aws-sdk-securityhub 1.17.0 → 1.18.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: f471a96f3a4b2f4814ab11b6fd42d22d84c20123
4
- data.tar.gz: 3b1b942313fdad988f59bb0ab50740ba25028cb9
3
+ metadata.gz: 110096187fd3608d905720d86cc58269040441fd
4
+ data.tar.gz: 353ba34dd239e14ba96d0015a96b11b6fbf8c444
5
5
  SHA512:
6
- metadata.gz: 8c21264f4fc7783b2e30260d7c1b17da63a9468afdf0a0b2f7447f50fdb7a1bee64f0a66accda23eeff6ed9b90bc7902c065ca2275c9d063717ed2e96c56286c
7
- data.tar.gz: 02c932f8ae3e4f847c1dd4f4e32790fc41e39d9dd74b5ccfb43b8ef4c4128126e21d561a7c1909437b59827e5597e76fd29c3915dc99ef0b6ef325f29a1e90c6
6
+ metadata.gz: 7b084094db289d5ee10e4d1228b5ab107b27db856eb920cb6803a5a6ffd9c5322b1df11a0ed53c81be3ed0fbfdac6376f825f8c8d95907334c8ba991a75411ea
7
+ data.tar.gz: d2df3458de66f800da42c805d7c4e9b6867a894f21b92a3dcfb9912b8bdd588d65ef2cd9576e3f060eb7aab14a4e7060406c5478ae3403f1cc5bfbe2e68cbfbf
@@ -42,6 +42,6 @@ require_relative 'aws-sdk-securityhub/customizations'
42
42
  # @service
43
43
  module Aws::SecurityHub
44
44
 
45
- GEM_VERSION = '1.17.0'
45
+ GEM_VERSION = '1.18.0'
46
46
 
47
47
  end
@@ -289,8 +289,8 @@ module Aws::SecurityHub
289
289
  # Disables the standards specified by the provided
290
290
  # `StandardsSubscriptionArns`.
291
291
  #
292
- # For more information, see [Standards Supported in AWS Security
293
- # Hub][1].
292
+ # For more information, see [Compliance Standards][1] section of the
293
+ # *AWS Security Hub User Guide*.
294
294
  #
295
295
  #
296
296
  #
@@ -327,12 +327,12 @@ module Aws::SecurityHub
327
327
  req.send_request(options)
328
328
  end
329
329
 
330
- # Enables the standards specified by the provided `standardsArn`.
330
+ # Enables the standards specified by the provided `StandardsArn`. To
331
+ # obtain the ARN for a standard, use the ` DescribeStandards `
332
+ # operation.
331
333
  #
332
- # In this release, only CIS AWS Foundations standards are supported.
333
- #
334
- # For more information, see [Standards Supported in AWS Security
335
- # Hub][1].
334
+ # For more information, see the [Compliance Standards][1] section of the
335
+ # *AWS Security Hub User Guide*.
336
336
  #
337
337
  #
338
338
  #
@@ -341,12 +341,6 @@ module Aws::SecurityHub
341
341
  # @option params [required, Array<Types::StandardsSubscriptionRequest>] :standards_subscription_requests
342
342
  # The list of standards compliance checks to enable.
343
343
  #
344
- # In this release, Security Hub supports only the CIS AWS Foundations
345
- # standard.
346
- #
347
- # The ARN for the standard is
348
- # `arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0`.
349
- #
350
344
  # @return [Types::BatchEnableStandardsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
351
345
  #
352
346
  # * {Types::BatchEnableStandardsResponse#standards_subscriptions #standards_subscriptions} => Array&lt;Types::StandardsSubscription&gt;
@@ -1525,12 +1519,12 @@ module Aws::SecurityHub
1525
1519
  # accounts and the account used to make the request, which is the master
1526
1520
  # account. To successfully create a member, you must use this action
1527
1521
  # from an account that already has Security Hub enabled. To enable
1528
- # Security Hub, you can use the EnableSecurityHub operation.
1522
+ # Security Hub, you can use the ` EnableSecurityHub ` operation.
1529
1523
  #
1530
1524
  # After you use `CreateMembers` to create member account associations in
1531
- # Security Hub, you must use the InviteMembers operation to invite the
1532
- # accounts to enable Security Hub and become member accounts in Security
1533
- # Hub.
1525
+ # Security Hub, you must use the ` InviteMembers ` operation to invite
1526
+ # the accounts to enable Security Hub and become member accounts in
1527
+ # Security Hub.
1534
1528
  #
1535
1529
  # If the account owner accepts the invitation, the account becomes a
1536
1530
  # member account in Security Hub, and a permission policy is added that
@@ -1539,7 +1533,8 @@ module Aws::SecurityHub
1539
1533
  # findings start to be sent to both the member and master accounts.
1540
1534
  #
1541
1535
  # To remove the association between the master and member accounts, use
1542
- # the DisassociateFromMasterAccount or DisassociateMembers operation.
1536
+ # the ` DisassociateFromMasterAccount ` or ` DisassociateMembers `
1537
+ # operation.
1543
1538
  #
1544
1539
  # @option params [Array<Types::AccountDetails>] :account_details
1545
1540
  # The list of accounts to associate with the Security Hub master
@@ -1736,7 +1731,13 @@ module Aws::SecurityHub
1736
1731
  # retrieve.
1737
1732
  #
1738
1733
  # @option params [String] :next_token
1739
- # The token that is required for pagination.
1734
+ # The token that is required for pagination. On your first call to the
1735
+ # `DescribeActionTargets` operation, set the value of this parameter to
1736
+ # `NULL`.
1737
+ #
1738
+ # For subsequent calls to the operation, to continue listing data, set
1739
+ # the value of this parameter to the value returned from the previous
1740
+ # response.
1740
1741
  #
1741
1742
  # @option params [Integer] :max_results
1742
1743
  # The maximum number of results to return.
@@ -1807,7 +1808,13 @@ module Aws::SecurityHub
1807
1808
  # findings.
1808
1809
  #
1809
1810
  # @option params [String] :next_token
1810
- # The token that is required for pagination.
1811
+ # The token that is required for pagination. On your first call to the
1812
+ # `DescribeProducts` operation, set the value of this parameter to
1813
+ # `NULL`.
1814
+ #
1815
+ # For subsequent calls to the operation, to continue listing data, set
1816
+ # the value of this parameter to the value returned from the previous
1817
+ # response.
1811
1818
  #
1812
1819
  # @option params [Integer] :max_results
1813
1820
  # The maximum number of results to return.
@@ -1847,6 +1854,52 @@ module Aws::SecurityHub
1847
1854
  req.send_request(options)
1848
1855
  end
1849
1856
 
1857
+ # Returns a list of the available standards in Security Hub.
1858
+ #
1859
+ # For each standard, the results include the standard ARN, the name, and
1860
+ # a description.
1861
+ #
1862
+ # @option params [String] :next_token
1863
+ # The token that is required for pagination. On your first call to the
1864
+ # `DescribeStandards` operation, set the value of this parameter to
1865
+ # `NULL`.
1866
+ #
1867
+ # For subsequent calls to the operation, to continue listing data, set
1868
+ # the value of this parameter to the value returned from the previous
1869
+ # response.
1870
+ #
1871
+ # @option params [Integer] :max_results
1872
+ # The maximum number of standards to return.
1873
+ #
1874
+ # @return [Types::DescribeStandardsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1875
+ #
1876
+ # * {Types::DescribeStandardsResponse#standards #standards} => Array&lt;Types::Standard&gt;
1877
+ # * {Types::DescribeStandardsResponse#next_token #next_token} => String
1878
+ #
1879
+ # @example Request syntax with placeholder values
1880
+ #
1881
+ # resp = client.describe_standards({
1882
+ # next_token: "NextToken",
1883
+ # max_results: 1,
1884
+ # })
1885
+ #
1886
+ # @example Response structure
1887
+ #
1888
+ # resp.standards #=> Array
1889
+ # resp.standards[0].standards_arn #=> String
1890
+ # resp.standards[0].name #=> String
1891
+ # resp.standards[0].description #=> String
1892
+ # resp.next_token #=> String
1893
+ #
1894
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeStandards AWS API Documentation
1895
+ #
1896
+ # @overload describe_standards(params = {})
1897
+ # @param [Hash] params ({})
1898
+ def describe_standards(params = {}, options = {})
1899
+ req = build_request(:describe_standards, params)
1900
+ req.send_request(options)
1901
+ end
1902
+
1850
1903
  # Returns a list of compliance standards controls.
1851
1904
  #
1852
1905
  # For each control, the results include information about whether it is
@@ -1858,9 +1911,13 @@ module Aws::SecurityHub
1858
1911
  # standard.
1859
1912
  #
1860
1913
  # @option params [String] :next_token
1861
- # For requests to get the next page of results, the pagination token
1862
- # that was returned with the previous set of results. The initial
1863
- # request does not include a pagination token.
1914
+ # The token that is required for pagination. On your first call to the
1915
+ # `DescribeStandardsControls` operation, set the value of this parameter
1916
+ # to `NULL`.
1917
+ #
1918
+ # For subsequent calls to the operation, to continue listing data, set
1919
+ # the value of this parameter to the value returned from the previous
1920
+ # response.
1864
1921
  #
1865
1922
  # @option params [Integer] :max_results
1866
1923
  # The maximum number of compliance standard controls to return.
@@ -1890,6 +1947,8 @@ module Aws::SecurityHub
1890
1947
  # resp.controls[0].description #=> String
1891
1948
  # resp.controls[0].remediation_url #=> String
1892
1949
  # resp.controls[0].severity_rating #=> String, one of "LOW", "MEDIUM", "HIGH", "CRITICAL"
1950
+ # resp.controls[0].related_requirements #=> Array
1951
+ # resp.controls[0].related_requirements[0] #=> String
1893
1952
  # resp.next_token #=> String
1894
1953
  #
1895
1954
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeStandardsControls AWS API Documentation
@@ -2025,13 +2084,19 @@ module Aws::SecurityHub
2025
2084
  # Enables Security Hub for your account in the current Region or the
2026
2085
  # Region you specify in the request.
2027
2086
  #
2028
- # Enabling Security Hub also enables the CIS AWS Foundations standard.
2029
- #
2030
2087
  # When you enable Security Hub, you grant to Security Hub the
2031
2088
  # permissions necessary to gather findings from AWS Config, Amazon
2032
2089
  # GuardDuty, Amazon Inspector, and Amazon Macie.
2033
2090
  #
2034
- # To learn more, see [Setting Up AWS Security Hub][1].
2091
+ # When you use the `EnableSecurityHub` operation to enable Security Hub,
2092
+ # you also automatically enable the CIS AWS Foundations standard. You do
2093
+ # not enable the Payment Card Industry Data Security Standard (PCI DSS)
2094
+ # standard. To enable a standard, use the ` BatchEnableStandards `
2095
+ # operation. To disable a standard, use the ` BatchDisableStandards `
2096
+ # operation.
2097
+ #
2098
+ # To learn more, see [Setting Up AWS Security Hub][1] in the *AWS
2099
+ # Security Hub User Guide*.
2035
2100
  #
2036
2101
  #
2037
2102
  #
@@ -2066,12 +2131,13 @@ module Aws::SecurityHub
2066
2131
  # retrieve.
2067
2132
  #
2068
2133
  # @option params [String] :next_token
2069
- # Paginates results. On your first call to the `GetEnabledStandards`
2070
- # operation, set the value of this parameter to `NULL`.
2134
+ # The token that is required for pagination. On your first call to the
2135
+ # `GetEnabledStandards` operation, set the value of this parameter to
2136
+ # `NULL`.
2071
2137
  #
2072
2138
  # For subsequent calls to the operation, to continue listing data, set
2073
- # `nextToken` in the request to the value of `nextToken` from the
2074
- # previous response.
2139
+ # the value of this parameter to the value returned from the previous
2140
+ # response.
2075
2141
  #
2076
2142
  # @option params [Integer] :max_results
2077
2143
  # The maximum number of results to return in the response.
@@ -2118,12 +2184,12 @@ module Aws::SecurityHub
2118
2184
  # The finding attributes used to sort the list of returned findings.
2119
2185
  #
2120
2186
  # @option params [String] :next_token
2121
- # Paginates results. On your first call to the `GetFindings` operation,
2122
- # set the value of this parameter to `NULL`.
2187
+ # The token that is required for pagination. On your first call to the
2188
+ # `GetFindings` operation, set the value of this parameter to `NULL`.
2123
2189
  #
2124
2190
  # For subsequent calls to the operation, to continue listing data, set
2125
- # `nextToken` in the request to the value of `nextToken` from the
2126
- # previous response.
2191
+ # the value of this parameter to the value returned from the previous
2192
+ # response.
2127
2193
  #
2128
2194
  # @option params [Integer] :max_results
2129
2195
  # The maximum number of findings to return.
@@ -3051,10 +3117,12 @@ module Aws::SecurityHub
3051
3117
  # The ARNs of the insights to describe.
3052
3118
  #
3053
3119
  # @option params [String] :next_token
3054
- # Paginates results. On your first call to the `GetInsights` operation,
3055
- # set the value of this parameter to `NULL`. For subsequent calls to the
3056
- # operation, to continue listing data, set `nextToken` in the request to
3057
- # the value of `nextToken` from the previous response.
3120
+ # The token that is required for pagination. On your first call to the
3121
+ # `GetInsights` operation, set the value of this parameter to `NULL`.
3122
+ #
3123
+ # For subsequent calls to the operation, to continue listing data, set
3124
+ # the value of this parameter to the value returned from the previous
3125
+ # response.
3058
3126
  #
3059
3127
  # @option params [Integer] :max_results
3060
3128
  # The maximum number of items to return in the response.
@@ -3453,7 +3521,8 @@ module Aws::SecurityHub
3453
3521
  # Hub master account that the invitation is sent from.
3454
3522
  #
3455
3523
  # Before you can use this action to invite a member, you must first use
3456
- # the CreateMembers action to create the member account in Security Hub.
3524
+ # the ` CreateMembers ` action to create the member account in Security
3525
+ # Hub.
3457
3526
  #
3458
3527
  # When the account owner accepts the invitation to become a member
3459
3528
  # account and enables Security Hub, the master account can view the
@@ -3492,11 +3561,13 @@ module Aws::SecurityHub
3492
3561
  # subscribed to receive findings from in Security Hub.
3493
3562
  #
3494
3563
  # @option params [String] :next_token
3495
- # Paginates results. On your first call to the
3564
+ # The token that is required for pagination. On your first call to the
3496
3565
  # `ListEnabledProductsForImport` operation, set the value of this
3497
- # parameter to `NULL`. For subsequent calls to the operation, to
3498
- # continue listing data, set `nextToken` in the request to the value of
3499
- # `NextToken` from the previous response.
3566
+ # parameter to `NULL`.
3567
+ #
3568
+ # For subsequent calls to the operation, to continue listing data, set
3569
+ # the value of this parameter to the value returned from the previous
3570
+ # response.
3500
3571
  #
3501
3572
  # @option params [Integer] :max_results
3502
3573
  # The maximum number of items to return in the response.
@@ -3535,10 +3606,13 @@ module Aws::SecurityHub
3535
3606
  # The maximum number of items to return in the response.
3536
3607
  #
3537
3608
  # @option params [String] :next_token
3538
- # Paginates results. On your first call to the `ListInvitations`
3539
- # operation, set the value of this parameter to `NULL`. For subsequent
3540
- # calls to the operation, to continue listing data, set `nextToken` in
3541
- # the request to the value of `NextToken` from the previous response.
3609
+ # The token that is required for pagination. On your first call to the
3610
+ # `ListInvitations` operation, set the value of this parameter to
3611
+ # `NULL`.
3612
+ #
3613
+ # For subsequent calls to the operation, to continue listing data, set
3614
+ # the value of this parameter to the value returned from the previous
3615
+ # response.
3542
3616
  #
3543
3617
  # @return [Types::ListInvitationsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3544
3618
  #
@@ -3578,21 +3652,23 @@ module Aws::SecurityHub
3578
3652
  # their relationship status with the master account. The default value
3579
3653
  # is `TRUE`.
3580
3654
  #
3581
- # If `onlyAssociated` is set to `TRUE`, the response includes member
3655
+ # If `OnlyAssociated` is set to `TRUE`, the response includes member
3582
3656
  # accounts whose relationship status with the master is set to `ENABLED`
3583
3657
  # or `DISABLED`.
3584
3658
  #
3585
- # If `onlyAssociated` is set to `FALSE`, the response includes all
3659
+ # If `OnlyAssociated` is set to `FALSE`, the response includes all
3586
3660
  # existing member accounts.
3587
3661
  #
3588
3662
  # @option params [Integer] :max_results
3589
3663
  # The maximum number of items to return in the response.
3590
3664
  #
3591
3665
  # @option params [String] :next_token
3592
- # Paginates results. On your first call to the `ListMembers` operation,
3593
- # set the value of this parameter to `NULL`. For subsequent calls to the
3594
- # operation, to continue listing data, set `nextToken` in the request to
3595
- # the value of `nextToken` from the previous response.
3666
+ # The token that is required for pagination. On your first call to the
3667
+ # `ListMembers` operation, set the value of this parameter to `NULL`.
3668
+ #
3669
+ # For subsequent calls to the operation, to continue listing data, set
3670
+ # the value of this parameter to the value returned from the previous
3671
+ # response.
3596
3672
  #
3597
3673
  # @return [Types::ListMembersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3598
3674
  #
@@ -4953,7 +5029,7 @@ module Aws::SecurityHub
4953
5029
  params: params,
4954
5030
  config: config)
4955
5031
  context[:gem_name] = 'aws-sdk-securityhub'
4956
- context[:gem_version] = '1.17.0'
5032
+ context[:gem_version] = '1.18.0'
4957
5033
  Seahorse::Client::Request.new(handlers, context)
4958
5034
  end
4959
5035
 
@@ -128,6 +128,8 @@ module Aws::SecurityHub
128
128
  DescribeProductsResponse = Shapes::StructureShape.new(name: 'DescribeProductsResponse')
129
129
  DescribeStandardsControlsRequest = Shapes::StructureShape.new(name: 'DescribeStandardsControlsRequest')
130
130
  DescribeStandardsControlsResponse = Shapes::StructureShape.new(name: 'DescribeStandardsControlsResponse')
131
+ DescribeStandardsRequest = Shapes::StructureShape.new(name: 'DescribeStandardsRequest')
132
+ DescribeStandardsResponse = Shapes::StructureShape.new(name: 'DescribeStandardsResponse')
131
133
  DisableImportFindingsForProductRequest = Shapes::StructureShape.new(name: 'DisableImportFindingsForProductRequest')
132
134
  DisableImportFindingsForProductResponse = Shapes::StructureShape.new(name: 'DisableImportFindingsForProductResponse')
133
135
  DisableSecurityHubRequest = Shapes::StructureShape.new(name: 'DisableSecurityHubRequest')
@@ -229,6 +231,8 @@ module Aws::SecurityHub
229
231
  SortCriteria = Shapes::ListShape.new(name: 'SortCriteria')
230
232
  SortCriterion = Shapes::StructureShape.new(name: 'SortCriterion')
231
233
  SortOrder = Shapes::StringShape.new(name: 'SortOrder')
234
+ Standard = Shapes::StructureShape.new(name: 'Standard')
235
+ Standards = Shapes::ListShape.new(name: 'Standards')
232
236
  StandardsControl = Shapes::StructureShape.new(name: 'StandardsControl')
233
237
  StandardsControls = Shapes::ListShape.new(name: 'StandardsControls')
234
238
  StandardsInputParameterMap = Shapes::MapShape.new(name: 'StandardsInputParameterMap')
@@ -879,6 +883,14 @@ module Aws::SecurityHub
879
883
  DescribeStandardsControlsResponse.add_member(:next_token, Shapes::ShapeRef.new(shape: NextToken, location_name: "NextToken"))
880
884
  DescribeStandardsControlsResponse.struct_class = Types::DescribeStandardsControlsResponse
881
885
 
886
+ DescribeStandardsRequest.add_member(:next_token, Shapes::ShapeRef.new(shape: NextToken, location: "querystring", location_name: "NextToken"))
887
+ DescribeStandardsRequest.add_member(:max_results, Shapes::ShapeRef.new(shape: MaxResults, location: "querystring", location_name: "MaxResults"))
888
+ DescribeStandardsRequest.struct_class = Types::DescribeStandardsRequest
889
+
890
+ DescribeStandardsResponse.add_member(:standards, Shapes::ShapeRef.new(shape: Standards, location_name: "Standards"))
891
+ DescribeStandardsResponse.add_member(:next_token, Shapes::ShapeRef.new(shape: NextToken, location_name: "NextToken"))
892
+ DescribeStandardsResponse.struct_class = Types::DescribeStandardsResponse
893
+
882
894
  DisableImportFindingsForProductRequest.add_member(:product_subscription_arn, Shapes::ShapeRef.new(shape: NonEmptyString, required: true, location: "uri", location_name: "ProductSubscriptionArn"))
883
895
  DisableImportFindingsForProductRequest.struct_class = Types::DisableImportFindingsForProductRequest
884
896
 
@@ -1213,6 +1225,13 @@ module Aws::SecurityHub
1213
1225
  SortCriterion.add_member(:sort_order, Shapes::ShapeRef.new(shape: SortOrder, location_name: "SortOrder"))
1214
1226
  SortCriterion.struct_class = Types::SortCriterion
1215
1227
 
1228
+ Standard.add_member(:standards_arn, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "StandardsArn"))
1229
+ Standard.add_member(:name, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Name"))
1230
+ Standard.add_member(:description, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Description"))
1231
+ Standard.struct_class = Types::Standard
1232
+
1233
+ Standards.member = Shapes::ShapeRef.new(shape: Standard)
1234
+
1216
1235
  StandardsControl.add_member(:standards_control_arn, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "StandardsControlArn"))
1217
1236
  StandardsControl.add_member(:control_status, Shapes::ShapeRef.new(shape: ControlStatus, location_name: "ControlStatus"))
1218
1237
  StandardsControl.add_member(:disabled_reason, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "DisabledReason"))
@@ -1222,6 +1241,7 @@ module Aws::SecurityHub
1222
1241
  StandardsControl.add_member(:description, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Description"))
1223
1242
  StandardsControl.add_member(:remediation_url, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "RemediationUrl"))
1224
1243
  StandardsControl.add_member(:severity_rating, Shapes::ShapeRef.new(shape: SeverityRating, location_name: "SeverityRating"))
1244
+ StandardsControl.add_member(:related_requirements, Shapes::ShapeRef.new(shape: RelatedRequirementsList, location_name: "RelatedRequirements"))
1225
1245
  StandardsControl.struct_class = Types::StandardsControl
1226
1246
 
1227
1247
  StandardsControls.member = Shapes::ShapeRef.new(shape: StandardsControl)
@@ -1540,6 +1560,23 @@ module Aws::SecurityHub
1540
1560
  )
1541
1561
  end)
1542
1562
 
1563
+ api.add_operation(:describe_standards, Seahorse::Model::Operation.new.tap do |o|
1564
+ o.name = "DescribeStandards"
1565
+ o.http_method = "GET"
1566
+ o.http_request_uri = "/standards"
1567
+ o.input = Shapes::ShapeRef.new(shape: DescribeStandardsRequest)
1568
+ o.output = Shapes::ShapeRef.new(shape: DescribeStandardsResponse)
1569
+ o.errors << Shapes::ShapeRef.new(shape: InternalException)
1570
+ o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1571
+ o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
1572
+ o[:pager] = Aws::Pager.new(
1573
+ limit_key: "max_results",
1574
+ tokens: {
1575
+ "next_token" => "next_token"
1576
+ }
1577
+ )
1578
+ end)
1579
+
1543
1580
  api.add_operation(:describe_standards_controls, Seahorse::Model::Operation.new.tap do |o|
1544
1581
  o.name = "DescribeStandardsControls"
1545
1582
  o.http_method = "GET"
@@ -1550,6 +1587,12 @@ module Aws::SecurityHub
1550
1587
  o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1551
1588
  o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
1552
1589
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
1590
+ o[:pager] = Aws::Pager.new(
1591
+ limit_key: "max_results",
1592
+ tokens: {
1593
+ "next_token" => "next_token"
1594
+ }
1595
+ )
1553
1596
  end)
1554
1597
 
1555
1598
  api.add_operation(:disable_import_findings_for_product, Seahorse::Model::Operation.new.tap do |o|
@@ -1639,6 +1682,12 @@ module Aws::SecurityHub
1639
1682
  o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1640
1683
  o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
1641
1684
  o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
1685
+ o[:pager] = Aws::Pager.new(
1686
+ limit_key: "max_results",
1687
+ tokens: {
1688
+ "next_token" => "next_token"
1689
+ }
1690
+ )
1642
1691
  end)
1643
1692
 
1644
1693
  api.add_operation(:get_findings, Seahorse::Model::Operation.new.tap do |o|
@@ -1769,6 +1818,12 @@ module Aws::SecurityHub
1769
1818
  o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1770
1819
  o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
1771
1820
  o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
1821
+ o[:pager] = Aws::Pager.new(
1822
+ limit_key: "max_results",
1823
+ tokens: {
1824
+ "next_token" => "next_token"
1825
+ }
1826
+ )
1772
1827
  end)
1773
1828
 
1774
1829
  api.add_operation(:list_members, Seahorse::Model::Operation.new.tap do |o|
@@ -1781,6 +1836,12 @@ module Aws::SecurityHub
1781
1836
  o.errors << Shapes::ShapeRef.new(shape: InvalidInputException)
1782
1837
  o.errors << Shapes::ShapeRef.new(shape: InvalidAccessException)
1783
1838
  o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
1839
+ o[:pager] = Aws::Pager.new(
1840
+ limit_key: "max_results",
1841
+ tokens: {
1842
+ "next_token" => "next_token"
1843
+ }
1844
+ )
1784
1845
  end)
1785
1846
 
1786
1847
  api.add_operation(:list_tags_for_resource, Seahorse::Model::Operation.new.tap do |o|
@@ -2945,8 +2945,8 @@ module Aws::SecurityHub
2945
2945
  # @!attribute [rw] compliance
2946
2946
  # This data type is exclusive to findings that are generated as the
2947
2947
  # result of a check run against a specific rule in a supported
2948
- # standard (for example, CIS AWS Foundations). Contains
2949
- # compliance-related finding details.
2948
+ # standard, such as CIS AWS Foundations. Contains compliance-related
2949
+ # finding details.
2950
2950
  # @return [Types::Compliance]
2951
2951
  #
2952
2952
  # @!attribute [rw] verification_state
@@ -3898,8 +3898,8 @@ module Aws::SecurityHub
3898
3898
  #
3899
3899
  # @!attribute [rw] compliance_status
3900
3900
  # Exclusive to findings that are generated as the result of a check
3901
- # run against a specific rule in a supported standard (for example,
3902
- # CIS AWS Foundations). Contains compliance-related finding details.
3901
+ # run against a specific rule in a supported standard, such as CIS AWS
3902
+ # Foundations. Contains compliance-related finding details.
3903
3903
  # @return [Array<Types::StringFilter>]
3904
3904
  #
3905
3905
  # @!attribute [rw] verification_state
@@ -4327,12 +4327,6 @@ module Aws::SecurityHub
4327
4327
  #
4328
4328
  # @!attribute [rw] standards_subscription_requests
4329
4329
  # The list of standards compliance checks to enable.
4330
- #
4331
- # In this release, Security Hub supports only the CIS AWS Foundations
4332
- # standard.
4333
- #
4334
- # The ARN for the standard is
4335
- # `arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0`.
4336
4330
  # @return [Array<Types::StandardsSubscriptionRequest>]
4337
4331
  #
4338
4332
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchEnableStandardsRequest AWS API Documentation
@@ -4861,8 +4855,8 @@ module Aws::SecurityHub
4861
4855
  end
4862
4856
 
4863
4857
  # Exclusive to findings that are generated as the result of a check run
4864
- # against a specific rule in a supported standard (for example, CIS AWS
4865
- # Foundations). Contains compliance-related finding details.
4858
+ # against a specific rule in a supported standard, such as CIS AWS
4859
+ # Foundations. Contains compliance-related finding details.
4866
4860
  #
4867
4861
  # Values include the following:
4868
4862
  #
@@ -5840,7 +5834,13 @@ module Aws::SecurityHub
5840
5834
  # @return [Array<String>]
5841
5835
  #
5842
5836
  # @!attribute [rw] next_token
5843
- # The token that is required for pagination.
5837
+ # The token that is required for pagination. On your first call to the
5838
+ # `DescribeActionTargets` operation, set the value of this parameter
5839
+ # to `NULL`.
5840
+ #
5841
+ # For subsequent calls to the operation, to continue listing data, set
5842
+ # the value of this parameter to the value returned from the previous
5843
+ # response.
5844
5844
  # @return [String]
5845
5845
  #
5846
5846
  # @!attribute [rw] max_results
@@ -5863,7 +5863,7 @@ module Aws::SecurityHub
5863
5863
  # @return [Array<Types::ActionTarget>]
5864
5864
  #
5865
5865
  # @!attribute [rw] next_token
5866
- # The token that is required for pagination.
5866
+ # The pagination token to use to request the next page of results.
5867
5867
  # @return [String]
5868
5868
  #
5869
5869
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeActionTargetsResponse AWS API Documentation
@@ -5917,7 +5917,13 @@ module Aws::SecurityHub
5917
5917
  # }
5918
5918
  #
5919
5919
  # @!attribute [rw] next_token
5920
- # The token that is required for pagination.
5920
+ # The token that is required for pagination. On your first call to the
5921
+ # `DescribeProducts` operation, set the value of this parameter to
5922
+ # `NULL`.
5923
+ #
5924
+ # For subsequent calls to the operation, to continue listing data, set
5925
+ # the value of this parameter to the value returned from the previous
5926
+ # response.
5921
5927
  # @return [String]
5922
5928
  #
5923
5929
  # @!attribute [rw] max_results
@@ -5937,7 +5943,7 @@ module Aws::SecurityHub
5937
5943
  # @return [Array<Types::Product>]
5938
5944
  #
5939
5945
  # @!attribute [rw] next_token
5940
- # The token that is required for pagination.
5946
+ # The pagination token to use to request the next page of results.
5941
5947
  # @return [String]
5942
5948
  #
5943
5949
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeProductsResponse AWS API Documentation
@@ -5963,9 +5969,13 @@ module Aws::SecurityHub
5963
5969
  # @return [String]
5964
5970
  #
5965
5971
  # @!attribute [rw] next_token
5966
- # For requests to get the next page of results, the pagination token
5967
- # that was returned with the previous set of results. The initial
5968
- # request does not include a pagination token.
5972
+ # The token that is required for pagination. On your first call to the
5973
+ # `DescribeStandardsControls` operation, set the value of this
5974
+ # parameter to `NULL`.
5975
+ #
5976
+ # For subsequent calls to the operation, to continue listing data, set
5977
+ # the value of this parameter to the value returned from the previous
5978
+ # response.
5969
5979
  # @return [String]
5970
5980
  #
5971
5981
  # @!attribute [rw] max_results
@@ -5986,9 +5996,7 @@ module Aws::SecurityHub
5986
5996
  # @return [Array<Types::StandardsControl>]
5987
5997
  #
5988
5998
  # @!attribute [rw] next_token
5989
- # If there are more compliance standards control remaining in the
5990
- # results, then this is the pagination token to use to request the
5991
- # next page of compliance standard controls.
5999
+ # The pagination token to use to request the next page of results.
5992
6000
  # @return [String]
5993
6001
  #
5994
6002
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeStandardsControlsResponse AWS API Documentation
@@ -5999,6 +6007,52 @@ module Aws::SecurityHub
5999
6007
  include Aws::Structure
6000
6008
  end
6001
6009
 
6010
+ # @note When making an API call, you may pass DescribeStandardsRequest
6011
+ # data as a hash:
6012
+ #
6013
+ # {
6014
+ # next_token: "NextToken",
6015
+ # max_results: 1,
6016
+ # }
6017
+ #
6018
+ # @!attribute [rw] next_token
6019
+ # The token that is required for pagination. On your first call to the
6020
+ # `DescribeStandards` operation, set the value of this parameter to
6021
+ # `NULL`.
6022
+ #
6023
+ # For subsequent calls to the operation, to continue listing data, set
6024
+ # the value of this parameter to the value returned from the previous
6025
+ # response.
6026
+ # @return [String]
6027
+ #
6028
+ # @!attribute [rw] max_results
6029
+ # The maximum number of standards to return.
6030
+ # @return [Integer]
6031
+ #
6032
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeStandardsRequest AWS API Documentation
6033
+ #
6034
+ class DescribeStandardsRequest < Struct.new(
6035
+ :next_token,
6036
+ :max_results)
6037
+ include Aws::Structure
6038
+ end
6039
+
6040
+ # @!attribute [rw] standards
6041
+ # A list of available standards.
6042
+ # @return [Array<Types::Standard>]
6043
+ #
6044
+ # @!attribute [rw] next_token
6045
+ # The pagination token to use to request the next page of results.
6046
+ # @return [String]
6047
+ #
6048
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeStandardsResponse AWS API Documentation
6049
+ #
6050
+ class DescribeStandardsResponse < Struct.new(
6051
+ :standards,
6052
+ :next_token)
6053
+ include Aws::Structure
6054
+ end
6055
+
6002
6056
  # @note When making an API call, you may pass DisableImportFindingsForProductRequest
6003
6057
  # data as a hash:
6004
6058
  #
@@ -6133,12 +6187,13 @@ module Aws::SecurityHub
6133
6187
  # @return [Array<String>]
6134
6188
  #
6135
6189
  # @!attribute [rw] next_token
6136
- # Paginates results. On your first call to the `GetEnabledStandards`
6137
- # operation, set the value of this parameter to `NULL`.
6190
+ # The token that is required for pagination. On your first call to the
6191
+ # `GetEnabledStandards` operation, set the value of this parameter to
6192
+ # `NULL`.
6138
6193
  #
6139
6194
  # For subsequent calls to the operation, to continue listing data, set
6140
- # `nextToken` in the request to the value of `nextToken` from the
6141
- # previous response.
6195
+ # the value of this parameter to the value returned from the previous
6196
+ # response.
6142
6197
  # @return [String]
6143
6198
  #
6144
6199
  # @!attribute [rw] max_results
@@ -6160,7 +6215,7 @@ module Aws::SecurityHub
6160
6215
  # @return [Array<Types::StandardsSubscription>]
6161
6216
  #
6162
6217
  # @!attribute [rw] next_token
6163
- # The token that is required for pagination.
6218
+ # The pagination token to use to request the next page of results.
6164
6219
  # @return [String]
6165
6220
  #
6166
6221
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetEnabledStandardsResponse AWS API Documentation
@@ -6744,12 +6799,12 @@ module Aws::SecurityHub
6744
6799
  # @return [Array<Types::SortCriterion>]
6745
6800
  #
6746
6801
  # @!attribute [rw] next_token
6747
- # Paginates results. On your first call to the `GetFindings`
6748
- # operation, set the value of this parameter to `NULL`.
6802
+ # The token that is required for pagination. On your first call to the
6803
+ # `GetFindings` operation, set the value of this parameter to `NULL`.
6749
6804
  #
6750
6805
  # For subsequent calls to the operation, to continue listing data, set
6751
- # `nextToken` in the request to the value of `nextToken` from the
6752
- # previous response.
6806
+ # the value of this parameter to the value returned from the previous
6807
+ # response.
6753
6808
  # @return [String]
6754
6809
  #
6755
6810
  # @!attribute [rw] max_results
@@ -6771,7 +6826,7 @@ module Aws::SecurityHub
6771
6826
  # @return [Array<Types::AwsSecurityFinding>]
6772
6827
  #
6773
6828
  # @!attribute [rw] next_token
6774
- # The token that is required for pagination.
6829
+ # The pagination token to use to request the next page of results.
6775
6830
  # @return [String]
6776
6831
  #
6777
6832
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetFindingsResponse AWS API Documentation
@@ -6825,10 +6880,12 @@ module Aws::SecurityHub
6825
6880
  # @return [Array<String>]
6826
6881
  #
6827
6882
  # @!attribute [rw] next_token
6828
- # Paginates results. On your first call to the `GetInsights`
6829
- # operation, set the value of this parameter to `NULL`. For subsequent
6830
- # calls to the operation, to continue listing data, set `nextToken` in
6831
- # the request to the value of `nextToken` from the previous response.
6883
+ # The token that is required for pagination. On your first call to the
6884
+ # `GetInsights` operation, set the value of this parameter to `NULL`.
6885
+ #
6886
+ # For subsequent calls to the operation, to continue listing data, set
6887
+ # the value of this parameter to the value returned from the previous
6888
+ # response.
6832
6889
  # @return [String]
6833
6890
  #
6834
6891
  # @!attribute [rw] max_results
@@ -6849,7 +6906,7 @@ module Aws::SecurityHub
6849
6906
  # @return [Array<Types::Insight>]
6850
6907
  #
6851
6908
  # @!attribute [rw] next_token
6852
- # The token that is required for pagination.
6909
+ # The pagination token to use to request the next page of results.
6853
6910
  # @return [String]
6854
6911
  #
6855
6912
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInsightsResponse AWS API Documentation
@@ -7215,11 +7272,13 @@ module Aws::SecurityHub
7215
7272
  # }
7216
7273
  #
7217
7274
  # @!attribute [rw] next_token
7218
- # Paginates results. On your first call to the
7275
+ # The token that is required for pagination. On your first call to the
7219
7276
  # `ListEnabledProductsForImport` operation, set the value of this
7220
- # parameter to `NULL`. For subsequent calls to the operation, to
7221
- # continue listing data, set `nextToken` in the request to the value
7222
- # of `NextToken` from the previous response.
7277
+ # parameter to `NULL`.
7278
+ #
7279
+ # For subsequent calls to the operation, to continue listing data, set
7280
+ # the value of this parameter to the value returned from the previous
7281
+ # response.
7223
7282
  # @return [String]
7224
7283
  #
7225
7284
  # @!attribute [rw] max_results
@@ -7240,7 +7299,7 @@ module Aws::SecurityHub
7240
7299
  # @return [Array<String>]
7241
7300
  #
7242
7301
  # @!attribute [rw] next_token
7243
- # The token that is required for pagination.
7302
+ # The pagination token to use to request the next page of results.
7244
7303
  # @return [String]
7245
7304
  #
7246
7305
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListEnabledProductsForImportResponse AWS API Documentation
@@ -7264,10 +7323,13 @@ module Aws::SecurityHub
7264
7323
  # @return [Integer]
7265
7324
  #
7266
7325
  # @!attribute [rw] next_token
7267
- # Paginates results. On your first call to the `ListInvitations`
7268
- # operation, set the value of this parameter to `NULL`. For subsequent
7269
- # calls to the operation, to continue listing data, set `nextToken` in
7270
- # the request to the value of `NextToken` from the previous response.
7326
+ # The token that is required for pagination. On your first call to the
7327
+ # `ListInvitations` operation, set the value of this parameter to
7328
+ # `NULL`.
7329
+ #
7330
+ # For subsequent calls to the operation, to continue listing data, set
7331
+ # the value of this parameter to the value returned from the previous
7332
+ # response.
7271
7333
  # @return [String]
7272
7334
  #
7273
7335
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListInvitationsRequest AWS API Documentation
@@ -7283,7 +7345,7 @@ module Aws::SecurityHub
7283
7345
  # @return [Array<Types::Invitation>]
7284
7346
  #
7285
7347
  # @!attribute [rw] next_token
7286
- # The token that is required for pagination.
7348
+ # The pagination token to use to request the next page of results.
7287
7349
  # @return [String]
7288
7350
  #
7289
7351
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListInvitationsResponse AWS API Documentation
@@ -7308,11 +7370,11 @@ module Aws::SecurityHub
7308
7370
  # their relationship status with the master account. The default value
7309
7371
  # is `TRUE`.
7310
7372
  #
7311
- # If `onlyAssociated` is set to `TRUE`, the response includes member
7373
+ # If `OnlyAssociated` is set to `TRUE`, the response includes member
7312
7374
  # accounts whose relationship status with the master is set to
7313
7375
  # `ENABLED` or `DISABLED`.
7314
7376
  #
7315
- # If `onlyAssociated` is set to `FALSE`, the response includes all
7377
+ # If `OnlyAssociated` is set to `FALSE`, the response includes all
7316
7378
  # existing member accounts.
7317
7379
  # @return [Boolean]
7318
7380
  #
@@ -7321,10 +7383,12 @@ module Aws::SecurityHub
7321
7383
  # @return [Integer]
7322
7384
  #
7323
7385
  # @!attribute [rw] next_token
7324
- # Paginates results. On your first call to the `ListMembers`
7325
- # operation, set the value of this parameter to `NULL`. For subsequent
7326
- # calls to the operation, to continue listing data, set `nextToken` in
7327
- # the request to the value of `nextToken` from the previous response.
7386
+ # The token that is required for pagination. On your first call to the
7387
+ # `ListMembers` operation, set the value of this parameter to `NULL`.
7388
+ #
7389
+ # For subsequent calls to the operation, to continue listing data, set
7390
+ # the value of this parameter to the value returned from the previous
7391
+ # response.
7328
7392
  # @return [String]
7329
7393
  #
7330
7394
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListMembersRequest AWS API Documentation
@@ -7341,7 +7405,7 @@ module Aws::SecurityHub
7341
7405
  # @return [Array<Types::Member>]
7342
7406
  #
7343
7407
  # @!attribute [rw] next_token
7344
- # The token that is required for pagination.
7408
+ # The pagination token to use to request the next page of results.
7345
7409
  # @return [String]
7346
7410
  #
7347
7411
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListMembersResponse AWS API Documentation
@@ -8895,6 +8959,29 @@ module Aws::SecurityHub
8895
8959
  include Aws::Structure
8896
8960
  end
8897
8961
 
8962
+ # Provides information about a specific standard.
8963
+ #
8964
+ # @!attribute [rw] standards_arn
8965
+ # The ARN of a standard.
8966
+ # @return [String]
8967
+ #
8968
+ # @!attribute [rw] name
8969
+ # The name of the standard.
8970
+ # @return [String]
8971
+ #
8972
+ # @!attribute [rw] description
8973
+ # A description of the standard.
8974
+ # @return [String]
8975
+ #
8976
+ # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Standard AWS API Documentation
8977
+ #
8978
+ class Standard < Struct.new(
8979
+ :standards_arn,
8980
+ :name,
8981
+ :description)
8982
+ include Aws::Structure
8983
+ end
8984
+
8898
8985
  # Details for an individual compliance standard control.
8899
8986
  #
8900
8987
  # @!attribute [rw] standards_control_arn
@@ -8932,7 +9019,7 @@ module Aws::SecurityHub
8932
9019
  #
8933
9020
  # @!attribute [rw] remediation_url
8934
9021
  # A link to remediation information for the control in the Security
8935
- # Hub user documentation
9022
+ # Hub user documentation.
8936
9023
  # @return [String]
8937
9024
  #
8938
9025
  # @!attribute [rw] severity_rating
@@ -8943,6 +9030,10 @@ module Aws::SecurityHub
8943
9030
  # be to compromise AWS resources if the compliance issue is detected.
8944
9031
  # @return [String]
8945
9032
  #
9033
+ # @!attribute [rw] related_requirements
9034
+ # The list of requirements that are related to this control.
9035
+ # @return [Array<String>]
9036
+ #
8946
9037
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/StandardsControl AWS API Documentation
8947
9038
  #
8948
9039
  class StandardsControl < Struct.new(
@@ -8954,7 +9045,8 @@ module Aws::SecurityHub
8954
9045
  :title,
8955
9046
  :description,
8956
9047
  :remediation_url,
8957
- :severity_rating)
9048
+ :severity_rating,
9049
+ :related_requirements)
8958
9050
  include Aws::Structure
8959
9051
  end
8960
9052
 
@@ -8967,10 +9059,6 @@ module Aws::SecurityHub
8967
9059
  #
8968
9060
  # @!attribute [rw] standards_arn
8969
9061
  # The ARN of a standard.
8970
- #
8971
- # In this release, Security Hub supports only the CIS AWS Foundations
8972
- # standard, which uses the following ARN:
8973
- # `arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.`
8974
9062
  # @return [String]
8975
9063
  #
8976
9064
  # @!attribute [rw] standards_input
@@ -9004,13 +9092,9 @@ module Aws::SecurityHub
9004
9092
  # }
9005
9093
  #
9006
9094
  # @!attribute [rw] standards_arn
9007
- # The ARN of the standard that you want to enable.
9008
- #
9009
- # In this release, Security Hub only supports the CIS AWS Foundations
9010
- # standard.
9011
- #
9012
- # Its ARN is
9013
- # `arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0`.
9095
+ # The ARN of the standard that you want to enable. To view the list of
9096
+ # available standards and their ARNs, use the ` DescribeStandards `
9097
+ # operation.
9014
9098
  # @return [String]
9015
9099
  #
9016
9100
  # @!attribute [rw] standards_input
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-securityhub
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.17.0
4
+ version: 1.18.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2020-02-05 00:00:00.000000000 Z
11
+ date: 2020-02-14 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core