aws-sdk-securityhub 1.7.0 → 1.8.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -17,13 +17,13 @@ module Aws::SecurityHub
17
17
  # }
18
18
  #
19
19
  # @!attribute [rw] master_id
20
- # The account ID of the master Security Hub account whose invitation
20
+ # The account ID of the Security Hub master account whose invitation
21
21
  # you're accepting.
22
22
  # @return [String]
23
23
  #
24
24
  # @!attribute [rw] invitation_id
25
- # The ID of the invitation that is sent to the AWS account by the
26
- # Security Hub master account.
25
+ # The ID of the invitation that the Security Hub master account sends
26
+ # to the AWS account.
27
27
  # @return [String]
28
28
  #
29
29
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/AcceptInvitationRequest AWS API Documentation
@@ -38,7 +38,7 @@ module Aws::SecurityHub
38
38
  #
39
39
  class AcceptInvitationResponse < Aws::EmptyStructure; end
40
40
 
41
- # You do not have permission to to perform the action specified in the
41
+ # You don't have permission to perform the action specified in the
42
42
  # request.
43
43
  #
44
44
  # @!attribute [rw] message
@@ -81,7 +81,7 @@ module Aws::SecurityHub
81
81
  include Aws::Structure
82
82
  end
83
83
 
84
- # The details of an AWS EC2 instance.
84
+ # The details of an Amazon EC2 instance.
85
85
  #
86
86
  # @note When making an API call, you may pass AwsEc2InstanceDetails
87
87
  # data as a hash:
@@ -123,11 +123,11 @@ module Aws::SecurityHub
123
123
  # @return [String]
124
124
  #
125
125
  # @!attribute [rw] vpc_id
126
- # The identifier of the VPC in which the instance was launched.
126
+ # The identifier of the VPC that the instance was launched in.
127
127
  # @return [String]
128
128
  #
129
129
  # @!attribute [rw] subnet_id
130
- # The identifier of the subnet in which the instance was launched.
130
+ # The identifier of the subnet that the instance was launched in.
131
131
  # @return [String]
132
132
  #
133
133
  # @!attribute [rw] launched_at
@@ -149,7 +149,7 @@ module Aws::SecurityHub
149
149
  include Aws::Structure
150
150
  end
151
151
 
152
- # AWS IAM access key details related to a finding.
152
+ # IAM access key details related to a finding.
153
153
  #
154
154
  # @note When making an API call, you may pass AwsIamAccessKeyDetails
155
155
  # data as a hash:
@@ -181,7 +181,7 @@ module Aws::SecurityHub
181
181
  include Aws::Structure
182
182
  end
183
183
 
184
- # The details of an AWS S3 Bucket.
184
+ # The details of an Amazon S3 bucket.
185
185
  #
186
186
  # @note When making an API call, you may pass AwsS3BucketDetails
187
187
  # data as a hash:
@@ -213,8 +213,8 @@ module Aws::SecurityHub
213
213
  # solutions, and compliance checks.
214
214
  #
215
215
  # <note markdown="1"> A finding is a potential security issue generated either by AWS
216
- # services (GuardDuty, Inspector, Macie) or by the integrated
217
- # third-party solutions and compliance checks.
216
+ # services (Amazon GuardDuty, Amazon Inspector, and Amazon Macie) or by
217
+ # the integrated third-party solutions and compliance checks.
218
218
  #
219
219
  # </note>
220
220
  #
@@ -354,7 +354,7 @@ module Aws::SecurityHub
354
354
  # }
355
355
  #
356
356
  # @!attribute [rw] schema_version
357
- # The schema version for which a finding is formatted.
357
+ # The schema version that a finding is formatted for.
358
358
  # @return [String]
359
359
  #
360
360
  # @!attribute [rw] id
@@ -363,25 +363,25 @@ module Aws::SecurityHub
363
363
  #
364
364
  # @!attribute [rw] product_arn
365
365
  # The ARN generated by Security Hub that uniquely identifies a
366
- # third-party company (security findings provider) once this
366
+ # third-party company (security-findings provider) after this
367
367
  # provider's product (solution that generates findings) is registered
368
368
  # with Security Hub.
369
369
  # @return [String]
370
370
  #
371
371
  # @!attribute [rw] generator_id
372
- # This is the identifier for the solution-specific component (a
373
- # discrete unit of logic) that generated a finding. In various
374
- # security findings provider's solutions, this generator can be
375
- # called a rule, a check, a detector, a plug-in, etc.
372
+ # The identifier for the solution-specific component (a discrete unit
373
+ # of logic) that generated a finding. In various security-findings
374
+ # providers' solutions, this generator can be called a rule, a check,
375
+ # a detector, a plug-in, etc.
376
376
  # @return [String]
377
377
  #
378
378
  # @!attribute [rw] aws_account_id
379
- # The AWS account ID in which a finding is generated.
379
+ # The AWS account ID that a finding is generated in.
380
380
  # @return [String]
381
381
  #
382
382
  # @!attribute [rw] types
383
383
  # One or more finding types in the format of
384
- # 'namespace/category/classifier' that classify a finding.
384
+ # `namespace/category/classifier` that classify a finding.
385
385
  #
386
386
  # Valid namespace values are: Software and Configuration Checks \|
387
387
  # TTPs \| Effects \| Unusual Behaviors \| Sensitive Data
@@ -389,26 +389,26 @@ module Aws::SecurityHub
389
389
  # @return [Array<String>]
390
390
  #
391
391
  # @!attribute [rw] first_observed_at
392
- # An ISO8601-formatted timestamp that indicates when the potential
393
- # security issue captured by a finding was first observed by the
394
- # security findings provider.
392
+ # An ISO8601-formatted timestamp that indicates when the
393
+ # security-findings provider first observed the potential security
394
+ # issue that a finding captured.
395
395
  # @return [String]
396
396
  #
397
397
  # @!attribute [rw] last_observed_at
398
- # An ISO8601-formatted timestamp that indicates when the potential
399
- # security issue captured by a finding was most recently observed by
400
- # the security findings provider.
398
+ # An ISO8601-formatted timestamp that indicates when the
399
+ # security-findings provider most recently observed the potential
400
+ # security issue that a finding captured.
401
401
  # @return [String]
402
402
  #
403
403
  # @!attribute [rw] created_at
404
- # An ISO8601-formatted timestamp that indicates when the potential
405
- # security issue captured by a finding was created by the security
406
- # findings provider.
404
+ # An ISO8601-formatted timestamp that indicates when the
405
+ # security-findings provider created the potential security issue that
406
+ # a finding captured.
407
407
  # @return [String]
408
408
  #
409
409
  # @!attribute [rw] updated_at
410
- # An ISO8601-formatted timestamp that indicates when the finding
411
- # record was last updated by the security findings provider.
410
+ # An ISO8601-formatted timestamp that indicates when the
411
+ # security-findings provider last updated the finding record.
412
412
  # @return [String]
413
413
  #
414
414
  # @!attribute [rw] severity
@@ -419,8 +419,8 @@ module Aws::SecurityHub
419
419
  # A finding's confidence. Confidence is defined as the likelihood
420
420
  # that a finding accurately identifies the behavior or issue that it
421
421
  # was intended to identify. Confidence is scored on a 0-100 basis
422
- # using a ratio scale. 0 equates zero percent confidence and 100
423
- # equates to 100 percent confidence.
422
+ # using a ratio scale, where 0 means zero percent confidence and 100
423
+ # means 100 percent confidence.
424
424
  # @return [Integer]
425
425
  #
426
426
  # @!attribute [rw] criticality
@@ -433,7 +433,7 @@ module Aws::SecurityHub
433
433
  # @!attribute [rw] title
434
434
  # A finding's title.
435
435
  #
436
- # <note markdown="1"> In this release, Title is a required property.
436
+ # <note markdown="1"> In this release, `Title` is a required property.
437
437
  #
438
438
  # </note>
439
439
  # @return [String]
@@ -441,7 +441,7 @@ module Aws::SecurityHub
441
441
  # @!attribute [rw] description
442
442
  # A finding's description.
443
443
  #
444
- # <note markdown="1"> In this release, Description is a required property.
444
+ # <note markdown="1"> In this release, `Description` is a required property.
445
445
  #
446
446
  # </note>
447
447
  # @return [String]
@@ -451,13 +451,13 @@ module Aws::SecurityHub
451
451
  # @return [Types::Remediation]
452
452
  #
453
453
  # @!attribute [rw] source_url
454
- # A URL that links to a page about the current finding in the security
455
- # findings provider's solution.
454
+ # A URL that links to a page about the current finding in the
455
+ # security-findings provider's solution.
456
456
  # @return [String]
457
457
  #
458
458
  # @!attribute [rw] product_fields
459
- # A data type where security findings providers can include additional
460
- # solution-specific details that are not part of the defined
459
+ # A data type where security-findings providers can include additional
460
+ # solution-specific details that aren't part of the defined
461
461
  # AwsSecurityFinding format.
462
462
  # @return [Hash<String,String>]
463
463
  #
@@ -483,14 +483,14 @@ module Aws::SecurityHub
483
483
  # @return [Array<Types::ThreatIntelIndicator>]
484
484
  #
485
485
  # @!attribute [rw] resources
486
- # A set of resource data types that describe the resources to which
487
- # the finding refers.
486
+ # A set of resource data types that describe the resources that the
487
+ # finding refers to.
488
488
  # @return [Array<Types::Resource>]
489
489
  #
490
490
  # @!attribute [rw] compliance
491
491
  # This data type is exclusive to findings that are generated as the
492
492
  # result of a check run against a specific rule in a supported
493
- # standard (for example, AWS CIS Foundations). Contains
493
+ # standard (for example, CIS AWS Foundations). Contains
494
494
  # compliance-related finding details.
495
495
  # @return [Types::Compliance]
496
496
  #
@@ -561,31 +561,31 @@ module Aws::SecurityHub
561
561
  # product_arn: [
562
562
  # {
563
563
  # value: "NonEmptyString",
564
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
564
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
565
565
  # },
566
566
  # ],
567
567
  # aws_account_id: [
568
568
  # {
569
569
  # value: "NonEmptyString",
570
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
570
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
571
571
  # },
572
572
  # ],
573
573
  # id: [
574
574
  # {
575
575
  # value: "NonEmptyString",
576
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
576
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
577
577
  # },
578
578
  # ],
579
579
  # generator_id: [
580
580
  # {
581
581
  # value: "NonEmptyString",
582
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
582
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
583
583
  # },
584
584
  # ],
585
585
  # type: [
586
586
  # {
587
587
  # value: "NonEmptyString",
588
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
588
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
589
589
  # },
590
590
  # ],
591
591
  # first_observed_at: [
@@ -645,7 +645,7 @@ module Aws::SecurityHub
645
645
  # severity_label: [
646
646
  # {
647
647
  # value: "NonEmptyString",
648
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
648
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
649
649
  # },
650
650
  # ],
651
651
  # confidence: [
@@ -665,87 +665,87 @@ module Aws::SecurityHub
665
665
  # title: [
666
666
  # {
667
667
  # value: "NonEmptyString",
668
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
668
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
669
669
  # },
670
670
  # ],
671
671
  # description: [
672
672
  # {
673
673
  # value: "NonEmptyString",
674
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
674
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
675
675
  # },
676
676
  # ],
677
677
  # recommendation_text: [
678
678
  # {
679
679
  # value: "NonEmptyString",
680
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
680
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
681
681
  # },
682
682
  # ],
683
683
  # source_url: [
684
684
  # {
685
685
  # value: "NonEmptyString",
686
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
686
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
687
687
  # },
688
688
  # ],
689
689
  # product_fields: [
690
690
  # {
691
691
  # key: "NonEmptyString",
692
692
  # value: "NonEmptyString",
693
- # comparison: "CONTAINS", # accepts CONTAINS
693
+ # comparison: "EQUALS", # accepts EQUALS
694
694
  # },
695
695
  # ],
696
696
  # product_name: [
697
697
  # {
698
698
  # value: "NonEmptyString",
699
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
699
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
700
700
  # },
701
701
  # ],
702
702
  # company_name: [
703
703
  # {
704
704
  # value: "NonEmptyString",
705
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
705
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
706
706
  # },
707
707
  # ],
708
708
  # user_defined_fields: [
709
709
  # {
710
710
  # key: "NonEmptyString",
711
711
  # value: "NonEmptyString",
712
- # comparison: "CONTAINS", # accepts CONTAINS
712
+ # comparison: "EQUALS", # accepts EQUALS
713
713
  # },
714
714
  # ],
715
715
  # malware_name: [
716
716
  # {
717
717
  # value: "NonEmptyString",
718
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
718
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
719
719
  # },
720
720
  # ],
721
721
  # malware_type: [
722
722
  # {
723
723
  # value: "NonEmptyString",
724
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
724
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
725
725
  # },
726
726
  # ],
727
727
  # malware_path: [
728
728
  # {
729
729
  # value: "NonEmptyString",
730
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
730
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
731
731
  # },
732
732
  # ],
733
733
  # malware_state: [
734
734
  # {
735
735
  # value: "NonEmptyString",
736
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
736
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
737
737
  # },
738
738
  # ],
739
739
  # network_direction: [
740
740
  # {
741
741
  # value: "NonEmptyString",
742
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
742
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
743
743
  # },
744
744
  # ],
745
745
  # network_protocol: [
746
746
  # {
747
747
  # value: "NonEmptyString",
748
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
748
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
749
749
  # },
750
750
  # ],
751
751
  # network_source_ip_v4: [
@@ -768,13 +768,13 @@ module Aws::SecurityHub
768
768
  # network_source_domain: [
769
769
  # {
770
770
  # value: "NonEmptyString",
771
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
771
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
772
772
  # },
773
773
  # ],
774
774
  # network_source_mac: [
775
775
  # {
776
776
  # value: "NonEmptyString",
777
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
777
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
778
778
  # },
779
779
  # ],
780
780
  # network_destination_ip_v4: [
@@ -797,19 +797,19 @@ module Aws::SecurityHub
797
797
  # network_destination_domain: [
798
798
  # {
799
799
  # value: "NonEmptyString",
800
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
800
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
801
801
  # },
802
802
  # ],
803
803
  # process_name: [
804
804
  # {
805
805
  # value: "NonEmptyString",
806
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
806
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
807
807
  # },
808
808
  # ],
809
809
  # process_path: [
810
810
  # {
811
811
  # value: "NonEmptyString",
812
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
812
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
813
813
  # },
814
814
  # ],
815
815
  # process_pid: [
@@ -849,19 +849,19 @@ module Aws::SecurityHub
849
849
  # threat_intel_indicator_type: [
850
850
  # {
851
851
  # value: "NonEmptyString",
852
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
852
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
853
853
  # },
854
854
  # ],
855
855
  # threat_intel_indicator_value: [
856
856
  # {
857
857
  # value: "NonEmptyString",
858
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
858
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
859
859
  # },
860
860
  # ],
861
861
  # threat_intel_indicator_category: [
862
862
  # {
863
863
  # value: "NonEmptyString",
864
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
864
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
865
865
  # },
866
866
  # ],
867
867
  # threat_intel_indicator_last_observed_at: [
@@ -877,56 +877,56 @@ module Aws::SecurityHub
877
877
  # threat_intel_indicator_source: [
878
878
  # {
879
879
  # value: "NonEmptyString",
880
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
880
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
881
881
  # },
882
882
  # ],
883
883
  # threat_intel_indicator_source_url: [
884
884
  # {
885
885
  # value: "NonEmptyString",
886
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
886
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
887
887
  # },
888
888
  # ],
889
889
  # resource_type: [
890
890
  # {
891
891
  # value: "NonEmptyString",
892
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
892
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
893
893
  # },
894
894
  # ],
895
895
  # resource_id: [
896
896
  # {
897
897
  # value: "NonEmptyString",
898
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
898
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
899
899
  # },
900
900
  # ],
901
901
  # resource_partition: [
902
902
  # {
903
903
  # value: "NonEmptyString",
904
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
904
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
905
905
  # },
906
906
  # ],
907
907
  # resource_region: [
908
908
  # {
909
909
  # value: "NonEmptyString",
910
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
910
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
911
911
  # },
912
912
  # ],
913
913
  # resource_tags: [
914
914
  # {
915
915
  # key: "NonEmptyString",
916
916
  # value: "NonEmptyString",
917
- # comparison: "CONTAINS", # accepts CONTAINS
917
+ # comparison: "EQUALS", # accepts EQUALS
918
918
  # },
919
919
  # ],
920
920
  # resource_aws_ec2_instance_type: [
921
921
  # {
922
922
  # value: "NonEmptyString",
923
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
923
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
924
924
  # },
925
925
  # ],
926
926
  # resource_aws_ec2_instance_image_id: [
927
927
  # {
928
928
  # value: "NonEmptyString",
929
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
929
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
930
930
  # },
931
931
  # ],
932
932
  # resource_aws_ec2_instance_ip_v4_addresses: [
@@ -942,25 +942,25 @@ module Aws::SecurityHub
942
942
  # resource_aws_ec2_instance_key_name: [
943
943
  # {
944
944
  # value: "NonEmptyString",
945
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
945
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
946
946
  # },
947
947
  # ],
948
948
  # resource_aws_ec2_instance_iam_instance_profile_arn: [
949
949
  # {
950
950
  # value: "NonEmptyString",
951
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
951
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
952
952
  # },
953
953
  # ],
954
954
  # resource_aws_ec2_instance_vpc_id: [
955
955
  # {
956
956
  # value: "NonEmptyString",
957
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
957
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
958
958
  # },
959
959
  # ],
960
960
  # resource_aws_ec2_instance_subnet_id: [
961
961
  # {
962
962
  # value: "NonEmptyString",
963
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
963
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
964
964
  # },
965
965
  # ],
966
966
  # resource_aws_ec2_instance_launched_at: [
@@ -976,25 +976,25 @@ module Aws::SecurityHub
976
976
  # resource_aws_s3_bucket_owner_id: [
977
977
  # {
978
978
  # value: "NonEmptyString",
979
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
979
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
980
980
  # },
981
981
  # ],
982
982
  # resource_aws_s3_bucket_owner_name: [
983
983
  # {
984
984
  # value: "NonEmptyString",
985
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
985
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
986
986
  # },
987
987
  # ],
988
988
  # resource_aws_iam_access_key_user_name: [
989
989
  # {
990
990
  # value: "NonEmptyString",
991
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
991
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
992
992
  # },
993
993
  # ],
994
994
  # resource_aws_iam_access_key_status: [
995
995
  # {
996
996
  # value: "NonEmptyString",
997
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
997
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
998
998
  # },
999
999
  # ],
1000
1000
  # resource_aws_iam_access_key_created_at: [
@@ -1010,19 +1010,19 @@ module Aws::SecurityHub
1010
1010
  # resource_container_name: [
1011
1011
  # {
1012
1012
  # value: "NonEmptyString",
1013
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1013
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1014
1014
  # },
1015
1015
  # ],
1016
1016
  # resource_container_image_id: [
1017
1017
  # {
1018
1018
  # value: "NonEmptyString",
1019
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1019
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1020
1020
  # },
1021
1021
  # ],
1022
1022
  # resource_container_image_name: [
1023
1023
  # {
1024
1024
  # value: "NonEmptyString",
1025
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1025
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1026
1026
  # },
1027
1027
  # ],
1028
1028
  # resource_container_launched_at: [
@@ -1039,49 +1039,49 @@ module Aws::SecurityHub
1039
1039
  # {
1040
1040
  # key: "NonEmptyString",
1041
1041
  # value: "NonEmptyString",
1042
- # comparison: "CONTAINS", # accepts CONTAINS
1042
+ # comparison: "EQUALS", # accepts EQUALS
1043
1043
  # },
1044
1044
  # ],
1045
1045
  # compliance_status: [
1046
1046
  # {
1047
1047
  # value: "NonEmptyString",
1048
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1048
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1049
1049
  # },
1050
1050
  # ],
1051
1051
  # verification_state: [
1052
1052
  # {
1053
1053
  # value: "NonEmptyString",
1054
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1054
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1055
1055
  # },
1056
1056
  # ],
1057
1057
  # workflow_state: [
1058
1058
  # {
1059
1059
  # value: "NonEmptyString",
1060
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1060
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1061
1061
  # },
1062
1062
  # ],
1063
1063
  # record_state: [
1064
1064
  # {
1065
1065
  # value: "NonEmptyString",
1066
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1066
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1067
1067
  # },
1068
1068
  # ],
1069
1069
  # related_findings_product_arn: [
1070
1070
  # {
1071
1071
  # value: "NonEmptyString",
1072
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1072
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1073
1073
  # },
1074
1074
  # ],
1075
1075
  # related_findings_id: [
1076
1076
  # {
1077
1077
  # value: "NonEmptyString",
1078
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1078
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1079
1079
  # },
1080
1080
  # ],
1081
1081
  # note_text: [
1082
1082
  # {
1083
1083
  # value: "NonEmptyString",
1084
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1084
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1085
1085
  # },
1086
1086
  # ],
1087
1087
  # note_updated_at: [
@@ -1097,7 +1097,7 @@ module Aws::SecurityHub
1097
1097
  # note_updated_by: [
1098
1098
  # {
1099
1099
  # value: "NonEmptyString",
1100
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1100
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1101
1101
  # },
1102
1102
  # ],
1103
1103
  # keyword: [
@@ -1109,13 +1109,13 @@ module Aws::SecurityHub
1109
1109
  #
1110
1110
  # @!attribute [rw] product_arn
1111
1111
  # The ARN generated by Security Hub that uniquely identifies a
1112
- # third-party company (security findings provider) once this
1112
+ # third-party company (security findings provider) after this
1113
1113
  # provider's product (solution that generates findings) is registered
1114
1114
  # with Security Hub.
1115
1115
  # @return [Array<Types::StringFilter>]
1116
1116
  #
1117
1117
  # @!attribute [rw] aws_account_id
1118
- # The AWS account ID in which a finding is generated.
1118
+ # The AWS account ID that a finding is generated in.
1119
1119
  # @return [Array<Types::StringFilter>]
1120
1120
  #
1121
1121
  # @!attribute [rw] id
@@ -1123,42 +1123,42 @@ module Aws::SecurityHub
1123
1123
  # @return [Array<Types::StringFilter>]
1124
1124
  #
1125
1125
  # @!attribute [rw] generator_id
1126
- # This is the identifier for the solution-specific component (a
1127
- # discrete unit of logic) that generated a finding. In various
1128
- # security findings provider's solutions, this generator can be
1129
- # called a rule, a check, a detector, a plug-in, etc.
1126
+ # The identifier for the solution-specific component (a discrete unit
1127
+ # of logic) that generated a finding. In various security-findings
1128
+ # providers' solutions, this generator can be called a rule, a check,
1129
+ # a detector, a plug-in, etc.
1130
1130
  # @return [Array<Types::StringFilter>]
1131
1131
  #
1132
1132
  # @!attribute [rw] type
1133
- # A finding type in the format of 'namespace/category/classifier'
1134
- # that classifies a finding.
1133
+ # A finding type in the format of `namespace/category/classifier` that
1134
+ # classifies a finding.
1135
1135
  # @return [Array<Types::StringFilter>]
1136
1136
  #
1137
1137
  # @!attribute [rw] first_observed_at
1138
- # An ISO8601-formatted timestamp that indicates when the potential
1139
- # security issue captured by a finding was first observed by the
1140
- # security findings provider.
1138
+ # An ISO8601-formatted timestamp that indicates when the
1139
+ # security-findings provider first observed the potential security
1140
+ # issue that a finding captured.
1141
1141
  # @return [Array<Types::DateFilter>]
1142
1142
  #
1143
1143
  # @!attribute [rw] last_observed_at
1144
- # An ISO8601-formatted timestamp that indicates when the potential
1145
- # security issue captured by a finding was most recently observed by
1146
- # the security findings provider.
1144
+ # An ISO8601-formatted timestamp that indicates when the
1145
+ # security-findings provider most recently observed the potential
1146
+ # security issue that a finding captured.
1147
1147
  # @return [Array<Types::DateFilter>]
1148
1148
  #
1149
1149
  # @!attribute [rw] created_at
1150
- # An ISO8601-formatted timestamp that indicates when the potential
1151
- # security issue captured by a finding was created by the security
1152
- # findings provider.
1150
+ # An ISO8601-formatted timestamp that indicates when the
1151
+ # security-findings provider captured the potential security issue
1152
+ # that a finding captured.
1153
1153
  # @return [Array<Types::DateFilter>]
1154
1154
  #
1155
1155
  # @!attribute [rw] updated_at
1156
- # An ISO8601-formatted timestamp that indicates when the finding
1157
- # record was last updated by the security findings provider.
1156
+ # An ISO8601-formatted timestamp that indicates when the
1157
+ # security-findings provider last updated the finding record.
1158
1158
  # @return [Array<Types::DateFilter>]
1159
1159
  #
1160
1160
  # @!attribute [rw] severity_product
1161
- # The native severity as defined by the security findings provider's
1161
+ # The native severity as defined by the security-findings provider's
1162
1162
  # solution that generated the finding.
1163
1163
  # @return [Array<Types::NumberFilter>]
1164
1164
  #
@@ -1174,8 +1174,8 @@ module Aws::SecurityHub
1174
1174
  # A finding's confidence. Confidence is defined as the likelihood
1175
1175
  # that a finding accurately identifies the behavior or issue that it
1176
1176
  # was intended to identify. Confidence is scored on a 0-100 basis
1177
- # using a ratio scale. 0 equates zero percent confidence and 100
1178
- # equates to 100 percent confidence.
1177
+ # using a ratio scale, where 0 means zero percent confidence and 100
1178
+ # means 100 percent confidence.
1179
1179
  # @return [Array<Types::NumberFilter>]
1180
1180
  #
1181
1181
  # @!attribute [rw] criticality
@@ -1199,13 +1199,13 @@ module Aws::SecurityHub
1199
1199
  # @return [Array<Types::StringFilter>]
1200
1200
  #
1201
1201
  # @!attribute [rw] source_url
1202
- # A URL that links to a page about the current finding in the security
1203
- # findings provider's solution.
1202
+ # A URL that links to a page about the current finding in the
1203
+ # security-findings provider's solution.
1204
1204
  # @return [Array<Types::StringFilter>]
1205
1205
  #
1206
1206
  # @!attribute [rw] product_fields
1207
- # A data type where security findings providers can include additional
1208
- # solution-specific details that are not part of the defined
1207
+ # A data type where security-findings providers can include additional
1208
+ # solution-specific details that aren't part of the defined
1209
1209
  # AwsSecurityFinding format.
1210
1210
  # @return [Array<Types::MapFilter>]
1211
1211
  #
@@ -1339,7 +1339,7 @@ module Aws::SecurityHub
1339
1339
  # @return [Array<Types::StringFilter>]
1340
1340
  #
1341
1341
  # @!attribute [rw] resource_type
1342
- # Specifies the type of the resource for which details are provided.
1342
+ # Specifies the type of the resource that details are provided for.
1343
1343
  # @return [Array<Types::StringFilter>]
1344
1344
  #
1345
1345
  # @!attribute [rw] resource_id
@@ -1347,11 +1347,11 @@ module Aws::SecurityHub
1347
1347
  # @return [Array<Types::StringFilter>]
1348
1348
  #
1349
1349
  # @!attribute [rw] resource_partition
1350
- # The canonical AWS partition name to which the region is assigned.
1350
+ # The canonical AWS partition name that the Region is assigned to.
1351
1351
  # @return [Array<Types::StringFilter>]
1352
1352
  #
1353
1353
  # @!attribute [rw] resource_region
1354
- # The canonical AWS external region name where this resource is
1354
+ # The canonical AWS external Region name where this resource is
1355
1355
  # located.
1356
1356
  # @return [Array<Types::StringFilter>]
1357
1357
  #
@@ -1385,11 +1385,11 @@ module Aws::SecurityHub
1385
1385
  # @return [Array<Types::StringFilter>]
1386
1386
  #
1387
1387
  # @!attribute [rw] resource_aws_ec2_instance_vpc_id
1388
- # The identifier of the VPC in which the instance was launched.
1388
+ # The identifier of the VPC that the instance was launched in.
1389
1389
  # @return [Array<Types::StringFilter>]
1390
1390
  #
1391
1391
  # @!attribute [rw] resource_aws_ec2_instance_subnet_id
1392
- # The identifier of the subnet in which the instance was launched.
1392
+ # The identifier of the subnet that the instance was launched in.
1393
1393
  # @return [Array<Types::StringFilter>]
1394
1394
  #
1395
1395
  # @!attribute [rw] resource_aws_ec2_instance_launched_at
@@ -1433,18 +1433,18 @@ module Aws::SecurityHub
1433
1433
  # @return [Array<Types::DateFilter>]
1434
1434
  #
1435
1435
  # @!attribute [rw] resource_details_other
1436
- # The details of a resource that does not have a specific sub-field
1437
- # for the resource type defined.
1436
+ # The details of a resource that doesn't have a specific subfield for
1437
+ # the resource type defined.
1438
1438
  # @return [Array<Types::MapFilter>]
1439
1439
  #
1440
1440
  # @!attribute [rw] compliance_status
1441
1441
  # Exclusive to findings that are generated as the result of a check
1442
1442
  # run against a specific rule in a supported standard (for example,
1443
- # AWS CIS Foundations). Contains compliance-related finding details.
1443
+ # CIS AWS Foundations). Contains compliance-related finding details.
1444
1444
  # @return [Array<Types::StringFilter>]
1445
1445
  #
1446
1446
  # @!attribute [rw] verification_state
1447
- # Indicates the veracity of a finding.
1447
+ # The veracity of a finding.
1448
1448
  # @return [Array<Types::StringFilter>]
1449
1449
  #
1450
1450
  # @!attribute [rw] workflow_state
@@ -1576,7 +1576,7 @@ module Aws::SecurityHub
1576
1576
  # }
1577
1577
  #
1578
1578
  # @!attribute [rw] standards_subscription_arns
1579
- # The ARNS of the standards subscriptions that you want to disable.
1579
+ # The ARNs of the standards subscriptions that you want to disable.
1580
1580
  # @return [Array<String>]
1581
1581
  #
1582
1582
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchDisableStandardsRequest AWS API Documentation
@@ -1614,11 +1614,11 @@ module Aws::SecurityHub
1614
1614
  # @!attribute [rw] standards_subscription_requests
1615
1615
  # The list of standards that you want to enable.
1616
1616
  #
1617
- # In this release, Security Hub only supports the CIS AWS Foundations
1617
+ # In this release, Security Hub supports only the CIS AWS Foundations
1618
1618
  # standard.
1619
1619
  #
1620
1620
  # Its ARN is
1621
- # arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.
1621
+ # `arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0`.
1622
1622
  # @return [Array<Types::StandardsSubscriptionRequest>]
1623
1623
  #
1624
1624
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchEnableStandardsRequest AWS API Documentation
@@ -1779,8 +1779,8 @@ module Aws::SecurityHub
1779
1779
  # }
1780
1780
  #
1781
1781
  # @!attribute [rw] findings
1782
- # A list of findings that you want to import. Must be submitted in the
1783
- # AWSSecurityFinding format.
1782
+ # A list of findings to import. You must submit them in the
1783
+ # AwsSecurityFinding format.
1784
1784
  # @return [Array<Types::AwsSecurityFinding>]
1785
1785
  #
1786
1786
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchImportFindingsRequest AWS API Documentation
@@ -1791,7 +1791,7 @@ module Aws::SecurityHub
1791
1791
  end
1792
1792
 
1793
1793
  # @!attribute [rw] failed_count
1794
- # The number of findings that cannot be imported.
1794
+ # The number of findings that failed to import.
1795
1795
  # @return [Integer]
1796
1796
  #
1797
1797
  # @!attribute [rw] success_count
@@ -1799,7 +1799,7 @@ module Aws::SecurityHub
1799
1799
  # @return [Integer]
1800
1800
  #
1801
1801
  # @!attribute [rw] failed_findings
1802
- # The list of the findings that cannot be imported.
1802
+ # The list of the findings that failed to import.
1803
1803
  # @return [Array<Types::ImportFindingsError>]
1804
1804
  #
1805
1805
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchImportFindingsResponse AWS API Documentation
@@ -1812,7 +1812,7 @@ module Aws::SecurityHub
1812
1812
  end
1813
1813
 
1814
1814
  # Exclusive to findings that are generated as the result of a check run
1815
- # against a specific rule in a supported standard (for example, AWS CIS
1815
+ # against a specific rule in a supported standard (for example, CIS AWS
1816
1816
  # Foundations). Contains compliance-related finding details.
1817
1817
  #
1818
1818
  # @note When making an API call, you may pass Compliance
@@ -1823,7 +1823,7 @@ module Aws::SecurityHub
1823
1823
  # }
1824
1824
  #
1825
1825
  # @!attribute [rw] status
1826
- # Indicates the result of a compliance check.
1826
+ # The result of a compliance check.
1827
1827
  # @return [String]
1828
1828
  #
1829
1829
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Compliance AWS API Documentation
@@ -1880,31 +1880,31 @@ module Aws::SecurityHub
1880
1880
  # product_arn: [
1881
1881
  # {
1882
1882
  # value: "NonEmptyString",
1883
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1883
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1884
1884
  # },
1885
1885
  # ],
1886
1886
  # aws_account_id: [
1887
1887
  # {
1888
1888
  # value: "NonEmptyString",
1889
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1889
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1890
1890
  # },
1891
1891
  # ],
1892
1892
  # id: [
1893
1893
  # {
1894
1894
  # value: "NonEmptyString",
1895
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1895
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1896
1896
  # },
1897
1897
  # ],
1898
1898
  # generator_id: [
1899
1899
  # {
1900
1900
  # value: "NonEmptyString",
1901
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1901
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1902
1902
  # },
1903
1903
  # ],
1904
1904
  # type: [
1905
1905
  # {
1906
1906
  # value: "NonEmptyString",
1907
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1907
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1908
1908
  # },
1909
1909
  # ],
1910
1910
  # first_observed_at: [
@@ -1964,7 +1964,7 @@ module Aws::SecurityHub
1964
1964
  # severity_label: [
1965
1965
  # {
1966
1966
  # value: "NonEmptyString",
1967
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1967
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1968
1968
  # },
1969
1969
  # ],
1970
1970
  # confidence: [
@@ -1984,87 +1984,87 @@ module Aws::SecurityHub
1984
1984
  # title: [
1985
1985
  # {
1986
1986
  # value: "NonEmptyString",
1987
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1987
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1988
1988
  # },
1989
1989
  # ],
1990
1990
  # description: [
1991
1991
  # {
1992
1992
  # value: "NonEmptyString",
1993
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1993
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
1994
1994
  # },
1995
1995
  # ],
1996
1996
  # recommendation_text: [
1997
1997
  # {
1998
1998
  # value: "NonEmptyString",
1999
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
1999
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2000
2000
  # },
2001
2001
  # ],
2002
2002
  # source_url: [
2003
2003
  # {
2004
2004
  # value: "NonEmptyString",
2005
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2005
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2006
2006
  # },
2007
2007
  # ],
2008
2008
  # product_fields: [
2009
2009
  # {
2010
2010
  # key: "NonEmptyString",
2011
2011
  # value: "NonEmptyString",
2012
- # comparison: "CONTAINS", # accepts CONTAINS
2012
+ # comparison: "EQUALS", # accepts EQUALS
2013
2013
  # },
2014
2014
  # ],
2015
2015
  # product_name: [
2016
2016
  # {
2017
2017
  # value: "NonEmptyString",
2018
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2018
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2019
2019
  # },
2020
2020
  # ],
2021
2021
  # company_name: [
2022
2022
  # {
2023
2023
  # value: "NonEmptyString",
2024
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2024
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2025
2025
  # },
2026
2026
  # ],
2027
2027
  # user_defined_fields: [
2028
2028
  # {
2029
2029
  # key: "NonEmptyString",
2030
2030
  # value: "NonEmptyString",
2031
- # comparison: "CONTAINS", # accepts CONTAINS
2031
+ # comparison: "EQUALS", # accepts EQUALS
2032
2032
  # },
2033
2033
  # ],
2034
2034
  # malware_name: [
2035
2035
  # {
2036
2036
  # value: "NonEmptyString",
2037
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2037
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2038
2038
  # },
2039
2039
  # ],
2040
2040
  # malware_type: [
2041
2041
  # {
2042
2042
  # value: "NonEmptyString",
2043
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2043
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2044
2044
  # },
2045
2045
  # ],
2046
2046
  # malware_path: [
2047
2047
  # {
2048
2048
  # value: "NonEmptyString",
2049
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2049
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2050
2050
  # },
2051
2051
  # ],
2052
2052
  # malware_state: [
2053
2053
  # {
2054
2054
  # value: "NonEmptyString",
2055
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2055
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2056
2056
  # },
2057
2057
  # ],
2058
2058
  # network_direction: [
2059
2059
  # {
2060
2060
  # value: "NonEmptyString",
2061
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2061
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2062
2062
  # },
2063
2063
  # ],
2064
2064
  # network_protocol: [
2065
2065
  # {
2066
2066
  # value: "NonEmptyString",
2067
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2067
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2068
2068
  # },
2069
2069
  # ],
2070
2070
  # network_source_ip_v4: [
@@ -2087,13 +2087,13 @@ module Aws::SecurityHub
2087
2087
  # network_source_domain: [
2088
2088
  # {
2089
2089
  # value: "NonEmptyString",
2090
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2090
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2091
2091
  # },
2092
2092
  # ],
2093
2093
  # network_source_mac: [
2094
2094
  # {
2095
2095
  # value: "NonEmptyString",
2096
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2096
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2097
2097
  # },
2098
2098
  # ],
2099
2099
  # network_destination_ip_v4: [
@@ -2116,19 +2116,19 @@ module Aws::SecurityHub
2116
2116
  # network_destination_domain: [
2117
2117
  # {
2118
2118
  # value: "NonEmptyString",
2119
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2119
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2120
2120
  # },
2121
2121
  # ],
2122
2122
  # process_name: [
2123
2123
  # {
2124
2124
  # value: "NonEmptyString",
2125
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2125
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2126
2126
  # },
2127
2127
  # ],
2128
2128
  # process_path: [
2129
2129
  # {
2130
2130
  # value: "NonEmptyString",
2131
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2131
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2132
2132
  # },
2133
2133
  # ],
2134
2134
  # process_pid: [
@@ -2168,19 +2168,19 @@ module Aws::SecurityHub
2168
2168
  # threat_intel_indicator_type: [
2169
2169
  # {
2170
2170
  # value: "NonEmptyString",
2171
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2171
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2172
2172
  # },
2173
2173
  # ],
2174
2174
  # threat_intel_indicator_value: [
2175
2175
  # {
2176
2176
  # value: "NonEmptyString",
2177
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2177
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2178
2178
  # },
2179
2179
  # ],
2180
2180
  # threat_intel_indicator_category: [
2181
2181
  # {
2182
2182
  # value: "NonEmptyString",
2183
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2183
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2184
2184
  # },
2185
2185
  # ],
2186
2186
  # threat_intel_indicator_last_observed_at: [
@@ -2196,56 +2196,56 @@ module Aws::SecurityHub
2196
2196
  # threat_intel_indicator_source: [
2197
2197
  # {
2198
2198
  # value: "NonEmptyString",
2199
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2199
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2200
2200
  # },
2201
2201
  # ],
2202
2202
  # threat_intel_indicator_source_url: [
2203
2203
  # {
2204
2204
  # value: "NonEmptyString",
2205
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2205
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2206
2206
  # },
2207
2207
  # ],
2208
2208
  # resource_type: [
2209
2209
  # {
2210
2210
  # value: "NonEmptyString",
2211
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2211
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2212
2212
  # },
2213
2213
  # ],
2214
2214
  # resource_id: [
2215
2215
  # {
2216
2216
  # value: "NonEmptyString",
2217
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2217
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2218
2218
  # },
2219
2219
  # ],
2220
2220
  # resource_partition: [
2221
2221
  # {
2222
2222
  # value: "NonEmptyString",
2223
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2223
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2224
2224
  # },
2225
2225
  # ],
2226
2226
  # resource_region: [
2227
2227
  # {
2228
2228
  # value: "NonEmptyString",
2229
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2229
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2230
2230
  # },
2231
2231
  # ],
2232
2232
  # resource_tags: [
2233
2233
  # {
2234
2234
  # key: "NonEmptyString",
2235
2235
  # value: "NonEmptyString",
2236
- # comparison: "CONTAINS", # accepts CONTAINS
2236
+ # comparison: "EQUALS", # accepts EQUALS
2237
2237
  # },
2238
2238
  # ],
2239
2239
  # resource_aws_ec2_instance_type: [
2240
2240
  # {
2241
2241
  # value: "NonEmptyString",
2242
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2242
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2243
2243
  # },
2244
2244
  # ],
2245
2245
  # resource_aws_ec2_instance_image_id: [
2246
2246
  # {
2247
2247
  # value: "NonEmptyString",
2248
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2248
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2249
2249
  # },
2250
2250
  # ],
2251
2251
  # resource_aws_ec2_instance_ip_v4_addresses: [
@@ -2261,25 +2261,25 @@ module Aws::SecurityHub
2261
2261
  # resource_aws_ec2_instance_key_name: [
2262
2262
  # {
2263
2263
  # value: "NonEmptyString",
2264
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2264
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2265
2265
  # },
2266
2266
  # ],
2267
2267
  # resource_aws_ec2_instance_iam_instance_profile_arn: [
2268
2268
  # {
2269
2269
  # value: "NonEmptyString",
2270
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2270
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2271
2271
  # },
2272
2272
  # ],
2273
2273
  # resource_aws_ec2_instance_vpc_id: [
2274
2274
  # {
2275
2275
  # value: "NonEmptyString",
2276
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2276
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2277
2277
  # },
2278
2278
  # ],
2279
2279
  # resource_aws_ec2_instance_subnet_id: [
2280
2280
  # {
2281
2281
  # value: "NonEmptyString",
2282
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2282
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2283
2283
  # },
2284
2284
  # ],
2285
2285
  # resource_aws_ec2_instance_launched_at: [
@@ -2295,25 +2295,25 @@ module Aws::SecurityHub
2295
2295
  # resource_aws_s3_bucket_owner_id: [
2296
2296
  # {
2297
2297
  # value: "NonEmptyString",
2298
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2298
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2299
2299
  # },
2300
2300
  # ],
2301
2301
  # resource_aws_s3_bucket_owner_name: [
2302
2302
  # {
2303
2303
  # value: "NonEmptyString",
2304
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2304
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2305
2305
  # },
2306
2306
  # ],
2307
2307
  # resource_aws_iam_access_key_user_name: [
2308
2308
  # {
2309
2309
  # value: "NonEmptyString",
2310
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2310
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2311
2311
  # },
2312
2312
  # ],
2313
2313
  # resource_aws_iam_access_key_status: [
2314
2314
  # {
2315
2315
  # value: "NonEmptyString",
2316
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2316
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2317
2317
  # },
2318
2318
  # ],
2319
2319
  # resource_aws_iam_access_key_created_at: [
@@ -2329,19 +2329,19 @@ module Aws::SecurityHub
2329
2329
  # resource_container_name: [
2330
2330
  # {
2331
2331
  # value: "NonEmptyString",
2332
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2332
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2333
2333
  # },
2334
2334
  # ],
2335
2335
  # resource_container_image_id: [
2336
2336
  # {
2337
2337
  # value: "NonEmptyString",
2338
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2338
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2339
2339
  # },
2340
2340
  # ],
2341
2341
  # resource_container_image_name: [
2342
2342
  # {
2343
2343
  # value: "NonEmptyString",
2344
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2344
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2345
2345
  # },
2346
2346
  # ],
2347
2347
  # resource_container_launched_at: [
@@ -2358,49 +2358,49 @@ module Aws::SecurityHub
2358
2358
  # {
2359
2359
  # key: "NonEmptyString",
2360
2360
  # value: "NonEmptyString",
2361
- # comparison: "CONTAINS", # accepts CONTAINS
2361
+ # comparison: "EQUALS", # accepts EQUALS
2362
2362
  # },
2363
2363
  # ],
2364
2364
  # compliance_status: [
2365
2365
  # {
2366
2366
  # value: "NonEmptyString",
2367
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2367
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2368
2368
  # },
2369
2369
  # ],
2370
2370
  # verification_state: [
2371
2371
  # {
2372
2372
  # value: "NonEmptyString",
2373
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2373
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2374
2374
  # },
2375
2375
  # ],
2376
2376
  # workflow_state: [
2377
2377
  # {
2378
2378
  # value: "NonEmptyString",
2379
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2379
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2380
2380
  # },
2381
2381
  # ],
2382
2382
  # record_state: [
2383
2383
  # {
2384
2384
  # value: "NonEmptyString",
2385
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2385
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2386
2386
  # },
2387
2387
  # ],
2388
2388
  # related_findings_product_arn: [
2389
2389
  # {
2390
2390
  # value: "NonEmptyString",
2391
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2391
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2392
2392
  # },
2393
2393
  # ],
2394
2394
  # related_findings_id: [
2395
2395
  # {
2396
2396
  # value: "NonEmptyString",
2397
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2397
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2398
2398
  # },
2399
2399
  # ],
2400
2400
  # note_text: [
2401
2401
  # {
2402
2402
  # value: "NonEmptyString",
2403
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2403
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2404
2404
  # },
2405
2405
  # ],
2406
2406
  # note_updated_at: [
@@ -2416,7 +2416,7 @@ module Aws::SecurityHub
2416
2416
  # note_updated_by: [
2417
2417
  # {
2418
2418
  # value: "NonEmptyString",
2419
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2419
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2420
2420
  # },
2421
2421
  # ],
2422
2422
  # keyword: [
@@ -2429,14 +2429,13 @@ module Aws::SecurityHub
2429
2429
  # }
2430
2430
  #
2431
2431
  # @!attribute [rw] name
2432
- # The user-defined name that identifies the insight that you want to
2433
- # create.
2432
+ # The user-defined name that identifies the insight to create.
2434
2433
  # @return [String]
2435
2434
  #
2436
2435
  # @!attribute [rw] filters
2437
- # A collection of attributes that are applied to all active Security
2438
- # Hub-aggregated findings and that result in a subset of findings that
2439
- # are included in this insight.
2436
+ # A collection of attributes that are applied to all of the active
2437
+ # findings aggregated by Security Hub, and that result in a subset of
2438
+ # findings that are included in this insight.
2440
2439
  # @return [Types::AwsSecurityFindingFilters]
2441
2440
  #
2442
2441
  # @!attribute [rw] group_by_attribute
@@ -2456,7 +2455,7 @@ module Aws::SecurityHub
2456
2455
  end
2457
2456
 
2458
2457
  # @!attribute [rw] insight_arn
2459
- # The ARN Of the created insight.
2458
+ # The ARN of the insight created.
2460
2459
  # @return [String]
2461
2460
  #
2462
2461
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateInsightResponse AWS API Documentation
@@ -2479,8 +2478,8 @@ module Aws::SecurityHub
2479
2478
  # }
2480
2479
  #
2481
2480
  # @!attribute [rw] account_details
2482
- # A list of account ID and email address pairs of the accounts that
2483
- # you want to associate with the master Security Hub account.
2481
+ # A list of account ID and email address pairs of the accounts to
2482
+ # associate with the Security Hub master account.
2484
2483
  # @return [Array<Types::AccountDetails>]
2485
2484
  #
2486
2485
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateMembersRequest AWS API Documentation
@@ -2492,7 +2491,7 @@ module Aws::SecurityHub
2492
2491
 
2493
2492
  # @!attribute [rw] unprocessed_accounts
2494
2493
  # A list of account ID and email address pairs of the AWS accounts
2495
- # that could not be processed.
2494
+ # that couldn't be processed.
2496
2495
  # @return [Array<Types::Result>]
2497
2496
  #
2498
2497
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateMembersResponse AWS API Documentation
@@ -2571,8 +2570,8 @@ module Aws::SecurityHub
2571
2570
  # }
2572
2571
  #
2573
2572
  # @!attribute [rw] account_ids
2574
- # A list of account IDs specifying accounts whose invitations to
2575
- # Security Hub you want to decline.
2573
+ # A list of account IDs that specify the accounts from which
2574
+ # invitations to Security Hub are declined.
2576
2575
  # @return [Array<String>]
2577
2576
  #
2578
2577
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeclineInvitationsRequest AWS API Documentation
@@ -2584,7 +2583,7 @@ module Aws::SecurityHub
2584
2583
 
2585
2584
  # @!attribute [rw] unprocessed_accounts
2586
2585
  # A list of account ID and email address pairs of the AWS accounts
2587
- # that could not be processed.
2586
+ # that couldn't be processed.
2588
2587
  # @return [Array<Types::Result>]
2589
2588
  #
2590
2589
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeclineInvitationsResponse AWS API Documentation
@@ -2602,7 +2601,7 @@ module Aws::SecurityHub
2602
2601
  # }
2603
2602
  #
2604
2603
  # @!attribute [rw] insight_arn
2605
- # The ARN of the insight that you want to delete.
2604
+ # The ARN of the insight to delete.
2606
2605
  # @return [String]
2607
2606
  #
2608
2607
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInsightRequest AWS API Documentation
@@ -2631,7 +2630,7 @@ module Aws::SecurityHub
2631
2630
  # }
2632
2631
  #
2633
2632
  # @!attribute [rw] account_ids
2634
- # A list of account IDs specifying accounts whose invitations to
2633
+ # A list of account IDs that specify accounts whose invitations to
2635
2634
  # Security Hub you want to delete.
2636
2635
  # @return [Array<String>]
2637
2636
  #
@@ -2644,7 +2643,7 @@ module Aws::SecurityHub
2644
2643
 
2645
2644
  # @!attribute [rw] unprocessed_accounts
2646
2645
  # A list of account ID and email address pairs of the AWS accounts
2647
- # that could not be processed.
2646
+ # that couldn't be processed.
2648
2647
  # @return [Array<Types::Result>]
2649
2648
  #
2650
2649
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInvitationsResponse AWS API Documentation
@@ -2675,7 +2674,7 @@ module Aws::SecurityHub
2675
2674
 
2676
2675
  # @!attribute [rw] unprocessed_accounts
2677
2676
  # A list of account ID and email address pairs of the AWS accounts
2678
- # that could not be processed.
2677
+ # that couldn't be processed.
2679
2678
  # @return [Array<Types::Result>]
2680
2679
  #
2681
2680
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteMembersResponse AWS API Documentation
@@ -2685,6 +2684,46 @@ module Aws::SecurityHub
2685
2684
  include Aws::Structure
2686
2685
  end
2687
2686
 
2687
+ # @note When making an API call, you may pass DescribeProductsRequest
2688
+ # data as a hash:
2689
+ #
2690
+ # {
2691
+ # next_token: "NextToken",
2692
+ # max_results: 1,
2693
+ # }
2694
+ #
2695
+ # @!attribute [rw] next_token
2696
+ # The token that is required for pagination.
2697
+ # @return [String]
2698
+ #
2699
+ # @!attribute [rw] max_results
2700
+ # The maximum number of results to return.
2701
+ # @return [Integer]
2702
+ #
2703
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeProductsRequest AWS API Documentation
2704
+ #
2705
+ class DescribeProductsRequest < Struct.new(
2706
+ :next_token,
2707
+ :max_results)
2708
+ include Aws::Structure
2709
+ end
2710
+
2711
+ # @!attribute [rw] products
2712
+ # A list of products.
2713
+ # @return [Array<Types::Product>]
2714
+ #
2715
+ # @!attribute [rw] next_token
2716
+ # The token that is required for pagination.
2717
+ # @return [String]
2718
+ #
2719
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeProductsResponse AWS API Documentation
2720
+ #
2721
+ class DescribeProductsResponse < Struct.new(
2722
+ :products,
2723
+ :next_token)
2724
+ include Aws::Structure
2725
+ end
2726
+
2688
2727
  # @note When making an API call, you may pass DisableImportFindingsForProductRequest
2689
2728
  # data as a hash:
2690
2729
  #
@@ -2808,14 +2847,15 @@ module Aws::SecurityHub
2808
2847
  # @return [Array<String>]
2809
2848
  #
2810
2849
  # @!attribute [rw] next_token
2811
- # Paginates results. Set the value of this parameter to NULL on your
2812
- # first call to the GetEnabledStandards operation. For subsequent
2813
- # calls to the operation, fill nextToken in the request with the value
2814
- # of nextToken from the previous response to continue listing data.
2850
+ # Paginates results. On your first call to the `GetEnabledStandards`
2851
+ # operation, set the value of this parameter to `NULL`. For subsequent
2852
+ # calls to the operation, fill `nextToken` in the request with the
2853
+ # value of `nextToken` from the previous response to continue listing
2854
+ # data.
2815
2855
  # @return [String]
2816
2856
  #
2817
2857
  # @!attribute [rw] max_results
2818
- # Indicates the maximum number of items that you want in the response.
2858
+ # The maximum number of items that you want in the response.
2819
2859
  # @return [Integer]
2820
2860
  #
2821
2861
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetEnabledStandardsRequest AWS API Documentation
@@ -2851,31 +2891,31 @@ module Aws::SecurityHub
2851
2891
  # product_arn: [
2852
2892
  # {
2853
2893
  # value: "NonEmptyString",
2854
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2894
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2855
2895
  # },
2856
2896
  # ],
2857
2897
  # aws_account_id: [
2858
2898
  # {
2859
2899
  # value: "NonEmptyString",
2860
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2900
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2861
2901
  # },
2862
2902
  # ],
2863
2903
  # id: [
2864
2904
  # {
2865
2905
  # value: "NonEmptyString",
2866
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2906
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2867
2907
  # },
2868
2908
  # ],
2869
2909
  # generator_id: [
2870
2910
  # {
2871
2911
  # value: "NonEmptyString",
2872
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2912
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2873
2913
  # },
2874
2914
  # ],
2875
2915
  # type: [
2876
2916
  # {
2877
2917
  # value: "NonEmptyString",
2878
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2918
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2879
2919
  # },
2880
2920
  # ],
2881
2921
  # first_observed_at: [
@@ -2935,7 +2975,7 @@ module Aws::SecurityHub
2935
2975
  # severity_label: [
2936
2976
  # {
2937
2977
  # value: "NonEmptyString",
2938
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2978
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2939
2979
  # },
2940
2980
  # ],
2941
2981
  # confidence: [
@@ -2955,87 +2995,87 @@ module Aws::SecurityHub
2955
2995
  # title: [
2956
2996
  # {
2957
2997
  # value: "NonEmptyString",
2958
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
2998
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2959
2999
  # },
2960
3000
  # ],
2961
3001
  # description: [
2962
3002
  # {
2963
3003
  # value: "NonEmptyString",
2964
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3004
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2965
3005
  # },
2966
3006
  # ],
2967
3007
  # recommendation_text: [
2968
3008
  # {
2969
3009
  # value: "NonEmptyString",
2970
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3010
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2971
3011
  # },
2972
3012
  # ],
2973
3013
  # source_url: [
2974
3014
  # {
2975
3015
  # value: "NonEmptyString",
2976
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3016
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2977
3017
  # },
2978
3018
  # ],
2979
3019
  # product_fields: [
2980
3020
  # {
2981
3021
  # key: "NonEmptyString",
2982
3022
  # value: "NonEmptyString",
2983
- # comparison: "CONTAINS", # accepts CONTAINS
3023
+ # comparison: "EQUALS", # accepts EQUALS
2984
3024
  # },
2985
3025
  # ],
2986
3026
  # product_name: [
2987
3027
  # {
2988
3028
  # value: "NonEmptyString",
2989
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3029
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2990
3030
  # },
2991
3031
  # ],
2992
3032
  # company_name: [
2993
3033
  # {
2994
3034
  # value: "NonEmptyString",
2995
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3035
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
2996
3036
  # },
2997
3037
  # ],
2998
3038
  # user_defined_fields: [
2999
3039
  # {
3000
3040
  # key: "NonEmptyString",
3001
3041
  # value: "NonEmptyString",
3002
- # comparison: "CONTAINS", # accepts CONTAINS
3042
+ # comparison: "EQUALS", # accepts EQUALS
3003
3043
  # },
3004
3044
  # ],
3005
3045
  # malware_name: [
3006
3046
  # {
3007
3047
  # value: "NonEmptyString",
3008
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3048
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3009
3049
  # },
3010
3050
  # ],
3011
3051
  # malware_type: [
3012
3052
  # {
3013
3053
  # value: "NonEmptyString",
3014
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3054
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3015
3055
  # },
3016
3056
  # ],
3017
3057
  # malware_path: [
3018
3058
  # {
3019
3059
  # value: "NonEmptyString",
3020
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3060
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3021
3061
  # },
3022
3062
  # ],
3023
3063
  # malware_state: [
3024
3064
  # {
3025
3065
  # value: "NonEmptyString",
3026
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3066
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3027
3067
  # },
3028
3068
  # ],
3029
3069
  # network_direction: [
3030
3070
  # {
3031
3071
  # value: "NonEmptyString",
3032
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3072
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3033
3073
  # },
3034
3074
  # ],
3035
3075
  # network_protocol: [
3036
3076
  # {
3037
3077
  # value: "NonEmptyString",
3038
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3078
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3039
3079
  # },
3040
3080
  # ],
3041
3081
  # network_source_ip_v4: [
@@ -3058,13 +3098,13 @@ module Aws::SecurityHub
3058
3098
  # network_source_domain: [
3059
3099
  # {
3060
3100
  # value: "NonEmptyString",
3061
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3101
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3062
3102
  # },
3063
3103
  # ],
3064
3104
  # network_source_mac: [
3065
3105
  # {
3066
3106
  # value: "NonEmptyString",
3067
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3107
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3068
3108
  # },
3069
3109
  # ],
3070
3110
  # network_destination_ip_v4: [
@@ -3087,19 +3127,19 @@ module Aws::SecurityHub
3087
3127
  # network_destination_domain: [
3088
3128
  # {
3089
3129
  # value: "NonEmptyString",
3090
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3130
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3091
3131
  # },
3092
3132
  # ],
3093
3133
  # process_name: [
3094
3134
  # {
3095
3135
  # value: "NonEmptyString",
3096
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3136
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3097
3137
  # },
3098
3138
  # ],
3099
3139
  # process_path: [
3100
3140
  # {
3101
3141
  # value: "NonEmptyString",
3102
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3142
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3103
3143
  # },
3104
3144
  # ],
3105
3145
  # process_pid: [
@@ -3139,19 +3179,19 @@ module Aws::SecurityHub
3139
3179
  # threat_intel_indicator_type: [
3140
3180
  # {
3141
3181
  # value: "NonEmptyString",
3142
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3182
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3143
3183
  # },
3144
3184
  # ],
3145
3185
  # threat_intel_indicator_value: [
3146
3186
  # {
3147
3187
  # value: "NonEmptyString",
3148
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3188
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3149
3189
  # },
3150
3190
  # ],
3151
3191
  # threat_intel_indicator_category: [
3152
3192
  # {
3153
3193
  # value: "NonEmptyString",
3154
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3194
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3155
3195
  # },
3156
3196
  # ],
3157
3197
  # threat_intel_indicator_last_observed_at: [
@@ -3167,56 +3207,56 @@ module Aws::SecurityHub
3167
3207
  # threat_intel_indicator_source: [
3168
3208
  # {
3169
3209
  # value: "NonEmptyString",
3170
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3210
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3171
3211
  # },
3172
3212
  # ],
3173
3213
  # threat_intel_indicator_source_url: [
3174
3214
  # {
3175
3215
  # value: "NonEmptyString",
3176
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3216
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3177
3217
  # },
3178
3218
  # ],
3179
3219
  # resource_type: [
3180
3220
  # {
3181
3221
  # value: "NonEmptyString",
3182
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3222
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3183
3223
  # },
3184
3224
  # ],
3185
3225
  # resource_id: [
3186
3226
  # {
3187
3227
  # value: "NonEmptyString",
3188
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3228
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3189
3229
  # },
3190
3230
  # ],
3191
3231
  # resource_partition: [
3192
3232
  # {
3193
3233
  # value: "NonEmptyString",
3194
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3234
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3195
3235
  # },
3196
3236
  # ],
3197
3237
  # resource_region: [
3198
3238
  # {
3199
3239
  # value: "NonEmptyString",
3200
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3240
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3201
3241
  # },
3202
3242
  # ],
3203
3243
  # resource_tags: [
3204
3244
  # {
3205
3245
  # key: "NonEmptyString",
3206
3246
  # value: "NonEmptyString",
3207
- # comparison: "CONTAINS", # accepts CONTAINS
3247
+ # comparison: "EQUALS", # accepts EQUALS
3208
3248
  # },
3209
3249
  # ],
3210
3250
  # resource_aws_ec2_instance_type: [
3211
3251
  # {
3212
3252
  # value: "NonEmptyString",
3213
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3253
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3214
3254
  # },
3215
3255
  # ],
3216
3256
  # resource_aws_ec2_instance_image_id: [
3217
3257
  # {
3218
3258
  # value: "NonEmptyString",
3219
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3259
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3220
3260
  # },
3221
3261
  # ],
3222
3262
  # resource_aws_ec2_instance_ip_v4_addresses: [
@@ -3232,25 +3272,25 @@ module Aws::SecurityHub
3232
3272
  # resource_aws_ec2_instance_key_name: [
3233
3273
  # {
3234
3274
  # value: "NonEmptyString",
3235
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3275
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3236
3276
  # },
3237
3277
  # ],
3238
3278
  # resource_aws_ec2_instance_iam_instance_profile_arn: [
3239
3279
  # {
3240
3280
  # value: "NonEmptyString",
3241
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3281
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3242
3282
  # },
3243
3283
  # ],
3244
3284
  # resource_aws_ec2_instance_vpc_id: [
3245
3285
  # {
3246
3286
  # value: "NonEmptyString",
3247
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3287
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3248
3288
  # },
3249
3289
  # ],
3250
3290
  # resource_aws_ec2_instance_subnet_id: [
3251
3291
  # {
3252
3292
  # value: "NonEmptyString",
3253
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3293
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3254
3294
  # },
3255
3295
  # ],
3256
3296
  # resource_aws_ec2_instance_launched_at: [
@@ -3266,25 +3306,25 @@ module Aws::SecurityHub
3266
3306
  # resource_aws_s3_bucket_owner_id: [
3267
3307
  # {
3268
3308
  # value: "NonEmptyString",
3269
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3309
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3270
3310
  # },
3271
3311
  # ],
3272
3312
  # resource_aws_s3_bucket_owner_name: [
3273
3313
  # {
3274
3314
  # value: "NonEmptyString",
3275
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3315
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3276
3316
  # },
3277
3317
  # ],
3278
3318
  # resource_aws_iam_access_key_user_name: [
3279
3319
  # {
3280
3320
  # value: "NonEmptyString",
3281
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3321
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3282
3322
  # },
3283
3323
  # ],
3284
3324
  # resource_aws_iam_access_key_status: [
3285
3325
  # {
3286
3326
  # value: "NonEmptyString",
3287
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3327
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3288
3328
  # },
3289
3329
  # ],
3290
3330
  # resource_aws_iam_access_key_created_at: [
@@ -3300,19 +3340,19 @@ module Aws::SecurityHub
3300
3340
  # resource_container_name: [
3301
3341
  # {
3302
3342
  # value: "NonEmptyString",
3303
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3343
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3304
3344
  # },
3305
3345
  # ],
3306
3346
  # resource_container_image_id: [
3307
3347
  # {
3308
3348
  # value: "NonEmptyString",
3309
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3349
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3310
3350
  # },
3311
3351
  # ],
3312
3352
  # resource_container_image_name: [
3313
3353
  # {
3314
3354
  # value: "NonEmptyString",
3315
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3355
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3316
3356
  # },
3317
3357
  # ],
3318
3358
  # resource_container_launched_at: [
@@ -3329,49 +3369,49 @@ module Aws::SecurityHub
3329
3369
  # {
3330
3370
  # key: "NonEmptyString",
3331
3371
  # value: "NonEmptyString",
3332
- # comparison: "CONTAINS", # accepts CONTAINS
3372
+ # comparison: "EQUALS", # accepts EQUALS
3333
3373
  # },
3334
3374
  # ],
3335
3375
  # compliance_status: [
3336
3376
  # {
3337
3377
  # value: "NonEmptyString",
3338
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3378
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3339
3379
  # },
3340
3380
  # ],
3341
3381
  # verification_state: [
3342
3382
  # {
3343
3383
  # value: "NonEmptyString",
3344
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3384
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3345
3385
  # },
3346
3386
  # ],
3347
3387
  # workflow_state: [
3348
3388
  # {
3349
3389
  # value: "NonEmptyString",
3350
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3390
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3351
3391
  # },
3352
3392
  # ],
3353
3393
  # record_state: [
3354
3394
  # {
3355
3395
  # value: "NonEmptyString",
3356
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3396
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3357
3397
  # },
3358
3398
  # ],
3359
3399
  # related_findings_product_arn: [
3360
3400
  # {
3361
3401
  # value: "NonEmptyString",
3362
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3402
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3363
3403
  # },
3364
3404
  # ],
3365
3405
  # related_findings_id: [
3366
3406
  # {
3367
3407
  # value: "NonEmptyString",
3368
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3408
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3369
3409
  # },
3370
3410
  # ],
3371
3411
  # note_text: [
3372
3412
  # {
3373
3413
  # value: "NonEmptyString",
3374
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3414
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3375
3415
  # },
3376
3416
  # ],
3377
3417
  # note_updated_at: [
@@ -3387,7 +3427,7 @@ module Aws::SecurityHub
3387
3427
  # note_updated_by: [
3388
3428
  # {
3389
3429
  # value: "NonEmptyString",
3390
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
3430
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
3391
3431
  # },
3392
3432
  # ],
3393
3433
  # keyword: [
@@ -3407,7 +3447,7 @@ module Aws::SecurityHub
3407
3447
  # }
3408
3448
  #
3409
3449
  # @!attribute [rw] filters
3410
- # A collection of attributes that is use for querying findings.
3450
+ # A collection of attributes that is used for querying findings.
3411
3451
  # @return [Types::AwsSecurityFindingFilters]
3412
3452
  #
3413
3453
  # @!attribute [rw] sort_criteria
@@ -3415,10 +3455,11 @@ module Aws::SecurityHub
3415
3455
  # @return [Array<Types::SortCriterion>]
3416
3456
  #
3417
3457
  # @!attribute [rw] next_token
3418
- # Paginates results. Set the value of this parameter to NULL on your
3419
- # first call to the GetFindings operation. For subsequent calls to the
3420
- # operation, fill nextToken in the request with the value of nextToken
3421
- # from the previous response to continue listing data.
3458
+ # Paginates results. On your first call to the `GetFindings`
3459
+ # operation, set the value of this parameter to `NULL`. For subsequent
3460
+ # calls to the operation, fill `nextToken` in the request with the
3461
+ # value of `nextToken` from the previous response to continue listing
3462
+ # data.
3422
3463
  # @return [String]
3423
3464
  #
3424
3465
  # @!attribute [rw] max_results
@@ -3490,18 +3531,19 @@ module Aws::SecurityHub
3490
3531
  # }
3491
3532
  #
3492
3533
  # @!attribute [rw] insight_arns
3493
- # The ARNS of the insights that you want to describe.
3534
+ # The ARNs of the insights that you want to describe.
3494
3535
  # @return [Array<String>]
3495
3536
  #
3496
3537
  # @!attribute [rw] next_token
3497
- # Paginates results. Set the value of this parameter to NULL on your
3498
- # first call to the GetInsights operation. For subsequent calls to the
3499
- # operation, fill nextToken in the request with the value of nextToken
3500
- # from the previous response to continue listing data.
3538
+ # Paginates results. On your first call to the `GetInsights`
3539
+ # operation, set the value of this parameter to `NULL`. For subsequent
3540
+ # calls to the operation, fill `nextToken` in the request with the
3541
+ # value of `nextToken` from the previous response to continue listing
3542
+ # data.
3501
3543
  # @return [String]
3502
3544
  #
3503
3545
  # @!attribute [rw] max_results
3504
- # Indicates the maximum number of items that you want in the response.
3546
+ # The maximum number of items that you want in the response.
3505
3547
  # @return [Integer]
3506
3548
  #
3507
3549
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInsightsRequest AWS API Documentation
@@ -3573,8 +3615,8 @@ module Aws::SecurityHub
3573
3615
  # }
3574
3616
  #
3575
3617
  # @!attribute [rw] account_ids
3576
- # A list of account IDs for the Security Hub member accounts on which
3577
- # you want to return the details.
3618
+ # A list of account IDs for the Security Hub member accounts that you
3619
+ # want to return the details for.
3578
3620
  # @return [Array<String>]
3579
3621
  #
3580
3622
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMembersRequest AWS API Documentation
@@ -3590,7 +3632,7 @@ module Aws::SecurityHub
3590
3632
  #
3591
3633
  # @!attribute [rw] unprocessed_accounts
3592
3634
  # A list of account ID and email address pairs of the AWS accounts
3593
- # that could not be processed.
3635
+ # that couldn't be processed.
3594
3636
  # @return [Array<Types::Result>]
3595
3637
  #
3596
3638
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMembersResponse AWS API Documentation
@@ -3601,18 +3643,19 @@ module Aws::SecurityHub
3601
3643
  include Aws::Structure
3602
3644
  end
3603
3645
 
3604
- # Includes details of the list of the findings that cannot be imported.
3646
+ # Includes details of the list of the findings that can't be imported.
3605
3647
  #
3606
3648
  # @!attribute [rw] id
3607
- # The id of the error made during the BatchImportFindings operation.
3649
+ # The ID of the error made during the `BatchImportFindings` operation.
3608
3650
  # @return [String]
3609
3651
  #
3610
3652
  # @!attribute [rw] error_code
3611
- # The code of the error made during the BatchImportFindings operation.
3653
+ # The code of the error made during the `BatchImportFindings`
3654
+ # operation.
3612
3655
  # @return [String]
3613
3656
  #
3614
3657
  # @!attribute [rw] error_message
3615
- # The message of the error made during the BatchImportFindings
3658
+ # The message of the error made during the `BatchImportFindings`
3616
3659
  # operation.
3617
3660
  # @return [String]
3618
3661
  #
@@ -3642,7 +3685,7 @@ module Aws::SecurityHub
3642
3685
  # @return [Types::AwsSecurityFindingFilters]
3643
3686
  #
3644
3687
  # @!attribute [rw] group_by_attribute
3645
- # The attribute by which the insight's findings are grouped. This
3688
+ # The attribute that the insight's findings are grouped by. This
3646
3689
  # attribute is used as a findings aggregator for the purposes of
3647
3690
  # viewing and managing multiple related findings under a single
3648
3691
  # operand.
@@ -3658,16 +3701,17 @@ module Aws::SecurityHub
3658
3701
  include Aws::Structure
3659
3702
  end
3660
3703
 
3661
- # The insight result values returned by the GetInsightResults operation.
3704
+ # The insight result values returned by the `GetInsightResults`
3705
+ # operation.
3662
3706
  #
3663
3707
  # @!attribute [rw] group_by_attribute_value
3664
- # The value of the attribute by which the findings are grouped for the
3665
- # insight's whose results are returned by the GetInsightResults
3708
+ # The value of the attribute that the findings are grouped by for the
3709
+ # insight whose results are returned by the `GetInsightResults`
3666
3710
  # operation.
3667
3711
  # @return [String]
3668
3712
  #
3669
3713
  # @!attribute [rw] count
3670
- # The number of findings returned for each GroupByAttributeValue.
3714
+ # The number of findings returned for each `GroupByAttributeValue`.
3671
3715
  # @return [Integer]
3672
3716
  #
3673
3717
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/InsightResultValue AWS API Documentation
@@ -3678,21 +3722,21 @@ module Aws::SecurityHub
3678
3722
  include Aws::Structure
3679
3723
  end
3680
3724
 
3681
- # The insight results returned by the GetInsightResults operation.
3725
+ # The insight results returned by the `GetInsightResults` operation.
3682
3726
  #
3683
3727
  # @!attribute [rw] insight_arn
3684
3728
  # The ARN of the insight whose results are returned by the
3685
- # GetInsightResults operation.
3729
+ # `GetInsightResults` operation.
3686
3730
  # @return [String]
3687
3731
  #
3688
3732
  # @!attribute [rw] group_by_attribute
3689
- # The attribute by which the findings are grouped for the insight's
3690
- # whose results are returned by the GetInsightResults operation.
3733
+ # The attribute that the findings are grouped by for the insight whose
3734
+ # results are returned by the `GetInsightResults` operation.
3691
3735
  # @return [String]
3692
3736
  #
3693
3737
  # @!attribute [rw] result_values
3694
- # The list of insight result values returned by the GetInsightResults
3695
- # operation.
3738
+ # The list of insight result values returned by the
3739
+ # `GetInsightResults` operation.
3696
3740
  # @return [Array<Types::InsightResultValue>]
3697
3741
  #
3698
3742
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/InsightResults AWS API Documentation
@@ -3720,7 +3764,7 @@ module Aws::SecurityHub
3720
3764
  include Aws::Structure
3721
3765
  end
3722
3766
 
3723
- # AWS Security Hub is not enabled for the account used to make this
3767
+ # AWS Security Hub isn't enabled for the account used to make this
3724
3768
  # request.
3725
3769
  #
3726
3770
  # @!attribute [rw] message
@@ -3737,8 +3781,8 @@ module Aws::SecurityHub
3737
3781
  include Aws::Structure
3738
3782
  end
3739
3783
 
3740
- # The request was rejected because an invalid or out-of-range value was
3741
- # supplied for an input parameter.
3784
+ # The request was rejected because you supplied an invalid or
3785
+ # out-of-range value for an input parameter.
3742
3786
  #
3743
3787
  # @!attribute [rw] message
3744
3788
  # @return [String]
@@ -3754,16 +3798,16 @@ module Aws::SecurityHub
3754
3798
  include Aws::Structure
3755
3799
  end
3756
3800
 
3757
- # The details of an invitation sent to an AWS account by the Security
3758
- # Hub master account.
3801
+ # The details of an invitation that the Security Hub master account sent
3802
+ # to an AWS account.
3759
3803
  #
3760
3804
  # @!attribute [rw] account_id
3761
- # The account ID of the master Security Hub account who sent the
3805
+ # The account ID of the Security Hub master account that sent the
3762
3806
  # invitation.
3763
3807
  # @return [String]
3764
3808
  #
3765
3809
  # @!attribute [rw] invitation_id
3766
- # The ID of the invitation sent by the master Security Hub account.
3810
+ # The ID of the invitation that the Security Hub master account sent.
3767
3811
  # @return [String]
3768
3812
  #
3769
3813
  # @!attribute [rw] invited_at
@@ -3806,7 +3850,7 @@ module Aws::SecurityHub
3806
3850
 
3807
3851
  # @!attribute [rw] unprocessed_accounts
3808
3852
  # A list of account ID and email address pairs of the AWS accounts
3809
- # that could not be processed.
3853
+ # that couldn't be processed.
3810
3854
  # @return [Array<Types::Result>]
3811
3855
  #
3812
3856
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/InviteMembersResponse AWS API Documentation
@@ -3826,7 +3870,7 @@ module Aws::SecurityHub
3826
3870
  # }
3827
3871
  #
3828
3872
  # @!attribute [rw] cidr
3829
- # Finding's CIDR value.
3873
+ # A finding's CIDR value.
3830
3874
  # @return [String]
3831
3875
  #
3832
3876
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/IpFilter AWS API Documentation
@@ -3883,15 +3927,15 @@ module Aws::SecurityHub
3883
3927
  # }
3884
3928
  #
3885
3929
  # @!attribute [rw] next_token
3886
- # Paginates results. Set the value of this parameter to NULL on your
3887
- # first call to the ListEnabledProductsForImport operation. For
3888
- # subsequent calls to the operation, fill nextToken in the request
3889
- # with the value of NextToken from the previous response to continue
3890
- # listing data.
3930
+ # Paginates results. On your first call to the
3931
+ # `ListEnabledProductsForImport` operation, set the value of this
3932
+ # parameter to `NULL`. For subsequent calls to the operation, fill
3933
+ # `nextToken` in the request with the value of `NextToken` from the
3934
+ # previous response to continue listing data.
3891
3935
  # @return [String]
3892
3936
  #
3893
3937
  # @!attribute [rw] max_results
3894
- # Indicates the maximum number of items that you want in the response.
3938
+ # The maximum number of items that you want in the response.
3895
3939
  # @return [Integer]
3896
3940
  #
3897
3941
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListEnabledProductsForImportRequest AWS API Documentation
@@ -3928,14 +3972,15 @@ module Aws::SecurityHub
3928
3972
  # }
3929
3973
  #
3930
3974
  # @!attribute [rw] max_results
3931
- # Indicates the maximum number of items that you want in the response.
3975
+ # The maximum number of items that you want in the response.
3932
3976
  # @return [Integer]
3933
3977
  #
3934
3978
  # @!attribute [rw] next_token
3935
- # Paginates results. Set the value of this parameter to NULL on your
3936
- # first call to the ListInvitations operation. For subsequent calls to
3937
- # the operation, fill nextToken in the request with the value of
3938
- # NextToken from the previous response to continue listing data.
3979
+ # Paginates results. On your first call to the `ListInvitations`
3980
+ # operation, set the value of this parameter to `NULL`. For subsequent
3981
+ # calls to the operation, fill `nextToken` in the request with the
3982
+ # value of `NextToken` from the previous response to continue listing
3983
+ # data.
3939
3984
  # @return [String]
3940
3985
  #
3941
3986
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListInvitationsRequest AWS API Documentation
@@ -3972,23 +4017,23 @@ module Aws::SecurityHub
3972
4017
  # }
3973
4018
  #
3974
4019
  # @!attribute [rw] only_associated
3975
- # Specifies what member accounts the response includes based on their
4020
+ # Specifies which member accounts the response includes based on their
3976
4021
  # relationship status with the master account. The default value is
3977
- # TRUE. If onlyAssociated is set to TRUE, the response includes member
3978
- # accounts whose relationship status with the master is set to ENABLED
3979
- # or DISABLED. If onlyAssociated is set to FALSE, the response
3980
- # includes all existing member accounts.
4022
+ # `TRUE`. If `onlyAssociated` is set to `TRUE`, the response includes
4023
+ # member accounts whose relationship status with the master is set to
4024
+ # `ENABLED` or `DISABLED`. If `onlyAssociated` is set to `FALSE`, the
4025
+ # response includes all existing member accounts.
3981
4026
  # @return [Boolean]
3982
4027
  #
3983
4028
  # @!attribute [rw] max_results
3984
- # Indicates the maximum number of items that you want in the response.
4029
+ # The maximum number of items that you want in the response.
3985
4030
  # @return [Integer]
3986
4031
  #
3987
4032
  # @!attribute [rw] next_token
3988
- # Paginates results. Set the value of this parameter to NULL on your
3989
- # first call to the ListMembers operation. For subsequent calls to the
3990
- # operation, fill nextToken in the request with the value of NextToken
3991
- # from the previous response to continue listing data.
4033
+ # Paginates results. Set the value of this parameter to `NULL` on your
4034
+ # first call to the `ListMembers` operation. For subsequent calls to
4035
+ # the operation, fill `nextToken` in the request with the value of
4036
+ # `nextToken` from the previous response to continue listing data.
3992
4037
  # @return [String]
3993
4038
  #
3994
4039
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListMembersRequest AWS API Documentation
@@ -4016,6 +4061,52 @@ module Aws::SecurityHub
4016
4061
  include Aws::Structure
4017
4062
  end
4018
4063
 
4064
+ # @note When making an API call, you may pass ListProductSubscribersRequest
4065
+ # data as a hash:
4066
+ #
4067
+ # {
4068
+ # product_arn: "NonEmptyString",
4069
+ # next_token: "NextToken",
4070
+ # max_results: 1,
4071
+ # }
4072
+ #
4073
+ # @!attribute [rw] product_arn
4074
+ # The ARN of the product.
4075
+ # @return [String]
4076
+ #
4077
+ # @!attribute [rw] next_token
4078
+ # The token that is required for pagination.
4079
+ # @return [String]
4080
+ #
4081
+ # @!attribute [rw] max_results
4082
+ # The maximum number of results to return.
4083
+ # @return [Integer]
4084
+ #
4085
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListProductSubscribersRequest AWS API Documentation
4086
+ #
4087
+ class ListProductSubscribersRequest < Struct.new(
4088
+ :product_arn,
4089
+ :next_token,
4090
+ :max_results)
4091
+ include Aws::Structure
4092
+ end
4093
+
4094
+ # @!attribute [rw] product_subscribers
4095
+ # A list of account IDs that are subscribed to the product.
4096
+ # @return [Array<String>]
4097
+ #
4098
+ # @!attribute [rw] next_token
4099
+ # The token that is required for pagination.
4100
+ # @return [String]
4101
+ #
4102
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListProductSubscribersResponse AWS API Documentation
4103
+ #
4104
+ class ListProductSubscribersResponse < Struct.new(
4105
+ :product_subscribers,
4106
+ :next_token)
4107
+ include Aws::Structure
4108
+ end
4109
+
4019
4110
  # A list of malware related to a finding.
4020
4111
  #
4021
4112
  # @note When making an API call, you may pass Malware
@@ -4037,7 +4128,7 @@ module Aws::SecurityHub
4037
4128
  # @return [String]
4038
4129
  #
4039
4130
  # @!attribute [rw] path
4040
- # The filesystem path of the malware that was observed.
4131
+ # The file system path of the malware that was observed.
4041
4132
  # @return [String]
4042
4133
  #
4043
4134
  # @!attribute [rw] state
@@ -4062,7 +4153,7 @@ module Aws::SecurityHub
4062
4153
  # {
4063
4154
  # key: "NonEmptyString",
4064
4155
  # value: "NonEmptyString",
4065
- # comparison: "CONTAINS", # accepts CONTAINS
4156
+ # comparison: "EQUALS", # accepts EQUALS
4066
4157
  # }
4067
4158
  #
4068
4159
  # @!attribute [rw] key
@@ -4074,8 +4165,8 @@ module Aws::SecurityHub
4074
4165
  # @return [String]
4075
4166
  #
4076
4167
  # @!attribute [rw] comparison
4077
- # Represents the condition to be applied to a key value when querying
4078
- # for findings with a map filter.
4168
+ # The condition to be applied to a key value when querying for
4169
+ # findings with a map filter.
4079
4170
  # @return [String]
4080
4171
  #
4081
4172
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/MapFilter AWS API Documentation
@@ -4098,7 +4189,7 @@ module Aws::SecurityHub
4098
4189
  # @return [String]
4099
4190
  #
4100
4191
  # @!attribute [rw] master_id
4101
- # The AWS account ID of the master Security Hub account to this member
4192
+ # The AWS account ID of the Security Hub master account to this member
4102
4193
  # account.
4103
4194
  # @return [String]
4104
4195
  #
@@ -4108,11 +4199,12 @@ module Aws::SecurityHub
4108
4199
  # @return [String]
4109
4200
  #
4110
4201
  # @!attribute [rw] invited_at
4111
- # Time stamp at which the member account was invited to Security Hub.
4202
+ # The timestamp of when the member account was invited to Security
4203
+ # Hub.
4112
4204
  # @return [Time]
4113
4205
  #
4114
4206
  # @!attribute [rw] updated_at
4115
- # Time stamp at which this member account was updated.
4207
+ # The timestamp of when this member account was updated.
4116
4208
  # @return [Time]
4117
4209
  #
4118
4210
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Member AWS API Documentation
@@ -4147,8 +4239,7 @@ module Aws::SecurityHub
4147
4239
  # }
4148
4240
  #
4149
4241
  # @!attribute [rw] direction
4150
- # Indicates the direction of network traffic associated with a
4151
- # finding.
4242
+ # The direction of network traffic associated with a finding.
4152
4243
  # @return [String]
4153
4244
  #
4154
4245
  # @!attribute [rw] protocol
@@ -4284,18 +4375,18 @@ module Aws::SecurityHub
4284
4375
  # }
4285
4376
  #
4286
4377
  # @!attribute [rw] gte
4287
- # Represents the "greater than equal" condition to be applied to a
4288
- # single field when querying for findings.
4378
+ # The greater-than-equal condition to be applied to a single field
4379
+ # when querying for findings.
4289
4380
  # @return [Float]
4290
4381
  #
4291
4382
  # @!attribute [rw] lte
4292
- # Represents the "less than equal" condition to be applied to a
4293
- # single field when querying for findings.
4383
+ # The less-than-equal condition to be applied to a single field when
4384
+ # querying for findings.
4294
4385
  # @return [Float]
4295
4386
  #
4296
4387
  # @!attribute [rw] eq
4297
- # Represents the "equal to" condition to be applied to a single
4298
- # field when querying for findings.
4388
+ # The equal-to condition to be applied to a single field when querying
4389
+ # for findings.
4299
4390
  # @return [Float]
4300
4391
  #
4301
4392
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/NumberFilter AWS API Documentation
@@ -4357,8 +4448,57 @@ module Aws::SecurityHub
4357
4448
  include Aws::Structure
4358
4449
  end
4359
4450
 
4360
- # Provides a recommendation on how to remediate the issue identified
4361
- # within a finding.
4451
+ # Contains details about a product.
4452
+ #
4453
+ # @!attribute [rw] product_arn
4454
+ # The ARN assigned to the product.
4455
+ # @return [String]
4456
+ #
4457
+ # @!attribute [rw] product_name
4458
+ # The name of the product.
4459
+ # @return [String]
4460
+ #
4461
+ # @!attribute [rw] company_name
4462
+ # The name of the company that provides the product.
4463
+ # @return [String]
4464
+ #
4465
+ # @!attribute [rw] description
4466
+ # A description of the product.
4467
+ # @return [String]
4468
+ #
4469
+ # @!attribute [rw] categories
4470
+ # The categories assigned to the product.
4471
+ # @return [Array<String>]
4472
+ #
4473
+ # @!attribute [rw] marketplace_url
4474
+ # The URL for the page that contains more information about the
4475
+ # product.
4476
+ # @return [String]
4477
+ #
4478
+ # @!attribute [rw] activation_url
4479
+ # The URL used to activate the product.
4480
+ # @return [String]
4481
+ #
4482
+ # @!attribute [rw] product_subscription_resource_policy
4483
+ # The resource policy asasociated with the product.
4484
+ # @return [String]
4485
+ #
4486
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Product AWS API Documentation
4487
+ #
4488
+ class Product < Struct.new(
4489
+ :product_arn,
4490
+ :product_name,
4491
+ :company_name,
4492
+ :description,
4493
+ :categories,
4494
+ :marketplace_url,
4495
+ :activation_url,
4496
+ :product_subscription_resource_policy)
4497
+ include Aws::Structure
4498
+ end
4499
+
4500
+ # A recommendation on how to remediate the issue identified in a
4501
+ # finding.
4362
4502
  #
4363
4503
  # @note When making an API call, you may pass Recommendation
4364
4504
  # data as a hash:
@@ -4386,7 +4526,7 @@ module Aws::SecurityHub
4386
4526
  include Aws::Structure
4387
4527
  end
4388
4528
 
4389
- # Related finding's details.
4529
+ # A related finding's details.
4390
4530
  #
4391
4531
  # @note When making an API call, you may pass RelatedFinding
4392
4532
  # data as a hash:
@@ -4425,8 +4565,8 @@ module Aws::SecurityHub
4425
4565
  # }
4426
4566
  #
4427
4567
  # @!attribute [rw] recommendation
4428
- # Provides a recommendation on how to remediate the issue identified
4429
- # within a finding.
4568
+ # A recommendation on how to remediate the issue identified within a
4569
+ # finding.
4430
4570
  # @return [Types::Recommendation]
4431
4571
  #
4432
4572
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Remediation AWS API Documentation
@@ -4436,8 +4576,8 @@ module Aws::SecurityHub
4436
4576
  include Aws::Structure
4437
4577
  end
4438
4578
 
4439
- # A resource data type that describes a resource to which the finding
4440
- # refers.
4579
+ # A resource data type that describes a resource that the finding refers
4580
+ # to.
4441
4581
  #
4442
4582
  # @note When making an API call, you may pass Resource
4443
4583
  # data as a hash:
@@ -4484,7 +4624,7 @@ module Aws::SecurityHub
4484
4624
  # }
4485
4625
  #
4486
4626
  # @!attribute [rw] type
4487
- # Specifies the type of the resource for which details are provided.
4627
+ # The type of the resource that details are provided for.
4488
4628
  # @return [String]
4489
4629
  #
4490
4630
  # @!attribute [rw] id
@@ -4492,11 +4632,11 @@ module Aws::SecurityHub
4492
4632
  # @return [String]
4493
4633
  #
4494
4634
  # @!attribute [rw] partition
4495
- # The canonical AWS partition name to which the region is assigned.
4635
+ # The canonical AWS partition name that the Region is assigned to.
4496
4636
  # @return [String]
4497
4637
  #
4498
4638
  # @!attribute [rw] region
4499
- # The canonical AWS external region name where this resource is
4639
+ # The canonical AWS external Region name where this resource is
4500
4640
  # located.
4501
4641
  # @return [String]
4502
4642
  #
@@ -4506,7 +4646,7 @@ module Aws::SecurityHub
4506
4646
  # @return [Hash<String,String>]
4507
4647
  #
4508
4648
  # @!attribute [rw] details
4509
- # Provides additional details about the resource.
4649
+ # Additional details about the resource.
4510
4650
  # @return [Types::ResourceDetails]
4511
4651
  #
4512
4652
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Resource AWS API Documentation
@@ -4538,7 +4678,7 @@ module Aws::SecurityHub
4538
4678
  include Aws::Structure
4539
4679
  end
4540
4680
 
4541
- # Provides additional details about the resource.
4681
+ # Additional details about the resource.
4542
4682
  #
4543
4683
  # @note When making an API call, you may pass ResourceDetails
4544
4684
  # data as a hash:
@@ -4576,15 +4716,15 @@ module Aws::SecurityHub
4576
4716
  # }
4577
4717
  #
4578
4718
  # @!attribute [rw] aws_ec2_instance
4579
- # The details of an AWS EC2 instance.
4719
+ # The details of an Amazon EC2 instance.
4580
4720
  # @return [Types::AwsEc2InstanceDetails]
4581
4721
  #
4582
4722
  # @!attribute [rw] aws_s3_bucket
4583
- # The details of an AWS S3 Bucket.
4723
+ # The details of an Amazon S3 Bucket.
4584
4724
  # @return [Types::AwsS3BucketDetails]
4585
4725
  #
4586
4726
  # @!attribute [rw] aws_iam_access_key
4587
- # AWS IAM access key details related to a finding.
4727
+ # IAM access key details related to a finding.
4588
4728
  # @return [Types::AwsIamAccessKeyDetails]
4589
4729
  #
4590
4730
  # @!attribute [rw] container
@@ -4592,8 +4732,8 @@ module Aws::SecurityHub
4592
4732
  # @return [Types::ContainerDetails]
4593
4733
  #
4594
4734
  # @!attribute [rw] other
4595
- # The details of a resource that does not have a specific sub-field
4596
- # for the resource type defined.
4735
+ # The details of a resource that doesn't have a specific subfield for
4736
+ # the resource type defined.
4597
4737
  # @return [Hash<String,String>]
4598
4738
  #
4599
4739
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ResourceDetails AWS API Documentation
@@ -4607,8 +4747,8 @@ module Aws::SecurityHub
4607
4747
  include Aws::Structure
4608
4748
  end
4609
4749
 
4610
- # The request was rejected because the specified resource cannot be
4611
- # found.
4750
+ # The request was rejected because we can't find the specified
4751
+ # resource.
4612
4752
  #
4613
4753
  # @!attribute [rw] message
4614
4754
  # @return [String]
@@ -4624,14 +4764,14 @@ module Aws::SecurityHub
4624
4764
  include Aws::Structure
4625
4765
  end
4626
4766
 
4627
- # The account details that could not be processed.
4767
+ # The account details that couldn't be processed.
4628
4768
  #
4629
4769
  # @!attribute [rw] account_id
4630
- # An ID of the AWS account that could not be processed.
4770
+ # An ID of the AWS account that couldn't be processed.
4631
4771
  # @return [String]
4632
4772
  #
4633
4773
  # @!attribute [rw] processing_result
4634
- # The reason for why an account could not be processed.
4774
+ # The reason for why an account couldn't be processed.
4635
4775
  # @return [String]
4636
4776
  #
4637
4777
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Result AWS API Documentation
@@ -4653,7 +4793,7 @@ module Aws::SecurityHub
4653
4793
  # }
4654
4794
  #
4655
4795
  # @!attribute [rw] product
4656
- # The native severity as defined by the security findings provider's
4796
+ # The native severity as defined by the security-findings provider's
4657
4797
  # solution that generated the finding.
4658
4798
  # @return [Float]
4659
4799
  #
@@ -4705,7 +4845,7 @@ module Aws::SecurityHub
4705
4845
  # @!attribute [rw] standards_arn
4706
4846
  # The ARN of a standard.
4707
4847
  #
4708
- # In this release, Security Hub only supports the CIS AWS Foundations
4848
+ # In this release, Security Hub supports only the CIS AWS Foundations
4709
4849
  # standard.
4710
4850
  #
4711
4851
  # Its ARN is
@@ -4769,7 +4909,7 @@ module Aws::SecurityHub
4769
4909
  #
4770
4910
  # {
4771
4911
  # value: "NonEmptyString",
4772
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
4912
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4773
4913
  # }
4774
4914
  #
4775
4915
  # @!attribute [rw] value
@@ -4777,8 +4917,8 @@ module Aws::SecurityHub
4777
4917
  # @return [String]
4778
4918
  #
4779
4919
  # @!attribute [rw] comparison
4780
- # Represents the condition to be applied to a string value when
4781
- # querying for findings.
4920
+ # The condition to be applied to a string value when querying for
4921
+ # findings.
4782
4922
  # @return [String]
4783
4923
  #
4784
4924
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/StringFilter AWS API Documentation
@@ -4847,31 +4987,31 @@ module Aws::SecurityHub
4847
4987
  # product_arn: [
4848
4988
  # {
4849
4989
  # value: "NonEmptyString",
4850
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
4990
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4851
4991
  # },
4852
4992
  # ],
4853
4993
  # aws_account_id: [
4854
4994
  # {
4855
4995
  # value: "NonEmptyString",
4856
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
4996
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4857
4997
  # },
4858
4998
  # ],
4859
4999
  # id: [
4860
5000
  # {
4861
5001
  # value: "NonEmptyString",
4862
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5002
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4863
5003
  # },
4864
5004
  # ],
4865
5005
  # generator_id: [
4866
5006
  # {
4867
5007
  # value: "NonEmptyString",
4868
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5008
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4869
5009
  # },
4870
5010
  # ],
4871
5011
  # type: [
4872
5012
  # {
4873
5013
  # value: "NonEmptyString",
4874
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5014
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4875
5015
  # },
4876
5016
  # ],
4877
5017
  # first_observed_at: [
@@ -4931,7 +5071,7 @@ module Aws::SecurityHub
4931
5071
  # severity_label: [
4932
5072
  # {
4933
5073
  # value: "NonEmptyString",
4934
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5074
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4935
5075
  # },
4936
5076
  # ],
4937
5077
  # confidence: [
@@ -4951,87 +5091,87 @@ module Aws::SecurityHub
4951
5091
  # title: [
4952
5092
  # {
4953
5093
  # value: "NonEmptyString",
4954
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5094
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4955
5095
  # },
4956
5096
  # ],
4957
5097
  # description: [
4958
5098
  # {
4959
5099
  # value: "NonEmptyString",
4960
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5100
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4961
5101
  # },
4962
5102
  # ],
4963
5103
  # recommendation_text: [
4964
5104
  # {
4965
5105
  # value: "NonEmptyString",
4966
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5106
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4967
5107
  # },
4968
5108
  # ],
4969
5109
  # source_url: [
4970
5110
  # {
4971
5111
  # value: "NonEmptyString",
4972
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5112
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4973
5113
  # },
4974
5114
  # ],
4975
5115
  # product_fields: [
4976
5116
  # {
4977
5117
  # key: "NonEmptyString",
4978
5118
  # value: "NonEmptyString",
4979
- # comparison: "CONTAINS", # accepts CONTAINS
5119
+ # comparison: "EQUALS", # accepts EQUALS
4980
5120
  # },
4981
5121
  # ],
4982
5122
  # product_name: [
4983
5123
  # {
4984
5124
  # value: "NonEmptyString",
4985
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5125
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4986
5126
  # },
4987
5127
  # ],
4988
5128
  # company_name: [
4989
5129
  # {
4990
5130
  # value: "NonEmptyString",
4991
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5131
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
4992
5132
  # },
4993
5133
  # ],
4994
5134
  # user_defined_fields: [
4995
5135
  # {
4996
5136
  # key: "NonEmptyString",
4997
5137
  # value: "NonEmptyString",
4998
- # comparison: "CONTAINS", # accepts CONTAINS
5138
+ # comparison: "EQUALS", # accepts EQUALS
4999
5139
  # },
5000
5140
  # ],
5001
5141
  # malware_name: [
5002
5142
  # {
5003
5143
  # value: "NonEmptyString",
5004
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5144
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5005
5145
  # },
5006
5146
  # ],
5007
5147
  # malware_type: [
5008
5148
  # {
5009
5149
  # value: "NonEmptyString",
5010
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5150
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5011
5151
  # },
5012
5152
  # ],
5013
5153
  # malware_path: [
5014
5154
  # {
5015
5155
  # value: "NonEmptyString",
5016
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5156
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5017
5157
  # },
5018
5158
  # ],
5019
5159
  # malware_state: [
5020
5160
  # {
5021
5161
  # value: "NonEmptyString",
5022
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5162
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5023
5163
  # },
5024
5164
  # ],
5025
5165
  # network_direction: [
5026
5166
  # {
5027
5167
  # value: "NonEmptyString",
5028
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5168
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5029
5169
  # },
5030
5170
  # ],
5031
5171
  # network_protocol: [
5032
5172
  # {
5033
5173
  # value: "NonEmptyString",
5034
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5174
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5035
5175
  # },
5036
5176
  # ],
5037
5177
  # network_source_ip_v4: [
@@ -5054,13 +5194,13 @@ module Aws::SecurityHub
5054
5194
  # network_source_domain: [
5055
5195
  # {
5056
5196
  # value: "NonEmptyString",
5057
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5197
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5058
5198
  # },
5059
5199
  # ],
5060
5200
  # network_source_mac: [
5061
5201
  # {
5062
5202
  # value: "NonEmptyString",
5063
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5203
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5064
5204
  # },
5065
5205
  # ],
5066
5206
  # network_destination_ip_v4: [
@@ -5083,19 +5223,19 @@ module Aws::SecurityHub
5083
5223
  # network_destination_domain: [
5084
5224
  # {
5085
5225
  # value: "NonEmptyString",
5086
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5226
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5087
5227
  # },
5088
5228
  # ],
5089
5229
  # process_name: [
5090
5230
  # {
5091
5231
  # value: "NonEmptyString",
5092
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5232
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5093
5233
  # },
5094
5234
  # ],
5095
5235
  # process_path: [
5096
5236
  # {
5097
5237
  # value: "NonEmptyString",
5098
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5238
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5099
5239
  # },
5100
5240
  # ],
5101
5241
  # process_pid: [
@@ -5135,19 +5275,19 @@ module Aws::SecurityHub
5135
5275
  # threat_intel_indicator_type: [
5136
5276
  # {
5137
5277
  # value: "NonEmptyString",
5138
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5278
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5139
5279
  # },
5140
5280
  # ],
5141
5281
  # threat_intel_indicator_value: [
5142
5282
  # {
5143
5283
  # value: "NonEmptyString",
5144
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5284
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5145
5285
  # },
5146
5286
  # ],
5147
5287
  # threat_intel_indicator_category: [
5148
5288
  # {
5149
5289
  # value: "NonEmptyString",
5150
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5290
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5151
5291
  # },
5152
5292
  # ],
5153
5293
  # threat_intel_indicator_last_observed_at: [
@@ -5163,56 +5303,56 @@ module Aws::SecurityHub
5163
5303
  # threat_intel_indicator_source: [
5164
5304
  # {
5165
5305
  # value: "NonEmptyString",
5166
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5306
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5167
5307
  # },
5168
5308
  # ],
5169
5309
  # threat_intel_indicator_source_url: [
5170
5310
  # {
5171
5311
  # value: "NonEmptyString",
5172
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5312
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5173
5313
  # },
5174
5314
  # ],
5175
5315
  # resource_type: [
5176
5316
  # {
5177
5317
  # value: "NonEmptyString",
5178
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5318
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5179
5319
  # },
5180
5320
  # ],
5181
5321
  # resource_id: [
5182
5322
  # {
5183
5323
  # value: "NonEmptyString",
5184
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5324
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5185
5325
  # },
5186
5326
  # ],
5187
5327
  # resource_partition: [
5188
5328
  # {
5189
5329
  # value: "NonEmptyString",
5190
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5330
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5191
5331
  # },
5192
5332
  # ],
5193
5333
  # resource_region: [
5194
5334
  # {
5195
5335
  # value: "NonEmptyString",
5196
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5336
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5197
5337
  # },
5198
5338
  # ],
5199
5339
  # resource_tags: [
5200
5340
  # {
5201
5341
  # key: "NonEmptyString",
5202
5342
  # value: "NonEmptyString",
5203
- # comparison: "CONTAINS", # accepts CONTAINS
5343
+ # comparison: "EQUALS", # accepts EQUALS
5204
5344
  # },
5205
5345
  # ],
5206
5346
  # resource_aws_ec2_instance_type: [
5207
5347
  # {
5208
5348
  # value: "NonEmptyString",
5209
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5349
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5210
5350
  # },
5211
5351
  # ],
5212
5352
  # resource_aws_ec2_instance_image_id: [
5213
5353
  # {
5214
5354
  # value: "NonEmptyString",
5215
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5355
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5216
5356
  # },
5217
5357
  # ],
5218
5358
  # resource_aws_ec2_instance_ip_v4_addresses: [
@@ -5228,25 +5368,25 @@ module Aws::SecurityHub
5228
5368
  # resource_aws_ec2_instance_key_name: [
5229
5369
  # {
5230
5370
  # value: "NonEmptyString",
5231
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5371
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5232
5372
  # },
5233
5373
  # ],
5234
5374
  # resource_aws_ec2_instance_iam_instance_profile_arn: [
5235
5375
  # {
5236
5376
  # value: "NonEmptyString",
5237
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5377
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5238
5378
  # },
5239
5379
  # ],
5240
5380
  # resource_aws_ec2_instance_vpc_id: [
5241
5381
  # {
5242
5382
  # value: "NonEmptyString",
5243
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5383
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5244
5384
  # },
5245
5385
  # ],
5246
5386
  # resource_aws_ec2_instance_subnet_id: [
5247
5387
  # {
5248
5388
  # value: "NonEmptyString",
5249
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5389
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5250
5390
  # },
5251
5391
  # ],
5252
5392
  # resource_aws_ec2_instance_launched_at: [
@@ -5262,25 +5402,25 @@ module Aws::SecurityHub
5262
5402
  # resource_aws_s3_bucket_owner_id: [
5263
5403
  # {
5264
5404
  # value: "NonEmptyString",
5265
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5405
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5266
5406
  # },
5267
5407
  # ],
5268
5408
  # resource_aws_s3_bucket_owner_name: [
5269
5409
  # {
5270
5410
  # value: "NonEmptyString",
5271
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5411
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5272
5412
  # },
5273
5413
  # ],
5274
5414
  # resource_aws_iam_access_key_user_name: [
5275
5415
  # {
5276
5416
  # value: "NonEmptyString",
5277
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5417
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5278
5418
  # },
5279
5419
  # ],
5280
5420
  # resource_aws_iam_access_key_status: [
5281
5421
  # {
5282
5422
  # value: "NonEmptyString",
5283
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5423
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5284
5424
  # },
5285
5425
  # ],
5286
5426
  # resource_aws_iam_access_key_created_at: [
@@ -5296,19 +5436,19 @@ module Aws::SecurityHub
5296
5436
  # resource_container_name: [
5297
5437
  # {
5298
5438
  # value: "NonEmptyString",
5299
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5439
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5300
5440
  # },
5301
5441
  # ],
5302
5442
  # resource_container_image_id: [
5303
5443
  # {
5304
5444
  # value: "NonEmptyString",
5305
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5445
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5306
5446
  # },
5307
5447
  # ],
5308
5448
  # resource_container_image_name: [
5309
5449
  # {
5310
5450
  # value: "NonEmptyString",
5311
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5451
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5312
5452
  # },
5313
5453
  # ],
5314
5454
  # resource_container_launched_at: [
@@ -5325,49 +5465,49 @@ module Aws::SecurityHub
5325
5465
  # {
5326
5466
  # key: "NonEmptyString",
5327
5467
  # value: "NonEmptyString",
5328
- # comparison: "CONTAINS", # accepts CONTAINS
5468
+ # comparison: "EQUALS", # accepts EQUALS
5329
5469
  # },
5330
5470
  # ],
5331
5471
  # compliance_status: [
5332
5472
  # {
5333
5473
  # value: "NonEmptyString",
5334
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5474
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5335
5475
  # },
5336
5476
  # ],
5337
5477
  # verification_state: [
5338
5478
  # {
5339
5479
  # value: "NonEmptyString",
5340
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5480
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5341
5481
  # },
5342
5482
  # ],
5343
5483
  # workflow_state: [
5344
5484
  # {
5345
5485
  # value: "NonEmptyString",
5346
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5486
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5347
5487
  # },
5348
5488
  # ],
5349
5489
  # record_state: [
5350
5490
  # {
5351
5491
  # value: "NonEmptyString",
5352
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5492
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5353
5493
  # },
5354
5494
  # ],
5355
5495
  # related_findings_product_arn: [
5356
5496
  # {
5357
5497
  # value: "NonEmptyString",
5358
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5498
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5359
5499
  # },
5360
5500
  # ],
5361
5501
  # related_findings_id: [
5362
5502
  # {
5363
5503
  # value: "NonEmptyString",
5364
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5504
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5365
5505
  # },
5366
5506
  # ],
5367
5507
  # note_text: [
5368
5508
  # {
5369
5509
  # value: "NonEmptyString",
5370
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5510
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5371
5511
  # },
5372
5512
  # ],
5373
5513
  # note_updated_at: [
@@ -5383,7 +5523,7 @@ module Aws::SecurityHub
5383
5523
  # note_updated_by: [
5384
5524
  # {
5385
5525
  # value: "NonEmptyString",
5386
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5526
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5387
5527
  # },
5388
5528
  # ],
5389
5529
  # keyword: [
@@ -5400,7 +5540,7 @@ module Aws::SecurityHub
5400
5540
  # }
5401
5541
  #
5402
5542
  # @!attribute [rw] filters
5403
- # A collection of attributes that specify what findings you want to
5543
+ # A collection of attributes that specify which findings you want to
5404
5544
  # update.
5405
5545
  # @return [Types::AwsSecurityFindingFilters]
5406
5546
  #
@@ -5435,31 +5575,31 @@ module Aws::SecurityHub
5435
5575
  # product_arn: [
5436
5576
  # {
5437
5577
  # value: "NonEmptyString",
5438
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5578
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5439
5579
  # },
5440
5580
  # ],
5441
5581
  # aws_account_id: [
5442
5582
  # {
5443
5583
  # value: "NonEmptyString",
5444
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5584
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5445
5585
  # },
5446
5586
  # ],
5447
5587
  # id: [
5448
5588
  # {
5449
5589
  # value: "NonEmptyString",
5450
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5590
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5451
5591
  # },
5452
5592
  # ],
5453
5593
  # generator_id: [
5454
5594
  # {
5455
5595
  # value: "NonEmptyString",
5456
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5596
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5457
5597
  # },
5458
5598
  # ],
5459
5599
  # type: [
5460
5600
  # {
5461
5601
  # value: "NonEmptyString",
5462
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5602
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5463
5603
  # },
5464
5604
  # ],
5465
5605
  # first_observed_at: [
@@ -5519,7 +5659,7 @@ module Aws::SecurityHub
5519
5659
  # severity_label: [
5520
5660
  # {
5521
5661
  # value: "NonEmptyString",
5522
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5662
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5523
5663
  # },
5524
5664
  # ],
5525
5665
  # confidence: [
@@ -5539,87 +5679,87 @@ module Aws::SecurityHub
5539
5679
  # title: [
5540
5680
  # {
5541
5681
  # value: "NonEmptyString",
5542
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5682
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5543
5683
  # },
5544
5684
  # ],
5545
5685
  # description: [
5546
5686
  # {
5547
5687
  # value: "NonEmptyString",
5548
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5688
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5549
5689
  # },
5550
5690
  # ],
5551
5691
  # recommendation_text: [
5552
5692
  # {
5553
5693
  # value: "NonEmptyString",
5554
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5694
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5555
5695
  # },
5556
5696
  # ],
5557
5697
  # source_url: [
5558
5698
  # {
5559
5699
  # value: "NonEmptyString",
5560
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5700
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5561
5701
  # },
5562
5702
  # ],
5563
5703
  # product_fields: [
5564
5704
  # {
5565
5705
  # key: "NonEmptyString",
5566
5706
  # value: "NonEmptyString",
5567
- # comparison: "CONTAINS", # accepts CONTAINS
5707
+ # comparison: "EQUALS", # accepts EQUALS
5568
5708
  # },
5569
5709
  # ],
5570
5710
  # product_name: [
5571
5711
  # {
5572
5712
  # value: "NonEmptyString",
5573
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5713
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5574
5714
  # },
5575
5715
  # ],
5576
5716
  # company_name: [
5577
5717
  # {
5578
5718
  # value: "NonEmptyString",
5579
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5719
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5580
5720
  # },
5581
5721
  # ],
5582
5722
  # user_defined_fields: [
5583
5723
  # {
5584
5724
  # key: "NonEmptyString",
5585
5725
  # value: "NonEmptyString",
5586
- # comparison: "CONTAINS", # accepts CONTAINS
5726
+ # comparison: "EQUALS", # accepts EQUALS
5587
5727
  # },
5588
5728
  # ],
5589
5729
  # malware_name: [
5590
5730
  # {
5591
5731
  # value: "NonEmptyString",
5592
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5732
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5593
5733
  # },
5594
5734
  # ],
5595
5735
  # malware_type: [
5596
5736
  # {
5597
5737
  # value: "NonEmptyString",
5598
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5738
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5599
5739
  # },
5600
5740
  # ],
5601
5741
  # malware_path: [
5602
5742
  # {
5603
5743
  # value: "NonEmptyString",
5604
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5744
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5605
5745
  # },
5606
5746
  # ],
5607
5747
  # malware_state: [
5608
5748
  # {
5609
5749
  # value: "NonEmptyString",
5610
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5750
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5611
5751
  # },
5612
5752
  # ],
5613
5753
  # network_direction: [
5614
5754
  # {
5615
5755
  # value: "NonEmptyString",
5616
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5756
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5617
5757
  # },
5618
5758
  # ],
5619
5759
  # network_protocol: [
5620
5760
  # {
5621
5761
  # value: "NonEmptyString",
5622
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5762
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5623
5763
  # },
5624
5764
  # ],
5625
5765
  # network_source_ip_v4: [
@@ -5642,13 +5782,13 @@ module Aws::SecurityHub
5642
5782
  # network_source_domain: [
5643
5783
  # {
5644
5784
  # value: "NonEmptyString",
5645
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5785
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5646
5786
  # },
5647
5787
  # ],
5648
5788
  # network_source_mac: [
5649
5789
  # {
5650
5790
  # value: "NonEmptyString",
5651
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5791
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5652
5792
  # },
5653
5793
  # ],
5654
5794
  # network_destination_ip_v4: [
@@ -5671,19 +5811,19 @@ module Aws::SecurityHub
5671
5811
  # network_destination_domain: [
5672
5812
  # {
5673
5813
  # value: "NonEmptyString",
5674
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5814
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5675
5815
  # },
5676
5816
  # ],
5677
5817
  # process_name: [
5678
5818
  # {
5679
5819
  # value: "NonEmptyString",
5680
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5820
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5681
5821
  # },
5682
5822
  # ],
5683
5823
  # process_path: [
5684
5824
  # {
5685
5825
  # value: "NonEmptyString",
5686
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5826
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5687
5827
  # },
5688
5828
  # ],
5689
5829
  # process_pid: [
@@ -5723,19 +5863,19 @@ module Aws::SecurityHub
5723
5863
  # threat_intel_indicator_type: [
5724
5864
  # {
5725
5865
  # value: "NonEmptyString",
5726
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5866
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5727
5867
  # },
5728
5868
  # ],
5729
5869
  # threat_intel_indicator_value: [
5730
5870
  # {
5731
5871
  # value: "NonEmptyString",
5732
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5872
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5733
5873
  # },
5734
5874
  # ],
5735
5875
  # threat_intel_indicator_category: [
5736
5876
  # {
5737
5877
  # value: "NonEmptyString",
5738
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5878
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5739
5879
  # },
5740
5880
  # ],
5741
5881
  # threat_intel_indicator_last_observed_at: [
@@ -5751,56 +5891,56 @@ module Aws::SecurityHub
5751
5891
  # threat_intel_indicator_source: [
5752
5892
  # {
5753
5893
  # value: "NonEmptyString",
5754
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5894
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5755
5895
  # },
5756
5896
  # ],
5757
5897
  # threat_intel_indicator_source_url: [
5758
5898
  # {
5759
5899
  # value: "NonEmptyString",
5760
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5900
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5761
5901
  # },
5762
5902
  # ],
5763
5903
  # resource_type: [
5764
5904
  # {
5765
5905
  # value: "NonEmptyString",
5766
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5906
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5767
5907
  # },
5768
5908
  # ],
5769
5909
  # resource_id: [
5770
5910
  # {
5771
5911
  # value: "NonEmptyString",
5772
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5912
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5773
5913
  # },
5774
5914
  # ],
5775
5915
  # resource_partition: [
5776
5916
  # {
5777
5917
  # value: "NonEmptyString",
5778
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5918
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5779
5919
  # },
5780
5920
  # ],
5781
5921
  # resource_region: [
5782
5922
  # {
5783
5923
  # value: "NonEmptyString",
5784
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5924
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5785
5925
  # },
5786
5926
  # ],
5787
5927
  # resource_tags: [
5788
5928
  # {
5789
5929
  # key: "NonEmptyString",
5790
5930
  # value: "NonEmptyString",
5791
- # comparison: "CONTAINS", # accepts CONTAINS
5931
+ # comparison: "EQUALS", # accepts EQUALS
5792
5932
  # },
5793
5933
  # ],
5794
5934
  # resource_aws_ec2_instance_type: [
5795
5935
  # {
5796
5936
  # value: "NonEmptyString",
5797
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5937
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5798
5938
  # },
5799
5939
  # ],
5800
5940
  # resource_aws_ec2_instance_image_id: [
5801
5941
  # {
5802
5942
  # value: "NonEmptyString",
5803
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5943
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5804
5944
  # },
5805
5945
  # ],
5806
5946
  # resource_aws_ec2_instance_ip_v4_addresses: [
@@ -5816,25 +5956,25 @@ module Aws::SecurityHub
5816
5956
  # resource_aws_ec2_instance_key_name: [
5817
5957
  # {
5818
5958
  # value: "NonEmptyString",
5819
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5959
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5820
5960
  # },
5821
5961
  # ],
5822
5962
  # resource_aws_ec2_instance_iam_instance_profile_arn: [
5823
5963
  # {
5824
5964
  # value: "NonEmptyString",
5825
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5965
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5826
5966
  # },
5827
5967
  # ],
5828
5968
  # resource_aws_ec2_instance_vpc_id: [
5829
5969
  # {
5830
5970
  # value: "NonEmptyString",
5831
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5971
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5832
5972
  # },
5833
5973
  # ],
5834
5974
  # resource_aws_ec2_instance_subnet_id: [
5835
5975
  # {
5836
5976
  # value: "NonEmptyString",
5837
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5977
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5838
5978
  # },
5839
5979
  # ],
5840
5980
  # resource_aws_ec2_instance_launched_at: [
@@ -5850,25 +5990,25 @@ module Aws::SecurityHub
5850
5990
  # resource_aws_s3_bucket_owner_id: [
5851
5991
  # {
5852
5992
  # value: "NonEmptyString",
5853
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5993
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5854
5994
  # },
5855
5995
  # ],
5856
5996
  # resource_aws_s3_bucket_owner_name: [
5857
5997
  # {
5858
5998
  # value: "NonEmptyString",
5859
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
5999
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5860
6000
  # },
5861
6001
  # ],
5862
6002
  # resource_aws_iam_access_key_user_name: [
5863
6003
  # {
5864
6004
  # value: "NonEmptyString",
5865
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6005
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5866
6006
  # },
5867
6007
  # ],
5868
6008
  # resource_aws_iam_access_key_status: [
5869
6009
  # {
5870
6010
  # value: "NonEmptyString",
5871
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6011
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5872
6012
  # },
5873
6013
  # ],
5874
6014
  # resource_aws_iam_access_key_created_at: [
@@ -5884,19 +6024,19 @@ module Aws::SecurityHub
5884
6024
  # resource_container_name: [
5885
6025
  # {
5886
6026
  # value: "NonEmptyString",
5887
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6027
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5888
6028
  # },
5889
6029
  # ],
5890
6030
  # resource_container_image_id: [
5891
6031
  # {
5892
6032
  # value: "NonEmptyString",
5893
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6033
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5894
6034
  # },
5895
6035
  # ],
5896
6036
  # resource_container_image_name: [
5897
6037
  # {
5898
6038
  # value: "NonEmptyString",
5899
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6039
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5900
6040
  # },
5901
6041
  # ],
5902
6042
  # resource_container_launched_at: [
@@ -5913,49 +6053,49 @@ module Aws::SecurityHub
5913
6053
  # {
5914
6054
  # key: "NonEmptyString",
5915
6055
  # value: "NonEmptyString",
5916
- # comparison: "CONTAINS", # accepts CONTAINS
6056
+ # comparison: "EQUALS", # accepts EQUALS
5917
6057
  # },
5918
6058
  # ],
5919
6059
  # compliance_status: [
5920
6060
  # {
5921
6061
  # value: "NonEmptyString",
5922
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6062
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5923
6063
  # },
5924
6064
  # ],
5925
6065
  # verification_state: [
5926
6066
  # {
5927
6067
  # value: "NonEmptyString",
5928
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6068
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5929
6069
  # },
5930
6070
  # ],
5931
6071
  # workflow_state: [
5932
6072
  # {
5933
6073
  # value: "NonEmptyString",
5934
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6074
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5935
6075
  # },
5936
6076
  # ],
5937
6077
  # record_state: [
5938
6078
  # {
5939
6079
  # value: "NonEmptyString",
5940
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6080
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5941
6081
  # },
5942
6082
  # ],
5943
6083
  # related_findings_product_arn: [
5944
6084
  # {
5945
6085
  # value: "NonEmptyString",
5946
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6086
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5947
6087
  # },
5948
6088
  # ],
5949
6089
  # related_findings_id: [
5950
6090
  # {
5951
6091
  # value: "NonEmptyString",
5952
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6092
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5953
6093
  # },
5954
6094
  # ],
5955
6095
  # note_text: [
5956
6096
  # {
5957
6097
  # value: "NonEmptyString",
5958
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6098
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5959
6099
  # },
5960
6100
  # ],
5961
6101
  # note_updated_at: [
@@ -5971,7 +6111,7 @@ module Aws::SecurityHub
5971
6111
  # note_updated_by: [
5972
6112
  # {
5973
6113
  # value: "NonEmptyString",
5974
- # comparison: "EQUALS", # accepts EQUALS, CONTAINS, PREFIX
6114
+ # comparison: "EQUALS", # accepts EQUALS, PREFIX
5975
6115
  # },
5976
6116
  # ],
5977
6117
  # keyword: [
@@ -5996,7 +6136,7 @@ module Aws::SecurityHub
5996
6136
  # @return [Types::AwsSecurityFindingFilters]
5997
6137
  #
5998
6138
  # @!attribute [rw] group_by_attribute
5999
- # The updated GroupBy attribute that defines this insight.
6139
+ # The updated `GroupBy` attribute that defines this insight.
6000
6140
  # @return [String]
6001
6141
  #
6002
6142
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateInsightRequest AWS API Documentation