aws-sdk-securityhub 1.16.0 → 1.17.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: fa57cc5b27c55c9b79bde6b4ebc39a5258742b75
4
- data.tar.gz: ea62fa7c69af9f701278e78c8ecb395e86b0e8d1
3
+ metadata.gz: f471a96f3a4b2f4814ab11b6fd42d22d84c20123
4
+ data.tar.gz: 3b1b942313fdad988f59bb0ab50740ba25028cb9
5
5
  SHA512:
6
- metadata.gz: 330bc8bc5fa83b0b74da588b078bff64c3fedd34c912061f7385e52e1ede57b6020bcbd20d5d658fa766a2b1a887be7dbc59784eef8dcae627fc38e4c44819b5
7
- data.tar.gz: d0a137b4c87d83e1e383f3ac3807c3b03f2ff986c438d526ac878d431641c9468671c3c5a9aff4052927a7deeb4b980cd72248ab8635af877124fe86a42fd906
6
+ metadata.gz: 8c21264f4fc7783b2e30260d7c1b17da63a9468afdf0a0b2f7447f50fdb7a1bee64f0a66accda23eeff6ed9b90bc7902c065ca2275c9d063717ed2e96c56286c
7
+ data.tar.gz: 02c932f8ae3e4f847c1dd4f4e32790fc41e39d9dd74b5ccfb43b8ef4c4128126e21d561a7c1909437b59827e5597e76fd29c3915dc99ef0b6ef325f29a1e90c6
@@ -42,6 +42,6 @@ require_relative 'aws-sdk-securityhub/customizations'
42
42
  # @service
43
43
  module Aws::SecurityHub
44
44
 
45
- GEM_VERSION = '1.16.0'
45
+ GEM_VERSION = '1.17.0'
46
46
 
47
47
  end
@@ -255,9 +255,11 @@ module Aws::SecurityHub
255
255
  # @!group API Operations
256
256
 
257
257
  # Accepts the invitation to be a member account and be monitored by the
258
- # Security Hub master account that the invitation was sent from. When
259
- # the member account accepts the invitation, permission is granted to
260
- # the master account to view findings generated in the member account.
258
+ # Security Hub master account that the invitation was sent from.
259
+ #
260
+ # When the member account accepts the invitation, permission is granted
261
+ # to the master account to view findings generated in the member
262
+ # account.
261
263
  #
262
264
  # @option params [required, String] :master_id
263
265
  # The account ID of the Security Hub master account that sent the
@@ -285,8 +287,10 @@ module Aws::SecurityHub
285
287
  end
286
288
 
287
289
  # Disables the standards specified by the provided
288
- # `StandardsSubscriptionArns`. For more information, see [Standards
289
- # Supported in AWS Security Hub][1].
290
+ # `StandardsSubscriptionArns`.
291
+ #
292
+ # For more information, see [Standards Supported in AWS Security
293
+ # Hub][1].
290
294
  #
291
295
  #
292
296
  #
@@ -323,9 +327,12 @@ module Aws::SecurityHub
323
327
  req.send_request(options)
324
328
  end
325
329
 
326
- # Enables the standards specified by the provided `standardsArn`. In
327
- # this release, only CIS AWS Foundations standards are supported. For
328
- # more information, see [Standards Supported in AWS Security Hub][1].
330
+ # Enables the standards specified by the provided `standardsArn`.
331
+ #
332
+ # In this release, only CIS AWS Foundations standards are supported.
333
+ #
334
+ # For more information, see [Standards Supported in AWS Security
335
+ # Hub][1].
329
336
  #
330
337
  #
331
338
  #
@@ -377,9 +384,10 @@ module Aws::SecurityHub
377
384
 
378
385
  # Imports security findings generated from an integrated third-party
379
386
  # product into Security Hub. This action is requested by the integrated
380
- # product to import its findings into Security Hub. The maximum allowed
381
- # size for a finding is 240 Kb. An error is returned for any finding
382
- # larger than 240 Kb.
387
+ # product to import its findings into Security Hub.
388
+ #
389
+ # The maximum allowed size for a finding is 240 Kb. An error is returned
390
+ # for any finding larger than 240 Kb.
383
391
  #
384
392
  # @option params [required, Array<Types::AwsSecurityFinding>] :findings
385
393
  # A list of findings to import. To successfully import a finding, it
@@ -481,6 +489,31 @@ module Aws::SecurityHub
481
489
  # "NonEmptyString" => "NonEmptyString",
482
490
  # },
483
491
  # details: {
492
+ # aws_code_build_project: {
493
+ # encryption_key: "NonEmptyString",
494
+ # environment: {
495
+ # certificate: "NonEmptyString",
496
+ # image_pull_credentials_type: "NonEmptyString",
497
+ # registry_credential: {
498
+ # credential: "NonEmptyString",
499
+ # credential_provider: "NonEmptyString",
500
+ # },
501
+ # type: "NonEmptyString",
502
+ # },
503
+ # name: "NonEmptyString",
504
+ # source: {
505
+ # type: "NonEmptyString",
506
+ # location: "NonEmptyString",
507
+ # git_clone_depth: 1,
508
+ # insecure_ssl: false,
509
+ # },
510
+ # service_role: "NonEmptyString",
511
+ # vpc_config: {
512
+ # vpc_id: "NonEmptyString",
513
+ # subnets: ["NonEmptyString"],
514
+ # security_group_ids: ["NonEmptyString"],
515
+ # },
516
+ # },
484
517
  # aws_cloud_front_distribution: {
485
518
  # domain_name: "NonEmptyString",
486
519
  # etag: "NonEmptyString",
@@ -514,6 +547,95 @@ module Aws::SecurityHub
514
547
  # subnet_id: "NonEmptyString",
515
548
  # launched_at: "NonEmptyString",
516
549
  # },
550
+ # aws_ec2_network_interface: {
551
+ # attachment: {
552
+ # attach_time: "NonEmptyString",
553
+ # attachment_id: "NonEmptyString",
554
+ # delete_on_termination: false,
555
+ # device_index: 1,
556
+ # instance_id: "NonEmptyString",
557
+ # instance_owner_id: "NonEmptyString",
558
+ # status: "NonEmptyString",
559
+ # },
560
+ # network_interface_id: "NonEmptyString",
561
+ # security_groups: [
562
+ # {
563
+ # group_name: "NonEmptyString",
564
+ # group_id: "NonEmptyString",
565
+ # },
566
+ # ],
567
+ # source_dest_check: false,
568
+ # },
569
+ # aws_ec2_security_group: {
570
+ # group_name: "NonEmptyString",
571
+ # group_id: "NonEmptyString",
572
+ # owner_id: "NonEmptyString",
573
+ # vpc_id: "NonEmptyString",
574
+ # ip_permissions: [
575
+ # {
576
+ # ip_protocol: "NonEmptyString",
577
+ # from_port: 1,
578
+ # to_port: 1,
579
+ # user_id_group_pairs: [
580
+ # {
581
+ # group_id: "NonEmptyString",
582
+ # group_name: "NonEmptyString",
583
+ # peering_status: "NonEmptyString",
584
+ # user_id: "NonEmptyString",
585
+ # vpc_id: "NonEmptyString",
586
+ # vpc_peering_connection_id: "NonEmptyString",
587
+ # },
588
+ # ],
589
+ # ip_ranges: [
590
+ # {
591
+ # cidr_ip: "NonEmptyString",
592
+ # },
593
+ # ],
594
+ # ipv_6_ranges: [
595
+ # {
596
+ # cidr_ipv_6: "NonEmptyString",
597
+ # },
598
+ # ],
599
+ # prefix_list_ids: [
600
+ # {
601
+ # prefix_list_id: "NonEmptyString",
602
+ # },
603
+ # ],
604
+ # },
605
+ # ],
606
+ # ip_permissions_egress: [
607
+ # {
608
+ # ip_protocol: "NonEmptyString",
609
+ # from_port: 1,
610
+ # to_port: 1,
611
+ # user_id_group_pairs: [
612
+ # {
613
+ # group_id: "NonEmptyString",
614
+ # group_name: "NonEmptyString",
615
+ # peering_status: "NonEmptyString",
616
+ # user_id: "NonEmptyString",
617
+ # vpc_id: "NonEmptyString",
618
+ # vpc_peering_connection_id: "NonEmptyString",
619
+ # },
620
+ # ],
621
+ # ip_ranges: [
622
+ # {
623
+ # cidr_ip: "NonEmptyString",
624
+ # },
625
+ # ],
626
+ # ipv_6_ranges: [
627
+ # {
628
+ # cidr_ipv_6: "NonEmptyString",
629
+ # },
630
+ # ],
631
+ # prefix_list_ids: [
632
+ # {
633
+ # prefix_list_id: "NonEmptyString",
634
+ # },
635
+ # ],
636
+ # },
637
+ # ],
638
+ # },
517
639
  # aws_elbv_2_load_balancer: {
518
640
  # availability_zones: [
519
641
  # {
@@ -534,6 +656,33 @@ module Aws::SecurityHub
534
656
  # type: "NonEmptyString",
535
657
  # vpc_id: "NonEmptyString",
536
658
  # },
659
+ # aws_elasticsearch_domain: {
660
+ # access_policies: "NonEmptyString",
661
+ # domain_endpoint_options: {
662
+ # enforce_https: false,
663
+ # tls_security_policy: "NonEmptyString",
664
+ # },
665
+ # domain_id: "NonEmptyString",
666
+ # domain_name: "NonEmptyString",
667
+ # endpoint: "NonEmptyString",
668
+ # endpoints: {
669
+ # "NonEmptyString" => "NonEmptyString",
670
+ # },
671
+ # elasticsearch_version: "NonEmptyString",
672
+ # encryption_at_rest_options: {
673
+ # enabled: false,
674
+ # kms_key_id: "NonEmptyString",
675
+ # },
676
+ # node_to_node_encryption_options: {
677
+ # enabled: false,
678
+ # },
679
+ # vpc_options: {
680
+ # availability_zones: ["NonEmptyString"],
681
+ # security_group_ids: ["NonEmptyString"],
682
+ # subnet_ids: ["NonEmptyString"],
683
+ # vpc_id: "NonEmptyString",
684
+ # },
685
+ # },
537
686
  # aws_s3_bucket: {
538
687
  # owner_id: "NonEmptyString",
539
688
  # owner_name: "NonEmptyString",
@@ -608,6 +757,47 @@ module Aws::SecurityHub
608
757
  # },
609
758
  # version: "NonEmptyString",
610
759
  # },
760
+ # aws_lambda_layer_version: {
761
+ # version: 1,
762
+ # compatible_runtimes: ["NonEmptyString"],
763
+ # created_date: "NonEmptyString",
764
+ # },
765
+ # aws_rds_db_instance: {
766
+ # associated_roles: [
767
+ # {
768
+ # role_arn: "NonEmptyString",
769
+ # feature_name: "NonEmptyString",
770
+ # status: "NonEmptyString",
771
+ # },
772
+ # ],
773
+ # ca_certificate_identifier: "NonEmptyString",
774
+ # db_cluster_identifier: "NonEmptyString",
775
+ # db_instance_identifier: "NonEmptyString",
776
+ # db_instance_class: "NonEmptyString",
777
+ # db_instance_port: 1,
778
+ # dbi_resource_id: "NonEmptyString",
779
+ # db_name: "NonEmptyString",
780
+ # deletion_protection: false,
781
+ # endpoint: {
782
+ # address: "NonEmptyString",
783
+ # port: 1,
784
+ # hosted_zone_id: "NonEmptyString",
785
+ # },
786
+ # engine: "NonEmptyString",
787
+ # engine_version: "NonEmptyString",
788
+ # iam_database_authentication_enabled: false,
789
+ # instance_create_time: "NonEmptyString",
790
+ # kms_key_id: "NonEmptyString",
791
+ # publicly_accessible: false,
792
+ # storage_encrypted: false,
793
+ # tde_credential_arn: "NonEmptyString",
794
+ # vpc_security_groups: [
795
+ # {
796
+ # vpc_security_group_id: "NonEmptyString",
797
+ # status: "NonEmptyString",
798
+ # },
799
+ # ],
800
+ # },
611
801
  # aws_sns_topic: {
612
802
  # kms_master_key_id: "NonEmptyString",
613
803
  # subscription: [
@@ -625,6 +815,29 @@ module Aws::SecurityHub
625
815
  # queue_name: "NonEmptyString",
626
816
  # dead_letter_target_arn: "NonEmptyString",
627
817
  # },
818
+ # aws_waf_web_acl: {
819
+ # name: "NonEmptyString",
820
+ # default_action: "NonEmptyString",
821
+ # rules: [
822
+ # {
823
+ # action: {
824
+ # type: "NonEmptyString",
825
+ # },
826
+ # excluded_rules: [
827
+ # {
828
+ # rule_id: "NonEmptyString",
829
+ # },
830
+ # ],
831
+ # override_action: {
832
+ # type: "NonEmptyString",
833
+ # },
834
+ # priority: 1,
835
+ # rule_id: "NonEmptyString",
836
+ # type: "NonEmptyString",
837
+ # },
838
+ # ],
839
+ # web_acl_id: "NonEmptyString",
840
+ # },
628
841
  # container: {
629
842
  # name: "NonEmptyString",
630
843
  # image_id: "NonEmptyString",
@@ -639,6 +852,7 @@ module Aws::SecurityHub
639
852
  # ],
640
853
  # compliance: {
641
854
  # status: "PASSED", # accepts PASSED, WARNING, FAILED, NOT_AVAILABLE
855
+ # related_requirements: ["NonEmptyString"],
642
856
  # },
643
857
  # verification_state: "UNKNOWN", # accepts UNKNOWN, TRUE_POSITIVE, FALSE_POSITIVE, BENIGN_POSITIVE
644
858
  # workflow_state: "NEW", # accepts NEW, ASSIGNED, IN_PROGRESS, DEFERRED, RESOLVED
@@ -676,9 +890,10 @@ module Aws::SecurityHub
676
890
  req.send_request(options)
677
891
  end
678
892
 
679
- # Creates a custom action target in Security Hub. You can use custom
680
- # actions on findings and insights in Security Hub to trigger target
681
- # actions in Amazon CloudWatch Events.
893
+ # Creates a custom action target in Security Hub.
894
+ #
895
+ # You can use custom actions on findings and insights in Security Hub to
896
+ # trigger target actions in Amazon CloudWatch Events.
682
897
  #
683
898
  # @option params [required, String] :name
684
899
  # The name of the custom action target.
@@ -716,16 +931,18 @@ module Aws::SecurityHub
716
931
 
717
932
  # Creates a custom insight in Security Hub. An insight is a
718
933
  # consolidation of findings that relate to a security issue that
719
- # requires attention or remediation. Use the `GroupByAttribute` to group
720
- # the related findings in the insight.
934
+ # requires attention or remediation.
935
+ #
936
+ # To group the related findings in the insight, use the
937
+ # `GroupByAttribute`.
721
938
  #
722
939
  # @option params [required, String] :name
723
940
  # The name of the custom insight to create.
724
941
  #
725
942
  # @option params [required, Types::AwsSecurityFindingFilters] :filters
726
943
  # One or more attributes used to filter the findings included in the
727
- # insight. Only findings that match the criteria defined in the filters
728
- # are included in the insight.
944
+ # insight. The insight only includes findings that match the criteria
945
+ # defined in the filters.
729
946
  #
730
947
  # @option params [required, String] :group_by_attribute
731
948
  # The attribute used as the aggregator to group related findings for the
@@ -1307,26 +1524,27 @@ module Aws::SecurityHub
1307
1524
  # Creates a member association in Security Hub between the specified
1308
1525
  # accounts and the account used to make the request, which is the master
1309
1526
  # account. To successfully create a member, you must use this action
1310
- # from an account that already has Security Hub enabled. You can use the
1311
- # EnableSecurityHub to enable Security Hub.
1527
+ # from an account that already has Security Hub enabled. To enable
1528
+ # Security Hub, you can use the EnableSecurityHub operation.
1312
1529
  #
1313
1530
  # After you use `CreateMembers` to create member account associations in
1314
- # Security Hub, you need to use the InviteMembers action, which invites
1315
- # the accounts to enable Security Hub and become member accounts in
1316
- # Security Hub. If the invitation is accepted by the account owner, the
1317
- # account becomes a member account in Security Hub, and a permission
1318
- # policy is added that permits the master account to view the findings
1319
- # generated in the member account. When Security Hub is enabled in the
1320
- # invited account, findings start being sent to both the member and
1321
- # master accounts.
1322
- #
1323
- # You can remove the association between the master and member accounts
1324
- # by using the DisassociateFromMasterAccount or DisassociateMembers
1325
- # operation.
1531
+ # Security Hub, you must use the InviteMembers operation to invite the
1532
+ # accounts to enable Security Hub and become member accounts in Security
1533
+ # Hub.
1534
+ #
1535
+ # If the account owner accepts the invitation, the account becomes a
1536
+ # member account in Security Hub, and a permission policy is added that
1537
+ # permits the master account to view the findings generated in the
1538
+ # member account. When Security Hub is enabled in the invited account,
1539
+ # findings start to be sent to both the member and master accounts.
1540
+ #
1541
+ # To remove the association between the master and member accounts, use
1542
+ # the DisassociateFromMasterAccount or DisassociateMembers operation.
1326
1543
  #
1327
1544
  # @option params [Array<Types::AccountDetails>] :account_details
1328
- # A list of account ID and email address pairs of the accounts to
1329
- # associate with the Security Hub master account.
1545
+ # The list of accounts to associate with the Security Hub master
1546
+ # account. For each account, the list includes the account ID and the
1547
+ # email address.
1330
1548
  #
1331
1549
  # @return [Types::CreateMembersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1332
1550
  #
@@ -1361,8 +1579,8 @@ module Aws::SecurityHub
1361
1579
  # Declines invitations to become a member account.
1362
1580
  #
1363
1581
  # @option params [required, Array<String>] :account_ids
1364
- # A list of account IDs that specify the accounts that invitations to
1365
- # Security Hub are declined from.
1582
+ # The list of account IDs for the accounts from which to decline the
1583
+ # invitations to Security Hub.
1366
1584
  #
1367
1585
  # @return [Types::DeclineInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1368
1586
  #
@@ -1389,9 +1607,11 @@ module Aws::SecurityHub
1389
1607
  req.send_request(options)
1390
1608
  end
1391
1609
 
1392
- # Deletes a custom action target from Security Hub. Deleting a custom
1393
- # action target doesn't affect any findings or insights that were
1394
- # already sent to Amazon CloudWatch Events using the custom action.
1610
+ # Deletes a custom action target from Security Hub.
1611
+ #
1612
+ # Deleting a custom action target does not affect any findings or
1613
+ # insights that were already sent to Amazon CloudWatch Events using the
1614
+ # custom action.
1395
1615
  #
1396
1616
  # @option params [required, String] :action_target_arn
1397
1617
  # The ARN of the custom action target to delete.
@@ -1451,7 +1671,7 @@ module Aws::SecurityHub
1451
1671
  # account.
1452
1672
  #
1453
1673
  # @option params [required, Array<String>] :account_ids
1454
- # A list of the account IDs that sent the invitations to delete.
1674
+ # The list of the account IDs that sent the invitations to delete.
1455
1675
  #
1456
1676
  # @return [Types::DeleteInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1457
1677
  #
@@ -1481,7 +1701,7 @@ module Aws::SecurityHub
1481
1701
  # Deletes the specified member accounts from Security Hub.
1482
1702
  #
1483
1703
  # @option params [Array<String>] :account_ids
1484
- # A list of account IDs of the member accounts to delete.
1704
+ # The list of account IDs for the member accounts to delete.
1485
1705
  #
1486
1706
  # @return [Types::DeleteMembersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1487
1707
  #
@@ -1582,8 +1802,9 @@ module Aws::SecurityHub
1582
1802
  req.send_request(options)
1583
1803
  end
1584
1804
 
1585
- # Returns information about the products available that you can
1586
- # subscribe to and integrate with Security Hub to consolidate findings.
1805
+ # Returns information about the available products that you can
1806
+ # subscribe to and integrate with Security Hub in order to consolidate
1807
+ # findings.
1587
1808
  #
1588
1809
  # @option params [String] :next_token
1589
1810
  # The token that is required for pagination.
@@ -1681,8 +1902,8 @@ module Aws::SecurityHub
1681
1902
  end
1682
1903
 
1683
1904
  # Disables the integration of the specified product with Security Hub.
1684
- # Findings from that product are no longer sent to Security Hub after
1685
- # the integration is disabled.
1905
+ # After the integration is disabled, findings from that product are no
1906
+ # longer sent to Security Hub.
1686
1907
  #
1687
1908
  # @option params [required, String] :product_subscription_arn
1688
1909
  # The ARN of the integrated product to disable the integration for.
@@ -1706,16 +1927,18 @@ module Aws::SecurityHub
1706
1927
 
1707
1928
  # Disables Security Hub in your account only in the current Region. To
1708
1929
  # disable Security Hub in all Regions, you must submit one request per
1709
- # Region where you have enabled Security Hub. When you disable Security
1710
- # Hub for a master account, it doesn't disable Security Hub for any
1711
- # associated member accounts.
1930
+ # Region where you have enabled Security Hub.
1931
+ #
1932
+ # When you disable Security Hub for a master account, it doesn't
1933
+ # disable Security Hub for any associated member accounts.
1712
1934
  #
1713
1935
  # When you disable Security Hub, your existing findings and insights and
1714
1936
  # any Security Hub configuration settings are deleted after 90 days and
1715
- # can't be recovered. Any standards that were enabled are disabled, and
1716
- # your master and member account associations are removed. If you want
1717
- # to save your existing findings, you must export them before you
1718
- # disable Security Hub.
1937
+ # cannot be recovered. Any standards that were enabled are disabled, and
1938
+ # your master and member account associations are removed.
1939
+ #
1940
+ # If you want to save your existing findings, you must export them
1941
+ # before you disable Security Hub.
1719
1942
  #
1720
1943
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1721
1944
  #
@@ -1767,9 +1990,11 @@ module Aws::SecurityHub
1767
1990
  end
1768
1991
 
1769
1992
  # Enables the integration of a partner product with Security Hub.
1770
- # Integrated products send findings to Security Hub. When you enable a
1771
- # product integration, a permission policy that grants permission for
1772
- # the product to send findings to Security Hub is applied.
1993
+ # Integrated products send findings to Security Hub.
1994
+ #
1995
+ # When you enable a product integration, a permission policy that grants
1996
+ # permission for the product to send findings to Security Hub is
1997
+ # applied.
1773
1998
  #
1774
1999
  # @option params [required, String] :product_arn
1775
2000
  # The ARN of the product to enable the integration for.
@@ -1798,10 +2023,14 @@ module Aws::SecurityHub
1798
2023
  end
1799
2024
 
1800
2025
  # Enables Security Hub for your account in the current Region or the
1801
- # Region you specify in the request. Enabling Security Hub also enables
1802
- # the CIS AWS Foundations standard. When you enable Security Hub, you
1803
- # grant to Security Hub the permissions necessary to gather findings
1804
- # from AWS Config, Amazon GuardDuty, Amazon Inspector, and Amazon Macie.
2026
+ # Region you specify in the request.
2027
+ #
2028
+ # Enabling Security Hub also enables the CIS AWS Foundations standard.
2029
+ #
2030
+ # When you enable Security Hub, you grant to Security Hub the
2031
+ # permissions necessary to gather findings from AWS Config, Amazon
2032
+ # GuardDuty, Amazon Inspector, and Amazon Macie.
2033
+ #
1805
2034
  # To learn more, see [Setting Up AWS Security Hub][1].
1806
2035
  #
1807
2036
  #
@@ -1833,14 +2062,16 @@ module Aws::SecurityHub
1833
2062
  # Returns a list of the standards that are currently enabled.
1834
2063
  #
1835
2064
  # @option params [Array<String>] :standards_subscription_arns
1836
- # A list of the standards subscription ARNs for the standards to
2065
+ # The list of the standards subscription ARNs for the standards to
1837
2066
  # retrieve.
1838
2067
  #
1839
2068
  # @option params [String] :next_token
1840
2069
  # Paginates results. On your first call to the `GetEnabledStandards`
1841
- # operation, set the value of this parameter to `NULL`. For subsequent
1842
- # calls to the operation, fill `nextToken` in the request with the value
1843
- # of `nextToken` from the previous response to continue listing data.
2070
+ # operation, set the value of this parameter to `NULL`.
2071
+ #
2072
+ # For subsequent calls to the operation, to continue listing data, set
2073
+ # `nextToken` in the request to the value of `nextToken` from the
2074
+ # previous response.
1844
2075
  #
1845
2076
  # @option params [Integer] :max_results
1846
2077
  # The maximum number of results to return in the response.
@@ -1880,17 +2111,19 @@ module Aws::SecurityHub
1880
2111
  # Returns a list of findings that match the specified criteria.
1881
2112
  #
1882
2113
  # @option params [Types::AwsSecurityFindingFilters] :filters
1883
- # The findings attributes used to define a condition to filter the
1884
- # findings returned.
2114
+ # The finding attributes used to define a condition to filter the
2115
+ # returned findings.
1885
2116
  #
1886
2117
  # @option params [Array<Types::SortCriterion>] :sort_criteria
1887
- # Findings attributes used to sort the list of findings returned.
2118
+ # The finding attributes used to sort the list of returned findings.
1888
2119
  #
1889
2120
  # @option params [String] :next_token
1890
2121
  # Paginates results. On your first call to the `GetFindings` operation,
1891
- # set the value of this parameter to `NULL`. For subsequent calls to the
1892
- # operation, fill `nextToken` in the request with the value of
1893
- # `nextToken` from the previous response to continue listing data.
2122
+ # set the value of this parameter to `NULL`.
2123
+ #
2124
+ # For subsequent calls to the operation, to continue listing data, set
2125
+ # `nextToken` in the request to the value of `nextToken` from the
2126
+ # previous response.
1894
2127
  #
1895
2128
  # @option params [Integer] :max_results
1896
2129
  # The maximum number of findings to return.
@@ -2525,6 +2758,23 @@ module Aws::SecurityHub
2525
2758
  # resp.findings[0].resources[0].region #=> String
2526
2759
  # resp.findings[0].resources[0].tags #=> Hash
2527
2760
  # resp.findings[0].resources[0].tags["NonEmptyString"] #=> String
2761
+ # resp.findings[0].resources[0].details.aws_code_build_project.encryption_key #=> String
2762
+ # resp.findings[0].resources[0].details.aws_code_build_project.environment.certificate #=> String
2763
+ # resp.findings[0].resources[0].details.aws_code_build_project.environment.image_pull_credentials_type #=> String
2764
+ # resp.findings[0].resources[0].details.aws_code_build_project.environment.registry_credential.credential #=> String
2765
+ # resp.findings[0].resources[0].details.aws_code_build_project.environment.registry_credential.credential_provider #=> String
2766
+ # resp.findings[0].resources[0].details.aws_code_build_project.environment.type #=> String
2767
+ # resp.findings[0].resources[0].details.aws_code_build_project.name #=> String
2768
+ # resp.findings[0].resources[0].details.aws_code_build_project.source.type #=> String
2769
+ # resp.findings[0].resources[0].details.aws_code_build_project.source.location #=> String
2770
+ # resp.findings[0].resources[0].details.aws_code_build_project.source.git_clone_depth #=> Integer
2771
+ # resp.findings[0].resources[0].details.aws_code_build_project.source.insecure_ssl #=> Boolean
2772
+ # resp.findings[0].resources[0].details.aws_code_build_project.service_role #=> String
2773
+ # resp.findings[0].resources[0].details.aws_code_build_project.vpc_config.vpc_id #=> String
2774
+ # resp.findings[0].resources[0].details.aws_code_build_project.vpc_config.subnets #=> Array
2775
+ # resp.findings[0].resources[0].details.aws_code_build_project.vpc_config.subnets[0] #=> String
2776
+ # resp.findings[0].resources[0].details.aws_code_build_project.vpc_config.security_group_ids #=> Array
2777
+ # resp.findings[0].resources[0].details.aws_code_build_project.vpc_config.security_group_ids[0] #=> String
2528
2778
  # resp.findings[0].resources[0].details.aws_cloud_front_distribution.domain_name #=> String
2529
2779
  # resp.findings[0].resources[0].details.aws_cloud_front_distribution.etag #=> String
2530
2780
  # resp.findings[0].resources[0].details.aws_cloud_front_distribution.last_modified_time #=> String
@@ -2549,6 +2799,56 @@ module Aws::SecurityHub
2549
2799
  # resp.findings[0].resources[0].details.aws_ec2_instance.vpc_id #=> String
2550
2800
  # resp.findings[0].resources[0].details.aws_ec2_instance.subnet_id #=> String
2551
2801
  # resp.findings[0].resources[0].details.aws_ec2_instance.launched_at #=> String
2802
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.attachment.attach_time #=> String
2803
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.attachment.attachment_id #=> String
2804
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.attachment.delete_on_termination #=> Boolean
2805
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.attachment.device_index #=> Integer
2806
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.attachment.instance_id #=> String
2807
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.attachment.instance_owner_id #=> String
2808
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.attachment.status #=> String
2809
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.network_interface_id #=> String
2810
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.security_groups #=> Array
2811
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.security_groups[0].group_name #=> String
2812
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.security_groups[0].group_id #=> String
2813
+ # resp.findings[0].resources[0].details.aws_ec2_network_interface.source_dest_check #=> Boolean
2814
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.group_name #=> String
2815
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.group_id #=> String
2816
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.owner_id #=> String
2817
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.vpc_id #=> String
2818
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions #=> Array
2819
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].ip_protocol #=> String
2820
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].from_port #=> Integer
2821
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].to_port #=> Integer
2822
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].user_id_group_pairs #=> Array
2823
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].user_id_group_pairs[0].group_id #=> String
2824
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].user_id_group_pairs[0].group_name #=> String
2825
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].user_id_group_pairs[0].peering_status #=> String
2826
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].user_id_group_pairs[0].user_id #=> String
2827
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].user_id_group_pairs[0].vpc_id #=> String
2828
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].user_id_group_pairs[0].vpc_peering_connection_id #=> String
2829
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].ip_ranges #=> Array
2830
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].ip_ranges[0].cidr_ip #=> String
2831
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].ipv_6_ranges #=> Array
2832
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].ipv_6_ranges[0].cidr_ipv_6 #=> String
2833
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].prefix_list_ids #=> Array
2834
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions[0].prefix_list_ids[0].prefix_list_id #=> String
2835
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress #=> Array
2836
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].ip_protocol #=> String
2837
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].from_port #=> Integer
2838
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].to_port #=> Integer
2839
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].user_id_group_pairs #=> Array
2840
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].user_id_group_pairs[0].group_id #=> String
2841
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].user_id_group_pairs[0].group_name #=> String
2842
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].user_id_group_pairs[0].peering_status #=> String
2843
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].user_id_group_pairs[0].user_id #=> String
2844
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].user_id_group_pairs[0].vpc_id #=> String
2845
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].user_id_group_pairs[0].vpc_peering_connection_id #=> String
2846
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].ip_ranges #=> Array
2847
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].ip_ranges[0].cidr_ip #=> String
2848
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].ipv_6_ranges #=> Array
2849
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].ipv_6_ranges[0].cidr_ipv_6 #=> String
2850
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].prefix_list_ids #=> Array
2851
+ # resp.findings[0].resources[0].details.aws_ec2_security_group.ip_permissions_egress[0].prefix_list_ids[0].prefix_list_id #=> String
2552
2852
  # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.availability_zones #=> Array
2553
2853
  # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.availability_zones[0].zone_name #=> String
2554
2854
  # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.availability_zones[0].subnet_id #=> String
@@ -2563,6 +2863,25 @@ module Aws::SecurityHub
2563
2863
  # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.state.reason #=> String
2564
2864
  # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.type #=> String
2565
2865
  # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.vpc_id #=> String
2866
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.access_policies #=> String
2867
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.domain_endpoint_options.enforce_https #=> Boolean
2868
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.domain_endpoint_options.tls_security_policy #=> String
2869
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.domain_id #=> String
2870
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.domain_name #=> String
2871
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.endpoint #=> String
2872
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.endpoints #=> Hash
2873
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.endpoints["NonEmptyString"] #=> String
2874
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.elasticsearch_version #=> String
2875
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.encryption_at_rest_options.enabled #=> Boolean
2876
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.encryption_at_rest_options.kms_key_id #=> String
2877
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.node_to_node_encryption_options.enabled #=> Boolean
2878
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.vpc_options.availability_zones #=> Array
2879
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.vpc_options.availability_zones[0] #=> String
2880
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.vpc_options.security_group_ids #=> Array
2881
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.vpc_options.security_group_ids[0] #=> String
2882
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.vpc_options.subnet_ids #=> Array
2883
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.vpc_options.subnet_ids[0] #=> String
2884
+ # resp.findings[0].resources[0].details.aws_elasticsearch_domain.vpc_options.vpc_id #=> String
2566
2885
  # resp.findings[0].resources[0].details.aws_s3_bucket.owner_id #=> String
2567
2886
  # resp.findings[0].resources[0].details.aws_s3_bucket.owner_name #=> String
2568
2887
  # resp.findings[0].resources[0].details.aws_iam_access_key.user_name #=> String
@@ -2613,6 +2932,36 @@ module Aws::SecurityHub
2613
2932
  # resp.findings[0].resources[0].details.aws_lambda_function.vpc_config.subnet_ids[0] #=> String
2614
2933
  # resp.findings[0].resources[0].details.aws_lambda_function.vpc_config.vpc_id #=> String
2615
2934
  # resp.findings[0].resources[0].details.aws_lambda_function.version #=> String
2935
+ # resp.findings[0].resources[0].details.aws_lambda_layer_version.version #=> Integer
2936
+ # resp.findings[0].resources[0].details.aws_lambda_layer_version.compatible_runtimes #=> Array
2937
+ # resp.findings[0].resources[0].details.aws_lambda_layer_version.compatible_runtimes[0] #=> String
2938
+ # resp.findings[0].resources[0].details.aws_lambda_layer_version.created_date #=> String
2939
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.associated_roles #=> Array
2940
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.associated_roles[0].role_arn #=> String
2941
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.associated_roles[0].feature_name #=> String
2942
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.associated_roles[0].status #=> String
2943
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.ca_certificate_identifier #=> String
2944
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.db_cluster_identifier #=> String
2945
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.db_instance_identifier #=> String
2946
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.db_instance_class #=> String
2947
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.db_instance_port #=> Integer
2948
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.dbi_resource_id #=> String
2949
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.db_name #=> String
2950
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.deletion_protection #=> Boolean
2951
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.endpoint.address #=> String
2952
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.endpoint.port #=> Integer
2953
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.endpoint.hosted_zone_id #=> String
2954
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.engine #=> String
2955
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.engine_version #=> String
2956
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.iam_database_authentication_enabled #=> Boolean
2957
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.instance_create_time #=> String
2958
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.kms_key_id #=> String
2959
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.publicly_accessible #=> Boolean
2960
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.storage_encrypted #=> Boolean
2961
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.tde_credential_arn #=> String
2962
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.vpc_security_groups #=> Array
2963
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.vpc_security_groups[0].vpc_security_group_id #=> String
2964
+ # resp.findings[0].resources[0].details.aws_rds_db_instance.vpc_security_groups[0].status #=> String
2616
2965
  # resp.findings[0].resources[0].details.aws_sns_topic.kms_master_key_id #=> String
2617
2966
  # resp.findings[0].resources[0].details.aws_sns_topic.subscription #=> Array
2618
2967
  # resp.findings[0].resources[0].details.aws_sns_topic.subscription[0].endpoint #=> String
@@ -2623,6 +2972,17 @@ module Aws::SecurityHub
2623
2972
  # resp.findings[0].resources[0].details.aws_sqs_queue.kms_master_key_id #=> String
2624
2973
  # resp.findings[0].resources[0].details.aws_sqs_queue.queue_name #=> String
2625
2974
  # resp.findings[0].resources[0].details.aws_sqs_queue.dead_letter_target_arn #=> String
2975
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.name #=> String
2976
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.default_action #=> String
2977
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.rules #=> Array
2978
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.rules[0].action.type #=> String
2979
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.rules[0].excluded_rules #=> Array
2980
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.rules[0].excluded_rules[0].rule_id #=> String
2981
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.rules[0].override_action.type #=> String
2982
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.rules[0].priority #=> Integer
2983
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.rules[0].rule_id #=> String
2984
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.rules[0].type #=> String
2985
+ # resp.findings[0].resources[0].details.aws_waf_web_acl.web_acl_id #=> String
2626
2986
  # resp.findings[0].resources[0].details.container.name #=> String
2627
2987
  # resp.findings[0].resources[0].details.container.image_id #=> String
2628
2988
  # resp.findings[0].resources[0].details.container.image_name #=> String
@@ -2630,6 +2990,8 @@ module Aws::SecurityHub
2630
2990
  # resp.findings[0].resources[0].details.other #=> Hash
2631
2991
  # resp.findings[0].resources[0].details.other["NonEmptyString"] #=> String
2632
2992
  # resp.findings[0].compliance.status #=> String, one of "PASSED", "WARNING", "FAILED", "NOT_AVAILABLE"
2993
+ # resp.findings[0].compliance.related_requirements #=> Array
2994
+ # resp.findings[0].compliance.related_requirements[0] #=> String
2633
2995
  # resp.findings[0].verification_state #=> String, one of "UNKNOWN", "TRUE_POSITIVE", "FALSE_POSITIVE", "BENIGN_POSITIVE"
2634
2996
  # resp.findings[0].workflow_state #=> String, one of "NEW", "ASSIGNED", "IN_PROGRESS", "DEFERRED", "RESOLVED"
2635
2997
  # resp.findings[0].record_state #=> String, one of "ACTIVE", "ARCHIVED"
@@ -2650,11 +3012,11 @@ module Aws::SecurityHub
2650
3012
  req.send_request(options)
2651
3013
  end
2652
3014
 
2653
- # Lists the results of the Security Hub insight that the insight ARN
2654
- # specifies.
3015
+ # Lists the results of the Security Hub insight specified by the insight
3016
+ # ARN.
2655
3017
  #
2656
3018
  # @option params [required, String] :insight_arn
2657
- # The ARN of the insight whose results you want to see.
3019
+ # The ARN of the insight for which to return results.
2658
3020
  #
2659
3021
  # @return [Types::GetInsightResultsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2660
3022
  #
@@ -2683,19 +3045,19 @@ module Aws::SecurityHub
2683
3045
  req.send_request(options)
2684
3046
  end
2685
3047
 
2686
- # Lists and describes insights that insight ARNs specify.
3048
+ # Lists and describes insights for the specified insight ARNs.
2687
3049
  #
2688
3050
  # @option params [Array<String>] :insight_arns
2689
- # The ARNs of the insights that you want to describe.
3051
+ # The ARNs of the insights to describe.
2690
3052
  #
2691
3053
  # @option params [String] :next_token
2692
3054
  # Paginates results. On your first call to the `GetInsights` operation,
2693
3055
  # set the value of this parameter to `NULL`. For subsequent calls to the
2694
- # operation, fill `nextToken` in the request with the value of
2695
- # `nextToken` from the previous response to continue listing data.
3056
+ # operation, to continue listing data, set `nextToken` in the request to
3057
+ # the value of `nextToken` from the previous response.
2696
3058
  #
2697
3059
  # @option params [Integer] :max_results
2698
- # The maximum number of items that you want in the response.
3060
+ # The maximum number of items to return in the response.
2699
3061
  #
2700
3062
  # @return [Types::GetInsightsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2701
3063
  #
@@ -3024,7 +3386,7 @@ module Aws::SecurityHub
3024
3386
  req.send_request(options)
3025
3387
  end
3026
3388
 
3027
- # Provides the details for the Security Hub master account to the
3389
+ # Provides the details for the Security Hub master account for the
3028
3390
  # current member account.
3029
3391
  #
3030
3392
  # @return [Types::GetMasterAccountResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
@@ -3047,12 +3409,12 @@ module Aws::SecurityHub
3047
3409
  req.send_request(options)
3048
3410
  end
3049
3411
 
3050
- # Returns the details on the Security Hub member accounts that the
3051
- # account IDs specify.
3412
+ # Returns the details for the Security Hub member accounts for the
3413
+ # specified account IDs.
3052
3414
  #
3053
3415
  # @option params [required, Array<String>] :account_ids
3054
- # A list of account IDs for the Security Hub member accounts that you
3055
- # want to return the details for.
3416
+ # The list of account IDs for the Security Hub member accounts to return
3417
+ # the details for.
3056
3418
  #
3057
3419
  # @return [Types::GetMembersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3058
3420
  #
@@ -3088,16 +3450,18 @@ module Aws::SecurityHub
3088
3450
  end
3089
3451
 
3090
3452
  # Invites other AWS accounts to become member accounts for the Security
3091
- # Hub master account that the invitation is sent from. Before you can
3092
- # use this action to invite a member, you must first create the member
3093
- # account in Security Hub by using the CreateMembers action. When the
3094
- # account owner accepts the invitation to become a member account and
3095
- # enables Security Hub, the master account can view the findings
3096
- # generated from member account.
3453
+ # Hub master account that the invitation is sent from.
3454
+ #
3455
+ # Before you can use this action to invite a member, you must first use
3456
+ # the CreateMembers action to create the member account in Security Hub.
3457
+ #
3458
+ # When the account owner accepts the invitation to become a member
3459
+ # account and enables Security Hub, the master account can view the
3460
+ # findings generated from the member account.
3097
3461
  #
3098
3462
  # @option params [Array<String>] :account_ids
3099
- # A list of IDs of the AWS accounts that you want to invite to Security
3100
- # Hub as members.
3463
+ # The list of account IDs of the AWS accounts to invite to Security Hub
3464
+ # as members.
3101
3465
  #
3102
3466
  # @return [Types::InviteMembersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3103
3467
  #
@@ -3124,18 +3488,18 @@ module Aws::SecurityHub
3124
3488
  req.send_request(options)
3125
3489
  end
3126
3490
 
3127
- # Lists all findings-generating solutions (products) whose findings you
3128
- # have subscribed to receive in Security Hub.
3491
+ # Lists all findings-generating solutions (products) that you are
3492
+ # subscribed to receive findings from in Security Hub.
3129
3493
  #
3130
3494
  # @option params [String] :next_token
3131
3495
  # Paginates results. On your first call to the
3132
3496
  # `ListEnabledProductsForImport` operation, set the value of this
3133
- # parameter to `NULL`. For subsequent calls to the operation, fill
3134
- # `nextToken` in the request with the value of `NextToken` from the
3135
- # previous response to continue listing data.
3497
+ # parameter to `NULL`. For subsequent calls to the operation, to
3498
+ # continue listing data, set `nextToken` in the request to the value of
3499
+ # `NextToken` from the previous response.
3136
3500
  #
3137
3501
  # @option params [Integer] :max_results
3138
- # The maximum number of items that you want in the response.
3502
+ # The maximum number of items to return in the response.
3139
3503
  #
3140
3504
  # @return [Types::ListEnabledProductsForImportResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3141
3505
  #
@@ -3168,13 +3532,13 @@ module Aws::SecurityHub
3168
3532
  # current AWS account.
3169
3533
  #
3170
3534
  # @option params [Integer] :max_results
3171
- # The maximum number of items that you want in the response.
3535
+ # The maximum number of items to return in the response.
3172
3536
  #
3173
3537
  # @option params [String] :next_token
3174
3538
  # Paginates results. On your first call to the `ListInvitations`
3175
3539
  # operation, set the value of this parameter to `NULL`. For subsequent
3176
- # calls to the operation, fill `nextToken` in the request with the value
3177
- # of `NextToken` from the previous response to continue listing data.
3540
+ # calls to the operation, to continue listing data, set `nextToken` in
3541
+ # the request to the value of `NextToken` from the previous response.
3178
3542
  #
3179
3543
  # @return [Types::ListInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3180
3544
  #
@@ -3210,21 +3574,25 @@ module Aws::SecurityHub
3210
3574
  # master account.
3211
3575
  #
3212
3576
  # @option params [Boolean] :only_associated
3213
- # Specifies which member accounts the response includes based on their
3214
- # relationship status with the master account. The default value is
3215
- # `TRUE`. If `onlyAssociated` is set to `TRUE`, the response includes
3216
- # member accounts whose relationship status with the master is set to
3217
- # `ENABLED` or `DISABLED`. If `onlyAssociated` is set to `FALSE`, the
3218
- # response includes all existing member accounts.
3577
+ # Specifies which member accounts to include in the response based on
3578
+ # their relationship status with the master account. The default value
3579
+ # is `TRUE`.
3580
+ #
3581
+ # If `onlyAssociated` is set to `TRUE`, the response includes member
3582
+ # accounts whose relationship status with the master is set to `ENABLED`
3583
+ # or `DISABLED`.
3584
+ #
3585
+ # If `onlyAssociated` is set to `FALSE`, the response includes all
3586
+ # existing member accounts.
3219
3587
  #
3220
3588
  # @option params [Integer] :max_results
3221
- # The maximum number of items that you want in the response.
3589
+ # The maximum number of items to return in the response.
3222
3590
  #
3223
3591
  # @option params [String] :next_token
3224
- # Paginates results. Set the value of this parameter to `NULL` on your
3225
- # first call to the `ListMembers` operation. For subsequent calls to the
3226
- # operation, fill `nextToken` in the request with the value of
3227
- # `nextToken` from the previous response to continue listing data.
3592
+ # Paginates results. On your first call to the `ListMembers` operation,
3593
+ # set the value of this parameter to `NULL`. For subsequent calls to the
3594
+ # operation, to continue listing data, set `nextToken` in the request to
3595
+ # the value of `nextToken` from the previous response.
3228
3596
  #
3229
3597
  # @return [Types::ListMembersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3230
3598
  #
@@ -3957,7 +4325,8 @@ module Aws::SecurityHub
3957
4325
  req.send_request(options)
3958
4326
  end
3959
4327
 
3960
- # Updates the Security Hub insight that the insight ARN specifies.
4328
+ # Updates the Security Hub insight identified by the specified insight
4329
+ # ARN.
3961
4330
  #
3962
4331
  # @option params [required, String] :insight_arn
3963
4332
  # The ARN of the insight that you want to update.
@@ -4584,7 +4953,7 @@ module Aws::SecurityHub
4584
4953
  params: params,
4585
4954
  config: config)
4586
4955
  context[:gem_name] = 'aws-sdk-securityhub'
4587
- context[:gem_version] = '1.16.0'
4956
+ context[:gem_version] = '1.17.0'
4588
4957
  Seahorse::Client::Request.new(handlers, context)
4589
4958
  end
4590
4959