aws-sdk-securityhub 1.9.0 → 1.10.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -18,6 +18,8 @@ module Aws::SecurityHub
18
18
  AccountDetailsList = Shapes::ListShape.new(name: 'AccountDetailsList')
19
19
  AccountId = Shapes::StringShape.new(name: 'AccountId')
20
20
  AccountIdList = Shapes::ListShape.new(name: 'AccountIdList')
21
+ ActionTarget = Shapes::StructureShape.new(name: 'ActionTarget')
22
+ ActionTargetList = Shapes::ListShape.new(name: 'ActionTargetList')
21
23
  ArnList = Shapes::ListShape.new(name: 'ArnList')
22
24
  AwsEc2InstanceDetails = Shapes::StructureShape.new(name: 'AwsEc2InstanceDetails')
23
25
  AwsIamAccessKeyDetails = Shapes::StructureShape.new(name: 'AwsIamAccessKeyDetails')
@@ -37,6 +39,8 @@ module Aws::SecurityHub
37
39
  Compliance = Shapes::StructureShape.new(name: 'Compliance')
38
40
  ComplianceStatus = Shapes::StringShape.new(name: 'ComplianceStatus')
39
41
  ContainerDetails = Shapes::StructureShape.new(name: 'ContainerDetails')
42
+ CreateActionTargetRequest = Shapes::StructureShape.new(name: 'CreateActionTargetRequest')
43
+ CreateActionTargetResponse = Shapes::StructureShape.new(name: 'CreateActionTargetResponse')
40
44
  CreateInsightRequest = Shapes::StructureShape.new(name: 'CreateInsightRequest')
41
45
  CreateInsightResponse = Shapes::StructureShape.new(name: 'CreateInsightResponse')
42
46
  CreateMembersRequest = Shapes::StructureShape.new(name: 'CreateMembersRequest')
@@ -47,12 +51,18 @@ module Aws::SecurityHub
47
51
  DateRangeUnit = Shapes::StringShape.new(name: 'DateRangeUnit')
48
52
  DeclineInvitationsRequest = Shapes::StructureShape.new(name: 'DeclineInvitationsRequest')
49
53
  DeclineInvitationsResponse = Shapes::StructureShape.new(name: 'DeclineInvitationsResponse')
54
+ DeleteActionTargetRequest = Shapes::StructureShape.new(name: 'DeleteActionTargetRequest')
55
+ DeleteActionTargetResponse = Shapes::StructureShape.new(name: 'DeleteActionTargetResponse')
50
56
  DeleteInsightRequest = Shapes::StructureShape.new(name: 'DeleteInsightRequest')
51
57
  DeleteInsightResponse = Shapes::StructureShape.new(name: 'DeleteInsightResponse')
52
58
  DeleteInvitationsRequest = Shapes::StructureShape.new(name: 'DeleteInvitationsRequest')
53
59
  DeleteInvitationsResponse = Shapes::StructureShape.new(name: 'DeleteInvitationsResponse')
54
60
  DeleteMembersRequest = Shapes::StructureShape.new(name: 'DeleteMembersRequest')
55
61
  DeleteMembersResponse = Shapes::StructureShape.new(name: 'DeleteMembersResponse')
62
+ DescribeActionTargetsRequest = Shapes::StructureShape.new(name: 'DescribeActionTargetsRequest')
63
+ DescribeActionTargetsResponse = Shapes::StructureShape.new(name: 'DescribeActionTargetsResponse')
64
+ DescribeHubRequest = Shapes::StructureShape.new(name: 'DescribeHubRequest')
65
+ DescribeHubResponse = Shapes::StructureShape.new(name: 'DescribeHubResponse')
56
66
  DescribeProductsRequest = Shapes::StructureShape.new(name: 'DescribeProductsRequest')
57
67
  DescribeProductsResponse = Shapes::StructureShape.new(name: 'DescribeProductsResponse')
58
68
  DisableImportFindingsForProductRequest = Shapes::StructureShape.new(name: 'DisableImportFindingsForProductRequest')
@@ -109,8 +119,8 @@ module Aws::SecurityHub
109
119
  ListInvitationsResponse = Shapes::StructureShape.new(name: 'ListInvitationsResponse')
110
120
  ListMembersRequest = Shapes::StructureShape.new(name: 'ListMembersRequest')
111
121
  ListMembersResponse = Shapes::StructureShape.new(name: 'ListMembersResponse')
112
- ListProductSubscribersRequest = Shapes::StructureShape.new(name: 'ListProductSubscribersRequest')
113
- ListProductSubscribersResponse = Shapes::StructureShape.new(name: 'ListProductSubscribersResponse')
122
+ ListTagsForResourceRequest = Shapes::StructureShape.new(name: 'ListTagsForResourceRequest')
123
+ ListTagsForResourceResponse = Shapes::StructureShape.new(name: 'ListTagsForResourceResponse')
114
124
  Malware = Shapes::StructureShape.new(name: 'Malware')
115
125
  MalwareList = Shapes::ListShape.new(name: 'MalwareList')
116
126
  MalwareState = Shapes::StringShape.new(name: 'MalwareState')
@@ -132,7 +142,6 @@ module Aws::SecurityHub
132
142
  Partition = Shapes::StringShape.new(name: 'Partition')
133
143
  ProcessDetails = Shapes::StructureShape.new(name: 'ProcessDetails')
134
144
  Product = Shapes::StructureShape.new(name: 'Product')
135
- ProductSubscribersList = Shapes::ListShape.new(name: 'ProductSubscribersList')
136
145
  ProductSubscriptionArnList = Shapes::ListShape.new(name: 'ProductSubscriptionArnList')
137
146
  ProductsList = Shapes::ListShape.new(name: 'ProductsList')
138
147
  Recommendation = Shapes::StructureShape.new(name: 'Recommendation')
@@ -141,6 +150,7 @@ module Aws::SecurityHub
141
150
  RelatedFindingList = Shapes::ListShape.new(name: 'RelatedFindingList')
142
151
  Remediation = Shapes::StructureShape.new(name: 'Remediation')
143
152
  Resource = Shapes::StructureShape.new(name: 'Resource')
153
+ ResourceArn = Shapes::StringShape.new(name: 'ResourceArn')
144
154
  ResourceConflictException = Shapes::StructureShape.new(name: 'ResourceConflictException')
145
155
  ResourceDetails = Shapes::StructureShape.new(name: 'ResourceDetails')
146
156
  ResourceList = Shapes::ListShape.new(name: 'ResourceList')
@@ -162,12 +172,22 @@ module Aws::SecurityHub
162
172
  StringFilterComparison = Shapes::StringShape.new(name: 'StringFilterComparison')
163
173
  StringFilterList = Shapes::ListShape.new(name: 'StringFilterList')
164
174
  StringList = Shapes::ListShape.new(name: 'StringList')
175
+ TagKey = Shapes::StringShape.new(name: 'TagKey')
176
+ TagKeyList = Shapes::ListShape.new(name: 'TagKeyList')
177
+ TagMap = Shapes::MapShape.new(name: 'TagMap')
178
+ TagResourceRequest = Shapes::StructureShape.new(name: 'TagResourceRequest')
179
+ TagResourceResponse = Shapes::StructureShape.new(name: 'TagResourceResponse')
180
+ TagValue = Shapes::StringShape.new(name: 'TagValue')
165
181
  ThreatIntelIndicator = Shapes::StructureShape.new(name: 'ThreatIntelIndicator')
166
182
  ThreatIntelIndicatorCategory = Shapes::StringShape.new(name: 'ThreatIntelIndicatorCategory')
167
183
  ThreatIntelIndicatorList = Shapes::ListShape.new(name: 'ThreatIntelIndicatorList')
168
184
  ThreatIntelIndicatorType = Shapes::StringShape.new(name: 'ThreatIntelIndicatorType')
169
185
  Timestamp = Shapes::TimestampShape.new(name: 'Timestamp', timestampFormat: "iso8601")
170
186
  TypeList = Shapes::ListShape.new(name: 'TypeList')
187
+ UntagResourceRequest = Shapes::StructureShape.new(name: 'UntagResourceRequest')
188
+ UntagResourceResponse = Shapes::StructureShape.new(name: 'UntagResourceResponse')
189
+ UpdateActionTargetRequest = Shapes::StructureShape.new(name: 'UpdateActionTargetRequest')
190
+ UpdateActionTargetResponse = Shapes::StructureShape.new(name: 'UpdateActionTargetResponse')
171
191
  UpdateFindingsRequest = Shapes::StructureShape.new(name: 'UpdateFindingsRequest')
172
192
  UpdateFindingsResponse = Shapes::StructureShape.new(name: 'UpdateFindingsResponse')
173
193
  UpdateInsightRequest = Shapes::StructureShape.new(name: 'UpdateInsightRequest')
@@ -193,6 +213,13 @@ module Aws::SecurityHub
193
213
 
194
214
  AccountIdList.member = Shapes::ShapeRef.new(shape: NonEmptyString)
195
215
 
216
+ ActionTarget.add_member(:action_target_arn, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "ActionTargetArn"))
217
+ ActionTarget.add_member(:name, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "Name"))
218
+ ActionTarget.add_member(:description, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "Description"))
219
+ ActionTarget.struct_class = Types::ActionTarget
220
+
221
+ ActionTargetList.member = Shapes::ShapeRef.new(shape: ActionTarget)
222
+
196
223
  ArnList.member = Shapes::ShapeRef.new(shape: NonEmptyString)
197
224
 
198
225
  AwsEc2InstanceDetails.add_member(:type, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Type"))
@@ -228,8 +255,8 @@ module Aws::SecurityHub
228
255
  AwsSecurityFinding.add_member(:severity, Shapes::ShapeRef.new(shape: Severity, required: true, location_name: "Severity"))
229
256
  AwsSecurityFinding.add_member(:confidence, Shapes::ShapeRef.new(shape: Integer, location_name: "Confidence"))
230
257
  AwsSecurityFinding.add_member(:criticality, Shapes::ShapeRef.new(shape: Integer, location_name: "Criticality"))
231
- AwsSecurityFinding.add_member(:title, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Title"))
232
- AwsSecurityFinding.add_member(:description, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Description"))
258
+ AwsSecurityFinding.add_member(:title, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "Title"))
259
+ AwsSecurityFinding.add_member(:description, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "Description"))
233
260
  AwsSecurityFinding.add_member(:remediation, Shapes::ShapeRef.new(shape: Remediation, location_name: "Remediation"))
234
261
  AwsSecurityFinding.add_member(:source_url, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "SourceUrl"))
235
262
  AwsSecurityFinding.add_member(:product_fields, Shapes::ShapeRef.new(shape: FieldMap, location_name: "ProductFields"))
@@ -365,6 +392,14 @@ module Aws::SecurityHub
365
392
  ContainerDetails.add_member(:launched_at, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "LaunchedAt"))
366
393
  ContainerDetails.struct_class = Types::ContainerDetails
367
394
 
395
+ CreateActionTargetRequest.add_member(:name, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "Name"))
396
+ CreateActionTargetRequest.add_member(:description, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "Description"))
397
+ CreateActionTargetRequest.add_member(:id, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "Id"))
398
+ CreateActionTargetRequest.struct_class = Types::CreateActionTargetRequest
399
+
400
+ CreateActionTargetResponse.add_member(:action_target_arn, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "ActionTargetArn"))
401
+ CreateActionTargetResponse.struct_class = Types::CreateActionTargetResponse
402
+
368
403
  CreateInsightRequest.add_member(:name, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "Name"))
369
404
  CreateInsightRequest.add_member(:filters, Shapes::ShapeRef.new(shape: AwsSecurityFindingFilters, required: true, location_name: "Filters"))
370
405
  CreateInsightRequest.add_member(:group_by_attribute, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "GroupByAttribute"))
@@ -396,6 +431,12 @@ module Aws::SecurityHub
396
431
  DeclineInvitationsResponse.add_member(:unprocessed_accounts, Shapes::ShapeRef.new(shape: ResultList, location_name: "UnprocessedAccounts"))
397
432
  DeclineInvitationsResponse.struct_class = Types::DeclineInvitationsResponse
398
433
 
434
+ DeleteActionTargetRequest.add_member(:action_target_arn, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location: "uri", location_name: "ActionTargetArn"))
435
+ DeleteActionTargetRequest.struct_class = Types::DeleteActionTargetRequest
436
+
437
+ DeleteActionTargetResponse.add_member(:action_target_arn, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "ActionTargetArn"))
438
+ DeleteActionTargetResponse.struct_class = Types::DeleteActionTargetResponse
439
+
399
440
  DeleteInsightRequest.add_member(:insight_arn, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location: "uri", location_name: "InsightArn"))
400
441
  DeleteInsightRequest.struct_class = Types::DeleteInsightRequest
401
442
 
@@ -414,6 +455,22 @@ module Aws::SecurityHub
414
455
  DeleteMembersResponse.add_member(:unprocessed_accounts, Shapes::ShapeRef.new(shape: ResultList, location_name: "UnprocessedAccounts"))
415
456
  DeleteMembersResponse.struct_class = Types::DeleteMembersResponse
416
457
 
458
+ DescribeActionTargetsRequest.add_member(:action_target_arns, Shapes::ShapeRef.new(shape: ArnList, location_name: "ActionTargetArns"))
459
+ DescribeActionTargetsRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: NextToken, location_name: "NextToken"))
460
+ DescribeActionTargetsRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location_name: "MaxResults"))
461
+ DescribeActionTargetsRequest.struct_class = Types::DescribeActionTargetsRequest
462
+
463
+ DescribeActionTargetsResponse.add_member(:action_targets, Shapes::ShapeRef.new(shape: ActionTargetList, required: true, location_name: "ActionTargets"))
464
+ DescribeActionTargetsResponse.add_member(:next_token, Shapes::ShapeRef.new(shape: NextToken, location_name: "NextToken"))
465
+ DescribeActionTargetsResponse.struct_class = Types::DescribeActionTargetsResponse
466
+
467
+ DescribeHubRequest.add_member(:hub_arn, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "HubArn"))
468
+ DescribeHubRequest.struct_class = Types::DescribeHubRequest
469
+
470
+ DescribeHubResponse.add_member(:hub_arn, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "HubArn"))
471
+ DescribeHubResponse.add_member(:subscribed_at, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "SubscribedAt"))
472
+ DescribeHubResponse.struct_class = Types::DescribeHubResponse
473
+
417
474
  DescribeProductsRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: NextToken, location: "querystring", location_name: "NextToken"))
418
475
  DescribeProductsRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location: "querystring", location_name: "MaxResults"))
419
476
  DescribeProductsRequest.struct_class = Types::DescribeProductsRequest
@@ -446,6 +503,7 @@ module Aws::SecurityHub
446
503
  EnableImportFindingsForProductResponse.add_member(:product_subscription_arn, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "ProductSubscriptionArn"))
447
504
  EnableImportFindingsForProductResponse.struct_class = Types::EnableImportFindingsForProductResponse
448
505
 
506
+ EnableSecurityHubRequest.add_member(:tags, Shapes::ShapeRef.new(shape: TagMap, location_name: "Tags"))
449
507
  EnableSecurityHubRequest.struct_class = Types::EnableSecurityHubRequest
450
508
 
451
509
  EnableSecurityHubResponse.struct_class = Types::EnableSecurityHubResponse
@@ -595,14 +653,11 @@ module Aws::SecurityHub
595
653
  ListMembersResponse.add_member(:next_token, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "NextToken"))
596
654
  ListMembersResponse.struct_class = Types::ListMembersResponse
597
655
 
598
- ListProductSubscribersRequest.add_member(:product_arn, Shapes::ShapeRef.new(shape: NonEmptyString, location: "querystring", location_name: "ProductArn"))
599
- ListProductSubscribersRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: NextToken, location: "querystring", location_name: "NextToken"))
600
- ListProductSubscribersRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location: "querystring", location_name: "MaxResults"))
601
- ListProductSubscribersRequest.struct_class = Types::ListProductSubscribersRequest
656
+ ListTagsForResourceRequest.add_member(:resource_arn, Shapes::ShapeRef.new(shape: ResourceArn, required: true, location: "uri", location_name: "ResourceArn"))
657
+ ListTagsForResourceRequest.struct_class = Types::ListTagsForResourceRequest
602
658
 
603
- ListProductSubscribersResponse.add_member(:product_subscribers, Shapes::ShapeRef.new(shape: ProductSubscribersList, location_name: "ProductSubscribers"))
604
- ListProductSubscribersResponse.add_member(:next_token, Shapes::ShapeRef.new(shape: NextToken, location_name: "NextToken"))
605
- ListProductSubscribersResponse.struct_class = Types::ListProductSubscribersResponse
659
+ ListTagsForResourceResponse.add_member(:tags, Shapes::ShapeRef.new(shape: TagMap, location_name: "Tags"))
660
+ ListTagsForResourceResponse.struct_class = Types::ListTagsForResourceResponse
606
661
 
607
662
  Malware.add_member(:name, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location_name: "Name"))
608
663
  Malware.add_member(:type, Shapes::ShapeRef.new(shape: MalwareType, location_name: "Type"))
@@ -676,8 +731,6 @@ module Aws::SecurityHub
676
731
  Product.add_member(:product_subscription_resource_policy, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "ProductSubscriptionResourcePolicy"))
677
732
  Product.struct_class = Types::Product
678
733
 
679
- ProductSubscribersList.member = Shapes::ShapeRef.new(shape: NonEmptyString)
680
-
681
734
  ProductSubscriptionArnList.member = Shapes::ShapeRef.new(shape: NonEmptyString)
682
735
 
683
736
  ProductsList.member = Shapes::ShapeRef.new(shape: Product)
@@ -763,6 +816,17 @@ module Aws::SecurityHub
763
816
 
764
817
  StringList.member = Shapes::ShapeRef.new(shape: NonEmptyString)
765
818
 
819
+ TagKeyList.member = Shapes::ShapeRef.new(shape: TagKey)
820
+
821
+ TagMap.key = Shapes::ShapeRef.new(shape: TagKey)
822
+ TagMap.value = Shapes::ShapeRef.new(shape: TagValue)
823
+
824
+ TagResourceRequest.add_member(:resource_arn, Shapes::ShapeRef.new(shape: ResourceArn, required: true, location: "uri", location_name: "ResourceArn"))
825
+ TagResourceRequest.add_member(:tags, Shapes::ShapeRef.new(shape: TagMap, required: true, location_name: "Tags"))
826
+ TagResourceRequest.struct_class = Types::TagResourceRequest
827
+
828
+ TagResourceResponse.struct_class = Types::TagResourceResponse
829
+
766
830
  ThreatIntelIndicator.add_member(:type, Shapes::ShapeRef.new(shape: ThreatIntelIndicatorType, location_name: "Type"))
767
831
  ThreatIntelIndicator.add_member(:value, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Value"))
768
832
  ThreatIntelIndicator.add_member(:category, Shapes::ShapeRef.new(shape: ThreatIntelIndicatorCategory, location_name: "Category"))
@@ -775,6 +839,19 @@ module Aws::SecurityHub
775
839
 
776
840
  TypeList.member = Shapes::ShapeRef.new(shape: NonEmptyString)
777
841
 
842
+ UntagResourceRequest.add_member(:resource_arn, Shapes::ShapeRef.new(shape: ResourceArn, required: true, location: "uri", location_name: "ResourceArn"))
843
+ UntagResourceRequest.add_member(:tag_keys, Shapes::ShapeRef.new(shape: TagKeyList, required: true, location: "querystring", location_name: "tagKeys"))
844
+ UntagResourceRequest.struct_class = Types::UntagResourceRequest
845
+
846
+ UntagResourceResponse.struct_class = Types::UntagResourceResponse
847
+
848
+ UpdateActionTargetRequest.add_member(:action_target_arn, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location: "uri", location_name: "ActionTargetArn"))
849
+ UpdateActionTargetRequest.add_member(:name, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Name"))
850
+ UpdateActionTargetRequest.add_member(:description, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Description"))
851
+ UpdateActionTargetRequest.struct_class = Types::UpdateActionTargetRequest
852
+
853
+ UpdateActionTargetResponse.struct_class = Types::UpdateActionTargetResponse
854
+
778
855
  UpdateFindingsRequest.add_member(:filters, Shapes::ShapeRef.new(shape: AwsSecurityFindingFilters, required: true, location_name: "Filters"))
779
856
  UpdateFindingsRequest.add_member(:note, Shapes::ShapeRef.new(shape: NoteUpdate, location_name: "Note"))
780
857
  UpdateFindingsRequest.add_member(:record_state, Shapes::ShapeRef.new(shape: RecordState, location_name: "RecordState"))
@@ -857,6 +934,19 @@ module Aws::SecurityHub
857
934
  o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
858
935
  end)
859
936
 
937
+ api.add_operation(:create_action_target, Seahorse::Model::Operation.new.tap do |o|
938
+ o.name = "CreateActionTarget"
939
+ o.http_method = "POST"
940
+ o.http_request_uri = "/actionTargets"
941
+ o.input = Shapes::ShapeRef.new(shape: CreateActionTargetRequest)
942
+ o.output = Shapes::ShapeRef.new(shape: CreateActionTargetResponse)
943
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
944
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
945
+ o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
946
+ o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
947
+ o.errors << Shapes::ShapeRef.new(shape: ResourceConflictException)
948
+ end)
949
+
860
950
  api.add_operation(:create_insight, Seahorse::Model::Operation.new.tap do |o|
861
951
  o.name = "CreateInsight"
862
952
  o.http_method = "POST"
@@ -895,6 +985,18 @@ module Aws::SecurityHub
895
985
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
896
986
  end)
897
987
 
988
+ api.add_operation(:delete_action_target, Seahorse::Model::Operation.new.tap do |o|
989
+ o.name = "DeleteActionTarget"
990
+ o.http_method = "DELETE"
991
+ o.http_request_uri = "/actionTargets/{ActionTargetArn+}"
992
+ o.input = Shapes::ShapeRef.new(shape: DeleteActionTargetRequest)
993
+ o.output = Shapes::ShapeRef.new(shape: DeleteActionTargetResponse)
994
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
995
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
996
+ o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
997
+ o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
998
+ end)
999
+
898
1000
  api.add_operation(:delete_insight, Seahorse::Model::Operation.new.tap do |o|
899
1001
  o.name = "DeleteInsight"
900
1002
  o.http_method = "DELETE"
@@ -934,6 +1036,37 @@ module Aws::SecurityHub
934
1036
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
935
1037
  end)
936
1038
 
1039
+ api.add_operation(:describe_action_targets, Seahorse::Model::Operation.new.tap do |o|
1040
+ o.name = "DescribeActionTargets"
1041
+ o.http_method = "POST"
1042
+ o.http_request_uri = "/actionTargets/get"
1043
+ o.input = Shapes::ShapeRef.new(shape: DescribeActionTargetsRequest)
1044
+ o.output = Shapes::ShapeRef.new(shape: DescribeActionTargetsResponse)
1045
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
1046
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1047
+ o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
1048
+ o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
1049
+ o[:pager] = Aws::Pager.new(
1050
+ limit_key: "max_results",
1051
+ tokens: {
1052
+ "next_token" => "next_token"
1053
+ }
1054
+ )
1055
+ end)
1056
+
1057
+ api.add_operation(:describe_hub, Seahorse::Model::Operation.new.tap do |o|
1058
+ o.name = "DescribeHub"
1059
+ o.http_method = "GET"
1060
+ o.http_request_uri = "/accounts"
1061
+ o.input = Shapes::ShapeRef.new(shape: DescribeHubRequest)
1062
+ o.output = Shapes::ShapeRef.new(shape: DescribeHubResponse)
1063
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
1064
+ o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
1065
+ o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
1066
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1067
+ o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
1068
+ end)
1069
+
937
1070
  api.add_operation(:describe_products, Seahorse::Model::Operation.new.tap do |o|
938
1071
  o.name = "DescribeProducts"
939
1072
  o.http_method = "GET"
@@ -1183,22 +1316,50 @@ module Aws::SecurityHub
1183
1316
  o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
1184
1317
  end)
1185
1318
 
1186
- api.add_operation(:list_product_subscribers, Seahorse::Model::Operation.new.tap do |o|
1187
- o.name = "ListProductSubscribers"
1319
+ api.add_operation(:list_tags_for_resource, Seahorse::Model::Operation.new.tap do |o|
1320
+ o.name = "ListTagsForResource"
1188
1321
  o.http_method = "GET"
1189
- o.http_request_uri = "/productSubscribers/"
1190
- o.input = Shapes::ShapeRef.new(shape: ListProductSubscribersRequest)
1191
- o.output = Shapes::ShapeRef.new(shape: ListProductSubscribersResponse)
1322
+ o.http_request_uri = "/tags/{ResourceArn}"
1323
+ o.input = Shapes::ShapeRef.new(shape: ListTagsForResourceRequest)
1324
+ o.output = Shapes::ShapeRef.new(shape: ListTagsForResourceResponse)
1325
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
1326
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1192
1327
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
1328
+ end)
1329
+
1330
+ api.add_operation(:tag_resource, Seahorse::Model::Operation.new.tap do |o|
1331
+ o.name = "TagResource"
1332
+ o.http_method = "POST"
1333
+ o.http_request_uri = "/tags/{ResourceArn}"
1334
+ o.input = Shapes::ShapeRef.new(shape: TagResourceRequest)
1335
+ o.output = Shapes::ShapeRef.new(shape: TagResourceResponse)
1193
1336
  o.errors << Shapes::ShapeRef.new(shape: InternalException)
1194
- o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
1337
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1338
+ o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
1339
+ end)
1340
+
1341
+ api.add_operation(:untag_resource, Seahorse::Model::Operation.new.tap do |o|
1342
+ o.name = "UntagResource"
1343
+ o.http_method = "DELETE"
1344
+ o.http_request_uri = "/tags/{ResourceArn}"
1345
+ o.input = Shapes::ShapeRef.new(shape: UntagResourceRequest)
1346
+ o.output = Shapes::ShapeRef.new(shape: UntagResourceResponse)
1347
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
1348
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1349
+ o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
1350
+ end)
1351
+
1352
+ api.add_operation(:update_action_target, Seahorse::Model::Operation.new.tap do |o|
1353
+ o.name = "UpdateActionTarget"
1354
+ o.http_method = "PATCH"
1355
+ o.http_request_uri = "/actionTargets/{ActionTargetArn+}"
1356
+ o.input = Shapes::ShapeRef.new(shape: UpdateActionTargetRequest)
1357
+ o.output = Shapes::ShapeRef.new(shape: UpdateActionTargetResponse)
1358
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
1359
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1360
+ o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
1195
1361
  o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
1196
- o[:pager] = Aws::Pager.new(
1197
- limit_key: "max_results",
1198
- tokens: {
1199
- "next_token" => "next_token"
1200
- }
1201
- )
1362
+ o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
1202
1363
  end)
1203
1364
 
1204
1365
  api.add_operation(:update_findings, Seahorse::Model::Operation.new.tap do |o|
@@ -17,13 +17,12 @@ module Aws::SecurityHub
17
17
  # }
18
18
  #
19
19
  # @!attribute [rw] master_id
20
- # The account ID of the Security Hub master account whose invitation
21
- # you're accepting.
20
+ # The account ID of the Security Hub master account that sent the
21
+ # invitation.
22
22
  # @return [String]
23
23
  #
24
24
  # @!attribute [rw] invitation_id
25
- # The ID of the invitation that the Security Hub master account sends
26
- # to the AWS account.
25
+ # The ID of the invitation sent from the Security Hub master account.
27
26
  # @return [String]
28
27
  #
29
28
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/AcceptInvitationRequest AWS API Documentation
@@ -81,6 +80,29 @@ module Aws::SecurityHub
81
80
  include Aws::Structure
82
81
  end
83
82
 
83
+ # An `ActionTarget` object.
84
+ #
85
+ # @!attribute [rw] action_target_arn
86
+ # The ARN for the target action.
87
+ # @return [String]
88
+ #
89
+ # @!attribute [rw] name
90
+ # The name of the action target.
91
+ # @return [String]
92
+ #
93
+ # @!attribute [rw] description
94
+ # The description of the target action.
95
+ # @return [String]
96
+ #
97
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ActionTarget AWS API Documentation
98
+ #
99
+ class ActionTarget < Struct.new(
100
+ :action_target_arn,
101
+ :name,
102
+ :description)
103
+ include Aws::Structure
104
+ end
105
+
84
106
  # The details of an Amazon EC2 instance.
85
107
  #
86
108
  # @note When making an API call, you may pass AwsEc2InstanceDetails
@@ -208,7 +230,7 @@ module Aws::SecurityHub
208
230
  end
209
231
 
210
232
  # Provides consistent format for the contents of the Security
211
- # Hub-aggregated findings. AwsSecurityFinding format enables you to
233
+ # Hub-aggregated findings. `AwsSecurityFinding` format enables you to
212
234
  # share findings between AWS security services and third-party
213
235
  # solutions, and compliance checks.
214
236
  #
@@ -238,8 +260,8 @@ module Aws::SecurityHub
238
260
  # },
239
261
  # confidence: 1,
240
262
  # criticality: 1,
241
- # title: "NonEmptyString",
242
- # description: "NonEmptyString",
263
+ # title: "NonEmptyString", # required
264
+ # description: "NonEmptyString", # required
243
265
  # remediation: {
244
266
  # recommendation: {
245
267
  # text: "NonEmptyString",
@@ -425,8 +447,8 @@ module Aws::SecurityHub
425
447
  #
426
448
  # @!attribute [rw] criticality
427
449
  # The level of importance assigned to the resources associated with
428
- # the finding. A score of 0 means the underlying resources have no
429
- # criticality, and a score of 100 is reserved for the most critical
450
+ # the finding. A score of 0 means that the underlying resources have
451
+ # no criticality, and a score of 100 is reserved for the most critical
430
452
  # resources.
431
453
  # @return [Integer]
432
454
  #
@@ -447,7 +469,7 @@ module Aws::SecurityHub
447
469
  # @return [String]
448
470
  #
449
471
  # @!attribute [rw] remediation
450
- # An data type that describes the remediation options for a finding.
472
+ # A data type that describes the remediation options for a finding.
451
473
  # @return [Types::Remediation]
452
474
  #
453
475
  # @!attribute [rw] source_url
@@ -458,7 +480,7 @@ module Aws::SecurityHub
458
480
  # @!attribute [rw] product_fields
459
481
  # A data type where security-findings providers can include additional
460
482
  # solution-specific details that aren't part of the defined
461
- # AwsSecurityFinding format.
483
+ # `AwsSecurityFinding` format.
462
484
  # @return [Hash<String,String>]
463
485
  #
464
486
  # @!attribute [rw] user_defined_fields
@@ -1180,8 +1202,8 @@ module Aws::SecurityHub
1180
1202
  #
1181
1203
  # @!attribute [rw] criticality
1182
1204
  # The level of importance assigned to the resources associated with
1183
- # the finding. A score of 0 means the underlying resources have no
1184
- # criticality, and a score of 100 is reserved for the most critical
1205
+ # the finding. A score of 0 means that the underlying resources have
1206
+ # no criticality, and a score of 100 is reserved for the most critical
1185
1207
  # resources.
1186
1208
  # @return [Array<Types::NumberFilter>]
1187
1209
  #
@@ -1206,7 +1228,7 @@ module Aws::SecurityHub
1206
1228
  # @!attribute [rw] product_fields
1207
1229
  # A data type where security-findings providers can include additional
1208
1230
  # solution-specific details that aren't part of the defined
1209
- # AwsSecurityFinding format.
1231
+ # `AwsSecurityFinding` format.
1210
1232
  # @return [Array<Types::MapFilter>]
1211
1233
  #
1212
1234
  # @!attribute [rw] product_name
@@ -1576,7 +1598,7 @@ module Aws::SecurityHub
1576
1598
  # }
1577
1599
  #
1578
1600
  # @!attribute [rw] standards_subscription_arns
1579
- # The ARNs of the standards subscriptions that you want to disable.
1601
+ # The ARNs of the standards subscriptions to disable.
1580
1602
  # @return [Array<String>]
1581
1603
  #
1582
1604
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchDisableStandardsRequest AWS API Documentation
@@ -1612,12 +1634,12 @@ module Aws::SecurityHub
1612
1634
  # }
1613
1635
  #
1614
1636
  # @!attribute [rw] standards_subscription_requests
1615
- # The list of standards that you want to enable.
1637
+ # The list of standards compliance checks to enable.
1616
1638
  #
1617
1639
  # In this release, Security Hub supports only the CIS AWS Foundations
1618
1640
  # standard.
1619
1641
  #
1620
- # Its ARN is
1642
+ # The ARN for the standard is
1621
1643
  # `arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0`.
1622
1644
  # @return [Array<Types::StandardsSubscriptionRequest>]
1623
1645
  #
@@ -1661,8 +1683,8 @@ module Aws::SecurityHub
1661
1683
  # },
1662
1684
  # confidence: 1,
1663
1685
  # criticality: 1,
1664
- # title: "NonEmptyString",
1665
- # description: "NonEmptyString",
1686
+ # title: "NonEmptyString", # required
1687
+ # description: "NonEmptyString", # required
1666
1688
  # remediation: {
1667
1689
  # recommendation: {
1668
1690
  # text: "NonEmptyString",
@@ -1779,8 +1801,12 @@ module Aws::SecurityHub
1779
1801
  # }
1780
1802
  #
1781
1803
  # @!attribute [rw] findings
1782
- # A list of findings to import. You must submit them in the
1783
- # AwsSecurityFinding format.
1804
+ # A list of findings to import. To successfully import a finding, it
1805
+ # must follow the [AWS Security Finding Format][1].
1806
+ #
1807
+ #
1808
+ #
1809
+ # [1]: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-findings-format.html
1784
1810
  # @return [Array<Types::AwsSecurityFinding>]
1785
1811
  #
1786
1812
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchImportFindingsRequest AWS API Documentation
@@ -1795,7 +1821,7 @@ module Aws::SecurityHub
1795
1821
  # @return [Integer]
1796
1822
  #
1797
1823
  # @!attribute [rw] success_count
1798
- # The number of findings that were successfully imported
1824
+ # The number of findings that were successfully imported.
1799
1825
  # @return [Integer]
1800
1826
  #
1801
1827
  # @!attribute [rw] failed_findings
@@ -1858,7 +1884,7 @@ module Aws::SecurityHub
1858
1884
  # @return [String]
1859
1885
  #
1860
1886
  # @!attribute [rw] launched_at
1861
- # The date/time that the container was started.
1887
+ # The date and time when the container started.
1862
1888
  # @return [String]
1863
1889
  #
1864
1890
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ContainerDetails AWS API Documentation
@@ -1871,6 +1897,47 @@ module Aws::SecurityHub
1871
1897
  include Aws::Structure
1872
1898
  end
1873
1899
 
1900
+ # @note When making an API call, you may pass CreateActionTargetRequest
1901
+ # data as a hash:
1902
+ #
1903
+ # {
1904
+ # name: "NonEmptyString", # required
1905
+ # description: "NonEmptyString", # required
1906
+ # id: "NonEmptyString", # required
1907
+ # }
1908
+ #
1909
+ # @!attribute [rw] name
1910
+ # The name of the custom action target.
1911
+ # @return [String]
1912
+ #
1913
+ # @!attribute [rw] description
1914
+ # The description for the custom action target.
1915
+ # @return [String]
1916
+ #
1917
+ # @!attribute [rw] id
1918
+ # The ID for the custom action target.
1919
+ # @return [String]
1920
+ #
1921
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateActionTargetRequest AWS API Documentation
1922
+ #
1923
+ class CreateActionTargetRequest < Struct.new(
1924
+ :name,
1925
+ :description,
1926
+ :id)
1927
+ include Aws::Structure
1928
+ end
1929
+
1930
+ # @!attribute [rw] action_target_arn
1931
+ # The ARN for the custom action target.
1932
+ # @return [String]
1933
+ #
1934
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateActionTargetResponse AWS API Documentation
1935
+ #
1936
+ class CreateActionTargetResponse < Struct.new(
1937
+ :action_target_arn)
1938
+ include Aws::Structure
1939
+ end
1940
+
1874
1941
  # @note When making an API call, you may pass CreateInsightRequest
1875
1942
  # data as a hash:
1876
1943
  #
@@ -2429,20 +2496,18 @@ module Aws::SecurityHub
2429
2496
  # }
2430
2497
  #
2431
2498
  # @!attribute [rw] name
2432
- # The user-defined name that identifies the insight to create.
2499
+ # The name of the custom insight to create.
2433
2500
  # @return [String]
2434
2501
  #
2435
2502
  # @!attribute [rw] filters
2436
- # A collection of attributes that are applied to all of the active
2437
- # findings aggregated by Security Hub, and that result in a subset of
2438
- # findings that are included in this insight.
2503
+ # One or more attributes used to filter the findings included in the
2504
+ # insight. Only findings that match the criteria defined in the
2505
+ # filters are included in the insight.
2439
2506
  # @return [Types::AwsSecurityFindingFilters]
2440
2507
  #
2441
2508
  # @!attribute [rw] group_by_attribute
2442
- # The attribute by which the insight's findings are grouped. This
2443
- # attribute is used as a findings aggregator for the purposes of
2444
- # viewing and managing multiple related findings under a single
2445
- # operand.
2509
+ # The attribute used as the aggregator to group related findings for
2510
+ # the insight.
2446
2511
  # @return [String]
2447
2512
  #
2448
2513
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateInsightRequest AWS API Documentation
@@ -2491,7 +2556,7 @@ module Aws::SecurityHub
2491
2556
 
2492
2557
  # @!attribute [rw] unprocessed_accounts
2493
2558
  # A list of account ID and email address pairs of the AWS accounts
2494
- # that couldn't be processed.
2559
+ # that weren't processed.
2495
2560
  # @return [Array<Types::Result>]
2496
2561
  #
2497
2562
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateMembersResponse AWS API Documentation
@@ -2570,8 +2635,8 @@ module Aws::SecurityHub
2570
2635
  # }
2571
2636
  #
2572
2637
  # @!attribute [rw] account_ids
2573
- # A list of account IDs that specify the accounts from which
2574
- # invitations to Security Hub are declined.
2638
+ # A list of account IDs that specify the accounts that invitations to
2639
+ # Security Hub are declined from.
2575
2640
  # @return [Array<String>]
2576
2641
  #
2577
2642
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeclineInvitationsRequest AWS API Documentation
@@ -2583,7 +2648,7 @@ module Aws::SecurityHub
2583
2648
 
2584
2649
  # @!attribute [rw] unprocessed_accounts
2585
2650
  # A list of account ID and email address pairs of the AWS accounts
2586
- # that couldn't be processed.
2651
+ # that weren't processed.
2587
2652
  # @return [Array<Types::Result>]
2588
2653
  #
2589
2654
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeclineInvitationsResponse AWS API Documentation
@@ -2593,6 +2658,35 @@ module Aws::SecurityHub
2593
2658
  include Aws::Structure
2594
2659
  end
2595
2660
 
2661
+ # @note When making an API call, you may pass DeleteActionTargetRequest
2662
+ # data as a hash:
2663
+ #
2664
+ # {
2665
+ # action_target_arn: "NonEmptyString", # required
2666
+ # }
2667
+ #
2668
+ # @!attribute [rw] action_target_arn
2669
+ # The ARN of the custom action target to delete.
2670
+ # @return [String]
2671
+ #
2672
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteActionTargetRequest AWS API Documentation
2673
+ #
2674
+ class DeleteActionTargetRequest < Struct.new(
2675
+ :action_target_arn)
2676
+ include Aws::Structure
2677
+ end
2678
+
2679
+ # @!attribute [rw] action_target_arn
2680
+ # The ARN of the custom action target that was deleted.
2681
+ # @return [String]
2682
+ #
2683
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteActionTargetResponse AWS API Documentation
2684
+ #
2685
+ class DeleteActionTargetResponse < Struct.new(
2686
+ :action_target_arn)
2687
+ include Aws::Structure
2688
+ end
2689
+
2596
2690
  # @note When making an API call, you may pass DeleteInsightRequest
2597
2691
  # data as a hash:
2598
2692
  #
@@ -2630,8 +2724,7 @@ module Aws::SecurityHub
2630
2724
  # }
2631
2725
  #
2632
2726
  # @!attribute [rw] account_ids
2633
- # A list of account IDs that specify accounts whose invitations to
2634
- # Security Hub you want to delete.
2727
+ # A list of the account IDs that sent the invitations to delete.
2635
2728
  # @return [Array<String>]
2636
2729
  #
2637
2730
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInvitationsRequest AWS API Documentation
@@ -2643,7 +2736,7 @@ module Aws::SecurityHub
2643
2736
 
2644
2737
  # @!attribute [rw] unprocessed_accounts
2645
2738
  # A list of account ID and email address pairs of the AWS accounts
2646
- # that couldn't be processed.
2739
+ # that invitations weren't deleted for.
2647
2740
  # @return [Array<Types::Result>]
2648
2741
  #
2649
2742
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInvitationsResponse AWS API Documentation
@@ -2661,8 +2754,7 @@ module Aws::SecurityHub
2661
2754
  # }
2662
2755
  #
2663
2756
  # @!attribute [rw] account_ids
2664
- # A list of account IDs of the Security Hub member accounts that you
2665
- # want to delete.
2757
+ # A list of account IDs of the member accounts to delete.
2666
2758
  # @return [Array<String>]
2667
2759
  #
2668
2760
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteMembersRequest AWS API Documentation
@@ -2674,7 +2766,7 @@ module Aws::SecurityHub
2674
2766
 
2675
2767
  # @!attribute [rw] unprocessed_accounts
2676
2768
  # A list of account ID and email address pairs of the AWS accounts
2677
- # that couldn't be processed.
2769
+ # that weren't deleted.
2678
2770
  # @return [Array<Types::Result>]
2679
2771
  #
2680
2772
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteMembersResponse AWS API Documentation
@@ -2684,6 +2776,89 @@ module Aws::SecurityHub
2684
2776
  include Aws::Structure
2685
2777
  end
2686
2778
 
2779
+ # @note When making an API call, you may pass DescribeActionTargetsRequest
2780
+ # data as a hash:
2781
+ #
2782
+ # {
2783
+ # action_target_arns: ["NonEmptyString"],
2784
+ # next_token: "NextToken",
2785
+ # max_results: 1,
2786
+ # }
2787
+ #
2788
+ # @!attribute [rw] action_target_arns
2789
+ # A list of custom action target ARNs for the custom action targets to
2790
+ # retrieve.
2791
+ # @return [Array<String>]
2792
+ #
2793
+ # @!attribute [rw] next_token
2794
+ # The token that is required for pagination.
2795
+ # @return [String]
2796
+ #
2797
+ # @!attribute [rw] max_results
2798
+ # The maximum number of results to return.
2799
+ # @return [Integer]
2800
+ #
2801
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeActionTargetsRequest AWS API Documentation
2802
+ #
2803
+ class DescribeActionTargetsRequest < Struct.new(
2804
+ :action_target_arns,
2805
+ :next_token,
2806
+ :max_results)
2807
+ include Aws::Structure
2808
+ end
2809
+
2810
+ # @!attribute [rw] action_targets
2811
+ # A list of `ActionTarget` objects. Each object includes the
2812
+ # `ActionTargetArn`, `Description`, and `Name` of a custom action
2813
+ # target available in Security Hub.
2814
+ # @return [Array<Types::ActionTarget>]
2815
+ #
2816
+ # @!attribute [rw] next_token
2817
+ # The token that is required for pagination.
2818
+ # @return [String]
2819
+ #
2820
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeActionTargetsResponse AWS API Documentation
2821
+ #
2822
+ class DescribeActionTargetsResponse < Struct.new(
2823
+ :action_targets,
2824
+ :next_token)
2825
+ include Aws::Structure
2826
+ end
2827
+
2828
+ # @note When making an API call, you may pass DescribeHubRequest
2829
+ # data as a hash:
2830
+ #
2831
+ # {
2832
+ # hub_arn: "NonEmptyString",
2833
+ # }
2834
+ #
2835
+ # @!attribute [rw] hub_arn
2836
+ # The ARN of the Hub resource to retrieve.
2837
+ # @return [String]
2838
+ #
2839
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeHubRequest AWS API Documentation
2840
+ #
2841
+ class DescribeHubRequest < Struct.new(
2842
+ :hub_arn)
2843
+ include Aws::Structure
2844
+ end
2845
+
2846
+ # @!attribute [rw] hub_arn
2847
+ # The ARN of the Hub resource retrieved.
2848
+ # @return [String]
2849
+ #
2850
+ # @!attribute [rw] subscribed_at
2851
+ # The date and time when Security Hub was enabled in the account.
2852
+ # @return [String]
2853
+ #
2854
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeHubResponse AWS API Documentation
2855
+ #
2856
+ class DescribeHubResponse < Struct.new(
2857
+ :hub_arn,
2858
+ :subscribed_at)
2859
+ include Aws::Structure
2860
+ end
2861
+
2687
2862
  # @note When making an API call, you may pass DescribeProductsRequest
2688
2863
  # data as a hash:
2689
2864
  #
@@ -2709,7 +2884,7 @@ module Aws::SecurityHub
2709
2884
  end
2710
2885
 
2711
2886
  # @!attribute [rw] products
2712
- # A list of products.
2887
+ # A list of products, including details for each product.
2713
2888
  # @return [Array<Types::Product>]
2714
2889
  #
2715
2890
  # @!attribute [rw] next_token
@@ -2732,8 +2907,7 @@ module Aws::SecurityHub
2732
2907
  # }
2733
2908
  #
2734
2909
  # @!attribute [rw] product_subscription_arn
2735
- # The ARN of a resource that represents your subscription to a
2736
- # supported product.
2910
+ # The ARN of the integrated product to disable the integration for.
2737
2911
  # @return [String]
2738
2912
  #
2739
2913
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableImportFindingsForProductRequest AWS API Documentation
@@ -2775,8 +2949,8 @@ module Aws::SecurityHub
2775
2949
  # }
2776
2950
  #
2777
2951
  # @!attribute [rw] account_ids
2778
- # The account IDs of the member accounts that you want to disassociate
2779
- # from the master account.
2952
+ # The account IDs of the member accounts to disassociate from the
2953
+ # master account.
2780
2954
  # @return [Array<String>]
2781
2955
  #
2782
2956
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateMembersRequest AWS API Documentation
@@ -2798,8 +2972,7 @@ module Aws::SecurityHub
2798
2972
  # }
2799
2973
  #
2800
2974
  # @!attribute [rw] product_arn
2801
- # The ARN of the product that generates findings that you want to
2802
- # import into Security Hub.
2975
+ # The ARN of the product to enable the integration for.
2803
2976
  # @return [String]
2804
2977
  #
2805
2978
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableImportFindingsForProductRequest AWS API Documentation
@@ -2810,9 +2983,8 @@ module Aws::SecurityHub
2810
2983
  end
2811
2984
 
2812
2985
  # @!attribute [rw] product_subscription_arn
2813
- # The ARN of a resource that represents your subscription to the
2814
- # product that generates the findings that you want to import into
2815
- # Security Hub.
2986
+ # The ARN of your subscription to the product to enable integrations
2987
+ # for.
2816
2988
  # @return [String]
2817
2989
  #
2818
2990
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableImportFindingsForProductResponse AWS API Documentation
@@ -2822,11 +2994,25 @@ module Aws::SecurityHub
2822
2994
  include Aws::Structure
2823
2995
  end
2824
2996
 
2825
- # @api private
2997
+ # @note When making an API call, you may pass EnableSecurityHubRequest
2998
+ # data as a hash:
2999
+ #
3000
+ # {
3001
+ # tags: {
3002
+ # "TagKey" => "TagValue",
3003
+ # },
3004
+ # }
3005
+ #
3006
+ # @!attribute [rw] tags
3007
+ # The tags to add to the Hub resource when you enable Security Hub.
3008
+ # @return [Hash<String,String>]
2826
3009
  #
2827
3010
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableSecurityHubRequest AWS API Documentation
2828
3011
  #
2829
- class EnableSecurityHubRequest < Aws::EmptyStructure; end
3012
+ class EnableSecurityHubRequest < Struct.new(
3013
+ :tags)
3014
+ include Aws::Structure
3015
+ end
2830
3016
 
2831
3017
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableSecurityHubResponse AWS API Documentation
2832
3018
  #
@@ -2842,8 +3028,8 @@ module Aws::SecurityHub
2842
3028
  # }
2843
3029
  #
2844
3030
  # @!attribute [rw] standards_subscription_arns
2845
- # The list of standards subscription ARNS that you want to list and
2846
- # describe.
3031
+ # A list of the standards subscription ARNs for the standards to
3032
+ # retrieve.
2847
3033
  # @return [Array<String>]
2848
3034
  #
2849
3035
  # @!attribute [rw] next_token
@@ -2855,7 +3041,7 @@ module Aws::SecurityHub
2855
3041
  # @return [String]
2856
3042
  #
2857
3043
  # @!attribute [rw] max_results
2858
- # The maximum number of items that you want in the response.
3044
+ # The maximum number of results to return in the response.
2859
3045
  # @return [Integer]
2860
3046
  #
2861
3047
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetEnabledStandardsRequest AWS API Documentation
@@ -2868,7 +3054,8 @@ module Aws::SecurityHub
2868
3054
  end
2869
3055
 
2870
3056
  # @!attribute [rw] standards_subscriptions
2871
- # The standards subscription details returned by the operation.
3057
+ # A list of `StandardsSubscriptions` objects that include information
3058
+ # about the enabled standards.
2872
3059
  # @return [Array<Types::StandardsSubscription>]
2873
3060
  #
2874
3061
  # @!attribute [rw] next_token
@@ -3447,11 +3634,12 @@ module Aws::SecurityHub
3447
3634
  # }
3448
3635
  #
3449
3636
  # @!attribute [rw] filters
3450
- # A collection of attributes that is used for querying findings.
3637
+ # The findings attributes used to define a condition to filter the
3638
+ # findings returned.
3451
3639
  # @return [Types::AwsSecurityFindingFilters]
3452
3640
  #
3453
3641
  # @!attribute [rw] sort_criteria
3454
- # A collection of attributes used for sorting findings.
3642
+ # Findings attributes used to sort the list of findings returned.
3455
3643
  # @return [Array<Types::SortCriterion>]
3456
3644
  #
3457
3645
  # @!attribute [rw] next_token
@@ -3463,7 +3651,7 @@ module Aws::SecurityHub
3463
3651
  # @return [String]
3464
3652
  #
3465
3653
  # @!attribute [rw] max_results
3466
- # Indicates the maximum number of items that you want in the response.
3654
+ # The maximum number of findings to return.
3467
3655
  # @return [Integer]
3468
3656
  #
3469
3657
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetFindingsRequest AWS API Documentation
@@ -3477,7 +3665,7 @@ module Aws::SecurityHub
3477
3665
  end
3478
3666
 
3479
3667
  # @!attribute [rw] findings
3480
- # Findings details returned by the operation.
3668
+ # The findings that matched the filters specified in the request.
3481
3669
  # @return [Array<Types::AwsSecurityFinding>]
3482
3670
  #
3483
3671
  # @!attribute [rw] next_token
@@ -3679,9 +3867,9 @@ module Aws::SecurityHub
3679
3867
  # @return [String]
3680
3868
  #
3681
3869
  # @!attribute [rw] filters
3682
- # A collection of attributes that are applied to all active Security
3683
- # Hub-aggregated findings and that result in a subset of findings that
3684
- # are included in this insight.
3870
+ # One or more attributes used to filter the findings included in the
3871
+ # insight. Only findings that match the criteria defined in the
3872
+ # filters are included in the insight.
3685
3873
  # @return [Types::AwsSecurityFindingFilters]
3686
3874
  #
3687
3875
  # @!attribute [rw] group_by_attribute
@@ -3798,16 +3986,15 @@ module Aws::SecurityHub
3798
3986
  include Aws::Structure
3799
3987
  end
3800
3988
 
3801
- # The details of an invitation that the Security Hub master account sent
3802
- # to an AWS account.
3989
+ # Details about an invitation.
3803
3990
  #
3804
3991
  # @!attribute [rw] account_id
3805
- # The account ID of the Security Hub master account that sent the
3806
- # invitation.
3992
+ # The account ID of the Security Hub master account that the
3993
+ # invitation was sent from.
3807
3994
  # @return [String]
3808
3995
  #
3809
3996
  # @!attribute [rw] invitation_id
3810
- # The ID of the invitation that the Security Hub master account sent.
3997
+ # The ID of the invitation sent to the member account.
3811
3998
  # @return [String]
3812
3999
  #
3813
4000
  # @!attribute [rw] invited_at
@@ -3815,7 +4002,7 @@ module Aws::SecurityHub
3815
4002
  # @return [Time]
3816
4003
  #
3817
4004
  # @!attribute [rw] member_status
3818
- # The current relationship status between the inviter and invitee
4005
+ # The current status of the association between member and master
3819
4006
  # accounts.
3820
4007
  # @return [String]
3821
4008
  #
@@ -3860,7 +4047,7 @@ module Aws::SecurityHub
3860
4047
  include Aws::Structure
3861
4048
  end
3862
4049
 
3863
- # The IP filter for querying findings.&gt;
4050
+ # The IP filter for querying findings.
3864
4051
  #
3865
4052
  # @note When making an API call, you may pass IpFilter
3866
4053
  # data as a hash:
@@ -4061,49 +4248,32 @@ module Aws::SecurityHub
4061
4248
  include Aws::Structure
4062
4249
  end
4063
4250
 
4064
- # @note When making an API call, you may pass ListProductSubscribersRequest
4251
+ # @note When making an API call, you may pass ListTagsForResourceRequest
4065
4252
  # data as a hash:
4066
4253
  #
4067
4254
  # {
4068
- # product_arn: "NonEmptyString",
4069
- # next_token: "NextToken",
4070
- # max_results: 1,
4255
+ # resource_arn: "ResourceArn", # required
4071
4256
  # }
4072
4257
  #
4073
- # @!attribute [rw] product_arn
4074
- # The ARN of the product.
4258
+ # @!attribute [rw] resource_arn
4259
+ # The ARN of the resource to retrieve tags for.
4075
4260
  # @return [String]
4076
4261
  #
4077
- # @!attribute [rw] next_token
4078
- # The token that is required for pagination.
4079
- # @return [String]
4080
- #
4081
- # @!attribute [rw] max_results
4082
- # The maximum number of results to return.
4083
- # @return [Integer]
4084
- #
4085
- # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListProductSubscribersRequest AWS API Documentation
4262
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListTagsForResourceRequest AWS API Documentation
4086
4263
  #
4087
- class ListProductSubscribersRequest < Struct.new(
4088
- :product_arn,
4089
- :next_token,
4090
- :max_results)
4264
+ class ListTagsForResourceRequest < Struct.new(
4265
+ :resource_arn)
4091
4266
  include Aws::Structure
4092
4267
  end
4093
4268
 
4094
- # @!attribute [rw] product_subscribers
4095
- # A list of account IDs that are subscribed to the product.
4096
- # @return [Array<String>]
4097
- #
4098
- # @!attribute [rw] next_token
4099
- # The token that is required for pagination.
4100
- # @return [String]
4269
+ # @!attribute [rw] tags
4270
+ # The tags associated with a resource.
4271
+ # @return [Hash<String,String>]
4101
4272
  #
4102
- # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListProductSubscribersResponse AWS API Documentation
4273
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListTagsForResourceResponse AWS API Documentation
4103
4274
  #
4104
- class ListProductSubscribersResponse < Struct.new(
4105
- :product_subscribers,
4106
- :next_token)
4275
+ class ListTagsForResourceResponse < Struct.new(
4276
+ :tags)
4107
4277
  include Aws::Structure
4108
4278
  end
4109
4279
 
@@ -4165,8 +4335,8 @@ module Aws::SecurityHub
4165
4335
  # @return [String]
4166
4336
  #
4167
4337
  # @!attribute [rw] comparison
4168
- # The condition to be applied to a key value when querying for
4169
- # findings with a map filter.
4338
+ # The condition to apply to a key value when querying for findings
4339
+ # with a map filter.
4170
4340
  # @return [String]
4171
4341
  #
4172
4342
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/MapFilter AWS API Documentation
@@ -4178,19 +4348,19 @@ module Aws::SecurityHub
4178
4348
  include Aws::Structure
4179
4349
  end
4180
4350
 
4181
- # The details for a Security Hub member account.
4351
+ # The details about a member account.
4182
4352
  #
4183
4353
  # @!attribute [rw] account_id
4184
- # The AWS account ID of a Security Hub member account.
4354
+ # The AWS account ID of the member account.
4185
4355
  # @return [String]
4186
4356
  #
4187
4357
  # @!attribute [rw] email
4188
- # The email of a Security Hub member account.
4358
+ # The email address of the member account.
4189
4359
  # @return [String]
4190
4360
  #
4191
4361
  # @!attribute [rw] master_id
4192
- # The AWS account ID of the Security Hub master account to this member
4193
- # account.
4362
+ # The AWS account ID of the Security Hub master account associated
4363
+ # with this member account.
4194
4364
  # @return [String]
4195
4365
  #
4196
4366
  # @!attribute [rw] member_status
@@ -4199,12 +4369,13 @@ module Aws::SecurityHub
4199
4369
  # @return [String]
4200
4370
  #
4201
4371
  # @!attribute [rw] invited_at
4202
- # The timestamp of when the member account was invited to Security
4203
- # Hub.
4372
+ # A timestamp for the date and time when the invitation was sent to
4373
+ # the member account.
4204
4374
  # @return [Time]
4205
4375
  #
4206
4376
  # @!attribute [rw] updated_at
4207
- # The timestamp of when this member account was updated.
4377
+ # The timestamp for the date and time when the member account was
4378
+ # updated.
4208
4379
  # @return [Time]
4209
4380
  #
4210
4381
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Member AWS API Documentation
@@ -4433,7 +4604,7 @@ module Aws::SecurityHub
4433
4604
  # @return [String]
4434
4605
  #
4435
4606
  # @!attribute [rw] terminated_at
4436
- # The date/time that the process was terminated.
4607
+ # The date and time when the process was terminated.
4437
4608
  # @return [String]
4438
4609
  #
4439
4610
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ProcessDetails AWS API Documentation
@@ -4480,7 +4651,7 @@ module Aws::SecurityHub
4480
4651
  # @return [String]
4481
4652
  #
4482
4653
  # @!attribute [rw] product_subscription_resource_policy
4483
- # The resource policy asasociated with the product.
4654
+ # The resource policy associated with the product.
4484
4655
  # @return [String]
4485
4656
  #
4486
4657
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Product AWS API Documentation
@@ -4509,13 +4680,13 @@ module Aws::SecurityHub
4509
4680
  # }
4510
4681
  #
4511
4682
  # @!attribute [rw] text
4512
- # The recommendation of what to do about the issue described in a
4513
- # finding.
4683
+ # Describes the recommended steps to take to remediate an issue
4684
+ # identified in a finding.
4514
4685
  # @return [String]
4515
4686
  #
4516
4687
  # @!attribute [rw] url
4517
- # A URL to link to general remediation information for the finding
4518
- # type of a finding.
4688
+ # A URL to a page or site that contains information about how to
4689
+ # remediate a finding.
4519
4690
  # @return [String]
4520
4691
  #
4521
4692
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Recommendation AWS API Documentation
@@ -4526,7 +4697,7 @@ module Aws::SecurityHub
4526
4697
  include Aws::Structure
4527
4698
  end
4528
4699
 
4529
- # A related finding's details.
4700
+ # Details about a related finding.
4530
4701
  #
4531
4702
  # @note When making an API call, you may pass RelatedFinding
4532
4703
  # data as a hash:
@@ -4537,11 +4708,11 @@ module Aws::SecurityHub
4537
4708
  # }
4538
4709
  #
4539
4710
  # @!attribute [rw] product_arn
4540
- # The ARN of the solution that generated a related finding.
4711
+ # The ARN of the product that generated a related finding.
4541
4712
  # @return [String]
4542
4713
  #
4543
4714
  # @!attribute [rw] id
4544
- # The solution-generated identifier for a related finding.
4715
+ # The product-generated identifier for a related finding.
4545
4716
  # @return [String]
4546
4717
  #
4547
4718
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/RelatedFinding AWS API Documentation
@@ -4552,7 +4723,7 @@ module Aws::SecurityHub
4552
4723
  include Aws::Structure
4553
4724
  end
4554
4725
 
4555
- # The remediation options for a finding.
4726
+ # Details about the remediation steps for a finding.
4556
4727
  #
4557
4728
  # @note When making an API call, you may pass Remediation
4558
4729
  # data as a hash:
@@ -4565,8 +4736,8 @@ module Aws::SecurityHub
4565
4736
  # }
4566
4737
  #
4567
4738
  # @!attribute [rw] recommendation
4568
- # A recommendation on how to remediate the issue identified within a
4569
- # finding.
4739
+ # A recommendation on the steps to take to remediate the issue
4740
+ # identified by a finding.
4570
4741
  # @return [Types::Recommendation]
4571
4742
  #
4572
4743
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Remediation AWS API Documentation
@@ -4576,8 +4747,7 @@ module Aws::SecurityHub
4576
4747
  include Aws::Structure
4577
4748
  end
4578
4749
 
4579
- # A resource data type that describes a resource that the finding refers
4580
- # to.
4750
+ # A resource related to a finding.
4581
4751
  #
4582
4752
  # @note When making an API call, you may pass Resource
4583
4753
  # data as a hash:
@@ -4646,7 +4816,7 @@ module Aws::SecurityHub
4646
4816
  # @return [Hash<String,String>]
4647
4817
  #
4648
4818
  # @!attribute [rw] details
4649
- # Additional details about the resource.
4819
+ # Additional details about the resource related to a finding.
4650
4820
  # @return [Types::ResourceDetails]
4651
4821
  #
4652
4822
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Resource AWS API Documentation
@@ -4678,7 +4848,7 @@ module Aws::SecurityHub
4678
4848
  include Aws::Structure
4679
4849
  end
4680
4850
 
4681
- # Additional details about the resource.
4851
+ # Additional details about a resource related to a finding.
4682
4852
  #
4683
4853
  # @note When making an API call, you may pass ResourceDetails
4684
4854
  # data as a hash:
@@ -4716,24 +4886,23 @@ module Aws::SecurityHub
4716
4886
  # }
4717
4887
  #
4718
4888
  # @!attribute [rw] aws_ec2_instance
4719
- # The details of an Amazon EC2 instance.
4889
+ # Details about an Amazon EC2 instance related to a finding.
4720
4890
  # @return [Types::AwsEc2InstanceDetails]
4721
4891
  #
4722
4892
  # @!attribute [rw] aws_s3_bucket
4723
- # The details of an Amazon S3 Bucket.
4893
+ # Details about an Amazon S3 Bucket related to a finding.
4724
4894
  # @return [Types::AwsS3BucketDetails]
4725
4895
  #
4726
4896
  # @!attribute [rw] aws_iam_access_key
4727
- # IAM access key details related to a finding.
4897
+ # Details about an IAM access key related to a finding.
4728
4898
  # @return [Types::AwsIamAccessKeyDetails]
4729
4899
  #
4730
4900
  # @!attribute [rw] container
4731
- # Container details related to a finding.
4901
+ # Details about a container resource related to a finding.
4732
4902
  # @return [Types::ContainerDetails]
4733
4903
  #
4734
4904
  # @!attribute [rw] other
4735
- # The details of a resource that doesn't have a specific subfield for
4736
- # the resource type defined.
4905
+ # Details about a resource that doesn't have a specific type defined.
4737
4906
  # @return [Hash<String,String>]
4738
4907
  #
4739
4908
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ResourceDetails AWS API Documentation
@@ -4764,14 +4933,14 @@ module Aws::SecurityHub
4764
4933
  include Aws::Structure
4765
4934
  end
4766
4935
 
4767
- # The account details that couldn't be processed.
4936
+ # Details about the account that wasn't processed.
4768
4937
  #
4769
4938
  # @!attribute [rw] account_id
4770
- # An ID of the AWS account that couldn't be processed.
4939
+ # An AWS account ID of the account that wasn't be processed.
4771
4940
  # @return [String]
4772
4941
  #
4773
4942
  # @!attribute [rw] processing_result
4774
- # The reason for why an account couldn't be processed.
4943
+ # The reason that the account wasn't be processed.
4775
4944
  # @return [String]
4776
4945
  #
4777
4946
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Result AWS API Documentation
@@ -4782,7 +4951,7 @@ module Aws::SecurityHub
4782
4951
  include Aws::Structure
4783
4952
  end
4784
4953
 
4785
- # A finding's severity.
4954
+ # The severity of the finding.
4786
4955
  #
4787
4956
  # @note When making an API call, you may pass Severity
4788
4957
  # data as a hash:
@@ -4793,8 +4962,8 @@ module Aws::SecurityHub
4793
4962
  # }
4794
4963
  #
4795
4964
  # @!attribute [rw] product
4796
- # The native severity as defined by the security-findings provider's
4797
- # solution that generated the finding.
4965
+ # The native severity as defined by the AWS service or integrated
4966
+ # partner product that generated the finding.
4798
4967
  # @return [Float]
4799
4968
  #
4800
4969
  # @!attribute [rw] normalized
@@ -4809,7 +4978,7 @@ module Aws::SecurityHub
4809
4978
  include Aws::Structure
4810
4979
  end
4811
4980
 
4812
- # A collection of attributes used for sorting findings.
4981
+ # A collection of finding attributes used to sort findings.
4813
4982
  #
4814
4983
  # @note When making an API call, you may pass SortCriterion
4815
4984
  # data as a hash:
@@ -4820,11 +4989,11 @@ module Aws::SecurityHub
4820
4989
  # }
4821
4990
  #
4822
4991
  # @!attribute [rw] field
4823
- # The finding attribute used for sorting findings.
4992
+ # The finding attribute used to sort findings.
4824
4993
  # @return [String]
4825
4994
  #
4826
4995
  # @!attribute [rw] sort_order
4827
- # The order used for sorting findings.
4996
+ # The order used to sort findings.
4828
4997
  # @return [String]
4829
4998
  #
4830
4999
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/SortCriterion AWS API Documentation
@@ -4846,17 +5015,16 @@ module Aws::SecurityHub
4846
5015
  # The ARN of a standard.
4847
5016
  #
4848
5017
  # In this release, Security Hub supports only the CIS AWS Foundations
4849
- # standard.
4850
- #
4851
- # Its ARN is
4852
- # arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.
5018
+ # standard, which uses the following ARN:
5019
+ # `arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.`
4853
5020
  # @return [String]
4854
5021
  #
4855
5022
  # @!attribute [rw] standards_input
5023
+ # A key-value pair of input for the standard.
4856
5024
  # @return [Hash<String,String>]
4857
5025
  #
4858
5026
  # @!attribute [rw] standards_status
4859
- # The standard's status.
5027
+ # The status of the standards subscription.
4860
5028
  # @return [String]
4861
5029
  #
4862
5030
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/StandardsSubscription AWS API Documentation
@@ -4888,10 +5056,11 @@ module Aws::SecurityHub
4888
5056
  # standard.
4889
5057
  #
4890
5058
  # Its ARN is
4891
- # arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.
5059
+ # `arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0`.
4892
5060
  # @return [String]
4893
5061
  #
4894
5062
  # @!attribute [rw] standards_input
5063
+ # A key-value pair of input for the standard.
4895
5064
  # @return [Hash<String,String>]
4896
5065
  #
4897
5066
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/StandardsSubscriptionRequest AWS API Documentation
@@ -4929,7 +5098,37 @@ module Aws::SecurityHub
4929
5098
  include Aws::Structure
4930
5099
  end
4931
5100
 
4932
- # Threat intel details related to a finding.
5101
+ # @note When making an API call, you may pass TagResourceRequest
5102
+ # data as a hash:
5103
+ #
5104
+ # {
5105
+ # resource_arn: "ResourceArn", # required
5106
+ # tags: { # required
5107
+ # "TagKey" => "TagValue",
5108
+ # },
5109
+ # }
5110
+ #
5111
+ # @!attribute [rw] resource_arn
5112
+ # The ARN of the resource to apply the tags to.
5113
+ # @return [String]
5114
+ #
5115
+ # @!attribute [rw] tags
5116
+ # The tags to add to the resource.
5117
+ # @return [Hash<String,String>]
5118
+ #
5119
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/TagResourceRequest AWS API Documentation
5120
+ #
5121
+ class TagResourceRequest < Struct.new(
5122
+ :resource_arn,
5123
+ :tags)
5124
+ include Aws::Structure
5125
+ end
5126
+
5127
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/TagResourceResponse AWS API Documentation
5128
+ #
5129
+ class TagResourceResponse < Aws::EmptyStructure; end
5130
+
5131
+ # Details about the threat intel related to a finding.
4933
5132
  #
4934
5133
  # @note When making an API call, you may pass ThreatIntelIndicator
4935
5134
  # data as a hash:
@@ -4956,15 +5155,17 @@ module Aws::SecurityHub
4956
5155
  # @return [String]
4957
5156
  #
4958
5157
  # @!attribute [rw] last_observed_at
4959
- # The date/time of the last observation of a threat intel indicator.
5158
+ # The date and time when the most recent instance of a threat intel
5159
+ # indicator was observed.
4960
5160
  # @return [String]
4961
5161
  #
4962
5162
  # @!attribute [rw] source
4963
- # The source of the threat intel.
5163
+ # The source of the threat intel indicator.
4964
5164
  # @return [String]
4965
5165
  #
4966
5166
  # @!attribute [rw] source_url
4967
- # The URL for more details from the source of the threat intel.
5167
+ # The URL to the page or site where you can get more information about
5168
+ # the threat intel indicator.
4968
5169
  # @return [String]
4969
5170
  #
4970
5171
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ThreatIntelIndicator AWS API Documentation
@@ -4979,6 +5180,68 @@ module Aws::SecurityHub
4979
5180
  include Aws::Structure
4980
5181
  end
4981
5182
 
5183
+ # @note When making an API call, you may pass UntagResourceRequest
5184
+ # data as a hash:
5185
+ #
5186
+ # {
5187
+ # resource_arn: "ResourceArn", # required
5188
+ # tag_keys: ["TagKey"], # required
5189
+ # }
5190
+ #
5191
+ # @!attribute [rw] resource_arn
5192
+ # The ARN of the resource to remove the tags from.
5193
+ # @return [String]
5194
+ #
5195
+ # @!attribute [rw] tag_keys
5196
+ # The tag keys associated with the tags to remove from the resource.
5197
+ # @return [Array<String>]
5198
+ #
5199
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UntagResourceRequest AWS API Documentation
5200
+ #
5201
+ class UntagResourceRequest < Struct.new(
5202
+ :resource_arn,
5203
+ :tag_keys)
5204
+ include Aws::Structure
5205
+ end
5206
+
5207
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UntagResourceResponse AWS API Documentation
5208
+ #
5209
+ class UntagResourceResponse < Aws::EmptyStructure; end
5210
+
5211
+ # @note When making an API call, you may pass UpdateActionTargetRequest
5212
+ # data as a hash:
5213
+ #
5214
+ # {
5215
+ # action_target_arn: "NonEmptyString", # required
5216
+ # name: "NonEmptyString",
5217
+ # description: "NonEmptyString",
5218
+ # }
5219
+ #
5220
+ # @!attribute [rw] action_target_arn
5221
+ # The ARN of the custom action target to update.
5222
+ # @return [String]
5223
+ #
5224
+ # @!attribute [rw] name
5225
+ # The updated name of the custom action target.
5226
+ # @return [String]
5227
+ #
5228
+ # @!attribute [rw] description
5229
+ # The updated description for the custom action target.
5230
+ # @return [String]
5231
+ #
5232
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateActionTargetRequest AWS API Documentation
5233
+ #
5234
+ class UpdateActionTargetRequest < Struct.new(
5235
+ :action_target_arn,
5236
+ :name,
5237
+ :description)
5238
+ include Aws::Structure
5239
+ end
5240
+
5241
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateActionTargetResponse AWS API Documentation
5242
+ #
5243
+ class UpdateActionTargetResponse < Aws::EmptyStructure; end
5244
+
4982
5245
  # @note When making an API call, you may pass UpdateFindingsRequest
4983
5246
  # data as a hash:
4984
5247
  #