aws-sdk-securityhub 1.21.0 → 1.22.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
- SHA256:
3
- metadata.gz: 98d21ee5c0112ce618c87220b808944527e13cc4bc6d624d930c98cb104ed50a
4
- data.tar.gz: 4bafb1029f1146dd3253fb81f5ddf2b49943696b7757fde1819dad80efab9edd
2
+ SHA1:
3
+ metadata.gz: 89f10debc69f9443f604043c3bfe512c45784151
4
+ data.tar.gz: fc09834716b14aadba3f2b416496d6054dff5714
5
5
  SHA512:
6
- metadata.gz: 3f391b929675091bda7240694cc33404f1f318234822307a1f88b6415f5bcc684d6a98e8a38f9917b85c9c644d2486e8417681b65b0e286254994b4e7a356f29
7
- data.tar.gz: 734d17159522d2bbffd21fe9e2b5a4f391af6f493ac86af225da9e2bb65b69563b5ad2a5e19171fb3cb5bfe14afc73db9ea88dc87609161b9aef8884715ad208
6
+ metadata.gz: e4238c3da0ef80dc573aee20252fae605ac77deb5bc42334cb912afe85428ec91a4e861eb4094b7bd55e358b853a93c2ec149fc948b4166b914938063f5134f0
7
+ data.tar.gz: 2693d46141e62f894df2271cee291abda14bef53941989613049bd51a0b41f10706d986b024539cd35b6b876e62f8c4fdbd989457308cf3b0f86e233403f0cb7
@@ -45,6 +45,6 @@ require_relative 'aws-sdk-securityhub/customizations'
45
45
  # @service
46
46
  module Aws::SecurityHub
47
47
 
48
- GEM_VERSION = '1.21.0'
48
+ GEM_VERSION = '1.22.0'
49
49
 
50
50
  end
@@ -269,8 +269,7 @@ module Aws::SecurityHub
269
269
  #
270
270
  # @option options [Integer] :http_read_timeout (60) The default
271
271
  # number of seconds to wait for response data. This value can
272
- # safely be set
273
- # per-request on the session yielded by {#session_for}.
272
+ # safely be set per-request on the session.
274
273
  #
275
274
  # @option options [Float] :http_idle_timeout (5) The number of
276
275
  # seconds a connection is allowed to sit idle before it is
@@ -282,7 +281,7 @@ module Aws::SecurityHub
282
281
  # request body. This option has no effect unless the request has
283
282
  # "Expect" header set to "100-continue". Defaults to `nil` which
284
283
  # disables this behaviour. This value can safely be set per
285
- # request on the session yielded by {#session_for}.
284
+ # request on the session.
286
285
  #
287
286
  # @option options [Boolean] :http_wire_trace (false) When `true`,
288
287
  # HTTP debug output will be sent to the `:logger`.
@@ -1017,8 +1016,10 @@ module Aws::SecurityHub
1017
1016
  # defined in the filters.
1018
1017
  #
1019
1018
  # @option params [required, String] :group_by_attribute
1020
- # The attribute used as the aggregator to group related findings for the
1021
- # insight.
1019
+ # The attribute used to group the findings for the insight. The grouping
1020
+ # attribute identifies the type of item that the insight applies to. For
1021
+ # example, if an insight is grouped by resource identifier, then the
1022
+ # insight produces a list of resource identifiers.
1022
1023
  #
1023
1024
  # @return [Types::CreateInsightResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1024
1025
  #
@@ -1831,6 +1832,8 @@ module Aws::SecurityHub
1831
1832
  # * {Types::DescribeActionTargetsResponse#action_targets #action_targets} => Array<Types::ActionTarget>
1832
1833
  # * {Types::DescribeActionTargetsResponse#next_token #next_token} => String
1833
1834
  #
1835
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
1836
+ #
1834
1837
  # @example Request syntax with placeholder values
1835
1838
  #
1836
1839
  # resp = client.describe_action_targets({
@@ -1908,6 +1911,8 @@ module Aws::SecurityHub
1908
1911
  # * {Types::DescribeProductsResponse#products #products} => Array<Types::Product>
1909
1912
  # * {Types::DescribeProductsResponse#next_token #next_token} => String
1910
1913
  #
1914
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
1915
+ #
1911
1916
  # @example Request syntax with placeholder values
1912
1917
  #
1913
1918
  # resp = client.describe_products({
@@ -1962,6 +1967,8 @@ module Aws::SecurityHub
1962
1967
  # * {Types::DescribeStandardsResponse#standards #standards} => Array<Types::Standard>
1963
1968
  # * {Types::DescribeStandardsResponse#next_token #next_token} => String
1964
1969
  #
1970
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
1971
+ #
1965
1972
  # @example Request syntax with placeholder values
1966
1973
  #
1967
1974
  # resp = client.describe_standards({
@@ -1975,6 +1982,7 @@ module Aws::SecurityHub
1975
1982
  # resp.standards[0].standards_arn #=> String
1976
1983
  # resp.standards[0].name #=> String
1977
1984
  # resp.standards[0].description #=> String
1985
+ # resp.standards[0].enabled_by_default #=> Boolean
1978
1986
  # resp.next_token #=> String
1979
1987
  #
1980
1988
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DescribeStandards AWS API Documentation
@@ -2013,6 +2021,8 @@ module Aws::SecurityHub
2013
2021
  # * {Types::DescribeStandardsControlsResponse#controls #controls} => Array<Types::StandardsControl>
2014
2022
  # * {Types::DescribeStandardsControlsResponse#next_token #next_token} => String
2015
2023
  #
2024
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2025
+ #
2016
2026
  # @example Request syntax with placeholder values
2017
2027
  #
2018
2028
  # resp = client.describe_standards_controls({
@@ -2171,15 +2181,18 @@ module Aws::SecurityHub
2171
2181
  # Region you specify in the request.
2172
2182
  #
2173
2183
  # When you enable Security Hub, you grant to Security Hub the
2174
- # permissions necessary to gather findings from AWS Config, Amazon
2175
- # GuardDuty, Amazon Inspector, and Amazon Macie.
2184
+ # permissions necessary to gather findings from other services that are
2185
+ # integrated with Security Hub.
2176
2186
  #
2177
2187
  # When you use the `EnableSecurityHub` operation to enable Security Hub,
2178
2188
  # you also automatically enable the CIS AWS Foundations standard. You do
2179
2189
  # not enable the Payment Card Industry Data Security Standard (PCI DSS)
2180
- # standard. To enable a standard, use the ` BatchEnableStandards `
2181
- # operation. To disable a standard, use the ` BatchDisableStandards `
2182
- # operation.
2190
+ # standard. To not enable the CIS AWS Foundations standard, set
2191
+ # `EnableDefaultStandards` to `false`.
2192
+ #
2193
+ # After you enable Security Hub, to enable a standard, use the `
2194
+ # BatchEnableStandards ` operation. To disable a standard, use the `
2195
+ # BatchDisableStandards ` operation.
2183
2196
  #
2184
2197
  # To learn more, see [Setting Up AWS Security Hub][1] in the *AWS
2185
2198
  # Security Hub User Guide*.
@@ -2191,6 +2204,13 @@ module Aws::SecurityHub
2191
2204
  # @option params [Hash<String,String>] :tags
2192
2205
  # The tags to add to the Hub resource when you enable Security Hub.
2193
2206
  #
2207
+ # @option params [Boolean] :enable_default_standards
2208
+ # Whether to enable the security standards that Security Hub has
2209
+ # designated as automatically enabled. If you do not provide a value for
2210
+ # `EnableDefaultStandards`, it is set to `true`. To not enable the
2211
+ # automatically enabled standards, set `EnableDefaultStandards` to
2212
+ # `false`.
2213
+ #
2194
2214
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
2195
2215
  #
2196
2216
  # @example Request syntax with placeholder values
@@ -2199,6 +2219,7 @@ module Aws::SecurityHub
2199
2219
  # tags: {
2200
2220
  # "TagKey" => "TagValue",
2201
2221
  # },
2222
+ # enable_default_standards: false,
2202
2223
  # })
2203
2224
  #
2204
2225
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableSecurityHub AWS API Documentation
@@ -2233,6 +2254,8 @@ module Aws::SecurityHub
2233
2254
  # * {Types::GetEnabledStandardsResponse#standards_subscriptions #standards_subscriptions} => Array&lt;Types::StandardsSubscription&gt;
2234
2255
  # * {Types::GetEnabledStandardsResponse#next_token #next_token} => String
2235
2256
  #
2257
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2258
+ #
2236
2259
  # @example Request syntax with placeholder values
2237
2260
  #
2238
2261
  # resp = client.get_enabled_standards({
@@ -2285,6 +2308,8 @@ module Aws::SecurityHub
2285
2308
  # * {Types::GetFindingsResponse#findings #findings} => Array&lt;Types::AwsSecurityFinding&gt;
2286
2309
  # * {Types::GetFindingsResponse#next_token #next_token} => String
2287
2310
  #
2311
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
2312
+ #
2288
2313
  # @example Request syntax with placeholder values
2289
2314
  #
2290
2315
  # resp = client.get_findings({
@@ -3238,6 +3263,8 @@ module Aws::SecurityHub
3238
3263
  # * {Types::GetInsightsResponse#insights #insights} => Array&lt;Types::Insight&gt;
3239
3264
  # * {Types::GetInsightsResponse#next_token #next_token} => String
3240
3265
  #
3266
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
3267
+ #
3241
3268
  # @example Request syntax with placeholder values
3242
3269
  #
3243
3270
  # resp = client.get_insights({
@@ -3686,6 +3713,8 @@ module Aws::SecurityHub
3686
3713
  # * {Types::ListEnabledProductsForImportResponse#product_subscriptions #product_subscriptions} => Array&lt;String&gt;
3687
3714
  # * {Types::ListEnabledProductsForImportResponse#next_token #next_token} => String
3688
3715
  #
3716
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
3717
+ #
3689
3718
  # @example Request syntax with placeholder values
3690
3719
  #
3691
3720
  # resp = client.list_enabled_products_for_import({
@@ -3728,6 +3757,8 @@ module Aws::SecurityHub
3728
3757
  # * {Types::ListInvitationsResponse#invitations #invitations} => Array&lt;Types::Invitation&gt;
3729
3758
  # * {Types::ListInvitationsResponse#next_token #next_token} => String
3730
3759
  #
3760
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
3761
+ #
3731
3762
  # @example Request syntax with placeholder values
3732
3763
  #
3733
3764
  # resp = client.list_invitations({
@@ -3784,6 +3815,8 @@ module Aws::SecurityHub
3784
3815
  # * {Types::ListMembersResponse#members #members} => Array&lt;Types::Member&gt;
3785
3816
  # * {Types::ListMembersResponse#next_token #next_token} => String
3786
3817
  #
3818
+ # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
3819
+ #
3787
3820
  # @example Request syntax with placeholder values
3788
3821
  #
3789
3822
  # resp = client.list_members({
@@ -5150,7 +5183,7 @@ module Aws::SecurityHub
5150
5183
  params: params,
5151
5184
  config: config)
5152
5185
  context[:gem_name] = 'aws-sdk-securityhub'
5153
- context[:gem_version] = '1.21.0'
5186
+ context[:gem_version] = '1.22.0'
5154
5187
  Seahorse::Client::Request.new(handlers, context)
5155
5188
  end
5156
5189
 
@@ -950,6 +950,7 @@ module Aws::SecurityHub
950
950
  EnableImportFindingsForProductResponse.struct_class = Types::EnableImportFindingsForProductResponse
951
951
 
952
952
  EnableSecurityHubRequest.add_member(:tags, Shapes::ShapeRef.new(shape: TagMap, location_name: "Tags"))
953
+ EnableSecurityHubRequest.add_member(:enable_default_standards, Shapes::ShapeRef.new(shape: Boolean, location_name: "EnableDefaultStandards"))
953
954
  EnableSecurityHubRequest.struct_class = Types::EnableSecurityHubRequest
954
955
 
955
956
  EnableSecurityHubResponse.struct_class = Types::EnableSecurityHubResponse
@@ -1267,6 +1268,7 @@ module Aws::SecurityHub
1267
1268
  Standard.add_member(:standards_arn, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "StandardsArn"))
1268
1269
  Standard.add_member(:name, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Name"))
1269
1270
  Standard.add_member(:description, Shapes::ShapeRef.new(shape: NonEmptyString, location_name: "Description"))
1271
+ Standard.add_member(:enabled_by_default, Shapes::ShapeRef.new(shape: Boolean, location_name: "EnabledByDefault"))
1270
1272
  Standard.struct_class = Types::Standard
1271
1273
 
1272
1274
  Standards.member = Shapes::ShapeRef.new(shape: Standard)
@@ -6,13 +6,7 @@
6
6
  # WARNING ABOUT GENERATED CODE
7
7
 
8
8
  module Aws::SecurityHub
9
- # This class provides a resource oriented interface for SecurityHub.
10
- # To create a resource object:
11
- # resource = Aws::SecurityHub::Resource.new(region: 'us-west-2')
12
- # You can supply a client object with custom configuration that will be used for all resource operations.
13
- # If you do not pass +:client+, a default client will be constructed.
14
- # client = Aws::SecurityHub::Client.new(region: 'us-west-2')
15
- # resource = Aws::SecurityHub::Resource.new(client: client)
9
+
16
10
  class Resource
17
11
 
18
12
  # @param options ({})
@@ -5786,8 +5786,11 @@ module Aws::SecurityHub
5786
5786
  # @return [Types::AwsSecurityFindingFilters]
5787
5787
  #
5788
5788
  # @!attribute [rw] group_by_attribute
5789
- # The attribute used as the aggregator to group related findings for
5790
- # the insight.
5789
+ # The attribute used to group the findings for the insight. The
5790
+ # grouping attribute identifies the type of item that the insight
5791
+ # applies to. For example, if an insight is grouped by resource
5792
+ # identifier, then the insight produces a list of resource
5793
+ # identifiers.
5791
5794
  # @return [String]
5792
5795
  #
5793
5796
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateInsightRequest AWS API Documentation
@@ -6394,16 +6397,26 @@ module Aws::SecurityHub
6394
6397
  # tags: {
6395
6398
  # "TagKey" => "TagValue",
6396
6399
  # },
6400
+ # enable_default_standards: false,
6397
6401
  # }
6398
6402
  #
6399
6403
  # @!attribute [rw] tags
6400
6404
  # The tags to add to the Hub resource when you enable Security Hub.
6401
6405
  # @return [Hash<String,String>]
6402
6406
  #
6407
+ # @!attribute [rw] enable_default_standards
6408
+ # Whether to enable the security standards that Security Hub has
6409
+ # designated as automatically enabled. If you do not provide a value
6410
+ # for `EnableDefaultStandards`, it is set to `true`. To not enable the
6411
+ # automatically enabled standards, set `EnableDefaultStandards` to
6412
+ # `false`.
6413
+ # @return [Boolean]
6414
+ #
6403
6415
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableSecurityHubRequest AWS API Documentation
6404
6416
  #
6405
6417
  class EnableSecurityHubRequest < Struct.new(
6406
- :tags)
6418
+ :tags,
6419
+ :enable_default_standards)
6407
6420
  include Aws::Structure
6408
6421
  end
6409
6422
 
@@ -7236,19 +7249,20 @@ module Aws::SecurityHub
7236
7249
  include Aws::Structure
7237
7250
  end
7238
7251
 
7239
- # Includes details of the list of the findings that cannot be imported.
7252
+ # The list of the findings that cannot be imported. For each finding,
7253
+ # the list provides the error.
7240
7254
  #
7241
7255
  # @!attribute [rw] id
7242
- # The ID of the error made during the `BatchImportFindings` operation.
7256
+ # The identifier of the finding that could not be updated.
7243
7257
  # @return [String]
7244
7258
  #
7245
7259
  # @!attribute [rw] error_code
7246
- # The code of the error made during the `BatchImportFindings`
7260
+ # The code of the error returned by the `BatchImportFindings`
7247
7261
  # operation.
7248
7262
  # @return [String]
7249
7263
  #
7250
7264
  # @!attribute [rw] error_message
7251
- # The message of the error made during the `BatchImportFindings`
7265
+ # The message of the error returned by the `BatchImportFindings`
7252
7266
  # operation.
7253
7267
  # @return [String]
7254
7268
  #
@@ -7278,10 +7292,11 @@ module Aws::SecurityHub
7278
7292
  # @return [Types::AwsSecurityFindingFilters]
7279
7293
  #
7280
7294
  # @!attribute [rw] group_by_attribute
7281
- # The attribute that the insight's findings are grouped by. This
7282
- # attribute is used as a findings aggregator for the purposes of
7283
- # viewing and managing multiple related findings under a single
7284
- # operand.
7295
+ # The grouping attribute for the insight's findings. Indicates how to
7296
+ # group the matching findings, and identifies the type of item that
7297
+ # the insight applies to. For example, if an insight is grouped by
7298
+ # resource identifier, then the insight produces a list of resource
7299
+ # identifiers.
7285
7300
  # @return [String]
7286
7301
  #
7287
7302
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Insight AWS API Documentation
@@ -9307,12 +9322,23 @@ module Aws::SecurityHub
9307
9322
  # A description of the standard.
9308
9323
  # @return [String]
9309
9324
  #
9325
+ # @!attribute [rw] enabled_by_default
9326
+ # Whether the standard is enabled by default. When Security Hub is
9327
+ # enabled from the console, if a standard is enabled by default, the
9328
+ # check box for that standard is selected by default.
9329
+ #
9330
+ # When Security Hub is enabled using the `EnableSecurityHub` API
9331
+ # operation, the standard is enabled by default unless
9332
+ # `EnableDefaultStandards` is set to `false`.
9333
+ # @return [Boolean]
9334
+ #
9310
9335
  # @see http://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/Standard AWS API Documentation
9311
9336
  #
9312
9337
  class Standard < Struct.new(
9313
9338
  :standards_arn,
9314
9339
  :name,
9315
- :description)
9340
+ :description,
9341
+ :enabled_by_default)
9316
9342
  include Aws::Structure
9317
9343
  end
9318
9344
 
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-securityhub
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.21.0
4
+ version: 1.22.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2020-03-16 00:00:00.000000000 Z
11
+ date: 2020-03-26 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core
@@ -80,7 +80,8 @@ required_rubygems_version: !ruby/object:Gem::Requirement
80
80
  - !ruby/object:Gem::Version
81
81
  version: '0'
82
82
  requirements: []
83
- rubygems_version: 3.0.3
83
+ rubyforge_project:
84
+ rubygems_version: 2.5.2.3
84
85
  signing_key:
85
86
  specification_version: 4
86
87
  summary: AWS SDK for Ruby - AWS SecurityHub