aws-sdk-auditmanager 1.7.0 → 1.8.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 22f308bc935d8db7f6669212549e9b08d1bcd6ddfa0504f550d6a866e48b109a
4
- data.tar.gz: 3ee5ea01046baf58ca9420cfa9abf622e294f78d4c3225b20d6413b299317467
3
+ metadata.gz: f6a84ef0e2ac16a27441336c4207d7139dbbe3f64742c168bed69b9143cdd308
4
+ data.tar.gz: 58e5e1aacdfc8ceb535a419f9d78feb63b670909a156d701e1fb843cfd983325
5
5
  SHA512:
6
- metadata.gz: bd2f463514b067246e72232f7eeb8ac2ab3ed06691cac6ffc1949c8d30c5da685bd938cd1592aa879dd39bb44d830e1ff6f95f1b8497001aa97856783f544ed1
7
- data.tar.gz: 3cacb0bb1310916d905cb9362a93385b4019ae726886655e1923784b65009b372f6051fea8793ce25293f9b47c88e9bb6344109a3125f772b6b07ddba04f7fa6
6
+ metadata.gz: 2045dd89784ea1bd49bc31e81f61499aad9172669fd4baa0c85e7890c7a76c4fc1dd44645e827cb6730f0170e66c89bbb577c80a40e61a23591246b1effea45a
7
+ data.tar.gz: b9d999edeebc53158d1a88a58c0491c59dc98cdae5f5a2b3d879768ad53075ee60c8ffa767ecde79ebdeac02195c3b2d71249779b424b9cad2b77a36a89a4ad3
data/CHANGELOG.md CHANGED
@@ -1,6 +1,11 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.8.0 (2021-07-16)
5
+ ------------------
6
+
7
+ * Feature - This release relaxes the S3 URL character restrictions in AWS Audit Manager. Regex patterns have been updated for the following attributes: s3RelativePath, destination, and s3ResourcePath. 'AWS' terms have also been replaced with entities to align with China Rebrand documentation efforts.
8
+
4
9
  1.7.0 (2021-05-05)
5
10
  ------------------
6
11
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.7.0
1
+ 1.8.0
@@ -48,6 +48,6 @@ require_relative 'aws-sdk-auditmanager/customizations'
48
48
  # @!group service
49
49
  module Aws::AuditManager
50
50
 
51
- GEM_VERSION = '1.7.0'
51
+ GEM_VERSION = '1.8.0'
52
52
 
53
53
  end
@@ -328,7 +328,7 @@ module Aws::AuditManager
328
328
  # @!group API Operations
329
329
 
330
330
  # Associates an evidence folder to the specified assessment report in
331
- # AWS Audit Manager.
331
+ # Audit Manager.
332
332
  #
333
333
  # @option params [required, String] :assessment_id
334
334
  # The identifier for the specified assessment.
@@ -354,7 +354,7 @@ module Aws::AuditManager
354
354
  req.send_request(options)
355
355
  end
356
356
 
357
- # Associates a list of evidence to an assessment report in an AWS Audit
357
+ # Associates a list of evidence to an assessment report in an Audit
358
358
  # Manager assessment.
359
359
  #
360
360
  # @option params [required, String] :assessment_id
@@ -397,11 +397,11 @@ module Aws::AuditManager
397
397
  req.send_request(options)
398
398
  end
399
399
 
400
- # Create a batch of delegations for a specified assessment in AWS Audit
400
+ # Create a batch of delegations for a specified assessment in Audit
401
401
  # Manager.
402
402
  #
403
403
  # @option params [required, Array<Types::CreateDelegationRequest>] :create_delegation_requests
404
- # The API request to batch create delegations in AWS Audit Manager.
404
+ # The API request to batch create delegations in Audit Manager.
405
405
  #
406
406
  # @option params [required, String] :assessment_id
407
407
  # The identifier for the specified assessment.
@@ -456,7 +456,7 @@ module Aws::AuditManager
456
456
  req.send_request(options)
457
457
  end
458
458
 
459
- # Deletes the delegations in the specified AWS Audit Manager assessment.
459
+ # Deletes the delegations in the specified Audit Manager assessment.
460
460
  #
461
461
  # @option params [required, Array<String>] :delegation_ids
462
462
  # The identifiers for the specified delegations.
@@ -492,7 +492,7 @@ module Aws::AuditManager
492
492
  end
493
493
 
494
494
  # Disassociates a list of evidence from the specified assessment report
495
- # in AWS Audit Manager.
495
+ # in Audit Manager.
496
496
  #
497
497
  # @option params [required, String] :assessment_id
498
498
  # The identifier for the specified assessment.
@@ -535,7 +535,7 @@ module Aws::AuditManager
535
535
  end
536
536
 
537
537
  # Uploads one or more pieces of evidence to the specified control in the
538
- # assessment in AWS Audit Manager.
538
+ # assessment in Audit Manager.
539
539
  #
540
540
  # @option params [required, String] :assessment_id
541
541
  # The identifier for the specified assessment.
@@ -582,7 +582,7 @@ module Aws::AuditManager
582
582
  req.send_request(options)
583
583
  end
584
584
 
585
- # Creates an assessment in AWS Audit Manager.
585
+ # Creates an assessment in Audit Manager.
586
586
  #
587
587
  # @option params [required, String] :name
588
588
  # The name of the assessment to be created.
@@ -595,8 +595,8 @@ module Aws::AuditManager
595
595
  # that is being created.
596
596
  #
597
597
  # @option params [required, Types::Scope] :scope
598
- # The wrapper that contains the AWS accounts and AWS services in scope
599
- # for the assessment.
598
+ # The wrapper that contains the accounts and services in scope for the
599
+ # assessment.
600
600
  #
601
601
  # @option params [required, Array<Types::Role>] :roles
602
602
  # The list of roles for the specified assessment.
@@ -735,7 +735,7 @@ module Aws::AuditManager
735
735
  req.send_request(options)
736
736
  end
737
737
 
738
- # Creates a custom framework in AWS Audit Manager.
738
+ # Creates a custom framework in Audit Manager.
739
739
  #
740
740
  # @option params [required, String] :name
741
741
  # The name of the new custom framework.
@@ -877,7 +877,7 @@ module Aws::AuditManager
877
877
  req.send_request(options)
878
878
  end
879
879
 
880
- # Creates a new custom control in AWS Audit Manager.
880
+ # Creates a new custom control in Audit Manager.
881
881
  #
882
882
  # @option params [required, String] :name
883
883
  # The name of the control.
@@ -968,7 +968,7 @@ module Aws::AuditManager
968
968
  req.send_request(options)
969
969
  end
970
970
 
971
- # Deletes an assessment in AWS Audit Manager.
971
+ # Deletes an assessment in Audit Manager.
972
972
  #
973
973
  # @option params [required, String] :assessment_id
974
974
  # The identifier for the specified assessment.
@@ -990,7 +990,7 @@ module Aws::AuditManager
990
990
  req.send_request(options)
991
991
  end
992
992
 
993
- # Deletes a custom framework in AWS Audit Manager.
993
+ # Deletes a custom framework in Audit Manager.
994
994
  #
995
995
  # @option params [required, String] :framework_id
996
996
  # The identifier for the specified framework.
@@ -1012,7 +1012,7 @@ module Aws::AuditManager
1012
1012
  req.send_request(options)
1013
1013
  end
1014
1014
 
1015
- # Deletes an assessment report from an assessment in AWS Audit Manager.
1015
+ # Deletes an assessment report from an assessment in Audit Manager.
1016
1016
  #
1017
1017
  # @option params [required, String] :assessment_id
1018
1018
  # The identifier for the specified assessment.
@@ -1038,7 +1038,7 @@ module Aws::AuditManager
1038
1038
  req.send_request(options)
1039
1039
  end
1040
1040
 
1041
- # Deletes a custom control in AWS Audit Manager.
1041
+ # Deletes a custom control in Audit Manager.
1042
1042
  #
1043
1043
  # @option params [required, String] :control_id
1044
1044
  # The identifier for the specified control.
@@ -1060,7 +1060,7 @@ module Aws::AuditManager
1060
1060
  req.send_request(options)
1061
1061
  end
1062
1062
 
1063
- # Deregisters an account in AWS Audit Manager.
1063
+ # Deregisters an account in Audit Manager.
1064
1064
  #
1065
1065
  # @return [Types::DeregisterAccountResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1066
1066
  #
@@ -1079,8 +1079,15 @@ module Aws::AuditManager
1079
1079
  req.send_request(options)
1080
1080
  end
1081
1081
 
1082
- # Deregisters the delegated AWS administrator account from the AWS
1083
- # organization.
1082
+ # Removes the specified member account as a delegated administrator for
1083
+ # Audit Manager.
1084
+ #
1085
+ # When you remove a delegated administrator from your Audit Manager
1086
+ # settings, or when you deregister a delegated administrator from
1087
+ # Organizations, you continue to have access to the evidence that you
1088
+ # previously collected under that account. However, Audit Manager will
1089
+ # stop collecting and attaching evidence to that delegated administrator
1090
+ # account moving forward.
1084
1091
  #
1085
1092
  # @option params [String] :admin_account_id
1086
1093
  # The identifier for the specified administrator account.
@@ -1103,7 +1110,7 @@ module Aws::AuditManager
1103
1110
  end
1104
1111
 
1105
1112
  # Disassociates an evidence folder from the specified assessment report
1106
- # in AWS Audit Manager.
1113
+ # in Audit Manager.
1107
1114
  #
1108
1115
  # @option params [required, String] :assessment_id
1109
1116
  # The identifier for the specified assessment.
@@ -1129,7 +1136,7 @@ module Aws::AuditManager
1129
1136
  req.send_request(options)
1130
1137
  end
1131
1138
 
1132
- # Returns the registration status of an account in AWS Audit Manager.
1139
+ # Returns the registration status of an account in Audit Manager.
1133
1140
  #
1134
1141
  # @return [Types::GetAccountStatusResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1135
1142
  #
@@ -1148,7 +1155,7 @@ module Aws::AuditManager
1148
1155
  req.send_request(options)
1149
1156
  end
1150
1157
 
1151
- # Returns an assessment from AWS Audit Manager.
1158
+ # Returns an assessment from Audit Manager.
1152
1159
  #
1153
1160
  # @option params [required, String] :assessment_id
1154
1161
  # The identifier for the specified assessment.
@@ -1255,7 +1262,7 @@ module Aws::AuditManager
1255
1262
  req.send_request(options)
1256
1263
  end
1257
1264
 
1258
- # Returns a framework from AWS Audit Manager.
1265
+ # Returns a framework from Audit Manager.
1259
1266
  #
1260
1267
  # @option params [required, String] :framework_id
1261
1268
  # The identifier for the specified framework.
@@ -1325,7 +1332,7 @@ module Aws::AuditManager
1325
1332
  req.send_request(options)
1326
1333
  end
1327
1334
 
1328
- # Returns the URL of a specified assessment report in AWS Audit Manager.
1335
+ # Returns the URL of a specified assessment report in Audit Manager.
1329
1336
  #
1330
1337
  # @option params [required, String] :assessment_report_id
1331
1338
  # The identifier for the assessment report.
@@ -1358,7 +1365,7 @@ module Aws::AuditManager
1358
1365
  req.send_request(options)
1359
1366
  end
1360
1367
 
1361
- # Returns a list of changelogs from AWS Audit Manager.
1368
+ # Returns a list of changelogs from Audit Manager.
1362
1369
  #
1363
1370
  # @option params [required, String] :assessment_id
1364
1371
  # The identifier for the specified assessment.
@@ -1412,7 +1419,7 @@ module Aws::AuditManager
1412
1419
  req.send_request(options)
1413
1420
  end
1414
1421
 
1415
- # Returns a control from AWS Audit Manager.
1422
+ # Returns a control from Audit Manager.
1416
1423
  #
1417
1424
  # @option params [required, String] :control_id
1418
1425
  # The identifier for the specified control.
@@ -1508,7 +1515,7 @@ module Aws::AuditManager
1508
1515
  req.send_request(options)
1509
1516
  end
1510
1517
 
1511
- # Returns evidence from AWS Audit Manager.
1518
+ # Returns evidence from Audit Manager.
1512
1519
  #
1513
1520
  # @option params [required, String] :assessment_id
1514
1521
  # The identifier for the specified assessment.
@@ -1565,7 +1572,7 @@ module Aws::AuditManager
1565
1572
  req.send_request(options)
1566
1573
  end
1567
1574
 
1568
- # Returns all evidence from a specified evidence folder in AWS Audit
1575
+ # Returns all evidence from a specified evidence folder in Audit
1569
1576
  # Manager.
1570
1577
  #
1571
1578
  # @option params [required, String] :assessment_id
@@ -1633,7 +1640,7 @@ module Aws::AuditManager
1633
1640
  req.send_request(options)
1634
1641
  end
1635
1642
 
1636
- # Returns an evidence folder from the specified assessment in AWS Audit
1643
+ # Returns an evidence folder from the specified assessment in Audit
1637
1644
  # Manager.
1638
1645
  #
1639
1646
  # @option params [required, String] :assessment_id
@@ -1687,7 +1694,7 @@ module Aws::AuditManager
1687
1694
  req.send_request(options)
1688
1695
  end
1689
1696
 
1690
- # Returns the evidence folders from a specified assessment in AWS Audit
1697
+ # Returns the evidence folders from a specified assessment in Audit
1691
1698
  # Manager.
1692
1699
  #
1693
1700
  # @option params [required, String] :assessment_id
@@ -1748,7 +1755,7 @@ module Aws::AuditManager
1748
1755
  end
1749
1756
 
1750
1757
  # Returns a list of evidence folders associated with a specified control
1751
- # of an assessment in AWS Audit Manager.
1758
+ # of an assessment in Audit Manager.
1752
1759
  #
1753
1760
  # @option params [required, String] :assessment_id
1754
1761
  # The identifier for the specified assessment.
@@ -1815,8 +1822,8 @@ module Aws::AuditManager
1815
1822
  req.send_request(options)
1816
1823
  end
1817
1824
 
1818
- # Returns the name of the delegated AWS administrator account for the
1819
- # AWS organization.
1825
+ # Returns the name of the delegated Amazon Web Services administrator
1826
+ # account for the organization.
1820
1827
  #
1821
1828
  # @return [Types::GetOrganizationAdminAccountResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1822
1829
  #
@@ -1837,8 +1844,8 @@ module Aws::AuditManager
1837
1844
  req.send_request(options)
1838
1845
  end
1839
1846
 
1840
- # Returns a list of the in-scope AWS services for the specified
1841
- # assessment.
1847
+ # Returns a list of the in-scope Amazon Web Services services for the
1848
+ # specified assessment.
1842
1849
  #
1843
1850
  # @return [Types::GetServicesInScopeResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1844
1851
  #
@@ -1861,7 +1868,7 @@ module Aws::AuditManager
1861
1868
  req.send_request(options)
1862
1869
  end
1863
1870
 
1864
- # Returns the settings for the specified AWS account.
1871
+ # Returns the settings for the specified account.
1865
1872
  #
1866
1873
  # @option params [required, String] :attribute
1867
1874
  # The list of `SettingAttribute` enum values.
@@ -1896,7 +1903,7 @@ module Aws::AuditManager
1896
1903
  req.send_request(options)
1897
1904
  end
1898
1905
 
1899
- # Returns a list of the frameworks available in the AWS Audit Manager
1906
+ # Returns a list of the frameworks available in the Audit Manager
1900
1907
  # framework library.
1901
1908
  #
1902
1909
  # @option params [required, String] :framework_type
@@ -1949,7 +1956,7 @@ module Aws::AuditManager
1949
1956
  req.send_request(options)
1950
1957
  end
1951
1958
 
1952
- # Returns a list of assessment reports created in AWS Audit Manager.
1959
+ # Returns a list of assessment reports created in Audit Manager.
1953
1960
  #
1954
1961
  # @option params [String] :next_token
1955
1962
  # The pagination token used to fetch the next set of results.
@@ -1994,7 +2001,7 @@ module Aws::AuditManager
1994
2001
  req.send_request(options)
1995
2002
  end
1996
2003
 
1997
- # Returns a list of current and past assessments from AWS Audit Manager.
2004
+ # Returns a list of current and past assessments from Audit Manager.
1998
2005
  #
1999
2006
  # @option params [String] :next_token
2000
2007
  # The pagination token used to fetch the next set of results.
@@ -2052,7 +2059,7 @@ module Aws::AuditManager
2052
2059
  req.send_request(options)
2053
2060
  end
2054
2061
 
2055
- # Returns a list of controls from AWS Audit Manager.
2062
+ # Returns a list of controls from Audit Manager.
2056
2063
  #
2057
2064
  # @option params [required, String] :control_type
2058
2065
  # The type of control, such as standard or custom.
@@ -2142,7 +2149,7 @@ module Aws::AuditManager
2142
2149
  req.send_request(options)
2143
2150
  end
2144
2151
 
2145
- # Returns a list of all AWS Audit Manager notifications.
2152
+ # Returns a list of all Audit Manager notifications.
2146
2153
  #
2147
2154
  # @option params [String] :next_token
2148
2155
  # The pagination token used to fetch the next set of results.
@@ -2187,8 +2194,7 @@ module Aws::AuditManager
2187
2194
  req.send_request(options)
2188
2195
  end
2189
2196
 
2190
- # Returns a list of tags for the specified resource in AWS Audit
2191
- # Manager.
2197
+ # Returns a list of tags for the specified resource in Audit Manager.
2192
2198
  #
2193
2199
  # @option params [required, String] :resource_arn
2194
2200
  # The Amazon Resource Name (ARN) of the specified resource.
@@ -2217,13 +2223,13 @@ module Aws::AuditManager
2217
2223
  req.send_request(options)
2218
2224
  end
2219
2225
 
2220
- # Enables AWS Audit Manager for the specified AWS account.
2226
+ # Enables Audit Manager for the specified account.
2221
2227
  #
2222
2228
  # @option params [String] :kms_key
2223
- # The AWS KMS key details.
2229
+ # The KMS key details.
2224
2230
  #
2225
2231
  # @option params [String] :delegated_admin_account
2226
- # The delegated administrator account for AWS Audit Manager.
2232
+ # The delegated administrator account for Audit Manager.
2227
2233
  #
2228
2234
  # @return [Types::RegisterAccountResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2229
2235
  #
@@ -2249,8 +2255,8 @@ module Aws::AuditManager
2249
2255
  req.send_request(options)
2250
2256
  end
2251
2257
 
2252
- # Enables an AWS account within the organization as the delegated
2253
- # administrator for AWS Audit Manager.
2258
+ # Enables an account within the organization as the delegated
2259
+ # administrator for Audit Manager.
2254
2260
  #
2255
2261
  # @option params [required, String] :admin_account_id
2256
2262
  # The identifier for the specified delegated administrator account.
@@ -2280,7 +2286,7 @@ module Aws::AuditManager
2280
2286
  req.send_request(options)
2281
2287
  end
2282
2288
 
2283
- # Tags the specified resource in AWS Audit Manager.
2289
+ # Tags the specified resource in Audit Manager.
2284
2290
  #
2285
2291
  # @option params [required, String] :resource_arn
2286
2292
  # The Amazon Resource Name (ARN) of the specified resource.
@@ -2308,7 +2314,7 @@ module Aws::AuditManager
2308
2314
  req.send_request(options)
2309
2315
  end
2310
2316
 
2311
- # Removes a tag from a resource in AWS Audit Manager.
2317
+ # Removes a tag from a resource in Audit Manager.
2312
2318
  #
2313
2319
  # @option params [required, String] :resource_arn
2314
2320
  # The Amazon Resource Name (ARN) of the specified resource.
@@ -2334,7 +2340,7 @@ module Aws::AuditManager
2334
2340
  req.send_request(options)
2335
2341
  end
2336
2342
 
2337
- # Edits an AWS Audit Manager assessment.
2343
+ # Edits an Audit Manager assessment.
2338
2344
  #
2339
2345
  # @option params [required, String] :assessment_id
2340
2346
  # The identifier for the specified assessment.
@@ -2480,7 +2486,7 @@ module Aws::AuditManager
2480
2486
  req.send_request(options)
2481
2487
  end
2482
2488
 
2483
- # Updates a control within an assessment in AWS Audit Manager.
2489
+ # Updates a control within an assessment in Audit Manager.
2484
2490
  #
2485
2491
  # @option params [required, String] :assessment_id
2486
2492
  # The identifier for the specified assessment.
@@ -2536,8 +2542,7 @@ module Aws::AuditManager
2536
2542
  req.send_request(options)
2537
2543
  end
2538
2544
 
2539
- # Updates the status of a control set in an AWS Audit Manager
2540
- # assessment.
2545
+ # Updates the status of a control set in an Audit Manager assessment.
2541
2546
  #
2542
2547
  # @option params [required, String] :assessment_id
2543
2548
  # The identifier for the specified assessment.
@@ -2610,7 +2615,7 @@ module Aws::AuditManager
2610
2615
  req.send_request(options)
2611
2616
  end
2612
2617
 
2613
- # Updates a custom framework in AWS Audit Manager.
2618
+ # Updates a custom framework in Audit Manager.
2614
2619
  #
2615
2620
  # @option params [required, String] :framework_id
2616
2621
  # The identifier for the specified framework.
@@ -2707,7 +2712,7 @@ module Aws::AuditManager
2707
2712
  req.send_request(options)
2708
2713
  end
2709
2714
 
2710
- # Updates the status of an assessment in AWS Audit Manager.
2715
+ # Updates the status of an assessment in Audit Manager.
2711
2716
  #
2712
2717
  # @option params [required, String] :assessment_id
2713
2718
  # The identifier for the specified assessment.
@@ -2815,7 +2820,7 @@ module Aws::AuditManager
2815
2820
  req.send_request(options)
2816
2821
  end
2817
2822
 
2818
- # Updates a custom control in AWS Audit Manager.
2823
+ # Updates a custom control in Audit Manager.
2819
2824
  #
2820
2825
  # @option params [required, String] :control_id
2821
2826
  # The identifier for the specified control.
@@ -2906,10 +2911,10 @@ module Aws::AuditManager
2906
2911
  req.send_request(options)
2907
2912
  end
2908
2913
 
2909
- # Updates AWS Audit Manager settings for the current user account.
2914
+ # Updates Audit Manager settings for the current user account.
2910
2915
  #
2911
2916
  # @option params [String] :sns_topic
2912
- # The Amazon Simple Notification Service (Amazon SNS) topic to which AWS
2917
+ # The Amazon Simple Notification Service (Amazon SNS) topic to which
2913
2918
  # Audit Manager sends notifications.
2914
2919
  #
2915
2920
  # @option params [Types::AssessmentReportsDestination] :default_assessment_reports_destination
@@ -2919,7 +2924,7 @@ module Aws::AuditManager
2919
2924
  # A list of the default audit owners.
2920
2925
  #
2921
2926
  # @option params [String] :kms_key
2922
- # The AWS KMS key details.
2927
+ # The KMS key details.
2923
2928
  #
2924
2929
  # @return [Types::UpdateSettingsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2925
2930
  #
@@ -2962,7 +2967,7 @@ module Aws::AuditManager
2962
2967
  req.send_request(options)
2963
2968
  end
2964
2969
 
2965
- # Validates the integrity of an assessment report in AWS Audit Manager.
2970
+ # Validates the integrity of an assessment report in Audit Manager.
2966
2971
  #
2967
2972
  # @option params [required, String] :s3_relative_path
2968
2973
  # The relative path of the specified Amazon S3 bucket in which the
@@ -3013,7 +3018,7 @@ module Aws::AuditManager
3013
3018
  params: params,
3014
3019
  config: config)
3015
3020
  context[:gem_name] = 'aws-sdk-auditmanager'
3016
- context[:gem_version] = '1.7.0'
3021
+ context[:gem_version] = '1.8.0'
3017
3022
  Seahorse::Client::Request.new(handlers, context)
3018
3023
  end
3019
3024
 
@@ -10,8 +10,8 @@
10
10
  module Aws::AuditManager
11
11
  module Types
12
12
 
13
- # The wrapper of AWS account details, such as account ID, email address,
14
- # and so on.
13
+ # The wrapper of account details, such as account ID, email address, and
14
+ # so on.
15
15
  #
16
16
  # @note When making an API call, you may pass AWSAccount
17
17
  # data as a hash:
@@ -23,15 +23,15 @@ module Aws::AuditManager
23
23
  # }
24
24
  #
25
25
  # @!attribute [rw] id
26
- # The identifier for the specified AWS account.
26
+ # The identifier for the specified account.
27
27
  # @return [String]
28
28
  #
29
29
  # @!attribute [rw] email_address
30
- # The email address associated with the specified AWS account.
30
+ # The email address associated with the specified account.
31
31
  # @return [String]
32
32
  #
33
33
  # @!attribute [rw] name
34
- # The name of the specified AWS account.
34
+ # The name of the specified account.
35
35
  # @return [String]
36
36
  #
37
37
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AWSAccount AWS API Documentation
@@ -44,7 +44,7 @@ module Aws::AuditManager
44
44
  include Aws::Structure
45
45
  end
46
46
 
47
- # An AWS service such as Amazon S3, AWS CloudTrail, and so on.
47
+ # An Amazon Web Service such as Amazon S3, CloudTrail, and so on.
48
48
  #
49
49
  # @note When making an API call, you may pass AWSService
50
50
  # data as a hash:
@@ -54,7 +54,7 @@ module Aws::AuditManager
54
54
  # }
55
55
  #
56
56
  # @!attribute [rw] service_name
57
- # The name of the AWS service.
57
+ # The name of the Amazon Web Service.
58
58
  # @return [String]
59
59
  #
60
60
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AWSService AWS API Documentation
@@ -65,9 +65,8 @@ module Aws::AuditManager
65
65
  include Aws::Structure
66
66
  end
67
67
 
68
- # Your account is not registered with AWS Audit Manager. Check the
69
- # delegated administrator setup on the AWS Audit Manager settings page,
70
- # and try again.
68
+ # Your account is not registered with Audit Manager. Check the delegated
69
+ # administrator setup on the Audit Manager settings page, and try again.
71
70
  #
72
71
  # @!attribute [rw] message
73
72
  # @return [String]
@@ -80,16 +79,16 @@ module Aws::AuditManager
80
79
  include Aws::Structure
81
80
  end
82
81
 
83
- # An entity that defines the scope of audit evidence collected by AWS
84
- # Audit Manager. An AWS Audit Manager assessment is an implementation of
85
- # an AWS Audit Manager framework.
82
+ # An entity that defines the scope of audit evidence collected by Audit
83
+ # Manager. An Audit Manager assessment is an implementation of an Audit
84
+ # Manager framework.
86
85
  #
87
86
  # @!attribute [rw] arn
88
87
  # The Amazon Resource Name (ARN) of the assessment.
89
88
  # @return [String]
90
89
  #
91
90
  # @!attribute [rw] aws_account
92
- # The AWS account associated with the assessment.
91
+ # The account associated with the assessment.
93
92
  # @return [Types::AWSAccount]
94
93
  #
95
94
  # @!attribute [rw] metadata
@@ -117,7 +116,7 @@ module Aws::AuditManager
117
116
  end
118
117
 
119
118
  # The control entity that represents a standard or custom control used
120
- # in an AWS Audit Manager assessment.
119
+ # in an Audit Manager assessment.
121
120
  #
122
121
  # @!attribute [rw] id
123
122
  # The identifier for the specified control.
@@ -171,7 +170,7 @@ module Aws::AuditManager
171
170
  include Aws::Structure
172
171
  end
173
172
 
174
- # Represents a set of controls in an AWS Audit Manager assessment.
173
+ # Represents a set of controls in an Audit Manager assessment.
175
174
  #
176
175
  # @!attribute [rw] id
177
176
  # The identifier of the control set in the assessment. This is the
@@ -223,8 +222,7 @@ module Aws::AuditManager
223
222
  include Aws::Structure
224
223
  end
225
224
 
226
- # The folder in which AWS Audit Manager stores evidence for an
227
- # assessment.
225
+ # The folder in which Audit Manager stores evidence for an assessment.
228
226
  #
229
227
  # @!attribute [rw] name
230
228
  # The name of the specified evidence folder.
@@ -251,7 +249,7 @@ module Aws::AuditManager
251
249
  # @return [String]
252
250
  #
253
251
  # @!attribute [rw] data_source
254
- # The AWS service from which the evidence was collected.
252
+ # The Amazon Web Service from which the evidence was collected.
255
253
  # @return [String]
256
254
  #
257
255
  # @!attribute [rw] author
@@ -277,7 +275,8 @@ module Aws::AuditManager
277
275
  # @!attribute [rw] evidence_by_type_configuration_data_count
278
276
  # The number of evidence that falls under the configuration data
279
277
  # category. This evidence is collected from configuration snapshots of
280
- # other AWS services such as Amazon EC2, Amazon S3, or IAM.
278
+ # other Amazon Web Services services such as Amazon EC2, Amazon S3, or
279
+ # IAM.
281
280
  # @return [Integer]
282
281
  #
283
282
  # @!attribute [rw] evidence_by_type_manual_count
@@ -287,22 +286,22 @@ module Aws::AuditManager
287
286
  #
288
287
  # @!attribute [rw] evidence_by_type_compliance_check_count
289
288
  # The number of evidence that falls under the compliance check
290
- # category. This evidence is collected from AWS Config or AWS Security
291
- # Hub.
289
+ # category. This evidence is collected from Config or Security Hub.
292
290
  # @return [Integer]
293
291
  #
294
292
  # @!attribute [rw] evidence_by_type_compliance_check_issues_count
295
- # The total number of issues that were reported directly from AWS
296
- # Security Hub, AWS Config, or both.
293
+ # The total number of issues that were reported directly from Security
294
+ # Hub, Config, or both.
297
295
  # @return [Integer]
298
296
  #
299
297
  # @!attribute [rw] evidence_by_type_user_activity_count
300
298
  # The number of evidence that falls under the user activity category.
301
- # This evidence is collected from AWS CloudTrail logs.
299
+ # This evidence is collected from CloudTrail logs.
302
300
  # @return [Integer]
303
301
  #
304
302
  # @!attribute [rw] evidence_aws_service_source_count
305
- # The total number of AWS resources assessed to generate the evidence.
303
+ # The total number of Amazon Web Services resources assessed to
304
+ # generate the evidence.
306
305
  # @return [Integer]
307
306
  #
308
307
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/AssessmentEvidenceFolder AWS API Documentation
@@ -330,8 +329,8 @@ module Aws::AuditManager
330
329
  include Aws::Structure
331
330
  end
332
331
 
333
- # The file used to structure and automate AWS Audit Manager assessments
334
- # for a given compliance standard.
332
+ # The file used to structure and automate Audit Manager assessments for
333
+ # a given compliance standard.
335
334
  #
336
335
  # @!attribute [rw] id
337
336
  # The unique identifier for the framework.
@@ -455,8 +454,7 @@ module Aws::AuditManager
455
454
  # @return [Types::AssessmentReportsDestination]
456
455
  #
457
456
  # @!attribute [rw] scope
458
- # The wrapper of AWS accounts and services in scope for the
459
- # assessment.
457
+ # The wrapper of accounts and services in scope for the assessment.
460
458
  # @return [Types::Scope]
461
459
  #
462
460
  # @!attribute [rw] roles
@@ -493,7 +491,7 @@ module Aws::AuditManager
493
491
  include Aws::Structure
494
492
  end
495
493
 
496
- # A metadata object associated with an assessment in AWS Audit Manager.
494
+ # A metadata object associated with an assessment in Audit Manager.
497
495
  #
498
496
  # @!attribute [rw] name
499
497
  # The name of the assessment.
@@ -543,10 +541,10 @@ module Aws::AuditManager
543
541
  include Aws::Structure
544
542
  end
545
543
 
546
- # A finalized document generated from an AWS Audit Manager assessment.
547
- # These reports summarize the relevant evidence collected for your
548
- # audit, and link to the relevant evidence folders which are named and
549
- # organized according to the controls specified in your assessment.
544
+ # A finalized document generated from an Audit Manager assessment. These
545
+ # reports summarize the relevant evidence collected for your audit, and
546
+ # link to the relevant evidence folders which are named and organized
547
+ # according to the controls specified in your assessment.
550
548
  #
551
549
  # @!attribute [rw] id
552
550
  # The unique identifier for the specified assessment report.
@@ -561,7 +559,7 @@ module Aws::AuditManager
561
559
  # @return [String]
562
560
  #
563
561
  # @!attribute [rw] aws_account_id
564
- # The identifier for the specified AWS account.
562
+ # The identifier for the specified account.
565
563
  # @return [String]
566
564
  #
567
565
  # @!attribute [rw] assessment_id
@@ -674,8 +672,8 @@ module Aws::AuditManager
674
672
  include Aws::Structure
675
673
  end
676
674
 
677
- # The location in which AWS Audit Manager saves assessment reports for
678
- # the given assessment.
675
+ # The location in which Audit Manager saves assessment reports for the
676
+ # given assessment.
679
677
  #
680
678
  # @note When making an API call, you may pass AssessmentReportsDestination
681
679
  # data as a hash:
@@ -785,7 +783,7 @@ module Aws::AuditManager
785
783
  # message.
786
784
  #
787
785
  # @!attribute [rw] create_delegation_request
788
- # The API request to batch create delegations in AWS Audit Manager.
786
+ # The API request to batch create delegations in Audit Manager.
789
787
  # @return [Types::CreateDelegationRequest]
790
788
  #
791
789
  # @!attribute [rw] error_code
@@ -824,7 +822,7 @@ module Aws::AuditManager
824
822
  # }
825
823
  #
826
824
  # @!attribute [rw] create_delegation_requests
827
- # The API request to batch create delegations in AWS Audit Manager.
825
+ # The API request to batch create delegations in Audit Manager.
828
826
  # @return [Array<Types::CreateDelegationRequest>]
829
827
  #
830
828
  # @!attribute [rw] assessment_id
@@ -978,7 +976,7 @@ module Aws::AuditManager
978
976
  # message.
979
977
  #
980
978
  # @!attribute [rw] manual_evidence
981
- # Manual evidence that cannot be collected automatically by AWS Audit
979
+ # Manual evidence that cannot be collected automatically by Audit
982
980
  # Manager.
983
981
  # @return [Types::ManualEvidence]
984
982
  #
@@ -1056,7 +1054,7 @@ module Aws::AuditManager
1056
1054
  include Aws::Structure
1057
1055
  end
1058
1056
 
1059
- # The record of a change within AWS Audit Manager, such as a modified
1057
+ # The record of a change within Audit Manager, such as a modified
1060
1058
  # assessment, a delegated control set, and so on.
1061
1059
  #
1062
1060
  # @!attribute [rw] object_type
@@ -1092,7 +1090,7 @@ module Aws::AuditManager
1092
1090
  include Aws::Structure
1093
1091
  end
1094
1092
 
1095
- # A control in AWS Audit Manager.
1093
+ # A control in Audit Manager.
1096
1094
  #
1097
1095
  # @!attribute [rw] arn
1098
1096
  # The Amazon Resource Name (ARN) of the specified control.
@@ -1128,8 +1126,8 @@ module Aws::AuditManager
1128
1126
  # @return [String]
1129
1127
  #
1130
1128
  # @!attribute [rw] control_sources
1131
- # The data source that determines from where AWS Audit Manager
1132
- # collects evidence for the control.
1129
+ # The data source that determines from where Audit Manager collects
1130
+ # evidence for the control.
1133
1131
  # @return [String]
1134
1132
  #
1135
1133
  # @!attribute [rw] control_mapping_sources
@@ -1203,7 +1201,7 @@ module Aws::AuditManager
1203
1201
  include Aws::Structure
1204
1202
  end
1205
1203
 
1206
- # The data source that determines from where AWS Audit Manager collects
1204
+ # The data source that determines from where Audit Manager collects
1207
1205
  # evidence for the control.
1208
1206
  #
1209
1207
  # @note When making an API call, you may pass ControlMappingSource
@@ -1246,8 +1244,8 @@ module Aws::AuditManager
1246
1244
  # @return [String]
1247
1245
  #
1248
1246
  # @!attribute [rw] source_keyword
1249
- # The keyword to search for in AWS CloudTrail logs, AWS Config rules,
1250
- # AWS Security Hub checks, and AWS API names.
1247
+ # The keyword to search for in CloudTrail logs, Config rules, Security
1248
+ # Hub checks, and Amazon Web Services API names.
1251
1249
  # @return [Types::SourceKeyword]
1252
1250
  #
1253
1251
  # @!attribute [rw] source_frequency
@@ -1289,8 +1287,8 @@ module Aws::AuditManager
1289
1287
  # @return [String]
1290
1288
  #
1291
1289
  # @!attribute [rw] control_sources
1292
- # The data source that determines from where AWS Audit Manager
1293
- # collects evidence for the control.
1290
+ # The data source that determines from where Audit Manager collects
1291
+ # evidence for the control.
1294
1292
  # @return [String]
1295
1293
  #
1296
1294
  # @!attribute [rw] created_at
@@ -1314,7 +1312,7 @@ module Aws::AuditManager
1314
1312
  include Aws::Structure
1315
1313
  end
1316
1314
 
1317
- # A set of controls in AWS Audit Manager.
1315
+ # A set of controls in Audit Manager.
1318
1316
  #
1319
1317
  # @!attribute [rw] id
1320
1318
  # The identifier of the control set in the assessment. This is the
@@ -1340,7 +1338,7 @@ module Aws::AuditManager
1340
1338
  end
1341
1339
 
1342
1340
  # Control entity attributes that uniquely identify an existing control
1343
- # to be added to a framework in AWS Audit Manager.
1341
+ # to be added to a framework in Audit Manager.
1344
1342
  #
1345
1343
  # @note When making an API call, you may pass CreateAssessmentFrameworkControl
1346
1344
  # data as a hash:
@@ -1361,7 +1359,7 @@ module Aws::AuditManager
1361
1359
  include Aws::Structure
1362
1360
  end
1363
1361
 
1364
- # A `controlSet` entity that represents a collection of controls in AWS
1362
+ # A `controlSet` entity that represents a collection of controls in
1365
1363
  # Audit Manager. This does not contain the control set ID.
1366
1364
  #
1367
1365
  # @note When making an API call, you may pass CreateAssessmentFrameworkControlSet
@@ -1556,8 +1554,8 @@ module Aws::AuditManager
1556
1554
  # @return [Types::AssessmentReportsDestination]
1557
1555
  #
1558
1556
  # @!attribute [rw] scope
1559
- # The wrapper that contains the AWS accounts and AWS services in scope
1560
- # for the assessment.
1557
+ # The wrapper that contains the accounts and services in scope for the
1558
+ # assessment.
1561
1559
  # @return [Types::Scope]
1562
1560
  #
1563
1561
  # @!attribute [rw] roles
@@ -1587,9 +1585,9 @@ module Aws::AuditManager
1587
1585
  end
1588
1586
 
1589
1587
  # @!attribute [rw] assessment
1590
- # An entity that defines the scope of audit evidence collected by AWS
1591
- # Audit Manager. An AWS Audit Manager assessment is an implementation
1592
- # of an AWS Audit Manager framework.
1588
+ # An entity that defines the scope of audit evidence collected by
1589
+ # Audit Manager. An Audit Manager assessment is an implementation of
1590
+ # an Audit Manager framework.
1593
1591
  # @return [Types::Assessment]
1594
1592
  #
1595
1593
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/CreateAssessmentResponse AWS API Documentation
@@ -1625,8 +1623,8 @@ module Aws::AuditManager
1625
1623
  # @return [String]
1626
1624
  #
1627
1625
  # @!attribute [rw] source_description
1628
- # The description of the data source that determines from where AWS
1629
- # Audit Manager collects evidence for the control.
1626
+ # The description of the data source that determines from where Audit
1627
+ # Manager collects evidence for the control.
1630
1628
  # @return [String]
1631
1629
  #
1632
1630
  # @!attribute [rw] source_set_up_option
@@ -1640,8 +1638,8 @@ module Aws::AuditManager
1640
1638
  # @return [String]
1641
1639
  #
1642
1640
  # @!attribute [rw] source_keyword
1643
- # The keyword to search for in AWS CloudTrail logs, AWS Config rules,
1644
- # AWS Security Hub checks, and AWS API names.
1641
+ # The keyword to search for in CloudTrail logs, Config rules, Security
1642
+ # Hub checks, and Amazon Web Services API names.
1645
1643
  # @return [Types::SourceKeyword]
1646
1644
  #
1647
1645
  # @!attribute [rw] source_frequency
@@ -1751,7 +1749,7 @@ module Aws::AuditManager
1751
1749
  end
1752
1750
 
1753
1751
  # A collection of attributes used to create a delegation for an
1754
- # assessment in AWS Audit Manager.
1752
+ # assessment in Audit Manager.
1755
1753
  #
1756
1754
  # @note When making an API call, you may pass CreateDelegationRequest
1757
1755
  # data as a hash:
@@ -2094,7 +2092,7 @@ module Aws::AuditManager
2094
2092
  # @return [String]
2095
2093
  #
2096
2094
  # @!attribute [rw] evidence_aws_account_id
2097
- # The identifier for the specified AWS account.
2095
+ # The identifier for the specified account.
2098
2096
  # @return [String]
2099
2097
  #
2100
2098
  # @!attribute [rw] time
@@ -2102,7 +2100,7 @@ module Aws::AuditManager
2102
2100
  # @return [Time]
2103
2101
  #
2104
2102
  # @!attribute [rw] event_source
2105
- # The AWS service from which the evidence is collected.
2103
+ # The Amazon Web Service from which the evidence is collected.
2106
2104
  # @return [String]
2107
2105
  #
2108
2106
  # @!attribute [rw] event_name
@@ -2130,18 +2128,18 @@ module Aws::AuditManager
2130
2128
  #
2131
2129
  # @!attribute [rw] compliance_check
2132
2130
  # The evaluation status for evidence that falls under the compliance
2133
- # check category. For evidence collected from AWS Security Hub, a
2134
- # *Pass* or *Fail* result is shown. For evidence collected from AWS
2135
- # Config, a *Compliant* or *Noncompliant* result is shown.
2131
+ # check category. For evidence collected from Security Hub, a *Pass*
2132
+ # or *Fail* result is shown. For evidence collected from Config, a
2133
+ # *Compliant* or *Noncompliant* result is shown.
2136
2134
  # @return [String]
2137
2135
  #
2138
2136
  # @!attribute [rw] aws_organization
2139
- # The AWS account from which the evidence is collected, and its AWS
2137
+ # The account from which the evidence is collected, and its
2140
2138
  # organization path.
2141
2139
  # @return [String]
2142
2140
  #
2143
2141
  # @!attribute [rw] aws_account_id
2144
- # The identifier for the specified AWS account.
2142
+ # The identifier for the specified account.
2145
2143
  # @return [String]
2146
2144
  #
2147
2145
  # @!attribute [rw] evidence_folder_id
@@ -2178,8 +2176,8 @@ module Aws::AuditManager
2178
2176
  include Aws::Structure
2179
2177
  end
2180
2178
 
2181
- # The file used to structure and automate AWS Audit Manager assessments
2182
- # for a given compliance standard.
2179
+ # The file used to structure and automate Audit Manager assessments for
2180
+ # a given compliance standard.
2183
2181
  #
2184
2182
  # @!attribute [rw] arn
2185
2183
  # The Amazon Resource Name (ARN) of the specified framework.
@@ -2211,7 +2209,7 @@ module Aws::AuditManager
2211
2209
  # @return [String]
2212
2210
  #
2213
2211
  # @!attribute [rw] control_sources
2214
- # The sources from which AWS Audit Manager collects evidence for the
2212
+ # The sources from which Audit Manager collects evidence for the
2215
2213
  # control.
2216
2214
  # @return [String]
2217
2215
  #
@@ -2298,7 +2296,7 @@ module Aws::AuditManager
2298
2296
  class GetAccountStatusRequest < Aws::EmptyStructure; end
2299
2297
 
2300
2298
  # @!attribute [rw] status
2301
- # The status of the specified AWS account.
2299
+ # The status of the specified account.
2302
2300
  # @return [String]
2303
2301
  #
2304
2302
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetAccountStatusResponse AWS API Documentation
@@ -2398,14 +2396,14 @@ module Aws::AuditManager
2398
2396
  end
2399
2397
 
2400
2398
  # @!attribute [rw] assessment
2401
- # An entity that defines the scope of audit evidence collected by AWS
2402
- # Audit Manager. An AWS Audit Manager assessment is an implementation
2403
- # of an AWS Audit Manager framework.
2399
+ # An entity that defines the scope of audit evidence collected by
2400
+ # Audit Manager. An Audit Manager assessment is an implementation of
2401
+ # an Audit Manager framework.
2404
2402
  # @return [Types::Assessment]
2405
2403
  #
2406
2404
  # @!attribute [rw] user_role
2407
- # The wrapper that contains the AWS Audit Manager role information of
2408
- # the current user, such as the role type and IAM Amazon Resource Name
2405
+ # The wrapper that contains the Audit Manager role information of the
2406
+ # current user, such as the role type and IAM Amazon Resource Name
2409
2407
  # (ARN).
2410
2408
  # @return [Types::Role]
2411
2409
  #
@@ -2850,7 +2848,7 @@ module Aws::AuditManager
2850
2848
  class GetServicesInScopeRequest < Aws::EmptyStructure; end
2851
2849
 
2852
2850
  # @!attribute [rw] service_metadata
2853
- # The metadata associated with the aAWS service.
2851
+ # The metadata associated with the Amazon Web Service.
2854
2852
  # @return [Array<Types::ServiceMetadata>]
2855
2853
  #
2856
2854
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetServicesInScopeResponse AWS API Documentation
@@ -2881,8 +2879,7 @@ module Aws::AuditManager
2881
2879
  end
2882
2880
 
2883
2881
  # @!attribute [rw] settings
2884
- # The settings object that holds all supported AWS Audit Manager
2885
- # settings.
2882
+ # The settings object that holds all supported Audit Manager settings.
2886
2883
  # @return [Types::Settings]
2887
2884
  #
2888
2885
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/GetSettingsResponse AWS API Documentation
@@ -3216,7 +3213,7 @@ module Aws::AuditManager
3216
3213
  include Aws::Structure
3217
3214
  end
3218
3215
 
3219
- # Evidence that is uploaded to AWS Audit Manager manually.
3216
+ # Evidence that is uploaded to Audit Manager manually.
3220
3217
  #
3221
3218
  # @note When making an API call, you may pass ManualEvidence
3222
3219
  # data as a hash:
@@ -3237,9 +3234,9 @@ module Aws::AuditManager
3237
3234
  include Aws::Structure
3238
3235
  end
3239
3236
 
3240
- # The notification used to inform a user of an update in AWS Audit
3241
- # Manager. For example, this includes the notification that is sent when
3242
- # a control set is delegated for review.
3237
+ # The notification used to inform a user of an update in Audit Manager.
3238
+ # For example, this includes the notification that is sent when a
3239
+ # control set is delegated for review.
3243
3240
  #
3244
3241
  # @!attribute [rw] id
3245
3242
  # The unique identifier for the notification.
@@ -3298,11 +3295,11 @@ module Aws::AuditManager
3298
3295
  # }
3299
3296
  #
3300
3297
  # @!attribute [rw] kms_key
3301
- # The AWS KMS key details.
3298
+ # The KMS key details.
3302
3299
  # @return [String]
3303
3300
  #
3304
3301
  # @!attribute [rw] delegated_admin_account
3305
- # The delegated administrator account for AWS Audit Manager.
3302
+ # The delegated administrator account for Audit Manager.
3306
3303
  # @return [String]
3307
3304
  #
3308
3305
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterAccountRequest AWS API Documentation
@@ -3350,7 +3347,7 @@ module Aws::AuditManager
3350
3347
  # @return [String]
3351
3348
  #
3352
3349
  # @!attribute [rw] organization_id
3353
- # The identifier for the specified AWS organization.
3350
+ # The identifier for the specified organization.
3354
3351
  # @return [String]
3355
3352
  #
3356
3353
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/RegisterOrganizationAdminAccountResponse AWS API Documentation
@@ -3362,7 +3359,7 @@ module Aws::AuditManager
3362
3359
  include Aws::Structure
3363
3360
  end
3364
3361
 
3365
- # A system asset that is evaluated in an AWS Audit Manager assessment.
3362
+ # A system asset that is evaluated in an Audit Manager assessment.
3366
3363
  #
3367
3364
  # @!attribute [rw] arn
3368
3365
  # The Amazon Resource Name (ARN) for the specified resource.
@@ -3404,8 +3401,8 @@ module Aws::AuditManager
3404
3401
  include Aws::Structure
3405
3402
  end
3406
3403
 
3407
- # The wrapper that contains the AWS Audit Manager role information of
3408
- # the current user, such as the role type and IAM Amazon Resource Name
3404
+ # The wrapper that contains the Audit Manager role information of the
3405
+ # current user, such as the role type and IAM Amazon Resource Name
3409
3406
  # (ARN).
3410
3407
  #
3411
3408
  # @note When making an API call, you may pass Role
@@ -3442,8 +3439,8 @@ module Aws::AuditManager
3442
3439
  include Aws::Structure
3443
3440
  end
3444
3441
 
3445
- # The wrapper that contains the AWS accounts and AWS services in scope
3446
- # for the assessment.
3442
+ # The wrapper that contains the accounts and services in scope for the
3443
+ # assessment.
3447
3444
  #
3448
3445
  # @note When making an API call, you may pass Scope
3449
3446
  # data as a hash:
@@ -3464,11 +3461,12 @@ module Aws::AuditManager
3464
3461
  # }
3465
3462
  #
3466
3463
  # @!attribute [rw] aws_accounts
3467
- # The AWS accounts included in the scope of the assessment.
3464
+ # The accounts included in the scope of the assessment.
3468
3465
  # @return [Array<Types::AWSAccount>]
3469
3466
  #
3470
3467
  # @!attribute [rw] aws_services
3471
- # The AWS services included in the scope of the assessment.
3468
+ # The Amazon Web Services services included in the scope of the
3469
+ # assessment.
3472
3470
  # @return [Array<Types::AWSService>]
3473
3471
  #
3474
3472
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Scope AWS API Documentation
@@ -3480,23 +3478,23 @@ module Aws::AuditManager
3480
3478
  include Aws::Structure
3481
3479
  end
3482
3480
 
3483
- # The metadata associated with the specified AWS service.
3481
+ # The metadata associated with the specified Amazon Web Service.
3484
3482
  #
3485
3483
  # @!attribute [rw] name
3486
- # The name of the AWS service.
3484
+ # The name of the Amazon Web Service.
3487
3485
  # @return [String]
3488
3486
  #
3489
3487
  # @!attribute [rw] display_name
3490
- # The display name of the AWS service.
3488
+ # The display name of the Amazon Web Service.
3491
3489
  # @return [String]
3492
3490
  #
3493
3491
  # @!attribute [rw] description
3494
- # The description of the specified AWS service.
3492
+ # The description of the specified Amazon Web Service.
3495
3493
  # @return [String]
3496
3494
  #
3497
3495
  # @!attribute [rw] category
3498
- # The category in which the AWS service belongs, such as compute,
3499
- # storage, database, and so on.
3496
+ # The category in which the Amazon Web Service belongs, such as
3497
+ # compute, storage, database, and so on.
3500
3498
  # @return [String]
3501
3499
  #
3502
3500
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/ServiceMetadata AWS API Documentation
@@ -3510,11 +3508,10 @@ module Aws::AuditManager
3510
3508
  include Aws::Structure
3511
3509
  end
3512
3510
 
3513
- # The settings object that holds all supported AWS Audit Manager
3514
- # settings.
3511
+ # The settings object that holds all supported Audit Manager settings.
3515
3512
  #
3516
3513
  # @!attribute [rw] is_aws_org_enabled
3517
- # Specifies whether AWS Organizations is enabled.
3514
+ # Specifies whether Organizations is enabled.
3518
3515
  # @return [Boolean]
3519
3516
  #
3520
3517
  # @!attribute [rw] sns_topic
@@ -3531,7 +3528,7 @@ module Aws::AuditManager
3531
3528
  # @return [Array<Types::Role>]
3532
3529
  #
3533
3530
  # @!attribute [rw] kms_key
3534
- # The AWS KMS key details.
3531
+ # The KMS key details.
3535
3532
  # @return [String]
3536
3533
  #
3537
3534
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/Settings AWS API Documentation
@@ -3546,8 +3543,8 @@ module Aws::AuditManager
3546
3543
  include Aws::Structure
3547
3544
  end
3548
3545
 
3549
- # The keyword to search for in AWS CloudTrail logs, AWS Config rules,
3550
- # AWS Security Hub checks, and AWS API names.
3546
+ # The keyword to search for in CloudTrail logs, Config rules, Security
3547
+ # Hub checks, and Amazon Web Services API names.
3551
3548
  #
3552
3549
  # @note When making an API call, you may pass SourceKeyword
3553
3550
  # data as a hash:
@@ -3562,8 +3559,8 @@ module Aws::AuditManager
3562
3559
  # @return [String]
3563
3560
  #
3564
3561
  # @!attribute [rw] keyword_value
3565
- # The value of the keyword used to search AWS CloudTrail logs, AWS
3566
- # Config rules, AWS Security Hub checks, and AWS API names when
3562
+ # The value of the keyword used to search CloudTrail logs, Config
3563
+ # rules, Security Hub checks, and Amazon Web Services API names when
3567
3564
  # mapping a control data source.
3568
3565
  # @return [String]
3569
3566
  #
@@ -3762,7 +3759,7 @@ module Aws::AuditManager
3762
3759
  include Aws::Structure
3763
3760
  end
3764
3761
 
3765
- # A `controlSet` entity that represents a collection of controls in AWS
3762
+ # A `controlSet` entity that represents a collection of controls in
3766
3763
  # Audit Manager. This does not contain the control set ID.
3767
3764
  #
3768
3765
  # @note When making an API call, you may pass UpdateAssessmentFrameworkControlSet
@@ -4092,7 +4089,7 @@ module Aws::AuditManager
4092
4089
  #
4093
4090
  # @!attribute [rw] sns_topic
4094
4091
  # The Amazon Simple Notification Service (Amazon SNS) topic to which
4095
- # AWS Audit Manager sends notifications.
4092
+ # Audit Manager sends notifications.
4096
4093
  # @return [String]
4097
4094
  #
4098
4095
  # @!attribute [rw] default_assessment_reports_destination
@@ -4104,7 +4101,7 @@ module Aws::AuditManager
4104
4101
  # @return [Array<Types::Role>]
4105
4102
  #
4106
4103
  # @!attribute [rw] kms_key
4107
- # The AWS KMS key details.
4104
+ # The KMS key details.
4108
4105
  # @return [String]
4109
4106
  #
4110
4107
  # @see http://docs.aws.amazon.com/goto/WebAPI/auditmanager-2017-07-25/UpdateSettingsRequest AWS API Documentation
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-auditmanager
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.7.0
4
+ version: 1.8.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2021-05-05 00:00:00.000000000 Z
11
+ date: 2021-07-16 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core