google-apis-securitycenter_v1 0.16.0 → 0.17.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA256:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: 1a2fa9e0f82fdd444744a829f8121629d228b8aa8d57e70295de7fb0c4760e60
|
4
|
+
data.tar.gz: 48014501889be006bc89f0fb149603bcc7c03ccf78a44f69847c2c65b6be1866
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: ff6143711510cf35eebec0ffc9986af0709d53aa13b0077f7e9c374fad550bdfb6538203cca013a67d0991f9fddc2bf1f1f97efce5bda1ad9a6b98ad2e5b296a
|
7
|
+
data.tar.gz: 9f87272a65c0801484ca163fc5036ce5b7fa070d0a9374e682118eaedf6a46f8df227bd9eb39bf108ce89914cda6e166de762ec82e798537bfb0e09c36f834af
|
data/CHANGELOG.md
CHANGED
@@ -22,6 +22,57 @@ module Google
|
|
22
22
|
module Apis
|
23
23
|
module SecuritycenterV1
|
24
24
|
|
25
|
+
# Represents an access event.
|
26
|
+
class Access
|
27
|
+
include Google::Apis::Core::Hashable
|
28
|
+
|
29
|
+
# Caller's IP address, such as "1.1.1.1".
|
30
|
+
# Corresponds to the JSON property `callerIp`
|
31
|
+
# @return [String]
|
32
|
+
attr_accessor :caller_ip
|
33
|
+
|
34
|
+
# Represents a geographical location for a given access.
|
35
|
+
# Corresponds to the JSON property `callerIpGeo`
|
36
|
+
# @return [Google::Apis::SecuritycenterV1::Geolocation]
|
37
|
+
attr_accessor :caller_ip_geo
|
38
|
+
|
39
|
+
# The method that the service account called, e.g. "SetIamPolicy".
|
40
|
+
# Corresponds to the JSON property `methodName`
|
41
|
+
# @return [String]
|
42
|
+
attr_accessor :method_name
|
43
|
+
|
44
|
+
# Associated email, such as "foo@google.com".
|
45
|
+
# Corresponds to the JSON property `principalEmail`
|
46
|
+
# @return [String]
|
47
|
+
attr_accessor :principal_email
|
48
|
+
|
49
|
+
# This is the API service that the service account made a call to, e.g. "iam.
|
50
|
+
# googleapis.com"
|
51
|
+
# Corresponds to the JSON property `serviceName`
|
52
|
+
# @return [String]
|
53
|
+
attr_accessor :service_name
|
54
|
+
|
55
|
+
# What kind of user agent is associated, e.g. operating system shells, embedded
|
56
|
+
# or stand-alone applications, etc.
|
57
|
+
# Corresponds to the JSON property `userAgentFamily`
|
58
|
+
# @return [String]
|
59
|
+
attr_accessor :user_agent_family
|
60
|
+
|
61
|
+
def initialize(**args)
|
62
|
+
update!(**args)
|
63
|
+
end
|
64
|
+
|
65
|
+
# Update properties of this object
|
66
|
+
def update!(**args)
|
67
|
+
@caller_ip = args[:caller_ip] if args.key?(:caller_ip)
|
68
|
+
@caller_ip_geo = args[:caller_ip_geo] if args.key?(:caller_ip_geo)
|
69
|
+
@method_name = args[:method_name] if args.key?(:method_name)
|
70
|
+
@principal_email = args[:principal_email] if args.key?(:principal_email)
|
71
|
+
@service_name = args[:service_name] if args.key?(:service_name)
|
72
|
+
@user_agent_family = args[:user_agent_family] if args.key?(:user_agent_family)
|
73
|
+
end
|
74
|
+
end
|
75
|
+
|
25
76
|
# Security Command Center representation of a Google Cloud resource. The Asset
|
26
77
|
# is a Security Command Center resource that captures information about a single
|
27
78
|
# Google Cloud resource. All modifications to an Asset are only within the
|
@@ -498,6 +549,11 @@ module Google
|
|
498
549
|
class Finding
|
499
550
|
include Google::Apis::Core::Hashable
|
500
551
|
|
552
|
+
# Represents an access event.
|
553
|
+
# Corresponds to the JSON property `access`
|
554
|
+
# @return [Google::Apis::SecuritycenterV1::Access]
|
555
|
+
attr_accessor :access
|
556
|
+
|
501
557
|
# The canonical name of the finding. It's either "organizations/`organization_id`
|
502
558
|
# /sources/`source_id`/findings/`finding_id`", "folders/`folder_id`/sources/`
|
503
559
|
# source_id`/findings/`finding_id`" or "projects/`project_number`/sources/`
|
@@ -554,6 +610,12 @@ module Google
|
|
554
610
|
# @return [Google::Apis::SecuritycenterV1::Indicator]
|
555
611
|
attr_accessor :indicator
|
556
612
|
|
613
|
+
# MITRE ATT&CK tactics and techniques related to this finding. See: https://
|
614
|
+
# attack.mitre.org
|
615
|
+
# Corresponds to the JSON property `mitreAttack`
|
616
|
+
# @return [Google::Apis::SecuritycenterV1::MitreAttack]
|
617
|
+
attr_accessor :mitre_attack
|
618
|
+
|
557
619
|
# Indicates the mute state of a finding (either unspecified, muted, unmuted or
|
558
620
|
# undefined).
|
559
621
|
# Corresponds to the JSON property `mute`
|
@@ -634,6 +696,7 @@ module Google
|
|
634
696
|
|
635
697
|
# Update properties of this object
|
636
698
|
def update!(**args)
|
699
|
+
@access = args[:access] if args.key?(:access)
|
637
700
|
@canonical_name = args[:canonical_name] if args.key?(:canonical_name)
|
638
701
|
@category = args[:category] if args.key?(:category)
|
639
702
|
@create_time = args[:create_time] if args.key?(:create_time)
|
@@ -642,6 +705,7 @@ module Google
|
|
642
705
|
@external_uri = args[:external_uri] if args.key?(:external_uri)
|
643
706
|
@finding_class = args[:finding_class] if args.key?(:finding_class)
|
644
707
|
@indicator = args[:indicator] if args.key?(:indicator)
|
708
|
+
@mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
|
645
709
|
@mute = args[:mute] if args.key?(:mute)
|
646
710
|
@mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
|
647
711
|
@mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
|
@@ -682,6 +746,25 @@ module Google
|
|
682
746
|
end
|
683
747
|
end
|
684
748
|
|
749
|
+
# Represents a geographical location for a given access.
|
750
|
+
class Geolocation
|
751
|
+
include Google::Apis::Core::Hashable
|
752
|
+
|
753
|
+
# A CLDR.
|
754
|
+
# Corresponds to the JSON property `regionCode`
|
755
|
+
# @return [String]
|
756
|
+
attr_accessor :region_code
|
757
|
+
|
758
|
+
def initialize(**args)
|
759
|
+
update!(**args)
|
760
|
+
end
|
761
|
+
|
762
|
+
# Update properties of this object
|
763
|
+
def update!(**args)
|
764
|
+
@region_code = args[:region_code] if args.key?(:region_code)
|
765
|
+
end
|
766
|
+
end
|
767
|
+
|
685
768
|
# Request message for `GetIamPolicy` method.
|
686
769
|
class GetIamPolicyRequest
|
687
770
|
include Google::Apis::Core::Hashable
|
@@ -729,6 +812,19 @@ module Google
|
|
729
812
|
end
|
730
813
|
end
|
731
814
|
|
815
|
+
# The response to a BulkMute request. Contains the LRO information.
|
816
|
+
class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
|
817
|
+
include Google::Apis::Core::Hashable
|
818
|
+
|
819
|
+
def initialize(**args)
|
820
|
+
update!(**args)
|
821
|
+
end
|
822
|
+
|
823
|
+
# Update properties of this object
|
824
|
+
def update!(**args)
|
825
|
+
end
|
826
|
+
end
|
827
|
+
|
732
828
|
# Representation of third party SIEM/SOAR fields within SCC.
|
733
829
|
class GoogleCloudSecuritycenterV1ExternalSystem
|
734
830
|
include Google::Apis::Core::Hashable
|
@@ -1909,6 +2005,56 @@ module Google
|
|
1909
2005
|
end
|
1910
2006
|
end
|
1911
2007
|
|
2008
|
+
# MITRE ATT&CK tactics and techniques related to this finding. See: https://
|
2009
|
+
# attack.mitre.org
|
2010
|
+
class MitreAttack
|
2011
|
+
include Google::Apis::Core::Hashable
|
2012
|
+
|
2013
|
+
# Additional MITRE ATT&CK tactics related to this finding, if any.
|
2014
|
+
# Corresponds to the JSON property `additionalTactics`
|
2015
|
+
# @return [Array<String>]
|
2016
|
+
attr_accessor :additional_tactics
|
2017
|
+
|
2018
|
+
# Additional MITRE ATT&CK techniques related to this finding, if any, along with
|
2019
|
+
# any of their respective parent techniques.
|
2020
|
+
# Corresponds to the JSON property `additionalTechniques`
|
2021
|
+
# @return [Array<String>]
|
2022
|
+
attr_accessor :additional_techniques
|
2023
|
+
|
2024
|
+
# The MITRE ATT&CK tactic most closely represented by this finding, if any.
|
2025
|
+
# Corresponds to the JSON property `primaryTactic`
|
2026
|
+
# @return [String]
|
2027
|
+
attr_accessor :primary_tactic
|
2028
|
+
|
2029
|
+
# The MITRE ATT&CK technique most closely represented by this finding, if any.
|
2030
|
+
# primary_techniques is a repeated field because there are multiple levels of
|
2031
|
+
# MITRE ATT&CK techniques. If the technique most closely represented by this
|
2032
|
+
# finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique
|
2033
|
+
# and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS,
|
2034
|
+
# ACTIVE_SCANNING).
|
2035
|
+
# Corresponds to the JSON property `primaryTechniques`
|
2036
|
+
# @return [Array<String>]
|
2037
|
+
attr_accessor :primary_techniques
|
2038
|
+
|
2039
|
+
# The MITRE ATT&CK version referenced by the above fields. E.g. "8".
|
2040
|
+
# Corresponds to the JSON property `version`
|
2041
|
+
# @return [String]
|
2042
|
+
attr_accessor :version
|
2043
|
+
|
2044
|
+
def initialize(**args)
|
2045
|
+
update!(**args)
|
2046
|
+
end
|
2047
|
+
|
2048
|
+
# Update properties of this object
|
2049
|
+
def update!(**args)
|
2050
|
+
@additional_tactics = args[:additional_tactics] if args.key?(:additional_tactics)
|
2051
|
+
@additional_techniques = args[:additional_techniques] if args.key?(:additional_techniques)
|
2052
|
+
@primary_tactic = args[:primary_tactic] if args.key?(:primary_tactic)
|
2053
|
+
@primary_techniques = args[:primary_techniques] if args.key?(:primary_techniques)
|
2054
|
+
@version = args[:version] if args.key?(:version)
|
2055
|
+
end
|
2056
|
+
end
|
2057
|
+
|
1912
2058
|
# Cloud Security Command Center (Cloud SCC) notification configs. A notification
|
1913
2059
|
# config is a Cloud SCC resource that contains the configuration to send
|
1914
2060
|
# notifications for create/update events of findings, assets and etc.
|
@@ -16,13 +16,13 @@ module Google
|
|
16
16
|
module Apis
|
17
17
|
module SecuritycenterV1
|
18
18
|
# Version of the google-apis-securitycenter_v1 gem
|
19
|
-
GEM_VERSION = "0.
|
19
|
+
GEM_VERSION = "0.17.0"
|
20
20
|
|
21
21
|
# Version of the code generator used to generate this client
|
22
22
|
GENERATOR_VERSION = "0.4.0"
|
23
23
|
|
24
24
|
# Revision of the discovery document this client was generated from
|
25
|
-
REVISION = "
|
25
|
+
REVISION = "20211207"
|
26
26
|
end
|
27
27
|
end
|
28
28
|
end
|
@@ -22,6 +22,12 @@ module Google
|
|
22
22
|
module Apis
|
23
23
|
module SecuritycenterV1
|
24
24
|
|
25
|
+
class Access
|
26
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
27
|
+
|
28
|
+
include Google::Apis::Core::JsonObjectSupport
|
29
|
+
end
|
30
|
+
|
25
31
|
class Asset
|
26
32
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
27
33
|
|
@@ -94,6 +100,12 @@ module Google
|
|
94
100
|
include Google::Apis::Core::JsonObjectSupport
|
95
101
|
end
|
96
102
|
|
103
|
+
class Geolocation
|
104
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
105
|
+
|
106
|
+
include Google::Apis::Core::JsonObjectSupport
|
107
|
+
end
|
108
|
+
|
97
109
|
class GetIamPolicyRequest
|
98
110
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
99
111
|
|
@@ -106,6 +118,12 @@ module Google
|
|
106
118
|
include Google::Apis::Core::JsonObjectSupport
|
107
119
|
end
|
108
120
|
|
121
|
+
class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
|
122
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
123
|
+
|
124
|
+
include Google::Apis::Core::JsonObjectSupport
|
125
|
+
end
|
126
|
+
|
109
127
|
class GoogleCloudSecuritycenterV1ExternalSystem
|
110
128
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
111
129
|
|
@@ -268,6 +286,12 @@ module Google
|
|
268
286
|
include Google::Apis::Core::JsonObjectSupport
|
269
287
|
end
|
270
288
|
|
289
|
+
class MitreAttack
|
290
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
291
|
+
|
292
|
+
include Google::Apis::Core::JsonObjectSupport
|
293
|
+
end
|
294
|
+
|
271
295
|
class NotificationConfig
|
272
296
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
273
297
|
|
@@ -376,6 +400,19 @@ module Google
|
|
376
400
|
include Google::Apis::Core::JsonObjectSupport
|
377
401
|
end
|
378
402
|
|
403
|
+
class Access
|
404
|
+
# @private
|
405
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
406
|
+
property :caller_ip, as: 'callerIp'
|
407
|
+
property :caller_ip_geo, as: 'callerIpGeo', class: Google::Apis::SecuritycenterV1::Geolocation, decorator: Google::Apis::SecuritycenterV1::Geolocation::Representation
|
408
|
+
|
409
|
+
property :method_name, as: 'methodName'
|
410
|
+
property :principal_email, as: 'principalEmail'
|
411
|
+
property :service_name, as: 'serviceName'
|
412
|
+
property :user_agent_family, as: 'userAgentFamily'
|
413
|
+
end
|
414
|
+
end
|
415
|
+
|
379
416
|
class Asset
|
380
417
|
# @private
|
381
418
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -482,6 +519,8 @@ module Google
|
|
482
519
|
class Finding
|
483
520
|
# @private
|
484
521
|
class Representation < Google::Apis::Core::JsonRepresentation
|
522
|
+
property :access, as: 'access', class: Google::Apis::SecuritycenterV1::Access, decorator: Google::Apis::SecuritycenterV1::Access::Representation
|
523
|
+
|
485
524
|
property :canonical_name, as: 'canonicalName'
|
486
525
|
property :category, as: 'category'
|
487
526
|
property :create_time, as: 'createTime'
|
@@ -492,6 +531,8 @@ module Google
|
|
492
531
|
property :finding_class, as: 'findingClass'
|
493
532
|
property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1::Indicator, decorator: Google::Apis::SecuritycenterV1::Indicator::Representation
|
494
533
|
|
534
|
+
property :mitre_attack, as: 'mitreAttack', class: Google::Apis::SecuritycenterV1::MitreAttack, decorator: Google::Apis::SecuritycenterV1::MitreAttack::Representation
|
535
|
+
|
495
536
|
property :mute, as: 'mute'
|
496
537
|
property :mute_initiator, as: 'muteInitiator'
|
497
538
|
property :mute_update_time, as: 'muteUpdateTime'
|
@@ -516,6 +557,13 @@ module Google
|
|
516
557
|
end
|
517
558
|
end
|
518
559
|
|
560
|
+
class Geolocation
|
561
|
+
# @private
|
562
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
563
|
+
property :region_code, as: 'regionCode'
|
564
|
+
end
|
565
|
+
end
|
566
|
+
|
519
567
|
class GetIamPolicyRequest
|
520
568
|
# @private
|
521
569
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -531,6 +579,12 @@ module Google
|
|
531
579
|
end
|
532
580
|
end
|
533
581
|
|
582
|
+
class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
|
583
|
+
# @private
|
584
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
585
|
+
end
|
586
|
+
end
|
587
|
+
|
534
588
|
class GoogleCloudSecuritycenterV1ExternalSystem
|
535
589
|
# @private
|
536
590
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -812,6 +866,17 @@ module Google
|
|
812
866
|
end
|
813
867
|
end
|
814
868
|
|
869
|
+
class MitreAttack
|
870
|
+
# @private
|
871
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
872
|
+
collection :additional_tactics, as: 'additionalTactics'
|
873
|
+
collection :additional_techniques, as: 'additionalTechniques'
|
874
|
+
property :primary_tactic, as: 'primaryTactic'
|
875
|
+
collection :primary_techniques, as: 'primaryTechniques'
|
876
|
+
property :version, as: 'version'
|
877
|
+
end
|
878
|
+
end
|
879
|
+
|
815
880
|
class NotificationConfig
|
816
881
|
# @private
|
817
882
|
class Representation < Google::Apis::Core::JsonRepresentation
|
metadata
CHANGED
@@ -1,14 +1,14 @@
|
|
1
1
|
--- !ruby/object:Gem::Specification
|
2
2
|
name: google-apis-securitycenter_v1
|
3
3
|
version: !ruby/object:Gem::Version
|
4
|
-
version: 0.
|
4
|
+
version: 0.17.0
|
5
5
|
platform: ruby
|
6
6
|
authors:
|
7
7
|
- Google LLC
|
8
8
|
autorequire:
|
9
9
|
bindir: bin
|
10
10
|
cert_chain: []
|
11
|
-
date: 2021-12-
|
11
|
+
date: 2021-12-13 00:00:00.000000000 Z
|
12
12
|
dependencies:
|
13
13
|
- !ruby/object:Gem::Dependency
|
14
14
|
name: google-apis-core
|
@@ -58,7 +58,7 @@ licenses:
|
|
58
58
|
metadata:
|
59
59
|
bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
|
60
60
|
changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1/CHANGELOG.md
|
61
|
-
documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.
|
61
|
+
documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.17.0
|
62
62
|
source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1
|
63
63
|
post_install_message:
|
64
64
|
rdoc_options: []
|