aws-sdk-guardduty 1.28.0 → 1.29.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -19,6 +19,9 @@ module Aws::GuardDuty
19
19
  AccountId = Shapes::StringShape.new(name: 'AccountId')
20
20
  AccountIds = Shapes::ListShape.new(name: 'AccountIds')
21
21
  Action = Shapes::StructureShape.new(name: 'Action')
22
+ AdminAccount = Shapes::StructureShape.new(name: 'AdminAccount')
23
+ AdminAccounts = Shapes::ListShape.new(name: 'AdminAccounts')
24
+ AdminStatus = Shapes::StringShape.new(name: 'AdminStatus')
22
25
  ArchiveFindingsRequest = Shapes::StructureShape.new(name: 'ArchiveFindingsRequest')
23
26
  ArchiveFindingsResponse = Shapes::StructureShape.new(name: 'ArchiveFindingsResponse')
24
27
  AwsApiCallAction = Shapes::StructureShape.new(name: 'AwsApiCallAction')
@@ -60,6 +63,8 @@ module Aws::GuardDuty
60
63
  DeletePublishingDestinationResponse = Shapes::StructureShape.new(name: 'DeletePublishingDestinationResponse')
61
64
  DeleteThreatIntelSetRequest = Shapes::StructureShape.new(name: 'DeleteThreatIntelSetRequest')
62
65
  DeleteThreatIntelSetResponse = Shapes::StructureShape.new(name: 'DeleteThreatIntelSetResponse')
66
+ DescribeOrganizationConfigurationRequest = Shapes::StructureShape.new(name: 'DescribeOrganizationConfigurationRequest')
67
+ DescribeOrganizationConfigurationResponse = Shapes::StructureShape.new(name: 'DescribeOrganizationConfigurationResponse')
63
68
  DescribePublishingDestinationRequest = Shapes::StructureShape.new(name: 'DescribePublishingDestinationRequest')
64
69
  DescribePublishingDestinationResponse = Shapes::StructureShape.new(name: 'DescribePublishingDestinationResponse')
65
70
  Destination = Shapes::StructureShape.new(name: 'Destination')
@@ -69,6 +74,8 @@ module Aws::GuardDuty
69
74
  DetectorId = Shapes::StringShape.new(name: 'DetectorId')
70
75
  DetectorIds = Shapes::ListShape.new(name: 'DetectorIds')
71
76
  DetectorStatus = Shapes::StringShape.new(name: 'DetectorStatus')
77
+ DisableOrganizationAdminAccountRequest = Shapes::StructureShape.new(name: 'DisableOrganizationAdminAccountRequest')
78
+ DisableOrganizationAdminAccountResponse = Shapes::StructureShape.new(name: 'DisableOrganizationAdminAccountResponse')
72
79
  DisassociateFromMasterAccountRequest = Shapes::StructureShape.new(name: 'DisassociateFromMasterAccountRequest')
73
80
  DisassociateFromMasterAccountResponse = Shapes::StructureShape.new(name: 'DisassociateFromMasterAccountResponse')
74
81
  DisassociateMembersRequest = Shapes::StructureShape.new(name: 'DisassociateMembersRequest')
@@ -77,6 +84,8 @@ module Aws::GuardDuty
77
84
  DomainDetails = Shapes::StructureShape.new(name: 'DomainDetails')
78
85
  Double = Shapes::FloatShape.new(name: 'Double')
79
86
  Email = Shapes::StringShape.new(name: 'Email')
87
+ EnableOrganizationAdminAccountRequest = Shapes::StructureShape.new(name: 'EnableOrganizationAdminAccountRequest')
88
+ EnableOrganizationAdminAccountResponse = Shapes::StructureShape.new(name: 'EnableOrganizationAdminAccountResponse')
80
89
  Eq = Shapes::ListShape.new(name: 'Eq')
81
90
  Equals = Shapes::ListShape.new(name: 'Equals')
82
91
  Evidence = Shapes::StructureShape.new(name: 'Evidence')
@@ -141,6 +150,8 @@ module Aws::GuardDuty
141
150
  ListInvitationsResponse = Shapes::StructureShape.new(name: 'ListInvitationsResponse')
142
151
  ListMembersRequest = Shapes::StructureShape.new(name: 'ListMembersRequest')
143
152
  ListMembersResponse = Shapes::StructureShape.new(name: 'ListMembersResponse')
153
+ ListOrganizationAdminAccountsRequest = Shapes::StructureShape.new(name: 'ListOrganizationAdminAccountsRequest')
154
+ ListOrganizationAdminAccountsResponse = Shapes::StructureShape.new(name: 'ListOrganizationAdminAccountsResponse')
144
155
  ListPublishingDestinationsRequest = Shapes::StructureShape.new(name: 'ListPublishingDestinationsRequest')
145
156
  ListPublishingDestinationsResponse = Shapes::StructureShape.new(name: 'ListPublishingDestinationsResponse')
146
157
  ListTagsForResourceRequest = Shapes::StructureShape.new(name: 'ListTagsForResourceRequest')
@@ -211,6 +222,8 @@ module Aws::GuardDuty
211
222
  UpdateFindingsFeedbackResponse = Shapes::StructureShape.new(name: 'UpdateFindingsFeedbackResponse')
212
223
  UpdateIPSetRequest = Shapes::StructureShape.new(name: 'UpdateIPSetRequest')
213
224
  UpdateIPSetResponse = Shapes::StructureShape.new(name: 'UpdateIPSetResponse')
225
+ UpdateOrganizationConfigurationRequest = Shapes::StructureShape.new(name: 'UpdateOrganizationConfigurationRequest')
226
+ UpdateOrganizationConfigurationResponse = Shapes::StructureShape.new(name: 'UpdateOrganizationConfigurationResponse')
214
227
  UpdatePublishingDestinationRequest = Shapes::StructureShape.new(name: 'UpdatePublishingDestinationRequest')
215
228
  UpdatePublishingDestinationResponse = Shapes::StructureShape.new(name: 'UpdatePublishingDestinationResponse')
216
229
  UpdateThreatIntelSetRequest = Shapes::StructureShape.new(name: 'UpdateThreatIntelSetRequest')
@@ -244,6 +257,12 @@ module Aws::GuardDuty
244
257
  Action.add_member(:port_probe_action, Shapes::ShapeRef.new(shape: PortProbeAction, location_name: "portProbeAction"))
245
258
  Action.struct_class = Types::Action
246
259
 
260
+ AdminAccount.add_member(:admin_account_id, Shapes::ShapeRef.new(shape: String, location_name: "adminAccountId"))
261
+ AdminAccount.add_member(:admin_status, Shapes::ShapeRef.new(shape: AdminStatus, location_name: "adminStatus"))
262
+ AdminAccount.struct_class = Types::AdminAccount
263
+
264
+ AdminAccounts.member = Shapes::ShapeRef.new(shape: AdminAccount)
265
+
247
266
  ArchiveFindingsRequest.add_member(:detector_id, Shapes::ShapeRef.new(shape: DetectorId, required: true, location: "uri", location_name: "detectorId"))
248
267
  ArchiveFindingsRequest.add_member(:finding_ids, Shapes::ShapeRef.new(shape: FindingIds, required: true, location_name: "findingIds"))
249
268
  ArchiveFindingsRequest.struct_class = Types::ArchiveFindingsRequest
@@ -404,6 +423,13 @@ module Aws::GuardDuty
404
423
 
405
424
  DeleteThreatIntelSetResponse.struct_class = Types::DeleteThreatIntelSetResponse
406
425
 
426
+ DescribeOrganizationConfigurationRequest.add_member(:detector_id, Shapes::ShapeRef.new(shape: DetectorId, required: true, location: "uri", location_name: "detectorId"))
427
+ DescribeOrganizationConfigurationRequest.struct_class = Types::DescribeOrganizationConfigurationRequest
428
+
429
+ DescribeOrganizationConfigurationResponse.add_member(:auto_enable, Shapes::ShapeRef.new(shape: Boolean, required: true, location_name: "autoEnable"))
430
+ DescribeOrganizationConfigurationResponse.add_member(:member_account_limit_reached, Shapes::ShapeRef.new(shape: Boolean, required: true, location_name: "memberAccountLimitReached"))
431
+ DescribeOrganizationConfigurationResponse.struct_class = Types::DescribeOrganizationConfigurationResponse
432
+
407
433
  DescribePublishingDestinationRequest.add_member(:detector_id, Shapes::ShapeRef.new(shape: DetectorId, required: true, location: "uri", location_name: "detectorId"))
408
434
  DescribePublishingDestinationRequest.add_member(:destination_id, Shapes::ShapeRef.new(shape: String, required: true, location: "uri", location_name: "destinationId"))
409
435
  DescribePublishingDestinationRequest.struct_class = Types::DescribePublishingDestinationRequest
@@ -428,6 +454,11 @@ module Aws::GuardDuty
428
454
 
429
455
  DetectorIds.member = Shapes::ShapeRef.new(shape: DetectorId)
430
456
 
457
+ DisableOrganizationAdminAccountRequest.add_member(:admin_account_id, Shapes::ShapeRef.new(shape: String, required: true, location_name: "adminAccountId"))
458
+ DisableOrganizationAdminAccountRequest.struct_class = Types::DisableOrganizationAdminAccountRequest
459
+
460
+ DisableOrganizationAdminAccountResponse.struct_class = Types::DisableOrganizationAdminAccountResponse
461
+
431
462
  DisassociateFromMasterAccountRequest.add_member(:detector_id, Shapes::ShapeRef.new(shape: DetectorId, required: true, location: "uri", location_name: "detectorId"))
432
463
  DisassociateFromMasterAccountRequest.struct_class = Types::DisassociateFromMasterAccountRequest
433
464
 
@@ -446,6 +477,11 @@ module Aws::GuardDuty
446
477
  DomainDetails.add_member(:domain, Shapes::ShapeRef.new(shape: String, location_name: "domain"))
447
478
  DomainDetails.struct_class = Types::DomainDetails
448
479
 
480
+ EnableOrganizationAdminAccountRequest.add_member(:admin_account_id, Shapes::ShapeRef.new(shape: String, required: true, location_name: "adminAccountId"))
481
+ EnableOrganizationAdminAccountRequest.struct_class = Types::EnableOrganizationAdminAccountRequest
482
+
483
+ EnableOrganizationAdminAccountResponse.struct_class = Types::EnableOrganizationAdminAccountResponse
484
+
449
485
  Eq.member = Shapes::ShapeRef.new(shape: String)
450
486
 
451
487
  Equals.member = Shapes::ShapeRef.new(shape: String)
@@ -669,6 +705,14 @@ module Aws::GuardDuty
669
705
  ListMembersResponse.add_member(:next_token, Shapes::ShapeRef.new(shape: String, location_name: "nextToken"))
670
706
  ListMembersResponse.struct_class = Types::ListMembersResponse
671
707
 
708
+ ListOrganizationAdminAccountsRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location: "querystring", location_name: "maxResults"))
709
+ ListOrganizationAdminAccountsRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: String, location: "querystring", location_name: "nextToken"))
710
+ ListOrganizationAdminAccountsRequest.struct_class = Types::ListOrganizationAdminAccountsRequest
711
+
712
+ ListOrganizationAdminAccountsResponse.add_member(:admin_accounts, Shapes::ShapeRef.new(shape: AdminAccounts, location_name: "adminAccounts"))
713
+ ListOrganizationAdminAccountsResponse.add_member(:next_token, Shapes::ShapeRef.new(shape: String, location_name: "nextToken"))
714
+ ListOrganizationAdminAccountsResponse.struct_class = Types::ListOrganizationAdminAccountsResponse
715
+
672
716
  ListPublishingDestinationsRequest.add_member(:detector_id, Shapes::ShapeRef.new(shape: DetectorId, required: true, location: "uri", location_name: "detectorId"))
673
717
  ListPublishingDestinationsRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location: "querystring", location_name: "maxResults"))
674
718
  ListPublishingDestinationsRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: String, location: "querystring", location_name: "nextToken"))
@@ -905,6 +949,12 @@ module Aws::GuardDuty
905
949
 
906
950
  UpdateIPSetResponse.struct_class = Types::UpdateIPSetResponse
907
951
 
952
+ UpdateOrganizationConfigurationRequest.add_member(:detector_id, Shapes::ShapeRef.new(shape: DetectorId, required: true, location: "uri", location_name: "detectorId"))
953
+ UpdateOrganizationConfigurationRequest.add_member(:auto_enable, Shapes::ShapeRef.new(shape: Boolean, required: true, location_name: "autoEnable"))
954
+ UpdateOrganizationConfigurationRequest.struct_class = Types::UpdateOrganizationConfigurationRequest
955
+
956
+ UpdateOrganizationConfigurationResponse.struct_class = Types::UpdateOrganizationConfigurationResponse
957
+
908
958
  UpdatePublishingDestinationRequest.add_member(:detector_id, Shapes::ShapeRef.new(shape: DetectorId, required: true, location: "uri", location_name: "detectorId"))
909
959
  UpdatePublishingDestinationRequest.add_member(:destination_id, Shapes::ShapeRef.new(shape: String, required: true, location: "uri", location_name: "destinationId"))
910
960
  UpdatePublishingDestinationRequest.add_member(:destination_properties, Shapes::ShapeRef.new(shape: DestinationProperties, location_name: "destinationProperties"))
@@ -1109,6 +1159,16 @@ module Aws::GuardDuty
1109
1159
  o.errors << Shapes::ShapeRef.new(shape: InternalServerErrorException)
1110
1160
  end)
1111
1161
 
1162
+ api.add_operation(:describe_organization_configuration, Seahorse::Model::Operation.new.tap do |o|
1163
+ o.name = "DescribeOrganizationConfiguration"
1164
+ o.http_method = "GET"
1165
+ o.http_request_uri = "/detector/{detectorId}/admin"
1166
+ o.input = Shapes::ShapeRef.new(shape: DescribeOrganizationConfigurationRequest)
1167
+ o.output = Shapes::ShapeRef.new(shape: DescribeOrganizationConfigurationResponse)
1168
+ o.errors << Shapes::ShapeRef.new(shape: BadRequestException)
1169
+ o.errors << Shapes::ShapeRef.new(shape: InternalServerErrorException)
1170
+ end)
1171
+
1112
1172
  api.add_operation(:describe_publishing_destination, Seahorse::Model::Operation.new.tap do |o|
1113
1173
  o.name = "DescribePublishingDestination"
1114
1174
  o.http_method = "GET"
@@ -1119,6 +1179,16 @@ module Aws::GuardDuty
1119
1179
  o.errors << Shapes::ShapeRef.new(shape: InternalServerErrorException)
1120
1180
  end)
1121
1181
 
1182
+ api.add_operation(:disable_organization_admin_account, Seahorse::Model::Operation.new.tap do |o|
1183
+ o.name = "DisableOrganizationAdminAccount"
1184
+ o.http_method = "POST"
1185
+ o.http_request_uri = "/admin/disable"
1186
+ o.input = Shapes::ShapeRef.new(shape: DisableOrganizationAdminAccountRequest)
1187
+ o.output = Shapes::ShapeRef.new(shape: DisableOrganizationAdminAccountResponse)
1188
+ o.errors << Shapes::ShapeRef.new(shape: BadRequestException)
1189
+ o.errors << Shapes::ShapeRef.new(shape: InternalServerErrorException)
1190
+ end)
1191
+
1122
1192
  api.add_operation(:disassociate_from_master_account, Seahorse::Model::Operation.new.tap do |o|
1123
1193
  o.name = "DisassociateFromMasterAccount"
1124
1194
  o.http_method = "POST"
@@ -1139,6 +1209,16 @@ module Aws::GuardDuty
1139
1209
  o.errors << Shapes::ShapeRef.new(shape: InternalServerErrorException)
1140
1210
  end)
1141
1211
 
1212
+ api.add_operation(:enable_organization_admin_account, Seahorse::Model::Operation.new.tap do |o|
1213
+ o.name = "EnableOrganizationAdminAccount"
1214
+ o.http_method = "POST"
1215
+ o.http_request_uri = "/admin/enable"
1216
+ o.input = Shapes::ShapeRef.new(shape: EnableOrganizationAdminAccountRequest)
1217
+ o.output = Shapes::ShapeRef.new(shape: EnableOrganizationAdminAccountResponse)
1218
+ o.errors << Shapes::ShapeRef.new(shape: BadRequestException)
1219
+ o.errors << Shapes::ShapeRef.new(shape: InternalServerErrorException)
1220
+ end)
1221
+
1142
1222
  api.add_operation(:get_detector, Seahorse::Model::Operation.new.tap do |o|
1143
1223
  o.name = "GetDetector"
1144
1224
  o.http_method = "GET"
@@ -1335,6 +1415,22 @@ module Aws::GuardDuty
1335
1415
  )
1336
1416
  end)
1337
1417
 
1418
+ api.add_operation(:list_organization_admin_accounts, Seahorse::Model::Operation.new.tap do |o|
1419
+ o.name = "ListOrganizationAdminAccounts"
1420
+ o.http_method = "GET"
1421
+ o.http_request_uri = "/admin"
1422
+ o.input = Shapes::ShapeRef.new(shape: ListOrganizationAdminAccountsRequest)
1423
+ o.output = Shapes::ShapeRef.new(shape: ListOrganizationAdminAccountsResponse)
1424
+ o.errors << Shapes::ShapeRef.new(shape: BadRequestException)
1425
+ o.errors << Shapes::ShapeRef.new(shape: InternalServerErrorException)
1426
+ o[:pager] = Aws::Pager.new(
1427
+ limit_key: "max_results",
1428
+ tokens: {
1429
+ "next_token" => "next_token"
1430
+ }
1431
+ )
1432
+ end)
1433
+
1338
1434
  api.add_operation(:list_publishing_destinations, Seahorse::Model::Operation.new.tap do |o|
1339
1435
  o.name = "ListPublishingDestinations"
1340
1436
  o.http_method = "GET"
@@ -1467,6 +1563,16 @@ module Aws::GuardDuty
1467
1563
  o.errors << Shapes::ShapeRef.new(shape: InternalServerErrorException)
1468
1564
  end)
1469
1565
 
1566
+ api.add_operation(:update_organization_configuration, Seahorse::Model::Operation.new.tap do |o|
1567
+ o.name = "UpdateOrganizationConfiguration"
1568
+ o.http_method = "POST"
1569
+ o.http_request_uri = "/detector/{detectorId}/admin"
1570
+ o.input = Shapes::ShapeRef.new(shape: UpdateOrganizationConfigurationRequest)
1571
+ o.output = Shapes::ShapeRef.new(shape: UpdateOrganizationConfigurationResponse)
1572
+ o.errors << Shapes::ShapeRef.new(shape: BadRequestException)
1573
+ o.errors << Shapes::ShapeRef.new(shape: InternalServerErrorException)
1574
+ end)
1575
+
1470
1576
  api.add_operation(:update_publishing_destination, Seahorse::Model::Operation.new.tap do |o|
1471
1577
  o.name = "UpdatePublishingDestination"
1472
1578
  o.http_method = "POST"
@@ -6,13 +6,7 @@
6
6
  # WARNING ABOUT GENERATED CODE
7
7
 
8
8
  module Aws::GuardDuty
9
- # This class provides a resource oriented interface for GuardDuty.
10
- # To create a resource object:
11
- # resource = Aws::GuardDuty::Resource.new(region: 'us-west-2')
12
- # You can supply a client object with custom configuration that will be used for all resource operations.
13
- # If you do not pass +:client+, a default client will be constructed.
14
- # client = Aws::GuardDuty::Client.new(region: 'us-west-2')
15
- # resource = Aws::GuardDuty::Resource.new(client: client)
9
+
16
10
  class Resource
17
11
 
18
12
  # @param options ({})
@@ -27,7 +27,7 @@ module Aws::GuardDuty
27
27
  # @return [String]
28
28
  #
29
29
  # @!attribute [rw] invitation_id
30
- # This value is used to validate the master account to the member
30
+ # The value that is used to validate the master account to the member
31
31
  # account.
32
32
  # @return [String]
33
33
  #
@@ -47,7 +47,7 @@ module Aws::GuardDuty
47
47
  # Contains information about the access keys.
48
48
  #
49
49
  # @!attribute [rw] access_key_id
50
- # Access key ID of the user.
50
+ # The access key ID of the user.
51
51
  # @return [String]
52
52
  #
53
53
  # @!attribute [rw] principal_id
@@ -83,11 +83,11 @@ module Aws::GuardDuty
83
83
  # }
84
84
  #
85
85
  # @!attribute [rw] account_id
86
- # Member account ID.
86
+ # The member account ID.
87
87
  # @return [String]
88
88
  #
89
89
  # @!attribute [rw] email
90
- # Member account's email address.
90
+ # The email address of the member account.
91
91
  # @return [String]
92
92
  #
93
93
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/AccountDetail AWS API Documentation
@@ -98,10 +98,10 @@ module Aws::GuardDuty
98
98
  include Aws::Structure
99
99
  end
100
100
 
101
- # Contains information about action.
101
+ # Contains information about actions.
102
102
  #
103
103
  # @!attribute [rw] action_type
104
- # GuardDuty Finding activity type.
104
+ # The GuardDuty finding activity type.
105
105
  # @return [String]
106
106
  #
107
107
  # @!attribute [rw] aws_api_call_action
@@ -133,6 +133,26 @@ module Aws::GuardDuty
133
133
  include Aws::Structure
134
134
  end
135
135
 
136
+ # The account within the organization specified as the GuardDuty
137
+ # delegated administrator.
138
+ #
139
+ # @!attribute [rw] admin_account_id
140
+ # The AWS account ID for the account.
141
+ # @return [String]
142
+ #
143
+ # @!attribute [rw] admin_status
144
+ # Indicates whether the account is enabled as the delegated
145
+ # administrator.
146
+ # @return [String]
147
+ #
148
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/AdminAccount AWS API Documentation
149
+ #
150
+ class AdminAccount < Struct.new(
151
+ :admin_account_id,
152
+ :admin_status)
153
+ include Aws::Structure
154
+ end
155
+
136
156
  # @note When making an API call, you may pass ArchiveFindingsRequest
137
157
  # data as a hash:
138
158
  #
@@ -147,7 +167,7 @@ module Aws::GuardDuty
147
167
  # @return [String]
148
168
  #
149
169
  # @!attribute [rw] finding_ids
150
- # IDs of the findings that you want to archive.
170
+ # The IDs of the findings that you want to archive.
151
171
  # @return [Array<String>]
152
172
  #
153
173
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ArchiveFindingsRequest AWS API Documentation
@@ -165,23 +185,23 @@ module Aws::GuardDuty
165
185
  # Contains information about the API operation.
166
186
  #
167
187
  # @!attribute [rw] api
168
- # AWS API name.
188
+ # The AWS API name.
169
189
  # @return [String]
170
190
  #
171
191
  # @!attribute [rw] caller_type
172
- # AWS API caller type.
192
+ # The AWS API caller type.
173
193
  # @return [String]
174
194
  #
175
195
  # @!attribute [rw] domain_details
176
- # Domain information for the AWS API call.
196
+ # The domain information for the AWS API call.
177
197
  # @return [Types::DomainDetails]
178
198
  #
179
199
  # @!attribute [rw] remote_ip_details
180
- # Remote IP information of the connection.
200
+ # The remote IP information of the connection.
181
201
  # @return [Types::RemoteIpDetails]
182
202
  #
183
203
  # @!attribute [rw] service_name
184
- # AWS service name whose API was invoked.
204
+ # The AWS service name whose API was invoked.
185
205
  # @return [String]
186
206
  #
187
207
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/AwsApiCallAction AWS API Documentation
@@ -195,7 +215,7 @@ module Aws::GuardDuty
195
215
  include Aws::Structure
196
216
  end
197
217
 
198
- # Bad request exception object.
218
+ # A bad request exception object.
199
219
  #
200
220
  # @!attribute [rw] message
201
221
  # The error message.
@@ -216,7 +236,7 @@ module Aws::GuardDuty
216
236
  # Contains information about the city associated with the IP address.
217
237
  #
218
238
  # @!attribute [rw] city_name
219
- # City name of the remote IP address.
239
+ # The city name of the remote IP address.
220
240
  # @return [String]
221
241
  #
222
242
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/City AWS API Documentation
@@ -247,63 +267,63 @@ module Aws::GuardDuty
247
267
  # }
248
268
  #
249
269
  # @!attribute [rw] eq
250
- # Represents the equal condition to be applied to a single field when
251
- # querying for findings.
270
+ # Represents the *equal* condition to be applied to a single field
271
+ # when querying for findings.
252
272
  # @return [Array<String>]
253
273
  #
254
274
  # @!attribute [rw] neq
255
- # Represents the not equal condition to be applied to a single field
275
+ # Represents the *not equal* condition to be applied to a single field
256
276
  # when querying for findings.
257
277
  # @return [Array<String>]
258
278
  #
259
279
  # @!attribute [rw] gt
260
- # Represents a greater than condition to be applied to a single field
261
- # when querying for findings.
280
+ # Represents a *greater than* condition to be applied to a single
281
+ # field when querying for findings.
262
282
  # @return [Integer]
263
283
  #
264
284
  # @!attribute [rw] gte
265
- # Represents a greater than equal condition to be applied to a single
266
- # field when querying for findings.
285
+ # Represents a *greater than or equal* condition to be applied to a
286
+ # single field when querying for findings.
267
287
  # @return [Integer]
268
288
  #
269
289
  # @!attribute [rw] lt
270
- # Represents a less than condition to be applied to a single field
290
+ # Represents a *less than* condition to be applied to a single field
271
291
  # when querying for findings.
272
292
  # @return [Integer]
273
293
  #
274
294
  # @!attribute [rw] lte
275
- # Represents a less than equal condition to be applied to a single
276
- # field when querying for findings.
295
+ # Represents a *less than or equal* condition to be applied to a
296
+ # single field when querying for findings.
277
297
  # @return [Integer]
278
298
  #
279
299
  # @!attribute [rw] equals
280
- # Represents an **equal** condition to be applied to a single field
300
+ # Represents an *equal* **** condition to be applied to a single field
281
301
  # when querying for findings.
282
302
  # @return [Array<String>]
283
303
  #
284
304
  # @!attribute [rw] not_equals
285
- # Represents an **not equal** condition to be applied to a single
305
+ # Represents a *not equal* **** condition to be applied to a single
286
306
  # field when querying for findings.
287
307
  # @return [Array<String>]
288
308
  #
289
309
  # @!attribute [rw] greater_than
290
- # Represents a greater than condition to be applied to a single field
291
- # when querying for findings.
310
+ # Represents a *greater than* condition to be applied to a single
311
+ # field when querying for findings.
292
312
  # @return [Integer]
293
313
  #
294
314
  # @!attribute [rw] greater_than_or_equal
295
- # Represents a greater than equal condition to be applied to a single
296
- # field when querying for findings.
315
+ # Represents a *greater than or equal* condition to be applied to a
316
+ # single field when querying for findings.
297
317
  # @return [Integer]
298
318
  #
299
319
  # @!attribute [rw] less_than
300
- # Represents a less than condition to be applied to a single field
320
+ # Represents a *less than* condition to be applied to a single field
301
321
  # when querying for findings.
302
322
  # @return [Integer]
303
323
  #
304
324
  # @!attribute [rw] less_than_or_equal
305
- # Represents a less than equal condition to be applied to a single
306
- # field when querying for findings.
325
+ # Represents a *less than or equal* condition to be applied to a
326
+ # single field when querying for findings.
307
327
  # @return [Integer]
308
328
  #
309
329
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/Condition AWS API Documentation
@@ -324,15 +344,15 @@ module Aws::GuardDuty
324
344
  include Aws::Structure
325
345
  end
326
346
 
327
- # Contains information about the country in which the remote IP address
328
- # is located.
347
+ # Contains information about the country where the remote IP address is
348
+ # located.
329
349
  #
330
350
  # @!attribute [rw] country_code
331
- # Country code of the remote IP address.
351
+ # The country code of the remote IP address.
332
352
  # @return [String]
333
353
  #
334
354
  # @!attribute [rw] country_name
335
- # Country name of the remote IP address.
355
+ # The country name of the remote IP address.
336
356
  # @return [String]
337
357
  #
338
358
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/Country AWS API Documentation
@@ -356,7 +376,7 @@ module Aws::GuardDuty
356
376
  # }
357
377
  #
358
378
  # @!attribute [rw] enable
359
- # A boolean value that specifies whether the detector is to be
379
+ # A Boolean value that specifies whether the detector is to be
360
380
  # enabled.
361
381
  # @return [Boolean]
362
382
  #
@@ -368,8 +388,8 @@ module Aws::GuardDuty
368
388
  # @return [String]
369
389
  #
370
390
  # @!attribute [rw] finding_publishing_frequency
371
- # A enum value that specifies how frequently customer got Finding
372
- # updates published.
391
+ # An enum value that specifies how frequently updated findings are
392
+ # exported.
373
393
  # @return [String]
374
394
  #
375
395
  # @!attribute [rw] tags
@@ -431,8 +451,8 @@ module Aws::GuardDuty
431
451
  # }
432
452
  #
433
453
  # @!attribute [rw] detector_id
434
- # The unique ID of the detector of the GuardDuty account for which you
435
- # want to create a filter.
454
+ # The unique ID of the detector of the GuardDuty account that you want
455
+ # to create a filter for.
436
456
  # @return [String]
437
457
  #
438
458
  # @!attribute [rw] name
@@ -457,6 +477,115 @@ module Aws::GuardDuty
457
477
  # @!attribute [rw] finding_criteria
458
478
  # Represents the criteria to be used in the filter for querying
459
479
  # findings.
480
+ #
481
+ # You can only use the following attributes to query findings:
482
+ #
483
+ # * accountId
484
+ #
485
+ # * region
486
+ #
487
+ # * confidence
488
+ #
489
+ # * id
490
+ #
491
+ # * resource.accessKeyDetails.accessKeyId
492
+ #
493
+ # * resource.accessKeyDetails.principalId
494
+ #
495
+ # * resource.accessKeyDetails.userName
496
+ #
497
+ # * resource.accessKeyDetails.userType
498
+ #
499
+ # * resource.instanceDetails.iamInstanceProfile.id
500
+ #
501
+ # * resource.instanceDetails.imageId
502
+ #
503
+ # * resource.instanceDetails.instanceId
504
+ #
505
+ # * resource.instanceDetails.outpostArn
506
+ #
507
+ # * resource.instanceDetails.networkInterfaces.ipv6Addresses
508
+ #
509
+ # * resource.instanceDetails.networkInterfaces.privateIpAddresses.privateIpAddress
510
+ #
511
+ # * resource.instanceDetails.networkInterfaces.publicDnsName
512
+ #
513
+ # * resource.instanceDetails.networkInterfaces.publicIp
514
+ #
515
+ # * resource.instanceDetails.networkInterfaces.securityGroups.groupId
516
+ #
517
+ # * resource.instanceDetails.networkInterfaces.securityGroups.groupName
518
+ #
519
+ # * resource.instanceDetails.networkInterfaces.subnetId
520
+ #
521
+ # * resource.instanceDetails.networkInterfaces.vpcId
522
+ #
523
+ # * resource.instanceDetails.tags.key
524
+ #
525
+ # * resource.instanceDetails.tags.value
526
+ #
527
+ # * resource.resourceType
528
+ #
529
+ # * service.action.actionType
530
+ #
531
+ # * service.action.awsApiCallAction.api
532
+ #
533
+ # * service.action.awsApiCallAction.callerType
534
+ #
535
+ # * service.action.awsApiCallAction.remoteIpDetails.city.cityName
536
+ #
537
+ # * service.action.awsApiCallAction.remoteIpDetails.country.countryName
538
+ #
539
+ # * service.action.awsApiCallAction.remoteIpDetails.ipAddressV4
540
+ #
541
+ # * service.action.awsApiCallAction.remoteIpDetails.organization.asn
542
+ #
543
+ # * service.action.awsApiCallAction.remoteIpDetails.organization.asnOrg
544
+ #
545
+ # * service.action.awsApiCallAction.serviceName
546
+ #
547
+ # * service.action.dnsRequestAction.domain
548
+ #
549
+ # * service.action.networkConnectionAction.blocked
550
+ #
551
+ # * service.action.networkConnectionAction.connectionDirection
552
+ #
553
+ # * service.action.networkConnectionAction.localPortDetails.port
554
+ #
555
+ # * service.action.networkConnectionAction.protocol
556
+ #
557
+ # * service.action.networkConnectionAction.remoteIpDetails.city.cityName
558
+ #
559
+ # * service.action.networkConnectionAction.remoteIpDetails.country.countryName
560
+ #
561
+ # * service.action.networkConnectionAction.remoteIpDetails.ipAddressV4
562
+ #
563
+ # * service.action.networkConnectionAction.remoteIpDetails.organization.asn
564
+ #
565
+ # * service.action.networkConnectionAction.remoteIpDetails.organization.asnOrg
566
+ #
567
+ # * service.action.networkConnectionAction.remotePortDetails.port
568
+ #
569
+ # * service.additionalInfo.threatListName
570
+ #
571
+ # * service.archived
572
+ #
573
+ # When this attribute is set to TRUE, only archived findings are
574
+ # listed. When it's set to FALSE, only unarchived findings are
575
+ # listed. When this attribute is not set, all existing findings are
576
+ # listed.
577
+ #
578
+ # * service.resourceRole
579
+ #
580
+ # * severity
581
+ #
582
+ # * type
583
+ #
584
+ # * updatedAt
585
+ #
586
+ # Type: ISO 8601 string format: YYYY-MM-DDTHH:MM:SS.SSSZ or
587
+ # YYYY-MM-DDTHH:MM:SSZ depending on whether the value contains
588
+ # milliseconds.
460
589
  # @return [Types::FindingCriteria]
461
590
  #
462
591
  # @!attribute [rw] client_token
@@ -511,14 +640,15 @@ module Aws::GuardDuty
511
640
  # }
512
641
  #
513
642
  # @!attribute [rw] detector_id
514
- # The unique ID of the detector of the GuardDuty account for which you
515
- # want to create an IPSet.
643
+ # The unique ID of the detector of the GuardDuty account that you want
644
+ # to create an IPSet for.
516
645
  # @return [String]
517
646
  #
518
647
  # @!attribute [rw] name
519
- # The user friendly name to identify the IPSet. This name is displayed
520
- # in all findings that are triggered by activity that involves IP
521
- # addresses included in this IPSet.
648
+ # The user-friendly name to identify the IPSet.
649
+ #
650
+ # Allowed characters are alphanumerics, spaces, hyphens (-), and
651
+ # underscores (\_).
522
652
  # @return [String]
523
653
  #
524
654
  # @!attribute [rw] format
@@ -526,12 +656,12 @@ module Aws::GuardDuty
526
656
  # @return [String]
527
657
  #
528
658
  # @!attribute [rw] location
529
- # The URI of the file that contains the IPSet. For example
530
- # (https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key)
659
+ # The URI of the file that contains the IPSet. For example:
660
+ # https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key.
531
661
  # @return [String]
532
662
  #
533
663
  # @!attribute [rw] activate
534
- # A boolean value that indicates whether GuardDuty is to start using
664
+ # A Boolean value that indicates whether GuardDuty is to start using
535
665
  # the uploaded IPSet.
536
666
  # @return [Boolean]
537
667
  #
@@ -584,8 +714,8 @@ module Aws::GuardDuty
584
714
  # }
585
715
  #
586
716
  # @!attribute [rw] detector_id
587
- # The unique ID of the detector of the GuardDuty account with which
588
- # you want to associate member accounts.
717
+ # The unique ID of the detector of the GuardDuty account that you want
718
+ # to associate member accounts with.
589
719
  # @return [String]
590
720
  #
591
721
  # @!attribute [rw] account_details
@@ -602,8 +732,8 @@ module Aws::GuardDuty
602
732
  end
603
733
 
604
734
  # @!attribute [rw] unprocessed_accounts
605
- # A list of objects containing the unprocessed account and a result
606
- # string explaining why it was unprocessed.
735
+ # A list of objects that include the `accountIds` of the unprocessed
736
+ # accounts and a result string that explains why each was unprocessed.
607
737
  # @return [Array<Types::UnprocessedAccount>]
608
738
  #
609
739
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateMembersResponse AWS API Documentation
@@ -633,12 +763,12 @@ module Aws::GuardDuty
633
763
  #
634
764
  # @!attribute [rw] destination_type
635
765
  # The type of resource for the publishing destination. Currently only
636
- # S3 is supported.
766
+ # Amazon S3 buckets are supported.
637
767
  # @return [String]
638
768
  #
639
769
  # @!attribute [rw] destination_properties
640
- # Properties of the publishing destination, including the ARNs for the
641
- # destination and the KMS key used for encryption.
770
+ # The properties of the publishing destination, including the ARNs for
771
+ # the destination and the KMS key used for encryption.
642
772
  # @return [Types::DestinationProperties]
643
773
  #
644
774
  # @!attribute [rw] client_token
@@ -659,7 +789,7 @@ module Aws::GuardDuty
659
789
  end
660
790
 
661
791
  # @!attribute [rw] destination_id
662
- # The ID of the publishing destination created.
792
+ # The ID of the publishing destination that is created.
663
793
  # @return [String]
664
794
  #
665
795
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreatePublishingDestinationResponse AWS API Documentation
@@ -682,7 +812,7 @@ module Aws::GuardDuty
682
812
  # @return [String]
683
813
  #
684
814
  # @!attribute [rw] finding_types
685
- # Types of sample findings to generate.
815
+ # The types of sample findings to generate.
686
816
  # @return [Array<String>]
687
817
  #
688
818
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateSampleFindingsRequest AWS API Documentation
@@ -713,14 +843,14 @@ module Aws::GuardDuty
713
843
  # }
714
844
  #
715
845
  # @!attribute [rw] detector_id
716
- # The unique ID of the detector of the GuardDuty account for which you
717
- # want to create a threatIntelSet.
846
+ # The unique ID of the detector of the GuardDuty account that you want
847
+ # to create a threatIntelSet for.
718
848
  # @return [String]
719
849
  #
720
850
  # @!attribute [rw] name
721
- # A user-friendly ThreatIntelSet name that is displayed in all finding
722
- # generated by activity that involves IP addresses included in this
723
- # ThreatIntelSet.
851
+ # A user-friendly ThreatIntelSet name displayed in all findings that
852
+ # are generated by activity that involves IP addresses included in
853
+ # this ThreatIntelSet.
724
854
  # @return [String]
725
855
  #
726
856
  # @!attribute [rw] format
@@ -728,12 +858,12 @@ module Aws::GuardDuty
728
858
  # @return [String]
729
859
  #
730
860
  # @!attribute [rw] location
731
- # The URI of the file that contains the ThreatIntelSet. For example
732
- # (https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key).
861
+ # The URI of the file that contains the ThreatIntelSet. For example:
862
+ # https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key.
733
863
  # @return [String]
734
864
  #
735
865
  # @!attribute [rw] activate
736
- # A boolean value that indicates whether GuardDuty is to start using
866
+ # A Boolean value that indicates whether GuardDuty is to start using
737
867
  # the uploaded ThreatIntelSet.
738
868
  # @return [Boolean]
739
869
  #
@@ -745,7 +875,7 @@ module Aws::GuardDuty
745
875
  # @return [String]
746
876
  #
747
877
  # @!attribute [rw] tags
748
- # The tags to be added to a new Threat List resource.
878
+ # The tags to be added to a new threat list resource.
749
879
  # @return [Hash<String,String>]
750
880
  #
751
881
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/CreateThreatIntelSetRequest AWS API Documentation
@@ -793,8 +923,8 @@ module Aws::GuardDuty
793
923
  end
794
924
 
795
925
  # @!attribute [rw] unprocessed_accounts
796
- # A list of objects containing the unprocessed account and a result
797
- # string explaining why it was unprocessed.
926
+ # A list of objects that contain the unprocessed account and a result
927
+ # string that explains why it was unprocessed.
798
928
  # @return [Array<Types::UnprocessedAccount>]
799
929
  #
800
930
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeclineInvitationsResponse AWS API Documentation
@@ -835,11 +965,11 @@ module Aws::GuardDuty
835
965
  # }
836
966
  #
837
967
  # @!attribute [rw] detector_id
838
- # The unique ID of the detector the filter is associated with.
968
+ # The unique ID of the detector that the filter is associated with.
839
969
  # @return [String]
840
970
  #
841
971
  # @!attribute [rw] filter_name
842
- # The name of the filter you want to delete.
972
+ # The name of the filter that you want to delete.
843
973
  # @return [String]
844
974
  #
845
975
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteFilterRequest AWS API Documentation
@@ -902,8 +1032,8 @@ module Aws::GuardDuty
902
1032
  end
903
1033
 
904
1034
  # @!attribute [rw] unprocessed_accounts
905
- # A list of objects containing the unprocessed account and a result
906
- # string explaining why it was unprocessed.
1035
+ # A list of objects that contain the unprocessed account and a result
1036
+ # string that explains why it was unprocessed.
907
1037
  # @return [Array<Types::UnprocessedAccount>]
908
1038
  #
909
1039
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteInvitationsResponse AWS API Documentation
@@ -988,11 +1118,12 @@ module Aws::GuardDuty
988
1118
  # }
989
1119
  #
990
1120
  # @!attribute [rw] detector_id
991
- # The unique ID of the detector the threatIntelSet is associated with.
1121
+ # The unique ID of the detector that the threatIntelSet is associated
1122
+ # with.
992
1123
  # @return [String]
993
1124
  #
994
1125
  # @!attribute [rw] threat_intel_set_id
995
- # The unique ID of the threatIntelSet you want to delete.
1126
+ # The unique ID of the threatIntelSet that you want to delete.
996
1127
  # @return [String]
997
1128
  #
998
1129
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DeleteThreatIntelSetRequest AWS API Documentation
@@ -1007,6 +1138,43 @@ module Aws::GuardDuty
1007
1138
  #
1008
1139
  class DeleteThreatIntelSetResponse < Aws::EmptyStructure; end
1009
1140
 
1141
+ # @note When making an API call, you may pass DescribeOrganizationConfigurationRequest
1142
+ # data as a hash:
1143
+ #
1144
+ # {
1145
+ # detector_id: "DetectorId", # required
1146
+ # }
1147
+ #
1148
+ # @!attribute [rw] detector_id
1149
+ # The ID of the detector to retrieve information about the delegated
1150
+ # administrator from.
1151
+ # @return [String]
1152
+ #
1153
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DescribeOrganizationConfigurationRequest AWS API Documentation
1154
+ #
1155
+ class DescribeOrganizationConfigurationRequest < Struct.new(
1156
+ :detector_id)
1157
+ include Aws::Structure
1158
+ end
1159
+
1160
+ # @!attribute [rw] auto_enable
1161
+ # Indicates whether GuardDuty is automatically enabled for accounts
1162
+ # added to the organization.
1163
+ # @return [Boolean]
1164
+ #
1165
+ # @!attribute [rw] member_account_limit_reached
1166
+ # Indicates whether the maximum number of allowed member accounts are
1167
+ # already associated with the delegated administrator master account.
1168
+ # @return [Boolean]
1169
+ #
1170
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DescribeOrganizationConfigurationResponse AWS API Documentation
1171
+ #
1172
+ class DescribeOrganizationConfigurationResponse < Struct.new(
1173
+ :auto_enable,
1174
+ :member_account_limit_reached)
1175
+ include Aws::Structure
1176
+ end
1177
+
1010
1178
  # @note When making an API call, you may pass DescribePublishingDestinationRequest
1011
1179
  # data as a hash:
1012
1180
  #
@@ -1037,8 +1205,8 @@ module Aws::GuardDuty
1037
1205
  # @return [String]
1038
1206
  #
1039
1207
  # @!attribute [rw] destination_type
1040
- # The type of the publishing destination. Currently, only S3 is
1041
- # supported.
1208
+ # The type of publishing destination. Currently, only Amazon S3
1209
+ # buckets are supported.
1042
1210
  # @return [String]
1043
1211
  #
1044
1212
  # @!attribute [rw] status
@@ -1066,8 +1234,8 @@ module Aws::GuardDuty
1066
1234
  include Aws::Structure
1067
1235
  end
1068
1236
 
1069
- # Contains information about a publishing destination, including the ID,
1070
- # type, and status.
1237
+ # Contains information about the publishing destination, including the
1238
+ # ID, type, and status.
1071
1239
  #
1072
1240
  # @!attribute [rw] destination_id
1073
1241
  # The unique ID of the publishing destination.
@@ -1075,7 +1243,7 @@ module Aws::GuardDuty
1075
1243
  #
1076
1244
  # @!attribute [rw] destination_type
1077
1245
  # The type of resource used for the publishing destination. Currently,
1078
- # only S3 is supported.
1246
+ # only Amazon S3 buckets are supported.
1079
1247
  # @return [String]
1080
1248
  #
1081
1249
  # @!attribute [rw] status
@@ -1091,8 +1259,9 @@ module Aws::GuardDuty
1091
1259
  include Aws::Structure
1092
1260
  end
1093
1261
 
1094
- # Contains the ARN of the resource to publish to, such as an S3 bucket,
1095
- # and the ARN of the KMS key to use to encrypt published findings.
1262
+ # Contains the Amazon Resource Name (ARN) of the resource to publish to,
1263
+ # such as an S3 bucket, and the ARN of the KMS key to use to encrypt
1264
+ # published findings.
1096
1265
  #
1097
1266
  # @note When making an API call, you may pass DestinationProperties
1098
1267
  # data as a hash:
@@ -1118,6 +1287,29 @@ module Aws::GuardDuty
1118
1287
  include Aws::Structure
1119
1288
  end
1120
1289
 
1290
+ # @note When making an API call, you may pass DisableOrganizationAdminAccountRequest
1291
+ # data as a hash:
1292
+ #
1293
+ # {
1294
+ # admin_account_id: "String", # required
1295
+ # }
1296
+ #
1297
+ # @!attribute [rw] admin_account_id
1298
+ # The AWS Account ID for the Organizations account to be disabled as a
1299
+ # GuardDuty delegated administrator.
1300
+ # @return [String]
1301
+ #
1302
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisableOrganizationAdminAccountRequest AWS API Documentation
1303
+ #
1304
+ class DisableOrganizationAdminAccountRequest < Struct.new(
1305
+ :admin_account_id)
1306
+ include Aws::Structure
1307
+ end
1308
+
1309
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisableOrganizationAdminAccountResponse AWS API Documentation
1310
+ #
1311
+ class DisableOrganizationAdminAccountResponse < Aws::EmptyStructure; end
1312
+
1121
1313
  # @note When making an API call, you may pass DisassociateFromMasterAccountRequest
1122
1314
  # data as a hash:
1123
1315
  #
@@ -1150,12 +1342,12 @@ module Aws::GuardDuty
1150
1342
  #
1151
1343
  # @!attribute [rw] detector_id
1152
1344
  # The unique ID of the detector of the GuardDuty account whose members
1153
- # you want to disassociate from master.
1345
+ # you want to disassociate from the master account.
1154
1346
  # @return [String]
1155
1347
  #
1156
1348
  # @!attribute [rw] account_ids
1157
1349
  # A list of account IDs of the GuardDuty member accounts that you want
1158
- # to disassociate from master.
1350
+ # to disassociate from the master account.
1159
1351
  # @return [Array<String>]
1160
1352
  #
1161
1353
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisassociateMembersRequest AWS API Documentation
@@ -1167,8 +1359,8 @@ module Aws::GuardDuty
1167
1359
  end
1168
1360
 
1169
1361
  # @!attribute [rw] unprocessed_accounts
1170
- # A list of objects containing the unprocessed account and a result
1171
- # string explaining why it was unprocessed.
1362
+ # A list of objects that contain the unprocessed account and a result
1363
+ # string that explains why it was unprocessed.
1172
1364
  # @return [Array<Types::UnprocessedAccount>]
1173
1365
  #
1174
1366
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DisassociateMembersResponse AWS API Documentation
@@ -1182,7 +1374,7 @@ module Aws::GuardDuty
1182
1374
  # finding.
1183
1375
  #
1184
1376
  # @!attribute [rw] domain
1185
- # Domain information for the API request.
1377
+ # The domain information for the API request.
1186
1378
  # @return [String]
1187
1379
  #
1188
1380
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DnsRequestAction AWS API Documentation
@@ -1195,7 +1387,7 @@ module Aws::GuardDuty
1195
1387
  # Contains information about the domain.
1196
1388
  #
1197
1389
  # @!attribute [rw] domain
1198
- # Domain information for the AWS API call.
1390
+ # The domain information for the AWS API call.
1199
1391
  # @return [String]
1200
1392
  #
1201
1393
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/DomainDetails AWS API Documentation
@@ -1205,6 +1397,29 @@ module Aws::GuardDuty
1205
1397
  include Aws::Structure
1206
1398
  end
1207
1399
 
1400
+ # @note When making an API call, you may pass EnableOrganizationAdminAccountRequest
1401
+ # data as a hash:
1402
+ #
1403
+ # {
1404
+ # admin_account_id: "String", # required
1405
+ # }
1406
+ #
1407
+ # @!attribute [rw] admin_account_id
1408
+ # The AWS Account ID for the Organizations account to be enabled as a
1409
+ # GuardDuty delegated administrator.
1410
+ # @return [String]
1411
+ #
1412
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/EnableOrganizationAdminAccountRequest AWS API Documentation
1413
+ #
1414
+ class EnableOrganizationAdminAccountRequest < Struct.new(
1415
+ :admin_account_id)
1416
+ include Aws::Structure
1417
+ end
1418
+
1419
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/EnableOrganizationAdminAccountResponse AWS API Documentation
1420
+ #
1421
+ class EnableOrganizationAdminAccountResponse < Aws::EmptyStructure; end
1422
+
1208
1423
  # Contains information about the reason that the finding was generated.
1209
1424
  #
1210
1425
  # @!attribute [rw] threat_intelligence_details
@@ -1226,7 +1441,7 @@ module Aws::GuardDuty
1226
1441
  # @return [String]
1227
1442
  #
1228
1443
  # @!attribute [rw] arn
1229
- # The ARN for the finding.
1444
+ # The ARN of the finding.
1230
1445
  # @return [String]
1231
1446
  #
1232
1447
  # @!attribute [rw] confidence
@@ -1234,7 +1449,7 @@ module Aws::GuardDuty
1234
1449
  # @return [Float]
1235
1450
  #
1236
1451
  # @!attribute [rw] created_at
1237
- # The time and date at which the finding was created.
1452
+ # The time and date when the finding was created.
1238
1453
  # @return [String]
1239
1454
  #
1240
1455
  # @!attribute [rw] description
@@ -1250,7 +1465,7 @@ module Aws::GuardDuty
1250
1465
  # @return [String]
1251
1466
  #
1252
1467
  # @!attribute [rw] region
1253
- # The Region in which the finding was generated.
1468
+ # The Region where the finding was generated.
1254
1469
  # @return [String]
1255
1470
  #
1256
1471
  # @!attribute [rw] resource
@@ -1271,15 +1486,15 @@ module Aws::GuardDuty
1271
1486
  # @return [Float]
1272
1487
  #
1273
1488
  # @!attribute [rw] title
1274
- # The title for the finding.
1489
+ # The title of the finding.
1275
1490
  # @return [String]
1276
1491
  #
1277
1492
  # @!attribute [rw] type
1278
- # The type of the finding.
1493
+ # The type of finding.
1279
1494
  # @return [String]
1280
1495
  #
1281
1496
  # @!attribute [rw] updated_at
1282
- # The time and date at which the finding was laste updated.
1497
+ # The time and date when the finding was last updated.
1283
1498
  # @return [String]
1284
1499
  #
1285
1500
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/Finding AWS API Documentation
@@ -1342,8 +1557,8 @@ module Aws::GuardDuty
1342
1557
  # Contains information about finding statistics.
1343
1558
  #
1344
1559
  # @!attribute [rw] count_by_severity
1345
- # Represents a map of severity to count statistic for a set of
1346
- # findings
1560
+ # Represents a map of severity to count statistics for a set of
1561
+ # findings.
1347
1562
  # @return [Hash<String,Integer>]
1348
1563
  #
1349
1564
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/FindingStatistics AWS API Documentation
@@ -1356,11 +1571,11 @@ module Aws::GuardDuty
1356
1571
  # Contains information about the location of the remote IP address.
1357
1572
  #
1358
1573
  # @!attribute [rw] lat
1359
- # Latitude information of remote IP address.
1574
+ # The latitude information of the remote IP address.
1360
1575
  # @return [Float]
1361
1576
  #
1362
1577
  # @!attribute [rw] lon
1363
- # Longitude information of remote IP address.
1578
+ # The longitude information of the remote IP address.
1364
1579
  # @return [Float]
1365
1580
  #
1366
1581
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GeoLocation AWS API Documentation
@@ -1390,11 +1605,11 @@ module Aws::GuardDuty
1390
1605
  end
1391
1606
 
1392
1607
  # @!attribute [rw] created_at
1393
- # Detector creation timestamp.
1608
+ # The timestamp of when the detector was created.
1394
1609
  # @return [String]
1395
1610
  #
1396
1611
  # @!attribute [rw] finding_publishing_frequency
1397
- # Finding publishing frequency.
1612
+ # The publishing frequency of the finding.
1398
1613
  # @return [String]
1399
1614
  #
1400
1615
  # @!attribute [rw] service_role
@@ -1406,7 +1621,7 @@ module Aws::GuardDuty
1406
1621
  # @return [String]
1407
1622
  #
1408
1623
  # @!attribute [rw] updated_at
1409
- # Detector last update timestamp.
1624
+ # The last-updated timestamp for the detector.
1410
1625
  # @return [String]
1411
1626
  #
1412
1627
  # @!attribute [rw] tags
@@ -1434,7 +1649,7 @@ module Aws::GuardDuty
1434
1649
  # }
1435
1650
  #
1436
1651
  # @!attribute [rw] detector_id
1437
- # The unique ID of the detector the filter is associated with.
1652
+ # The unique ID of the detector that the filter is associated with.
1438
1653
  # @return [String]
1439
1654
  #
1440
1655
  # @!attribute [rw] filter_name
@@ -1507,7 +1722,7 @@ module Aws::GuardDuty
1507
1722
  # @return [String]
1508
1723
  #
1509
1724
  # @!attribute [rw] finding_ids
1510
- # IDs of the findings that you want to retrieve.
1725
+ # The IDs of the findings that you want to retrieve.
1511
1726
  # @return [Array<String>]
1512
1727
  #
1513
1728
  # @!attribute [rw] sort_criteria
@@ -1566,11 +1781,11 @@ module Aws::GuardDuty
1566
1781
  # @return [String]
1567
1782
  #
1568
1783
  # @!attribute [rw] finding_statistic_types
1569
- # Types of finding statistics to retrieve.
1784
+ # The types of finding statistics to retrieve.
1570
1785
  # @return [Array<String>]
1571
1786
  #
1572
1787
  # @!attribute [rw] finding_criteria
1573
- # Represents the criteria used for querying findings.
1788
+ # Represents the criteria that is used for querying findings.
1574
1789
  # @return [Types::FindingCriteria]
1575
1790
  #
1576
1791
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetFindingsStatisticsRequest AWS API Documentation
@@ -1583,7 +1798,7 @@ module Aws::GuardDuty
1583
1798
  end
1584
1799
 
1585
1800
  # @!attribute [rw] finding_statistics
1586
- # Finding statistics object.
1801
+ # The finding statistics object.
1587
1802
  # @return [Types::FindingStatistics]
1588
1803
  #
1589
1804
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetFindingsStatisticsResponse AWS API Documentation
@@ -1602,7 +1817,7 @@ module Aws::GuardDuty
1602
1817
  # }
1603
1818
  #
1604
1819
  # @!attribute [rw] detector_id
1605
- # The unique ID of the detector the ipSet is associated with.
1820
+ # The unique ID of the detector that the IPSet is associated with.
1606
1821
  # @return [String]
1607
1822
  #
1608
1823
  # @!attribute [rw] ip_set_id
@@ -1618,7 +1833,7 @@ module Aws::GuardDuty
1618
1833
  end
1619
1834
 
1620
1835
  # @!attribute [rw] name
1621
- # The user friendly name for the IPSet.
1836
+ # The user-friendly name for the IPSet.
1622
1837
  # @return [String]
1623
1838
  #
1624
1839
  # @!attribute [rw] format
@@ -1626,16 +1841,16 @@ module Aws::GuardDuty
1626
1841
  # @return [String]
1627
1842
  #
1628
1843
  # @!attribute [rw] location
1629
- # The URI of the file that contains the IPSet. For example
1630
- # (https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key)
1844
+ # The URI of the file that contains the IPSet. For example:
1845
+ # https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key.
1631
1846
  # @return [String]
1632
1847
  #
1633
1848
  # @!attribute [rw] status
1634
- # The status of ipSet file uploaded.
1849
+ # The status of IPSet file that was uploaded.
1635
1850
  # @return [String]
1636
1851
  #
1637
1852
  # @!attribute [rw] tags
1638
- # The tags of the IP set resource.
1853
+ # The tags of the IPSet resource.
1639
1854
  # @return [Hash<String,String>]
1640
1855
  #
1641
1856
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetIPSetResponse AWS API Documentation
@@ -1685,7 +1900,7 @@ module Aws::GuardDuty
1685
1900
  end
1686
1901
 
1687
1902
  # @!attribute [rw] master
1688
- # Master account details.
1903
+ # The master account details.
1689
1904
  # @return [Types::Master]
1690
1905
  #
1691
1906
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetMasterAccountResponse AWS API Documentation
@@ -1726,8 +1941,8 @@ module Aws::GuardDuty
1726
1941
  # @return [Array<Types::Member>]
1727
1942
  #
1728
1943
  # @!attribute [rw] unprocessed_accounts
1729
- # A list of objects containing the unprocessed account and a result
1730
- # string explaining why it was unprocessed.
1944
+ # A list of objects that contain the unprocessed account and a result
1945
+ # string that explains why it was unprocessed.
1731
1946
  # @return [Array<Types::UnprocessedAccount>]
1732
1947
  #
1733
1948
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetMembersResponse AWS API Documentation
@@ -1747,11 +1962,12 @@ module Aws::GuardDuty
1747
1962
  # }
1748
1963
  #
1749
1964
  # @!attribute [rw] detector_id
1750
- # The unique ID of the detector the threatIntelSet is associated with.
1965
+ # The unique ID of the detector that the threatIntelSet is associated
1966
+ # with.
1751
1967
  # @return [String]
1752
1968
  #
1753
1969
  # @!attribute [rw] threat_intel_set_id
1754
- # The unique ID of the threatIntelSet you want to get.
1970
+ # The unique ID of the threatIntelSet that you want to get.
1755
1971
  # @return [String]
1756
1972
  #
1757
1973
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetThreatIntelSetRequest AWS API Documentation
@@ -1763,9 +1979,9 @@ module Aws::GuardDuty
1763
1979
  end
1764
1980
 
1765
1981
  # @!attribute [rw] name
1766
- # A user-friendly ThreatIntelSet name that is displayed in all finding
1767
- # generated by activity that involves IP addresses included in this
1768
- # ThreatIntelSet.
1982
+ # A user-friendly ThreatIntelSet name displayed in all findings that
1983
+ # are generated by activity that involves IP addresses included in
1984
+ # this ThreatIntelSet.
1769
1985
  # @return [String]
1770
1986
  #
1771
1987
  # @!attribute [rw] format
@@ -1773,8 +1989,8 @@ module Aws::GuardDuty
1773
1989
  # @return [String]
1774
1990
  #
1775
1991
  # @!attribute [rw] location
1776
- # The URI of the file that contains the ThreatIntelSet. For example
1777
- # (https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key).
1992
+ # The URI of the file that contains the ThreatIntelSet. For example:
1993
+ # https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key.
1778
1994
  # @return [String]
1779
1995
  #
1780
1996
  # @!attribute [rw] status
@@ -1782,7 +1998,7 @@ module Aws::GuardDuty
1782
1998
  # @return [String]
1783
1999
  #
1784
2000
  # @!attribute [rw] tags
1785
- # The tags of the Threat List resource.
2001
+ # The tags of the threat list resource.
1786
2002
  # @return [Hash<String,String>]
1787
2003
  #
1788
2004
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/GetThreatIntelSetResponse AWS API Documentation
@@ -1799,11 +2015,11 @@ module Aws::GuardDuty
1799
2015
  # Contains information about the EC2 instance profile.
1800
2016
  #
1801
2017
  # @!attribute [rw] arn
1802
- # AWS EC2 instance profile ARN.
2018
+ # The profile ARN of the EC2 instance.
1803
2019
  # @return [String]
1804
2020
  #
1805
2021
  # @!attribute [rw] id
1806
- # AWS EC2 instance profile ID.
2022
+ # The profile ID of the EC2 instance.
1807
2023
  # @return [String]
1808
2024
  #
1809
2025
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/IamInstanceProfile AWS API Documentation
@@ -1817,7 +2033,7 @@ module Aws::GuardDuty
1817
2033
  # Contains information about the details of an instance.
1818
2034
  #
1819
2035
  # @!attribute [rw] availability_zone
1820
- # The availability zone of the EC2 instance.
2036
+ # The Availability Zone of the EC2 instance.
1821
2037
  # @return [String]
1822
2038
  #
1823
2039
  # @!attribute [rw] iam_instance_profile
@@ -1854,7 +2070,7 @@ module Aws::GuardDuty
1854
2070
  # @return [String]
1855
2071
  #
1856
2072
  # @!attribute [rw] network_interfaces
1857
- # The network interface information of the EC2 instance.
2073
+ # The elastic network interface information of the EC2 instance.
1858
2074
  # @return [Array<Types::NetworkInterface>]
1859
2075
  #
1860
2076
  # @!attribute [rw] platform
@@ -1888,7 +2104,7 @@ module Aws::GuardDuty
1888
2104
  include Aws::Structure
1889
2105
  end
1890
2106
 
1891
- # Internal server error exception object.
2107
+ # An internal server error exception object.
1892
2108
  #
1893
2109
  # @!attribute [rw] message
1894
2110
  # The error message.
@@ -1909,7 +2125,7 @@ module Aws::GuardDuty
1909
2125
  # Contains information about the invitation to become a member account.
1910
2126
  #
1911
2127
  # @!attribute [rw] account_id
1912
- # The ID of the account from which the invitations was sent.
2128
+ # The ID of the account that the invitation was sent from.
1913
2129
  # @return [String]
1914
2130
  #
1915
2131
  # @!attribute [rw] invitation_id
@@ -1923,7 +2139,7 @@ module Aws::GuardDuty
1923
2139
  # @return [String]
1924
2140
  #
1925
2141
  # @!attribute [rw] invited_at
1926
- # Timestamp at which the invitation was sent.
2142
+ # The timestamp when the invitation was sent.
1927
2143
  # @return [String]
1928
2144
  #
1929
2145
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/Invitation AWS API Documentation
@@ -1947,8 +2163,8 @@ module Aws::GuardDuty
1947
2163
  # }
1948
2164
  #
1949
2165
  # @!attribute [rw] detector_id
1950
- # The unique ID of the detector of the GuardDuty account with which
1951
- # you want to invite members.
2166
+ # The unique ID of the detector of the GuardDuty account that you want
2167
+ # to invite members with.
1952
2168
  # @return [String]
1953
2169
  #
1954
2170
  # @!attribute [rw] account_ids
@@ -1957,7 +2173,7 @@ module Aws::GuardDuty
1957
2173
  # @return [Array<String>]
1958
2174
  #
1959
2175
  # @!attribute [rw] disable_email_notification
1960
- # A boolean value that specifies whether you want to disable email
2176
+ # A Boolean value that specifies whether you want to disable email
1961
2177
  # notification to the accounts that you’re inviting to GuardDuty as
1962
2178
  # members.
1963
2179
  # @return [Boolean]
@@ -1978,8 +2194,8 @@ module Aws::GuardDuty
1978
2194
  end
1979
2195
 
1980
2196
  # @!attribute [rw] unprocessed_accounts
1981
- # A list of objects containing the unprocessed account and a result
1982
- # string explaining why it was unprocessed.
2197
+ # A list of objects that contain the unprocessed account and a result
2198
+ # string that explains why it was unprocessed.
1983
2199
  # @return [Array<Types::UnprocessedAccount>]
1984
2200
  #
1985
2201
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/InviteMembersResponse AWS API Documentation
@@ -1999,14 +2215,14 @@ module Aws::GuardDuty
1999
2215
  #
2000
2216
  # @!attribute [rw] max_results
2001
2217
  # You can use this parameter to indicate the maximum number of items
2002
- # you want in the response. The default value is 50. The maximum value
2003
- # is 50.
2218
+ # that you want in the response. The default value is 50. The maximum
2219
+ # value is 50.
2004
2220
  # @return [Integer]
2005
2221
  #
2006
2222
  # @!attribute [rw] next_token
2007
2223
  # You can use this parameter when paginating results. Set the value of
2008
2224
  # this parameter to null on your first call to the list action. For
2009
- # subsequent calls to the action fill nextToken in the request with
2225
+ # subsequent calls to the action, fill nextToken in the request with
2010
2226
  # the value of NextToken from the previous response to continue
2011
2227
  # listing data.
2012
2228
  # @return [String]
@@ -2020,11 +2236,11 @@ module Aws::GuardDuty
2020
2236
  end
2021
2237
 
2022
2238
  # @!attribute [rw] detector_ids
2023
- # A list of detector Ids.
2239
+ # A list of detector IDs.
2024
2240
  # @return [Array<String>]
2025
2241
  #
2026
2242
  # @!attribute [rw] next_token
2027
- # Pagination parameter to be used on the next list operation to
2243
+ # The pagination parameter to be used on the next list operation to
2028
2244
  # retrieve more items.
2029
2245
  # @return [String]
2030
2246
  #
@@ -2046,19 +2262,19 @@ module Aws::GuardDuty
2046
2262
  # }
2047
2263
  #
2048
2264
  # @!attribute [rw] detector_id
2049
- # The unique ID of the detector the filter is associated with.
2265
+ # The unique ID of the detector that the filter is associated with.
2050
2266
  # @return [String]
2051
2267
  #
2052
2268
  # @!attribute [rw] max_results
2053
2269
  # You can use this parameter to indicate the maximum number of items
2054
- # you want in the response. The default value is 50. The maximum value
2055
- # is 50.
2270
+ # that you want in the response. The default value is 50. The maximum
2271
+ # value is 50.
2056
2272
  # @return [Integer]
2057
2273
  #
2058
2274
  # @!attribute [rw] next_token
2059
2275
  # You can use this parameter when paginating results. Set the value of
2060
2276
  # this parameter to null on your first call to the list action. For
2061
- # subsequent calls to the action fill nextToken in the request with
2277
+ # subsequent calls to the action, fill nextToken in the request with
2062
2278
  # the value of NextToken from the previous response to continue
2063
2279
  # listing data.
2064
2280
  # @return [String]
@@ -2073,11 +2289,11 @@ module Aws::GuardDuty
2073
2289
  end
2074
2290
 
2075
2291
  # @!attribute [rw] filter_names
2076
- # A list of filter names
2292
+ # A list of filter names.
2077
2293
  # @return [Array<String>]
2078
2294
  #
2079
2295
  # @!attribute [rw] next_token
2080
- # Pagination parameter to be used on the next list operation to
2296
+ # The pagination parameter to be used on the next list operation to
2081
2297
  # retrieve more items.
2082
2298
  # @return [String]
2083
2299
  #
@@ -2153,8 +2369,6 @@ module Aws::GuardDuty
2153
2369
  #
2154
2370
  # * resource.instanceDetails.instanceId
2155
2371
  #
2156
- # * resource.instanceDetails.outpostArn
2157
- #
2158
2372
  # * resource.instanceDetails.networkInterfaces.ipv6Addresses
2159
2373
  #
2160
2374
  # * resource.instanceDetails.networkInterfaces.privateIpAddresses.privateIpAddress
@@ -2205,8 +2419,6 @@ module Aws::GuardDuty
2205
2419
  #
2206
2420
  # * service.action.networkConnectionAction.protocol
2207
2421
  #
2208
- # * service.action.networkConnectionAction.localIpDetails.ipAddressV4
2209
- #
2210
2422
  # * service.action.networkConnectionAction.remoteIpDetails.city.cityName
2211
2423
  #
2212
2424
  # * service.action.networkConnectionAction.remoteIpDetails.country.countryName
@@ -2252,7 +2464,7 @@ module Aws::GuardDuty
2252
2464
  # @!attribute [rw] next_token
2253
2465
  # You can use this parameter when paginating results. Set the value of
2254
2466
  # this parameter to null on your first call to the list action. For
2255
- # subsequent calls to the action fill nextToken in the request with
2467
+ # subsequent calls to the action, fill nextToken in the request with
2256
2468
  # the value of NextToken from the previous response to continue
2257
2469
  # listing data.
2258
2470
  # @return [String]
@@ -2269,11 +2481,11 @@ module Aws::GuardDuty
2269
2481
  end
2270
2482
 
2271
2483
  # @!attribute [rw] finding_ids
2272
- # The IDs of the findings you are listing.
2484
+ # The IDs of the findings that you're listing.
2273
2485
  # @return [Array<String>]
2274
2486
  #
2275
2487
  # @!attribute [rw] next_token
2276
- # Pagination parameter to be used on the next list operation to
2488
+ # The pagination parameter to be used on the next list operation to
2277
2489
  # retrieve more items.
2278
2490
  # @return [String]
2279
2491
  #
@@ -2295,7 +2507,7 @@ module Aws::GuardDuty
2295
2507
  # }
2296
2508
  #
2297
2509
  # @!attribute [rw] detector_id
2298
- # The unique ID of the detector the ipSet is associated with.
2510
+ # The unique ID of the detector that the IPSet is associated with.
2299
2511
  # @return [String]
2300
2512
  #
2301
2513
  # @!attribute [rw] max_results
@@ -2307,7 +2519,7 @@ module Aws::GuardDuty
2307
2519
  # @!attribute [rw] next_token
2308
2520
  # You can use this parameter when paginating results. Set the value of
2309
2521
  # this parameter to null on your first call to the list action. For
2310
- # subsequent calls to the action fill nextToken in the request with
2522
+ # subsequent calls to the action, fill nextToken in the request with
2311
2523
  # the value of NextToken from the previous response to continue
2312
2524
  # listing data.
2313
2525
  # @return [String]
@@ -2326,7 +2538,7 @@ module Aws::GuardDuty
2326
2538
  # @return [Array<String>]
2327
2539
  #
2328
2540
  # @!attribute [rw] next_token
2329
- # Pagination parameter to be used on the next list operation to
2541
+ # The pagination parameter to be used on the next list operation to
2330
2542
  # retrieve more items.
2331
2543
  # @return [String]
2332
2544
  #
@@ -2348,14 +2560,14 @@ module Aws::GuardDuty
2348
2560
  #
2349
2561
  # @!attribute [rw] max_results
2350
2562
  # You can use this parameter to indicate the maximum number of items
2351
- # you want in the response. The default value is 50. The maximum value
2352
- # is 50.
2563
+ # that you want in the response. The default value is 50. The maximum
2564
+ # value is 50.
2353
2565
  # @return [Integer]
2354
2566
  #
2355
2567
  # @!attribute [rw] next_token
2356
2568
  # You can use this parameter when paginating results. Set the value of
2357
2569
  # this parameter to null on your first call to the list action. For
2358
- # subsequent calls to the action fill nextToken in the request with
2570
+ # subsequent calls to the action, fill nextToken in the request with
2359
2571
  # the value of NextToken from the previous response to continue
2360
2572
  # listing data.
2361
2573
  # @return [String]
@@ -2373,7 +2585,7 @@ module Aws::GuardDuty
2373
2585
  # @return [Array<Types::Invitation>]
2374
2586
  #
2375
2587
  # @!attribute [rw] next_token
2376
- # Pagination parameter to be used on the next list operation to
2588
+ # The pagination parameter to be used on the next list operation to
2377
2589
  # retrieve more items.
2378
2590
  # @return [String]
2379
2591
  #
@@ -2408,15 +2620,17 @@ module Aws::GuardDuty
2408
2620
  # @!attribute [rw] next_token
2409
2621
  # You can use this parameter when paginating results. Set the value of
2410
2622
  # this parameter to null on your first call to the list action. For
2411
- # subsequent calls to the action fill nextToken in the request with
2623
+ # subsequent calls to the action, fill nextToken in the request with
2412
2624
  # the value of NextToken from the previous response to continue
2413
2625
  # listing data.
2414
2626
  # @return [String]
2415
2627
  #
2416
2628
  # @!attribute [rw] only_associated
2417
- # Specifies whether to only return associated members or to return all
2418
- # members (including members which haven't been invited yet or have
2419
- # been disassociated).
2629
+ # Specifies what member accounts the response includes based on their
2630
+ # relationship status with the master account. The default value is
2631
+ # "true". If set to "false" the response includes all existing
2632
+ # member accounts (including members who haven't been invited yet or
2633
+ # have been disassociated).
2420
2634
  # @return [String]
2421
2635
  #
2422
2636
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListMembersRequest AWS API Documentation
@@ -2434,7 +2648,7 @@ module Aws::GuardDuty
2434
2648
  # @return [Array<Types::Member>]
2435
2649
  #
2436
2650
  # @!attribute [rw] next_token
2437
- # Pagination parameter to be used on the next list operation to
2651
+ # The pagination parameter to be used on the next list operation to
2438
2652
  # retrieve more items.
2439
2653
  # @return [String]
2440
2654
  #
@@ -2446,6 +2660,52 @@ module Aws::GuardDuty
2446
2660
  include Aws::Structure
2447
2661
  end
2448
2662
 
2663
+ # @note When making an API call, you may pass ListOrganizationAdminAccountsRequest
2664
+ # data as a hash:
2665
+ #
2666
+ # {
2667
+ # max_results: 1,
2668
+ # next_token: "String",
2669
+ # }
2670
+ #
2671
+ # @!attribute [rw] max_results
2672
+ # The maximum number of results to return in the response.
2673
+ # @return [Integer]
2674
+ #
2675
+ # @!attribute [rw] next_token
2676
+ # A token to use for paginating results that are returned in the
2677
+ # response. Set the value of this parameter to null for the first
2678
+ # request to a list action. For subsequent calls, use the `NextToken`
2679
+ # value returned from the previous request to continue listing results
2680
+ # after the first page.
2681
+ # @return [String]
2682
+ #
2683
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListOrganizationAdminAccountsRequest AWS API Documentation
2684
+ #
2685
+ class ListOrganizationAdminAccountsRequest < Struct.new(
2686
+ :max_results,
2687
+ :next_token)
2688
+ include Aws::Structure
2689
+ end
2690
+
2691
+ # @!attribute [rw] admin_accounts
2692
+ # An AdminAccounts object that includes a list of accounts configured
2693
+ # as GuardDuty delegated administrators.
2694
+ # @return [Array<Types::AdminAccount>]
2695
+ #
2696
+ # @!attribute [rw] next_token
2697
+ # The pagination parameter to be used on the next list operation to
2698
+ # retrieve more items.
2699
+ # @return [String]
2700
+ #
2701
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListOrganizationAdminAccountsResponse AWS API Documentation
2702
+ #
2703
+ class ListOrganizationAdminAccountsResponse < Struct.new(
2704
+ :admin_accounts,
2705
+ :next_token)
2706
+ include Aws::Structure
2707
+ end
2708
+
2449
2709
  # @note When making an API call, you may pass ListPublishingDestinationsRequest
2450
2710
  # data as a hash:
2451
2711
  #
@@ -2464,11 +2724,11 @@ module Aws::GuardDuty
2464
2724
  # @return [Integer]
2465
2725
  #
2466
2726
  # @!attribute [rw] next_token
2467
- # A token to use for paginating results returned in the repsonse. Set
2468
- # the value of this parameter to null for the first request to a list
2469
- # action. For subsequent calls, use the `NextToken` value returned
2470
- # from the previous request to continue listing results after the
2471
- # first page.
2727
+ # A token to use for paginating results that are returned in the
2728
+ # response. Set the value of this parameter to null for the first
2729
+ # request to a list action. For subsequent calls, use the `NextToken`
2730
+ # value returned from the previous request to continue listing results
2731
+ # after the first page.
2472
2732
  # @return [String]
2473
2733
  #
2474
2734
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListPublishingDestinationsRequest AWS API Documentation
@@ -2481,16 +2741,16 @@ module Aws::GuardDuty
2481
2741
  end
2482
2742
 
2483
2743
  # @!attribute [rw] destinations
2484
- # A `Destinations` obect that includes information about each
2744
+ # A `Destinations` object that includes information about each
2485
2745
  # publishing destination returned.
2486
2746
  # @return [Array<Types::Destination>]
2487
2747
  #
2488
2748
  # @!attribute [rw] next_token
2489
- # A token to use for paginating results returned in the repsonse. Set
2490
- # the value of this parameter to null for the first request to a list
2491
- # action. For subsequent calls, use the `NextToken` value returned
2492
- # from the previous request to continue listing results after the
2493
- # first page.
2749
+ # A token to use for paginating results that are returned in the
2750
+ # response. Set the value of this parameter to null for the first
2751
+ # request to a list action. For subsequent calls, use the `NextToken`
2752
+ # value returned from the previous request to continue listing results
2753
+ # after the first page.
2494
2754
  # @return [String]
2495
2755
  #
2496
2756
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListPublishingDestinationsResponse AWS API Documentation
@@ -2509,7 +2769,7 @@ module Aws::GuardDuty
2509
2769
  # }
2510
2770
  #
2511
2771
  # @!attribute [rw] resource_arn
2512
- # The Amazon Resource Name (ARN) for the given GuardDuty resource
2772
+ # The Amazon Resource Name (ARN) for the given GuardDuty resource.
2513
2773
  # @return [String]
2514
2774
  #
2515
2775
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ListTagsForResourceRequest AWS API Documentation
@@ -2540,19 +2800,20 @@ module Aws::GuardDuty
2540
2800
  # }
2541
2801
  #
2542
2802
  # @!attribute [rw] detector_id
2543
- # The unique ID of the detector the threatIntelSet is associated with.
2803
+ # The unique ID of the detector that the threatIntelSet is associated
2804
+ # with.
2544
2805
  # @return [String]
2545
2806
  #
2546
2807
  # @!attribute [rw] max_results
2547
2808
  # You can use this parameter to indicate the maximum number of items
2548
- # you want in the response. The default value is 50. The maximum value
2549
- # is 50.
2809
+ # that you want in the response. The default value is 50. The maximum
2810
+ # value is 50.
2550
2811
  # @return [Integer]
2551
2812
  #
2552
2813
  # @!attribute [rw] next_token
2553
2814
  # You can use this parameter to paginate results in the response. Set
2554
2815
  # the value of this parameter to null on your first call to the list
2555
- # action. For subsequent calls to the action fill nextToken in the
2816
+ # action. For subsequent calls to the action, fill nextToken in the
2556
2817
  # request with the value of NextToken from the previous response to
2557
2818
  # continue listing data.
2558
2819
  # @return [String]
@@ -2571,7 +2832,7 @@ module Aws::GuardDuty
2571
2832
  # @return [Array<String>]
2572
2833
  #
2573
2834
  # @!attribute [rw] next_token
2574
- # Pagination parameter to be used on the next list operation to
2835
+ # The pagination parameter to be used on the next list operation to
2575
2836
  # retrieve more items.
2576
2837
  # @return [String]
2577
2838
  #
@@ -2586,7 +2847,7 @@ module Aws::GuardDuty
2586
2847
  # Contains information about the local IP address of the connection.
2587
2848
  #
2588
2849
  # @!attribute [rw] ip_address_v4
2589
- # IPV4 remote address of the connection.
2850
+ # The IPv4 local address of the connection.
2590
2851
  # @return [String]
2591
2852
  #
2592
2853
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/LocalIpDetails AWS API Documentation
@@ -2599,11 +2860,11 @@ module Aws::GuardDuty
2599
2860
  # Contains information about the port for the local connection.
2600
2861
  #
2601
2862
  # @!attribute [rw] port
2602
- # Port number of the local connection.
2863
+ # The port number of the local connection.
2603
2864
  # @return [Integer]
2604
2865
  #
2605
2866
  # @!attribute [rw] port_name
2606
- # Port name of the local connection.
2867
+ # The port name of the local connection.
2607
2868
  # @return [String]
2608
2869
  #
2609
2870
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/LocalPortDetails AWS API Documentation
@@ -2614,15 +2875,14 @@ module Aws::GuardDuty
2614
2875
  include Aws::Structure
2615
2876
  end
2616
2877
 
2617
- # Contains information about the Master account and invitation.
2878
+ # Contains information about the master account and invitation.
2618
2879
  #
2619
2880
  # @!attribute [rw] account_id
2620
- # The ID of the account used as the Master account.
2881
+ # The ID of the account used as the master account.
2621
2882
  # @return [String]
2622
2883
  #
2623
2884
  # @!attribute [rw] invitation_id
2624
- # This value is used to validate the master account to the member
2625
- # account.
2885
+ # The value used to validate the master account to the member account.
2626
2886
  # @return [String]
2627
2887
  #
2628
2888
  # @!attribute [rw] relationship_status
@@ -2631,7 +2891,7 @@ module Aws::GuardDuty
2631
2891
  # @return [String]
2632
2892
  #
2633
2893
  # @!attribute [rw] invited_at
2634
- # Timestamp at which the invitation was sent.
2894
+ # The timestamp when the invitation was sent.
2635
2895
  # @return [String]
2636
2896
  #
2637
2897
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/Master AWS API Documentation
@@ -2644,22 +2904,22 @@ module Aws::GuardDuty
2644
2904
  include Aws::Structure
2645
2905
  end
2646
2906
 
2647
- # Continas information about the member account
2907
+ # Contains information about the member account.
2648
2908
  #
2649
2909
  # @!attribute [rw] account_id
2650
- # Member account ID.
2910
+ # The ID of the member account.
2651
2911
  # @return [String]
2652
2912
  #
2653
2913
  # @!attribute [rw] detector_id
2654
- # Member account's detector ID.
2914
+ # The detector ID of the member account.
2655
2915
  # @return [String]
2656
2916
  #
2657
2917
  # @!attribute [rw] master_id
2658
- # Master account ID.
2918
+ # The master account ID.
2659
2919
  # @return [String]
2660
2920
  #
2661
2921
  # @!attribute [rw] email
2662
- # Member account's email address.
2922
+ # The email address of the member account.
2663
2923
  # @return [String]
2664
2924
  #
2665
2925
  # @!attribute [rw] relationship_status
@@ -2667,11 +2927,11 @@ module Aws::GuardDuty
2667
2927
  # @return [String]
2668
2928
  #
2669
2929
  # @!attribute [rw] invited_at
2670
- # Timestamp at which the invitation was sent
2930
+ # The timestamp when the invitation was sent.
2671
2931
  # @return [String]
2672
2932
  #
2673
2933
  # @!attribute [rw] updated_at
2674
- # Member last updated timestamp.
2934
+ # The last-updated timestamp of the member.
2675
2935
  # @return [String]
2676
2936
  #
2677
2937
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/Member AWS API Documentation
@@ -2691,31 +2951,32 @@ module Aws::GuardDuty
2691
2951
  # the finding.
2692
2952
  #
2693
2953
  # @!attribute [rw] blocked
2694
- # Network connection blocked information.
2954
+ # Indicates whether EC2 blocked the network connection to your
2955
+ # instance.
2695
2956
  # @return [Boolean]
2696
2957
  #
2697
2958
  # @!attribute [rw] connection_direction
2698
- # Network connection direction.
2959
+ # The network connection direction.
2699
2960
  # @return [String]
2700
2961
  #
2701
2962
  # @!attribute [rw] local_port_details
2702
- # Local port information of the connection.
2963
+ # The local port information of the connection.
2703
2964
  # @return [Types::LocalPortDetails]
2704
2965
  #
2705
2966
  # @!attribute [rw] protocol
2706
- # Network connection protocol.
2967
+ # The network connection protocol.
2707
2968
  # @return [String]
2708
2969
  #
2709
2970
  # @!attribute [rw] local_ip_details
2710
- # Local IP information of the connection.
2971
+ # The local IP information of the connection.
2711
2972
  # @return [Types::LocalIpDetails]
2712
2973
  #
2713
2974
  # @!attribute [rw] remote_ip_details
2714
- # Remote IP information of the connection.
2975
+ # The remote IP information of the connection.
2715
2976
  # @return [Types::RemoteIpDetails]
2716
2977
  #
2717
2978
  # @!attribute [rw] remote_port_details
2718
- # Remote port information of the connection.
2979
+ # The remote port information of the connection.
2719
2980
  # @return [Types::RemotePortDetails]
2720
2981
  #
2721
2982
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/NetworkConnectionAction AWS API Documentation
@@ -2731,22 +2992,23 @@ module Aws::GuardDuty
2731
2992
  include Aws::Structure
2732
2993
  end
2733
2994
 
2734
- # Contains information about the network interface of the Ec2 instance.
2995
+ # Contains information about the elastic network interface of the EC2
2996
+ # instance.
2735
2997
  #
2736
2998
  # @!attribute [rw] ipv_6_addresses
2737
- # A list of EC2 instance IPv6 address information.
2999
+ # A list of IPv6 addresses for the EC2 instance.
2738
3000
  # @return [Array<String>]
2739
3001
  #
2740
3002
  # @!attribute [rw] network_interface_id
2741
- # The ID of the network interface
3003
+ # The ID of the network interface.
2742
3004
  # @return [String]
2743
3005
  #
2744
3006
  # @!attribute [rw] private_dns_name
2745
- # Private DNS name of the EC2 instance.
3007
+ # The private DNS name of the EC2 instance.
2746
3008
  # @return [String]
2747
3009
  #
2748
3010
  # @!attribute [rw] private_ip_address
2749
- # Private IP address of the EC2 instance.
3011
+ # The private IP address of the EC2 instance.
2750
3012
  # @return [String]
2751
3013
  #
2752
3014
  # @!attribute [rw] private_ip_addresses
@@ -2754,15 +3016,15 @@ module Aws::GuardDuty
2754
3016
  # @return [Array<Types::PrivateIpAddressDetails>]
2755
3017
  #
2756
3018
  # @!attribute [rw] public_dns_name
2757
- # Public DNS name of the EC2 instance.
3019
+ # The public DNS name of the EC2 instance.
2758
3020
  # @return [String]
2759
3021
  #
2760
3022
  # @!attribute [rw] public_ip
2761
- # Public IP address of the EC2 instance.
3023
+ # The public IP address of the EC2 instance.
2762
3024
  # @return [String]
2763
3025
  #
2764
3026
  # @!attribute [rw] security_groups
2765
- # Security groups associated with the EC2 instance.
3027
+ # The security groups associated with the EC2 instance.
2766
3028
  # @return [Array<Types::SecurityGroup>]
2767
3029
  #
2768
3030
  # @!attribute [rw] subnet_id
@@ -2789,24 +3051,24 @@ module Aws::GuardDuty
2789
3051
  include Aws::Structure
2790
3052
  end
2791
3053
 
2792
- # Continas information about the ISP organization of the remote IP
3054
+ # Contains information about the ISP organization of the remote IP
2793
3055
  # address.
2794
3056
  #
2795
3057
  # @!attribute [rw] asn
2796
- # Autonomous system number of the internet provider of the remote IP
2797
- # address.
3058
+ # The Autonomous System Number (ASN) of the internet provider of the
3059
+ # remote IP address.
2798
3060
  # @return [String]
2799
3061
  #
2800
3062
  # @!attribute [rw] asn_org
2801
- # Organization that registered this ASN.
3063
+ # The organization that registered this ASN.
2802
3064
  # @return [String]
2803
3065
  #
2804
3066
  # @!attribute [rw] isp
2805
- # ISP information for the internet provider.
3067
+ # The ISP information for the internet provider.
2806
3068
  # @return [String]
2807
3069
  #
2808
3070
  # @!attribute [rw] org
2809
- # Name of the internet provider.
3071
+ # The name of the internet provider.
2810
3072
  # @return [String]
2811
3073
  #
2812
3074
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/Organization AWS API Documentation
@@ -2823,11 +3085,12 @@ module Aws::GuardDuty
2823
3085
  # finding.
2824
3086
  #
2825
3087
  # @!attribute [rw] blocked
2826
- # Port probe blocked information.
3088
+ # Indicates whether EC2 blocked the port probe to the instance, such
3089
+ # as with an ACL.
2827
3090
  # @return [Boolean]
2828
3091
  #
2829
3092
  # @!attribute [rw] port_probe_details
2830
- # A list of port probe details objects.
3093
+ # A list of objects related to port probe details.
2831
3094
  # @return [Array<Types::PortProbeDetail>]
2832
3095
  #
2833
3096
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/PortProbeAction AWS API Documentation
@@ -2841,15 +3104,15 @@ module Aws::GuardDuty
2841
3104
  # Contains information about the port probe details.
2842
3105
  #
2843
3106
  # @!attribute [rw] local_port_details
2844
- # Local port information of the connection.
3107
+ # The local port information of the connection.
2845
3108
  # @return [Types::LocalPortDetails]
2846
3109
  #
2847
3110
  # @!attribute [rw] local_ip_details
2848
- # Local IP information of the connection.
3111
+ # The local IP information of the connection.
2849
3112
  # @return [Types::LocalIpDetails]
2850
3113
  #
2851
3114
  # @!attribute [rw] remote_ip_details
2852
- # Remote IP information of the connection.
3115
+ # The remote IP information of the connection.
2853
3116
  # @return [Types::RemoteIpDetails]
2854
3117
  #
2855
3118
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/PortProbeDetail AWS API Documentation
@@ -2864,11 +3127,11 @@ module Aws::GuardDuty
2864
3127
  # Contains other private IP address information of the EC2 instance.
2865
3128
  #
2866
3129
  # @!attribute [rw] private_dns_name
2867
- # Private DNS name of the EC2 instance.
3130
+ # The private DNS name of the EC2 instance.
2868
3131
  # @return [String]
2869
3132
  #
2870
3133
  # @!attribute [rw] private_ip_address
2871
- # Private IP address of the EC2 instance.
3134
+ # The private IP address of the EC2 instance.
2872
3135
  # @return [String]
2873
3136
  #
2874
3137
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/PrivateIpAddressDetails AWS API Documentation
@@ -2879,14 +3142,14 @@ module Aws::GuardDuty
2879
3142
  include Aws::Structure
2880
3143
  end
2881
3144
 
2882
- # Contains information about the product code for the Ec2 instance.
3145
+ # Contains information about the product code for the EC2 instance.
2883
3146
  #
2884
3147
  # @!attribute [rw] code
2885
- # Product code information.
3148
+ # The product code information.
2886
3149
  # @return [String]
2887
3150
  #
2888
3151
  # @!attribute [rw] product_type
2889
- # Product code type.
3152
+ # The product code type.
2890
3153
  # @return [String]
2891
3154
  #
2892
3155
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/ProductCode AWS API Documentation
@@ -2897,26 +3160,26 @@ module Aws::GuardDuty
2897
3160
  include Aws::Structure
2898
3161
  end
2899
3162
 
2900
- # Continas information about the remote IP address of the connection.
3163
+ # Contains information about the remote IP address of the connection.
2901
3164
  #
2902
3165
  # @!attribute [rw] city
2903
- # City information of the remote IP address.
3166
+ # The city information of the remote IP address.
2904
3167
  # @return [Types::City]
2905
3168
  #
2906
3169
  # @!attribute [rw] country
2907
- # Country code of the remote IP address.
3170
+ # The country code of the remote IP address.
2908
3171
  # @return [Types::Country]
2909
3172
  #
2910
3173
  # @!attribute [rw] geo_location
2911
- # Location information of the remote IP address.
3174
+ # The location information of the remote IP address.
2912
3175
  # @return [Types::GeoLocation]
2913
3176
  #
2914
3177
  # @!attribute [rw] ip_address_v4
2915
- # IPV4 remote address of the connection.
3178
+ # The IPv4 remote address of the connection.
2916
3179
  # @return [String]
2917
3180
  #
2918
3181
  # @!attribute [rw] organization
2919
- # ISP Organization information of the remote IP address.
3182
+ # The ISP organization information of the remote IP address.
2920
3183
  # @return [Types::Organization]
2921
3184
  #
2922
3185
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/RemoteIpDetails AWS API Documentation
@@ -2933,11 +3196,11 @@ module Aws::GuardDuty
2933
3196
  # Contains information about the remote port.
2934
3197
  #
2935
3198
  # @!attribute [rw] port
2936
- # Port number of the remote connection.
3199
+ # The port number of the remote connection.
2937
3200
  # @return [Integer]
2938
3201
  #
2939
3202
  # @!attribute [rw] port_name
2940
- # Port name of the remote connection.
3203
+ # The port name of the remote connection.
2941
3204
  # @return [String]
2942
3205
  #
2943
3206
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/RemotePortDetails AWS API Documentation
@@ -2963,7 +3226,7 @@ module Aws::GuardDuty
2963
3226
  # @return [Types::InstanceDetails]
2964
3227
  #
2965
3228
  # @!attribute [rw] resource_type
2966
- # The type of the AWS resource.
3229
+ # The type of AWS resource.
2967
3230
  # @return [String]
2968
3231
  #
2969
3232
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/Resource AWS API Documentation
@@ -2979,11 +3242,11 @@ module Aws::GuardDuty
2979
3242
  # instance.
2980
3243
  #
2981
3244
  # @!attribute [rw] group_id
2982
- # EC2 instance's security group ID.
3245
+ # The security group ID of the EC2 instance.
2983
3246
  # @return [String]
2984
3247
  #
2985
3248
  # @!attribute [rw] group_name
2986
- # EC2 instance's security group name.
3249
+ # The security group name of the EC2 instance.
2987
3250
  # @return [String]
2988
3251
  #
2989
3252
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/SecurityGroup AWS API Documentation
@@ -2997,7 +3260,7 @@ module Aws::GuardDuty
2997
3260
  # Contains additional information about the generated finding.
2998
3261
  #
2999
3262
  # @!attribute [rw] action
3000
- # Information about the activity described in a finding.
3263
+ # Information about the activity that is described in a finding.
3001
3264
  # @return [Types::Action]
3002
3265
  #
3003
3266
  # @!attribute [rw] evidence
@@ -3009,25 +3272,25 @@ module Aws::GuardDuty
3009
3272
  # @return [Boolean]
3010
3273
  #
3011
3274
  # @!attribute [rw] count
3012
- # Total count of the occurrences of this finding type.
3275
+ # The total count of the occurrences of this finding type.
3013
3276
  # @return [Integer]
3014
3277
  #
3015
3278
  # @!attribute [rw] detector_id
3016
- # Detector ID for the GuardDuty service.
3279
+ # The detector ID for the GuardDuty service.
3017
3280
  # @return [String]
3018
3281
  #
3019
3282
  # @!attribute [rw] event_first_seen
3020
- # First seen timestamp of the activity that prompted GuardDuty to
3283
+ # The first-seen timestamp of the activity that prompted GuardDuty to
3021
3284
  # generate this finding.
3022
3285
  # @return [String]
3023
3286
  #
3024
3287
  # @!attribute [rw] event_last_seen
3025
- # Last seen timestamp of the activity that prompted GuardDuty to
3288
+ # The last-seen timestamp of the activity that prompted GuardDuty to
3026
3289
  # generate this finding.
3027
3290
  # @return [String]
3028
3291
  #
3029
3292
  # @!attribute [rw] resource_role
3030
- # Resource role information for this finding.
3293
+ # The resource role information for this finding.
3031
3294
  # @return [String]
3032
3295
  #
3033
3296
  # @!attribute [rw] service_name
@@ -3035,7 +3298,7 @@ module Aws::GuardDuty
3035
3298
  # @return [String]
3036
3299
  #
3037
3300
  # @!attribute [rw] user_feedback
3038
- # Feedback left about the finding.
3301
+ # Feedback that was submitted about the finding.
3039
3302
  # @return [String]
3040
3303
  #
3041
3304
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/Service AWS API Documentation
@@ -3065,12 +3328,12 @@ module Aws::GuardDuty
3065
3328
  # }
3066
3329
  #
3067
3330
  # @!attribute [rw] attribute_name
3068
- # Represents the finding attribute (for example, accountId) by which
3069
- # to sort findings.
3331
+ # Represents the finding attribute (for example, accountId) to sort
3332
+ # findings by.
3070
3333
  # @return [String]
3071
3334
  #
3072
3335
  # @!attribute [rw] order_by
3073
- # Order by which the sorted findings are to be displayed.
3336
+ # The order by which the sorted findings are to be displayed.
3074
3337
  # @return [String]
3075
3338
  #
3076
3339
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/SortCriteria AWS API Documentation
@@ -3108,8 +3371,8 @@ module Aws::GuardDuty
3108
3371
  end
3109
3372
 
3110
3373
  # @!attribute [rw] unprocessed_accounts
3111
- # A list of objects containing the unprocessed account and a result
3112
- # string explaining why it was unprocessed.
3374
+ # A list of objects that contain the unprocessed account and a result
3375
+ # string that explains why it was unprocessed.
3113
3376
  # @return [Array<Types::UnprocessedAccount>]
3114
3377
  #
3115
3378
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/StartMonitoringMembersResponse AWS API Documentation
@@ -3128,13 +3391,12 @@ module Aws::GuardDuty
3128
3391
  # }
3129
3392
  #
3130
3393
  # @!attribute [rw] detector_id
3131
- # The unique ID of the detector of the GuardDuty account that you want
3132
- # to stop from monitor members' findings.
3394
+ # The unique ID of the detector associated with the GuardDuty master
3395
+ # account that is monitoring member accounts.
3133
3396
  # @return [String]
3134
3397
  #
3135
3398
  # @!attribute [rw] account_ids
3136
- # A list of account IDs of the GuardDuty member accounts whose
3137
- # findings you want the master account to stop monitoring.
3399
+ # A list of account IDs for the member accounts to stop monitoring.
3138
3400
  # @return [Array<String>]
3139
3401
  #
3140
3402
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/StopMonitoringMembersRequest AWS API Documentation
@@ -3146,8 +3408,9 @@ module Aws::GuardDuty
3146
3408
  end
3147
3409
 
3148
3410
  # @!attribute [rw] unprocessed_accounts
3149
- # A list of objects containing the unprocessed account and a result
3150
- # string explaining why it was unprocessed.
3411
+ # A list of objects that contain an accountId for each account that
3412
+ # could not be processed, and a result string that indicates why the
3413
+ # account was not processed.
3151
3414
  # @return [Array<Types::UnprocessedAccount>]
3152
3415
  #
3153
3416
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/StopMonitoringMembersResponse AWS API Documentation
@@ -3157,14 +3420,14 @@ module Aws::GuardDuty
3157
3420
  include Aws::Structure
3158
3421
  end
3159
3422
 
3160
- # Contains information about a tag associated with the Ec2 instance.
3423
+ # Contains information about a tag associated with the EC2 instance.
3161
3424
  #
3162
3425
  # @!attribute [rw] key
3163
- # EC2 instance tag key.
3426
+ # The EC2 instance tag key.
3164
3427
  # @return [String]
3165
3428
  #
3166
3429
  # @!attribute [rw] value
3167
- # EC2 instance tag value.
3430
+ # The EC2 instance tag value.
3168
3431
  # @return [String]
3169
3432
  #
3170
3433
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/Tag AWS API Documentation
@@ -3239,7 +3502,7 @@ module Aws::GuardDuty
3239
3502
  # @return [String]
3240
3503
  #
3241
3504
  # @!attribute [rw] finding_ids
3242
- # IDs of the findings to unarchive.
3505
+ # The IDs of the findings to unarchive.
3243
3506
  # @return [Array<String>]
3244
3507
  #
3245
3508
  # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UnarchiveFindingsRequest AWS API Documentation
@@ -3254,10 +3517,10 @@ module Aws::GuardDuty
3254
3517
  #
3255
3518
  class UnarchiveFindingsResponse < Aws::EmptyStructure; end
3256
3519
 
3257
- # Contains information about the accounts that were not processed.
3520
+ # Contains information about the accounts that weren't processed.
3258
3521
  #
3259
3522
  # @!attribute [rw] account_id
3260
- # AWS Account ID.
3523
+ # The AWS account ID.
3261
3524
  # @return [String]
3262
3525
  #
3263
3526
  # @!attribute [rw] result
@@ -3318,7 +3581,7 @@ module Aws::GuardDuty
3318
3581
  # @return [Boolean]
3319
3582
  #
3320
3583
  # @!attribute [rw] finding_publishing_frequency
3321
- # A enum value that specifies how frequently findings are exported,
3584
+ # An enum value that specifies how frequently findings are exported,
3322
3585
  # such as to CloudWatch Events.
3323
3586
  # @return [String]
3324
3587
  #
@@ -3432,7 +3695,8 @@ module Aws::GuardDuty
3432
3695
  # @return [String]
3433
3696
  #
3434
3697
  # @!attribute [rw] finding_ids
3435
- # IDs of the findings that you want to mark as useful or not useful.
3698
+ # The IDs of the findings that you want to mark as useful or not
3699
+ # useful.
3436
3700
  # @return [Array<String>]
3437
3701
  #
3438
3702
  # @!attribute [rw] feedback
@@ -3482,12 +3746,12 @@ module Aws::GuardDuty
3482
3746
  # @return [String]
3483
3747
  #
3484
3748
  # @!attribute [rw] location
3485
- # The updated URI of the file that contains the IPSet. For example
3486
- # (https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key).
3749
+ # The updated URI of the file that contains the IPSet. For example:
3750
+ # https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key.
3487
3751
  # @return [String]
3488
3752
  #
3489
3753
  # @!attribute [rw] activate
3490
- # The updated boolean value that specifies whether the IPSet is active
3754
+ # The updated Boolean value that specifies whether the IPSet is active
3491
3755
  # or not.
3492
3756
  # @return [Boolean]
3493
3757
  #
@@ -3506,6 +3770,35 @@ module Aws::GuardDuty
3506
3770
  #
3507
3771
  class UpdateIPSetResponse < Aws::EmptyStructure; end
3508
3772
 
3773
+ # @note When making an API call, you may pass UpdateOrganizationConfigurationRequest
3774
+ # data as a hash:
3775
+ #
3776
+ # {
3777
+ # detector_id: "DetectorId", # required
3778
+ # auto_enable: false, # required
3779
+ # }
3780
+ #
3781
+ # @!attribute [rw] detector_id
3782
+ # The ID of the detector to update the delegated administrator for.
3783
+ # @return [String]
3784
+ #
3785
+ # @!attribute [rw] auto_enable
3786
+ # Indicates whether to automatically enable member accounts in the
3787
+ # organization.
3788
+ # @return [Boolean]
3789
+ #
3790
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateOrganizationConfigurationRequest AWS API Documentation
3791
+ #
3792
+ class UpdateOrganizationConfigurationRequest < Struct.new(
3793
+ :detector_id,
3794
+ :auto_enable)
3795
+ include Aws::Structure
3796
+ end
3797
+
3798
+ # @see http://docs.aws.amazon.com/goto/WebAPI/guardduty-2017-11-28/UpdateOrganizationConfigurationResponse AWS API Documentation
3799
+ #
3800
+ class UpdateOrganizationConfigurationResponse < Aws::EmptyStructure; end
3801
+
3509
3802
  # @note When making an API call, you may pass UpdatePublishingDestinationRequest
3510
3803
  # data as a hash:
3511
3804
  #
@@ -3519,12 +3812,12 @@ module Aws::GuardDuty
3519
3812
  # }
3520
3813
  #
3521
3814
  # @!attribute [rw] detector_id
3522
- # The ID of the
3815
+ # The ID of the detector associated with the publishing destinations
3816
+ # to update.
3523
3817
  # @return [String]
3524
3818
  #
3525
3819
  # @!attribute [rw] destination_id
3526
- # The ID of the detector associated with the publishing destinations
3527
- # to update.
3820
+ # The ID of the publishing destination to update.
3528
3821
  # @return [String]
3529
3822
  #
3530
3823
  # @!attribute [rw] destination_properties
@@ -3573,11 +3866,11 @@ module Aws::GuardDuty
3573
3866
  #
3574
3867
  # @!attribute [rw] location
3575
3868
  # The updated URI of the file that contains the ThreateIntelSet. For
3576
- # example (https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key)
3869
+ # example: https://s3.us-west-2.amazonaws.com/my-bucket/my-object-key.
3577
3870
  # @return [String]
3578
3871
  #
3579
3872
  # @!attribute [rw] activate
3580
- # The updated boolean value that specifies whether the ThreateIntelSet
3873
+ # The updated Boolean value that specifies whether the ThreateIntelSet
3581
3874
  # is active or not.
3582
3875
  # @return [Boolean]
3583
3876
  #