aws-sdk-securityhub 1.52.0 → 1.53.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 27b7ec646e7ed9690d4d7026bd4f0fba112ec931f00f528af7592d104facafa2
4
- data.tar.gz: 153dd7fe21a853f334989a3d82804b9b97dd7395849aa3b40a25f32e9f07469e
3
+ metadata.gz: 75432a4d2c16f391afc00f92fd5e3a19ca4dbad99560e4458bddcd3126db38e4
4
+ data.tar.gz: 6ebb8cf9b50621d956ab71f610378c42e676dd7b4478d1ffc28d5d8677efe23d
5
5
  SHA512:
6
- metadata.gz: f2e86143b1bf607bf62807640128a9bb2c7bdf119b5e18139d6328b8cab3636b593b244b54963054fccee984f0b8b009ca3b9b07bd46bdfe715e2af84500b4e7
7
- data.tar.gz: 4a39341f0c061619aec1d49fda81627a921074d9eb26c2d1eeddeafb731d921f699f56758f92069d1be518d3c34d109f0cd11860e6a097f9c32cae3f82d21357
6
+ metadata.gz: 5f4e8b42138a678a79eb82bd4d2cdc45717edcdc620d129a78d1b13ef38d12064efbc613edfefc4a236807bb5f3447eda6221901ce7876e0a2ed14b4d2e1988c
7
+ data.tar.gz: 904c80affb9439c9556a9835cef5954c61e738d260468516d0415ab74958cc8df57722c4d1b6b21aa385fd357de0201e2c1b54b09f5617fcc133329e0aba3eff
data/CHANGELOG.md CHANGED
@@ -1,6 +1,11 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.53.0 (2021-10-08)
5
+ ------------------
6
+
7
+ * Feature - Added new resource details objects to ASFF, including resources for WAF rate-based rules, EC2 VPC endpoints, ECR repositories, EKS clusters, X-Ray encryption, and OpenSearch domains. Added additional details for CloudFront distributions, CodeBuild projects, ELB V2 load balancers, and S3 buckets.
8
+
4
9
  1.52.0 (2021-09-02)
5
10
  ------------------
6
11
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.52.0
1
+ 1.53.0
@@ -825,8 +825,29 @@ module Aws::SecurityHub
825
825
  # },
826
826
  # aws_code_build_project: {
827
827
  # encryption_key: "NonEmptyString",
828
+ # artifacts: [
829
+ # {
830
+ # artifact_identifier: "NonEmptyString",
831
+ # encryption_disabled: false,
832
+ # location: "NonEmptyString",
833
+ # name: "NonEmptyString",
834
+ # namespace_type: "NonEmptyString",
835
+ # override_artifact_name: false,
836
+ # packaging: "NonEmptyString",
837
+ # path: "NonEmptyString",
838
+ # type: "NonEmptyString",
839
+ # },
840
+ # ],
828
841
  # environment: {
829
842
  # certificate: "NonEmptyString",
843
+ # environment_variables: [
844
+ # {
845
+ # name: "NonEmptyString",
846
+ # type: "NonEmptyString",
847
+ # value: "NonEmptyString",
848
+ # },
849
+ # ],
850
+ # privileged_mode: false,
830
851
  # image_pull_credentials_type: "NonEmptyString",
831
852
  # registry_credential: {
832
853
  # credential: "NonEmptyString",
@@ -842,6 +863,18 @@ module Aws::SecurityHub
842
863
  # insecure_ssl: false,
843
864
  # },
844
865
  # service_role: "NonEmptyString",
866
+ # logs_config: {
867
+ # cloud_watch_logs: {
868
+ # group_name: "NonEmptyString",
869
+ # status: "NonEmptyString",
870
+ # stream_name: "NonEmptyString",
871
+ # },
872
+ # s3_logs: {
873
+ # encryption_disabled: false,
874
+ # location: "NonEmptyString",
875
+ # status: "NonEmptyString",
876
+ # },
877
+ # },
845
878
  # vpc_config: {
846
879
  # vpc_id: "NonEmptyString",
847
880
  # subnets: ["NonEmptyString"],
@@ -893,6 +926,15 @@ module Aws::SecurityHub
893
926
  # },
894
927
  # ],
895
928
  # },
929
+ # viewer_certificate: {
930
+ # acm_certificate_arn: "NonEmptyString",
931
+ # certificate: "NonEmptyString",
932
+ # certificate_source: "NonEmptyString",
933
+ # cloud_front_default_certificate: false,
934
+ # iam_certificate_id: "NonEmptyString",
935
+ # minimum_protocol_version: "NonEmptyString",
936
+ # ssl_support_method: "NonEmptyString",
937
+ # },
896
938
  # status: "NonEmptyString",
897
939
  # web_acl_id: "NonEmptyString",
898
940
  # },
@@ -1131,6 +1173,12 @@ module Aws::SecurityHub
1131
1173
  # },
1132
1174
  # type: "NonEmptyString",
1133
1175
  # vpc_id: "NonEmptyString",
1176
+ # load_balancer_attributes: [
1177
+ # {
1178
+ # key: "NonEmptyString",
1179
+ # value: "NonEmptyString",
1180
+ # },
1181
+ # ],
1134
1182
  # },
1135
1183
  # aws_elastic_beanstalk_environment: {
1136
1184
  # application_name: "NonEmptyString",
@@ -1230,6 +1278,7 @@ module Aws::SecurityHub
1230
1278
  # aws_s3_bucket: {
1231
1279
  # owner_id: "NonEmptyString",
1232
1280
  # owner_name: "NonEmptyString",
1281
+ # owner_account_id: "NonEmptyString",
1233
1282
  # created_at: "NonEmptyString",
1234
1283
  # server_side_encryption_configuration: {
1235
1284
  # rules: [
@@ -2815,6 +2864,157 @@ module Aws::SecurityHub
2815
2864
  # image_tags: ["NonEmptyString"],
2816
2865
  # image_published_at: "NonEmptyString",
2817
2866
  # },
2867
+ # aws_open_search_service_domain: {
2868
+ # arn: "NonEmptyString",
2869
+ # access_policies: "NonEmptyString",
2870
+ # domain_name: "NonEmptyString",
2871
+ # id: "NonEmptyString",
2872
+ # domain_endpoint: "NonEmptyString",
2873
+ # engine_version: "NonEmptyString",
2874
+ # encryption_at_rest_options: {
2875
+ # enabled: false,
2876
+ # kms_key_id: "NonEmptyString",
2877
+ # },
2878
+ # node_to_node_encryption_options: {
2879
+ # enabled: false,
2880
+ # },
2881
+ # service_software_options: {
2882
+ # automated_update_date: "NonEmptyString",
2883
+ # cancellable: false,
2884
+ # current_version: "NonEmptyString",
2885
+ # description: "NonEmptyString",
2886
+ # new_version: "NonEmptyString",
2887
+ # update_available: false,
2888
+ # update_status: "NonEmptyString",
2889
+ # optional_deployment: false,
2890
+ # },
2891
+ # cluster_config: {
2892
+ # instance_count: 1,
2893
+ # warm_enabled: false,
2894
+ # warm_count: 1,
2895
+ # dedicated_master_enabled: false,
2896
+ # zone_awareness_config: {
2897
+ # availability_zone_count: 1,
2898
+ # },
2899
+ # dedicated_master_count: 1,
2900
+ # instance_type: "NonEmptyString",
2901
+ # warm_type: "NonEmptyString",
2902
+ # zone_awareness_enabled: false,
2903
+ # dedicated_master_type: "NonEmptyString",
2904
+ # },
2905
+ # domain_endpoint_options: {
2906
+ # custom_endpoint_certificate_arn: "NonEmptyString",
2907
+ # custom_endpoint_enabled: false,
2908
+ # enforce_https: false,
2909
+ # custom_endpoint: "NonEmptyString",
2910
+ # tls_security_policy: "NonEmptyString",
2911
+ # },
2912
+ # vpc_options: {
2913
+ # security_group_ids: ["NonEmptyString"],
2914
+ # subnet_ids: ["NonEmptyString"],
2915
+ # },
2916
+ # log_publishing_options: {
2917
+ # index_slow_logs: {
2918
+ # cloud_watch_logs_log_group_arn: "NonEmptyString",
2919
+ # enabled: false,
2920
+ # },
2921
+ # search_slow_logs: {
2922
+ # cloud_watch_logs_log_group_arn: "NonEmptyString",
2923
+ # enabled: false,
2924
+ # },
2925
+ # audit_logs: {
2926
+ # cloud_watch_logs_log_group_arn: "NonEmptyString",
2927
+ # enabled: false,
2928
+ # },
2929
+ # },
2930
+ # domain_endpoints: {
2931
+ # "NonEmptyString" => "NonEmptyString",
2932
+ # },
2933
+ # },
2934
+ # aws_ec2_vpc_endpoint_service: {
2935
+ # acceptance_required: false,
2936
+ # availability_zones: ["NonEmptyString"],
2937
+ # base_endpoint_dns_names: ["NonEmptyString"],
2938
+ # manages_vpc_endpoints: false,
2939
+ # gateway_load_balancer_arns: ["NonEmptyString"],
2940
+ # network_load_balancer_arns: ["NonEmptyString"],
2941
+ # private_dns_name: "NonEmptyString",
2942
+ # service_id: "NonEmptyString",
2943
+ # service_name: "NonEmptyString",
2944
+ # service_state: "NonEmptyString",
2945
+ # service_type: [
2946
+ # {
2947
+ # service_type: "NonEmptyString",
2948
+ # },
2949
+ # ],
2950
+ # },
2951
+ # aws_xray_encryption_config: {
2952
+ # key_id: "NonEmptyString",
2953
+ # status: "NonEmptyString",
2954
+ # type: "NonEmptyString",
2955
+ # },
2956
+ # aws_waf_rate_based_rule: {
2957
+ # metric_name: "NonEmptyString",
2958
+ # name: "NonEmptyString",
2959
+ # rate_key: "NonEmptyString",
2960
+ # rate_limit: 1,
2961
+ # rule_id: "NonEmptyString",
2962
+ # match_predicates: [
2963
+ # {
2964
+ # data_id: "NonEmptyString",
2965
+ # negated: false,
2966
+ # type: "NonEmptyString",
2967
+ # },
2968
+ # ],
2969
+ # },
2970
+ # aws_waf_regional_rate_based_rule: {
2971
+ # metric_name: "NonEmptyString",
2972
+ # name: "NonEmptyString",
2973
+ # rate_key: "NonEmptyString",
2974
+ # rate_limit: 1,
2975
+ # rule_id: "NonEmptyString",
2976
+ # match_predicates: [
2977
+ # {
2978
+ # data_id: "NonEmptyString",
2979
+ # negated: false,
2980
+ # type: "NonEmptyString",
2981
+ # },
2982
+ # ],
2983
+ # },
2984
+ # aws_ecr_repository: {
2985
+ # arn: "NonEmptyString",
2986
+ # image_scanning_configuration: {
2987
+ # scan_on_push: false,
2988
+ # },
2989
+ # image_tag_mutability: "NonEmptyString",
2990
+ # lifecycle_policy: {
2991
+ # lifecycle_policy_text: "NonEmptyString",
2992
+ # registry_id: "NonEmptyString",
2993
+ # },
2994
+ # repository_name: "NonEmptyString",
2995
+ # repository_policy_text: "NonEmptyString",
2996
+ # },
2997
+ # aws_eks_cluster: {
2998
+ # arn: "NonEmptyString",
2999
+ # certificate_authority_data: "NonEmptyString",
3000
+ # cluster_status: "NonEmptyString",
3001
+ # endpoint: "NonEmptyString",
3002
+ # name: "NonEmptyString",
3003
+ # resources_vpc_config: {
3004
+ # security_group_ids: ["NonEmptyString"],
3005
+ # subnet_ids: ["NonEmptyString"],
3006
+ # },
3007
+ # role_arn: "NonEmptyString",
3008
+ # version: "NonEmptyString",
3009
+ # logging: {
3010
+ # cluster_logging: [
3011
+ # {
3012
+ # enabled: false,
3013
+ # types: ["NonEmptyString"],
3014
+ # },
3015
+ # ],
3016
+ # },
3017
+ # },
2818
3018
  # },
2819
3019
  # },
2820
3020
  # ],
@@ -3945,16 +4145,21 @@ module Aws::SecurityHub
3945
4145
  #
3946
4146
  # Accounts that are managed using Organizations do not receive an
3947
4147
  # invitation. They automatically become a member account in Security
3948
- # Hub, and Security Hub is automatically enabled for those accounts.
3949
- # Note that Security Hub cannot be enabled automatically for the
3950
- # organization management account. The organization management account
3951
- # must enable Security Hub before the administrator account enables it
3952
- # as a member account.
4148
+ # Hub.
4149
+ #
4150
+ # * If the organization account does not have Security Hub enabled, then
4151
+ # Security Hub and the default standards are automatically enabled.
4152
+ # Note that Security Hub cannot be enabled automatically for the
4153
+ # organization management account. The organization management account
4154
+ # must enable Security Hub before the administrator account enables it
4155
+ # as a member account.
4156
+ #
4157
+ # * For organization accounts that already have Security Hub enabled,
4158
+ # Security Hub does not make any other changes to those accounts. It
4159
+ # does not change their enabled standards or controls.
3953
4160
  #
3954
4161
  # A permissions policy is added that permits the administrator account
3955
- # to view the findings generated in the member account. When Security
3956
- # Hub is enabled in a member account, the member account findings are
3957
- # also visible to the administrator account.
4162
+ # to view the findings generated in the member account.
3958
4163
  #
3959
4164
  # To remove the association between the administrator and member
3960
4165
  # accounts, use the `DisassociateFromMasterAccount` or
@@ -5614,7 +5819,22 @@ module Aws::SecurityHub
5614
5819
  # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.health_check_grace_period #=> Integer
5615
5820
  # resp.findings[0].resources[0].details.aws_auto_scaling_auto_scaling_group.created_time #=> String
5616
5821
  # resp.findings[0].resources[0].details.aws_code_build_project.encryption_key #=> String
5822
+ # resp.findings[0].resources[0].details.aws_code_build_project.artifacts #=> Array
5823
+ # resp.findings[0].resources[0].details.aws_code_build_project.artifacts[0].artifact_identifier #=> String
5824
+ # resp.findings[0].resources[0].details.aws_code_build_project.artifacts[0].encryption_disabled #=> Boolean
5825
+ # resp.findings[0].resources[0].details.aws_code_build_project.artifacts[0].location #=> String
5826
+ # resp.findings[0].resources[0].details.aws_code_build_project.artifacts[0].name #=> String
5827
+ # resp.findings[0].resources[0].details.aws_code_build_project.artifacts[0].namespace_type #=> String
5828
+ # resp.findings[0].resources[0].details.aws_code_build_project.artifacts[0].override_artifact_name #=> Boolean
5829
+ # resp.findings[0].resources[0].details.aws_code_build_project.artifacts[0].packaging #=> String
5830
+ # resp.findings[0].resources[0].details.aws_code_build_project.artifacts[0].path #=> String
5831
+ # resp.findings[0].resources[0].details.aws_code_build_project.artifacts[0].type #=> String
5617
5832
  # resp.findings[0].resources[0].details.aws_code_build_project.environment.certificate #=> String
5833
+ # resp.findings[0].resources[0].details.aws_code_build_project.environment.environment_variables #=> Array
5834
+ # resp.findings[0].resources[0].details.aws_code_build_project.environment.environment_variables[0].name #=> String
5835
+ # resp.findings[0].resources[0].details.aws_code_build_project.environment.environment_variables[0].type #=> String
5836
+ # resp.findings[0].resources[0].details.aws_code_build_project.environment.environment_variables[0].value #=> String
5837
+ # resp.findings[0].resources[0].details.aws_code_build_project.environment.privileged_mode #=> Boolean
5618
5838
  # resp.findings[0].resources[0].details.aws_code_build_project.environment.image_pull_credentials_type #=> String
5619
5839
  # resp.findings[0].resources[0].details.aws_code_build_project.environment.registry_credential.credential #=> String
5620
5840
  # resp.findings[0].resources[0].details.aws_code_build_project.environment.registry_credential.credential_provider #=> String
@@ -5625,6 +5845,12 @@ module Aws::SecurityHub
5625
5845
  # resp.findings[0].resources[0].details.aws_code_build_project.source.git_clone_depth #=> Integer
5626
5846
  # resp.findings[0].resources[0].details.aws_code_build_project.source.insecure_ssl #=> Boolean
5627
5847
  # resp.findings[0].resources[0].details.aws_code_build_project.service_role #=> String
5848
+ # resp.findings[0].resources[0].details.aws_code_build_project.logs_config.cloud_watch_logs.group_name #=> String
5849
+ # resp.findings[0].resources[0].details.aws_code_build_project.logs_config.cloud_watch_logs.status #=> String
5850
+ # resp.findings[0].resources[0].details.aws_code_build_project.logs_config.cloud_watch_logs.stream_name #=> String
5851
+ # resp.findings[0].resources[0].details.aws_code_build_project.logs_config.s3_logs.encryption_disabled #=> Boolean
5852
+ # resp.findings[0].resources[0].details.aws_code_build_project.logs_config.s3_logs.location #=> String
5853
+ # resp.findings[0].resources[0].details.aws_code_build_project.logs_config.s3_logs.status #=> String
5628
5854
  # resp.findings[0].resources[0].details.aws_code_build_project.vpc_config.vpc_id #=> String
5629
5855
  # resp.findings[0].resources[0].details.aws_code_build_project.vpc_config.subnets #=> Array
5630
5856
  # resp.findings[0].resources[0].details.aws_code_build_project.vpc_config.subnets[0] #=> String
@@ -5650,6 +5876,13 @@ module Aws::SecurityHub
5650
5876
  # resp.findings[0].resources[0].details.aws_cloud_front_distribution.origin_groups.items[0].failover_criteria.status_codes.items #=> Array
5651
5877
  # resp.findings[0].resources[0].details.aws_cloud_front_distribution.origin_groups.items[0].failover_criteria.status_codes.items[0] #=> Integer
5652
5878
  # resp.findings[0].resources[0].details.aws_cloud_front_distribution.origin_groups.items[0].failover_criteria.status_codes.quantity #=> Integer
5879
+ # resp.findings[0].resources[0].details.aws_cloud_front_distribution.viewer_certificate.acm_certificate_arn #=> String
5880
+ # resp.findings[0].resources[0].details.aws_cloud_front_distribution.viewer_certificate.certificate #=> String
5881
+ # resp.findings[0].resources[0].details.aws_cloud_front_distribution.viewer_certificate.certificate_source #=> String
5882
+ # resp.findings[0].resources[0].details.aws_cloud_front_distribution.viewer_certificate.cloud_front_default_certificate #=> Boolean
5883
+ # resp.findings[0].resources[0].details.aws_cloud_front_distribution.viewer_certificate.iam_certificate_id #=> String
5884
+ # resp.findings[0].resources[0].details.aws_cloud_front_distribution.viewer_certificate.minimum_protocol_version #=> String
5885
+ # resp.findings[0].resources[0].details.aws_cloud_front_distribution.viewer_certificate.ssl_support_method #=> String
5653
5886
  # resp.findings[0].resources[0].details.aws_cloud_front_distribution.status #=> String
5654
5887
  # resp.findings[0].resources[0].details.aws_cloud_front_distribution.web_acl_id #=> String
5655
5888
  # resp.findings[0].resources[0].details.aws_ec2_instance.type #=> String
@@ -5802,6 +6035,9 @@ module Aws::SecurityHub
5802
6035
  # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.state.reason #=> String
5803
6036
  # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.type #=> String
5804
6037
  # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.vpc_id #=> String
6038
+ # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.load_balancer_attributes #=> Array
6039
+ # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.load_balancer_attributes[0].key #=> String
6040
+ # resp.findings[0].resources[0].details.aws_elbv_2_load_balancer.load_balancer_attributes[0].value #=> String
5805
6041
  # resp.findings[0].resources[0].details.aws_elastic_beanstalk_environment.application_name #=> String
5806
6042
  # resp.findings[0].resources[0].details.aws_elastic_beanstalk_environment.cname #=> String
5807
6043
  # resp.findings[0].resources[0].details.aws_elastic_beanstalk_environment.date_created #=> String
@@ -5867,6 +6103,7 @@ module Aws::SecurityHub
5867
6103
  # resp.findings[0].resources[0].details.aws_elasticsearch_domain.vpc_options.vpc_id #=> String
5868
6104
  # resp.findings[0].resources[0].details.aws_s3_bucket.owner_id #=> String
5869
6105
  # resp.findings[0].resources[0].details.aws_s3_bucket.owner_name #=> String
6106
+ # resp.findings[0].resources[0].details.aws_s3_bucket.owner_account_id #=> String
5870
6107
  # resp.findings[0].resources[0].details.aws_s3_bucket.created_at #=> String
5871
6108
  # resp.findings[0].resources[0].details.aws_s3_bucket.server_side_encryption_configuration.rules #=> Array
5872
6109
  # resp.findings[0].resources[0].details.aws_s3_bucket.server_side_encryption_configuration.rules[0].apply_server_side_encryption_by_default.sse_algorithm #=> String
@@ -6962,6 +7199,109 @@ module Aws::SecurityHub
6962
7199
  # resp.findings[0].resources[0].details.aws_ecr_container_image.image_tags #=> Array
6963
7200
  # resp.findings[0].resources[0].details.aws_ecr_container_image.image_tags[0] #=> String
6964
7201
  # resp.findings[0].resources[0].details.aws_ecr_container_image.image_published_at #=> String
7202
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.arn #=> String
7203
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.access_policies #=> String
7204
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.domain_name #=> String
7205
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.id #=> String
7206
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.domain_endpoint #=> String
7207
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.engine_version #=> String
7208
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.encryption_at_rest_options.enabled #=> Boolean
7209
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.encryption_at_rest_options.kms_key_id #=> String
7210
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.node_to_node_encryption_options.enabled #=> Boolean
7211
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.service_software_options.automated_update_date #=> String
7212
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.service_software_options.cancellable #=> Boolean
7213
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.service_software_options.current_version #=> String
7214
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.service_software_options.description #=> String
7215
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.service_software_options.new_version #=> String
7216
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.service_software_options.update_available #=> Boolean
7217
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.service_software_options.update_status #=> String
7218
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.service_software_options.optional_deployment #=> Boolean
7219
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.cluster_config.instance_count #=> Integer
7220
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.cluster_config.warm_enabled #=> Boolean
7221
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.cluster_config.warm_count #=> Integer
7222
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.cluster_config.dedicated_master_enabled #=> Boolean
7223
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.cluster_config.zone_awareness_config.availability_zone_count #=> Integer
7224
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.cluster_config.dedicated_master_count #=> Integer
7225
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.cluster_config.instance_type #=> String
7226
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.cluster_config.warm_type #=> String
7227
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.cluster_config.zone_awareness_enabled #=> Boolean
7228
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.cluster_config.dedicated_master_type #=> String
7229
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.domain_endpoint_options.custom_endpoint_certificate_arn #=> String
7230
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.domain_endpoint_options.custom_endpoint_enabled #=> Boolean
7231
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.domain_endpoint_options.enforce_https #=> Boolean
7232
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.domain_endpoint_options.custom_endpoint #=> String
7233
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.domain_endpoint_options.tls_security_policy #=> String
7234
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.vpc_options.security_group_ids #=> Array
7235
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.vpc_options.security_group_ids[0] #=> String
7236
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.vpc_options.subnet_ids #=> Array
7237
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.vpc_options.subnet_ids[0] #=> String
7238
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.log_publishing_options.index_slow_logs.cloud_watch_logs_log_group_arn #=> String
7239
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.log_publishing_options.index_slow_logs.enabled #=> Boolean
7240
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.log_publishing_options.search_slow_logs.cloud_watch_logs_log_group_arn #=> String
7241
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.log_publishing_options.search_slow_logs.enabled #=> Boolean
7242
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.log_publishing_options.audit_logs.cloud_watch_logs_log_group_arn #=> String
7243
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.log_publishing_options.audit_logs.enabled #=> Boolean
7244
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.domain_endpoints #=> Hash
7245
+ # resp.findings[0].resources[0].details.aws_open_search_service_domain.domain_endpoints["NonEmptyString"] #=> String
7246
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.acceptance_required #=> Boolean
7247
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.availability_zones #=> Array
7248
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.availability_zones[0] #=> String
7249
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.base_endpoint_dns_names #=> Array
7250
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.base_endpoint_dns_names[0] #=> String
7251
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.manages_vpc_endpoints #=> Boolean
7252
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.gateway_load_balancer_arns #=> Array
7253
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.gateway_load_balancer_arns[0] #=> String
7254
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.network_load_balancer_arns #=> Array
7255
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.network_load_balancer_arns[0] #=> String
7256
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.private_dns_name #=> String
7257
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.service_id #=> String
7258
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.service_name #=> String
7259
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.service_state #=> String
7260
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.service_type #=> Array
7261
+ # resp.findings[0].resources[0].details.aws_ec2_vpc_endpoint_service.service_type[0].service_type #=> String
7262
+ # resp.findings[0].resources[0].details.aws_xray_encryption_config.key_id #=> String
7263
+ # resp.findings[0].resources[0].details.aws_xray_encryption_config.status #=> String
7264
+ # resp.findings[0].resources[0].details.aws_xray_encryption_config.type #=> String
7265
+ # resp.findings[0].resources[0].details.aws_waf_rate_based_rule.metric_name #=> String
7266
+ # resp.findings[0].resources[0].details.aws_waf_rate_based_rule.name #=> String
7267
+ # resp.findings[0].resources[0].details.aws_waf_rate_based_rule.rate_key #=> String
7268
+ # resp.findings[0].resources[0].details.aws_waf_rate_based_rule.rate_limit #=> Integer
7269
+ # resp.findings[0].resources[0].details.aws_waf_rate_based_rule.rule_id #=> String
7270
+ # resp.findings[0].resources[0].details.aws_waf_rate_based_rule.match_predicates #=> Array
7271
+ # resp.findings[0].resources[0].details.aws_waf_rate_based_rule.match_predicates[0].data_id #=> String
7272
+ # resp.findings[0].resources[0].details.aws_waf_rate_based_rule.match_predicates[0].negated #=> Boolean
7273
+ # resp.findings[0].resources[0].details.aws_waf_rate_based_rule.match_predicates[0].type #=> String
7274
+ # resp.findings[0].resources[0].details.aws_waf_regional_rate_based_rule.metric_name #=> String
7275
+ # resp.findings[0].resources[0].details.aws_waf_regional_rate_based_rule.name #=> String
7276
+ # resp.findings[0].resources[0].details.aws_waf_regional_rate_based_rule.rate_key #=> String
7277
+ # resp.findings[0].resources[0].details.aws_waf_regional_rate_based_rule.rate_limit #=> Integer
7278
+ # resp.findings[0].resources[0].details.aws_waf_regional_rate_based_rule.rule_id #=> String
7279
+ # resp.findings[0].resources[0].details.aws_waf_regional_rate_based_rule.match_predicates #=> Array
7280
+ # resp.findings[0].resources[0].details.aws_waf_regional_rate_based_rule.match_predicates[0].data_id #=> String
7281
+ # resp.findings[0].resources[0].details.aws_waf_regional_rate_based_rule.match_predicates[0].negated #=> Boolean
7282
+ # resp.findings[0].resources[0].details.aws_waf_regional_rate_based_rule.match_predicates[0].type #=> String
7283
+ # resp.findings[0].resources[0].details.aws_ecr_repository.arn #=> String
7284
+ # resp.findings[0].resources[0].details.aws_ecr_repository.image_scanning_configuration.scan_on_push #=> Boolean
7285
+ # resp.findings[0].resources[0].details.aws_ecr_repository.image_tag_mutability #=> String
7286
+ # resp.findings[0].resources[0].details.aws_ecr_repository.lifecycle_policy.lifecycle_policy_text #=> String
7287
+ # resp.findings[0].resources[0].details.aws_ecr_repository.lifecycle_policy.registry_id #=> String
7288
+ # resp.findings[0].resources[0].details.aws_ecr_repository.repository_name #=> String
7289
+ # resp.findings[0].resources[0].details.aws_ecr_repository.repository_policy_text #=> String
7290
+ # resp.findings[0].resources[0].details.aws_eks_cluster.arn #=> String
7291
+ # resp.findings[0].resources[0].details.aws_eks_cluster.certificate_authority_data #=> String
7292
+ # resp.findings[0].resources[0].details.aws_eks_cluster.cluster_status #=> String
7293
+ # resp.findings[0].resources[0].details.aws_eks_cluster.endpoint #=> String
7294
+ # resp.findings[0].resources[0].details.aws_eks_cluster.name #=> String
7295
+ # resp.findings[0].resources[0].details.aws_eks_cluster.resources_vpc_config.security_group_ids #=> Array
7296
+ # resp.findings[0].resources[0].details.aws_eks_cluster.resources_vpc_config.security_group_ids[0] #=> String
7297
+ # resp.findings[0].resources[0].details.aws_eks_cluster.resources_vpc_config.subnet_ids #=> Array
7298
+ # resp.findings[0].resources[0].details.aws_eks_cluster.resources_vpc_config.subnet_ids[0] #=> String
7299
+ # resp.findings[0].resources[0].details.aws_eks_cluster.role_arn #=> String
7300
+ # resp.findings[0].resources[0].details.aws_eks_cluster.version #=> String
7301
+ # resp.findings[0].resources[0].details.aws_eks_cluster.logging.cluster_logging #=> Array
7302
+ # resp.findings[0].resources[0].details.aws_eks_cluster.logging.cluster_logging[0].enabled #=> Boolean
7303
+ # resp.findings[0].resources[0].details.aws_eks_cluster.logging.cluster_logging[0].types #=> Array
7304
+ # resp.findings[0].resources[0].details.aws_eks_cluster.logging.cluster_logging[0].types[0] #=> String
6965
7305
  # resp.findings[0].compliance.status #=> String, one of "PASSED", "WARNING", "FAILED", "NOT_AVAILABLE"
6966
7306
  # resp.findings[0].compliance.related_requirements #=> Array
6967
7307
  # resp.findings[0].compliance.related_requirements[0] #=> String
@@ -9360,7 +9700,7 @@ module Aws::SecurityHub
9360
9700
  params: params,
9361
9701
  config: config)
9362
9702
  context[:gem_name] = 'aws-sdk-securityhub'
9363
- context[:gem_version] = '1.52.0'
9703
+ context[:gem_version] = '1.53.0'
9364
9704
  Seahorse::Client::Request.new(handlers, context)
9365
9705
  end
9366
9706