aws-sdk-securityhub 1.42.0 → 1.43.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 0f2f2a1fde785227f7324ab354e65859aa46c3ab358ef321a6a7fac77465439b
4
- data.tar.gz: bd97f3cd9a048cdb91e6e8adbc11f8782e28ef6cefcbc43e1036b72ba14d6ec4
3
+ metadata.gz: 390442ee15ed3e5ea404592445aeb31b79c3eabee8e45ca2d4851e3d65509f0c
4
+ data.tar.gz: 9fd83098ed50b201ad80fab0d9198fb39fef52161a6a9ff0e0cef07fda203362
5
5
  SHA512:
6
- metadata.gz: 407ee1d153d67489edb960792731e2c0e2e65abcb4e18c12c85dcdcdca883d99953e22ebdfb19d5370988599fdc7643695734c77daf8ea34c2d87242579e10dd
7
- data.tar.gz: 073a12420ee2fa9e0e2bc8eeee49214185d4207cf849341117c2b74ed63469411a934f2ee60a4c10b6b1b029b75ef72adc0bcdc4733e7913549971a95b367982
6
+ metadata.gz: 808aa77319e44d3dd9a4d659fe1b95692c3a6317f9fb0eb92bff639f579529611552c124c6955973b31c6ce59f295ae628e5e0902177f347bbebd97372acf045
7
+ data.tar.gz: f8a500de8376ce0037f2eb236453cbfd1d7ac915f7fed95dc871b57a507df52c271dbc01b60a5652b7aea2b497f3a4db2e1482cc908ea75713fff6b997b9e191
data/CHANGELOG.md CHANGED
@@ -1,6 +1,11 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.43.0 (2021-04-22)
5
+ ------------------
6
+
7
+ * Feature - Replaced the term "master" with "administrator". Added new actions to replace AcceptInvitation, GetMasterAccount, and DisassociateFromMasterAccount. In Member, replaced MasterId with AdministratorId.
8
+
4
9
  1.42.0 (2021-03-18)
5
10
  ------------------
6
11
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.42.0
1
+ 1.43.0
@@ -28,7 +28,7 @@ require_relative 'aws-sdk-securityhub/customizations'
28
28
  # structure.
29
29
  #
30
30
  # security_hub = Aws::SecurityHub::Client.new
31
- # resp = security_hub.accept_invitation(params)
31
+ # resp = security_hub.accept_administrator_invitation(params)
32
32
  #
33
33
  # See {Client} for more information.
34
34
  #
@@ -48,6 +48,6 @@ require_relative 'aws-sdk-securityhub/customizations'
48
48
  # @!group service
49
49
  module Aws::SecurityHub
50
50
 
51
- GEM_VERSION = '1.42.0'
51
+ GEM_VERSION = '1.43.0'
52
52
 
53
53
  end
@@ -328,21 +328,61 @@ module Aws::SecurityHub
328
328
  # @!group API Operations
329
329
 
330
330
  # Accepts the invitation to be a member account and be monitored by the
331
- # Security Hub master account that the invitation was sent from.
331
+ # Security Hub administrator account that the invitation was sent from.
332
332
  #
333
333
  # This operation is only used by member accounts that are not added
334
334
  # through Organizations.
335
335
  #
336
336
  # When the member account accepts the invitation, permission is granted
337
- # to the master account to view findings generated in the member
337
+ # to the administrator account to view findings generated in the member
338
+ # account.
339
+ #
340
+ # @option params [required, String] :administrator_id
341
+ # The account ID of the Security Hub administrator account that sent the
342
+ # invitation.
343
+ #
344
+ # @option params [required, String] :invitation_id
345
+ # The identifier of the invitation sent from the Security Hub
346
+ # administrator account.
347
+ #
348
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
349
+ #
350
+ # @example Request syntax with placeholder values
351
+ #
352
+ # resp = client.accept_administrator_invitation({
353
+ # administrator_id: "NonEmptyString", # required
354
+ # invitation_id: "NonEmptyString", # required
355
+ # })
356
+ #
357
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/AcceptAdministratorInvitation AWS API Documentation
358
+ #
359
+ # @overload accept_administrator_invitation(params = {})
360
+ # @param [Hash] params ({})
361
+ def accept_administrator_invitation(params = {}, options = {})
362
+ req = build_request(:accept_administrator_invitation, params)
363
+ req.send_request(options)
364
+ end
365
+
366
+ # This method is deprecated. Instead, use
367
+ # `AcceptAdministratorInvitation`.
368
+ #
369
+ # Accepts the invitation to be a member account and be monitored by the
370
+ # Security Hub administrator account that the invitation was sent from.
371
+ #
372
+ # This operation is only used by member accounts that are not added
373
+ # through Organizations.
374
+ #
375
+ # When the member account accepts the invitation, permission is granted
376
+ # to the administrator account to view findings generated in the member
338
377
  # account.
339
378
  #
340
379
  # @option params [required, String] :master_id
341
- # The account ID of the Security Hub master account that sent the
380
+ # The account ID of the Security Hub administrator account that sent the
342
381
  # invitation.
343
382
  #
344
383
  # @option params [required, String] :invitation_id
345
- # The ID of the invitation sent from the Security Hub master account.
384
+ # The identifier of the invitation sent from the Security Hub
385
+ # administrator account.
346
386
  #
347
387
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
348
388
  #
@@ -2346,16 +2386,16 @@ module Aws::SecurityHub
2346
2386
  end
2347
2387
 
2348
2388
  # Used by Security Hub customers to update information about their
2349
- # investigation into a finding. Requested by master accounts or member
2350
- # accounts. Master accounts can update findings for their account and
2351
- # their member accounts. Member accounts can update findings for their
2352
- # account.
2389
+ # investigation into a finding. Requested by administrator accounts or
2390
+ # member accounts. Administrator accounts can update findings for their
2391
+ # account and their member accounts. Member accounts can update findings
2392
+ # for their account.
2353
2393
  #
2354
2394
  # Updates from `BatchUpdateFindings` do not affect the value of
2355
2395
  # `UpdatedAt` for a finding.
2356
2396
  #
2357
- # Master and member accounts can use `BatchUpdateFindings` to update the
2358
- # following finding fields and objects.
2397
+ # Administrator and member accounts can use `BatchUpdateFindings` to
2398
+ # update the following finding fields and objects.
2359
2399
  #
2360
2400
  # * `Confidence`
2361
2401
  #
@@ -3202,10 +3242,10 @@ module Aws::SecurityHub
3202
3242
  end
3203
3243
 
3204
3244
  # Creates a member association in Security Hub between the specified
3205
- # accounts and the account used to make the request, which is the master
3206
- # account. If you are integrated with Organizations, then the master
3207
- # account is the Security Hub administrator account that is designated
3208
- # by the organization management account.
3245
+ # accounts and the account used to make the request, which is the
3246
+ # administrator account. If you are integrated with Organizations, then
3247
+ # the administrator account is designated by the organization management
3248
+ # account.
3209
3249
  #
3210
3250
  # `CreateMembers` is always used to add accounts that are not
3211
3251
  # organization members.
@@ -3232,17 +3272,17 @@ module Aws::SecurityHub
3232
3272
  # invitation. They automatically become a member account in Security
3233
3273
  # Hub.
3234
3274
  #
3235
- # A permissions policy is added that permits the master account to view
3236
- # the findings generated in the member account. When Security Hub is
3237
- # enabled in a member account, findings are sent to both the member and
3238
- # master accounts.
3275
+ # A permissions policy is added that permits the administrator account
3276
+ # to view the findings generated in the member account. When Security
3277
+ # Hub is enabled in a member account, the member account findings are
3278
+ # also visible to the administrator account.
3239
3279
  #
3240
- # To remove the association between the master and member accounts, use
3241
- # the ` DisassociateFromMasterAccount ` or ` DisassociateMembers `
3242
- # operation.
3280
+ # To remove the association between the administrator and member
3281
+ # accounts, use the ` DisassociateFromMasterAccount ` or `
3282
+ # DisassociateMembers ` operation.
3243
3283
  #
3244
3284
  # @option params [required, Array<Types::AccountDetails>] :account_details
3245
- # The list of accounts to associate with the Security Hub master
3285
+ # The list of accounts to associate with the Security Hub administrator
3246
3286
  # account. For each account, the list includes the account ID and
3247
3287
  # optionally the email address.
3248
3288
  #
@@ -3591,7 +3631,7 @@ module Aws::SecurityHub
3591
3631
  # resp.products[0].categories #=> Array
3592
3632
  # resp.products[0].categories[0] #=> String
3593
3633
  # resp.products[0].integration_types #=> Array
3594
- # resp.products[0].integration_types[0] #=> String, one of "SEND_FINDINGS_TO_SECURITY_HUB", "RECEIVE_FINDINGS_FROM_SECURITY_HUB"
3634
+ # resp.products[0].integration_types[0] #=> String, one of "SEND_FINDINGS_TO_SECURITY_HUB", "RECEIVE_FINDINGS_FROM_SECURITY_HUB", "UPDATE_FINDINGS_IN_SECURITY_HUB"
3595
3635
  # resp.products[0].marketplace_url #=> String
3596
3636
  # resp.products[0].activation_url #=> String
3597
3637
  # resp.products[0].product_subscription_resource_policy #=> String
@@ -3769,13 +3809,13 @@ module Aws::SecurityHub
3769
3809
  # disable Security Hub in all Regions, you must submit one request per
3770
3810
  # Region where you have enabled Security Hub.
3771
3811
  #
3772
- # When you disable Security Hub for a master account, it doesn't
3773
- # disable Security Hub for any associated member accounts.
3812
+ # When you disable Security Hub for an administrator account, it
3813
+ # doesn't disable Security Hub for any associated member accounts.
3774
3814
  #
3775
3815
  # When you disable Security Hub, your existing findings and insights and
3776
3816
  # any Security Hub configuration settings are deleted after 90 days and
3777
3817
  # cannot be recovered. Any standards that were enabled are disabled, and
3778
- # your master and member account associations are removed.
3818
+ # your administrator and member account associations are removed.
3779
3819
  #
3780
3820
  # If you want to save your existing findings, you must export them
3781
3821
  # before you disable Security Hub.
@@ -3792,12 +3832,32 @@ module Aws::SecurityHub
3792
3832
  end
3793
3833
 
3794
3834
  # Disassociates the current Security Hub member account from the
3795
- # associated master account.
3835
+ # associated administrator account.
3796
3836
  #
3797
3837
  # This operation is only used by accounts that are not part of an
3798
- # organization. For organization accounts, only the master account (the
3799
- # designated Security Hub administrator) can disassociate a member
3800
- # account.
3838
+ # organization. For organization accounts, only the administrator
3839
+ # account can disassociate a member account.
3840
+ #
3841
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3842
+ #
3843
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateFromAdministratorAccount AWS API Documentation
3844
+ #
3845
+ # @overload disassociate_from_administrator_account(params = {})
3846
+ # @param [Hash] params ({})
3847
+ def disassociate_from_administrator_account(params = {}, options = {})
3848
+ req = build_request(:disassociate_from_administrator_account, params)
3849
+ req.send_request(options)
3850
+ end
3851
+
3852
+ # This method is deprecated. Instead, use
3853
+ # `DisassociateFromAdministratorAccount`.
3854
+ #
3855
+ # Disassociates the current Security Hub member account from the
3856
+ # associated administrator account.
3857
+ #
3858
+ # This operation is only used by accounts that are not part of an
3859
+ # organization. For organization accounts, only the administrator
3860
+ # account can disassociate a member account.
3801
3861
  #
3802
3862
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3803
3863
  #
@@ -3810,15 +3870,15 @@ module Aws::SecurityHub
3810
3870
  req.send_request(options)
3811
3871
  end
3812
3872
 
3813
- # Disassociates the specified member accounts from the associated master
3814
- # account.
3873
+ # Disassociates the specified member accounts from the associated
3874
+ # administrator account.
3815
3875
  #
3816
- # Can be used to disassociate both accounts that are in an organization
3817
- # and accounts that were invited manually.
3876
+ # Can be used to disassociate both accounts that are managed using
3877
+ # Organizations and accounts that were invited manually.
3818
3878
  #
3819
3879
  # @option params [required, Array<String>] :account_ids
3820
- # The account IDs of the member accounts to disassociate from the master
3821
- # account.
3880
+ # The account IDs of the member accounts to disassociate from the
3881
+ # administrator account.
3822
3882
  #
3823
3883
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3824
3884
  #
@@ -3955,6 +4015,32 @@ module Aws::SecurityHub
3955
4015
  req.send_request(options)
3956
4016
  end
3957
4017
 
4018
+ # Provides the details for the Security Hub administrator account for
4019
+ # the current member account.
4020
+ #
4021
+ # Can be used by both member accounts that are managed using
4022
+ # Organizations and accounts that were invited manually.
4023
+ #
4024
+ # @return [Types::GetAdministratorAccountResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
4025
+ #
4026
+ # * {Types::GetAdministratorAccountResponse#administrator #administrator} => Types::Invitation
4027
+ #
4028
+ # @example Response structure
4029
+ #
4030
+ # resp.administrator.account_id #=> String
4031
+ # resp.administrator.invitation_id #=> String
4032
+ # resp.administrator.invited_at #=> Time
4033
+ # resp.administrator.member_status #=> String
4034
+ #
4035
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetAdministratorAccount AWS API Documentation
4036
+ #
4037
+ # @overload get_administrator_account(params = {})
4038
+ # @param [Hash] params ({})
4039
+ def get_administrator_account(params = {}, options = {})
4040
+ req = build_request(:get_administrator_account, params)
4041
+ req.send_request(options)
4042
+ end
4043
+
3958
4044
  # Returns a list of the standards that are currently enabled.
3959
4045
  #
3960
4046
  # @option params [Array<String>] :standards_subscription_arns
@@ -6274,11 +6360,13 @@ module Aws::SecurityHub
6274
6360
  req.send_request(options)
6275
6361
  end
6276
6362
 
6277
- # Provides the details for the Security Hub master account for the
6278
- # current member account.
6363
+ # This method is deprecated. Instead, use `GetAdministratorAccount`.
6364
+ #
6365
+ # Provides the details for the Security Hub administrator account for
6366
+ # the current member account.
6279
6367
  #
6280
- # Can be used by both member accounts that are in an organization and
6281
- # accounts that were invited manually.
6368
+ # Can be used by both member accounts that are managed using
6369
+ # Organizations and accounts that were invited manually.
6282
6370
  #
6283
6371
  # @return [Types::GetMasterAccountResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
6284
6372
  #
@@ -6303,12 +6391,12 @@ module Aws::SecurityHub
6303
6391
  # Returns the details for the Security Hub member accounts for the
6304
6392
  # specified account IDs.
6305
6393
  #
6306
- # A master account can be either a delegated Security Hub administrator
6307
- # account for an organization or a master account that enabled Security
6308
- # Hub manually.
6394
+ # An administrator account can be either the delegated Security Hub
6395
+ # administrator account for an organization or an administrator account
6396
+ # that enabled Security Hub manually.
6309
6397
  #
6310
- # The results include both member accounts that are in an organization
6311
- # and accounts that were invited manually.
6398
+ # The results include both member accounts that are managed using
6399
+ # Organizations and accounts that were invited manually.
6312
6400
  #
6313
6401
  # @option params [required, Array<String>] :account_ids
6314
6402
  # The list of account IDs for the Security Hub member accounts to return
@@ -6331,6 +6419,7 @@ module Aws::SecurityHub
6331
6419
  # resp.members[0].account_id #=> String
6332
6420
  # resp.members[0].email #=> String
6333
6421
  # resp.members[0].master_id #=> String
6422
+ # resp.members[0].administrator_id #=> String
6334
6423
  # resp.members[0].member_status #=> String
6335
6424
  # resp.members[0].invited_at #=> Time
6336
6425
  # resp.members[0].updated_at #=> Time
@@ -6348,7 +6437,7 @@ module Aws::SecurityHub
6348
6437
  end
6349
6438
 
6350
6439
  # Invites other AWS accounts to become member accounts for the Security
6351
- # Hub master account that the invitation is sent from.
6440
+ # Hub administrator account that the invitation is sent from.
6352
6441
  #
6353
6442
  # This operation is only used to invite accounts that do not belong to
6354
6443
  # an organization. Organization accounts do not receive invitations.
@@ -6358,8 +6447,8 @@ module Aws::SecurityHub
6358
6447
  # Hub.
6359
6448
  #
6360
6449
  # When the account owner enables Security Hub and accepts the invitation
6361
- # to become a member account, the master account can view the findings
6362
- # generated from the member account.
6450
+ # to become a member account, the administrator account can view the
6451
+ # findings generated from the member account.
6363
6452
  #
6364
6453
  # @option params [required, Array<String>] :account_ids
6365
6454
  # The list of account IDs of the AWS accounts to invite to Security Hub
@@ -6437,8 +6526,9 @@ module Aws::SecurityHub
6437
6526
  # Lists all Security Hub membership invitations that were sent to the
6438
6527
  # current AWS account.
6439
6528
  #
6440
- # This operation is only used by accounts that do not belong to an
6441
- # organization. Organization accounts do not receive invitations.
6529
+ # This operation is only used by accounts that are managed by
6530
+ # invitation. Accounts that are managed using the integration with AWS
6531
+ # Organizations do not receive invitations.
6442
6532
  #
6443
6533
  # @option params [Integer] :max_results
6444
6534
  # The maximum number of items to return in the response.
@@ -6485,19 +6575,19 @@ module Aws::SecurityHub
6485
6575
  end
6486
6576
 
6487
6577
  # Lists details about all member accounts for the current Security Hub
6488
- # master account.
6578
+ # administrator account.
6489
6579
  #
6490
6580
  # The results include both member accounts that belong to an
6491
6581
  # organization and member accounts that were invited manually.
6492
6582
  #
6493
6583
  # @option params [Boolean] :only_associated
6494
6584
  # Specifies which member accounts to include in the response based on
6495
- # their relationship status with the master account. The default value
6496
- # is `TRUE`.
6585
+ # their relationship status with the administrator account. The default
6586
+ # value is `TRUE`.
6497
6587
  #
6498
6588
  # If `OnlyAssociated` is set to `TRUE`, the response includes member
6499
- # accounts whose relationship status with the master is set to
6500
- # `ENABLED`.
6589
+ # accounts whose relationship status with the administrator account is
6590
+ # set to `ENABLED`.
6501
6591
  #
6502
6592
  # If `OnlyAssociated` is set to `FALSE`, the response includes all
6503
6593
  # existing member accounts.
@@ -6534,6 +6624,7 @@ module Aws::SecurityHub
6534
6624
  # resp.members[0].account_id #=> String
6535
6625
  # resp.members[0].email #=> String
6536
6626
  # resp.members[0].master_id #=> String
6627
+ # resp.members[0].administrator_id #=> String
6537
6628
  # resp.members[0].member_status #=> String
6538
6629
  # resp.members[0].invited_at #=> Time
6539
6630
  # resp.members[0].updated_at #=> Time
@@ -8077,7 +8168,7 @@ module Aws::SecurityHub
8077
8168
  params: params,
8078
8169
  config: config)
8079
8170
  context[:gem_name] = 'aws-sdk-securityhub'
8080
- context[:gem_version] = '1.42.0'
8171
+ context[:gem_version] = '1.43.0'
8081
8172
  Seahorse::Client::Request.new(handlers, context)
8082
8173
  end
8083
8174
 
@@ -13,6 +13,8 @@ module Aws::SecurityHub
13
13
 
14
14
  include Seahorse::Model
15
15
 
16
+ AcceptAdministratorInvitationRequest = Shapes::StructureShape.new(name: 'AcceptAdministratorInvitationRequest')
17
+ AcceptAdministratorInvitationResponse = Shapes::StructureShape.new(name: 'AcceptAdministratorInvitationResponse')
16
18
  AcceptInvitationRequest = Shapes::StructureShape.new(name: 'AcceptInvitationRequest')
17
19
  AcceptInvitationResponse = Shapes::StructureShape.new(name: 'AcceptInvitationResponse')
18
20
  AccessDeniedException = Shapes::StructureShape.new(name: 'AccessDeniedException')
@@ -335,6 +337,8 @@ module Aws::SecurityHub
335
337
  DisableOrganizationAdminAccountResponse = Shapes::StructureShape.new(name: 'DisableOrganizationAdminAccountResponse')
336
338
  DisableSecurityHubRequest = Shapes::StructureShape.new(name: 'DisableSecurityHubRequest')
337
339
  DisableSecurityHubResponse = Shapes::StructureShape.new(name: 'DisableSecurityHubResponse')
340
+ DisassociateFromAdministratorAccountRequest = Shapes::StructureShape.new(name: 'DisassociateFromAdministratorAccountRequest')
341
+ DisassociateFromAdministratorAccountResponse = Shapes::StructureShape.new(name: 'DisassociateFromAdministratorAccountResponse')
338
342
  DisassociateFromMasterAccountRequest = Shapes::StructureShape.new(name: 'DisassociateFromMasterAccountRequest')
339
343
  DisassociateFromMasterAccountResponse = Shapes::StructureShape.new(name: 'DisassociateFromMasterAccountResponse')
340
344
  DisassociateMembersRequest = Shapes::StructureShape.new(name: 'DisassociateMembersRequest')
@@ -351,6 +355,8 @@ module Aws::SecurityHub
351
355
  FindingProviderFields = Shapes::StructureShape.new(name: 'FindingProviderFields')
352
356
  FindingProviderSeverity = Shapes::StructureShape.new(name: 'FindingProviderSeverity')
353
357
  GeoLocation = Shapes::StructureShape.new(name: 'GeoLocation')
358
+ GetAdministratorAccountRequest = Shapes::StructureShape.new(name: 'GetAdministratorAccountRequest')
359
+ GetAdministratorAccountResponse = Shapes::StructureShape.new(name: 'GetAdministratorAccountResponse')
354
360
  GetEnabledStandardsRequest = Shapes::StructureShape.new(name: 'GetEnabledStandardsRequest')
355
361
  GetEnabledStandardsResponse = Shapes::StructureShape.new(name: 'GetEnabledStandardsResponse')
356
362
  GetFindingsRequest = Shapes::StructureShape.new(name: 'GetFindingsRequest')
@@ -530,6 +536,12 @@ module Aws::SecurityHub
530
536
  WorkflowStatus = Shapes::StringShape.new(name: 'WorkflowStatus')
531
537
  WorkflowUpdate = Shapes::StructureShape.new(name: 'WorkflowUpdate')
532
538
 
539
+ AcceptAdministratorInvitationRequest.add_member(:administrator_id, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "AdministratorId"))
540
+ AcceptAdministratorInvitationRequest.add_member(:invitation_id, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "InvitationId"))
541
+ AcceptAdministratorInvitationRequest.struct_class = Types::AcceptAdministratorInvitationRequest
542
+
543
+ AcceptAdministratorInvitationResponse.struct_class = Types::AcceptAdministratorInvitationResponse
544
+
533
545
  AcceptInvitationRequest.add_member(:master_id, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "MasterId"))
534
546
  AcceptInvitationRequest.add_member(:invitation_id, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "InvitationId"))
535
547
  AcceptInvitationRequest.struct_class = Types::AcceptInvitationRequest
@@ -2309,6 +2321,10 @@ module Aws::SecurityHub
2309
2321
 
2310
2322
  DisableSecurityHubResponse.struct_class = Types::DisableSecurityHubResponse
2311
2323
 
2324
+ DisassociateFromAdministratorAccountRequest.struct_class = Types::DisassociateFromAdministratorAccountRequest
2325
+
2326
+ DisassociateFromAdministratorAccountResponse.struct_class = Types::DisassociateFromAdministratorAccountResponse
2327
+
2312
2328
  DisassociateFromMasterAccountRequest.struct_class = Types::DisassociateFromMasterAccountRequest
2313
2329
 
2314
2330
  DisassociateFromMasterAccountResponse.struct_class = Types::DisassociateFromMasterAccountResponse
@@ -2358,6 +2374,11 @@ module Aws::SecurityHub
2358
2374
  GeoLocation.add_member(:lat, Shapes::ShapeRef.new(shape: Double, location_name: "Lat"))
2359
2375
  GeoLocation.struct_class = Types::GeoLocation
2360
2376
 
2377
+ GetAdministratorAccountRequest.struct_class = Types::GetAdministratorAccountRequest
2378
+
2379
+ GetAdministratorAccountResponse.add_member(:administrator, Shapes::ShapeRef.new(shape: Invitation, location_name: "Administrator"))
2380
+ GetAdministratorAccountResponse.struct_class = Types::GetAdministratorAccountResponse
2381
+
2361
2382
  GetEnabledStandardsRequest.add_member(:standards_subscription_arns, Shapes::ShapeRef.new(shape: StandardsSubscriptionArns, location_name: "StandardsSubscriptionArns"))
2362
2383
  GetEnabledStandardsRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: NextToken, location_name: "NextToken"))
2363
2384
  GetEnabledStandardsRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location_name: "MaxResults"))
@@ -2550,7 +2571,8 @@ module Aws::SecurityHub
2550
2571
 
2551
2572
  Member.add_member(:account_id, Shapes::ShapeRef.new(shape: AccountId, location_name: "AccountId"))
2552
2573
  Member.add_member(:email, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Email"))
2553
- Member.add_member(:master_id, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "MasterId"))
2574
+ Member.add_member(:master_id, Shapes::ShapeRef.new(shape: NonEmptyString, deprecated: true, location_name: "MasterId", metadata: {"deprecatedMessage"=>"This field is deprecated, use AdministratorId instead."}))
2575
+ Member.add_member(:administrator_id, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "AdministratorId"))
2554
2576
  Member.add_member(:member_status, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "MemberStatus"))
2555
2577
  Member.add_member(:invited_at, Shapes::ShapeRef.new(shape: Timestamp, location_name: "InvitedAt"))
2556
2578
  Member.add_member(:updated_at, Shapes::ShapeRef.new(shape: Timestamp, location_name: "UpdatedAt"))
@@ -2997,10 +3019,24 @@ module Aws::SecurityHub
2997
3019
  "uid" => "securityhub-2018-10-26",
2998
3020
  }
2999
3021
 
3022
+ api.add_operation(:accept_administrator_invitation, Seahorse::Model::Operation.new.tap do |o|
3023
+ o.name = "AcceptAdministratorInvitation"
3024
+ o.http_method = "POST"
3025
+ o.http_request_uri = "/administrator"
3026
+ o.input = Shapes::ShapeRef.new(shape: AcceptAdministratorInvitationRequest)
3027
+ o.output = Shapes::ShapeRef.new(shape: AcceptAdministratorInvitationResponse)
3028
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
3029
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
3030
+ o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
3031
+ o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
3032
+ o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
3033
+ end)
3034
+
3000
3035
  api.add_operation(:accept_invitation, Seahorse::Model::Operation.new.tap do |o|
3001
3036
  o.name = "AcceptInvitation"
3002
3037
  o.http_method = "POST"
3003
3038
  o.http_request_uri = "/master"
3039
+ o.deprecated = true
3004
3040
  o.input = Shapes::ShapeRef.new(shape: AcceptInvitationRequest)
3005
3041
  o.output = Shapes::ShapeRef.new(shape: AcceptInvitationResponse)
3006
3042
  o.errors << Shapes::ShapeRef.new(shape: InternalException)
@@ -3293,10 +3329,24 @@ module Aws::SecurityHub
3293
3329
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
3294
3330
  end)
3295
3331
 
3332
+ api.add_operation(:disassociate_from_administrator_account, Seahorse::Model::Operation.new.tap do |o|
3333
+ o.name = "DisassociateFromAdministratorAccount"
3334
+ o.http_method = "POST"
3335
+ o.http_request_uri = "/administrator/disassociate"
3336
+ o.input = Shapes::ShapeRef.new(shape: DisassociateFromAdministratorAccountRequest)
3337
+ o.output = Shapes::ShapeRef.new(shape: DisassociateFromAdministratorAccountResponse)
3338
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
3339
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
3340
+ o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
3341
+ o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
3342
+ o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
3343
+ end)
3344
+
3296
3345
  api.add_operation(:disassociate_from_master_account, Seahorse::Model::Operation.new.tap do |o|
3297
3346
  o.name = "DisassociateFromMasterAccount"
3298
3347
  o.http_method = "POST"
3299
3348
  o.http_request_uri = "/master/disassociate"
3349
+ o.deprecated = true
3300
3350
  o.input = Shapes::ShapeRef.new(shape: DisassociateFromMasterAccountRequest)
3301
3351
  o.output = Shapes::ShapeRef.new(shape: DisassociateFromMasterAccountResponse)
3302
3352
  o.errors << Shapes::ShapeRef.new(shape: InternalException)
@@ -3357,6 +3407,19 @@ module Aws::SecurityHub
3357
3407
  o.errors << Shapes::ShapeRef.new(shape: AccessDeniedException)
3358
3408
  end)
3359
3409
 
3410
+ api.add_operation(:get_administrator_account, Seahorse::Model::Operation.new.tap do |o|
3411
+ o.name = "GetAdministratorAccount"
3412
+ o.http_method = "GET"
3413
+ o.http_request_uri = "/administrator"
3414
+ o.input = Shapes::ShapeRef.new(shape: GetAdministratorAccountRequest)
3415
+ o.output = Shapes::ShapeRef.new(shape: GetAdministratorAccountResponse)
3416
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
3417
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
3418
+ o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
3419
+ o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
3420
+ o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
3421
+ end)
3422
+
3360
3423
  api.add_operation(:get_enabled_standards, Seahorse::Model::Operation.new.tap do |o|
3361
3424
  o.name = "GetEnabledStandards"
3362
3425
  o.http_method = "POST"
@@ -3441,6 +3504,7 @@ module Aws::SecurityHub
3441
3504
  o.name = "GetMasterAccount"
3442
3505
  o.http_method = "GET"
3443
3506
  o.http_request_uri = "/master"
3507
+ o.deprecated = true
3444
3508
  o.input = Shapes::ShapeRef.new(shape: GetMasterAccountRequest)
3445
3509
  o.output = Shapes::ShapeRef.new(shape: GetMasterAccountResponse)
3446
3510
  o.errors << Shapes::ShapeRef.new(shape: InternalException)
@@ -10,6 +10,37 @@
10
10
  module Aws::SecurityHub
11
11
  module Types
12
12
 
13
+ # @note When making an API call, you may pass AcceptAdministratorInvitationRequest
14
+ # data as a hash:
15
+ #
16
+ # {
17
+ # administrator_id: "NonEmptyString", # required
18
+ # invitation_id: "NonEmptyString", # required
19
+ # }
20
+ #
21
+ # @!attribute [rw] administrator_id
22
+ # The account ID of the Security Hub administrator account that sent
23
+ # the invitation.
24
+ # @return [String]
25
+ #
26
+ # @!attribute [rw] invitation_id
27
+ # The identifier of the invitation sent from the Security Hub
28
+ # administrator account.
29
+ # @return [String]
30
+ #
31
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/AcceptAdministratorInvitationRequest AWS API Documentation
32
+ #
33
+ class AcceptAdministratorInvitationRequest < Struct.new(
34
+ :administrator_id,
35
+ :invitation_id)
36
+ SENSITIVE = []
37
+ include Aws::Structure
38
+ end
39
+
40
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/AcceptAdministratorInvitationResponse AWS API Documentation
41
+ #
42
+ class AcceptAdministratorInvitationResponse < Aws::EmptyStructure; end
43
+
13
44
  # @note When making an API call, you may pass AcceptInvitationRequest
14
45
  # data as a hash:
15
46
  #
@@ -19,12 +50,13 @@ module Aws::SecurityHub
19
50
  # }
20
51
  #
21
52
  # @!attribute [rw] master_id
22
- # The account ID of the Security Hub master account that sent the
23
- # invitation.
53
+ # The account ID of the Security Hub administrator account that sent
54
+ # the invitation.
24
55
  # @return [String]
25
56
  #
26
57
  # @!attribute [rw] invitation_id
27
- # The ID of the invitation sent from the Security Hub master account.
58
+ # The identifier of the invitation sent from the Security Hub
59
+ # administrator account.
28
60
  # @return [String]
29
61
  #
30
62
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/AcceptInvitationRequest AWS API Documentation
@@ -17146,9 +17178,9 @@ module Aws::SecurityHub
17146
17178
  # }
17147
17179
  #
17148
17180
  # @!attribute [rw] account_details
17149
- # The list of accounts to associate with the Security Hub master
17150
- # account. For each account, the list includes the account ID and
17151
- # optionally the email address.
17181
+ # The list of accounts to associate with the Security Hub
17182
+ # administrator account. For each account, the list includes the
17183
+ # account ID and optionally the email address.
17152
17184
  # @return [Array<Types::AccountDetails>]
17153
17185
  #
17154
17186
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateMembersRequest AWS API Documentation
@@ -18086,6 +18118,16 @@ module Aws::SecurityHub
18086
18118
  #
18087
18119
  class DisableSecurityHubResponse < Aws::EmptyStructure; end
18088
18120
 
18121
+ # @api private
18122
+ #
18123
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateFromAdministratorAccountRequest AWS API Documentation
18124
+ #
18125
+ class DisassociateFromAdministratorAccountRequest < Aws::EmptyStructure; end
18126
+
18127
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateFromAdministratorAccountResponse AWS API Documentation
18128
+ #
18129
+ class DisassociateFromAdministratorAccountResponse < Aws::EmptyStructure; end
18130
+
18089
18131
  # @api private
18090
18132
  #
18091
18133
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateFromMasterAccountRequest AWS API Documentation
@@ -18105,7 +18147,7 @@ module Aws::SecurityHub
18105
18147
  #
18106
18148
  # @!attribute [rw] account_ids
18107
18149
  # The account IDs of the member accounts to disassociate from the
18108
- # master account.
18150
+ # administrator account.
18109
18151
  # @return [Array<String>]
18110
18152
  #
18111
18153
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateMembersRequest AWS API Documentation
@@ -18369,6 +18411,24 @@ module Aws::SecurityHub
18369
18411
  include Aws::Structure
18370
18412
  end
18371
18413
 
18414
+ # @api private
18415
+ #
18416
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetAdministratorAccountRequest AWS API Documentation
18417
+ #
18418
+ class GetAdministratorAccountRequest < Aws::EmptyStructure; end
18419
+
18420
+ # @!attribute [rw] administrator
18421
+ # Details about an invitation.
18422
+ # @return [Types::Invitation]
18423
+ #
18424
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetAdministratorAccountResponse AWS API Documentation
18425
+ #
18426
+ class GetAdministratorAccountResponse < Struct.new(
18427
+ :administrator)
18428
+ SENSITIVE = []
18429
+ include Aws::Structure
18430
+ end
18431
+
18372
18432
  # @note When making an API call, you may pass GetEnabledStandardsRequest
18373
18433
  # data as a hash:
18374
18434
  #
@@ -19207,8 +19267,8 @@ module Aws::SecurityHub
19207
19267
  class GetMasterAccountRequest < Aws::EmptyStructure; end
19208
19268
 
19209
19269
  # @!attribute [rw] master
19210
- # A list of details about the Security Hub master account for the
19211
- # current member account.
19270
+ # A list of details about the Security Hub administrator account for
19271
+ # the current member account.
19212
19272
  # @return [Types::Invitation]
19213
19273
  #
19214
19274
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMasterAccountResponse AWS API Documentation
@@ -19425,7 +19485,7 @@ module Aws::SecurityHub
19425
19485
  # Details about an invitation.
19426
19486
  #
19427
19487
  # @!attribute [rw] account_id
19428
- # The account ID of the Security Hub master account that the
19488
+ # The account ID of the Security Hub administrator account that the
19429
19489
  # invitation was sent from.
19430
19490
  # @return [String]
19431
19491
  #
@@ -19438,8 +19498,8 @@ module Aws::SecurityHub
19438
19498
  # @return [Time]
19439
19499
  #
19440
19500
  # @!attribute [rw] member_status
19441
- # The current status of the association between the member and master
19442
- # accounts.
19501
+ # The current status of the association between the member and
19502
+ # administrator accounts.
19443
19503
  # @return [String]
19444
19504
  #
19445
19505
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Invitation AWS API Documentation
@@ -19727,12 +19787,12 @@ module Aws::SecurityHub
19727
19787
  #
19728
19788
  # @!attribute [rw] only_associated
19729
19789
  # Specifies which member accounts to include in the response based on
19730
- # their relationship status with the master account. The default value
19731
- # is `TRUE`.
19790
+ # their relationship status with the administrator account. The
19791
+ # default value is `TRUE`.
19732
19792
  #
19733
19793
  # If `OnlyAssociated` is set to `TRUE`, the response includes member
19734
- # accounts whose relationship status with the master is set to
19735
- # `ENABLED`.
19794
+ # accounts whose relationship status with the administrator account is
19795
+ # set to `ENABLED`.
19736
19796
  #
19737
19797
  # If `OnlyAssociated` is set to `FALSE`, the response includes all
19738
19798
  # existing member accounts.
@@ -19997,35 +20057,42 @@ module Aws::SecurityHub
19997
20057
  # @return [String]
19998
20058
  #
19999
20059
  # @!attribute [rw] master_id
20000
- # The AWS account ID of the Security Hub master account associated
20001
- # with this member account.
20060
+ # This is replaced by `AdministratorID`.
20061
+ #
20062
+ # The AWS account ID of the Security Hub administrator account
20063
+ # associated with this member account.
20064
+ # @return [String]
20065
+ #
20066
+ # @!attribute [rw] administrator_id
20067
+ # The AWS account ID of the Security Hub administrator account
20068
+ # associated with this member account.
20002
20069
  # @return [String]
20003
20070
  #
20004
20071
  # @!attribute [rw] member_status
20005
20072
  # The status of the relationship between the member account and its
20006
- # master account.
20073
+ # administrator account.
20007
20074
  #
20008
20075
  # The status can have one of the following values:
20009
20076
  #
20010
- # * `CREATED` - Indicates that the master account added the member
20011
- # account, but has not yet invited the member account.
20077
+ # * `CREATED` - Indicates that the administrator account added the
20078
+ # member account, but has not yet invited the member account.
20012
20079
  #
20013
- # * `INVITED` - Indicates that the master account invited the member
20014
- # account. The member account has not yet responded to the
20080
+ # * `INVITED` - Indicates that the administrator account invited the
20081
+ # member account. The member account has not yet responded to the
20015
20082
  # invitation.
20016
20083
  #
20017
20084
  # * `ENABLED` - Indicates that the member account is currently active.
20018
20085
  # For manually invited member accounts, indicates that the member
20019
20086
  # account accepted the invitation.
20020
20087
  #
20021
- # * `REMOVED` - Indicates that the master account disassociated the
20022
- # member account.
20088
+ # * `REMOVED` - Indicates that the administrator account disassociated
20089
+ # the member account.
20023
20090
  #
20024
20091
  # * `RESIGNED` - Indicates that the member account disassociated
20025
- # themselves from the master account.
20092
+ # themselves from the administrator account.
20026
20093
  #
20027
- # * `DELETED` - Indicates that the master account deleted the member
20028
- # account.
20094
+ # * `DELETED` - Indicates that the administrator account deleted the
20095
+ # member account.
20029
20096
  # @return [String]
20030
20097
  #
20031
20098
  # @!attribute [rw] invited_at
@@ -20044,6 +20111,7 @@ module Aws::SecurityHub
20044
20111
  :account_id,
20045
20112
  :email,
20046
20113
  :master_id,
20114
+ :administrator_id,
20047
20115
  :member_status,
20048
20116
  :invited_at,
20049
20117
  :updated_at)
@@ -20973,20 +21041,29 @@ module Aws::SecurityHub
20973
21041
  # The types of integration that the product supports. Available values
20974
21042
  # are the following.
20975
21043
  #
20976
- # * `SEND_FINDINGS_TO_SECURITY_HUB` - Indicates that the integration
20977
- # sends findings to Security Hub.
21044
+ # * `SEND_FINDINGS_TO_SECURITY_HUB` - The integration sends findings
21045
+ # to Security Hub.
20978
21046
  #
20979
- # * `RECEIVE_FINDINGS_FROM_SECURITY_HUB` - Indicates that the
20980
- # integration receives findings from Security Hub.
21047
+ # * `RECEIVE_FINDINGS_FROM_SECURITY_HUB` - The integration receives
21048
+ # findings from Security Hub.
21049
+ #
21050
+ # * `UPDATE_FINDINGS_IN_SECURITY_HUB` - The integration does not send
21051
+ # new findings to Security Hub, but does make updates to the
21052
+ # findings that it receives from Security Hub.
20981
21053
  # @return [Array<String>]
20982
21054
  #
20983
21055
  # @!attribute [rw] marketplace_url
20984
- # The URL for the page that contains more information about the
20985
- # product.
21056
+ # For integrations with AWS services, the AWS Console URL from which
21057
+ # to activate the service.
21058
+ #
21059
+ # For integrations with third-party products, the AWS Marketplace URL
21060
+ # from which to subscribe to or purchase the product.
20986
21061
  # @return [String]
20987
21062
  #
20988
21063
  # @!attribute [rw] activation_url
20989
- # The URL used to activate the product.
21064
+ # The URL to the service or product documentation about the
21065
+ # integration with Security Hub, including how to activate the
21066
+ # integration.
20990
21067
  # @return [String]
20991
21068
  #
20992
21069
  # @!attribute [rw] product_subscription_resource_policy
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-securityhub
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.42.0
4
+ version: 1.43.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2021-03-18 00:00:00.000000000 Z
11
+ date: 2021-04-22 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core
@@ -66,8 +66,8 @@ homepage: https://github.com/aws/aws-sdk-ruby
66
66
  licenses:
67
67
  - Apache-2.0
68
68
  metadata:
69
- source_code_uri: https://github.com/aws/aws-sdk-ruby/tree/master/gems/aws-sdk-securityhub
70
- changelog_uri: https://github.com/aws/aws-sdk-ruby/tree/master/gems/aws-sdk-securityhub/CHANGELOG.md
69
+ source_code_uri: https://github.com/aws/aws-sdk-ruby/tree/version-3/gems/aws-sdk-securityhub
70
+ changelog_uri: https://github.com/aws/aws-sdk-ruby/tree/version-3/gems/aws-sdk-securityhub/CHANGELOG.md
71
71
  post_install_message:
72
72
  rdoc_options: []
73
73
  require_paths:
@@ -84,7 +84,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
84
84
  version: '0'
85
85
  requirements: []
86
86
  rubyforge_project:
87
- rubygems_version: 2.7.6.2
87
+ rubygems_version: 2.7.6.3
88
88
  signing_key:
89
89
  specification_version: 4
90
90
  summary: AWS SDK for Ruby - AWS SecurityHub