aws-sdk-securityhub 1.56.0 → 1.60.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 5bb7424d932652bb415e2d36e96bb9acdb35bef23390aa1b3c0d47ced6cb9470
4
- data.tar.gz: b5ad2441c9270de9d0c62ed887ed2a0cb022e83c18fc1bac280bb63d3e70ba53
3
+ metadata.gz: 87670a936ad9358845842a16792ee53e250af02aa6dc2757ccf18582df47a08a
4
+ data.tar.gz: 4bdf859a373d49a4dcaa804deb9222de8410b74ac0eb025e6f2446ab0d9e1f00
5
5
  SHA512:
6
- metadata.gz: 31f58f6b2ae67afe84b961a5c1752f04ef7c17f6e65cd4dabb785930b74c1c04c96c539a9d65f9b479f255ed2b1069b4b6e40dbf3eec23d0f07f56a4076170f7
7
- data.tar.gz: 5ca4b0db6c57886872edd6dc1a72f46c50122ade148b1abed4b8a74e77f35c1b1b9e6feb4da14138eca935028d5b03aeedc66658e630cca830e79de409a12b81
6
+ metadata.gz: ad74f23a4d532a0a438733c6eb56659f2e15220c6ba60b6f6ecb6c680206c63a7dd4714c413621e10bfea93492a8f387e0237c45362b72da8f6ea5e333dfc635
7
+ data.tar.gz: 37a9d9bf98f4a7addfa60185934d7b7b24bd43f98b6790d5f4a76555751456baa36bad4a48490995511baaf026c3987391dcfeeb0529d94574ddb44b2f184ef3
data/CHANGELOG.md CHANGED
@@ -1,6 +1,26 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.60.0 (2022-01-26)
5
+ ------------------
6
+
7
+ * Feature - Adding top level Sample boolean field
8
+
9
+ 1.59.0 (2021-12-21)
10
+ ------------------
11
+
12
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
13
+
14
+ 1.58.0 (2021-12-20)
15
+ ------------------
16
+
17
+ * Feature - Added new resource details objects to ASFF, including resources for Firewall, and RuleGroup, FirewallPolicy Added additional details for AutoScalingGroup, LaunchConfiguration, and S3 buckets.
18
+
19
+ 1.57.0 (2021-11-30)
20
+ ------------------
21
+
22
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
23
+
4
24
  1.56.0 (2021-11-04)
5
25
  ------------------
6
26
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.56.0
1
+ 1.60.0
@@ -27,6 +27,7 @@ require 'aws-sdk-core/plugins/client_metrics_plugin.rb'
27
27
  require 'aws-sdk-core/plugins/client_metrics_send_plugin.rb'
28
28
  require 'aws-sdk-core/plugins/transfer_encoding.rb'
29
29
  require 'aws-sdk-core/plugins/http_checksum.rb'
30
+ require 'aws-sdk-core/plugins/defaults_mode.rb'
30
31
  require 'aws-sdk-core/plugins/signature_v4.rb'
31
32
  require 'aws-sdk-core/plugins/protocols/rest_json.rb'
32
33
 
@@ -73,6 +74,7 @@ module Aws::SecurityHub
73
74
  add_plugin(Aws::Plugins::ClientMetricsSendPlugin)
74
75
  add_plugin(Aws::Plugins::TransferEncoding)
75
76
  add_plugin(Aws::Plugins::HttpChecksum)
77
+ add_plugin(Aws::Plugins::DefaultsMode)
76
78
  add_plugin(Aws::Plugins::SignatureV4)
77
79
  add_plugin(Aws::Plugins::Protocols::RestJson)
78
80
 
@@ -119,7 +121,9 @@ module Aws::SecurityHub
119
121
  # * EC2/ECS IMDS instance profile - When used by default, the timeouts
120
122
  # are very aggressive. Construct and pass an instance of
121
123
  # `Aws::InstanceProfileCredentails` or `Aws::ECSCredentials` to
122
- # enable retries and extended timeouts.
124
+ # enable retries and extended timeouts. Instance profile credential
125
+ # fetching can be disabled by setting ENV['AWS_EC2_METADATA_DISABLED']
126
+ # to true.
123
127
  #
124
128
  # @option options [required, String] :region
125
129
  # The AWS region to connect to. The configured `:region` is
@@ -173,6 +177,10 @@ module Aws::SecurityHub
173
177
  # Used only in `standard` and adaptive retry modes. Specifies whether to apply
174
178
  # a clock skew correction and retry requests with skewed client clocks.
175
179
  #
180
+ # @option options [String] :defaults_mode ("legacy")
181
+ # See {Aws::DefaultsModeConfiguration} for a list of the
182
+ # accepted modes and the configuration defaults that are included.
183
+ #
176
184
  # @option options [Boolean] :disable_host_prefix_injection (false)
177
185
  # Set to true to disable SDK automatically adding host prefix
178
186
  # to default service endpoint when available.
@@ -295,7 +303,7 @@ module Aws::SecurityHub
295
303
  # seconds to wait when opening a HTTP session before raising a
296
304
  # `Timeout::Error`.
297
305
  #
298
- # @option options [Integer] :http_read_timeout (60) The default
306
+ # @option options [Float] :http_read_timeout (60) The default
299
307
  # number of seconds to wait for response data. This value can
300
308
  # safely be set per-request on the session.
301
309
  #
@@ -311,6 +319,9 @@ module Aws::SecurityHub
311
319
  # disables this behaviour. This value can safely be set per
312
320
  # request on the session.
313
321
  #
322
+ # @option options [Float] :ssl_timeout (nil) Sets the SSL timeout
323
+ # in seconds.
324
+ #
314
325
  # @option options [Boolean] :http_wire_trace (false) When `true`,
315
326
  # HTTP debug output will be sent to the `:logger`.
316
327
  #
@@ -450,6 +461,7 @@ module Aws::SecurityHub
450
461
  # resp.standards_subscriptions[0].standards_input #=> Hash
451
462
  # resp.standards_subscriptions[0].standards_input["NonEmptyString"] #=> String
452
463
  # resp.standards_subscriptions[0].standards_status #=> String, one of "PENDING", "READY", "FAILED", "DELETING", "INCOMPLETE"
464
+ # resp.standards_subscriptions[0].standards_status_reason.status_reason_code #=> String, one of "NO_AVAILABLE_CONFIGURATION_RECORDER", "INTERNAL_ERROR"
453
465
  #
454
466
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchDisableStandards AWS API Documentation
455
467
  #
@@ -498,6 +510,7 @@ module Aws::SecurityHub
498
510
  # resp.standards_subscriptions[0].standards_input #=> Hash
499
511
  # resp.standards_subscriptions[0].standards_input["NonEmptyString"] #=> String
500
512
  # resp.standards_subscriptions[0].standards_status #=> String, one of "PENDING", "READY", "FAILED", "DELETING", "INCOMPLETE"
513
+ # resp.standards_subscriptions[0].standards_status_reason.status_reason_code #=> String, one of "NO_AVAILABLE_CONFIGURATION_RECORDER", "INTERNAL_ERROR"
501
514
  #
502
515
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchEnableStandards AWS API Documentation
503
516
  #
@@ -508,10 +521,19 @@ module Aws::SecurityHub
508
521
  req.send_request(options)
509
522
  end
510
523
 
511
- # Imports security findings generated from an integrated product into
512
- # Security Hub. This action is requested by the integrated product to
524
+ # Imports security findings generated by a finding provider into
525
+ # Security Hub. This action is requested by the finding provider to
513
526
  # import its findings into Security Hub.
514
527
  #
528
+ # `BatchImportFindings` must be called by one of the following:
529
+ #
530
+ # * The account that is associated with the findings. The identifier of
531
+ # the associated account is the value of the `AwsAccountId` attribute
532
+ # for the finding.
533
+ #
534
+ # * An account that is allow-listed for an official Security Hub partner
535
+ # integration.
536
+ #
515
537
  # The maximum allowed size for a finding is 240 Kb. An error is returned
516
538
  # for any finding larger than 240 Kb.
517
539
  #
@@ -831,6 +853,34 @@ module Aws::SecurityHub
831
853
  # health_check_type: "NonEmptyString",
832
854
  # health_check_grace_period: 1,
833
855
  # created_time: "NonEmptyString",
856
+ # mixed_instances_policy: {
857
+ # instances_distribution: {
858
+ # on_demand_allocation_strategy: "NonEmptyString",
859
+ # on_demand_base_capacity: 1,
860
+ # on_demand_percentage_above_base_capacity: 1,
861
+ # spot_allocation_strategy: "NonEmptyString",
862
+ # spot_instance_pools: 1,
863
+ # spot_max_price: "NonEmptyString",
864
+ # },
865
+ # launch_template: {
866
+ # launch_template_specification: {
867
+ # launch_template_id: "NonEmptyString",
868
+ # launch_template_name: "NonEmptyString",
869
+ # version: "NonEmptyString",
870
+ # },
871
+ # overrides: [
872
+ # {
873
+ # instance_type: "NonEmptyString",
874
+ # weighted_capacity: "NonEmptyString",
875
+ # },
876
+ # ],
877
+ # },
878
+ # },
879
+ # availability_zones: [
880
+ # {
881
+ # value: "NonEmptyString",
882
+ # },
883
+ # ],
834
884
  # },
835
885
  # aws_code_build_project: {
836
886
  # encryption_key: "NonEmptyString",
@@ -1401,6 +1451,10 @@ module Aws::SecurityHub
1401
1451
  # },
1402
1452
  # ],
1403
1453
  # },
1454
+ # bucket_versioning_configuration: {
1455
+ # is_mfa_delete_enabled: false,
1456
+ # status: "NonEmptyString",
1457
+ # },
1404
1458
  # },
1405
1459
  # aws_s3_account_public_access_block: {
1406
1460
  # block_public_acls: false,
@@ -2815,6 +2869,11 @@ module Aws::SecurityHub
2815
2869
  # security_groups: ["NonEmptyString"],
2816
2870
  # spot_price: "NonEmptyString",
2817
2871
  # user_data: "NonEmptyString",
2872
+ # metadata_options: {
2873
+ # http_endpoint: "NonEmptyString",
2874
+ # http_put_response_hop_limit: 1,
2875
+ # http_tokens: "NonEmptyString",
2876
+ # },
2818
2877
  # },
2819
2878
  # aws_ec2_vpn_connection: {
2820
2879
  # vpn_connection_id: "NonEmptyString",
@@ -3024,6 +3083,157 @@ module Aws::SecurityHub
3024
3083
  # ],
3025
3084
  # },
3026
3085
  # },
3086
+ # aws_network_firewall_firewall_policy: {
3087
+ # firewall_policy: {
3088
+ # stateful_rule_group_references: [
3089
+ # {
3090
+ # resource_arn: "NonEmptyString",
3091
+ # },
3092
+ # ],
3093
+ # stateless_custom_actions: [
3094
+ # {
3095
+ # action_definition: {
3096
+ # publish_metric_action: {
3097
+ # dimensions: [
3098
+ # {
3099
+ # value: "NonEmptyString",
3100
+ # },
3101
+ # ],
3102
+ # },
3103
+ # },
3104
+ # action_name: "NonEmptyString",
3105
+ # },
3106
+ # ],
3107
+ # stateless_default_actions: ["NonEmptyString"],
3108
+ # stateless_fragment_default_actions: ["NonEmptyString"],
3109
+ # stateless_rule_group_references: [
3110
+ # {
3111
+ # priority: 1,
3112
+ # resource_arn: "NonEmptyString",
3113
+ # },
3114
+ # ],
3115
+ # },
3116
+ # firewall_policy_arn: "NonEmptyString",
3117
+ # firewall_policy_id: "NonEmptyString",
3118
+ # firewall_policy_name: "NonEmptyString",
3119
+ # description: "NonEmptyString",
3120
+ # },
3121
+ # aws_network_firewall_firewall: {
3122
+ # delete_protection: false,
3123
+ # description: "NonEmptyString",
3124
+ # firewall_arn: "NonEmptyString",
3125
+ # firewall_id: "NonEmptyString",
3126
+ # firewall_name: "NonEmptyString",
3127
+ # firewall_policy_arn: "NonEmptyString",
3128
+ # firewall_policy_change_protection: false,
3129
+ # subnet_change_protection: false,
3130
+ # subnet_mappings: [
3131
+ # {
3132
+ # subnet_id: "NonEmptyString",
3133
+ # },
3134
+ # ],
3135
+ # vpc_id: "NonEmptyString",
3136
+ # },
3137
+ # aws_network_firewall_rule_group: {
3138
+ # capacity: 1,
3139
+ # description: "NonEmptyString",
3140
+ # rule_group: {
3141
+ # rule_variables: {
3142
+ # ip_sets: {
3143
+ # definition: ["NonEmptyString"],
3144
+ # },
3145
+ # port_sets: {
3146
+ # definition: ["NonEmptyString"],
3147
+ # },
3148
+ # },
3149
+ # rules_source: {
3150
+ # rules_source_list: {
3151
+ # generated_rules_type: "NonEmptyString",
3152
+ # target_types: ["NonEmptyString"],
3153
+ # targets: ["NonEmptyString"],
3154
+ # },
3155
+ # rules_string: "NonEmptyString",
3156
+ # stateful_rules: [
3157
+ # {
3158
+ # action: "NonEmptyString",
3159
+ # header: {
3160
+ # destination: "NonEmptyString",
3161
+ # destination_port: "NonEmptyString",
3162
+ # direction: "NonEmptyString",
3163
+ # protocol: "NonEmptyString",
3164
+ # source: "NonEmptyString",
3165
+ # source_port: "NonEmptyString",
3166
+ # },
3167
+ # rule_options: [
3168
+ # {
3169
+ # keyword: "NonEmptyString",
3170
+ # settings: ["NonEmptyString"],
3171
+ # },
3172
+ # ],
3173
+ # },
3174
+ # ],
3175
+ # stateless_rules_and_custom_actions: {
3176
+ # custom_actions: [
3177
+ # {
3178
+ # action_definition: {
3179
+ # publish_metric_action: {
3180
+ # dimensions: [
3181
+ # {
3182
+ # value: "NonEmptyString",
3183
+ # },
3184
+ # ],
3185
+ # },
3186
+ # },
3187
+ # action_name: "NonEmptyString",
3188
+ # },
3189
+ # ],
3190
+ # stateless_rules: [
3191
+ # {
3192
+ # priority: 1,
3193
+ # rule_definition: {
3194
+ # actions: ["NonEmptyString"],
3195
+ # match_attributes: {
3196
+ # destination_ports: [
3197
+ # {
3198
+ # from_port: 1,
3199
+ # to_port: 1,
3200
+ # },
3201
+ # ],
3202
+ # destinations: [
3203
+ # {
3204
+ # address_definition: "NonEmptyString",
3205
+ # },
3206
+ # ],
3207
+ # protocols: [1],
3208
+ # source_ports: [
3209
+ # {
3210
+ # from_port: 1,
3211
+ # to_port: 1,
3212
+ # },
3213
+ # ],
3214
+ # sources: [
3215
+ # {
3216
+ # address_definition: "NonEmptyString",
3217
+ # },
3218
+ # ],
3219
+ # tcp_flags: [
3220
+ # {
3221
+ # flags: ["NonEmptyString"],
3222
+ # masks: ["NonEmptyString"],
3223
+ # },
3224
+ # ],
3225
+ # },
3226
+ # },
3227
+ # },
3228
+ # ],
3229
+ # },
3230
+ # },
3231
+ # },
3232
+ # rule_group_arn: "NonEmptyString",
3233
+ # rule_group_id: "NonEmptyString",
3234
+ # rule_group_name: "NonEmptyString",
3235
+ # type: "NonEmptyString",
3236
+ # },
3027
3237
  # },
3028
3238
  # },
3029
3239
  # ],
@@ -3229,6 +3439,7 @@ module Aws::SecurityHub
3229
3439
  # },
3230
3440
  # types: ["NonEmptyString"],
3231
3441
  # },
3442
+ # sample: false,
3232
3443
  # },
3233
3444
  # ],
3234
3445
  # })
@@ -4182,6 +4393,11 @@ module Aws::SecurityHub
4182
4393
  # comparison: "EQUALS", # accepts EQUALS, PREFIX, NOT_EQUALS, PREFIX_NOT_EQUALS
4183
4394
  # },
4184
4395
  # ],
4396
+ # sample: [
4397
+ # {
4398
+ # value: false,
4399
+ # },
4400
+ # ],
4185
4401
  # },
4186
4402
  # group_by_attribute: "NonEmptyString", # required
4187
4403
  # })
@@ -5088,6 +5304,7 @@ module Aws::SecurityHub
5088
5304
  # resp.standards_subscriptions[0].standards_input #=> Hash
5089
5305
  # resp.standards_subscriptions[0].standards_input["NonEmptyString"] #=> String
5090
5306
  # resp.standards_subscriptions[0].standards_status #=> String, one of "PENDING", "READY", "FAILED", "DELETING", "INCOMPLETE"
5307
+ # resp.standards_subscriptions[0].standards_status_reason.status_reason_code #=> String, one of "NO_AVAILABLE_CONFIGURATION_RECORDER", "INTERNAL_ERROR"
5091
5308
  # resp.next_token #=> String
5092
5309
  #
5093
5310
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetEnabledStandards AWS API Documentation
@@ -5792,6 +6009,11 @@ module Aws::SecurityHub
5792
6009
  # comparison: "EQUALS", # accepts EQUALS, PREFIX, NOT_EQUALS, PREFIX_NOT_EQUALS
5793
6010
  # },
5794
6011
  # ],
6012
+ # sample: [
6013
+ # {
6014
+ # value: false,
6015
+ # },
6016
+ # ],
5795
6017
  # },
5796
6018
  # sort_criteria: [
5797
6019
  # {
@@ -5970,6 +6192,20 @@ module Aws::SecurityHub
5970
6192
  # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.health_check_type #=> String
5971
6193
  # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.health_check_grace_period #=> Integer
5972
6194
  # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.created_time #=> String
6195
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.instances_distribution.on_demand_allocation_strategy #=> String
6196
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.instances_distribution.on_demand_base_capacity #=> Integer
6197
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.instances_distribution.on_demand_percentage_above_base_capacity #=> Integer
6198
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.instances_distribution.spot_allocation_strategy #=> String
6199
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.instances_distribution.spot_instance_pools #=> Integer
6200
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.instances_distribution.spot_max_price #=> String
6201
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.launch_template.launch_template_specification.launch_template_id #=> String
6202
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.launch_template.launch_template_specification.launch_template_name #=> String
6203
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.launch_template.launch_template_specification.version #=> String
6204
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.launch_template.overrides #=> Array
6205
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.launch_template.overrides[0].instance_type #=> String
6206
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.mixed_instances_policy.launch_template.overrides[0].weighted_capacity #=> String
6207
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.availability_zones #=> Array
6208
+ # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.availability_zones[0].value #=> String
5973
6209
  # resp.findings[0].resources[0].details.aws_code_build_project.encryption_key #=> String
5974
6210
  # resp.findings[0].resources[0].details.aws_code_build_project.artifacts #=> Array
5975
6211
  # resp.findings[0].resources[0].details.aws_code_build_project.artifacts[0].artifact_identifier #=> String
@@ -6312,6 +6548,8 @@ module Aws::SecurityHub
6312
6548
  # resp.findings[0].resources[0].details.aws_s3_bucket.bucket_notification_configuration.configurations[0].filter.s3_key_filter.filter_rules[0].value #=> String
6313
6549
  # resp.findings[0].resources[0].details.aws_s3_bucket.bucket_notification_configuration.configurations[0].destination #=> String
6314
6550
  # resp.findings[0].resources[0].details.aws_s3_bucket.bucket_notification_configuration.configurations[0].type #=> String
6551
+ # resp.findings[0].resources[0].details.aws_s3_bucket.bucket_versioning_configuration.is_mfa_delete_enabled #=> Boolean
6552
+ # resp.findings[0].resources[0].details.aws_s3_bucket.bucket_versioning_configuration.status #=> String
6315
6553
  # resp.findings[0].resources[0].details.aws_s3_account_public_access_block.block_public_acls #=> Boolean
6316
6554
  # resp.findings[0].resources[0].details.aws_s3_account_public_access_block.block_public_policy #=> Boolean
6317
6555
  # resp.findings[0].resources[0].details.aws_s3_account_public_access_block.ignore_public_acls #=> Boolean
@@ -7301,6 +7539,9 @@ module Aws::SecurityHub
7301
7539
  # resp.findings[0].resources[0].details.aws_auto_scaling_launch_configuration.security_groups[0] #=> String
7302
7540
  # resp.findings[0].resources[0].details.aws_auto_scaling_launch_configuration.spot_price #=> String
7303
7541
  # resp.findings[0].resources[0].details.aws_auto_scaling_launch_configuration.user_data #=> String
7542
+ # resp.findings[0].resources[0].details.aws_auto_scaling_launch_configuration.metadata_options.http_endpoint #=> String
7543
+ # resp.findings[0].resources[0].details.aws_auto_scaling_launch_configuration.metadata_options.http_put_response_hop_limit #=> Integer
7544
+ # resp.findings[0].resources[0].details.aws_auto_scaling_launch_configuration.metadata_options.http_tokens #=> String
7304
7545
  # resp.findings[0].resources[0].details.aws_ec2_vpn_connection.vpn_connection_id #=> String
7305
7546
  # resp.findings[0].resources[0].details.aws_ec2_vpn_connection.state #=> String
7306
7547
  # resp.findings[0].resources[0].details.aws_ec2_vpn_connection.customer_gateway_id #=> String
@@ -7454,6 +7695,87 @@ module Aws::SecurityHub
7454
7695
  # resp.findings[0].resources[0].details.aws_eks_cluster.logging.cluster_logging[0].enabled #=> Boolean
7455
7696
  # resp.findings[0].resources[0].details.aws_eks_cluster.logging.cluster_logging[0].types #=> Array
7456
7697
  # resp.findings[0].resources[0].details.aws_eks_cluster.logging.cluster_logging[0].types[0] #=> String
7698
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateful_rule_group_references #=> Array
7699
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateful_rule_group_references[0].resource_arn #=> String
7700
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_custom_actions #=> Array
7701
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_custom_actions[0].action_definition.publish_metric_action.dimensions #=> Array
7702
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_custom_actions[0].action_definition.publish_metric_action.dimensions[0].value #=> String
7703
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_custom_actions[0].action_name #=> String
7704
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_default_actions #=> Array
7705
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_default_actions[0] #=> String
7706
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_fragment_default_actions #=> Array
7707
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_fragment_default_actions[0] #=> String
7708
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_rule_group_references #=> Array
7709
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_rule_group_references[0].priority #=> Integer
7710
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy.stateless_rule_group_references[0].resource_arn #=> String
7711
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy_arn #=> String
7712
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy_id #=> String
7713
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.firewall_policy_name #=> String
7714
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall_policy.description #=> String
7715
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.delete_protection #=> Boolean
7716
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.description #=> String
7717
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.firewall_arn #=> String
7718
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.firewall_id #=> String
7719
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.firewall_name #=> String
7720
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.firewall_policy_arn #=> String
7721
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.firewall_policy_change_protection #=> Boolean
7722
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.subnet_change_protection #=> Boolean
7723
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.subnet_mappings #=> Array
7724
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.subnet_mappings[0].subnet_id #=> String
7725
+ # resp.findings[0].resources[0].details.aws_network_firewall_firewall.vpc_id #=> String
7726
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.capacity #=> Integer
7727
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.description #=> String
7728
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rule_variables.ip_sets.definition #=> Array
7729
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rule_variables.ip_sets.definition[0] #=> String
7730
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rule_variables.port_sets.definition #=> Array
7731
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rule_variables.port_sets.definition[0] #=> String
7732
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.rules_source_list.generated_rules_type #=> String
7733
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.rules_source_list.target_types #=> Array
7734
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.rules_source_list.target_types[0] #=> String
7735
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.rules_source_list.targets #=> Array
7736
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.rules_source_list.targets[0] #=> String
7737
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.rules_string #=> String
7738
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules #=> Array
7739
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].action #=> String
7740
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].header.destination #=> String
7741
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].header.destination_port #=> String
7742
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].header.direction #=> String
7743
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].header.protocol #=> String
7744
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].header.source #=> String
7745
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].header.source_port #=> String
7746
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].rule_options #=> Array
7747
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].rule_options[0].keyword #=> String
7748
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].rule_options[0].settings #=> Array
7749
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateful_rules[0].rule_options[0].settings[0] #=> String
7750
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.custom_actions #=> Array
7751
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.custom_actions[0].action_definition.publish_metric_action.dimensions #=> Array
7752
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.custom_actions[0].action_definition.publish_metric_action.dimensions[0].value #=> String
7753
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.custom_actions[0].action_name #=> String
7754
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules #=> Array
7755
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].priority #=> Integer
7756
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.actions #=> Array
7757
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.actions[0] #=> String
7758
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.destination_ports #=> Array
7759
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.destination_ports[0].from_port #=> Integer
7760
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.destination_ports[0].to_port #=> Integer
7761
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.destinations #=> Array
7762
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.destinations[0].address_definition #=> String
7763
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.protocols #=> Array
7764
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.protocols[0] #=> Integer
7765
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.source_ports #=> Array
7766
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.source_ports[0].from_port #=> Integer
7767
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.source_ports[0].to_port #=> Integer
7768
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.sources #=> Array
7769
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.sources[0].address_definition #=> String
7770
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.tcp_flags #=> Array
7771
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.tcp_flags[0].flags #=> Array
7772
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.tcp_flags[0].flags[0] #=> String
7773
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.tcp_flags[0].masks #=> Array
7774
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group.rules_source.stateless_rules_and_custom_actions.stateless_rules[0].rule_definition.match_attributes.tcp_flags[0].masks[0] #=> String
7775
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group_arn #=> String
7776
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group_id #=> String
7777
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.rule_group_name #=> String
7778
+ # resp.findings[0].resources[0].details.aws_network_firewall_rule_group.type #=> String
7457
7779
  # resp.findings[0].compliance.status #=> String, one of "PASSED", "WARNING", "FAILED", "NOT_AVAILABLE"
7458
7780
  # resp.findings[0].compliance.related_requirements #=> Array
7459
7781
  # resp.findings[0].compliance.related_requirements[0] #=> String
@@ -7571,6 +7893,7 @@ module Aws::SecurityHub
7571
7893
  # resp.findings[0].finding_provider_fields.severity.original #=> String
7572
7894
  # resp.findings[0].finding_provider_fields.types #=> Array
7573
7895
  # resp.findings[0].finding_provider_fields.types[0] #=> String
7896
+ # resp.findings[0].sample #=> Boolean
7574
7897
  # resp.next_token #=> String
7575
7898
  #
7576
7899
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetFindings AWS API Documentation
@@ -7964,6 +8287,8 @@ module Aws::SecurityHub
7964
8287
  # resp.insights[0].filters.finding_provider_fields_types #=> Array
7965
8288
  # resp.insights[0].filters.finding_provider_fields_types[0].value #=> String
7966
8289
  # resp.insights[0].filters.finding_provider_fields_types[0].comparison #=> String, one of "EQUALS", "PREFIX", "NOT_EQUALS", "PREFIX_NOT_EQUALS"
8290
+ # resp.insights[0].filters.sample #=> Array
8291
+ # resp.insights[0].filters.sample[0].value #=> Boolean
7967
8292
  # resp.insights[0].group_by_attribute #=> String
7968
8293
  # resp.next_token #=> String
7969
8294
  #
@@ -9201,6 +9526,11 @@ module Aws::SecurityHub
9201
9526
  # comparison: "EQUALS", # accepts EQUALS, PREFIX, NOT_EQUALS, PREFIX_NOT_EQUALS
9202
9527
  # },
9203
9528
  # ],
9529
+ # sample: [
9530
+ # {
9531
+ # value: false,
9532
+ # },
9533
+ # ],
9204
9534
  # },
9205
9535
  # note: {
9206
9536
  # text: "NonEmptyString", # required
@@ -9856,6 +10186,11 @@ module Aws::SecurityHub
9856
10186
  # comparison: "EQUALS", # accepts EQUALS, PREFIX, NOT_EQUALS, PREFIX_NOT_EQUALS
9857
10187
  # },
9858
10188
  # ],
10189
+ # sample: [
10190
+ # {
10191
+ # value: false,
10192
+ # },
10193
+ # ],
9859
10194
  # },
9860
10195
  # group_by_attribute: "NonEmptyString",
9861
10196
  # })
@@ -9971,7 +10306,7 @@ module Aws::SecurityHub
9971
10306
  params: params,
9972
10307
  config: config)
9973
10308
  context[:gem_name] = 'aws-sdk-securityhub'
9974
- context[:gem_version] = '1.56.0'
10309
+ context[:gem_version] = '1.60.0'
9975
10310
  Seahorse::Client::Request.new(handlers, context)
9976
10311
  end
9977
10312