aws-sdk-securityhub 1.9.0 → 1.10.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 52d176c5710399784a85d886c7cdd68c78677d77
4
- data.tar.gz: bf4acc638940d9071cba65fbd8ad89e6be909f4c
3
+ metadata.gz: 74a51a6421fbb9ecb1a690ef77cc0ce81d4343a4
4
+ data.tar.gz: fdfcef1b9350d16957e233243ad16e1b4bb59fc7
5
5
  SHA512:
6
- metadata.gz: 77183ea2e581406c0e7acdd23416de79fd56d943657d4abb949668e566bd82502a54b51cad49756b53e61813995b0ca9ae5c92c67c374c0793a44207f2296783
7
- data.tar.gz: eecaf2d88a4965819878d8015bc1f8fab020b43ae706996bafa28498ab60c25fa90236744f32179ba1bca4abc53b641454823aa22859693ebd11859ece91e79e
6
+ metadata.gz: 7c265f1c41bdd2b27dbd4d2f1b8a951df16ba0710d196c1fb00c049b4aa2fb61a39759d09d4ccb6d42cec81ffba5962f90b7c862ede6a296501c77a452cac348
7
+ data.tar.gz: b6cb570082a40a1ec96f2839bd6d636fc2dd4cbe60d4a8147dd90ffc3307d855607fcea5920fe195377b8ba27df0dd80e5499d0e8605409a1b8553154844c62b
@@ -42,6 +42,6 @@ require_relative 'aws-sdk-securityhub/customizations'
42
42
  # @service
43
43
  module Aws::SecurityHub
44
44
 
45
- GEM_VERSION = '1.9.0'
45
+ GEM_VERSION = '1.10.0'
46
46
 
47
47
  end
@@ -254,16 +254,17 @@ module Aws::SecurityHub
254
254
 
255
255
  # @!group API Operations
256
256
 
257
- # Accepts the invitation to be monitored by a Security Hub master
258
- # account.
257
+ # Accepts the invitation to be a member account and be monitored by the
258
+ # Security Hub master account that the invitation was sent from. When
259
+ # the member account accepts the invitation, permission is granted to
260
+ # the master account to view findings generated in the member account.
259
261
  #
260
262
  # @option params [String] :master_id
261
- # The account ID of the Security Hub master account whose invitation
262
- # you're accepting.
263
+ # The account ID of the Security Hub master account that sent the
264
+ # invitation.
263
265
  #
264
266
  # @option params [String] :invitation_id
265
- # The ID of the invitation that the Security Hub master account sends to
266
- # the AWS account.
267
+ # The ID of the invitation sent from the Security Hub master account.
267
268
  #
268
269
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
269
270
  #
@@ -283,14 +284,16 @@ module Aws::SecurityHub
283
284
  req.send_request(options)
284
285
  end
285
286
 
286
- # Disables the standards specified by the standards subscription ARNs.
287
- # In the context of Security Hub, supported standards (for example, CIS
288
- # AWS Foundations) are automated and continuous checks that help
289
- # determine your compliance status against security industry (including
290
- # AWS) best practices.
287
+ # Disables the standards specified by the provided
288
+ # `StandardsSubscriptionArns`. For more information, see [Standards
289
+ # Supported in AWS Security Hub][1].
290
+ #
291
+ #
292
+ #
293
+ # [1]: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards.html
291
294
  #
292
295
  # @option params [required, Array<String>] :standards_subscription_arns
293
- # The ARNs of the standards subscriptions that you want to disable.
296
+ # The ARNs of the standards subscriptions to disable.
294
297
  #
295
298
  # @return [Types::BatchDisableStandardsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
296
299
  #
@@ -320,19 +323,21 @@ module Aws::SecurityHub
320
323
  req.send_request(options)
321
324
  end
322
325
 
323
- # Enables the standards specified by the standards ARNs. In the context
324
- # of Security Hub, supported standards (for example, CIS AWS
325
- # Foundations) are automated and continuous checks that help determine
326
- # your compliance status against security industry (including AWS) best
327
- # practices.
326
+ # Enables the standards specified by the provided `standardsArn`. In
327
+ # this release, only CIS AWS Foundations standards are supported. For
328
+ # more information, see [Standards Supported in AWS Security Hub][1].
329
+ #
330
+ #
331
+ #
332
+ # [1]: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards.html
328
333
  #
329
334
  # @option params [required, Array<Types::StandardsSubscriptionRequest>] :standards_subscription_requests
330
- # The list of standards that you want to enable.
335
+ # The list of standards compliance checks to enable.
331
336
  #
332
337
  # In this release, Security Hub supports only the CIS AWS Foundations
333
338
  # standard.
334
339
  #
335
- # Its ARN is
340
+ # The ARN for the standard is
336
341
  # `arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0`.
337
342
  #
338
343
  # @return [Types::BatchEnableStandardsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
@@ -371,11 +376,18 @@ module Aws::SecurityHub
371
376
  end
372
377
 
373
378
  # Imports security findings generated from an integrated third-party
374
- # product into Security Hub.
379
+ # product into Security Hub. This action is requested by the integrated
380
+ # product to import its findings into Security Hub. The maximum allowed
381
+ # size for a finding is 240 Kb. An error is returned for any finding
382
+ # larger than 240 Kb.
375
383
  #
376
384
  # @option params [required, Array<Types::AwsSecurityFinding>] :findings
377
- # A list of findings to import. You must submit them in the
378
- # AwsSecurityFinding format.
385
+ # A list of findings to import. To successfully import a finding, it
386
+ # must follow the [AWS Security Finding Format][1].
387
+ #
388
+ #
389
+ #
390
+ # [1]: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-findings-format.html
379
391
  #
380
392
  # @return [Types::BatchImportFindingsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
381
393
  #
@@ -404,8 +416,8 @@ module Aws::SecurityHub
404
416
  # },
405
417
  # confidence: 1,
406
418
  # criticality: 1,
407
- # title: "NonEmptyString",
408
- # description: "NonEmptyString",
419
+ # title: "NonEmptyString", # required
420
+ # description: "NonEmptyString", # required
409
421
  # remediation: {
410
422
  # recommendation: {
411
423
  # text: "NonEmptyString",
@@ -539,21 +551,60 @@ module Aws::SecurityHub
539
551
  req.send_request(options)
540
552
  end
541
553
 
542
- # Creates an insight, which is a consolidation of findings that
543
- # identifies a security area that requires attention or intervention.
554
+ # Creates a custom action target in Security Hub. You can use custom
555
+ # actions on findings and insights in Security Hub to trigger target
556
+ # actions in Amazon CloudWatch Events.
544
557
  #
545
558
  # @option params [required, String] :name
546
- # The user-defined name that identifies the insight to create.
559
+ # The name of the custom action target.
560
+ #
561
+ # @option params [required, String] :description
562
+ # The description for the custom action target.
563
+ #
564
+ # @option params [required, String] :id
565
+ # The ID for the custom action target.
566
+ #
567
+ # @return [Types::CreateActionTargetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
568
+ #
569
+ # * {Types::CreateActionTargetResponse#action_target_arn #action_target_arn} => String
570
+ #
571
+ # @example Request syntax with placeholder values
572
+ #
573
+ # resp = client.create_action_target({
574
+ # name: "NonEmptyString", # required
575
+ # description: "NonEmptyString", # required
576
+ # id: "NonEmptyString", # required
577
+ # })
578
+ #
579
+ # @example Response structure
580
+ #
581
+ # resp.action_target_arn #=> String
582
+ #
583
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateActionTarget AWS API Documentation
584
+ #
585
+ # @overload create_action_target(params = {})
586
+ # @param [Hash] params ({})
587
+ def create_action_target(params = {}, options = {})
588
+ req = build_request(:create_action_target, params)
589
+ req.send_request(options)
590
+ end
591
+
592
+ # Creates a custom insight in Security Hub. An insight is a
593
+ # consolidation of findings that relate to a security issue that
594
+ # requires attention or remediation. Use the `GroupByAttribute` to group
595
+ # the related findings in the insight.
596
+ #
597
+ # @option params [required, String] :name
598
+ # The name of the custom insight to create.
547
599
  #
548
600
  # @option params [required, Types::AwsSecurityFindingFilters] :filters
549
- # A collection of attributes that are applied to all of the active
550
- # findings aggregated by Security Hub, and that result in a subset of
551
- # findings that are included in this insight.
601
+ # One or more attributes used to filter the findings included in the
602
+ # insight. Only findings that match the criteria defined in the filters
603
+ # are included in the insight.
552
604
  #
553
605
  # @option params [required, String] :group_by_attribute
554
- # The attribute by which the insight's findings are grouped. This
555
- # attribute is used as a findings aggregator for the purposes of viewing
556
- # and managing multiple related findings under a single operand.
606
+ # The attribute used as the aggregator to group related findings for the
607
+ # insight.
557
608
  #
558
609
  # @return [Types::CreateInsightResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
559
610
  #
@@ -1128,9 +1179,25 @@ module Aws::SecurityHub
1128
1179
  req.send_request(options)
1129
1180
  end
1130
1181
 
1131
- # Creates Security Hub member accounts associated with the account used
1132
- # for this action, which becomes the Security Hub Master account.
1133
- # Security Hub must be enabled in the account used to make this request.
1182
+ # Creates a member association in Security Hub between the specified
1183
+ # accounts and the account used to make the request, which is the master
1184
+ # account. To successfully create a member, you must use this action
1185
+ # from an account that already has Security Hub enabled. You can use the
1186
+ # EnableSecurityHub to enable Security Hub.
1187
+ #
1188
+ # After you use `CreateMembers` to create member account associations in
1189
+ # Security Hub, you need to use the InviteMembers action, which invites
1190
+ # the accounts to enable Security Hub and become member accounts in
1191
+ # Security Hub. If the invitation is accepted by the account owner, the
1192
+ # account becomes a member account in Security Hub, and a permission
1193
+ # policy is added that permits the master account to view the findings
1194
+ # generated in the member account. When Security Hub is enabled in the
1195
+ # invited account, findings start being sent to both the member and
1196
+ # master accounts.
1197
+ #
1198
+ # You can remove the association between the master and member accounts
1199
+ # by using the DisassociateFromMasterAccount or DisassociateMembers
1200
+ # operation.
1134
1201
  #
1135
1202
  # @option params [Array<Types::AccountDetails>] :account_details
1136
1203
  # A list of account ID and email address pairs of the accounts to
@@ -1166,13 +1233,11 @@ module Aws::SecurityHub
1166
1233
  req.send_request(options)
1167
1234
  end
1168
1235
 
1169
- # Declines invitations that are sent to this AWS account (invitee) from
1170
- # the AWS accounts (inviters) that are specified by the provided
1171
- # `AccountIds`.
1236
+ # Declines invitations to become a member account.
1172
1237
  #
1173
1238
  # @option params [Array<String>] :account_ids
1174
- # A list of account IDs that specify the accounts from which invitations
1175
- # to Security Hub are declined.
1239
+ # A list of account IDs that specify the accounts that invitations to
1240
+ # Security Hub are declined from.
1176
1241
  #
1177
1242
  # @return [Types::DeclineInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1178
1243
  #
@@ -1199,6 +1264,36 @@ module Aws::SecurityHub
1199
1264
  req.send_request(options)
1200
1265
  end
1201
1266
 
1267
+ # Deletes a custom action target from Security Hub. Deleting a custom
1268
+ # action target doesn't affect any findings or insights that were
1269
+ # already sent to Amazon CloudWatch Events using the custom action.
1270
+ #
1271
+ # @option params [required, String] :action_target_arn
1272
+ # The ARN of the custom action target to delete.
1273
+ #
1274
+ # @return [Types::DeleteActionTargetResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1275
+ #
1276
+ # * {Types::DeleteActionTargetResponse#action_target_arn #action_target_arn} => String
1277
+ #
1278
+ # @example Request syntax with placeholder values
1279
+ #
1280
+ # resp = client.delete_action_target({
1281
+ # action_target_arn: "NonEmptyString", # required
1282
+ # })
1283
+ #
1284
+ # @example Response structure
1285
+ #
1286
+ # resp.action_target_arn #=> String
1287
+ #
1288
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteActionTarget AWS API Documentation
1289
+ #
1290
+ # @overload delete_action_target(params = {})
1291
+ # @param [Hash] params ({})
1292
+ def delete_action_target(params = {}, options = {})
1293
+ req = build_request(:delete_action_target, params)
1294
+ req.send_request(options)
1295
+ end
1296
+
1202
1297
  # Deletes the insight specified by the `InsightArn`.
1203
1298
  #
1204
1299
  # @option params [required, String] :insight_arn
@@ -1227,12 +1322,11 @@ module Aws::SecurityHub
1227
1322
  req.send_request(options)
1228
1323
  end
1229
1324
 
1230
- # Deletes invitations that were sent to theis AWS account (invitee) by
1231
- # the AWS accounts (inviters) that are specified by their account IDs.
1325
+ # Deletes invitations received by the AWS account to become a member
1326
+ # account.
1232
1327
  #
1233
1328
  # @option params [Array<String>] :account_ids
1234
- # A list of account IDs that specify accounts whose invitations to
1235
- # Security Hub you want to delete.
1329
+ # A list of the account IDs that sent the invitations to delete.
1236
1330
  #
1237
1331
  # @return [Types::DeleteInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1238
1332
  #
@@ -1259,11 +1353,10 @@ module Aws::SecurityHub
1259
1353
  req.send_request(options)
1260
1354
  end
1261
1355
 
1262
- # Deletes the Security Hub member accounts that the account IDs specify.
1356
+ # Deletes the specified member accounts from Security Hub.
1263
1357
  #
1264
1358
  # @option params [Array<String>] :account_ids
1265
- # A list of account IDs of the Security Hub member accounts that you
1266
- # want to delete.
1359
+ # A list of account IDs of the member accounts to delete.
1267
1360
  #
1268
1361
  # @return [Types::DeleteMembersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1269
1362
  #
@@ -1290,8 +1383,82 @@ module Aws::SecurityHub
1290
1383
  req.send_request(options)
1291
1384
  end
1292
1385
 
1386
+ # Returns a list of the custom action targets in Security Hub in your
1387
+ # account.
1388
+ #
1389
+ # @option params [Array<String>] :action_target_arns
1390
+ # A list of custom action target ARNs for the custom action targets to
1391
+ # retrieve.
1392
+ #
1393
+ # @option params [String] :next_token
1394
+ # The token that is required for pagination.
1395
+ #
1396
+ # @option params [Integer] :max_results
1397
+ # The maximum number of results to return.
1398
+ #
1399
+ # @return [Types::DescribeActionTargetsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1400
+ #
1401
+ # * {Types::DescribeActionTargetsResponse#action_targets #action_targets} => Array&lt;Types::ActionTarget&gt;
1402
+ # * {Types::DescribeActionTargetsResponse#next_token #next_token} => String
1403
+ #
1404
+ # @example Request syntax with placeholder values
1405
+ #
1406
+ # resp = client.describe_action_targets({
1407
+ # action_target_arns: ["NonEmptyString"],
1408
+ # next_token: "NextToken",
1409
+ # max_results: 1,
1410
+ # })
1411
+ #
1412
+ # @example Response structure
1413
+ #
1414
+ # resp.action_targets #=> Array
1415
+ # resp.action_targets[0].action_target_arn #=> String
1416
+ # resp.action_targets[0].name #=> String
1417
+ # resp.action_targets[0].description #=> String
1418
+ # resp.next_token #=> String
1419
+ #
1420
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeActionTargets AWS API Documentation
1421
+ #
1422
+ # @overload describe_action_targets(params = {})
1423
+ # @param [Hash] params ({})
1424
+ def describe_action_targets(params = {}, options = {})
1425
+ req = build_request(:describe_action_targets, params)
1426
+ req.send_request(options)
1427
+ end
1428
+
1429
+ # Returns details about the Hub resource in your account, including the
1430
+ # `HubArn` and the time when you enabled Security Hub.
1431
+ #
1432
+ # @option params [String] :hub_arn
1433
+ # The ARN of the Hub resource to retrieve.
1434
+ #
1435
+ # @return [Types::DescribeHubResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1436
+ #
1437
+ # * {Types::DescribeHubResponse#hub_arn #hub_arn} => String
1438
+ # * {Types::DescribeHubResponse#subscribed_at #subscribed_at} => String
1439
+ #
1440
+ # @example Request syntax with placeholder values
1441
+ #
1442
+ # resp = client.describe_hub({
1443
+ # hub_arn: "NonEmptyString",
1444
+ # })
1445
+ #
1446
+ # @example Response structure
1447
+ #
1448
+ # resp.hub_arn #=> String
1449
+ # resp.subscribed_at #=> String
1450
+ #
1451
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeHub AWS API Documentation
1452
+ #
1453
+ # @overload describe_hub(params = {})
1454
+ # @param [Hash] params ({})
1455
+ def describe_hub(params = {}, options = {})
1456
+ req = build_request(:describe_hub, params)
1457
+ req.send_request(options)
1458
+ end
1459
+
1293
1460
  # Returns information about the products available that you can
1294
- # subscribe to.
1461
+ # subscribe to and integrate with Security Hub to consolidate findings.
1295
1462
  #
1296
1463
  # @option params [String] :next_token
1297
1464
  # The token that is required for pagination.
@@ -1334,12 +1501,12 @@ module Aws::SecurityHub
1334
1501
  req.send_request(options)
1335
1502
  end
1336
1503
 
1337
- # Cancels the subscription that allows a findings-generating solution
1338
- # (product) to import its findings into Security Hub.
1504
+ # Disables the integration of the specified product with Security Hub.
1505
+ # Findings from that product are no longer sent to Security Hub after
1506
+ # the integration is disabled.
1339
1507
  #
1340
1508
  # @option params [required, String] :product_subscription_arn
1341
- # The ARN of a resource that represents your subscription to a supported
1342
- # product.
1509
+ # The ARN of the integrated product to disable the integration for.
1343
1510
  #
1344
1511
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1345
1512
  #
@@ -1358,7 +1525,18 @@ module Aws::SecurityHub
1358
1525
  req.send_request(options)
1359
1526
  end
1360
1527
 
1361
- # Disables the Security Hub service.
1528
+ # Disables Security Hub in your account only in the current Region. To
1529
+ # disable Security Hub in all Regions, you must submit one request per
1530
+ # Region where you have enabled Security Hub. When you disable Security
1531
+ # Hub for a master account, it doesn't disable Security Hub for any
1532
+ # associated member accounts.
1533
+ #
1534
+ # When you disable Security Hub, your existing findings and insights and
1535
+ # any Security Hub configuration settings are deleted after 90 days and
1536
+ # can't be recovered. Any standards that were enabled are disabled, and
1537
+ # your master and member account associations are removed. If you want
1538
+ # to save your existing findings, you must export them before you
1539
+ # disable Security Hub.
1362
1540
  #
1363
1541
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1364
1542
  #
@@ -1371,8 +1549,8 @@ module Aws::SecurityHub
1371
1549
  req.send_request(options)
1372
1550
  end
1373
1551
 
1374
- # Disassociates the current Security Hub member account from its master
1375
- # account.
1552
+ # Disassociates the current Security Hub member account from the
1553
+ # associated master account.
1376
1554
  #
1377
1555
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1378
1556
  #
@@ -1385,12 +1563,12 @@ module Aws::SecurityHub
1385
1563
  req.send_request(options)
1386
1564
  end
1387
1565
 
1388
- # Disassociates the Security Hub member accounts that are specified by
1389
- # the account IDs from their master account.
1566
+ # Disassociates the specified member accounts from the associated master
1567
+ # account.
1390
1568
  #
1391
1569
  # @option params [Array<String>] :account_ids
1392
- # The account IDs of the member accounts that you want to disassociate
1393
- # from the master account.
1570
+ # The account IDs of the member accounts to disassociate from the master
1571
+ # account.
1394
1572
  #
1395
1573
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1396
1574
  #
@@ -1409,12 +1587,13 @@ module Aws::SecurityHub
1409
1587
  req.send_request(options)
1410
1588
  end
1411
1589
 
1412
- # Sets up the subscription that enables a findings-generating solution
1413
- # (product) to import its findings into Security Hub.
1590
+ # Enables the integration of a partner product with Security Hub.
1591
+ # Integrated products send findings to Security Hub. When you enable a
1592
+ # product integration, a permission policy that grants permission for
1593
+ # the product to send findings to Security Hub is applied.
1414
1594
  #
1415
1595
  # @option params [required, String] :product_arn
1416
- # The ARN of the product that generates findings that you want to import
1417
- # into Security Hub.
1596
+ # The ARN of the product to enable the integration for.
1418
1597
  #
1419
1598
  # @return [Types::EnableImportFindingsForProductResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1420
1599
  #
@@ -1439,10 +1618,29 @@ module Aws::SecurityHub
1439
1618
  req.send_request(options)
1440
1619
  end
1441
1620
 
1442
- # Enables the Security Hub service.
1621
+ # Enables Security Hub for your account in the current Region or the
1622
+ # Region you specify in the request. When you enable Security Hub, you
1623
+ # grant to Security Hub the permissions necessary to gather findings
1624
+ # from AWS Config, Amazon GuardDuty, Amazon Inspector, and Amazon Macie.
1625
+ # To learn more, see [Setting Up AWS Security Hub][1].
1626
+ #
1627
+ #
1628
+ #
1629
+ # [1]: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-settingup.html
1630
+ #
1631
+ # @option params [Hash<String,String>] :tags
1632
+ # The tags to add to the Hub resource when you enable Security Hub.
1443
1633
  #
1444
1634
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1445
1635
  #
1636
+ # @example Request syntax with placeholder values
1637
+ #
1638
+ # resp = client.enable_security_hub({
1639
+ # tags: {
1640
+ # "TagKey" => "TagValue",
1641
+ # },
1642
+ # })
1643
+ #
1446
1644
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableSecurityHub AWS API Documentation
1447
1645
  #
1448
1646
  # @overload enable_security_hub(params = {})
@@ -1452,11 +1650,11 @@ module Aws::SecurityHub
1452
1650
  req.send_request(options)
1453
1651
  end
1454
1652
 
1455
- # Lists and describes enabled standards.
1653
+ # Returns a list of the standards that are currently enabled.
1456
1654
  #
1457
1655
  # @option params [Array<String>] :standards_subscription_arns
1458
- # The list of standards subscription ARNS that you want to list and
1459
- # describe.
1656
+ # A list of the standards subscription ARNs for the standards to
1657
+ # retrieve.
1460
1658
  #
1461
1659
  # @option params [String] :next_token
1462
1660
  # Paginates results. On your first call to the `GetEnabledStandards`
@@ -1465,7 +1663,7 @@ module Aws::SecurityHub
1465
1663
  # of `nextToken` from the previous response to continue listing data.
1466
1664
  #
1467
1665
  # @option params [Integer] :max_results
1468
- # The maximum number of items that you want in the response.
1666
+ # The maximum number of results to return in the response.
1469
1667
  #
1470
1668
  # @return [Types::GetEnabledStandardsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1471
1669
  #
@@ -1499,14 +1697,14 @@ module Aws::SecurityHub
1499
1697
  req.send_request(options)
1500
1698
  end
1501
1699
 
1502
- # Lists and describes Security Hub-aggregated findings that filter
1503
- # attributes specify.
1700
+ # Returns a list of findings that match the specified criteria.
1504
1701
  #
1505
1702
  # @option params [Types::AwsSecurityFindingFilters] :filters
1506
- # A collection of attributes that is used for querying findings.
1703
+ # The findings attributes used to define a condition to filter the
1704
+ # findings returned.
1507
1705
  #
1508
1706
  # @option params [Array<Types::SortCriterion>] :sort_criteria
1509
- # A collection of attributes used for sorting findings.
1707
+ # Findings attributes used to sort the list of findings returned.
1510
1708
  #
1511
1709
  # @option params [String] :next_token
1512
1710
  # Paginates results. On your first call to the `GetFindings` operation,
@@ -1515,7 +1713,7 @@ module Aws::SecurityHub
1515
1713
  # `nextToken` from the previous response to continue listing data.
1516
1714
  #
1517
1715
  # @option params [Integer] :max_results
1518
- # Indicates the maximum number of items that you want in the response.
1716
+ # The maximum number of findings to return.
1519
1717
  #
1520
1718
  # @return [Types::GetFindingsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1521
1719
  #
@@ -2627,10 +2825,13 @@ module Aws::SecurityHub
2627
2825
  req.send_request(options)
2628
2826
  end
2629
2827
 
2630
- # Invites other AWS accounts to enable Security Hub and become Security
2631
- # Hub member accounts. When an account accepts the invitation and
2632
- # becomes a member account, the master account can view Security Hub
2633
- # findings of the member account.
2828
+ # Invites other AWS accounts to become member accounts for the Security
2829
+ # Hub master account that the invitation is sent from. Before you can
2830
+ # use this action to invite a member, you must first create the member
2831
+ # account in Security Hub by using the CreateMembers action. When the
2832
+ # account owner accepts the invitation to become a member account and
2833
+ # enables Security Hub, the master account can view the findings
2834
+ # generated from member account.
2634
2835
  #
2635
2836
  # @option params [Array<String>] :account_ids
2636
2837
  # A list of IDs of the AWS accounts that you want to invite to Security
@@ -2796,42 +2997,117 @@ module Aws::SecurityHub
2796
2997
  req.send_request(options)
2797
2998
  end
2798
2999
 
2799
- # Returns a list of account IDs that are subscribed to the product.
3000
+ # Returns a list of tags associated with a resource.
2800
3001
  #
2801
- # @option params [String] :product_arn
2802
- # The ARN of the product.
3002
+ # @option params [required, String] :resource_arn
3003
+ # The ARN of the resource to retrieve tags for.
2803
3004
  #
2804
- # @option params [String] :next_token
2805
- # The token that is required for pagination.
3005
+ # @return [Types::ListTagsForResourceResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2806
3006
  #
2807
- # @option params [Integer] :max_results
2808
- # The maximum number of results to return.
3007
+ # * {Types::ListTagsForResourceResponse#tags #tags} => Hash&lt;String,String&gt;
2809
3008
  #
2810
- # @return [Types::ListProductSubscribersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3009
+ # @example Request syntax with placeholder values
2811
3010
  #
2812
- # * {Types::ListProductSubscribersResponse#product_subscribers #product_subscribers} => Array&lt;String&gt;
2813
- # * {Types::ListProductSubscribersResponse#next_token #next_token} => String
3011
+ # resp = client.list_tags_for_resource({
3012
+ # resource_arn: "ResourceArn", # required
3013
+ # })
3014
+ #
3015
+ # @example Response structure
3016
+ #
3017
+ # resp.tags #=> Hash
3018
+ # resp.tags["TagKey"] #=> String
3019
+ #
3020
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListTagsForResource AWS API Documentation
3021
+ #
3022
+ # @overload list_tags_for_resource(params = {})
3023
+ # @param [Hash] params ({})
3024
+ def list_tags_for_resource(params = {}, options = {})
3025
+ req = build_request(:list_tags_for_resource, params)
3026
+ req.send_request(options)
3027
+ end
3028
+
3029
+ # Adds one or more tags to a resource.
3030
+ #
3031
+ # @option params [required, String] :resource_arn
3032
+ # The ARN of the resource to apply the tags to.
3033
+ #
3034
+ # @option params [required, Hash<String,String>] :tags
3035
+ # The tags to add to the resource.
3036
+ #
3037
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
2814
3038
  #
2815
3039
  # @example Request syntax with placeholder values
2816
3040
  #
2817
- # resp = client.list_product_subscribers({
2818
- # product_arn: "NonEmptyString",
2819
- # next_token: "NextToken",
2820
- # max_results: 1,
3041
+ # resp = client.tag_resource({
3042
+ # resource_arn: "ResourceArn", # required
3043
+ # tags: { # required
3044
+ # "TagKey" => "TagValue",
3045
+ # },
2821
3046
  # })
2822
3047
  #
2823
- # @example Response structure
3048
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/TagResource AWS API Documentation
2824
3049
  #
2825
- # resp.product_subscribers #=> Array
2826
- # resp.product_subscribers[0] #=> String
2827
- # resp.next_token #=> String
3050
+ # @overload tag_resource(params = {})
3051
+ # @param [Hash] params ({})
3052
+ def tag_resource(params = {}, options = {})
3053
+ req = build_request(:tag_resource, params)
3054
+ req.send_request(options)
3055
+ end
3056
+
3057
+ # Removes one or more tags from a resource.
3058
+ #
3059
+ # @option params [required, String] :resource_arn
3060
+ # The ARN of the resource to remove the tags from.
3061
+ #
3062
+ # @option params [required, Array<String>] :tag_keys
3063
+ # The tag keys associated with the tags to remove from the resource.
3064
+ #
3065
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3066
+ #
3067
+ # @example Request syntax with placeholder values
3068
+ #
3069
+ # resp = client.untag_resource({
3070
+ # resource_arn: "ResourceArn", # required
3071
+ # tag_keys: ["TagKey"], # required
3072
+ # })
3073
+ #
3074
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UntagResource AWS API Documentation
3075
+ #
3076
+ # @overload untag_resource(params = {})
3077
+ # @param [Hash] params ({})
3078
+ def untag_resource(params = {}, options = {})
3079
+ req = build_request(:untag_resource, params)
3080
+ req.send_request(options)
3081
+ end
3082
+
3083
+ # Updates the name and description of a custom action target in Security
3084
+ # Hub.
3085
+ #
3086
+ # @option params [required, String] :action_target_arn
3087
+ # The ARN of the custom action target to update.
3088
+ #
3089
+ # @option params [String] :name
3090
+ # The updated name of the custom action target.
3091
+ #
3092
+ # @option params [String] :description
3093
+ # The updated description for the custom action target.
3094
+ #
3095
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
3096
+ #
3097
+ # @example Request syntax with placeholder values
3098
+ #
3099
+ # resp = client.update_action_target({
3100
+ # action_target_arn: "NonEmptyString", # required
3101
+ # name: "NonEmptyString",
3102
+ # description: "NonEmptyString",
3103
+ # })
2828
3104
  #
2829
- # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListProductSubscribers AWS API Documentation
3105
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateActionTarget AWS API Documentation
2830
3106
  #
2831
- # @overload list_product_subscribers(params = {})
3107
+ # @overload update_action_target(params = {})
2832
3108
  # @param [Hash] params ({})
2833
- def list_product_subscribers(params = {}, options = {})
2834
- req = build_request(:list_product_subscribers, params)
3109
+ def update_action_target(params = {}, options = {})
3110
+ req = build_request(:update_action_target, params)
2835
3111
  req.send_request(options)
2836
3112
  end
2837
3113
 
@@ -4014,7 +4290,7 @@ module Aws::SecurityHub
4014
4290
  params: params,
4015
4291
  config: config)
4016
4292
  context[:gem_name] = 'aws-sdk-securityhub'
4017
- context[:gem_version] = '1.9.0'
4293
+ context[:gem_version] = '1.10.0'
4018
4294
  Seahorse::Client::Request.new(handlers, context)
4019
4295
  end
4020
4296