google-apis-securitycenter_v1 0.13.0 → 0.17.0
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/CHANGELOG.md +16 -0
- data/OVERVIEW.md +2 -2
- data/lib/google/apis/securitycenter_v1/classes.rb +403 -7
- data/lib/google/apis/securitycenter_v1/gem_version.rb +2 -2
- data/lib/google/apis/securitycenter_v1/representations.rb +151 -0
- data/lib/google/apis/securitycenter_v1/service.rb +935 -41
- metadata +5 -5
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA256:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: 1a2fa9e0f82fdd444744a829f8121629d228b8aa8d57e70295de7fb0c4760e60
|
4
|
+
data.tar.gz: 48014501889be006bc89f0fb149603bcc7c03ccf78a44f69847c2c65b6be1866
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: ff6143711510cf35eebec0ffc9986af0709d53aa13b0077f7e9c374fad550bdfb6538203cca013a67d0991f9fddc2bf1f1f97efce5bda1ad9a6b98ad2e5b296a
|
7
|
+
data.tar.gz: 9f87272a65c0801484ca163fc5036ce5b7fa070d0a9374e682118eaedf6a46f8df227bd9eb39bf108ce89914cda6e166de762ec82e798537bfb0e09c36f834af
|
data/CHANGELOG.md
CHANGED
@@ -1,5 +1,21 @@
|
|
1
1
|
# Release history for google-apis-securitycenter_v1
|
2
2
|
|
3
|
+
### v0.17.0 (2021-12-09)
|
4
|
+
|
5
|
+
* Regenerated from discovery document revision 20211207
|
6
|
+
|
7
|
+
### v0.16.0 (2021-11-16)
|
8
|
+
|
9
|
+
* Regenerated from discovery document revision 20211112
|
10
|
+
|
11
|
+
### v0.15.0 (2021-11-09)
|
12
|
+
|
13
|
+
* Regenerated from discovery document revision 20211103
|
14
|
+
|
15
|
+
### v0.14.0 (2021-10-20)
|
16
|
+
|
17
|
+
* Regenerated from discovery document revision 20211015
|
18
|
+
|
3
19
|
### v0.13.0 (2021-10-12)
|
4
20
|
|
5
21
|
* Regenerated from discovery document revision 20211007
|
data/OVERVIEW.md
CHANGED
@@ -60,8 +60,8 @@ See the class reference docs for information on the methods you can call from a
|
|
60
60
|
|
61
61
|
More detailed descriptions of the Google simple REST clients are available in two documents.
|
62
62
|
|
63
|
-
* The [Usage Guide](https://github.com/googleapis/google-api-ruby-client/blob/
|
64
|
-
* The [Auth Guide](https://github.com/googleapis/google-api-ruby-client/blob/
|
63
|
+
* The [Usage Guide](https://github.com/googleapis/google-api-ruby-client/blob/main/docs/usage-guide.md) discusses how to make API calls, how to use the provided data structures, and how to work the various features of the client library, including media upload and download, error handling, retries, pagination, and logging.
|
64
|
+
* The [Auth Guide](https://github.com/googleapis/google-api-ruby-client/blob/main/docs/auth-guide.md) discusses authentication in the client libraries, including API keys, OAuth 2.0, service accounts, and environment variables.
|
65
65
|
|
66
66
|
(Note: the above documents are written for the simple REST clients in general, and their examples may not reflect the Securitycenter service in particular.)
|
67
67
|
|
@@ -22,6 +22,57 @@ module Google
|
|
22
22
|
module Apis
|
23
23
|
module SecuritycenterV1
|
24
24
|
|
25
|
+
# Represents an access event.
|
26
|
+
class Access
|
27
|
+
include Google::Apis::Core::Hashable
|
28
|
+
|
29
|
+
# Caller's IP address, such as "1.1.1.1".
|
30
|
+
# Corresponds to the JSON property `callerIp`
|
31
|
+
# @return [String]
|
32
|
+
attr_accessor :caller_ip
|
33
|
+
|
34
|
+
# Represents a geographical location for a given access.
|
35
|
+
# Corresponds to the JSON property `callerIpGeo`
|
36
|
+
# @return [Google::Apis::SecuritycenterV1::Geolocation]
|
37
|
+
attr_accessor :caller_ip_geo
|
38
|
+
|
39
|
+
# The method that the service account called, e.g. "SetIamPolicy".
|
40
|
+
# Corresponds to the JSON property `methodName`
|
41
|
+
# @return [String]
|
42
|
+
attr_accessor :method_name
|
43
|
+
|
44
|
+
# Associated email, such as "foo@google.com".
|
45
|
+
# Corresponds to the JSON property `principalEmail`
|
46
|
+
# @return [String]
|
47
|
+
attr_accessor :principal_email
|
48
|
+
|
49
|
+
# This is the API service that the service account made a call to, e.g. "iam.
|
50
|
+
# googleapis.com"
|
51
|
+
# Corresponds to the JSON property `serviceName`
|
52
|
+
# @return [String]
|
53
|
+
attr_accessor :service_name
|
54
|
+
|
55
|
+
# What kind of user agent is associated, e.g. operating system shells, embedded
|
56
|
+
# or stand-alone applications, etc.
|
57
|
+
# Corresponds to the JSON property `userAgentFamily`
|
58
|
+
# @return [String]
|
59
|
+
attr_accessor :user_agent_family
|
60
|
+
|
61
|
+
def initialize(**args)
|
62
|
+
update!(**args)
|
63
|
+
end
|
64
|
+
|
65
|
+
# Update properties of this object
|
66
|
+
def update!(**args)
|
67
|
+
@caller_ip = args[:caller_ip] if args.key?(:caller_ip)
|
68
|
+
@caller_ip_geo = args[:caller_ip_geo] if args.key?(:caller_ip_geo)
|
69
|
+
@method_name = args[:method_name] if args.key?(:method_name)
|
70
|
+
@principal_email = args[:principal_email] if args.key?(:principal_email)
|
71
|
+
@service_name = args[:service_name] if args.key?(:service_name)
|
72
|
+
@user_agent_family = args[:user_agent_family] if args.key?(:user_agent_family)
|
73
|
+
end
|
74
|
+
end
|
75
|
+
|
25
76
|
# Security Command Center representation of a Google Cloud resource. The Asset
|
26
77
|
# is a Security Command Center resource that captures information about a single
|
27
78
|
# Google Cloud resource. All modifications to an Asset are only within the
|
@@ -273,6 +324,42 @@ module Google
|
|
273
324
|
end
|
274
325
|
end
|
275
326
|
|
327
|
+
# Request message for bulk findings update. Note: 1. If multiple bulk update
|
328
|
+
# requests match the same resource, the order in which they get executed is not
|
329
|
+
# defined. 2. Once a bulk operation is started, there is no way to stop it.
|
330
|
+
class BulkMuteFindingsRequest
|
331
|
+
include Google::Apis::Core::Hashable
|
332
|
+
|
333
|
+
# Expression that identifies findings that should be updated. The expression is
|
334
|
+
# a list of zero or more restrictions combined via logical operators `AND` and `
|
335
|
+
# OR`. Parentheses are supported, and `OR` has higher precedence than `AND`.
|
336
|
+
# Restrictions have the form ` ` and may have a `-` character in front of them
|
337
|
+
# to indicate negation. The fields map to those defined in the corresponding
|
338
|
+
# resource. The supported operators are: * `=` for all value types. * `>`, `<`, `
|
339
|
+
# >=`, `<=` for integer values. * `:`, meaning substring matching, for strings.
|
340
|
+
# The supported value types are: * string literals in quotes. * integer literals
|
341
|
+
# without quotes. * boolean literals `true` and `false` without quotes.
|
342
|
+
# Corresponds to the JSON property `filter`
|
343
|
+
# @return [String]
|
344
|
+
attr_accessor :filter
|
345
|
+
|
346
|
+
# This can be a mute configuration name or any identifier for mute/unmute of
|
347
|
+
# findings based on the filter.
|
348
|
+
# Corresponds to the JSON property `muteAnnotation`
|
349
|
+
# @return [String]
|
350
|
+
attr_accessor :mute_annotation
|
351
|
+
|
352
|
+
def initialize(**args)
|
353
|
+
update!(**args)
|
354
|
+
end
|
355
|
+
|
356
|
+
# Update properties of this object
|
357
|
+
def update!(**args)
|
358
|
+
@filter = args[:filter] if args.key?(:filter)
|
359
|
+
@mute_annotation = args[:mute_annotation] if args.key?(:mute_annotation)
|
360
|
+
end
|
361
|
+
end
|
362
|
+
|
276
363
|
# CVE stands for Common Vulnerabilities and Exposures. More information: https://
|
277
364
|
# cve.mitre.org
|
278
365
|
class Cve
|
@@ -462,6 +549,11 @@ module Google
|
|
462
549
|
class Finding
|
463
550
|
include Google::Apis::Core::Hashable
|
464
551
|
|
552
|
+
# Represents an access event.
|
553
|
+
# Corresponds to the JSON property `access`
|
554
|
+
# @return [Google::Apis::SecuritycenterV1::Access]
|
555
|
+
attr_accessor :access
|
556
|
+
|
465
557
|
# The canonical name of the finding. It's either "organizations/`organization_id`
|
466
558
|
# /sources/`source_id`/findings/`finding_id`", "folders/`folder_id`/sources/`
|
467
559
|
# source_id`/findings/`finding_id`" or "projects/`project_number`/sources/`
|
@@ -492,6 +584,12 @@ module Google
|
|
492
584
|
# @return [String]
|
493
585
|
attr_accessor :event_time
|
494
586
|
|
587
|
+
# Output only. Third party SIEM/SOAR fields within SCC, contains external system
|
588
|
+
# information and external system finding fields.
|
589
|
+
# Corresponds to the JSON property `externalSystems`
|
590
|
+
# @return [Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem>]
|
591
|
+
attr_accessor :external_systems
|
592
|
+
|
495
593
|
# The URI that, if available, points to a web page outside of Security Command
|
496
594
|
# Center where additional information about the finding can be found. This field
|
497
595
|
# is guaranteed to be either empty or a well formed URL.
|
@@ -512,6 +610,30 @@ module Google
|
|
512
610
|
# @return [Google::Apis::SecuritycenterV1::Indicator]
|
513
611
|
attr_accessor :indicator
|
514
612
|
|
613
|
+
# MITRE ATT&CK tactics and techniques related to this finding. See: https://
|
614
|
+
# attack.mitre.org
|
615
|
+
# Corresponds to the JSON property `mitreAttack`
|
616
|
+
# @return [Google::Apis::SecuritycenterV1::MitreAttack]
|
617
|
+
attr_accessor :mitre_attack
|
618
|
+
|
619
|
+
# Indicates the mute state of a finding (either unspecified, muted, unmuted or
|
620
|
+
# undefined).
|
621
|
+
# Corresponds to the JSON property `mute`
|
622
|
+
# @return [String]
|
623
|
+
attr_accessor :mute
|
624
|
+
|
625
|
+
# First known as mute_annotation. Records additional information about the mute
|
626
|
+
# operation e.g. mute config that muted the finding, user who muted the finding,
|
627
|
+
# etc.
|
628
|
+
# Corresponds to the JSON property `muteInitiator`
|
629
|
+
# @return [String]
|
630
|
+
attr_accessor :mute_initiator
|
631
|
+
|
632
|
+
# Output only. The most recent time this finding was muted or unmuted.
|
633
|
+
# Corresponds to the JSON property `muteUpdateTime`
|
634
|
+
# @return [String]
|
635
|
+
attr_accessor :mute_update_time
|
636
|
+
|
515
637
|
# The relative resource name of this finding. See: https://cloud.google.com/apis/
|
516
638
|
# design/resource_names#relative_resource_name Example: "organizations/`
|
517
639
|
# organization_id`/sources/`source_id`/findings/`finding_id`"
|
@@ -574,13 +696,19 @@ module Google
|
|
574
696
|
|
575
697
|
# Update properties of this object
|
576
698
|
def update!(**args)
|
699
|
+
@access = args[:access] if args.key?(:access)
|
577
700
|
@canonical_name = args[:canonical_name] if args.key?(:canonical_name)
|
578
701
|
@category = args[:category] if args.key?(:category)
|
579
702
|
@create_time = args[:create_time] if args.key?(:create_time)
|
580
703
|
@event_time = args[:event_time] if args.key?(:event_time)
|
704
|
+
@external_systems = args[:external_systems] if args.key?(:external_systems)
|
581
705
|
@external_uri = args[:external_uri] if args.key?(:external_uri)
|
582
706
|
@finding_class = args[:finding_class] if args.key?(:finding_class)
|
583
707
|
@indicator = args[:indicator] if args.key?(:indicator)
|
708
|
+
@mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
|
709
|
+
@mute = args[:mute] if args.key?(:mute)
|
710
|
+
@mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
|
711
|
+
@mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
|
584
712
|
@name = args[:name] if args.key?(:name)
|
585
713
|
@parent = args[:parent] if args.key?(:parent)
|
586
714
|
@resource_name = args[:resource_name] if args.key?(:resource_name)
|
@@ -618,6 +746,25 @@ module Google
|
|
618
746
|
end
|
619
747
|
end
|
620
748
|
|
749
|
+
# Represents a geographical location for a given access.
|
750
|
+
class Geolocation
|
751
|
+
include Google::Apis::Core::Hashable
|
752
|
+
|
753
|
+
# A CLDR.
|
754
|
+
# Corresponds to the JSON property `regionCode`
|
755
|
+
# @return [String]
|
756
|
+
attr_accessor :region_code
|
757
|
+
|
758
|
+
def initialize(**args)
|
759
|
+
update!(**args)
|
760
|
+
end
|
761
|
+
|
762
|
+
# Update properties of this object
|
763
|
+
def update!(**args)
|
764
|
+
@region_code = args[:region_code] if args.key?(:region_code)
|
765
|
+
end
|
766
|
+
end
|
767
|
+
|
621
768
|
# Request message for `GetIamPolicy` method.
|
622
769
|
class GetIamPolicyRequest
|
623
770
|
include Google::Apis::Core::Hashable
|
@@ -641,13 +788,16 @@ module Google
|
|
641
788
|
class GetPolicyOptions
|
642
789
|
include Google::Apis::Core::Hashable
|
643
790
|
|
644
|
-
# Optional. The policy
|
645
|
-
# 3. Requests specifying an invalid value will be
|
646
|
-
# policies with any conditional bindings must
|
647
|
-
#
|
648
|
-
# field unset.
|
649
|
-
#
|
650
|
-
#
|
791
|
+
# Optional. The maximum policy version that will be used to format the policy.
|
792
|
+
# Valid values are 0, 1, and 3. Requests specifying an invalid value will be
|
793
|
+
# rejected. Requests for policies with any conditional role bindings must
|
794
|
+
# specify version 3. Policies with no conditional role bindings may specify any
|
795
|
+
# valid value or leave the field unset. The policy in the response might use the
|
796
|
+
# policy version that you specified, or it might use a lower policy version. For
|
797
|
+
# example, if you specify version 3, but the policy has no conditional role
|
798
|
+
# bindings, the response uses version 1. To learn which resources support
|
799
|
+
# conditions in their IAM policies, see the [IAM documentation](https://cloud.
|
800
|
+
# google.com/iam/help/conditions/resource-policies).
|
651
801
|
# Corresponds to the JSON property `requestedPolicyVersion`
|
652
802
|
# @return [Fixnum]
|
653
803
|
attr_accessor :requested_policy_version
|
@@ -662,6 +812,139 @@ module Google
|
|
662
812
|
end
|
663
813
|
end
|
664
814
|
|
815
|
+
# The response to a BulkMute request. Contains the LRO information.
|
816
|
+
class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
|
817
|
+
include Google::Apis::Core::Hashable
|
818
|
+
|
819
|
+
def initialize(**args)
|
820
|
+
update!(**args)
|
821
|
+
end
|
822
|
+
|
823
|
+
# Update properties of this object
|
824
|
+
def update!(**args)
|
825
|
+
end
|
826
|
+
end
|
827
|
+
|
828
|
+
# Representation of third party SIEM/SOAR fields within SCC.
|
829
|
+
class GoogleCloudSecuritycenterV1ExternalSystem
|
830
|
+
include Google::Apis::Core::Hashable
|
831
|
+
|
832
|
+
# References primary/secondary etc assignees in the external system.
|
833
|
+
# Corresponds to the JSON property `assignees`
|
834
|
+
# @return [Array<String>]
|
835
|
+
attr_accessor :assignees
|
836
|
+
|
837
|
+
# The most recent time when the corresponding finding's ticket/tracker was
|
838
|
+
# updated in the external system.
|
839
|
+
# Corresponds to the JSON property `externalSystemUpdateTime`
|
840
|
+
# @return [String]
|
841
|
+
attr_accessor :external_system_update_time
|
842
|
+
|
843
|
+
# Identifier that's used to track the given finding in the external system.
|
844
|
+
# Corresponds to the JSON property `externalUid`
|
845
|
+
# @return [String]
|
846
|
+
attr_accessor :external_uid
|
847
|
+
|
848
|
+
# External System Name e.g. jira, demisto, etc. e.g.: organizations/1234/sources/
|
849
|
+
# 5678/findings/123456/externalSystems/jira folders/1234/sources/5678/findings/
|
850
|
+
# 123456/externalSystems/jira projects/1234/sources/5678/findings/123456/
|
851
|
+
# externalSystems/jira
|
852
|
+
# Corresponds to the JSON property `name`
|
853
|
+
# @return [String]
|
854
|
+
attr_accessor :name
|
855
|
+
|
856
|
+
# Most recent status of the corresponding finding's ticket/tracker in the
|
857
|
+
# external system.
|
858
|
+
# Corresponds to the JSON property `status`
|
859
|
+
# @return [String]
|
860
|
+
attr_accessor :status
|
861
|
+
|
862
|
+
def initialize(**args)
|
863
|
+
update!(**args)
|
864
|
+
end
|
865
|
+
|
866
|
+
# Update properties of this object
|
867
|
+
def update!(**args)
|
868
|
+
@assignees = args[:assignees] if args.key?(:assignees)
|
869
|
+
@external_system_update_time = args[:external_system_update_time] if args.key?(:external_system_update_time)
|
870
|
+
@external_uid = args[:external_uid] if args.key?(:external_uid)
|
871
|
+
@name = args[:name] if args.key?(:name)
|
872
|
+
@status = args[:status] if args.key?(:status)
|
873
|
+
end
|
874
|
+
end
|
875
|
+
|
876
|
+
# A mute config is a Cloud SCC resource that contains the configuration to mute
|
877
|
+
# create/update events of findings.
|
878
|
+
class GoogleCloudSecuritycenterV1MuteConfig
|
879
|
+
include Google::Apis::Core::Hashable
|
880
|
+
|
881
|
+
# Output only. The time at which the mute config was created. This field is set
|
882
|
+
# by the server and will be ignored if provided on config creation.
|
883
|
+
# Corresponds to the JSON property `createTime`
|
884
|
+
# @return [String]
|
885
|
+
attr_accessor :create_time
|
886
|
+
|
887
|
+
# A description of the mute config.
|
888
|
+
# Corresponds to the JSON property `description`
|
889
|
+
# @return [String]
|
890
|
+
attr_accessor :description
|
891
|
+
|
892
|
+
# The human readable name to be displayed for the mute config.
|
893
|
+
# Corresponds to the JSON property `displayName`
|
894
|
+
# @return [String]
|
895
|
+
attr_accessor :display_name
|
896
|
+
|
897
|
+
# Required. An expression that defines the filter to apply across create/update
|
898
|
+
# events of findings. While creating a filter string, be mindful of the scope in
|
899
|
+
# which the mute configuration is being created. E.g., If a filter contains
|
900
|
+
# project = X but is created under the project = Y scope, it might not match any
|
901
|
+
# findings. The following field and operator combinations are supported: *
|
902
|
+
# severity: `=`, `:` * category: `=`, `:` * resource.name: `=`, `:` * resource.
|
903
|
+
# project_name: `=`, `:` * resource.project_display_name: `=`, `:` * resource.
|
904
|
+
# folders.resource_folder: `=`, `:` * resource.parent_name: `=`, `:` * resource.
|
905
|
+
# parent_display_name: `=`, `:` * resource.type: `=`, `:` * finding_class: `=`, `
|
906
|
+
# :` * indicator.ip_addresses: `=`, `:` * indicator.domains: `=`, `:`
|
907
|
+
# Corresponds to the JSON property `filter`
|
908
|
+
# @return [String]
|
909
|
+
attr_accessor :filter
|
910
|
+
|
911
|
+
# Output only. Email address of the user who last edited the mute config. This
|
912
|
+
# field is set by the server and will be ignored if provided on config creation
|
913
|
+
# or update.
|
914
|
+
# Corresponds to the JSON property `mostRecentEditor`
|
915
|
+
# @return [String]
|
916
|
+
attr_accessor :most_recent_editor
|
917
|
+
|
918
|
+
# This field will be ignored if provided on config creation. Format "
|
919
|
+
# organizations/`organization`/muteConfigs/`mute_config`" "folders/`folder`/
|
920
|
+
# muteConfigs/`mute_config`" "projects/`project`/muteConfigs/`mute_config`"
|
921
|
+
# Corresponds to the JSON property `name`
|
922
|
+
# @return [String]
|
923
|
+
attr_accessor :name
|
924
|
+
|
925
|
+
# Output only. The most recent time at which the mute config was updated. This
|
926
|
+
# field is set by the server and will be ignored if provided on config creation
|
927
|
+
# or update.
|
928
|
+
# Corresponds to the JSON property `updateTime`
|
929
|
+
# @return [String]
|
930
|
+
attr_accessor :update_time
|
931
|
+
|
932
|
+
def initialize(**args)
|
933
|
+
update!(**args)
|
934
|
+
end
|
935
|
+
|
936
|
+
# Update properties of this object
|
937
|
+
def update!(**args)
|
938
|
+
@create_time = args[:create_time] if args.key?(:create_time)
|
939
|
+
@description = args[:description] if args.key?(:description)
|
940
|
+
@display_name = args[:display_name] if args.key?(:display_name)
|
941
|
+
@filter = args[:filter] if args.key?(:filter)
|
942
|
+
@most_recent_editor = args[:most_recent_editor] if args.key?(:most_recent_editor)
|
943
|
+
@name = args[:name] if args.key?(:name)
|
944
|
+
@update_time = args[:update_time] if args.key?(:update_time)
|
945
|
+
end
|
946
|
+
end
|
947
|
+
|
665
948
|
# Cloud SCC's Notification
|
666
949
|
class GoogleCloudSecuritycenterV1NotificationMessage
|
667
950
|
include Google::Apis::Core::Hashable
|
@@ -701,6 +984,11 @@ module Google
|
|
701
984
|
class GoogleCloudSecuritycenterV1Resource
|
702
985
|
include Google::Apis::Core::Hashable
|
703
986
|
|
987
|
+
# The human readable name of the resource.
|
988
|
+
# Corresponds to the JSON property `displayName`
|
989
|
+
# @return [String]
|
990
|
+
attr_accessor :display_name
|
991
|
+
|
704
992
|
# Output only. Contains a Folder message for each folder in the assets ancestry.
|
705
993
|
# The first folder is the deepest nested folder, and the last folder is the
|
706
994
|
# folder directly under the Organization.
|
@@ -745,6 +1033,7 @@ module Google
|
|
745
1033
|
|
746
1034
|
# Update properties of this object
|
747
1035
|
def update!(**args)
|
1036
|
+
@display_name = args[:display_name] if args.key?(:display_name)
|
748
1037
|
@folders = args[:folders] if args.key?(:folders)
|
749
1038
|
@name = args[:name] if args.key?(:name)
|
750
1039
|
@parent = args[:parent] if args.key?(:parent)
|
@@ -1613,6 +1902,32 @@ module Google
|
|
1613
1902
|
end
|
1614
1903
|
end
|
1615
1904
|
|
1905
|
+
# Response message for listing mute configs.
|
1906
|
+
class ListMuteConfigsResponse
|
1907
|
+
include Google::Apis::Core::Hashable
|
1908
|
+
|
1909
|
+
# The mute configs from the specified parent.
|
1910
|
+
# Corresponds to the JSON property `muteConfigs`
|
1911
|
+
# @return [Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1MuteConfig>]
|
1912
|
+
attr_accessor :mute_configs
|
1913
|
+
|
1914
|
+
# A token, which can be sent as `page_token` to retrieve the next page. If this
|
1915
|
+
# field is omitted, there are no subsequent pages.
|
1916
|
+
# Corresponds to the JSON property `nextPageToken`
|
1917
|
+
# @return [String]
|
1918
|
+
attr_accessor :next_page_token
|
1919
|
+
|
1920
|
+
def initialize(**args)
|
1921
|
+
update!(**args)
|
1922
|
+
end
|
1923
|
+
|
1924
|
+
# Update properties of this object
|
1925
|
+
def update!(**args)
|
1926
|
+
@mute_configs = args[:mute_configs] if args.key?(:mute_configs)
|
1927
|
+
@next_page_token = args[:next_page_token] if args.key?(:next_page_token)
|
1928
|
+
end
|
1929
|
+
end
|
1930
|
+
|
1616
1931
|
# Response message for listing notification configs.
|
1617
1932
|
class ListNotificationConfigsResponse
|
1618
1933
|
include Google::Apis::Core::Hashable
|
@@ -1690,6 +2005,56 @@ module Google
|
|
1690
2005
|
end
|
1691
2006
|
end
|
1692
2007
|
|
2008
|
+
# MITRE ATT&CK tactics and techniques related to this finding. See: https://
|
2009
|
+
# attack.mitre.org
|
2010
|
+
class MitreAttack
|
2011
|
+
include Google::Apis::Core::Hashable
|
2012
|
+
|
2013
|
+
# Additional MITRE ATT&CK tactics related to this finding, if any.
|
2014
|
+
# Corresponds to the JSON property `additionalTactics`
|
2015
|
+
# @return [Array<String>]
|
2016
|
+
attr_accessor :additional_tactics
|
2017
|
+
|
2018
|
+
# Additional MITRE ATT&CK techniques related to this finding, if any, along with
|
2019
|
+
# any of their respective parent techniques.
|
2020
|
+
# Corresponds to the JSON property `additionalTechniques`
|
2021
|
+
# @return [Array<String>]
|
2022
|
+
attr_accessor :additional_techniques
|
2023
|
+
|
2024
|
+
# The MITRE ATT&CK tactic most closely represented by this finding, if any.
|
2025
|
+
# Corresponds to the JSON property `primaryTactic`
|
2026
|
+
# @return [String]
|
2027
|
+
attr_accessor :primary_tactic
|
2028
|
+
|
2029
|
+
# The MITRE ATT&CK technique most closely represented by this finding, if any.
|
2030
|
+
# primary_techniques is a repeated field because there are multiple levels of
|
2031
|
+
# MITRE ATT&CK techniques. If the technique most closely represented by this
|
2032
|
+
# finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique
|
2033
|
+
# and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS,
|
2034
|
+
# ACTIVE_SCANNING).
|
2035
|
+
# Corresponds to the JSON property `primaryTechniques`
|
2036
|
+
# @return [Array<String>]
|
2037
|
+
attr_accessor :primary_techniques
|
2038
|
+
|
2039
|
+
# The MITRE ATT&CK version referenced by the above fields. E.g. "8".
|
2040
|
+
# Corresponds to the JSON property `version`
|
2041
|
+
# @return [String]
|
2042
|
+
attr_accessor :version
|
2043
|
+
|
2044
|
+
def initialize(**args)
|
2045
|
+
update!(**args)
|
2046
|
+
end
|
2047
|
+
|
2048
|
+
# Update properties of this object
|
2049
|
+
def update!(**args)
|
2050
|
+
@additional_tactics = args[:additional_tactics] if args.key?(:additional_tactics)
|
2051
|
+
@additional_techniques = args[:additional_techniques] if args.key?(:additional_techniques)
|
2052
|
+
@primary_tactic = args[:primary_tactic] if args.key?(:primary_tactic)
|
2053
|
+
@primary_techniques = args[:primary_techniques] if args.key?(:primary_techniques)
|
2054
|
+
@version = args[:version] if args.key?(:version)
|
2055
|
+
end
|
2056
|
+
end
|
2057
|
+
|
1693
2058
|
# Cloud Security Command Center (Cloud SCC) notification configs. A notification
|
1694
2059
|
# config is a Cloud SCC resource that contains the configuration to send
|
1695
2060
|
# notifications for create/update events of findings, assets and etc.
|
@@ -1965,6 +2330,11 @@ module Google
|
|
1965
2330
|
class Resource
|
1966
2331
|
include Google::Apis::Core::Hashable
|
1967
2332
|
|
2333
|
+
# The human readable name of the resource.
|
2334
|
+
# Corresponds to the JSON property `displayName`
|
2335
|
+
# @return [String]
|
2336
|
+
attr_accessor :display_name
|
2337
|
+
|
1968
2338
|
# Contains a Folder message for each folder in the assets ancestry. The first
|
1969
2339
|
# folder is the deepest nested folder, and the last folder is the folder
|
1970
2340
|
# directly under the Organization.
|
@@ -1998,18 +2368,25 @@ module Google
|
|
1998
2368
|
# @return [String]
|
1999
2369
|
attr_accessor :project_name
|
2000
2370
|
|
2371
|
+
# The full resource type of the resource.
|
2372
|
+
# Corresponds to the JSON property `type`
|
2373
|
+
# @return [String]
|
2374
|
+
attr_accessor :type
|
2375
|
+
|
2001
2376
|
def initialize(**args)
|
2002
2377
|
update!(**args)
|
2003
2378
|
end
|
2004
2379
|
|
2005
2380
|
# Update properties of this object
|
2006
2381
|
def update!(**args)
|
2382
|
+
@display_name = args[:display_name] if args.key?(:display_name)
|
2007
2383
|
@folders = args[:folders] if args.key?(:folders)
|
2008
2384
|
@name = args[:name] if args.key?(:name)
|
2009
2385
|
@parent_display_name = args[:parent_display_name] if args.key?(:parent_display_name)
|
2010
2386
|
@parent_name = args[:parent_name] if args.key?(:parent_name)
|
2011
2387
|
@project_display_name = args[:project_display_name] if args.key?(:project_display_name)
|
2012
2388
|
@project_name = args[:project_name] if args.key?(:project_name)
|
2389
|
+
@type = args[:type] if args.key?(:type)
|
2013
2390
|
end
|
2014
2391
|
end
|
2015
2392
|
|
@@ -2227,6 +2604,25 @@ module Google
|
|
2227
2604
|
end
|
2228
2605
|
end
|
2229
2606
|
|
2607
|
+
# Request message for updating a finding's mute status.
|
2608
|
+
class SetMuteRequest
|
2609
|
+
include Google::Apis::Core::Hashable
|
2610
|
+
|
2611
|
+
# Required. The desired state of the Mute.
|
2612
|
+
# Corresponds to the JSON property `mute`
|
2613
|
+
# @return [String]
|
2614
|
+
attr_accessor :mute
|
2615
|
+
|
2616
|
+
def initialize(**args)
|
2617
|
+
update!(**args)
|
2618
|
+
end
|
2619
|
+
|
2620
|
+
# Update properties of this object
|
2621
|
+
def update!(**args)
|
2622
|
+
@mute = args[:mute] if args.key?(:mute)
|
2623
|
+
end
|
2624
|
+
end
|
2625
|
+
|
2230
2626
|
# Security Command Center finding source. A finding source is an entity or a
|
2231
2627
|
# mechanism that can produce a finding. A source is like a container of findings
|
2232
2628
|
# that come from the same scanner, logger, monitor, and other tools.
|
@@ -16,13 +16,13 @@ module Google
|
|
16
16
|
module Apis
|
17
17
|
module SecuritycenterV1
|
18
18
|
# Version of the google-apis-securitycenter_v1 gem
|
19
|
-
GEM_VERSION = "0.
|
19
|
+
GEM_VERSION = "0.17.0"
|
20
20
|
|
21
21
|
# Version of the code generator used to generate this client
|
22
22
|
GENERATOR_VERSION = "0.4.0"
|
23
23
|
|
24
24
|
# Revision of the discovery document this client was generated from
|
25
|
-
REVISION = "
|
25
|
+
REVISION = "20211207"
|
26
26
|
end
|
27
27
|
end
|
28
28
|
end
|