
5284
- # @note When making an API call, you may pass ValidateAssessmentReportIntegrityRequest
5285
- # data as a hash:
5286
- #
5287
- # {
5288
- # s3_relative_path: "S3Url", # required
5289
- # }
5290
- #
5291
4591
  # @!attribute [rw] s3_relative_path
5292
4592
  # The relative path of the Amazon S3 bucket that the assessment report
5293
4593
  # is stored in.