aws-sdk-auditmanager 1.44.0 → 1.46.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 8f2fa2ba4f56e403c4297fc174b6bc47670fc4208711ee5164d1ad151ea610ec
4
- data.tar.gz: 6c6dbd664578c203ada4362db53f7f459af485a3d22dca5d0293342c2f7cdbfa
3
+ metadata.gz: 55d0b54754d83a9871625ab1f43649bd42e4f0828f03357ce6192b59f6cedef1
4
+ data.tar.gz: 51fa97651abba6a267abb8d92c2112a7edc20cb3cc013eb06d565ff19cd185a8
5
5
  SHA512:
6
- metadata.gz: 3d6763bcb3c66204e5ce158b23c81e92670bd7a5c880dc69f0c822952691dea86a744cec50800906e72b688c213d0042921f821b00e0af2ecd38a64eab90e1b3
7
- data.tar.gz: 07c281f9411e5ca4050bd2d360efe01e4a1f8ff447070186ccd6522f853d5404f6f3a4cafd168db7880f0ebb393c905583116cac81b4ed88d0e4e46face56422
6
+ metadata.gz: 0e593603697c2e8c4249f243263b7ad9ba7e311c7c2ea19c290d8d8468f34fa2d227d81874574dc0eae43639d068ce8b78983804a10604c3e7e6e79148b4e127
7
+ data.tar.gz: 72c58281fbcafd8461bc3ee854b1fbe39c5273f585bce158df3dc8ea6626e80094fb4a017d2d46f6bb1c5995c1d33a49e57b991785c6bd6f6cf65e421ee10b65
data/CHANGELOG.md CHANGED
@@ -1,6 +1,16 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.46.0 (2024-06-07)
5
+ ------------------
6
+
7
+ * Feature - New feature: common controls. When creating custom controls, you can now use pre-grouped AWS data sources based on common compliance themes. Also, the awsServices parameter is deprecated because we now manage services in scope for you. If used, the input is ignored and an empty list is returned.
8
+
9
+ 1.45.0 (2024-06-05)
10
+ ------------------
11
+
12
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
13
+
4
14
  1.44.0 (2024-05-13)
5
15
  ------------------
6
16
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.44.0
1
+ 1.46.0
@@ -708,8 +708,22 @@ module Aws::AuditManager
708
708
  # being created.
709
709
  #
710
710
  # @option params [required, Types::Scope] :scope
711
- # The wrapper that contains the Amazon Web Services accounts and
712
- # services that are in scope for the assessment.
711
+ # The wrapper that contains the Amazon Web Services accounts that are in
712
+ # scope for the assessment.
713
+ #
714
+ # <note markdown="1"> You no longer need to specify which Amazon Web Services are in scope
715
+ # when you create or update an assessment. Audit Manager infers the
716
+ # services in scope by examining your assessment controls and their data
717
+ # sources, and then mapping this information to the relevant Amazon Web
718
+ # Services.
719
+ #
720
+ # If an underlying data source changes for your assessment, we
721
+ # automatically update the services scope as needed to reflect the
722
+ # correct Amazon Web Services. This ensures that your assessment
723
+ # collects accurate and comprehensive evidence about all of the relevant
724
+ # services in your AWS environment.
725
+ #
726
+ # </note>
713
727
  #
714
728
  # @option params [required, Array<Types::Role>] :roles
715
729
  # The list of roles for the assessment.
@@ -908,7 +922,7 @@ module Aws::AuditManager
908
922
  # resp.framework.control_sets[0].controls #=> Array
909
923
  # resp.framework.control_sets[0].controls[0].arn #=> String
910
924
  # resp.framework.control_sets[0].controls[0].id #=> String
911
- # resp.framework.control_sets[0].controls[0].type #=> String, one of "Standard", "Custom"
925
+ # resp.framework.control_sets[0].controls[0].type #=> String, one of "Standard", "Custom", "Core"
912
926
  # resp.framework.control_sets[0].controls[0].name #=> String
913
927
  # resp.framework.control_sets[0].controls[0].description #=> String
914
928
  # resp.framework.control_sets[0].controls[0].testing_information #=> String
@@ -920,7 +934,7 @@ module Aws::AuditManager
920
934
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_name #=> String
921
935
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_description #=> String
922
936
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_set_up_option #=> String, one of "System_Controls_Mapping", "Procedural_Controls_Mapping"
923
- # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL"
937
+ # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL", "Common_Control", "Core_Control"
924
938
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_keyword.keyword_input_type #=> String, one of "SELECT_FROM_LIST", "UPLOAD_FILE", "INPUT_TEXT"
925
939
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_keyword.keyword_value #=> String
926
940
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_frequency #=> String, one of "DAILY", "WEEKLY", "MONTHLY"
@@ -931,6 +945,7 @@ module Aws::AuditManager
931
945
  # resp.framework.control_sets[0].controls[0].last_updated_by #=> String
932
946
  # resp.framework.control_sets[0].controls[0].tags #=> Hash
933
947
  # resp.framework.control_sets[0].controls[0].tags["TagKey"] #=> String
948
+ # resp.framework.control_sets[0].controls[0].state #=> String, one of "ACTIVE", "END_OF_SUPPORT"
934
949
  # resp.framework.created_at #=> Time
935
950
  # resp.framework.last_updated_at #=> Time
936
951
  # resp.framework.created_by #=> String
@@ -1056,7 +1071,7 @@ module Aws::AuditManager
1056
1071
  # source_name: "SourceName",
1057
1072
  # source_description: "SourceDescription",
1058
1073
  # source_set_up_option: "System_Controls_Mapping", # accepts System_Controls_Mapping, Procedural_Controls_Mapping
1059
- # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
1074
+ # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL, Common_Control, Core_Control
1060
1075
  # source_keyword: {
1061
1076
  # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST, UPLOAD_FILE, INPUT_TEXT
1062
1077
  # keyword_value: "KeywordValue",
@@ -1074,7 +1089,7 @@ module Aws::AuditManager
1074
1089
  #
1075
1090
  # resp.control.arn #=> String
1076
1091
  # resp.control.id #=> String
1077
- # resp.control.type #=> String, one of "Standard", "Custom"
1092
+ # resp.control.type #=> String, one of "Standard", "Custom", "Core"
1078
1093
  # resp.control.name #=> String
1079
1094
  # resp.control.description #=> String
1080
1095
  # resp.control.testing_information #=> String
@@ -1086,7 +1101,7 @@ module Aws::AuditManager
1086
1101
  # resp.control.control_mapping_sources[0].source_name #=> String
1087
1102
  # resp.control.control_mapping_sources[0].source_description #=> String
1088
1103
  # resp.control.control_mapping_sources[0].source_set_up_option #=> String, one of "System_Controls_Mapping", "Procedural_Controls_Mapping"
1089
- # resp.control.control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL"
1104
+ # resp.control.control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL", "Common_Control", "Core_Control"
1090
1105
  # resp.control.control_mapping_sources[0].source_keyword.keyword_input_type #=> String, one of "SELECT_FROM_LIST", "UPLOAD_FILE", "INPUT_TEXT"
1091
1106
  # resp.control.control_mapping_sources[0].source_keyword.keyword_value #=> String
1092
1107
  # resp.control.control_mapping_sources[0].source_frequency #=> String, one of "DAILY", "WEEKLY", "MONTHLY"
@@ -1097,6 +1112,7 @@ module Aws::AuditManager
1097
1112
  # resp.control.last_updated_by #=> String
1098
1113
  # resp.control.tags #=> Hash
1099
1114
  # resp.control.tags["TagKey"] #=> String
1115
+ # resp.control.state #=> String, one of "ACTIVE", "END_OF_SUPPORT"
1100
1116
  #
1101
1117
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateControl AWS API Documentation
1102
1118
  #
@@ -1572,7 +1588,7 @@ module Aws::AuditManager
1572
1588
  # resp.framework.control_sets[0].controls #=> Array
1573
1589
  # resp.framework.control_sets[0].controls[0].arn #=> String
1574
1590
  # resp.framework.control_sets[0].controls[0].id #=> String
1575
- # resp.framework.control_sets[0].controls[0].type #=> String, one of "Standard", "Custom"
1591
+ # resp.framework.control_sets[0].controls[0].type #=> String, one of "Standard", "Custom", "Core"
1576
1592
  # resp.framework.control_sets[0].controls[0].name #=> String
1577
1593
  # resp.framework.control_sets[0].controls[0].description #=> String
1578
1594
  # resp.framework.control_sets[0].controls[0].testing_information #=> String
@@ -1584,7 +1600,7 @@ module Aws::AuditManager
1584
1600
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_name #=> String
1585
1601
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_description #=> String
1586
1602
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_set_up_option #=> String, one of "System_Controls_Mapping", "Procedural_Controls_Mapping"
1587
- # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL"
1603
+ # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL", "Common_Control", "Core_Control"
1588
1604
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_keyword.keyword_input_type #=> String, one of "SELECT_FROM_LIST", "UPLOAD_FILE", "INPUT_TEXT"
1589
1605
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_keyword.keyword_value #=> String
1590
1606
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_frequency #=> String, one of "DAILY", "WEEKLY", "MONTHLY"
@@ -1595,6 +1611,7 @@ module Aws::AuditManager
1595
1611
  # resp.framework.control_sets[0].controls[0].last_updated_by #=> String
1596
1612
  # resp.framework.control_sets[0].controls[0].tags #=> Hash
1597
1613
  # resp.framework.control_sets[0].controls[0].tags["TagKey"] #=> String
1614
+ # resp.framework.control_sets[0].controls[0].state #=> String, one of "ACTIVE", "END_OF_SUPPORT"
1598
1615
  # resp.framework.created_at #=> Time
1599
1616
  # resp.framework.last_updated_at #=> Time
1600
1617
  # resp.framework.created_by #=> String
@@ -1717,7 +1734,7 @@ module Aws::AuditManager
1717
1734
  #
1718
1735
  # resp.control.arn #=> String
1719
1736
  # resp.control.id #=> String
1720
- # resp.control.type #=> String, one of "Standard", "Custom"
1737
+ # resp.control.type #=> String, one of "Standard", "Custom", "Core"
1721
1738
  # resp.control.name #=> String
1722
1739
  # resp.control.description #=> String
1723
1740
  # resp.control.testing_information #=> String
@@ -1729,7 +1746,7 @@ module Aws::AuditManager
1729
1746
  # resp.control.control_mapping_sources[0].source_name #=> String
1730
1747
  # resp.control.control_mapping_sources[0].source_description #=> String
1731
1748
  # resp.control.control_mapping_sources[0].source_set_up_option #=> String, one of "System_Controls_Mapping", "Procedural_Controls_Mapping"
1732
- # resp.control.control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL"
1749
+ # resp.control.control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL", "Common_Control", "Core_Control"
1733
1750
  # resp.control.control_mapping_sources[0].source_keyword.keyword_input_type #=> String, one of "SELECT_FROM_LIST", "UPLOAD_FILE", "INPUT_TEXT"
1734
1751
  # resp.control.control_mapping_sources[0].source_keyword.keyword_value #=> String
1735
1752
  # resp.control.control_mapping_sources[0].source_frequency #=> String, one of "DAILY", "WEEKLY", "MONTHLY"
@@ -1740,6 +1757,7 @@ module Aws::AuditManager
1740
1757
  # resp.control.last_updated_by #=> String
1741
1758
  # resp.control.tags #=> Hash
1742
1759
  # resp.control.tags["TagKey"] #=> String
1760
+ # resp.control.state #=> String, one of "ACTIVE", "END_OF_SUPPORT"
1743
1761
  #
1744
1762
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetControl AWS API Documentation
1745
1763
  #
@@ -2239,15 +2257,25 @@ module Aws::AuditManager
2239
2257
  req.send_request(options)
2240
2258
  end
2241
2259
 
2242
- # Gets a list of all of the Amazon Web Services that you can choose to
2243
- # include in your assessment. When you [create an assessment][1],
2244
- # specify which of these services you want to include to narrow the
2245
- # assessment's [scope][2].
2260
+ # Gets a list of the Amazon Web Services from which Audit Manager can
2261
+ # collect evidence.
2246
2262
  #
2263
+ # Audit Manager defines which Amazon Web Services are in scope for an
2264
+ # assessment. Audit Manager infers this scope by examining the
2265
+ # assessment’s controls and their data sources, and then mapping this
2266
+ # information to one or more of the corresponding Amazon Web Services
2267
+ # that are in this list.
2247
2268
  #
2269
+ # <note markdown="1"> For information about why it's no longer possible to specify services
2270
+ # in scope manually, see [I can't edit the services in scope for my
2271
+ # assessment][1] in the *Troubleshooting* section of the Audit Manager
2272
+ # user guide.
2273
+ #
2274
+ # </note>
2248
2275
  #
2249
- # [1]: https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_CreateAssessment.html
2250
- # [2]: https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_Scope.html
2276
+ #
2277
+ #
2278
+ # [1]: https://docs.aws.amazon.com/audit-manager/latest/userguide/evidence-collection-issues.html#unable-to-edit-services
2251
2279
  #
2252
2280
  # @return [Types::GetServicesInScopeResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2253
2281
  #
@@ -2326,6 +2354,15 @@ module Aws::AuditManager
2326
2354
  # @option params [required, String] :control_domain_id
2327
2355
  # The unique identifier for the control domain.
2328
2356
  #
2357
+ # Audit Manager supports the control domains that are provided by Amazon
2358
+ # Web Services Control Catalog. For information about how to find a list
2359
+ # of available control domains, see [ `ListDomains` ][1] in the Amazon
2360
+ # Web Services Control Catalog API Reference.
2361
+ #
2362
+ #
2363
+ #
2364
+ # [1]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListDomains.html
2365
+ #
2329
2366
  # @option params [required, String] :assessment_id
2330
2367
  # The unique identifier for the active assessment.
2331
2368
  #
@@ -2346,7 +2383,7 @@ module Aws::AuditManager
2346
2383
  # @example Request syntax with placeholder values
2347
2384
  #
2348
2385
  # resp = client.list_assessment_control_insights_by_control_domain({
2349
- # control_domain_id: "UUID", # required
2386
+ # control_domain_id: "ControlDomainId", # required
2350
2387
  # assessment_id: "UUID", # required
2351
2388
  # next_token: "Token",
2352
2389
  # max_results: 1,
@@ -2595,6 +2632,11 @@ module Aws::AuditManager
2595
2632
  # Lists the latest analytics data for control domains across all of your
2596
2633
  # active assessments.
2597
2634
  #
2635
+ # Audit Manager supports the control domains that are provided by Amazon
2636
+ # Web Services Control Catalog. For information about how to find a list
2637
+ # of available control domains, see [ `ListDomains` ][1] in the Amazon
2638
+ # Web Services Control Catalog API Reference.
2639
+ #
2598
2640
  # <note markdown="1"> A control domain is listed only if at least one of the controls within
2599
2641
  # that domain collected evidence on the `lastUpdated` date of
2600
2642
  # `controlDomainInsights`. If this condition isn’t met, no data is
@@ -2602,6 +2644,10 @@ module Aws::AuditManager
2602
2644
  #
2603
2645
  # </note>
2604
2646
  #
2647
+ #
2648
+ #
2649
+ # [1]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListDomains.html
2650
+ #
2605
2651
  # @option params [String] :next_token
2606
2652
  # The pagination token that's used to fetch the next set of results.
2607
2653
  #
@@ -2648,6 +2694,11 @@ module Aws::AuditManager
2648
2694
  # Lists analytics data for control domains within a specified active
2649
2695
  # assessment.
2650
2696
  #
2697
+ # Audit Manager supports the control domains that are provided by Amazon
2698
+ # Web Services Control Catalog. For information about how to find a list
2699
+ # of available control domains, see [ `ListDomains` ][1] in the Amazon
2700
+ # Web Services Control Catalog API Reference.
2701
+ #
2651
2702
  # <note markdown="1"> A control domain is listed only if at least one of the controls within
2652
2703
  # that domain collected evidence on the `lastUpdated` date of
2653
2704
  # `controlDomainInsights`. If this condition isn’t met, no data is
@@ -2655,6 +2706,10 @@ module Aws::AuditManager
2655
2706
  #
2656
2707
  # </note>
2657
2708
  #
2709
+ #
2710
+ #
2711
+ # [1]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListDomains.html
2712
+ #
2658
2713
  # @option params [required, String] :assessment_id
2659
2714
  # The unique identifier for the active assessment.
2660
2715
  #
@@ -2715,6 +2770,15 @@ module Aws::AuditManager
2715
2770
  # @option params [required, String] :control_domain_id
2716
2771
  # The unique identifier for the control domain.
2717
2772
  #
2773
+ # Audit Manager supports the control domains that are provided by Amazon
2774
+ # Web Services Control Catalog. For information about how to find a list
2775
+ # of available control domains, see [ `ListDomains` ][1] in the Amazon
2776
+ # Web Services Control Catalog API Reference.
2777
+ #
2778
+ #
2779
+ #
2780
+ # [1]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListDomains.html
2781
+ #
2718
2782
  # @option params [String] :next_token
2719
2783
  # The pagination token that's used to fetch the next set of results.
2720
2784
  #
@@ -2732,7 +2796,7 @@ module Aws::AuditManager
2732
2796
  # @example Request syntax with placeholder values
2733
2797
  #
2734
2798
  # resp = client.list_control_insights_by_control_domain({
2735
- # control_domain_id: "UUID", # required
2799
+ # control_domain_id: "ControlDomainId", # required
2736
2800
  # next_token: "Token",
2737
2801
  # max_results: 1,
2738
2802
  # })
@@ -2760,14 +2824,41 @@ module Aws::AuditManager
2760
2824
  # Returns a list of controls from Audit Manager.
2761
2825
  #
2762
2826
  # @option params [required, String] :control_type
2763
- # The type of control, such as a standard control or a custom control.
2827
+ # A filter that narrows the list of controls to a specific type.
2764
2828
  #
2765
2829
  # @option params [String] :next_token
2766
2830
  # The pagination token that's used to fetch the next set of results.
2767
2831
  #
2768
2832
  # @option params [Integer] :max_results
2769
- # Represents the maximum number of results on a page or for an API
2770
- # request call.
2833
+ # The maximum number of results on a page or for an API request call.
2834
+ #
2835
+ # @option params [String] :control_catalog_id
2836
+ # A filter that narrows the list of controls to a specific resource from
2837
+ # the Amazon Web Services Control Catalog.
2838
+ #
2839
+ # To use this parameter, specify the ARN of the Control Catalog
2840
+ # resource. You can specify either a control domain, a control
2841
+ # objective, or a common control. For information about how to find the
2842
+ # ARNs for these resources, see [ `ListDomains` ][1], [ `ListObjectives`
2843
+ # ][2], and [ `ListCommonControls` ][3].
2844
+ #
2845
+ # <note markdown="1"> You can only filter by one Control Catalog resource at a time.
2846
+ # Specifying multiple resource ARNs isn’t currently supported. If you
2847
+ # want to filter by more than one ARN, we recommend that you run the
2848
+ # `ListControls` operation separately for each ARN.
2849
+ #
2850
+ # </note>
2851
+ #
2852
+ # Alternatively, specify `UNCATEGORIZED` to list controls that aren't
2853
+ # mapped to a Control Catalog resource. For example, this operation
2854
+ # might return a list of custom controls that don't belong to any
2855
+ # control domain or control objective.
2856
+ #
2857
+ #
2858
+ #
2859
+ # [1]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListDomains.html
2860
+ # [2]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListObjectives.html
2861
+ # [3]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListCommonControls.html
2771
2862
  #
2772
2863
  # @return [Types::ListControlsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2773
2864
  #
@@ -2779,9 +2870,10 @@ module Aws::AuditManager
2779
2870
  # @example Request syntax with placeholder values
2780
2871
  #
2781
2872
  # resp = client.list_controls({
2782
- # control_type: "Standard", # required, accepts Standard, Custom
2873
+ # control_type: "Standard", # required, accepts Standard, Custom, Core
2783
2874
  # next_token: "Token",
2784
2875
  # max_results: 1,
2876
+ # control_catalog_id: "ControlCatalogId",
2785
2877
  # })
2786
2878
  #
2787
2879
  # @example Response structure
@@ -3469,7 +3561,7 @@ module Aws::AuditManager
3469
3561
  # resp.framework.control_sets[0].controls #=> Array
3470
3562
  # resp.framework.control_sets[0].controls[0].arn #=> String
3471
3563
  # resp.framework.control_sets[0].controls[0].id #=> String
3472
- # resp.framework.control_sets[0].controls[0].type #=> String, one of "Standard", "Custom"
3564
+ # resp.framework.control_sets[0].controls[0].type #=> String, one of "Standard", "Custom", "Core"
3473
3565
  # resp.framework.control_sets[0].controls[0].name #=> String
3474
3566
  # resp.framework.control_sets[0].controls[0].description #=> String
3475
3567
  # resp.framework.control_sets[0].controls[0].testing_information #=> String
@@ -3481,7 +3573,7 @@ module Aws::AuditManager
3481
3573
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_name #=> String
3482
3574
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_description #=> String
3483
3575
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_set_up_option #=> String, one of "System_Controls_Mapping", "Procedural_Controls_Mapping"
3484
- # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL"
3576
+ # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL", "Common_Control", "Core_Control"
3485
3577
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_keyword.keyword_input_type #=> String, one of "SELECT_FROM_LIST", "UPLOAD_FILE", "INPUT_TEXT"
3486
3578
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_keyword.keyword_value #=> String
3487
3579
  # resp.framework.control_sets[0].controls[0].control_mapping_sources[0].source_frequency #=> String, one of "DAILY", "WEEKLY", "MONTHLY"
@@ -3492,6 +3584,7 @@ module Aws::AuditManager
3492
3584
  # resp.framework.control_sets[0].controls[0].last_updated_by #=> String
3493
3585
  # resp.framework.control_sets[0].controls[0].tags #=> Hash
3494
3586
  # resp.framework.control_sets[0].controls[0].tags["TagKey"] #=> String
3587
+ # resp.framework.control_sets[0].controls[0].state #=> String, one of "ACTIVE", "END_OF_SUPPORT"
3495
3588
  # resp.framework.created_at #=> Time
3496
3589
  # resp.framework.last_updated_at #=> Time
3497
3590
  # resp.framework.created_by #=> String
@@ -3709,7 +3802,7 @@ module Aws::AuditManager
3709
3802
  # source_name: "SourceName",
3710
3803
  # source_description: "SourceDescription",
3711
3804
  # source_set_up_option: "System_Controls_Mapping", # accepts System_Controls_Mapping, Procedural_Controls_Mapping
3712
- # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL
3805
+ # source_type: "AWS_Cloudtrail", # accepts AWS_Cloudtrail, AWS_Config, AWS_Security_Hub, AWS_API_Call, MANUAL, Common_Control, Core_Control
3713
3806
  # source_keyword: {
3714
3807
  # keyword_input_type: "SELECT_FROM_LIST", # accepts SELECT_FROM_LIST, UPLOAD_FILE, INPUT_TEXT
3715
3808
  # keyword_value: "KeywordValue",
@@ -3724,7 +3817,7 @@ module Aws::AuditManager
3724
3817
  #
3725
3818
  # resp.control.arn #=> String
3726
3819
  # resp.control.id #=> String
3727
- # resp.control.type #=> String, one of "Standard", "Custom"
3820
+ # resp.control.type #=> String, one of "Standard", "Custom", "Core"
3728
3821
  # resp.control.name #=> String
3729
3822
  # resp.control.description #=> String
3730
3823
  # resp.control.testing_information #=> String
@@ -3736,7 +3829,7 @@ module Aws::AuditManager
3736
3829
  # resp.control.control_mapping_sources[0].source_name #=> String
3737
3830
  # resp.control.control_mapping_sources[0].source_description #=> String
3738
3831
  # resp.control.control_mapping_sources[0].source_set_up_option #=> String, one of "System_Controls_Mapping", "Procedural_Controls_Mapping"
3739
- # resp.control.control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL"
3832
+ # resp.control.control_mapping_sources[0].source_type #=> String, one of "AWS_Cloudtrail", "AWS_Config", "AWS_Security_Hub", "AWS_API_Call", "MANUAL", "Common_Control", "Core_Control"
3740
3833
  # resp.control.control_mapping_sources[0].source_keyword.keyword_input_type #=> String, one of "SELECT_FROM_LIST", "UPLOAD_FILE", "INPUT_TEXT"
3741
3834
  # resp.control.control_mapping_sources[0].source_keyword.keyword_value #=> String
3742
3835
  # resp.control.control_mapping_sources[0].source_frequency #=> String, one of "DAILY", "WEEKLY", "MONTHLY"
@@ -3747,6 +3840,7 @@ module Aws::AuditManager
3747
3840
  # resp.control.last_updated_by #=> String
3748
3841
  # resp.control.tags #=> Hash
3749
3842
  # resp.control.tags["TagKey"] #=> String
3843
+ # resp.control.state #=> String, one of "ACTIVE", "END_OF_SUPPORT"
3750
3844
  #
3751
3845
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateControl AWS API Documentation
3752
3846
  #
@@ -3902,7 +3996,7 @@ module Aws::AuditManager
3902
3996
  params: params,
3903
3997
  config: config)
3904
3998
  context[:gem_name] = 'aws-sdk-auditmanager'
3905
- context[:gem_version] = '1.44.0'
3999
+ context[:gem_version] = '1.46.0'
3906
4000
  Seahorse::Client::Request.new(handlers, context)
3907
4001
  end
3908
4002
 
@@ -78,10 +78,12 @@ module Aws::AuditManager
78
78
  CloudTrailArn = Shapes::StringShape.new(name: 'CloudTrailArn')
79
79
  ComplianceType = Shapes::StringShape.new(name: 'ComplianceType')
80
80
  Control = Shapes::StructureShape.new(name: 'Control')
81
+ ControlCatalogId = Shapes::StringShape.new(name: 'ControlCatalogId')
81
82
  ControlComment = Shapes::StructureShape.new(name: 'ControlComment')
82
83
  ControlCommentBody = Shapes::StringShape.new(name: 'ControlCommentBody')
83
84
  ControlComments = Shapes::ListShape.new(name: 'ControlComments')
84
85
  ControlDescription = Shapes::StringShape.new(name: 'ControlDescription')
86
+ ControlDomainId = Shapes::StringShape.new(name: 'ControlDomainId')
85
87
  ControlDomainInsights = Shapes::StructureShape.new(name: 'ControlDomainInsights')
86
88
  ControlDomainInsightsList = Shapes::ListShape.new(name: 'ControlDomainInsightsList')
87
89
  ControlInsightsMetadata = Shapes::ListShape.new(name: 'ControlInsightsMetadata')
@@ -101,6 +103,7 @@ module Aws::AuditManager
101
103
  ControlSets = Shapes::ListShape.new(name: 'ControlSets')
102
104
  ControlSetsCount = Shapes::IntegerShape.new(name: 'ControlSetsCount')
103
105
  ControlSources = Shapes::StringShape.new(name: 'ControlSources')
106
+ ControlState = Shapes::StringShape.new(name: 'ControlState')
104
107
  ControlStatus = Shapes::StringShape.new(name: 'ControlStatus')
105
108
  ControlType = Shapes::StringShape.new(name: 'ControlType')
106
109
  Controls = Shapes::ListShape.new(name: 'Controls')
@@ -122,6 +125,7 @@ module Aws::AuditManager
122
125
  CreateDelegationRequest = Shapes::StructureShape.new(name: 'CreateDelegationRequest')
123
126
  CreateDelegationRequests = Shapes::ListShape.new(name: 'CreateDelegationRequests')
124
127
  CreatedBy = Shapes::StringShape.new(name: 'CreatedBy')
128
+ DataSourceType = Shapes::StringShape.new(name: 'DataSourceType')
125
129
  DefaultExportDestination = Shapes::StructureShape.new(name: 'DefaultExportDestination')
126
130
  Delegation = Shapes::StructureShape.new(name: 'Delegation')
127
131
  DelegationComment = Shapes::StringShape.new(name: 'DelegationComment')
@@ -590,6 +594,7 @@ module Aws::AuditManager
590
594
  Control.add_member(:created_by, Shapes::ShapeRef.new(shape: CreatedBy, location_name: "createdBy"))
591
595
  Control.add_member(:last_updated_by, Shapes::ShapeRef.new(shape: LastUpdatedBy, location_name: "lastUpdatedBy"))
592
596
  Control.add_member(:tags, Shapes::ShapeRef.new(shape: TagMap, location_name: "tags"))
597
+ Control.add_member(:state, Shapes::ShapeRef.new(shape: ControlState, location_name: "state"))
593
598
  Control.struct_class = Types::Control
594
599
 
595
600
  ControlComment.add_member(:author_name, Shapes::ShapeRef.new(shape: Username, location_name: "authorName"))
@@ -599,8 +604,8 @@ module Aws::AuditManager
599
604
 
600
605
  ControlComments.member = Shapes::ShapeRef.new(shape: ControlComment)
601
606
 
602
- ControlDomainInsights.add_member(:name, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "name"))
603
- ControlDomainInsights.add_member(:id, Shapes::ShapeRef.new(shape: UUID, location_name: "id"))
607
+ ControlDomainInsights.add_member(:name, Shapes::ShapeRef.new(shape: String, location_name: "name"))
608
+ ControlDomainInsights.add_member(:id, Shapes::ShapeRef.new(shape: ControlDomainId, location_name: "id"))
604
609
  ControlDomainInsights.add_member(:controls_count_by_noncompliant_evidence, Shapes::ShapeRef.new(shape: NullableInteger, location_name: "controlsCountByNoncompliantEvidence"))
605
610
  ControlDomainInsights.add_member(:total_controls_count, Shapes::ShapeRef.new(shape: NullableInteger, location_name: "totalControlsCount"))
606
611
  ControlDomainInsights.add_member(:evidence_insights, Shapes::ShapeRef.new(shape: EvidenceInsights, location_name: "evidenceInsights"))
@@ -613,15 +618,15 @@ module Aws::AuditManager
613
618
 
614
619
  ControlInsightsMetadataByAssessment.member = Shapes::ShapeRef.new(shape: ControlInsightsMetadataByAssessmentItem)
615
620
 
616
- ControlInsightsMetadataByAssessmentItem.add_member(:name, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "name"))
617
- ControlInsightsMetadataByAssessmentItem.add_member(:id, Shapes::ShapeRef.new(shape: UUID, location_name: "id"))
621
+ ControlInsightsMetadataByAssessmentItem.add_member(:name, Shapes::ShapeRef.new(shape: String, location_name: "name"))
622
+ ControlInsightsMetadataByAssessmentItem.add_member(:id, Shapes::ShapeRef.new(shape: ControlDomainId, location_name: "id"))
618
623
  ControlInsightsMetadataByAssessmentItem.add_member(:evidence_insights, Shapes::ShapeRef.new(shape: EvidenceInsights, location_name: "evidenceInsights"))
619
624
  ControlInsightsMetadataByAssessmentItem.add_member(:control_set_name, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "controlSetName"))
620
625
  ControlInsightsMetadataByAssessmentItem.add_member(:last_updated, Shapes::ShapeRef.new(shape: Timestamp, location_name: "lastUpdated"))
621
626
  ControlInsightsMetadataByAssessmentItem.struct_class = Types::ControlInsightsMetadataByAssessmentItem
622
627
 
623
- ControlInsightsMetadataItem.add_member(:name, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "name"))
624
- ControlInsightsMetadataItem.add_member(:id, Shapes::ShapeRef.new(shape: UUID, location_name: "id"))
628
+ ControlInsightsMetadataItem.add_member(:name, Shapes::ShapeRef.new(shape: String, location_name: "name"))
629
+ ControlInsightsMetadataItem.add_member(:id, Shapes::ShapeRef.new(shape: ControlDomainId, location_name: "id"))
625
630
  ControlInsightsMetadataItem.add_member(:evidence_insights, Shapes::ShapeRef.new(shape: EvidenceInsights, location_name: "evidenceInsights"))
626
631
  ControlInsightsMetadataItem.add_member(:last_updated, Shapes::ShapeRef.new(shape: Timestamp, location_name: "lastUpdated"))
627
632
  ControlInsightsMetadataItem.struct_class = Types::ControlInsightsMetadataItem
@@ -1024,7 +1029,7 @@ module Aws::AuditManager
1024
1029
 
1025
1030
  Keywords.member = Shapes::ShapeRef.new(shape: KeywordValue)
1026
1031
 
1027
- ListAssessmentControlInsightsByControlDomainRequest.add_member(:control_domain_id, Shapes::ShapeRef.new(shape: UUID, required: true, location: "querystring", location_name: "controlDomainId"))
1032
+ ListAssessmentControlInsightsByControlDomainRequest.add_member(:control_domain_id, Shapes::ShapeRef.new(shape: ControlDomainId, required: true, location: "querystring", location_name: "controlDomainId"))
1028
1033
  ListAssessmentControlInsightsByControlDomainRequest.add_member(:assessment_id, Shapes::ShapeRef.new(shape: UUID, required: true, location: "querystring", location_name: "assessmentId"))
1029
1034
  ListAssessmentControlInsightsByControlDomainRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: Token, location: "querystring", location_name: "nextToken"))
1030
1035
  ListAssessmentControlInsightsByControlDomainRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location: "querystring", location_name: "maxResults"))
@@ -1088,7 +1093,7 @@ module Aws::AuditManager
1088
1093
  ListControlDomainInsightsResponse.add_member(:next_token, Shapes::ShapeRef.new(shape: Token, location_name: "nextToken"))
1089
1094
  ListControlDomainInsightsResponse.struct_class = Types::ListControlDomainInsightsResponse
1090
1095
 
1091
- ListControlInsightsByControlDomainRequest.add_member(:control_domain_id, Shapes::ShapeRef.new(shape: UUID, required: true, location: "querystring", location_name: "controlDomainId"))
1096
+ ListControlInsightsByControlDomainRequest.add_member(:control_domain_id, Shapes::ShapeRef.new(shape: ControlDomainId, required: true, location: "querystring", location_name: "controlDomainId"))
1092
1097
  ListControlInsightsByControlDomainRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: Token, location: "querystring", location_name: "nextToken"))
1093
1098
  ListControlInsightsByControlDomainRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location: "querystring", location_name: "maxResults"))
1094
1099
  ListControlInsightsByControlDomainRequest.struct_class = Types::ListControlInsightsByControlDomainRequest
@@ -1100,13 +1105,14 @@ module Aws::AuditManager
1100
1105
  ListControlsRequest.add_member(:control_type, Shapes::ShapeRef.new(shape: ControlType, required: true, location: "querystring", location_name: "controlType"))
1101
1106
  ListControlsRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: Token, location: "querystring", location_name: "nextToken"))
1102
1107
  ListControlsRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location: "querystring", location_name: "maxResults"))
1108
+ ListControlsRequest.add_member(:control_catalog_id, Shapes::ShapeRef.new(shape: ControlCatalogId, location: "querystring", location_name: "controlCatalogId"))
1103
1109
  ListControlsRequest.struct_class = Types::ListControlsRequest
1104
1110
 
1105
1111
  ListControlsResponse.add_member(:control_metadata_list, Shapes::ShapeRef.new(shape: ControlMetadataList, location_name: "controlMetadataList"))
1106
1112
  ListControlsResponse.add_member(:next_token, Shapes::ShapeRef.new(shape: Token, location_name: "nextToken"))
1107
1113
  ListControlsResponse.struct_class = Types::ListControlsResponse
1108
1114
 
1109
- ListKeywordsForDataSourceRequest.add_member(:source, Shapes::ShapeRef.new(shape: SourceType, required: true, location: "querystring", location_name: "source"))
1115
+ ListKeywordsForDataSourceRequest.add_member(:source, Shapes::ShapeRef.new(shape: DataSourceType, required: true, location: "querystring", location_name: "source"))
1110
1116
  ListKeywordsForDataSourceRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: Token, location: "querystring", location_name: "nextToken"))
1111
1117
  ListKeywordsForDataSourceRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location: "querystring", location_name: "maxResults"))
1112
1118
  ListKeywordsForDataSourceRequest.struct_class = Types::ListKeywordsForDataSourceRequest
@@ -1181,7 +1187,7 @@ module Aws::AuditManager
1181
1187
  Roles.member = Shapes::ShapeRef.new(shape: Role)
1182
1188
 
1183
1189
  Scope.add_member(:aws_accounts, Shapes::ShapeRef.new(shape: AWSAccounts, location_name: "awsAccounts"))
1184
- Scope.add_member(:aws_services, Shapes::ShapeRef.new(shape: AWSServices, location_name: "awsServices"))
1190
+ Scope.add_member(:aws_services, Shapes::ShapeRef.new(shape: AWSServices, deprecated: true, location_name: "awsServices", metadata: {"deprecatedMessage"=>"You can't specify services in scope when creating/updating an assessment. If you use the parameter to specify one or more AWS services, Audit Manager ignores the input. Instead the value of the parameter will show as empty indicating that the services are defined and managed by Audit Manager."}))
1185
1191
  Scope.struct_class = Types::Scope
1186
1192
 
1187
1193
  ServiceMetadata.add_member(:name, Shapes::ShapeRef.new(shape: AWSServiceName, location_name: "name"))
@@ -1453,6 +1459,7 @@ module Aws::AuditManager
1453
1459
  o.errors << Shapes::ShapeRef.new(shape: AccessDeniedException)
1454
1460
  o.errors << Shapes::ShapeRef.new(shape: InternalServerException)
1455
1461
  o.errors << Shapes::ShapeRef.new(shape: ServiceQuotaExceededException)
1462
+ o.errors << Shapes::ShapeRef.new(shape: ThrottlingException)
1456
1463
  end)
1457
1464
 
1458
1465
  api.add_operation(:create_assessment_framework, Seahorse::Model::Operation.new.tap do |o|
@@ -2097,6 +2104,7 @@ module Aws::AuditManager
2097
2104
  o.errors << Shapes::ShapeRef.new(shape: ValidationException)
2098
2105
  o.errors << Shapes::ShapeRef.new(shape: AccessDeniedException)
2099
2106
  o.errors << Shapes::ShapeRef.new(shape: InternalServerException)
2107
+ o.errors << Shapes::ShapeRef.new(shape: ThrottlingException)
2100
2108
  end)
2101
2109
 
2102
2110
  api.add_operation(:update_assessment_control, Seahorse::Model::Operation.new.tap do |o|
@@ -32,7 +32,7 @@ module Aws::AuditManager
32
32
  raise ArgumentError, "FIPS and DualStack are enabled, but this partition does not support one or both"
33
33
  end
34
34
  if Aws::Endpoints::Matchers.boolean_equals?(use_fips, true)
35
- if Aws::Endpoints::Matchers.boolean_equals?(true, Aws::Endpoints::Matchers.attr(partition_result, "supportsFIPS"))
35
+ if Aws::Endpoints::Matchers.boolean_equals?(Aws::Endpoints::Matchers.attr(partition_result, "supportsFIPS"), true)
36
36
  return Aws::Endpoints::Endpoint.new(url: "https://auditmanager-fips.#{region}.#{partition_result['dnsSuffix']}", headers: {}, properties: {})
37
37
  end
38
38
  raise ArgumentError, "FIPS is enabled but this partition does not support FIPS"
@@ -165,7 +165,7 @@ module Aws::AuditManager
165
165
  :evidence_sources,
166
166
  :evidence_count,
167
167
  :assessment_report_evidence_count)
168
- SENSITIVE = []
168
+ SENSITIVE = [:description]
169
169
  include Aws::Structure
170
170
  end
171
171
 
@@ -1180,6 +1180,13 @@ module Aws::AuditManager
1180
1180
  # The tags associated with the control.
1181
1181
  # @return [Hash<String,String>]
1182
1182
  #
1183
+ # @!attribute [rw] state
1184
+ # The state of the control. The `END_OF_SUPPORT` state is applicable
1185
+ # to standard controls only. This state indicates that the standard
1186
+ # control can still be used to collect evidence, but Audit Manager is
1187
+ # no longer updating or maintaining that control.
1188
+ # @return [String]
1189
+ #
1183
1190
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Control AWS API Documentation
1184
1191
  #
1185
1192
  class Control < Struct.new(
@@ -1197,8 +1204,9 @@ module Aws::AuditManager
1197
1204
  :last_updated_at,
1198
1205
  :created_by,
1199
1206
  :last_updated_by,
1200
- :tags)
1201
- SENSITIVE = [:testing_information, :action_plan_title, :action_plan_instructions, :created_by, :last_updated_by]
1207
+ :tags,
1208
+ :state)
1209
+ SENSITIVE = [:description, :testing_information, :action_plan_title, :action_plan_instructions, :created_by, :last_updated_by]
1202
1210
  include Aws::Structure
1203
1211
  end
1204
1212
 
@@ -1237,7 +1245,15 @@ module Aws::AuditManager
1237
1245
  # @return [String]
1238
1246
  #
1239
1247
  # @!attribute [rw] id
1240
- # The unique identifier for the control domain.
1248
+ # The unique identifier for the control domain. Audit Manager supports
1249
+ # the control domains that are provided by Amazon Web Services Control
1250
+ # Catalog. For information about how to find a list of available
1251
+ # control domains, see [ `ListDomains` ][1] in the Amazon Web Services
1252
+ # Control Catalog API Reference.
1253
+ #
1254
+ #
1255
+ #
1256
+ # [1]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListDomains.html
1241
1257
  # @return [String]
1242
1258
  #
1243
1259
  # @!attribute [rw] controls_count_by_noncompliant_evidence
@@ -1362,11 +1378,21 @@ module Aws::AuditManager
1362
1378
  #
1363
1379
  # @!attribute [rw] source_set_up_option
1364
1380
  # The setup option for the data source. This option reflects if the
1365
- # evidence collection is automated or manual.
1381
+ # evidence collection method is automated or manual. If you don’t
1382
+ # provide a value for `sourceSetUpOption`, Audit Manager automatically
1383
+ # infers and populates the correct value based on the `sourceType`
1384
+ # that you specify.
1366
1385
  # @return [String]
1367
1386
  #
1368
1387
  # @!attribute [rw] source_type
1369
- # Specifies one of the five data source types for evidence collection.
1388
+ # Specifies which type of data source is used to collect evidence.
1389
+ #
1390
+ # * The source can be an individual data source type, such as
1391
+ # `AWS_Cloudtrail`, `AWS_Config`, `AWS_Security_Hub`,
1392
+ # `AWS_API_Call`, or `MANUAL`.
1393
+ #
1394
+ # * The source can also be a managed grouping of data sources, such as
1395
+ # a `Core_Control` or a `Common_Control`.
1370
1396
  # @return [String]
1371
1397
  #
1372
1398
  # @!attribute [rw] source_keyword
@@ -1647,8 +1673,22 @@ module Aws::AuditManager
1647
1673
  # @return [Types::AssessmentReportsDestination]
1648
1674
  #
1649
1675
  # @!attribute [rw] scope
1650
- # The wrapper that contains the Amazon Web Services accounts and
1651
- # services that are in scope for the assessment.
1676
+ # The wrapper that contains the Amazon Web Services accounts that are
1677
+ # in scope for the assessment.
1678
+ #
1679
+ # <note markdown="1"> You no longer need to specify which Amazon Web Services are in scope
1680
+ # when you create or update an assessment. Audit Manager infers the
1681
+ # services in scope by examining your assessment controls and their
1682
+ # data sources, and then mapping this information to the relevant
1683
+ # Amazon Web Services.
1684
+ #
1685
+ # If an underlying data source changes for your assessment, we
1686
+ # automatically update the services scope as needed to reflect the
1687
+ # correct Amazon Web Services. This ensures that your assessment
1688
+ # collects accurate and comprehensive evidence about all of the
1689
+ # relevant services in your AWS environment.
1690
+ #
1691
+ # </note>
1652
1692
  # @return [Types::Scope]
1653
1693
  #
1654
1694
  # @!attribute [rw] roles
@@ -1692,8 +1732,8 @@ module Aws::AuditManager
1692
1732
  include Aws::Structure
1693
1733
  end
1694
1734
 
1695
- # The control mapping fields that represent the source for evidence
1696
- # collection, along with related parameters and metadata. This doesn't
1735
+ # The mapping attributes that determine the evidence source for a given
1736
+ # control, along with related parameters and metadata. This doesn't
1697
1737
  # contain `mappingID`.
1698
1738
  #
1699
1739
  # @!attribute [rw] source_name
@@ -1706,13 +1746,22 @@ module Aws::AuditManager
1706
1746
  # @return [String]
1707
1747
  #
1708
1748
  # @!attribute [rw] source_set_up_option
1709
- # The setup option for the data source, which reflects if the evidence
1710
- # collection is automated or manual.
1749
+ # The setup option for the data source. This option reflects if the
1750
+ # evidence collection method is automated or manual. If you don’t
1751
+ # provide a value for `sourceSetUpOption`, Audit Manager automatically
1752
+ # infers and populates the correct value based on the `sourceType`
1753
+ # that you specify.
1711
1754
  # @return [String]
1712
1755
  #
1713
1756
  # @!attribute [rw] source_type
1714
- # Specifies one of the five types of data sources for evidence
1715
- # collection.
1757
+ # Specifies which type of data source is used to collect evidence.
1758
+ #
1759
+ # * The source can be an individual data source type, such as
1760
+ # `AWS_Cloudtrail`, `AWS_Config`, `AWS_Security_Hub`,
1761
+ # `AWS_API_Call`, or `MANUAL`.
1762
+ #
1763
+ # * The source can also be a managed grouping of data sources, such as
1764
+ # a `Core_Control` or a `Common_Control`.
1716
1765
  # @return [String]
1717
1766
  #
1718
1767
  # @!attribute [rw] source_keyword
@@ -1807,7 +1856,7 @@ module Aws::AuditManager
1807
1856
  :action_plan_instructions,
1808
1857
  :control_mapping_sources,
1809
1858
  :tags)
1810
- SENSITIVE = [:testing_information, :action_plan_title, :action_plan_instructions]
1859
+ SENSITIVE = [:description, :testing_information, :action_plan_title, :action_plan_instructions]
1811
1860
  include Aws::Structure
1812
1861
  end
1813
1862
 
@@ -3280,6 +3329,15 @@ module Aws::AuditManager
3280
3329
 
3281
3330
  # @!attribute [rw] control_domain_id
3282
3331
  # The unique identifier for the control domain.
3332
+ #
3333
+ # Audit Manager supports the control domains that are provided by
3334
+ # Amazon Web Services Control Catalog. For information about how to
3335
+ # find a list of available control domains, see [ `ListDomains` ][1]
3336
+ # in the Amazon Web Services Control Catalog API Reference.
3337
+ #
3338
+ #
3339
+ #
3340
+ # [1]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListDomains.html
3283
3341
  # @return [String]
3284
3342
  #
3285
3343
  # @!attribute [rw] assessment_id
@@ -3564,6 +3622,15 @@ module Aws::AuditManager
3564
3622
 
3565
3623
  # @!attribute [rw] control_domain_id
3566
3624
  # The unique identifier for the control domain.
3625
+ #
3626
+ # Audit Manager supports the control domains that are provided by
3627
+ # Amazon Web Services Control Catalog. For information about how to
3628
+ # find a list of available control domains, see [ `ListDomains` ][1]
3629
+ # in the Amazon Web Services Control Catalog API Reference.
3630
+ #
3631
+ #
3632
+ #
3633
+ # [1]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListDomains.html
3567
3634
  # @return [String]
3568
3635
  #
3569
3636
  # @!attribute [rw] next_token
@@ -3604,7 +3671,7 @@ module Aws::AuditManager
3604
3671
  end
3605
3672
 
3606
3673
  # @!attribute [rw] control_type
3607
- # The type of control, such as a standard control or a custom control.
3674
+ # A filter that narrows the list of controls to a specific type.
3608
3675
  # @return [String]
3609
3676
  #
3610
3677
  # @!attribute [rw] next_token
@@ -3612,16 +3679,45 @@ module Aws::AuditManager
3612
3679
  # @return [String]
3613
3680
  #
3614
3681
  # @!attribute [rw] max_results
3615
- # Represents the maximum number of results on a page or for an API
3616
- # request call.
3682
+ # The maximum number of results on a page or for an API request call.
3617
3683
  # @return [Integer]
3618
3684
  #
3685
+ # @!attribute [rw] control_catalog_id
3686
+ # A filter that narrows the list of controls to a specific resource
3687
+ # from the Amazon Web Services Control Catalog.
3688
+ #
3689
+ # To use this parameter, specify the ARN of the Control Catalog
3690
+ # resource. You can specify either a control domain, a control
3691
+ # objective, or a common control. For information about how to find
3692
+ # the ARNs for these resources, see [ `ListDomains` ][1], [
3693
+ # `ListObjectives` ][2], and [ `ListCommonControls` ][3].
3694
+ #
3695
+ # <note markdown="1"> You can only filter by one Control Catalog resource at a time.
3696
+ # Specifying multiple resource ARNs isn’t currently supported. If you
3697
+ # want to filter by more than one ARN, we recommend that you run the
3698
+ # `ListControls` operation separately for each ARN.
3699
+ #
3700
+ # </note>
3701
+ #
3702
+ # Alternatively, specify `UNCATEGORIZED` to list controls that aren't
3703
+ # mapped to a Control Catalog resource. For example, this operation
3704
+ # might return a list of custom controls that don't belong to any
3705
+ # control domain or control objective.
3706
+ #
3707
+ #
3708
+ #
3709
+ # [1]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListDomains.html
3710
+ # [2]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListObjectives.html
3711
+ # [3]: https://docs.aws.amazon.com/controlcatalog/latest/APIReference/API_ListCommonControls.html
3712
+ # @return [String]
3713
+ #
3619
3714
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ListControlsRequest AWS API Documentation
3620
3715
  #
3621
3716
  class ListControlsRequest < Struct.new(
3622
3717
  :control_type,
3623
3718
  :next_token,
3624
- :max_results)
3719
+ :max_results,
3720
+ :control_catalog_id)
3625
3721
  SENSITIVE = []
3626
3722
  include Aws::Structure
3627
3723
  end
@@ -3668,7 +3764,7 @@ module Aws::AuditManager
3668
3764
  end
3669
3765
 
3670
3766
  # @!attribute [rw] keywords
3671
- # The list of keywords for the event mapping source.
3767
+ # The list of keywords for the control mapping source.
3672
3768
  # @return [Array<String>]
3673
3769
  #
3674
3770
  # @!attribute [rw] next_token
@@ -3981,8 +4077,22 @@ module Aws::AuditManager
3981
4077
  include Aws::Structure
3982
4078
  end
3983
4079
 
3984
- # The wrapper that contains the Amazon Web Services accounts and
3985
- # services that are in scope for the assessment.
4080
+ # The wrapper that contains the Amazon Web Services accounts that are in
4081
+ # scope for the assessment.
4082
+ #
4083
+ # <note markdown="1"> You no longer need to specify which Amazon Web Services are in scope
4084
+ # when you create or update an assessment. Audit Manager infers the
4085
+ # services in scope by examining your assessment controls and their data
4086
+ # sources, and then mapping this information to the relevant Amazon Web
4087
+ # Services.
4088
+ #
4089
+ # If an underlying data source changes for your assessment, we
4090
+ # automatically update the services scope as needed to reflect the
4091
+ # correct Amazon Web Services. This ensures that your assessment
4092
+ # collects accurate and comprehensive evidence about all of the relevant
4093
+ # services in your AWS environment.
4094
+ #
4095
+ # </note>
3986
4096
  #
3987
4097
  # @!attribute [rw] aws_accounts
3988
4098
  # The Amazon Web Services accounts that are included in the scope of
@@ -3992,6 +4102,10 @@ module Aws::AuditManager
3992
4102
  # @!attribute [rw] aws_services
3993
4103
  # The Amazon Web Services services that are included in the scope of
3994
4104
  # the assessment.
4105
+ #
4106
+ # This API parameter is no longer supported. If you use this parameter
4107
+ # to specify one or more Amazon Web Services, Audit Manager ignores
4108
+ # this input. Instead, the value for `awsServices` will show as empty.
3995
4109
  # @return [Array<Types::AWSService>]
3996
4110
  #
3997
4111
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Scope AWS API Documentation
@@ -4696,7 +4810,7 @@ module Aws::AuditManager
4696
4810
  :action_plan_title,
4697
4811
  :action_plan_instructions,
4698
4812
  :control_mapping_sources)
4699
- SENSITIVE = [:testing_information, :action_plan_title, :action_plan_instructions]
4813
+ SENSITIVE = [:description, :testing_information, :action_plan_title, :action_plan_instructions]
4700
4814
  include Aws::Structure
4701
4815
  end
4702
4816
 
@@ -52,6 +52,6 @@ require_relative 'aws-sdk-auditmanager/customizations'
52
52
  # @!group service
53
53
  module Aws::AuditManager
54
54
 
55
- GEM_VERSION = '1.44.0'
55
+ GEM_VERSION = '1.46.0'
56
56
 
57
57
  end
data/sig/client.rbs CHANGED
@@ -246,7 +246,7 @@ module Aws
246
246
  source_name: ::String?,
247
247
  source_description: ::String?,
248
248
  source_set_up_option: ("System_Controls_Mapping" | "Procedural_Controls_Mapping")?,
249
- source_type: ("AWS_Cloudtrail" | "AWS_Config" | "AWS_Security_Hub" | "AWS_API_Call" | "MANUAL")?,
249
+ source_type: ("AWS_Cloudtrail" | "AWS_Config" | "AWS_Security_Hub" | "AWS_API_Call" | "MANUAL" | "Common_Control" | "Core_Control")?,
250
250
  source_keyword: {
251
251
  keyword_input_type: ("SELECT_FROM_LIST" | "UPLOAD_FILE" | "INPUT_TEXT")?,
252
252
  keyword_value: ::String?
@@ -649,9 +649,10 @@ module Aws
649
649
  end
650
650
  # https://docs.aws.amazon.com/sdk-for-ruby/v3/api/Aws/AuditManager/Client.html#list_controls-instance_method
651
651
  def list_controls: (
652
- control_type: ("Standard" | "Custom"),
652
+ control_type: ("Standard" | "Custom" | "Core"),
653
653
  ?next_token: ::String,
654
- ?max_results: ::Integer
654
+ ?max_results: ::Integer,
655
+ ?control_catalog_id: ::String
655
656
  ) -> _ListControlsResponseSuccess
656
657
  | (Hash[Symbol, untyped] params, ?Hash[Symbol, untyped] options) -> _ListControlsResponseSuccess
657
658
 
@@ -873,7 +874,7 @@ module Aws
873
874
  source_name: ::String?,
874
875
  source_description: ::String?,
875
876
  source_set_up_option: ("System_Controls_Mapping" | "Procedural_Controls_Mapping")?,
876
- source_type: ("AWS_Cloudtrail" | "AWS_Config" | "AWS_Security_Hub" | "AWS_API_Call" | "MANUAL")?,
877
+ source_type: ("AWS_Cloudtrail" | "AWS_Config" | "AWS_Security_Hub" | "AWS_API_Call" | "MANUAL" | "Common_Control" | "Core_Control")?,
877
878
  source_keyword: {
878
879
  keyword_input_type: ("SELECT_FROM_LIST" | "UPLOAD_FILE" | "INPUT_TEXT")?,
879
880
  keyword_value: ::String?
data/sig/types.rbs CHANGED
@@ -44,7 +44,7 @@ module Aws::AuditManager
44
44
  attr_accessor evidence_sources: ::Array[::String]
45
45
  attr_accessor evidence_count: ::Integer
46
46
  attr_accessor assessment_report_evidence_count: ::Integer
47
- SENSITIVE: []
47
+ SENSITIVE: [:description]
48
48
  end
49
49
 
50
50
  class AssessmentControlSet
@@ -292,7 +292,7 @@ module Aws::AuditManager
292
292
  class Control
293
293
  attr_accessor arn: ::String
294
294
  attr_accessor id: ::String
295
- attr_accessor type: ("Standard" | "Custom")
295
+ attr_accessor type: ("Standard" | "Custom" | "Core")
296
296
  attr_accessor name: ::String
297
297
  attr_accessor description: ::String
298
298
  attr_accessor testing_information: ::String
@@ -305,7 +305,8 @@ module Aws::AuditManager
305
305
  attr_accessor created_by: ::String
306
306
  attr_accessor last_updated_by: ::String
307
307
  attr_accessor tags: ::Hash[::String, ::String]
308
- SENSITIVE: [:testing_information, :action_plan_title, :action_plan_instructions, :created_by, :last_updated_by]
308
+ attr_accessor state: ("ACTIVE" | "END_OF_SUPPORT")
309
+ SENSITIVE: [:description, :testing_information, :action_plan_title, :action_plan_instructions, :created_by, :last_updated_by]
309
310
  end
310
311
 
311
312
  class ControlComment
@@ -347,7 +348,7 @@ module Aws::AuditManager
347
348
  attr_accessor source_name: ::String
348
349
  attr_accessor source_description: ::String
349
350
  attr_accessor source_set_up_option: ("System_Controls_Mapping" | "Procedural_Controls_Mapping")
350
- attr_accessor source_type: ("AWS_Cloudtrail" | "AWS_Config" | "AWS_Security_Hub" | "AWS_API_Call" | "MANUAL")
351
+ attr_accessor source_type: ("AWS_Cloudtrail" | "AWS_Config" | "AWS_Security_Hub" | "AWS_API_Call" | "MANUAL" | "Common_Control" | "Core_Control")
351
352
  attr_accessor source_keyword: Types::SourceKeyword
352
353
  attr_accessor source_frequency: ("DAILY" | "WEEKLY" | "MONTHLY")
353
354
  attr_accessor troubleshooting_text: ::String
@@ -429,7 +430,7 @@ module Aws::AuditManager
429
430
  attr_accessor source_name: ::String
430
431
  attr_accessor source_description: ::String
431
432
  attr_accessor source_set_up_option: ("System_Controls_Mapping" | "Procedural_Controls_Mapping")
432
- attr_accessor source_type: ("AWS_Cloudtrail" | "AWS_Config" | "AWS_Security_Hub" | "AWS_API_Call" | "MANUAL")
433
+ attr_accessor source_type: ("AWS_Cloudtrail" | "AWS_Config" | "AWS_Security_Hub" | "AWS_API_Call" | "MANUAL" | "Common_Control" | "Core_Control")
433
434
  attr_accessor source_keyword: Types::SourceKeyword
434
435
  attr_accessor source_frequency: ("DAILY" | "WEEKLY" | "MONTHLY")
435
436
  attr_accessor troubleshooting_text: ::String
@@ -444,7 +445,7 @@ module Aws::AuditManager
444
445
  attr_accessor action_plan_instructions: ::String
445
446
  attr_accessor control_mapping_sources: ::Array[Types::CreateControlMappingSource]
446
447
  attr_accessor tags: ::Hash[::String, ::String]
447
- SENSITIVE: [:testing_information, :action_plan_title, :action_plan_instructions]
448
+ SENSITIVE: [:description, :testing_information, :action_plan_title, :action_plan_instructions]
448
449
  end
449
450
 
450
451
  class CreateControlResponse
@@ -955,9 +956,10 @@ module Aws::AuditManager
955
956
  end
956
957
 
957
958
  class ListControlsRequest
958
- attr_accessor control_type: ("Standard" | "Custom")
959
+ attr_accessor control_type: ("Standard" | "Custom" | "Core")
959
960
  attr_accessor next_token: ::String
960
961
  attr_accessor max_results: ::Integer
962
+ attr_accessor control_catalog_id: ::String
961
963
  SENSITIVE: []
962
964
  end
963
965
 
@@ -1236,7 +1238,7 @@ module Aws::AuditManager
1236
1238
  attr_accessor action_plan_title: ::String
1237
1239
  attr_accessor action_plan_instructions: ::String
1238
1240
  attr_accessor control_mapping_sources: ::Array[Types::ControlMappingSource]
1239
- SENSITIVE: [:testing_information, :action_plan_title, :action_plan_instructions]
1241
+ SENSITIVE: [:description, :testing_information, :action_plan_title, :action_plan_instructions]
1240
1242
  end
1241
1243
 
1242
1244
  class UpdateControlResponse
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-auditmanager
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.44.0
4
+ version: 1.46.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2024-05-13 00:00:00.000000000 Z
11
+ date: 2024-06-07 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core
@@ -19,7 +19,7 @@ dependencies:
19
19
  version: '3'
20
20
  - - ">="
21
21
  - !ruby/object:Gem::Version
22
- version: 3.193.0
22
+ version: 3.197.0
23
23
  type: :runtime
24
24
  prerelease: false
25
25
  version_requirements: !ruby/object:Gem::Requirement
@@ -29,7 +29,7 @@ dependencies:
29
29
  version: '3'
30
30
  - - ">="
31
31
  - !ruby/object:Gem::Version
32
- version: 3.193.0
32
+ version: 3.197.0
33
33
  - !ruby/object:Gem::Dependency
34
34
  name: aws-sigv4
35
35
  requirement: !ruby/object:Gem::Requirement