aws-sdk-securityhub 1.7.0 → 1.8.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -250,16 +250,16 @@ module Aws::SecurityHub
250
250
 
251
251
  # @!group API Operations
252
252
 
253
- # Accepts the invitation to be monitored by a master SecurityHub
253
+ # Accepts the invitation to be monitored by a Security Hub master
254
254
  # account.
255
255
  #
256
256
  # @option params [String] :master_id
257
- # The account ID of the master Security Hub account whose invitation
257
+ # The account ID of the Security Hub master account whose invitation
258
258
  # you're accepting.
259
259
  #
260
260
  # @option params [String] :invitation_id
261
- # The ID of the invitation that is sent to the AWS account by the
262
- # Security Hub master account.
261
+ # The ID of the invitation that the Security Hub master account sends to
262
+ # the AWS account.
263
263
  #
264
264
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
265
265
  #
@@ -286,7 +286,7 @@ module Aws::SecurityHub
286
286
  # AWS) best practices.
287
287
  #
288
288
  # @option params [required, Array<String>] :standards_subscription_arns
289
- # The ARNS of the standards subscriptions that you want to disable.
289
+ # The ARNs of the standards subscriptions that you want to disable.
290
290
  #
291
291
  # @return [Types::BatchDisableStandardsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
292
292
  #
@@ -305,7 +305,7 @@ module Aws::SecurityHub
305
305
  # resp.standards_subscriptions[0].standards_arn #=> String
306
306
  # resp.standards_subscriptions[0].standards_input #=> Hash
307
307
  # resp.standards_subscriptions[0].standards_input["NonEmptyString"] #=> String
308
- # resp.standards_subscriptions[0].standards_status #=> String, one of "PENDING", "READY", "FAILED", "DELETING"
308
+ # resp.standards_subscriptions[0].standards_status #=> String, one of "PENDING", "READY", "FAILED", "DELETING", "INCOMPLETE"
309
309
  #
310
310
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchDisableStandards AWS API Documentation
311
311
  #
@@ -325,11 +325,11 @@ module Aws::SecurityHub
325
325
  # @option params [required, Array<Types::StandardsSubscriptionRequest>] :standards_subscription_requests
326
326
  # The list of standards that you want to enable.
327
327
  #
328
- # In this release, Security Hub only supports the CIS AWS Foundations
328
+ # In this release, Security Hub supports only the CIS AWS Foundations
329
329
  # standard.
330
330
  #
331
331
  # Its ARN is
332
- # arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.
332
+ # `arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0`.
333
333
  #
334
334
  # @return [Types::BatchEnableStandardsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
335
335
  #
@@ -355,7 +355,7 @@ module Aws::SecurityHub
355
355
  # resp.standards_subscriptions[0].standards_arn #=> String
356
356
  # resp.standards_subscriptions[0].standards_input #=> Hash
357
357
  # resp.standards_subscriptions[0].standards_input["NonEmptyString"] #=> String
358
- # resp.standards_subscriptions[0].standards_status #=> String, one of "PENDING", "READY", "FAILED", "DELETING"
358
+ # resp.standards_subscriptions[0].standards_status #=> String, one of "PENDING", "READY", "FAILED", "DELETING", "INCOMPLETE"
359
359
  #
360
360
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchEnableStandards AWS API Documentation
361
361
  #
@@ -366,12 +366,12 @@ module Aws::SecurityHub
366
366
  req.send_request(options)
367
367
  end
368
368
 
369
- # Imports security findings that are generated by the integrated
370
- # third-party products into Security Hub.
369
+ # Imports security findings generated from an integrated third-party
370
+ # product into Security Hub.
371
371
  #
372
372
  # @option params [required, Array<Types::AwsSecurityFinding>] :findings
373
- # A list of findings that you want to import. Must be submitted in the
374
- # AWSSecurityFinding format.
373
+ # A list of findings to import. You must submit them in the
374
+ # AwsSecurityFinding format.
375
375
  #
376
376
  # @return [Types::BatchImportFindingsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
377
377
  #
@@ -539,13 +539,12 @@ module Aws::SecurityHub
539
539
  # identifies a security area that requires attention or intervention.
540
540
  #
541
541
  # @option params [required, String] :name
542
- # The user-defined name that identifies the insight that you want to
543
- # create.
542
+ # The user-defined name that identifies the insight to create.
544
543
  #
545
544
  # @option params [required, Types::AwsSecurityFindingFilters] :filters
546
- # A collection of attributes that are applied to all active Security
547
- # Hub-aggregated findings and that result in a subset of findings that
548
- # are included in this insight.
545
+ # A collection of attributes that are applied to all of the active
546
+ # findings aggregated by Security Hub, and that result in a subset of
547
+ # findings that are included in this insight.
549
548
  #
550
549
  # @option params [required, String] :group_by_attribute
551
550
  # The attribute by which the insight's findings are grouped. This
@@ -564,31 +563,31 @@ module Aws::SecurityHub
564
563
  # product_arn: [
565
564
  # {
566
565
  # value: "NonEmptyString",
567
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
566
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
568
567
  # },
569
568
  # ],
570
569
  # aws_account_id: [
571
570
  # {
572
571
  # value: "NonEmptyString",
573
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
572
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
574
573
  # },
575
574
  # ],
576
575
  # id: [
577
576
  # {
578
577
  # value: "NonEmptyString",
579
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
578
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
580
579
  # },
581
580
  # ],
582
581
  # generator_id: [
583
582
  # {
584
583
  # value: "NonEmptyString",
585
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
584
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
586
585
  # },
587
586
  # ],
588
587
  # type: [
589
588
  # {
590
589
  # value: "NonEmptyString",
591
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
590
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
592
591
  # },
593
592
  # ],
594
593
  # first_observed_at: [
@@ -648,7 +647,7 @@ module Aws::SecurityHub
648
647
  # severity_label: [
649
648
  # {
650
649
  # value: "NonEmptyString",
651
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
650
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
652
651
  # },
653
652
  # ],
654
653
  # confidence: [
@@ -668,87 +667,87 @@ module Aws::SecurityHub
668
667
  # title: [
669
668
  # {
670
669
  # value: "NonEmptyString",
671
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
670
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
672
671
  # },
673
672
  # ],
674
673
  # description: [
675
674
  # {
676
675
  # value: "NonEmptyString",
677
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
676
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
678
677
  # },
679
678
  # ],
680
679
  # recommendation_text: [
681
680
  # {
682
681
  # value: "NonEmptyString",
683
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
682
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
684
683
  # },
685
684
  # ],
686
685
  # source_url: [
687
686
  # {
688
687
  # value: "NonEmptyString",
689
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
688
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
690
689
  # },
691
690
  # ],
692
691
  # product_fields: [
693
692
  # {
694
693
  # key: "NonEmptyString",
695
694
  # value: "NonEmptyString",
696
- # comparison: "CONTAINS", # accepts CONTAINS
695
+ # comparison: "EQUALS", # accepts EQUALS
697
696
  # },
698
697
  # ],
699
698
  # product_name: [
700
699
  # {
701
700
  # value: "NonEmptyString",
702
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
701
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
703
702
  # },
704
703
  # ],
705
704
  # company_name: [
706
705
  # {
707
706
  # value: "NonEmptyString",
708
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
707
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
709
708
  # },
710
709
  # ],
711
710
  # user_defined_fields: [
712
711
  # {
713
712
  # key: "NonEmptyString",
714
713
  # value: "NonEmptyString",
715
- # comparison: "CONTAINS", # accepts CONTAINS
714
+ # comparison: "EQUALS", # accepts EQUALS
716
715
  # },
717
716
  # ],
718
717
  # malware_name: [
719
718
  # {
720
719
  # value: "NonEmptyString",
721
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
720
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
722
721
  # },
723
722
  # ],
724
723
  # malware_type: [
725
724
  # {
726
725
  # value: "NonEmptyString",
727
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
726
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
728
727
  # },
729
728
  # ],
730
729
  # malware_path: [
731
730
  # {
732
731
  # value: "NonEmptyString",
733
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
732
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
734
733
  # },
735
734
  # ],
736
735
  # malware_state: [
737
736
  # {
738
737
  # value: "NonEmptyString",
739
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
738
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
740
739
  # },
741
740
  # ],
742
741
  # network_direction: [
743
742
  # {
744
743
  # value: "NonEmptyString",
745
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
744
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
746
745
  # },
747
746
  # ],
748
747
  # network_protocol: [
749
748
  # {
750
749
  # value: "NonEmptyString",
751
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
750
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
752
751
  # },
753
752
  # ],
754
753
  # network_source_ip_v4: [
@@ -771,13 +770,13 @@ module Aws::SecurityHub
771
770
  # network_source_domain: [
772
771
  # {
773
772
  # value: "NonEmptyString",
774
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
773
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
775
774
  # },
776
775
  # ],
777
776
  # network_source_mac: [
778
777
  # {
779
778
  # value: "NonEmptyString",
780
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
779
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
781
780
  # },
782
781
  # ],
783
782
  # network_destination_ip_v4: [
@@ -800,19 +799,19 @@ module Aws::SecurityHub
800
799
  # network_destination_domain: [
801
800
  # {
802
801
  # value: "NonEmptyString",
803
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
802
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
804
803
  # },
805
804
  # ],
806
805
  # process_name: [
807
806
  # {
808
807
  # value: "NonEmptyString",
809
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
808
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
810
809
  # },
811
810
  # ],
812
811
  # process_path: [
813
812
  # {
814
813
  # value: "NonEmptyString",
815
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
814
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
816
815
  # },
817
816
  # ],
818
817
  # process_pid: [
@@ -852,19 +851,19 @@ module Aws::SecurityHub
852
851
  # threat_intel_indicator_type: [
853
852
  # {
854
853
  # value: "NonEmptyString",
855
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
854
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
856
855
  # },
857
856
  # ],
858
857
  # threat_intel_indicator_value: [
859
858
  # {
860
859
  # value: "NonEmptyString",
861
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
860
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
862
861
  # },
863
862
  # ],
864
863
  # threat_intel_indicator_category: [
865
864
  # {
866
865
  # value: "NonEmptyString",
867
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
866
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
868
867
  # },
869
868
  # ],
870
869
  # threat_intel_indicator_last_observed_at: [
@@ -880,56 +879,56 @@ module Aws::SecurityHub
880
879
  # threat_intel_indicator_source: [
881
880
  # {
882
881
  # value: "NonEmptyString",
883
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
882
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
884
883
  # },
885
884
  # ],
886
885
  # threat_intel_indicator_source_url: [
887
886
  # {
888
887
  # value: "NonEmptyString",
889
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
888
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
890
889
  # },
891
890
  # ],
892
891
  # resource_type: [
893
892
  # {
894
893
  # value: "NonEmptyString",
895
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
894
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
896
895
  # },
897
896
  # ],
898
897
  # resource_id: [
899
898
  # {
900
899
  # value: "NonEmptyString",
901
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
900
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
902
901
  # },
903
902
  # ],
904
903
  # resource_partition: [
905
904
  # {
906
905
  # value: "NonEmptyString",
907
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
906
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
908
907
  # },
909
908
  # ],
910
909
  # resource_region: [
911
910
  # {
912
911
  # value: "NonEmptyString",
913
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
912
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
914
913
  # },
915
914
  # ],
916
915
  # resource_tags: [
917
916
  # {
918
917
  # key: "NonEmptyString",
919
918
  # value: "NonEmptyString",
920
- # comparison: "CONTAINS", # accepts CONTAINS
919
+ # comparison: "EQUALS", # accepts EQUALS
921
920
  # },
922
921
  # ],
923
922
  # resource_aws_ec2_instance_type: [
924
923
  # {
925
924
  # value: "NonEmptyString",
926
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
925
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
927
926
  # },
928
927
  # ],
929
928
  # resource_aws_ec2_instance_image_id: [
930
929
  # {
931
930
  # value: "NonEmptyString",
932
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
931
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
933
932
  # },
934
933
  # ],
935
934
  # resource_aws_ec2_instance_ip_v4_addresses: [
@@ -945,25 +944,25 @@ module Aws::SecurityHub
945
944
  # resource_aws_ec2_instance_key_name: [
946
945
  # {
947
946
  # value: "NonEmptyString",
948
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
947
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
949
948
  # },
950
949
  # ],
951
950
  # resource_aws_ec2_instance_iam_instance_profile_arn: [
952
951
  # {
953
952
  # value: "NonEmptyString",
954
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
953
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
955
954
  # },
956
955
  # ],
957
956
  # resource_aws_ec2_instance_vpc_id: [
958
957
  # {
959
958
  # value: "NonEmptyString",
960
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
959
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
961
960
  # },
962
961
  # ],
963
962
  # resource_aws_ec2_instance_subnet_id: [
964
963
  # {
965
964
  # value: "NonEmptyString",
966
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
965
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
967
966
  # },
968
967
  # ],
969
968
  # resource_aws_ec2_instance_launched_at: [
@@ -979,25 +978,25 @@ module Aws::SecurityHub
979
978
  # resource_aws_s3_bucket_owner_id: [
980
979
  # {
981
980
  # value: "NonEmptyString",
982
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
981
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
983
982
  # },
984
983
  # ],
985
984
  # resource_aws_s3_bucket_owner_name: [
986
985
  # {
987
986
  # value: "NonEmptyString",
988
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
987
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
989
988
  # },
990
989
  # ],
991
990
  # resource_aws_iam_access_key_user_name: [
992
991
  # {
993
992
  # value: "NonEmptyString",
994
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
993
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
995
994
  # },
996
995
  # ],
997
996
  # resource_aws_iam_access_key_status: [
998
997
  # {
999
998
  # value: "NonEmptyString",
1000
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
999
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1001
1000
  # },
1002
1001
  # ],
1003
1002
  # resource_aws_iam_access_key_created_at: [
@@ -1013,19 +1012,19 @@ module Aws::SecurityHub
1013
1012
  # resource_container_name: [
1014
1013
  # {
1015
1014
  # value: "NonEmptyString",
1016
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1015
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1017
1016
  # },
1018
1017
  # ],
1019
1018
  # resource_container_image_id: [
1020
1019
  # {
1021
1020
  # value: "NonEmptyString",
1022
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1021
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1023
1022
  # },
1024
1023
  # ],
1025
1024
  # resource_container_image_name: [
1026
1025
  # {
1027
1026
  # value: "NonEmptyString",
1028
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1027
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1029
1028
  # },
1030
1029
  # ],
1031
1030
  # resource_container_launched_at: [
@@ -1042,49 +1041,49 @@ module Aws::SecurityHub
1042
1041
  # {
1043
1042
  # key: "NonEmptyString",
1044
1043
  # value: "NonEmptyString",
1045
- # comparison: "CONTAINS", # accepts CONTAINS
1044
+ # comparison: "EQUALS", # accepts EQUALS
1046
1045
  # },
1047
1046
  # ],
1048
1047
  # compliance_status: [
1049
1048
  # {
1050
1049
  # value: "NonEmptyString",
1051
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1050
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1052
1051
  # },
1053
1052
  # ],
1054
1053
  # verification_state: [
1055
1054
  # {
1056
1055
  # value: "NonEmptyString",
1057
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1056
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1058
1057
  # },
1059
1058
  # ],
1060
1059
  # workflow_state: [
1061
1060
  # {
1062
1061
  # value: "NonEmptyString",
1063
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1062
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1064
1063
  # },
1065
1064
  # ],
1066
1065
  # record_state: [
1067
1066
  # {
1068
1067
  # value: "NonEmptyString",
1069
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1068
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1070
1069
  # },
1071
1070
  # ],
1072
1071
  # related_findings_product_arn: [
1073
1072
  # {
1074
1073
  # value: "NonEmptyString",
1075
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1074
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1076
1075
  # },
1077
1076
  # ],
1078
1077
  # related_findings_id: [
1079
1078
  # {
1080
1079
  # value: "NonEmptyString",
1081
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1080
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1082
1081
  # },
1083
1082
  # ],
1084
1083
  # note_text: [
1085
1084
  # {
1086
1085
  # value: "NonEmptyString",
1087
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1086
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1088
1087
  # },
1089
1088
  # ],
1090
1089
  # note_updated_at: [
@@ -1100,7 +1099,7 @@ module Aws::SecurityHub
1100
1099
  # note_updated_by: [
1101
1100
  # {
1102
1101
  # value: "NonEmptyString",
1103
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1102
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1104
1103
  # },
1105
1104
  # ],
1106
1105
  # keyword: [
@@ -1125,13 +1124,13 @@ module Aws::SecurityHub
1125
1124
  req.send_request(options)
1126
1125
  end
1127
1126
 
1128
- # Creates member Security Hub accounts in the current AWS account (which
1129
- # becomes the master Security Hub account) that has Security Hub
1130
- # enabled.
1127
+ # Creates Security Hub member accounts associated with the account used
1128
+ # for this action, which becomes the Security Hub Master account.
1129
+ # Security Hub must be enabled in the account used to make this request.
1131
1130
  #
1132
1131
  # @option params [Array<Types::AccountDetails>] :account_details
1133
- # A list of account ID and email address pairs of the accounts that you
1134
- # want to associate with the master Security Hub account.
1132
+ # A list of account ID and email address pairs of the accounts to
1133
+ # associate with the Security Hub master account.
1135
1134
  #
1136
1135
  # @return [Types::CreateMembersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1137
1136
  #
@@ -1163,12 +1162,13 @@ module Aws::SecurityHub
1163
1162
  req.send_request(options)
1164
1163
  end
1165
1164
 
1166
- # Declines invitations that are sent to this AWS account (invitee) by
1167
- # the AWS accounts (inviters) that are specified by the account IDs.
1165
+ # Declines invitations that are sent to this AWS account (invitee) from
1166
+ # the AWS accounts (inviters) that are specified by the provided
1167
+ # `AccountIds`.
1168
1168
  #
1169
1169
  # @option params [Array<String>] :account_ids
1170
- # A list of account IDs specifying accounts whose invitations to
1171
- # Security Hub you want to decline.
1170
+ # A list of account IDs that specify the accounts from which invitations
1171
+ # to Security Hub are declined.
1172
1172
  #
1173
1173
  # @return [Types::DeclineInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1174
1174
  #
@@ -1195,10 +1195,10 @@ module Aws::SecurityHub
1195
1195
  req.send_request(options)
1196
1196
  end
1197
1197
 
1198
- # Deletes an insight that is specified by the insight ARN.
1198
+ # Deletes the insight specified by the `InsightArn`.
1199
1199
  #
1200
1200
  # @option params [required, String] :insight_arn
1201
- # The ARN of the insight that you want to delete.
1201
+ # The ARN of the insight to delete.
1202
1202
  #
1203
1203
  # @return [Types::DeleteInsightResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1204
1204
  #
@@ -1223,11 +1223,11 @@ module Aws::SecurityHub
1223
1223
  req.send_request(options)
1224
1224
  end
1225
1225
 
1226
- # Deletes invitations that are sent to this AWS account (invitee) by the
1227
- # AWS accounts (inviters) that are specified by their account IDs.
1226
+ # Deletes invitations that were sent to theis AWS account (invitee) by
1227
+ # the AWS accounts (inviters) that are specified by their account IDs.
1228
1228
  #
1229
1229
  # @option params [Array<String>] :account_ids
1230
- # A list of account IDs specifying accounts whose invitations to
1230
+ # A list of account IDs that specify accounts whose invitations to
1231
1231
  # Security Hub you want to delete.
1232
1232
  #
1233
1233
  # @return [Types::DeleteInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
@@ -1255,8 +1255,7 @@ module Aws::SecurityHub
1255
1255
  req.send_request(options)
1256
1256
  end
1257
1257
 
1258
- # Deletes the Security Hub member accounts that are specified by the
1259
- # account IDs.
1258
+ # Deletes the Security Hub member accounts that the account IDs specify.
1260
1259
  #
1261
1260
  # @option params [Array<String>] :account_ids
1262
1261
  # A list of account IDs of the Security Hub member accounts that you
@@ -1287,6 +1286,50 @@ module Aws::SecurityHub
1287
1286
  req.send_request(options)
1288
1287
  end
1289
1288
 
1289
+ # Returns information about the products available that you can
1290
+ # subscribe to.
1291
+ #
1292
+ # @option params [String] :next_token
1293
+ # The token that is required for pagination.
1294
+ #
1295
+ # @option params [Integer] :max_results
1296
+ # The maximum number of results to return.
1297
+ #
1298
+ # @return [Types::DescribeProductsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1299
+ #
1300
+ # * {Types::DescribeProductsResponse#products #products} => Array&lt;Types::Product&gt;
1301
+ # * {Types::DescribeProductsResponse#next_token #next_token} => String
1302
+ #
1303
+ # @example Request syntax with placeholder values
1304
+ #
1305
+ # resp = client.describe_products({
1306
+ # next_token: "NextToken",
1307
+ # max_results: 1,
1308
+ # })
1309
+ #
1310
+ # @example Response structure
1311
+ #
1312
+ # resp.products #=> Array
1313
+ # resp.products[0].product_arn #=> String
1314
+ # resp.products[0].product_name #=> String
1315
+ # resp.products[0].company_name #=> String
1316
+ # resp.products[0].description #=> String
1317
+ # resp.products[0].categories #=> Array
1318
+ # resp.products[0].categories[0] #=> String
1319
+ # resp.products[0].marketplace_url #=> String
1320
+ # resp.products[0].activation_url #=> String
1321
+ # resp.products[0].product_subscription_resource_policy #=> String
1322
+ # resp.next_token #=> String
1323
+ #
1324
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeProducts AWS API Documentation
1325
+ #
1326
+ # @overload describe_products(params = {})
1327
+ # @param [Hash] params ({})
1328
+ def describe_products(params = {}, options = {})
1329
+ req = build_request(:describe_products, params)
1330
+ req.send_request(options)
1331
+ end
1332
+
1290
1333
  # Cancels the subscription that allows a findings-generating solution
1291
1334
  # (product) to import its findings into Security Hub.
1292
1335
  #
@@ -1311,7 +1354,7 @@ module Aws::SecurityHub
1311
1354
  req.send_request(options)
1312
1355
  end
1313
1356
 
1314
- # Disables the AWS Security Hub Service.
1357
+ # Disables the Security Hub service.
1315
1358
  #
1316
1359
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1317
1360
  #
@@ -1392,7 +1435,7 @@ module Aws::SecurityHub
1392
1435
  req.send_request(options)
1393
1436
  end
1394
1437
 
1395
- # Enables the AWS Security Hub service.
1438
+ # Enables the Security Hub service.
1396
1439
  #
1397
1440
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1398
1441
  #
@@ -1412,13 +1455,13 @@ module Aws::SecurityHub
1412
1455
  # describe.
1413
1456
  #
1414
1457
  # @option params [String] :next_token
1415
- # Paginates results. Set the value of this parameter to NULL on your
1416
- # first call to the GetEnabledStandards operation. For subsequent calls
1417
- # to the operation, fill nextToken in the request with the value of
1418
- # nextToken from the previous response to continue listing data.
1458
+ # Paginates results. On your first call to the `GetEnabledStandards`
1459
+ # operation, set the value of this parameter to `NULL`. For subsequent
1460
+ # calls to the operation, fill `nextToken` in the request with the value
1461
+ # of `nextToken` from the previous response to continue listing data.
1419
1462
  #
1420
1463
  # @option params [Integer] :max_results
1421
- # Indicates the maximum number of items that you want in the response.
1464
+ # The maximum number of items that you want in the response.
1422
1465
  #
1423
1466
  # @return [Types::GetEnabledStandardsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1424
1467
  #
@@ -1440,7 +1483,7 @@ module Aws::SecurityHub
1440
1483
  # resp.standards_subscriptions[0].standards_arn #=> String
1441
1484
  # resp.standards_subscriptions[0].standards_input #=> Hash
1442
1485
  # resp.standards_subscriptions[0].standards_input["NonEmptyString"] #=> String
1443
- # resp.standards_subscriptions[0].standards_status #=> String, one of "PENDING", "READY", "FAILED", "DELETING"
1486
+ # resp.standards_subscriptions[0].standards_status #=> String, one of "PENDING", "READY", "FAILED", "DELETING", "INCOMPLETE"
1444
1487
  # resp.next_token #=> String
1445
1488
  #
1446
1489
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetEnabledStandards AWS API Documentation
@@ -1452,20 +1495,20 @@ module Aws::SecurityHub
1452
1495
  req.send_request(options)
1453
1496
  end
1454
1497
 
1455
- # Lists and describes Security Hub-aggregated findings that are
1456
- # specified by filter attributes.
1498
+ # Lists and describes Security Hub-aggregated findings that filter
1499
+ # attributes specify.
1457
1500
  #
1458
1501
  # @option params [Types::AwsSecurityFindingFilters] :filters
1459
- # A collection of attributes that is use for querying findings.
1502
+ # A collection of attributes that is used for querying findings.
1460
1503
  #
1461
1504
  # @option params [Array<Types::SortCriterion>] :sort_criteria
1462
1505
  # A collection of attributes used for sorting findings.
1463
1506
  #
1464
1507
  # @option params [String] :next_token
1465
- # Paginates results. Set the value of this parameter to NULL on your
1466
- # first call to the GetFindings operation. For subsequent calls to the
1467
- # operation, fill nextToken in the request with the value of nextToken
1468
- # from the previous response to continue listing data.
1508
+ # Paginates results. On your first call to the `GetFindings` operation,
1509
+ # set the value of this parameter to `NULL`. For subsequent calls to the
1510
+ # operation, fill `nextToken` in the request with the value of
1511
+ # `nextToken` from the previous response to continue listing data.
1469
1512
  #
1470
1513
  # @option params [Integer] :max_results
1471
1514
  # Indicates the maximum number of items that you want in the response.
@@ -1482,31 +1525,31 @@ module Aws::SecurityHub
1482
1525
  # product_arn: [
1483
1526
  # {
1484
1527
  # value: "NonEmptyString",
1485
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1528
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1486
1529
  # },
1487
1530
  # ],
1488
1531
  # aws_account_id: [
1489
1532
  # {
1490
1533
  # value: "NonEmptyString",
1491
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1534
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1492
1535
  # },
1493
1536
  # ],
1494
1537
  # id: [
1495
1538
  # {
1496
1539
  # value: "NonEmptyString",
1497
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1540
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1498
1541
  # },
1499
1542
  # ],
1500
1543
  # generator_id: [
1501
1544
  # {
1502
1545
  # value: "NonEmptyString",
1503
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1546
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1504
1547
  # },
1505
1548
  # ],
1506
1549
  # type: [
1507
1550
  # {
1508
1551
  # value: "NonEmptyString",
1509
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1552
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1510
1553
  # },
1511
1554
  # ],
1512
1555
  # first_observed_at: [
@@ -1566,7 +1609,7 @@ module Aws::SecurityHub
1566
1609
  # severity_label: [
1567
1610
  # {
1568
1611
  # value: "NonEmptyString",
1569
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1612
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1570
1613
  # },
1571
1614
  # ],
1572
1615
  # confidence: [
@@ -1586,87 +1629,87 @@ module Aws::SecurityHub
1586
1629
  # title: [
1587
1630
  # {
1588
1631
  # value: "NonEmptyString",
1589
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1632
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1590
1633
  # },
1591
1634
  # ],
1592
1635
  # description: [
1593
1636
  # {
1594
1637
  # value: "NonEmptyString",
1595
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1638
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1596
1639
  # },
1597
1640
  # ],
1598
1641
  # recommendation_text: [
1599
1642
  # {
1600
1643
  # value: "NonEmptyString",
1601
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1644
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1602
1645
  # },
1603
1646
  # ],
1604
1647
  # source_url: [
1605
1648
  # {
1606
1649
  # value: "NonEmptyString",
1607
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1650
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1608
1651
  # },
1609
1652
  # ],
1610
1653
  # product_fields: [
1611
1654
  # {
1612
1655
  # key: "NonEmptyString",
1613
1656
  # value: "NonEmptyString",
1614
- # comparison: "CONTAINS", # accepts CONTAINS
1657
+ # comparison: "EQUALS", # accepts EQUALS
1615
1658
  # },
1616
1659
  # ],
1617
1660
  # product_name: [
1618
1661
  # {
1619
1662
  # value: "NonEmptyString",
1620
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1663
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1621
1664
  # },
1622
1665
  # ],
1623
1666
  # company_name: [
1624
1667
  # {
1625
1668
  # value: "NonEmptyString",
1626
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1669
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1627
1670
  # },
1628
1671
  # ],
1629
1672
  # user_defined_fields: [
1630
1673
  # {
1631
1674
  # key: "NonEmptyString",
1632
1675
  # value: "NonEmptyString",
1633
- # comparison: "CONTAINS", # accepts CONTAINS
1676
+ # comparison: "EQUALS", # accepts EQUALS
1634
1677
  # },
1635
1678
  # ],
1636
1679
  # malware_name: [
1637
1680
  # {
1638
1681
  # value: "NonEmptyString",
1639
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1682
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1640
1683
  # },
1641
1684
  # ],
1642
1685
  # malware_type: [
1643
1686
  # {
1644
1687
  # value: "NonEmptyString",
1645
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1688
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1646
1689
  # },
1647
1690
  # ],
1648
1691
  # malware_path: [
1649
1692
  # {
1650
1693
  # value: "NonEmptyString",
1651
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1694
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1652
1695
  # },
1653
1696
  # ],
1654
1697
  # malware_state: [
1655
1698
  # {
1656
1699
  # value: "NonEmptyString",
1657
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1700
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1658
1701
  # },
1659
1702
  # ],
1660
1703
  # network_direction: [
1661
1704
  # {
1662
1705
  # value: "NonEmptyString",
1663
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1706
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1664
1707
  # },
1665
1708
  # ],
1666
1709
  # network_protocol: [
1667
1710
  # {
1668
1711
  # value: "NonEmptyString",
1669
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1712
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1670
1713
  # },
1671
1714
  # ],
1672
1715
  # network_source_ip_v4: [
@@ -1689,13 +1732,13 @@ module Aws::SecurityHub
1689
1732
  # network_source_domain: [
1690
1733
  # {
1691
1734
  # value: "NonEmptyString",
1692
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1735
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1693
1736
  # },
1694
1737
  # ],
1695
1738
  # network_source_mac: [
1696
1739
  # {
1697
1740
  # value: "NonEmptyString",
1698
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1741
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1699
1742
  # },
1700
1743
  # ],
1701
1744
  # network_destination_ip_v4: [
@@ -1718,19 +1761,19 @@ module Aws::SecurityHub
1718
1761
  # network_destination_domain: [
1719
1762
  # {
1720
1763
  # value: "NonEmptyString",
1721
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1764
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1722
1765
  # },
1723
1766
  # ],
1724
1767
  # process_name: [
1725
1768
  # {
1726
1769
  # value: "NonEmptyString",
1727
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1770
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1728
1771
  # },
1729
1772
  # ],
1730
1773
  # process_path: [
1731
1774
  # {
1732
1775
  # value: "NonEmptyString",
1733
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1776
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1734
1777
  # },
1735
1778
  # ],
1736
1779
  # process_pid: [
@@ -1770,19 +1813,19 @@ module Aws::SecurityHub
1770
1813
  # threat_intel_indicator_type: [
1771
1814
  # {
1772
1815
  # value: "NonEmptyString",
1773
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1816
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1774
1817
  # },
1775
1818
  # ],
1776
1819
  # threat_intel_indicator_value: [
1777
1820
  # {
1778
1821
  # value: "NonEmptyString",
1779
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1822
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1780
1823
  # },
1781
1824
  # ],
1782
1825
  # threat_intel_indicator_category: [
1783
1826
  # {
1784
1827
  # value: "NonEmptyString",
1785
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1828
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1786
1829
  # },
1787
1830
  # ],
1788
1831
  # threat_intel_indicator_last_observed_at: [
@@ -1798,56 +1841,56 @@ module Aws::SecurityHub
1798
1841
  # threat_intel_indicator_source: [
1799
1842
  # {
1800
1843
  # value: "NonEmptyString",
1801
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1844
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1802
1845
  # },
1803
1846
  # ],
1804
1847
  # threat_intel_indicator_source_url: [
1805
1848
  # {
1806
1849
  # value: "NonEmptyString",
1807
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1850
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1808
1851
  # },
1809
1852
  # ],
1810
1853
  # resource_type: [
1811
1854
  # {
1812
1855
  # value: "NonEmptyString",
1813
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1856
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1814
1857
  # },
1815
1858
  # ],
1816
1859
  # resource_id: [
1817
1860
  # {
1818
1861
  # value: "NonEmptyString",
1819
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1862
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1820
1863
  # },
1821
1864
  # ],
1822
1865
  # resource_partition: [
1823
1866
  # {
1824
1867
  # value: "NonEmptyString",
1825
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1868
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1826
1869
  # },
1827
1870
  # ],
1828
1871
  # resource_region: [
1829
1872
  # {
1830
1873
  # value: "NonEmptyString",
1831
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1874
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1832
1875
  # },
1833
1876
  # ],
1834
1877
  # resource_tags: [
1835
1878
  # {
1836
1879
  # key: "NonEmptyString",
1837
1880
  # value: "NonEmptyString",
1838
- # comparison: "CONTAINS", # accepts CONTAINS
1881
+ # comparison: "EQUALS", # accepts EQUALS
1839
1882
  # },
1840
1883
  # ],
1841
1884
  # resource_aws_ec2_instance_type: [
1842
1885
  # {
1843
1886
  # value: "NonEmptyString",
1844
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1887
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1845
1888
  # },
1846
1889
  # ],
1847
1890
  # resource_aws_ec2_instance_image_id: [
1848
1891
  # {
1849
1892
  # value: "NonEmptyString",
1850
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1893
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1851
1894
  # },
1852
1895
  # ],
1853
1896
  # resource_aws_ec2_instance_ip_v4_addresses: [
@@ -1863,25 +1906,25 @@ module Aws::SecurityHub
1863
1906
  # resource_aws_ec2_instance_key_name: [
1864
1907
  # {
1865
1908
  # value: "NonEmptyString",
1866
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1909
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1867
1910
  # },
1868
1911
  # ],
1869
1912
  # resource_aws_ec2_instance_iam_instance_profile_arn: [
1870
1913
  # {
1871
1914
  # value: "NonEmptyString",
1872
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1915
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1873
1916
  # },
1874
1917
  # ],
1875
1918
  # resource_aws_ec2_instance_vpc_id: [
1876
1919
  # {
1877
1920
  # value: "NonEmptyString",
1878
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1921
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1879
1922
  # },
1880
1923
  # ],
1881
1924
  # resource_aws_ec2_instance_subnet_id: [
1882
1925
  # {
1883
1926
  # value: "NonEmptyString",
1884
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1927
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1885
1928
  # },
1886
1929
  # ],
1887
1930
  # resource_aws_ec2_instance_launched_at: [
@@ -1897,25 +1940,25 @@ module Aws::SecurityHub
1897
1940
  # resource_aws_s3_bucket_owner_id: [
1898
1941
  # {
1899
1942
  # value: "NonEmptyString",
1900
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1943
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1901
1944
  # },
1902
1945
  # ],
1903
1946
  # resource_aws_s3_bucket_owner_name: [
1904
1947
  # {
1905
1948
  # value: "NonEmptyString",
1906
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1949
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1907
1950
  # },
1908
1951
  # ],
1909
1952
  # resource_aws_iam_access_key_user_name: [
1910
1953
  # {
1911
1954
  # value: "NonEmptyString",
1912
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1955
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1913
1956
  # },
1914
1957
  # ],
1915
1958
  # resource_aws_iam_access_key_status: [
1916
1959
  # {
1917
1960
  # value: "NonEmptyString",
1918
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1961
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1919
1962
  # },
1920
1963
  # ],
1921
1964
  # resource_aws_iam_access_key_created_at: [
@@ -1931,19 +1974,19 @@ module Aws::SecurityHub
1931
1974
  # resource_container_name: [
1932
1975
  # {
1933
1976
  # value: "NonEmptyString",
1934
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1977
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1935
1978
  # },
1936
1979
  # ],
1937
1980
  # resource_container_image_id: [
1938
1981
  # {
1939
1982
  # value: "NonEmptyString",
1940
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1983
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1941
1984
  # },
1942
1985
  # ],
1943
1986
  # resource_container_image_name: [
1944
1987
  # {
1945
1988
  # value: "NonEmptyString",
1946
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1989
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1947
1990
  # },
1948
1991
  # ],
1949
1992
  # resource_container_launched_at: [
@@ -1960,49 +2003,49 @@ module Aws::SecurityHub
1960
2003
  # {
1961
2004
  # key: "NonEmptyString",
1962
2005
  # value: "NonEmptyString",
1963
- # comparison: "CONTAINS", # accepts CONTAINS
2006
+ # comparison: "EQUALS", # accepts EQUALS
1964
2007
  # },
1965
2008
  # ],
1966
2009
  # compliance_status: [
1967
2010
  # {
1968
2011
  # value: "NonEmptyString",
1969
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2012
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1970
2013
  # },
1971
2014
  # ],
1972
2015
  # verification_state: [
1973
2016
  # {
1974
2017
  # value: "NonEmptyString",
1975
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2018
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1976
2019
  # },
1977
2020
  # ],
1978
2021
  # workflow_state: [
1979
2022
  # {
1980
2023
  # value: "NonEmptyString",
1981
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2024
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1982
2025
  # },
1983
2026
  # ],
1984
2027
  # record_state: [
1985
2028
  # {
1986
2029
  # value: "NonEmptyString",
1987
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2030
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1988
2031
  # },
1989
2032
  # ],
1990
2033
  # related_findings_product_arn: [
1991
2034
  # {
1992
2035
  # value: "NonEmptyString",
1993
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2036
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1994
2037
  # },
1995
2038
  # ],
1996
2039
  # related_findings_id: [
1997
2040
  # {
1998
2041
  # value: "NonEmptyString",
1999
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2042
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2000
2043
  # },
2001
2044
  # ],
2002
2045
  # note_text: [
2003
2046
  # {
2004
2047
  # value: "NonEmptyString",
2005
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2048
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2006
2049
  # },
2007
2050
  # ],
2008
2051
  # note_updated_at: [
@@ -2018,7 +2061,7 @@ module Aws::SecurityHub
2018
2061
  # note_updated_by: [
2019
2062
  # {
2020
2063
  # value: "NonEmptyString",
2021
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2064
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2022
2065
  # },
2023
2066
  # ],
2024
2067
  # keyword: [
@@ -2143,8 +2186,8 @@ module Aws::SecurityHub
2143
2186
  req.send_request(options)
2144
2187
  end
2145
2188
 
2146
- # Lists the results of the Security Hub insight specified by the insight
2147
- # ARN.
2189
+ # Lists the results of the Security Hub insight that the insight ARN
2190
+ # specifies.
2148
2191
  #
2149
2192
  # @option params [required, String] :insight_arn
2150
2193
  # The ARN of the insight whose results you want to see.
@@ -2176,19 +2219,19 @@ module Aws::SecurityHub
2176
2219
  req.send_request(options)
2177
2220
  end
2178
2221
 
2179
- # Lists and describes insights that are specified by insight ARNs.
2222
+ # Lists and describes insights that insight ARNs specify.
2180
2223
  #
2181
2224
  # @option params [Array<String>] :insight_arns
2182
- # The ARNS of the insights that you want to describe.
2225
+ # The ARNs of the insights that you want to describe.
2183
2226
  #
2184
2227
  # @option params [String] :next_token
2185
- # Paginates results. Set the value of this parameter to NULL on your
2186
- # first call to the GetInsights operation. For subsequent calls to the
2187
- # operation, fill nextToken in the request with the value of nextToken
2188
- # from the previous response to continue listing data.
2228
+ # Paginates results. On your first call to the `GetInsights` operation,
2229
+ # set the value of this parameter to `NULL`. For subsequent calls to the
2230
+ # operation, fill `nextToken` in the request with the value of
2231
+ # `nextToken` from the previous response to continue listing data.
2189
2232
  #
2190
2233
  # @option params [Integer] :max_results
2191
- # Indicates the maximum number of items that you want in the response.
2234
+ # The maximum number of items that you want in the response.
2192
2235
  #
2193
2236
  # @return [Types::GetInsightsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2194
2237
  #
@@ -2210,19 +2253,19 @@ module Aws::SecurityHub
2210
2253
  # resp.insights[0].name #=> String
2211
2254
  # resp.insights[0].filters.product_arn #=> Array
2212
2255
  # resp.insights[0].filters.product_arn[0].value #=> String
2213
- # resp.insights[0].filters.product_arn[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2256
+ # resp.insights[0].filters.product_arn[0].comparison #=> String, one of "EQUALS", "PREFIX"
2214
2257
  # resp.insights[0].filters.aws_account_id #=> Array
2215
2258
  # resp.insights[0].filters.aws_account_id[0].value #=> String
2216
- # resp.insights[0].filters.aws_account_id[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2259
+ # resp.insights[0].filters.aws_account_id[0].comparison #=> String, one of "EQUALS", "PREFIX"
2217
2260
  # resp.insights[0].filters.id #=> Array
2218
2261
  # resp.insights[0].filters.id[0].value #=> String
2219
- # resp.insights[0].filters.id[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2262
+ # resp.insights[0].filters.id[0].comparison #=> String, one of "EQUALS", "PREFIX"
2220
2263
  # resp.insights[0].filters.generator_id #=> Array
2221
2264
  # resp.insights[0].filters.generator_id[0].value #=> String
2222
- # resp.insights[0].filters.generator_id[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2265
+ # resp.insights[0].filters.generator_id[0].comparison #=> String, one of "EQUALS", "PREFIX"
2223
2266
  # resp.insights[0].filters.type #=> Array
2224
2267
  # resp.insights[0].filters.type[0].value #=> String
2225
- # resp.insights[0].filters.type[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2268
+ # resp.insights[0].filters.type[0].comparison #=> String, one of "EQUALS", "PREFIX"
2226
2269
  # resp.insights[0].filters.first_observed_at #=> Array
2227
2270
  # resp.insights[0].filters.first_observed_at[0].start #=> String
2228
2271
  # resp.insights[0].filters.first_observed_at[0].end #=> String
@@ -2253,7 +2296,7 @@ module Aws::SecurityHub
2253
2296
  # resp.insights[0].filters.severity_normalized[0].eq #=> Float
2254
2297
  # resp.insights[0].filters.severity_label #=> Array
2255
2298
  # resp.insights[0].filters.severity_label[0].value #=> String
2256
- # resp.insights[0].filters.severity_label[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2299
+ # resp.insights[0].filters.severity_label[0].comparison #=> String, one of "EQUALS", "PREFIX"
2257
2300
  # resp.insights[0].filters.confidence #=> Array
2258
2301
  # resp.insights[0].filters.confidence[0].gte #=> Float
2259
2302
  # resp.insights[0].filters.confidence[0].lte #=> Float
@@ -2264,48 +2307,48 @@ module Aws::SecurityHub
2264
2307
  # resp.insights[0].filters.criticality[0].eq #=> Float
2265
2308
  # resp.insights[0].filters.title #=> Array
2266
2309
  # resp.insights[0].filters.title[0].value #=> String
2267
- # resp.insights[0].filters.title[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2310
+ # resp.insights[0].filters.title[0].comparison #=> String, one of "EQUALS", "PREFIX"
2268
2311
  # resp.insights[0].filters.description #=> Array
2269
2312
  # resp.insights[0].filters.description[0].value #=> String
2270
- # resp.insights[0].filters.description[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2313
+ # resp.insights[0].filters.description[0].comparison #=> String, one of "EQUALS", "PREFIX"
2271
2314
  # resp.insights[0].filters.recommendation_text #=> Array
2272
2315
  # resp.insights[0].filters.recommendation_text[0].value #=> String
2273
- # resp.insights[0].filters.recommendation_text[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2316
+ # resp.insights[0].filters.recommendation_text[0].comparison #=> String, one of "EQUALS", "PREFIX"
2274
2317
  # resp.insights[0].filters.source_url #=> Array
2275
2318
  # resp.insights[0].filters.source_url[0].value #=> String
2276
- # resp.insights[0].filters.source_url[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2319
+ # resp.insights[0].filters.source_url[0].comparison #=> String, one of "EQUALS", "PREFIX"
2277
2320
  # resp.insights[0].filters.product_fields #=> Array
2278
2321
  # resp.insights[0].filters.product_fields[0].key #=> String
2279
2322
  # resp.insights[0].filters.product_fields[0].value #=> String
2280
- # resp.insights[0].filters.product_fields[0].comparison #=> String, one of "CONTAINS"
2323
+ # resp.insights[0].filters.product_fields[0].comparison #=> String, one of "EQUALS"
2281
2324
  # resp.insights[0].filters.product_name #=> Array
2282
2325
  # resp.insights[0].filters.product_name[0].value #=> String
2283
- # resp.insights[0].filters.product_name[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2326
+ # resp.insights[0].filters.product_name[0].comparison #=> String, one of "EQUALS", "PREFIX"
2284
2327
  # resp.insights[0].filters.company_name #=> Array
2285
2328
  # resp.insights[0].filters.company_name[0].value #=> String
2286
- # resp.insights[0].filters.company_name[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2329
+ # resp.insights[0].filters.company_name[0].comparison #=> String, one of "EQUALS", "PREFIX"
2287
2330
  # resp.insights[0].filters.user_defined_fields #=> Array
2288
2331
  # resp.insights[0].filters.user_defined_fields[0].key #=> String
2289
2332
  # resp.insights[0].filters.user_defined_fields[0].value #=> String
2290
- # resp.insights[0].filters.user_defined_fields[0].comparison #=> String, one of "CONTAINS"
2333
+ # resp.insights[0].filters.user_defined_fields[0].comparison #=> String, one of "EQUALS"
2291
2334
  # resp.insights[0].filters.malware_name #=> Array
2292
2335
  # resp.insights[0].filters.malware_name[0].value #=> String
2293
- # resp.insights[0].filters.malware_name[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2336
+ # resp.insights[0].filters.malware_name[0].comparison #=> String, one of "EQUALS", "PREFIX"
2294
2337
  # resp.insights[0].filters.malware_type #=> Array
2295
2338
  # resp.insights[0].filters.malware_type[0].value #=> String
2296
- # resp.insights[0].filters.malware_type[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2339
+ # resp.insights[0].filters.malware_type[0].comparison #=> String, one of "EQUALS", "PREFIX"
2297
2340
  # resp.insights[0].filters.malware_path #=> Array
2298
2341
  # resp.insights[0].filters.malware_path[0].value #=> String
2299
- # resp.insights[0].filters.malware_path[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2342
+ # resp.insights[0].filters.malware_path[0].comparison #=> String, one of "EQUALS", "PREFIX"
2300
2343
  # resp.insights[0].filters.malware_state #=> Array
2301
2344
  # resp.insights[0].filters.malware_state[0].value #=> String
2302
- # resp.insights[0].filters.malware_state[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2345
+ # resp.insights[0].filters.malware_state[0].comparison #=> String, one of "EQUALS", "PREFIX"
2303
2346
  # resp.insights[0].filters.network_direction #=> Array
2304
2347
  # resp.insights[0].filters.network_direction[0].value #=> String
2305
- # resp.insights[0].filters.network_direction[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2348
+ # resp.insights[0].filters.network_direction[0].comparison #=> String, one of "EQUALS", "PREFIX"
2306
2349
  # resp.insights[0].filters.network_protocol #=> Array
2307
2350
  # resp.insights[0].filters.network_protocol[0].value #=> String
2308
- # resp.insights[0].filters.network_protocol[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2351
+ # resp.insights[0].filters.network_protocol[0].comparison #=> String, one of "EQUALS", "PREFIX"
2309
2352
  # resp.insights[0].filters.network_source_ip_v4 #=> Array
2310
2353
  # resp.insights[0].filters.network_source_ip_v4[0].cidr #=> String
2311
2354
  # resp.insights[0].filters.network_source_ip_v6 #=> Array
@@ -2316,10 +2359,10 @@ module Aws::SecurityHub
2316
2359
  # resp.insights[0].filters.network_source_port[0].eq #=> Float
2317
2360
  # resp.insights[0].filters.network_source_domain #=> Array
2318
2361
  # resp.insights[0].filters.network_source_domain[0].value #=> String
2319
- # resp.insights[0].filters.network_source_domain[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2362
+ # resp.insights[0].filters.network_source_domain[0].comparison #=> String, one of "EQUALS", "PREFIX"
2320
2363
  # resp.insights[0].filters.network_source_mac #=> Array
2321
2364
  # resp.insights[0].filters.network_source_mac[0].value #=> String
2322
- # resp.insights[0].filters.network_source_mac[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2365
+ # resp.insights[0].filters.network_source_mac[0].comparison #=> String, one of "EQUALS", "PREFIX"
2323
2366
  # resp.insights[0].filters.network_destination_ip_v4 #=> Array
2324
2367
  # resp.insights[0].filters.network_destination_ip_v4[0].cidr #=> String
2325
2368
  # resp.insights[0].filters.network_destination_ip_v6 #=> Array
@@ -2330,13 +2373,13 @@ module Aws::SecurityHub
2330
2373
  # resp.insights[0].filters.network_destination_port[0].eq #=> Float
2331
2374
  # resp.insights[0].filters.network_destination_domain #=> Array
2332
2375
  # resp.insights[0].filters.network_destination_domain[0].value #=> String
2333
- # resp.insights[0].filters.network_destination_domain[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2376
+ # resp.insights[0].filters.network_destination_domain[0].comparison #=> String, one of "EQUALS", "PREFIX"
2334
2377
  # resp.insights[0].filters.process_name #=> Array
2335
2378
  # resp.insights[0].filters.process_name[0].value #=> String
2336
- # resp.insights[0].filters.process_name[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2379
+ # resp.insights[0].filters.process_name[0].comparison #=> String, one of "EQUALS", "PREFIX"
2337
2380
  # resp.insights[0].filters.process_path #=> Array
2338
2381
  # resp.insights[0].filters.process_path[0].value #=> String
2339
- # resp.insights[0].filters.process_path[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2382
+ # resp.insights[0].filters.process_path[0].comparison #=> String, one of "EQUALS", "PREFIX"
2340
2383
  # resp.insights[0].filters.process_pid #=> Array
2341
2384
  # resp.insights[0].filters.process_pid[0].gte #=> Float
2342
2385
  # resp.insights[0].filters.process_pid[0].lte #=> Float
@@ -2357,13 +2400,13 @@ module Aws::SecurityHub
2357
2400
  # resp.insights[0].filters.process_terminated_at[0].date_range.unit #=> String, one of "DAYS"
2358
2401
  # resp.insights[0].filters.threat_intel_indicator_type #=> Array
2359
2402
  # resp.insights[0].filters.threat_intel_indicator_type[0].value #=> String
2360
- # resp.insights[0].filters.threat_intel_indicator_type[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2403
+ # resp.insights[0].filters.threat_intel_indicator_type[0].comparison #=> String, one of "EQUALS", "PREFIX"
2361
2404
  # resp.insights[0].filters.threat_intel_indicator_value #=> Array
2362
2405
  # resp.insights[0].filters.threat_intel_indicator_value[0].value #=> String
2363
- # resp.insights[0].filters.threat_intel_indicator_value[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2406
+ # resp.insights[0].filters.threat_intel_indicator_value[0].comparison #=> String, one of "EQUALS", "PREFIX"
2364
2407
  # resp.insights[0].filters.threat_intel_indicator_category #=> Array
2365
2408
  # resp.insights[0].filters.threat_intel_indicator_category[0].value #=> String
2366
- # resp.insights[0].filters.threat_intel_indicator_category[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2409
+ # resp.insights[0].filters.threat_intel_indicator_category[0].comparison #=> String, one of "EQUALS", "PREFIX"
2367
2410
  # resp.insights[0].filters.threat_intel_indicator_last_observed_at #=> Array
2368
2411
  # resp.insights[0].filters.threat_intel_indicator_last_observed_at[0].start #=> String
2369
2412
  # resp.insights[0].filters.threat_intel_indicator_last_observed_at[0].end #=> String
@@ -2371,48 +2414,48 @@ module Aws::SecurityHub
2371
2414
  # resp.insights[0].filters.threat_intel_indicator_last_observed_at[0].date_range.unit #=> String, one of "DAYS"
2372
2415
  # resp.insights[0].filters.threat_intel_indicator_source #=> Array
2373
2416
  # resp.insights[0].filters.threat_intel_indicator_source[0].value #=> String
2374
- # resp.insights[0].filters.threat_intel_indicator_source[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2417
+ # resp.insights[0].filters.threat_intel_indicator_source[0].comparison #=> String, one of "EQUALS", "PREFIX"
2375
2418
  # resp.insights[0].filters.threat_intel_indicator_source_url #=> Array
2376
2419
  # resp.insights[0].filters.threat_intel_indicator_source_url[0].value #=> String
2377
- # resp.insights[0].filters.threat_intel_indicator_source_url[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2420
+ # resp.insights[0].filters.threat_intel_indicator_source_url[0].comparison #=> String, one of "EQUALS", "PREFIX"
2378
2421
  # resp.insights[0].filters.resource_type #=> Array
2379
2422
  # resp.insights[0].filters.resource_type[0].value #=> String
2380
- # resp.insights[0].filters.resource_type[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2423
+ # resp.insights[0].filters.resource_type[0].comparison #=> String, one of "EQUALS", "PREFIX"
2381
2424
  # resp.insights[0].filters.resource_id #=> Array
2382
2425
  # resp.insights[0].filters.resource_id[0].value #=> String
2383
- # resp.insights[0].filters.resource_id[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2426
+ # resp.insights[0].filters.resource_id[0].comparison #=> String, one of "EQUALS", "PREFIX"
2384
2427
  # resp.insights[0].filters.resource_partition #=> Array
2385
2428
  # resp.insights[0].filters.resource_partition[0].value #=> String
2386
- # resp.insights[0].filters.resource_partition[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2429
+ # resp.insights[0].filters.resource_partition[0].comparison #=> String, one of "EQUALS", "PREFIX"
2387
2430
  # resp.insights[0].filters.resource_region #=> Array
2388
2431
  # resp.insights[0].filters.resource_region[0].value #=> String
2389
- # resp.insights[0].filters.resource_region[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2432
+ # resp.insights[0].filters.resource_region[0].comparison #=> String, one of "EQUALS", "PREFIX"
2390
2433
  # resp.insights[0].filters.resource_tags #=> Array
2391
2434
  # resp.insights[0].filters.resource_tags[0].key #=> String
2392
2435
  # resp.insights[0].filters.resource_tags[0].value #=> String
2393
- # resp.insights[0].filters.resource_tags[0].comparison #=> String, one of "CONTAINS"
2436
+ # resp.insights[0].filters.resource_tags[0].comparison #=> String, one of "EQUALS"
2394
2437
  # resp.insights[0].filters.resource_aws_ec2_instance_type #=> Array
2395
2438
  # resp.insights[0].filters.resource_aws_ec2_instance_type[0].value #=> String
2396
- # resp.insights[0].filters.resource_aws_ec2_instance_type[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2439
+ # resp.insights[0].filters.resource_aws_ec2_instance_type[0].comparison #=> String, one of "EQUALS", "PREFIX"
2397
2440
  # resp.insights[0].filters.resource_aws_ec2_instance_image_id #=> Array
2398
2441
  # resp.insights[0].filters.resource_aws_ec2_instance_image_id[0].value #=> String
2399
- # resp.insights[0].filters.resource_aws_ec2_instance_image_id[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2442
+ # resp.insights[0].filters.resource_aws_ec2_instance_image_id[0].comparison #=> String, one of "EQUALS", "PREFIX"
2400
2443
  # resp.insights[0].filters.resource_aws_ec2_instance_ip_v4_addresses #=> Array
2401
2444
  # resp.insights[0].filters.resource_aws_ec2_instance_ip_v4_addresses[0].cidr #=> String
2402
2445
  # resp.insights[0].filters.resource_aws_ec2_instance_ip_v6_addresses #=> Array
2403
2446
  # resp.insights[0].filters.resource_aws_ec2_instance_ip_v6_addresses[0].cidr #=> String
2404
2447
  # resp.insights[0].filters.resource_aws_ec2_instance_key_name #=> Array
2405
2448
  # resp.insights[0].filters.resource_aws_ec2_instance_key_name[0].value #=> String
2406
- # resp.insights[0].filters.resource_aws_ec2_instance_key_name[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2449
+ # resp.insights[0].filters.resource_aws_ec2_instance_key_name[0].comparison #=> String, one of "EQUALS", "PREFIX"
2407
2450
  # resp.insights[0].filters.resource_aws_ec2_instance_iam_instance_profile_arn #=> Array
2408
2451
  # resp.insights[0].filters.resource_aws_ec2_instance_iam_instance_profile_arn[0].value #=> String
2409
- # resp.insights[0].filters.resource_aws_ec2_instance_iam_instance_profile_arn[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2452
+ # resp.insights[0].filters.resource_aws_ec2_instance_iam_instance_profile_arn[0].comparison #=> String, one of "EQUALS", "PREFIX"
2410
2453
  # resp.insights[0].filters.resource_aws_ec2_instance_vpc_id #=> Array
2411
2454
  # resp.insights[0].filters.resource_aws_ec2_instance_vpc_id[0].value #=> String
2412
- # resp.insights[0].filters.resource_aws_ec2_instance_vpc_id[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2455
+ # resp.insights[0].filters.resource_aws_ec2_instance_vpc_id[0].comparison #=> String, one of "EQUALS", "PREFIX"
2413
2456
  # resp.insights[0].filters.resource_aws_ec2_instance_subnet_id #=> Array
2414
2457
  # resp.insights[0].filters.resource_aws_ec2_instance_subnet_id[0].value #=> String
2415
- # resp.insights[0].filters.resource_aws_ec2_instance_subnet_id[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2458
+ # resp.insights[0].filters.resource_aws_ec2_instance_subnet_id[0].comparison #=> String, one of "EQUALS", "PREFIX"
2416
2459
  # resp.insights[0].filters.resource_aws_ec2_instance_launched_at #=> Array
2417
2460
  # resp.insights[0].filters.resource_aws_ec2_instance_launched_at[0].start #=> String
2418
2461
  # resp.insights[0].filters.resource_aws_ec2_instance_launched_at[0].end #=> String
@@ -2420,16 +2463,16 @@ module Aws::SecurityHub
2420
2463
  # resp.insights[0].filters.resource_aws_ec2_instance_launched_at[0].date_range.unit #=> String, one of "DAYS"
2421
2464
  # resp.insights[0].filters.resource_aws_s3_bucket_owner_id #=> Array
2422
2465
  # resp.insights[0].filters.resource_aws_s3_bucket_owner_id[0].value #=> String
2423
- # resp.insights[0].filters.resource_aws_s3_bucket_owner_id[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2466
+ # resp.insights[0].filters.resource_aws_s3_bucket_owner_id[0].comparison #=> String, one of "EQUALS", "PREFIX"
2424
2467
  # resp.insights[0].filters.resource_aws_s3_bucket_owner_name #=> Array
2425
2468
  # resp.insights[0].filters.resource_aws_s3_bucket_owner_name[0].value #=> String
2426
- # resp.insights[0].filters.resource_aws_s3_bucket_owner_name[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2469
+ # resp.insights[0].filters.resource_aws_s3_bucket_owner_name[0].comparison #=> String, one of "EQUALS", "PREFIX"
2427
2470
  # resp.insights[0].filters.resource_aws_iam_access_key_user_name #=> Array
2428
2471
  # resp.insights[0].filters.resource_aws_iam_access_key_user_name[0].value #=> String
2429
- # resp.insights[0].filters.resource_aws_iam_access_key_user_name[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2472
+ # resp.insights[0].filters.resource_aws_iam_access_key_user_name[0].comparison #=> String, one of "EQUALS", "PREFIX"
2430
2473
  # resp.insights[0].filters.resource_aws_iam_access_key_status #=> Array
2431
2474
  # resp.insights[0].filters.resource_aws_iam_access_key_status[0].value #=> String
2432
- # resp.insights[0].filters.resource_aws_iam_access_key_status[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2475
+ # resp.insights[0].filters.resource_aws_iam_access_key_status[0].comparison #=> String, one of "EQUALS", "PREFIX"
2433
2476
  # resp.insights[0].filters.resource_aws_iam_access_key_created_at #=> Array
2434
2477
  # resp.insights[0].filters.resource_aws_iam_access_key_created_at[0].start #=> String
2435
2478
  # resp.insights[0].filters.resource_aws_iam_access_key_created_at[0].end #=> String
@@ -2437,13 +2480,13 @@ module Aws::SecurityHub
2437
2480
  # resp.insights[0].filters.resource_aws_iam_access_key_created_at[0].date_range.unit #=> String, one of "DAYS"
2438
2481
  # resp.insights[0].filters.resource_container_name #=> Array
2439
2482
  # resp.insights[0].filters.resource_container_name[0].value #=> String
2440
- # resp.insights[0].filters.resource_container_name[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2483
+ # resp.insights[0].filters.resource_container_name[0].comparison #=> String, one of "EQUALS", "PREFIX"
2441
2484
  # resp.insights[0].filters.resource_container_image_id #=> Array
2442
2485
  # resp.insights[0].filters.resource_container_image_id[0].value #=> String
2443
- # resp.insights[0].filters.resource_container_image_id[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2486
+ # resp.insights[0].filters.resource_container_image_id[0].comparison #=> String, one of "EQUALS", "PREFIX"
2444
2487
  # resp.insights[0].filters.resource_container_image_name #=> Array
2445
2488
  # resp.insights[0].filters.resource_container_image_name[0].value #=> String
2446
- # resp.insights[0].filters.resource_container_image_name[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2489
+ # resp.insights[0].filters.resource_container_image_name[0].comparison #=> String, one of "EQUALS", "PREFIX"
2447
2490
  # resp.insights[0].filters.resource_container_launched_at #=> Array
2448
2491
  # resp.insights[0].filters.resource_container_launched_at[0].start #=> String
2449
2492
  # resp.insights[0].filters.resource_container_launched_at[0].end #=> String
@@ -2452,28 +2495,28 @@ module Aws::SecurityHub
2452
2495
  # resp.insights[0].filters.resource_details_other #=> Array
2453
2496
  # resp.insights[0].filters.resource_details_other[0].key #=> String
2454
2497
  # resp.insights[0].filters.resource_details_other[0].value #=> String
2455
- # resp.insights[0].filters.resource_details_other[0].comparison #=> String, one of "CONTAINS"
2498
+ # resp.insights[0].filters.resource_details_other[0].comparison #=> String, one of "EQUALS"
2456
2499
  # resp.insights[0].filters.compliance_status #=> Array
2457
2500
  # resp.insights[0].filters.compliance_status[0].value #=> String
2458
- # resp.insights[0].filters.compliance_status[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2501
+ # resp.insights[0].filters.compliance_status[0].comparison #=> String, one of "EQUALS", "PREFIX"
2459
2502
  # resp.insights[0].filters.verification_state #=> Array
2460
2503
  # resp.insights[0].filters.verification_state[0].value #=> String
2461
- # resp.insights[0].filters.verification_state[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2504
+ # resp.insights[0].filters.verification_state[0].comparison #=> String, one of "EQUALS", "PREFIX"
2462
2505
  # resp.insights[0].filters.workflow_state #=> Array
2463
2506
  # resp.insights[0].filters.workflow_state[0].value #=> String
2464
- # resp.insights[0].filters.workflow_state[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2507
+ # resp.insights[0].filters.workflow_state[0].comparison #=> String, one of "EQUALS", "PREFIX"
2465
2508
  # resp.insights[0].filters.record_state #=> Array
2466
2509
  # resp.insights[0].filters.record_state[0].value #=> String
2467
- # resp.insights[0].filters.record_state[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2510
+ # resp.insights[0].filters.record_state[0].comparison #=> String, one of "EQUALS", "PREFIX"
2468
2511
  # resp.insights[0].filters.related_findings_product_arn #=> Array
2469
2512
  # resp.insights[0].filters.related_findings_product_arn[0].value #=> String
2470
- # resp.insights[0].filters.related_findings_product_arn[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2513
+ # resp.insights[0].filters.related_findings_product_arn[0].comparison #=> String, one of "EQUALS", "PREFIX"
2471
2514
  # resp.insights[0].filters.related_findings_id #=> Array
2472
2515
  # resp.insights[0].filters.related_findings_id[0].value #=> String
2473
- # resp.insights[0].filters.related_findings_id[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2516
+ # resp.insights[0].filters.related_findings_id[0].comparison #=> String, one of "EQUALS", "PREFIX"
2474
2517
  # resp.insights[0].filters.note_text #=> Array
2475
2518
  # resp.insights[0].filters.note_text[0].value #=> String
2476
- # resp.insights[0].filters.note_text[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2519
+ # resp.insights[0].filters.note_text[0].comparison #=> String, one of "EQUALS", "PREFIX"
2477
2520
  # resp.insights[0].filters.note_updated_at #=> Array
2478
2521
  # resp.insights[0].filters.note_updated_at[0].start #=> String
2479
2522
  # resp.insights[0].filters.note_updated_at[0].end #=> String
@@ -2481,7 +2524,7 @@ module Aws::SecurityHub
2481
2524
  # resp.insights[0].filters.note_updated_at[0].date_range.unit #=> String, one of "DAYS"
2482
2525
  # resp.insights[0].filters.note_updated_by #=> Array
2483
2526
  # resp.insights[0].filters.note_updated_by[0].value #=> String
2484
- # resp.insights[0].filters.note_updated_by[0].comparison #=> String, one of "EQUALS", "CONTAINS", "PREFIX"
2527
+ # resp.insights[0].filters.note_updated_by[0].comparison #=> String, one of "EQUALS", "PREFIX"
2485
2528
  # resp.insights[0].filters.keyword #=> Array
2486
2529
  # resp.insights[0].filters.keyword[0].value #=> String
2487
2530
  # resp.insights[0].group_by_attribute #=> String
@@ -2540,12 +2583,12 @@ module Aws::SecurityHub
2540
2583
  req.send_request(options)
2541
2584
  end
2542
2585
 
2543
- # Returns the details on the Security Hub member accounts that are
2544
- # specified by the account IDs.
2586
+ # Returns the details on the Security Hub member accounts that the
2587
+ # account IDs specify.
2545
2588
  #
2546
2589
  # @option params [required, Array<String>] :account_ids
2547
- # A list of account IDs for the Security Hub member accounts on which
2548
- # you want to return the details.
2590
+ # A list of account IDs for the Security Hub member accounts that you
2591
+ # want to return the details for.
2549
2592
  #
2550
2593
  # @return [Types::GetMembersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2551
2594
  #
@@ -2614,18 +2657,18 @@ module Aws::SecurityHub
2614
2657
  req.send_request(options)
2615
2658
  end
2616
2659
 
2617
- # Lists all findings-generating solutions (products) whose findings
2618
- # you've subscribed to receive in Security Hub.
2660
+ # Lists all findings-generating solutions (products) whose findings you
2661
+ # have subscribed to receive in Security Hub.
2619
2662
  #
2620
2663
  # @option params [String] :next_token
2621
- # Paginates results. Set the value of this parameter to NULL on your
2622
- # first call to the ListEnabledProductsForImport operation. For
2623
- # subsequent calls to the operation, fill nextToken in the request with
2624
- # the value of NextToken from the previous response to continue listing
2625
- # data.
2664
+ # Paginates results. On your first call to the
2665
+ # `ListEnabledProductsForImport` operation, set the value of this
2666
+ # parameter to `NULL`. For subsequent calls to the operation, fill
2667
+ # `nextToken` in the request with the value of `NextToken` from the
2668
+ # previous response to continue listing data.
2626
2669
  #
2627
2670
  # @option params [Integer] :max_results
2628
- # Indicates the maximum number of items that you want in the response.
2671
+ # The maximum number of items that you want in the response.
2629
2672
  #
2630
2673
  # @return [Types::ListEnabledProductsForImportResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2631
2674
  #
@@ -2658,13 +2701,13 @@ module Aws::SecurityHub
2658
2701
  # current AWS account.
2659
2702
  #
2660
2703
  # @option params [Integer] :max_results
2661
- # Indicates the maximum number of items that you want in the response.
2704
+ # The maximum number of items that you want in the response.
2662
2705
  #
2663
2706
  # @option params [String] :next_token
2664
- # Paginates results. Set the value of this parameter to NULL on your
2665
- # first call to the ListInvitations operation. For subsequent calls to
2666
- # the operation, fill nextToken in the request with the value of
2667
- # NextToken from the previous response to continue listing data.
2707
+ # Paginates results. On your first call to the `ListInvitations`
2708
+ # operation, set the value of this parameter to `NULL`. For subsequent
2709
+ # calls to the operation, fill `nextToken` in the request with the value
2710
+ # of `NextToken` from the previous response to continue listing data.
2668
2711
  #
2669
2712
  # @return [Types::ListInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2670
2713
  #
@@ -2700,21 +2743,21 @@ module Aws::SecurityHub
2700
2743
  # master account.
2701
2744
  #
2702
2745
  # @option params [Boolean] :only_associated
2703
- # Specifies what member accounts the response includes based on their
2746
+ # Specifies which member accounts the response includes based on their
2704
2747
  # relationship status with the master account. The default value is
2705
- # TRUE. If onlyAssociated is set to TRUE, the response includes member
2706
- # accounts whose relationship status with the master is set to ENABLED
2707
- # or DISABLED. If onlyAssociated is set to FALSE, the response includes
2708
- # all existing member accounts.
2748
+ # `TRUE`. If `onlyAssociated` is set to `TRUE`, the response includes
2749
+ # member accounts whose relationship status with the master is set to
2750
+ # `ENABLED` or `DISABLED`. If `onlyAssociated` is set to `FALSE`, the
2751
+ # response includes all existing member accounts.
2709
2752
  #
2710
2753
  # @option params [Integer] :max_results
2711
- # Indicates the maximum number of items that you want in the response.
2754
+ # The maximum number of items that you want in the response.
2712
2755
  #
2713
2756
  # @option params [String] :next_token
2714
- # Paginates results. Set the value of this parameter to NULL on your
2715
- # first call to the ListMembers operation. For subsequent calls to the
2716
- # operation, fill nextToken in the request with the value of NextToken
2717
- # from the previous response to continue listing data.
2757
+ # Paginates results. Set the value of this parameter to `NULL` on your
2758
+ # first call to the `ListMembers` operation. For subsequent calls to the
2759
+ # operation, fill `nextToken` in the request with the value of
2760
+ # `nextToken` from the previous response to continue listing data.
2718
2761
  #
2719
2762
  # @return [Types::ListMembersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2720
2763
  #
@@ -2749,11 +2792,51 @@ module Aws::SecurityHub
2749
2792
  req.send_request(options)
2750
2793
  end
2751
2794
 
2752
- # Updates the AWS Security Hub-aggregated findings specified by the
2753
- # filter attributes.
2795
+ # Returns a list of account IDs that are subscribed to the product.
2796
+ #
2797
+ # @option params [String] :product_arn
2798
+ # The ARN of the product.
2799
+ #
2800
+ # @option params [String] :next_token
2801
+ # The token that is required for pagination.
2802
+ #
2803
+ # @option params [Integer] :max_results
2804
+ # The maximum number of results to return.
2805
+ #
2806
+ # @return [Types::ListProductSubscribersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2807
+ #
2808
+ # * {Types::ListProductSubscribersResponse#product_subscribers #product_subscribers} => Array&lt;String&gt;
2809
+ # * {Types::ListProductSubscribersResponse#next_token #next_token} => String
2810
+ #
2811
+ # @example Request syntax with placeholder values
2812
+ #
2813
+ # resp = client.list_product_subscribers({
2814
+ # product_arn: "NonEmptyString",
2815
+ # next_token: "NextToken",
2816
+ # max_results: 1,
2817
+ # })
2818
+ #
2819
+ # @example Response structure
2820
+ #
2821
+ # resp.product_subscribers #=> Array
2822
+ # resp.product_subscribers[0] #=> String
2823
+ # resp.next_token #=> String
2824
+ #
2825
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListProductSubscribers AWS API Documentation
2826
+ #
2827
+ # @overload list_product_subscribers(params = {})
2828
+ # @param [Hash] params ({})
2829
+ def list_product_subscribers(params = {}, options = {})
2830
+ req = build_request(:list_product_subscribers, params)
2831
+ req.send_request(options)
2832
+ end
2833
+
2834
+ # Updates the `Note` and `RecordState` of the Security Hub-aggregated
2835
+ # findings that the filter attributes specify. Any member account that
2836
+ # can view the finding also sees the update to the finding.
2754
2837
  #
2755
2838
  # @option params [required, Types::AwsSecurityFindingFilters] :filters
2756
- # A collection of attributes that specify what findings you want to
2839
+ # A collection of attributes that specify which findings you want to
2757
2840
  # update.
2758
2841
  #
2759
2842
  # @option params [Types::NoteUpdate] :note
@@ -2771,31 +2854,31 @@ module Aws::SecurityHub
2771
2854
  # product_arn: [
2772
2855
  # {
2773
2856
  # value: "NonEmptyString",
2774
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2857
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2775
2858
  # },
2776
2859
  # ],
2777
2860
  # aws_account_id: [
2778
2861
  # {
2779
2862
  # value: "NonEmptyString",
2780
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2863
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2781
2864
  # },
2782
2865
  # ],
2783
2866
  # id: [
2784
2867
  # {
2785
2868
  # value: "NonEmptyString",
2786
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2869
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2787
2870
  # },
2788
2871
  # ],
2789
2872
  # generator_id: [
2790
2873
  # {
2791
2874
  # value: "NonEmptyString",
2792
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2875
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2793
2876
  # },
2794
2877
  # ],
2795
2878
  # type: [
2796
2879
  # {
2797
2880
  # value: "NonEmptyString",
2798
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2881
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2799
2882
  # },
2800
2883
  # ],
2801
2884
  # first_observed_at: [
@@ -2855,7 +2938,7 @@ module Aws::SecurityHub
2855
2938
  # severity_label: [
2856
2939
  # {
2857
2940
  # value: "NonEmptyString",
2858
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2941
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2859
2942
  # },
2860
2943
  # ],
2861
2944
  # confidence: [
@@ -2875,87 +2958,87 @@ module Aws::SecurityHub
2875
2958
  # title: [
2876
2959
  # {
2877
2960
  # value: "NonEmptyString",
2878
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2961
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2879
2962
  # },
2880
2963
  # ],
2881
2964
  # description: [
2882
2965
  # {
2883
2966
  # value: "NonEmptyString",
2884
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2967
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2885
2968
  # },
2886
2969
  # ],
2887
2970
  # recommendation_text: [
2888
2971
  # {
2889
2972
  # value: "NonEmptyString",
2890
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2973
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2891
2974
  # },
2892
2975
  # ],
2893
2976
  # source_url: [
2894
2977
  # {
2895
2978
  # value: "NonEmptyString",
2896
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2979
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2897
2980
  # },
2898
2981
  # ],
2899
2982
  # product_fields: [
2900
2983
  # {
2901
2984
  # key: "NonEmptyString",
2902
2985
  # value: "NonEmptyString",
2903
- # comparison: "CONTAINS", # accepts CONTAINS
2986
+ # comparison: "EQUALS", # accepts EQUALS
2904
2987
  # },
2905
2988
  # ],
2906
2989
  # product_name: [
2907
2990
  # {
2908
2991
  # value: "NonEmptyString",
2909
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2992
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2910
2993
  # },
2911
2994
  # ],
2912
2995
  # company_name: [
2913
2996
  # {
2914
2997
  # value: "NonEmptyString",
2915
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2998
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2916
2999
  # },
2917
3000
  # ],
2918
3001
  # user_defined_fields: [
2919
3002
  # {
2920
3003
  # key: "NonEmptyString",
2921
3004
  # value: "NonEmptyString",
2922
- # comparison: "CONTAINS", # accepts CONTAINS
3005
+ # comparison: "EQUALS", # accepts EQUALS
2923
3006
  # },
2924
3007
  # ],
2925
3008
  # malware_name: [
2926
3009
  # {
2927
3010
  # value: "NonEmptyString",
2928
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3011
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2929
3012
  # },
2930
3013
  # ],
2931
3014
  # malware_type: [
2932
3015
  # {
2933
3016
  # value: "NonEmptyString",
2934
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3017
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2935
3018
  # },
2936
3019
  # ],
2937
3020
  # malware_path: [
2938
3021
  # {
2939
3022
  # value: "NonEmptyString",
2940
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3023
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2941
3024
  # },
2942
3025
  # ],
2943
3026
  # malware_state: [
2944
3027
  # {
2945
3028
  # value: "NonEmptyString",
2946
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3029
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2947
3030
  # },
2948
3031
  # ],
2949
3032
  # network_direction: [
2950
3033
  # {
2951
3034
  # value: "NonEmptyString",
2952
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3035
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2953
3036
  # },
2954
3037
  # ],
2955
3038
  # network_protocol: [
2956
3039
  # {
2957
3040
  # value: "NonEmptyString",
2958
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3041
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2959
3042
  # },
2960
3043
  # ],
2961
3044
  # network_source_ip_v4: [
@@ -2978,13 +3061,13 @@ module Aws::SecurityHub
2978
3061
  # network_source_domain: [
2979
3062
  # {
2980
3063
  # value: "NonEmptyString",
2981
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3064
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2982
3065
  # },
2983
3066
  # ],
2984
3067
  # network_source_mac: [
2985
3068
  # {
2986
3069
  # value: "NonEmptyString",
2987
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3070
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2988
3071
  # },
2989
3072
  # ],
2990
3073
  # network_destination_ip_v4: [
@@ -3007,19 +3090,19 @@ module Aws::SecurityHub
3007
3090
  # network_destination_domain: [
3008
3091
  # {
3009
3092
  # value: "NonEmptyString",
3010
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3093
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3011
3094
  # },
3012
3095
  # ],
3013
3096
  # process_name: [
3014
3097
  # {
3015
3098
  # value: "NonEmptyString",
3016
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3099
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3017
3100
  # },
3018
3101
  # ],
3019
3102
  # process_path: [
3020
3103
  # {
3021
3104
  # value: "NonEmptyString",
3022
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3105
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3023
3106
  # },
3024
3107
  # ],
3025
3108
  # process_pid: [
@@ -3059,19 +3142,19 @@ module Aws::SecurityHub
3059
3142
  # threat_intel_indicator_type: [
3060
3143
  # {
3061
3144
  # value: "NonEmptyString",
3062
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3145
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3063
3146
  # },
3064
3147
  # ],
3065
3148
  # threat_intel_indicator_value: [
3066
3149
  # {
3067
3150
  # value: "NonEmptyString",
3068
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3151
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3069
3152
  # },
3070
3153
  # ],
3071
3154
  # threat_intel_indicator_category: [
3072
3155
  # {
3073
3156
  # value: "NonEmptyString",
3074
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3157
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3075
3158
  # },
3076
3159
  # ],
3077
3160
  # threat_intel_indicator_last_observed_at: [
@@ -3087,56 +3170,56 @@ module Aws::SecurityHub
3087
3170
  # threat_intel_indicator_source: [
3088
3171
  # {
3089
3172
  # value: "NonEmptyString",
3090
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3173
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3091
3174
  # },
3092
3175
  # ],
3093
3176
  # threat_intel_indicator_source_url: [
3094
3177
  # {
3095
3178
  # value: "NonEmptyString",
3096
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3179
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3097
3180
  # },
3098
3181
  # ],
3099
3182
  # resource_type: [
3100
3183
  # {
3101
3184
  # value: "NonEmptyString",
3102
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3185
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3103
3186
  # },
3104
3187
  # ],
3105
3188
  # resource_id: [
3106
3189
  # {
3107
3190
  # value: "NonEmptyString",
3108
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3191
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3109
3192
  # },
3110
3193
  # ],
3111
3194
  # resource_partition: [
3112
3195
  # {
3113
3196
  # value: "NonEmptyString",
3114
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3197
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3115
3198
  # },
3116
3199
  # ],
3117
3200
  # resource_region: [
3118
3201
  # {
3119
3202
  # value: "NonEmptyString",
3120
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3203
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3121
3204
  # },
3122
3205
  # ],
3123
3206
  # resource_tags: [
3124
3207
  # {
3125
3208
  # key: "NonEmptyString",
3126
3209
  # value: "NonEmptyString",
3127
- # comparison: "CONTAINS", # accepts CONTAINS
3210
+ # comparison: "EQUALS", # accepts EQUALS
3128
3211
  # },
3129
3212
  # ],
3130
3213
  # resource_aws_ec2_instance_type: [
3131
3214
  # {
3132
3215
  # value: "NonEmptyString",
3133
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3216
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3134
3217
  # },
3135
3218
  # ],
3136
3219
  # resource_aws_ec2_instance_image_id: [
3137
3220
  # {
3138
3221
  # value: "NonEmptyString",
3139
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3222
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3140
3223
  # },
3141
3224
  # ],
3142
3225
  # resource_aws_ec2_instance_ip_v4_addresses: [
@@ -3152,25 +3235,25 @@ module Aws::SecurityHub
3152
3235
  # resource_aws_ec2_instance_key_name: [
3153
3236
  # {
3154
3237
  # value: "NonEmptyString",
3155
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3238
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3156
3239
  # },
3157
3240
  # ],
3158
3241
  # resource_aws_ec2_instance_iam_instance_profile_arn: [
3159
3242
  # {
3160
3243
  # value: "NonEmptyString",
3161
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3244
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3162
3245
  # },
3163
3246
  # ],
3164
3247
  # resource_aws_ec2_instance_vpc_id: [
3165
3248
  # {
3166
3249
  # value: "NonEmptyString",
3167
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3250
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3168
3251
  # },
3169
3252
  # ],
3170
3253
  # resource_aws_ec2_instance_subnet_id: [
3171
3254
  # {
3172
3255
  # value: "NonEmptyString",
3173
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3256
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3174
3257
  # },
3175
3258
  # ],
3176
3259
  # resource_aws_ec2_instance_launched_at: [
@@ -3186,25 +3269,25 @@ module Aws::SecurityHub
3186
3269
  # resource_aws_s3_bucket_owner_id: [
3187
3270
  # {
3188
3271
  # value: "NonEmptyString",
3189
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3272
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3190
3273
  # },
3191
3274
  # ],
3192
3275
  # resource_aws_s3_bucket_owner_name: [
3193
3276
  # {
3194
3277
  # value: "NonEmptyString",
3195
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3278
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3196
3279
  # },
3197
3280
  # ],
3198
3281
  # resource_aws_iam_access_key_user_name: [
3199
3282
  # {
3200
3283
  # value: "NonEmptyString",
3201
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3284
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3202
3285
  # },
3203
3286
  # ],
3204
3287
  # resource_aws_iam_access_key_status: [
3205
3288
  # {
3206
3289
  # value: "NonEmptyString",
3207
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3290
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3208
3291
  # },
3209
3292
  # ],
3210
3293
  # resource_aws_iam_access_key_created_at: [
@@ -3220,19 +3303,19 @@ module Aws::SecurityHub
3220
3303
  # resource_container_name: [
3221
3304
  # {
3222
3305
  # value: "NonEmptyString",
3223
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3306
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3224
3307
  # },
3225
3308
  # ],
3226
3309
  # resource_container_image_id: [
3227
3310
  # {
3228
3311
  # value: "NonEmptyString",
3229
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3312
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3230
3313
  # },
3231
3314
  # ],
3232
3315
  # resource_container_image_name: [
3233
3316
  # {
3234
3317
  # value: "NonEmptyString",
3235
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3318
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3236
3319
  # },
3237
3320
  # ],
3238
3321
  # resource_container_launched_at: [
@@ -3249,49 +3332,49 @@ module Aws::SecurityHub
3249
3332
  # {
3250
3333
  # key: "NonEmptyString",
3251
3334
  # value: "NonEmptyString",
3252
- # comparison: "CONTAINS", # accepts CONTAINS
3335
+ # comparison: "EQUALS", # accepts EQUALS
3253
3336
  # },
3254
3337
  # ],
3255
3338
  # compliance_status: [
3256
3339
  # {
3257
3340
  # value: "NonEmptyString",
3258
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3341
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3259
3342
  # },
3260
3343
  # ],
3261
3344
  # verification_state: [
3262
3345
  # {
3263
3346
  # value: "NonEmptyString",
3264
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3347
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3265
3348
  # },
3266
3349
  # ],
3267
3350
  # workflow_state: [
3268
3351
  # {
3269
3352
  # value: "NonEmptyString",
3270
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3353
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3271
3354
  # },
3272
3355
  # ],
3273
3356
  # record_state: [
3274
3357
  # {
3275
3358
  # value: "NonEmptyString",
3276
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3359
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3277
3360
  # },
3278
3361
  # ],
3279
3362
  # related_findings_product_arn: [
3280
3363
  # {
3281
3364
  # value: "NonEmptyString",
3282
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3365
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3283
3366
  # },
3284
3367
  # ],
3285
3368
  # related_findings_id: [
3286
3369
  # {
3287
3370
  # value: "NonEmptyString",
3288
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3371
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3289
3372
  # },
3290
3373
  # ],
3291
3374
  # note_text: [
3292
3375
  # {
3293
3376
  # value: "NonEmptyString",
3294
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3377
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3295
3378
  # },
3296
3379
  # ],
3297
3380
  # note_updated_at: [
@@ -3307,7 +3390,7 @@ module Aws::SecurityHub
3307
3390
  # note_updated_by: [
3308
3391
  # {
3309
3392
  # value: "NonEmptyString",
3310
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3393
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3311
3394
  # },
3312
3395
  # ],
3313
3396
  # keyword: [
@@ -3332,7 +3415,7 @@ module Aws::SecurityHub
3332
3415
  req.send_request(options)
3333
3416
  end
3334
3417
 
3335
- # Updates the AWS Security Hub insight specified by the insight ARN.
3418
+ # Updates the Security Hub insight that the insight ARN specifies.
3336
3419
  #
3337
3420
  # @option params [required, String] :insight_arn
3338
3421
  # The ARN of the insight that you want to update.
@@ -3344,7 +3427,7 @@ module Aws::SecurityHub
3344
3427
  # The updated filters that define this insight.
3345
3428
  #
3346
3429
  # @option params [String] :group_by_attribute
3347
- # The updated GroupBy attribute that defines this insight.
3430
+ # The updated `GroupBy` attribute that defines this insight.
3348
3431
  #
3349
3432
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3350
3433
  #
@@ -3357,31 +3440,31 @@ module Aws::SecurityHub
3357
3440
  # product_arn: [
3358
3441
  # {
3359
3442
  # value: "NonEmptyString",
3360
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3443
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3361
3444
  # },
3362
3445
  # ],
3363
3446
  # aws_account_id: [
3364
3447
  # {
3365
3448
  # value: "NonEmptyString",
3366
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3449
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3367
3450
  # },
3368
3451
  # ],
3369
3452
  # id: [
3370
3453
  # {
3371
3454
  # value: "NonEmptyString",
3372
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3455
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3373
3456
  # },
3374
3457
  # ],
3375
3458
  # generator_id: [
3376
3459
  # {
3377
3460
  # value: "NonEmptyString",
3378
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3461
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3379
3462
  # },
3380
3463
  # ],
3381
3464
  # type: [
3382
3465
  # {
3383
3466
  # value: "NonEmptyString",
3384
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3467
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3385
3468
  # },
3386
3469
  # ],
3387
3470
  # first_observed_at: [
@@ -3441,7 +3524,7 @@ module Aws::SecurityHub
3441
3524
  # severity_label: [
3442
3525
  # {
3443
3526
  # value: "NonEmptyString",
3444
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3527
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3445
3528
  # },
3446
3529
  # ],
3447
3530
  # confidence: [
@@ -3461,87 +3544,87 @@ module Aws::SecurityHub
3461
3544
  # title: [
3462
3545
  # {
3463
3546
  # value: "NonEmptyString",
3464
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3547
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3465
3548
  # },
3466
3549
  # ],
3467
3550
  # description: [
3468
3551
  # {
3469
3552
  # value: "NonEmptyString",
3470
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3553
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3471
3554
  # },
3472
3555
  # ],
3473
3556
  # recommendation_text: [
3474
3557
  # {
3475
3558
  # value: "NonEmptyString",
3476
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3559
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3477
3560
  # },
3478
3561
  # ],
3479
3562
  # source_url: [
3480
3563
  # {
3481
3564
  # value: "NonEmptyString",
3482
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3565
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3483
3566
  # },
3484
3567
  # ],
3485
3568
  # product_fields: [
3486
3569
  # {
3487
3570
  # key: "NonEmptyString",
3488
3571
  # value: "NonEmptyString",
3489
- # comparison: "CONTAINS", # accepts CONTAINS
3572
+ # comparison: "EQUALS", # accepts EQUALS
3490
3573
  # },
3491
3574
  # ],
3492
3575
  # product_name: [
3493
3576
  # {
3494
3577
  # value: "NonEmptyString",
3495
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3578
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3496
3579
  # },
3497
3580
  # ],
3498
3581
  # company_name: [
3499
3582
  # {
3500
3583
  # value: "NonEmptyString",
3501
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3584
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3502
3585
  # },
3503
3586
  # ],
3504
3587
  # user_defined_fields: [
3505
3588
  # {
3506
3589
  # key: "NonEmptyString",
3507
3590
  # value: "NonEmptyString",
3508
- # comparison: "CONTAINS", # accepts CONTAINS
3591
+ # comparison: "EQUALS", # accepts EQUALS
3509
3592
  # },
3510
3593
  # ],
3511
3594
  # malware_name: [
3512
3595
  # {
3513
3596
  # value: "NonEmptyString",
3514
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3597
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3515
3598
  # },
3516
3599
  # ],
3517
3600
  # malware_type: [
3518
3601
  # {
3519
3602
  # value: "NonEmptyString",
3520
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3603
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3521
3604
  # },
3522
3605
  # ],
3523
3606
  # malware_path: [
3524
3607
  # {
3525
3608
  # value: "NonEmptyString",
3526
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3609
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3527
3610
  # },
3528
3611
  # ],
3529
3612
  # malware_state: [
3530
3613
  # {
3531
3614
  # value: "NonEmptyString",
3532
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3615
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3533
3616
  # },
3534
3617
  # ],
3535
3618
  # network_direction: [
3536
3619
  # {
3537
3620
  # value: "NonEmptyString",
3538
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3621
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3539
3622
  # },
3540
3623
  # ],
3541
3624
  # network_protocol: [
3542
3625
  # {
3543
3626
  # value: "NonEmptyString",
3544
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3627
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3545
3628
  # },
3546
3629
  # ],
3547
3630
  # network_source_ip_v4: [
@@ -3564,13 +3647,13 @@ module Aws::SecurityHub
3564
3647
  # network_source_domain: [
3565
3648
  # {
3566
3649
  # value: "NonEmptyString",
3567
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3650
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3568
3651
  # },
3569
3652
  # ],
3570
3653
  # network_source_mac: [
3571
3654
  # {
3572
3655
  # value: "NonEmptyString",
3573
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3656
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3574
3657
  # },
3575
3658
  # ],
3576
3659
  # network_destination_ip_v4: [
@@ -3593,19 +3676,19 @@ module Aws::SecurityHub
3593
3676
  # network_destination_domain: [
3594
3677
  # {
3595
3678
  # value: "NonEmptyString",
3596
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3679
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3597
3680
  # },
3598
3681
  # ],
3599
3682
  # process_name: [
3600
3683
  # {
3601
3684
  # value: "NonEmptyString",
3602
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3685
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3603
3686
  # },
3604
3687
  # ],
3605
3688
  # process_path: [
3606
3689
  # {
3607
3690
  # value: "NonEmptyString",
3608
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3691
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3609
3692
  # },
3610
3693
  # ],
3611
3694
  # process_pid: [
@@ -3645,19 +3728,19 @@ module Aws::SecurityHub
3645
3728
  # threat_intel_indicator_type: [
3646
3729
  # {
3647
3730
  # value: "NonEmptyString",
3648
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3731
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3649
3732
  # },
3650
3733
  # ],
3651
3734
  # threat_intel_indicator_value: [
3652
3735
  # {
3653
3736
  # value: "NonEmptyString",
3654
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3737
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3655
3738
  # },
3656
3739
  # ],
3657
3740
  # threat_intel_indicator_category: [
3658
3741
  # {
3659
3742
  # value: "NonEmptyString",
3660
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3743
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3661
3744
  # },
3662
3745
  # ],
3663
3746
  # threat_intel_indicator_last_observed_at: [
@@ -3673,56 +3756,56 @@ module Aws::SecurityHub
3673
3756
  # threat_intel_indicator_source: [
3674
3757
  # {
3675
3758
  # value: "NonEmptyString",
3676
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3759
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3677
3760
  # },
3678
3761
  # ],
3679
3762
  # threat_intel_indicator_source_url: [
3680
3763
  # {
3681
3764
  # value: "NonEmptyString",
3682
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3765
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3683
3766
  # },
3684
3767
  # ],
3685
3768
  # resource_type: [
3686
3769
  # {
3687
3770
  # value: "NonEmptyString",
3688
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3771
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3689
3772
  # },
3690
3773
  # ],
3691
3774
  # resource_id: [
3692
3775
  # {
3693
3776
  # value: "NonEmptyString",
3694
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3777
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3695
3778
  # },
3696
3779
  # ],
3697
3780
  # resource_partition: [
3698
3781
  # {
3699
3782
  # value: "NonEmptyString",
3700
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3783
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3701
3784
  # },
3702
3785
  # ],
3703
3786
  # resource_region: [
3704
3787
  # {
3705
3788
  # value: "NonEmptyString",
3706
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3789
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3707
3790
  # },
3708
3791
  # ],
3709
3792
  # resource_tags: [
3710
3793
  # {
3711
3794
  # key: "NonEmptyString",
3712
3795
  # value: "NonEmptyString",
3713
- # comparison: "CONTAINS", # accepts CONTAINS
3796
+ # comparison: "EQUALS", # accepts EQUALS
3714
3797
  # },
3715
3798
  # ],
3716
3799
  # resource_aws_ec2_instance_type: [
3717
3800
  # {
3718
3801
  # value: "NonEmptyString",
3719
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3802
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3720
3803
  # },
3721
3804
  # ],
3722
3805
  # resource_aws_ec2_instance_image_id: [
3723
3806
  # {
3724
3807
  # value: "NonEmptyString",
3725
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3808
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3726
3809
  # },
3727
3810
  # ],
3728
3811
  # resource_aws_ec2_instance_ip_v4_addresses: [
@@ -3738,25 +3821,25 @@ module Aws::SecurityHub
3738
3821
  # resource_aws_ec2_instance_key_name: [
3739
3822
  # {
3740
3823
  # value: "NonEmptyString",
3741
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3824
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3742
3825
  # },
3743
3826
  # ],
3744
3827
  # resource_aws_ec2_instance_iam_instance_profile_arn: [
3745
3828
  # {
3746
3829
  # value: "NonEmptyString",
3747
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3830
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3748
3831
  # },
3749
3832
  # ],
3750
3833
  # resource_aws_ec2_instance_vpc_id: [
3751
3834
  # {
3752
3835
  # value: "NonEmptyString",
3753
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3836
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3754
3837
  # },
3755
3838
  # ],
3756
3839
  # resource_aws_ec2_instance_subnet_id: [
3757
3840
  # {
3758
3841
  # value: "NonEmptyString",
3759
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3842
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3760
3843
  # },
3761
3844
  # ],
3762
3845
  # resource_aws_ec2_instance_launched_at: [
@@ -3772,25 +3855,25 @@ module Aws::SecurityHub
3772
3855
  # resource_aws_s3_bucket_owner_id: [
3773
3856
  # {
3774
3857
  # value: "NonEmptyString",
3775
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3858
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3776
3859
  # },
3777
3860
  # ],
3778
3861
  # resource_aws_s3_bucket_owner_name: [
3779
3862
  # {
3780
3863
  # value: "NonEmptyString",
3781
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3864
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3782
3865
  # },
3783
3866
  # ],
3784
3867
  # resource_aws_iam_access_key_user_name: [
3785
3868
  # {
3786
3869
  # value: "NonEmptyString",
3787
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3870
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3788
3871
  # },
3789
3872
  # ],
3790
3873
  # resource_aws_iam_access_key_status: [
3791
3874
  # {
3792
3875
  # value: "NonEmptyString",
3793
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3876
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3794
3877
  # },
3795
3878
  # ],
3796
3879
  # resource_aws_iam_access_key_created_at: [
@@ -3806,19 +3889,19 @@ module Aws::SecurityHub
3806
3889
  # resource_container_name: [
3807
3890
  # {
3808
3891
  # value: "NonEmptyString",
3809
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3892
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3810
3893
  # },
3811
3894
  # ],
3812
3895
  # resource_container_image_id: [
3813
3896
  # {
3814
3897
  # value: "NonEmptyString",
3815
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3898
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3816
3899
  # },
3817
3900
  # ],
3818
3901
  # resource_container_image_name: [
3819
3902
  # {
3820
3903
  # value: "NonEmptyString",
3821
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3904
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3822
3905
  # },
3823
3906
  # ],
3824
3907
  # resource_container_launched_at: [
@@ -3835,49 +3918,49 @@ module Aws::SecurityHub
3835
3918
  # {
3836
3919
  # key: "NonEmptyString",
3837
3920
  # value: "NonEmptyString",
3838
- # comparison: "CONTAINS", # accepts CONTAINS
3921
+ # comparison: "EQUALS", # accepts EQUALS
3839
3922
  # },
3840
3923
  # ],
3841
3924
  # compliance_status: [
3842
3925
  # {
3843
3926
  # value: "NonEmptyString",
3844
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3927
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3845
3928
  # },
3846
3929
  # ],
3847
3930
  # verification_state: [
3848
3931
  # {
3849
3932
  # value: "NonEmptyString",
3850
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3933
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3851
3934
  # },
3852
3935
  # ],
3853
3936
  # workflow_state: [
3854
3937
  # {
3855
3938
  # value: "NonEmptyString",
3856
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3939
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3857
3940
  # },
3858
3941
  # ],
3859
3942
  # record_state: [
3860
3943
  # {
3861
3944
  # value: "NonEmptyString",
3862
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3945
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3863
3946
  # },
3864
3947
  # ],
3865
3948
  # related_findings_product_arn: [
3866
3949
  # {
3867
3950
  # value: "NonEmptyString",
3868
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3951
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3869
3952
  # },
3870
3953
  # ],
3871
3954
  # related_findings_id: [
3872
3955
  # {
3873
3956
  # value: "NonEmptyString",
3874
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3957
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3875
3958
  # },
3876
3959
  # ],
3877
3960
  # note_text: [
3878
3961
  # {
3879
3962
  # value: "NonEmptyString",
3880
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3963
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3881
3964
  # },
3882
3965
  # ],
3883
3966
  # note_updated_at: [
@@ -3893,7 +3976,7 @@ module Aws::SecurityHub
3893
3976
  # note_updated_by: [
3894
3977
  # {
3895
3978
  # value: "NonEmptyString",
3896
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3979
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3897
3980
  # },
3898
3981
  # ],
3899
3982
  # keyword: [
@@ -3927,7 +4010,7 @@ module Aws::SecurityHub
3927
4010
  params: params,
3928
4011
  config: config)
3929
4012
  context[:gem_name] = 'aws-sdk-securityhub'
3930
- context[:gem_version] = '1.7.0'
4013
+ context[:gem_version] = '1.8.0'
3931
4014
  Seahorse::Client::Request.new(handlers, context)
3932
4015
  end
3933
4016