aws-sdk-securityhub 1.77.0 → 1.79.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 42097a9ea879fbbaca78b14e116697b2232e7647e217b098fbc12d4a10949c88
4
- data.tar.gz: e65c14100c5d78c093c59f712e8810b68d9b2c79b3c3d6efe2a6769fd50b5dd3
3
+ metadata.gz: d5ede1dc39dfee50b462b22cad2a90d8966fbbcba0c36b7de3b1ce3f5cd5f68b
4
+ data.tar.gz: 743c7efa8ff35fc2a7e88e433eea045d872f331023f0a1c473c475fb0f480724
5
5
  SHA512:
6
- metadata.gz: f1263bfd760eb829b2281aa32da750834d60e4f34451c1688e2cfb7eedd6d9942bf920a7cc8ca2eeba4b985e29aca99826e0309afaed47c3244e506119ec249a
7
- data.tar.gz: 88d7596b018cb3db89655b0443a667064679407bb7878165478227911263e5e6607830719985ee71f60537140b50169b3817ffc3c8198c4e36f065820dcad57d
6
+ metadata.gz: c47a83f5f235e56b12e7fc10e5cd0024fa3b7671dc53eaf4b6da3b146cdeddcf44a286bc0be472ef048b26ace1830d4d51d73a741177fb11c94252c21a214502
7
+ data.tar.gz: 0e84c05d02ee3c5bc91e17d00117037215764b5d87ee71b22d485bb74b49777c2eb197ddc17949d224c662be1a2fcc9b30cbffd9567bcce6c8bea7b983c5ab2d
data/CHANGELOG.md CHANGED
@@ -1,6 +1,16 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.79.0 (2023-03-27)
5
+ ------------------
6
+
7
+ * Feature - Added new resource detail objects to ASFF, including resources for AwsEksCluster, AWSS3Bucket, AwsEc2RouteTable and AwsEC2Instance.
8
+
9
+ 1.78.0 (2023-02-24)
10
+ ------------------
11
+
12
+ * Feature - New Security Hub APIs and updates to existing APIs that help you consolidate control findings and enable and disable controls across all supported standards
13
+
4
14
  1.77.0 (2023-02-21)
5
15
  ------------------
6
16
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.77.0
1
+ 1.79.0
@@ -542,6 +542,106 @@ module Aws::SecurityHub
542
542
  req.send_request(options)
543
543
  end
544
544
 
545
+ # Provides details about a batch of security controls for the current
546
+ # Amazon Web Services account and Amazon Web Services Region.
547
+ #
548
+ # @option params [required, Array<String>] :security_control_ids
549
+ # A list of security controls (identified with `SecurityControlId`,
550
+ # `SecurityControlArn`, or a mix of both parameters). The security
551
+ # control ID or Amazon Resource Name (ARN) is the same across standards.
552
+ #
553
+ # @return [Types::BatchGetSecurityControlsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
554
+ #
555
+ # * {Types::BatchGetSecurityControlsResponse#security_controls #security_controls} => Array&lt;Types::SecurityControl&gt;
556
+ # * {Types::BatchGetSecurityControlsResponse#unprocessed_ids #unprocessed_ids} => Array&lt;Types::UnprocessedSecurityControl&gt;
557
+ #
558
+ # @example Request syntax with placeholder values
559
+ #
560
+ # resp = client.batch_get_security_controls({
561
+ # security_control_ids: ["NonEmptyString"], # required
562
+ # })
563
+ #
564
+ # @example Response structure
565
+ #
566
+ # resp.security_controls #=> Array
567
+ # resp.security_controls[0].security_control_id #=> String
568
+ # resp.security_controls[0].security_control_arn #=> String
569
+ # resp.security_controls[0].title #=> String
570
+ # resp.security_controls[0].description #=> String
571
+ # resp.security_controls[0].remediation_url #=> String
572
+ # resp.security_controls[0].severity_rating #=> String, one of "LOW", "MEDIUM", "HIGH", "CRITICAL"
573
+ # resp.security_controls[0].security_control_status #=> String, one of "ENABLED", "DISABLED"
574
+ # resp.unprocessed_ids #=> Array
575
+ # resp.unprocessed_ids[0].security_control_id #=> String
576
+ # resp.unprocessed_ids[0].error_code #=> String, one of "INVALID_INPUT", "ACCESS_DENIED", "NOT_FOUND", "LIMIT_EXCEEDED"
577
+ # resp.unprocessed_ids[0].error_reason #=> String
578
+ #
579
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchGetSecurityControls AWS API Documentation
580
+ #
581
+ # @overload batch_get_security_controls(params = {})
582
+ # @param [Hash] params ({})
583
+ def batch_get_security_controls(params = {}, options = {})
584
+ req = build_request(:batch_get_security_controls, params)
585
+ req.send_request(options)
586
+ end
587
+
588
+ # For a batch of security controls and standards, identifies whether
589
+ # each control is currently enabled or disabled in a standard.
590
+ #
591
+ # @option params [required, Array<Types::StandardsControlAssociationId>] :standards_control_association_ids
592
+ # An array with one or more objects that includes a security control
593
+ # (identified with `SecurityControlId`, `SecurityControlArn`, or a mix
594
+ # of both parameters) and the Amazon Resource Name (ARN) of a standard.
595
+ # This field is used to query the enablement status of a control in a
596
+ # specified standard. The security control ID or ARN is the same across
597
+ # standards.
598
+ #
599
+ # @return [Types::BatchGetStandardsControlAssociationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
600
+ #
601
+ # * {Types::BatchGetStandardsControlAssociationsResponse#standards_control_association_details #standards_control_association_details} => Array&lt;Types::StandardsControlAssociationDetail&gt;
602
+ # * {Types::BatchGetStandardsControlAssociationsResponse#unprocessed_associations #unprocessed_associations} => Array&lt;Types::UnprocessedStandardsControlAssociation&gt;
603
+ #
604
+ # @example Request syntax with placeholder values
605
+ #
606
+ # resp = client.batch_get_standards_control_associations({
607
+ # standards_control_association_ids: [ # required
608
+ # {
609
+ # security_control_id: "NonEmptyString", # required
610
+ # standards_arn: "NonEmptyString", # required
611
+ # },
612
+ # ],
613
+ # })
614
+ #
615
+ # @example Response structure
616
+ #
617
+ # resp.standards_control_association_details #=> Array
618
+ # resp.standards_control_association_details[0].standards_arn #=> String
619
+ # resp.standards_control_association_details[0].security_control_id #=> String
620
+ # resp.standards_control_association_details[0].security_control_arn #=> String
621
+ # resp.standards_control_association_details[0].association_status #=> String, one of "ENABLED", "DISABLED"
622
+ # resp.standards_control_association_details[0].related_requirements #=> Array
623
+ # resp.standards_control_association_details[0].related_requirements[0] #=> String
624
+ # resp.standards_control_association_details[0].updated_at #=> Time
625
+ # resp.standards_control_association_details[0].updated_reason #=> String
626
+ # resp.standards_control_association_details[0].standards_control_title #=> String
627
+ # resp.standards_control_association_details[0].standards_control_description #=> String
628
+ # resp.standards_control_association_details[0].standards_control_arns #=> Array
629
+ # resp.standards_control_association_details[0].standards_control_arns[0] #=> String
630
+ # resp.unprocessed_associations #=> Array
631
+ # resp.unprocessed_associations[0].standards_control_association_id.security_control_id #=> String
632
+ # resp.unprocessed_associations[0].standards_control_association_id.standards_arn #=> String
633
+ # resp.unprocessed_associations[0].error_code #=> String, one of "INVALID_INPUT", "ACCESS_DENIED", "NOT_FOUND", "LIMIT_EXCEEDED"
634
+ # resp.unprocessed_associations[0].error_reason #=> String
635
+ #
636
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchGetStandardsControlAssociations AWS API Documentation
637
+ #
638
+ # @overload batch_get_standards_control_associations(params = {})
639
+ # @param [Hash] params ({})
640
+ def batch_get_standards_control_associations(params = {}, options = {})
641
+ req = build_request(:batch_get_standards_control_associations, params)
642
+ req.send_request(options)
643
+ end
644
+
545
645
  # Imports security findings generated by a finding provider into
546
646
  # Security Hub. This action is requested by the finding provider to
547
647
  # import its findings into Security Hub.
@@ -800,6 +900,49 @@ module Aws::SecurityHub
800
900
  req.send_request(options)
801
901
  end
802
902
 
903
+ # For a batch of security controls and standards, this operation updates
904
+ # the enablement status of a control in a standard.
905
+ #
906
+ # @option params [required, Array<Types::StandardsControlAssociationUpdate>] :standards_control_association_updates
907
+ # Updates the enablement status of a security control in a specified
908
+ # standard.
909
+ #
910
+ # @return [Types::BatchUpdateStandardsControlAssociationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
911
+ #
912
+ # * {Types::BatchUpdateStandardsControlAssociationsResponse#unprocessed_association_updates #unprocessed_association_updates} => Array&lt;Types::UnprocessedStandardsControlAssociationUpdate&gt;
913
+ #
914
+ # @example Request syntax with placeholder values
915
+ #
916
+ # resp = client.batch_update_standards_control_associations({
917
+ # standards_control_association_updates: [ # required
918
+ # {
919
+ # standards_arn: "NonEmptyString", # required
920
+ # security_control_id: "NonEmptyString", # required
921
+ # association_status: "ENABLED", # required, accepts ENABLED, DISABLED
922
+ # updated_reason: "NonEmptyString",
923
+ # },
924
+ # ],
925
+ # })
926
+ #
927
+ # @example Response structure
928
+ #
929
+ # resp.unprocessed_association_updates #=> Array
930
+ # resp.unprocessed_association_updates[0].standards_control_association_update.standards_arn #=> String
931
+ # resp.unprocessed_association_updates[0].standards_control_association_update.security_control_id #=> String
932
+ # resp.unprocessed_association_updates[0].standards_control_association_update.association_status #=> String, one of "ENABLED", "DISABLED"
933
+ # resp.unprocessed_association_updates[0].standards_control_association_update.updated_reason #=> String
934
+ # resp.unprocessed_association_updates[0].error_code #=> String, one of "INVALID_INPUT", "ACCESS_DENIED", "NOT_FOUND", "LIMIT_EXCEEDED"
935
+ # resp.unprocessed_association_updates[0].error_reason #=> String
936
+ #
937
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchUpdateStandardsControlAssociations AWS API Documentation
938
+ #
939
+ # @overload batch_update_standards_control_associations(params = {})
940
+ # @param [Hash] params ({})
941
+ def batch_update_standards_control_associations(params = {}, options = {})
942
+ req = build_request(:batch_update_standards_control_associations, params)
943
+ req.send_request(options)
944
+ end
945
+
803
946
  # Creates a custom action target in Security Hub.
804
947
  #
805
948
  # You can use custom actions on findings and insights in Security Hub to
@@ -1681,12 +1824,15 @@ module Aws::SecurityHub
1681
1824
 
1682
1825
  # Declines invitations to become a member account.
1683
1826
  #
1684
- # This operation is only used by accounts that are not part of an
1685
- # organization. Organization accounts do not receive invitations.
1827
+ # A prospective member account uses this operation to decline an
1828
+ # invitation to become a member.
1829
+ #
1830
+ # This operation is only called by member accounts that aren't part of
1831
+ # an organization. Organization accounts don't receive invitations.
1686
1832
  #
1687
1833
  # @option params [required, Array<String>] :account_ids
1688
- # The list of account IDs for the accounts from which to decline the
1689
- # invitations to Security Hub.
1834
+ # The list of prospective member account IDs for which to decline an
1835
+ # invitation.
1690
1836
  #
1691
1837
  # @return [Types::DeclineInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1692
1838
  #
@@ -1720,7 +1866,7 @@ module Aws::SecurityHub
1720
1866
  # custom action.
1721
1867
  #
1722
1868
  # @option params [required, String] :action_target_arn
1723
- # The ARN of the custom action target to delete.
1869
+ # The Amazon Resource Name (ARN) of the custom action target to delete.
1724
1870
  #
1725
1871
  # @return [Types::DeleteActionTargetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1726
1872
  #
@@ -1805,11 +1951,16 @@ module Aws::SecurityHub
1805
1951
  # Deletes invitations received by the Amazon Web Services account to
1806
1952
  # become a member account.
1807
1953
  #
1808
- # This operation is only used by accounts that are not part of an
1809
- # organization. Organization accounts do not receive invitations.
1954
+ # A Security Hub administrator account can use this operation to delete
1955
+ # invitations sent to one or more member accounts.
1956
+ #
1957
+ # This operation is only used to delete invitations that are sent to
1958
+ # member accounts that aren't part of an organization. Organization
1959
+ # accounts don't receive invitations.
1810
1960
  #
1811
1961
  # @option params [required, Array<String>] :account_ids
1812
- # The list of the account IDs that sent the invitations to delete.
1962
+ # The list of member account IDs that received the invitations you want
1963
+ # to delete.
1813
1964
  #
1814
1965
  # @return [Types::DeleteInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1815
1966
  #
@@ -1931,6 +2082,7 @@ module Aws::SecurityHub
1931
2082
  # * {Types::DescribeHubResponse#hub_arn #hub_arn} => String
1932
2083
  # * {Types::DescribeHubResponse#subscribed_at #subscribed_at} => String
1933
2084
  # * {Types::DescribeHubResponse#auto_enable_controls #auto_enable_controls} => Boolean
2085
+ # * {Types::DescribeHubResponse#control_finding_generator #control_finding_generator} => String
1934
2086
  #
1935
2087
  # @example Request syntax with placeholder values
1936
2088
  #
@@ -1943,6 +2095,7 @@ module Aws::SecurityHub
1943
2095
  # resp.hub_arn #=> String
1944
2096
  # resp.subscribed_at #=> String
1945
2097
  # resp.auto_enable_controls #=> Boolean
2098
+ # resp.control_finding_generator #=> String, one of "STANDARD_CONTROL", "SECURITY_CONTROL"
1946
2099
  #
1947
2100
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeHub AWS API Documentation
1948
2101
  #
@@ -2401,6 +2554,22 @@ module Aws::SecurityHub
2401
2554
  # automatically enabled standards, set `EnableDefaultStandards` to
2402
2555
  # `false`.
2403
2556
  #
2557
+ # @option params [String] :control_finding_generator
2558
+ # This field, used when enabling Security Hub, specifies whether the
2559
+ # calling account has consolidated control findings turned on. If the
2560
+ # value for this field is set to `SECURITY_CONTROL`, Security Hub
2561
+ # generates a single finding for a control check even when the check
2562
+ # applies to multiple enabled standards.
2563
+ #
2564
+ # If the value for this field is set to `STANDARD_CONTROL`, Security Hub
2565
+ # generates separate findings for a control check when the check applies
2566
+ # to multiple enabled standards.
2567
+ #
2568
+ # The value for this field in a member account matches the value in the
2569
+ # administrator account. For accounts that aren't part of an
2570
+ # organization, the default value of this field is `SECURITY_CONTROL` if
2571
+ # you enabled Security Hub on or after February 23, 2023.
2572
+ #
2404
2573
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
2405
2574
  #
2406
2575
  # @example Request syntax with placeholder values
@@ -2410,6 +2579,7 @@ module Aws::SecurityHub
2410
2579
  # "TagKey" => "TagValue",
2411
2580
  # },
2412
2581
  # enable_default_standards: false,
2582
+ # control_finding_generator: "STANDARD_CONTROL", # accepts STANDARD_CONTROL, SECURITY_CONTROL
2413
2583
  # })
2414
2584
  #
2415
2585
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableSecurityHub AWS API Documentation
@@ -4024,6 +4194,119 @@ module Aws::SecurityHub
4024
4194
  req.send_request(options)
4025
4195
  end
4026
4196
 
4197
+ # Lists all of the security controls that apply to a specified standard.
4198
+ #
4199
+ # @option params [String] :standards_arn
4200
+ # The Amazon Resource Name (ARN) of the standard that you want to view
4201
+ # controls for.
4202
+ #
4203
+ # @option params [String] :next_token
4204
+ # Optional pagination parameter.
4205
+ #
4206
+ # @option params [Integer] :max_results
4207
+ # An optional parameter that limits the total results of the API
4208
+ # response to the specified number. If this parameter isn't provided in
4209
+ # the request, the results include the first 25 security controls that
4210
+ # apply to the specified standard. The results also include a
4211
+ # `NextToken` parameter that you can use in a subsequent API call to get
4212
+ # the next 25 controls. This repeats until all controls for the standard
4213
+ # are returned.
4214
+ #
4215
+ # @return [Types::ListSecurityControlDefinitionsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
4216
+ #
4217
+ # * {Types::ListSecurityControlDefinitionsResponse#security_control_definitions #security_control_definitions} => Array&lt;Types::SecurityControlDefinition&gt;
4218
+ # * {Types::ListSecurityControlDefinitionsResponse#next_token #next_token} => String
4219
+ #
4220
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
4221
+ #
4222
+ # @example Request syntax with placeholder values
4223
+ #
4224
+ # resp = client.list_security_control_definitions({
4225
+ # standards_arn: "NonEmptyString",
4226
+ # next_token: "NextToken",
4227
+ # max_results: 1,
4228
+ # })
4229
+ #
4230
+ # @example Response structure
4231
+ #
4232
+ # resp.security_control_definitions #=> Array
4233
+ # resp.security_control_definitions[0].security_control_id #=> String
4234
+ # resp.security_control_definitions[0].title #=> String
4235
+ # resp.security_control_definitions[0].description #=> String
4236
+ # resp.security_control_definitions[0].remediation_url #=> String
4237
+ # resp.security_control_definitions[0].severity_rating #=> String, one of "LOW", "MEDIUM", "HIGH", "CRITICAL"
4238
+ # resp.security_control_definitions[0].current_region_availability #=> String, one of "AVAILABLE", "UNAVAILABLE"
4239
+ # resp.next_token #=> String
4240
+ #
4241
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListSecurityControlDefinitions AWS API Documentation
4242
+ #
4243
+ # @overload list_security_control_definitions(params = {})
4244
+ # @param [Hash] params ({})
4245
+ def list_security_control_definitions(params = {}, options = {})
4246
+ req = build_request(:list_security_control_definitions, params)
4247
+ req.send_request(options)
4248
+ end
4249
+
4250
+ # Specifies whether a control is currently enabled or disabled in each
4251
+ # enabled standard in the calling account.
4252
+ #
4253
+ # @option params [required, String] :security_control_id
4254
+ # The identifier of the control (identified with `SecurityControlId`,
4255
+ # `SecurityControlArn`, or a mix of both parameters) that you want to
4256
+ # determine the enablement status of in each enabled standard.
4257
+ #
4258
+ # @option params [String] :next_token
4259
+ # Optional pagination parameter.
4260
+ #
4261
+ # @option params [Integer] :max_results
4262
+ # An optional parameter that limits the total results of the API
4263
+ # response to the specified number. If this parameter isn't provided in
4264
+ # the request, the results include the first 25 standard and control
4265
+ # associations. The results also include a `NextToken` parameter that
4266
+ # you can use in a subsequent API call to get the next 25 associations.
4267
+ # This repeats until all associations for the specified control are
4268
+ # returned. The number of results is limited by the number of supported
4269
+ # Security Hub standards that you've enabled in the calling account.
4270
+ #
4271
+ # @return [Types::ListStandardsControlAssociationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
4272
+ #
4273
+ # * {Types::ListStandardsControlAssociationsResponse#standards_control_association_summaries #standards_control_association_summaries} => Array&lt;Types::StandardsControlAssociationSummary&gt;
4274
+ # * {Types::ListStandardsControlAssociationsResponse#next_token #next_token} => String
4275
+ #
4276
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
4277
+ #
4278
+ # @example Request syntax with placeholder values
4279
+ #
4280
+ # resp = client.list_standards_control_associations({
4281
+ # security_control_id: "NonEmptyString", # required
4282
+ # next_token: "NextToken",
4283
+ # max_results: 1,
4284
+ # })
4285
+ #
4286
+ # @example Response structure
4287
+ #
4288
+ # resp.standards_control_association_summaries #=> Array
4289
+ # resp.standards_control_association_summaries[0].standards_arn #=> String
4290
+ # resp.standards_control_association_summaries[0].security_control_id #=> String
4291
+ # resp.standards_control_association_summaries[0].security_control_arn #=> String
4292
+ # resp.standards_control_association_summaries[0].association_status #=> String, one of "ENABLED", "DISABLED"
4293
+ # resp.standards_control_association_summaries[0].related_requirements #=> Array
4294
+ # resp.standards_control_association_summaries[0].related_requirements[0] #=> String
4295
+ # resp.standards_control_association_summaries[0].updated_at #=> Time
4296
+ # resp.standards_control_association_summaries[0].updated_reason #=> String
4297
+ # resp.standards_control_association_summaries[0].standards_control_title #=> String
4298
+ # resp.standards_control_association_summaries[0].standards_control_description #=> String
4299
+ # resp.next_token #=> String
4300
+ #
4301
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListStandardsControlAssociations AWS API Documentation
4302
+ #
4303
+ # @overload list_standards_control_associations(params = {})
4304
+ # @param [Hash] params ({})
4305
+ def list_standards_control_associations(params = {}, options = {})
4306
+ req = build_request(:list_standards_control_associations, params)
4307
+ req.send_request(options)
4308
+ end
4309
+
4027
4310
  # Returns a list of tags associated with a resource.
4028
4311
  #
4029
4312
  # @option params [required, String] :resource_arn
@@ -5615,12 +5898,26 @@ module Aws::SecurityHub
5615
5898
  # automatically. To not automatically enable new controls, set this to
5616
5899
  # `false`.
5617
5900
  #
5901
+ # @option params [String] :control_finding_generator
5902
+ # Updates whether the calling account has consolidated control findings
5903
+ # turned on. If the value for this field is set to `SECURITY_CONTROL`,
5904
+ # Security Hub generates a single finding for a control check even when
5905
+ # the check applies to multiple enabled standards.
5906
+ #
5907
+ # If the value for this field is set to `STANDARD_CONTROL`, Security Hub
5908
+ # generates separate findings for a control check when the check applies
5909
+ # to multiple enabled standards.
5910
+ #
5911
+ # For accounts that are part of an organization, this value can only be
5912
+ # updated in the administrator account.
5913
+ #
5618
5914
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
5619
5915
  #
5620
5916
  # @example Request syntax with placeholder values
5621
5917
  #
5622
5918
  # resp = client.update_security_hub_configuration({
5623
5919
  # auto_enable_controls: false,
5920
+ # control_finding_generator: "STANDARD_CONTROL", # accepts STANDARD_CONTROL, SECURITY_CONTROL
5624
5921
  # })
5625
5922
  #
5626
5923
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateSecurityHubConfiguration AWS API Documentation
@@ -5677,7 +5974,7 @@ module Aws::SecurityHub
5677
5974
  params: params,
5678
5975
  config: config)
5679
5976
  context[:gem_name] = 'aws-sdk-securityhub'
5680
- context[:gem_version] = '1.77.0'
5977
+ context[:gem_version] = '1.79.0'
5681
5978
  Seahorse::Client::Request.new(handlers, context)
5682
5979
  end
5683
5980