google-apis-securitycenter_v1 0.16.0 → 0.20.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 9e244c14c7e418d1b0bc02795994e1b96f3f70ea30bb763cadbb50857e43c1ce
4
- data.tar.gz: a683ea1c2bc8e55b6d8ea0f7001d5565f584b6a6dc4deada1eabdeffcb847b3d
3
+ metadata.gz: a865ebda4ef7fbadba18b6645b1223aa124aa8cfe260ed858fe514fa30bc6add
4
+ data.tar.gz: fa9760839312eaf7707b7934d1a29f3c193d9fd2b33904968fce184878da2051
5
5
  SHA512:
6
- metadata.gz: 15e284d06998a8aec1005d7c73c359a78bf4471bcd2f00b3c6c8ef4374701baad81b5d7b0ac90e40b8077d77a06054758c4e026c7932366c9ecba015cb4f7c1c
7
- data.tar.gz: ee4cc74c1dd5d61b1aadeb9572a08f3c477ab3b423d6f9b706e536dbf74eab466c4aa28d841330d3030dfe1cfdcb364b1454c00948fcbf042c1291106da24543
6
+ metadata.gz: f0715bb59fa0e3804b2ec59f52382c57eef994c803ac6435c7b298d879e78a3b8362972830518f32305d201ba4c11534fdfa960c066e4c556461afc374b10436
7
+ data.tar.gz: 6f1fdd17f2bb2e04da2166870d30e3de6dd5222f45233c8424b4da13edca494365b20df9e7cbd7c8f940ba01fab3032193eca94a8545bfd5c699773fa174c2eb
data/CHANGELOG.md CHANGED
@@ -1,5 +1,22 @@
1
1
  # Release history for google-apis-securitycenter_v1
2
2
 
3
+ ### v0.20.0 (2022-02-01)
4
+
5
+ * Regenerated from discovery document revision 20220127
6
+
7
+ ### v0.19.0 (2022-01-19)
8
+
9
+ * Regenerated from discovery document revision 20220113
10
+ * Regenerated using generator version 0.4.1
11
+
12
+ ### v0.18.0 (2021-12-16)
13
+
14
+ * Unspecified changes
15
+
16
+ ### v0.17.0 (2021-12-09)
17
+
18
+ * Regenerated from discovery document revision 20211207
19
+
3
20
  ### v0.16.0 (2021-11-16)
4
21
 
5
22
  * Regenerated from discovery document revision 20211112
data/OVERVIEW.md CHANGED
@@ -51,7 +51,7 @@ require "google/apis/securitycenter_v1"
51
51
  client = Google::Apis::SecuritycenterV1::SecurityCommandCenterService.new
52
52
 
53
53
  # Authenticate calls
54
- client.authentication = # ... use the googleauth gem to create credentials
54
+ client.authorization = # ... use the googleauth gem to create credentials
55
55
  ```
56
56
 
57
57
  See the class reference docs for information on the methods you can call from a client.
@@ -22,6 +22,57 @@ module Google
22
22
  module Apis
23
23
  module SecuritycenterV1
24
24
 
25
+ # Represents an access event.
26
+ class Access
27
+ include Google::Apis::Core::Hashable
28
+
29
+ # Caller's IP address, such as "1.1.1.1".
30
+ # Corresponds to the JSON property `callerIp`
31
+ # @return [String]
32
+ attr_accessor :caller_ip
33
+
34
+ # Represents a geographical location for a given access.
35
+ # Corresponds to the JSON property `callerIpGeo`
36
+ # @return [Google::Apis::SecuritycenterV1::Geolocation]
37
+ attr_accessor :caller_ip_geo
38
+
39
+ # The method that the service account called, e.g. "SetIamPolicy".
40
+ # Corresponds to the JSON property `methodName`
41
+ # @return [String]
42
+ attr_accessor :method_name
43
+
44
+ # Associated email, such as "foo@google.com".
45
+ # Corresponds to the JSON property `principalEmail`
46
+ # @return [String]
47
+ attr_accessor :principal_email
48
+
49
+ # This is the API service that the service account made a call to, e.g. "iam.
50
+ # googleapis.com"
51
+ # Corresponds to the JSON property `serviceName`
52
+ # @return [String]
53
+ attr_accessor :service_name
54
+
55
+ # What kind of user agent is associated, e.g. operating system shells, embedded
56
+ # or stand-alone applications, etc.
57
+ # Corresponds to the JSON property `userAgentFamily`
58
+ # @return [String]
59
+ attr_accessor :user_agent_family
60
+
61
+ def initialize(**args)
62
+ update!(**args)
63
+ end
64
+
65
+ # Update properties of this object
66
+ def update!(**args)
67
+ @caller_ip = args[:caller_ip] if args.key?(:caller_ip)
68
+ @caller_ip_geo = args[:caller_ip_geo] if args.key?(:caller_ip_geo)
69
+ @method_name = args[:method_name] if args.key?(:method_name)
70
+ @principal_email = args[:principal_email] if args.key?(:principal_email)
71
+ @service_name = args[:service_name] if args.key?(:service_name)
72
+ @user_agent_family = args[:user_agent_family] if args.key?(:user_agent_family)
73
+ end
74
+ end
75
+
25
76
  # Security Command Center representation of a Google Cloud resource. The Asset
26
77
  # is a Security Command Center resource that captures information about a single
27
78
  # Google Cloud resource. All modifications to an Asset are only within the
@@ -498,6 +549,11 @@ module Google
498
549
  class Finding
499
550
  include Google::Apis::Core::Hashable
500
551
 
552
+ # Represents an access event.
553
+ # Corresponds to the JSON property `access`
554
+ # @return [Google::Apis::SecuritycenterV1::Access]
555
+ attr_accessor :access
556
+
501
557
  # The canonical name of the finding. It's either "organizations/`organization_id`
502
558
  # /sources/`source_id`/findings/`finding_id`", "folders/`folder_id`/sources/`
503
559
  # source_id`/findings/`finding_id`" or "projects/`project_number`/sources/`
@@ -518,12 +574,12 @@ module Google
518
574
  # @return [String]
519
575
  attr_accessor :create_time
520
576
 
521
- # The time at which the event took place, or when an update to the finding
522
- # occurred. For example, if the finding represents an open firewall it would
523
- # capture the time the detector believes the firewall became open. The accuracy
524
- # is determined by the detector. If the finding were to be resolved afterward,
525
- # this time would reflect when the finding was resolved. Must not be set to a
526
- # value greater than the current timestamp.
577
+ # The time the finding was first detected. If an existing finding is updated,
578
+ # then this is the time the update occurred. For example, if the finding
579
+ # represents an open firewall, this property captures the time the detector
580
+ # believes the firewall became open. The accuracy is determined by the detector.
581
+ # If the finding is later resolved, then this time reflects when the finding was
582
+ # resolved. This must not be set to a value greater than the current timestamp.
527
583
  # Corresponds to the JSON property `eventTime`
528
584
  # @return [String]
529
585
  attr_accessor :event_time
@@ -554,15 +610,23 @@ module Google
554
610
  # @return [Google::Apis::SecuritycenterV1::Indicator]
555
611
  attr_accessor :indicator
556
612
 
613
+ # MITRE ATT&CK tactics and techniques related to this finding. See: https://
614
+ # attack.mitre.org
615
+ # Corresponds to the JSON property `mitreAttack`
616
+ # @return [Google::Apis::SecuritycenterV1::MitreAttack]
617
+ attr_accessor :mitre_attack
618
+
557
619
  # Indicates the mute state of a finding (either unspecified, muted, unmuted or
558
- # undefined).
620
+ # undefined). Unlike other attributes of a finding, a finding provider shouldn't
621
+ # set the value of mute.
559
622
  # Corresponds to the JSON property `mute`
560
623
  # @return [String]
561
624
  attr_accessor :mute
562
625
 
563
626
  # First known as mute_annotation. Records additional information about the mute
564
627
  # operation e.g. mute config that muted the finding, user who muted the finding,
565
- # etc.
628
+ # etc. Unlike other attributes of a finding, a finding provider shouldn't set
629
+ # the value of mute.
566
630
  # Corresponds to the JSON property `muteInitiator`
567
631
  # @return [String]
568
632
  attr_accessor :mute_initiator
@@ -634,6 +698,7 @@ module Google
634
698
 
635
699
  # Update properties of this object
636
700
  def update!(**args)
701
+ @access = args[:access] if args.key?(:access)
637
702
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
638
703
  @category = args[:category] if args.key?(:category)
639
704
  @create_time = args[:create_time] if args.key?(:create_time)
@@ -642,6 +707,7 @@ module Google
642
707
  @external_uri = args[:external_uri] if args.key?(:external_uri)
643
708
  @finding_class = args[:finding_class] if args.key?(:finding_class)
644
709
  @indicator = args[:indicator] if args.key?(:indicator)
710
+ @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
645
711
  @mute = args[:mute] if args.key?(:mute)
646
712
  @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
647
713
  @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
@@ -682,6 +748,25 @@ module Google
682
748
  end
683
749
  end
684
750
 
751
+ # Represents a geographical location for a given access.
752
+ class Geolocation
753
+ include Google::Apis::Core::Hashable
754
+
755
+ # A CLDR.
756
+ # Corresponds to the JSON property `regionCode`
757
+ # @return [String]
758
+ attr_accessor :region_code
759
+
760
+ def initialize(**args)
761
+ update!(**args)
762
+ end
763
+
764
+ # Update properties of this object
765
+ def update!(**args)
766
+ @region_code = args[:region_code] if args.key?(:region_code)
767
+ end
768
+ end
769
+
685
770
  # Request message for `GetIamPolicy` method.
686
771
  class GetIamPolicyRequest
687
772
  include Google::Apis::Core::Hashable
@@ -729,6 +814,19 @@ module Google
729
814
  end
730
815
  end
731
816
 
817
+ # The response to a BulkMute request. Contains the LRO information.
818
+ class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
819
+ include Google::Apis::Core::Hashable
820
+
821
+ def initialize(**args)
822
+ update!(**args)
823
+ end
824
+
825
+ # Update properties of this object
826
+ def update!(**args)
827
+ end
828
+ end
829
+
732
830
  # Representation of third party SIEM/SOAR fields within SCC.
733
831
  class GoogleCloudSecuritycenterV1ExternalSystem
734
832
  include Google::Apis::Core::Hashable
@@ -1909,6 +2007,56 @@ module Google
1909
2007
  end
1910
2008
  end
1911
2009
 
2010
+ # MITRE ATT&CK tactics and techniques related to this finding. See: https://
2011
+ # attack.mitre.org
2012
+ class MitreAttack
2013
+ include Google::Apis::Core::Hashable
2014
+
2015
+ # Additional MITRE ATT&CK tactics related to this finding, if any.
2016
+ # Corresponds to the JSON property `additionalTactics`
2017
+ # @return [Array<String>]
2018
+ attr_accessor :additional_tactics
2019
+
2020
+ # Additional MITRE ATT&CK techniques related to this finding, if any, along with
2021
+ # any of their respective parent techniques.
2022
+ # Corresponds to the JSON property `additionalTechniques`
2023
+ # @return [Array<String>]
2024
+ attr_accessor :additional_techniques
2025
+
2026
+ # The MITRE ATT&CK tactic most closely represented by this finding, if any.
2027
+ # Corresponds to the JSON property `primaryTactic`
2028
+ # @return [String]
2029
+ attr_accessor :primary_tactic
2030
+
2031
+ # The MITRE ATT&CK technique most closely represented by this finding, if any.
2032
+ # primary_techniques is a repeated field because there are multiple levels of
2033
+ # MITRE ATT&CK techniques. If the technique most closely represented by this
2034
+ # finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique
2035
+ # and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS,
2036
+ # ACTIVE_SCANNING).
2037
+ # Corresponds to the JSON property `primaryTechniques`
2038
+ # @return [Array<String>]
2039
+ attr_accessor :primary_techniques
2040
+
2041
+ # The MITRE ATT&CK version referenced by the above fields. E.g. "8".
2042
+ # Corresponds to the JSON property `version`
2043
+ # @return [String]
2044
+ attr_accessor :version
2045
+
2046
+ def initialize(**args)
2047
+ update!(**args)
2048
+ end
2049
+
2050
+ # Update properties of this object
2051
+ def update!(**args)
2052
+ @additional_tactics = args[:additional_tactics] if args.key?(:additional_tactics)
2053
+ @additional_techniques = args[:additional_techniques] if args.key?(:additional_techniques)
2054
+ @primary_tactic = args[:primary_tactic] if args.key?(:primary_tactic)
2055
+ @primary_techniques = args[:primary_techniques] if args.key?(:primary_techniques)
2056
+ @version = args[:version] if args.key?(:version)
2057
+ end
2058
+ end
2059
+
1912
2060
  # Cloud Security Command Center (Cloud SCC) notification configs. A notification
1913
2061
  # config is a Cloud SCC resource that contains the configuration to send
1914
2062
  # notifications for create/update events of findings, assets and etc.
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1
18
18
  # Version of the google-apis-securitycenter_v1 gem
19
- GEM_VERSION = "0.16.0"
19
+ GEM_VERSION = "0.20.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.4.0"
22
+ GENERATOR_VERSION = "0.4.1"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20211112"
25
+ REVISION = "20220127"
26
26
  end
27
27
  end
28
28
  end
@@ -22,6 +22,12 @@ module Google
22
22
  module Apis
23
23
  module SecuritycenterV1
24
24
 
25
+ class Access
26
+ class Representation < Google::Apis::Core::JsonRepresentation; end
27
+
28
+ include Google::Apis::Core::JsonObjectSupport
29
+ end
30
+
25
31
  class Asset
26
32
  class Representation < Google::Apis::Core::JsonRepresentation; end
27
33
 
@@ -94,6 +100,12 @@ module Google
94
100
  include Google::Apis::Core::JsonObjectSupport
95
101
  end
96
102
 
103
+ class Geolocation
104
+ class Representation < Google::Apis::Core::JsonRepresentation; end
105
+
106
+ include Google::Apis::Core::JsonObjectSupport
107
+ end
108
+
97
109
  class GetIamPolicyRequest
98
110
  class Representation < Google::Apis::Core::JsonRepresentation; end
99
111
 
@@ -106,6 +118,12 @@ module Google
106
118
  include Google::Apis::Core::JsonObjectSupport
107
119
  end
108
120
 
121
+ class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
122
+ class Representation < Google::Apis::Core::JsonRepresentation; end
123
+
124
+ include Google::Apis::Core::JsonObjectSupport
125
+ end
126
+
109
127
  class GoogleCloudSecuritycenterV1ExternalSystem
110
128
  class Representation < Google::Apis::Core::JsonRepresentation; end
111
129
 
@@ -268,6 +286,12 @@ module Google
268
286
  include Google::Apis::Core::JsonObjectSupport
269
287
  end
270
288
 
289
+ class MitreAttack
290
+ class Representation < Google::Apis::Core::JsonRepresentation; end
291
+
292
+ include Google::Apis::Core::JsonObjectSupport
293
+ end
294
+
271
295
  class NotificationConfig
272
296
  class Representation < Google::Apis::Core::JsonRepresentation; end
273
297
 
@@ -376,6 +400,19 @@ module Google
376
400
  include Google::Apis::Core::JsonObjectSupport
377
401
  end
378
402
 
403
+ class Access
404
+ # @private
405
+ class Representation < Google::Apis::Core::JsonRepresentation
406
+ property :caller_ip, as: 'callerIp'
407
+ property :caller_ip_geo, as: 'callerIpGeo', class: Google::Apis::SecuritycenterV1::Geolocation, decorator: Google::Apis::SecuritycenterV1::Geolocation::Representation
408
+
409
+ property :method_name, as: 'methodName'
410
+ property :principal_email, as: 'principalEmail'
411
+ property :service_name, as: 'serviceName'
412
+ property :user_agent_family, as: 'userAgentFamily'
413
+ end
414
+ end
415
+
379
416
  class Asset
380
417
  # @private
381
418
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -482,6 +519,8 @@ module Google
482
519
  class Finding
483
520
  # @private
484
521
  class Representation < Google::Apis::Core::JsonRepresentation
522
+ property :access, as: 'access', class: Google::Apis::SecuritycenterV1::Access, decorator: Google::Apis::SecuritycenterV1::Access::Representation
523
+
485
524
  property :canonical_name, as: 'canonicalName'
486
525
  property :category, as: 'category'
487
526
  property :create_time, as: 'createTime'
@@ -492,6 +531,8 @@ module Google
492
531
  property :finding_class, as: 'findingClass'
493
532
  property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1::Indicator, decorator: Google::Apis::SecuritycenterV1::Indicator::Representation
494
533
 
534
+ property :mitre_attack, as: 'mitreAttack', class: Google::Apis::SecuritycenterV1::MitreAttack, decorator: Google::Apis::SecuritycenterV1::MitreAttack::Representation
535
+
495
536
  property :mute, as: 'mute'
496
537
  property :mute_initiator, as: 'muteInitiator'
497
538
  property :mute_update_time, as: 'muteUpdateTime'
@@ -516,6 +557,13 @@ module Google
516
557
  end
517
558
  end
518
559
 
560
+ class Geolocation
561
+ # @private
562
+ class Representation < Google::Apis::Core::JsonRepresentation
563
+ property :region_code, as: 'regionCode'
564
+ end
565
+ end
566
+
519
567
  class GetIamPolicyRequest
520
568
  # @private
521
569
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -531,6 +579,12 @@ module Google
531
579
  end
532
580
  end
533
581
 
582
+ class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
583
+ # @private
584
+ class Representation < Google::Apis::Core::JsonRepresentation
585
+ end
586
+ end
587
+
534
588
  class GoogleCloudSecuritycenterV1ExternalSystem
535
589
  # @private
536
590
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -812,6 +866,17 @@ module Google
812
866
  end
813
867
  end
814
868
 
869
+ class MitreAttack
870
+ # @private
871
+ class Representation < Google::Apis::Core::JsonRepresentation
872
+ collection :additional_tactics, as: 'additionalTactics'
873
+ collection :additional_techniques, as: 'additionalTechniques'
874
+ property :primary_tactic, as: 'primaryTactic'
875
+ collection :primary_techniques, as: 'primaryTechniques'
876
+ property :version, as: 'version'
877
+ end
878
+ end
879
+
815
880
  class NotificationConfig
816
881
  # @private
817
882
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -211,7 +211,8 @@ module Google
211
211
  # @param [String] start_time
212
212
  # The time at which the updated SecurityMarks take effect. If not set uses
213
213
  # current server time. Updates will be applied to the SecurityMarks that are
214
- # active immediately preceding this time.
214
+ # active immediately preceding this time. Must be smaller or equal to the server
215
+ # time.
215
216
  # @param [String] update_mask
216
217
  # The FieldMask to use when updating the security marks resource. The field mask
217
218
  # must not contain duplicate fields. If empty or set to "marks", all marks will
@@ -789,7 +790,8 @@ module Google
789
790
  # @param [String] start_time
790
791
  # The time at which the updated SecurityMarks take effect. If not set uses
791
792
  # current server time. Updates will be applied to the SecurityMarks that are
792
- # active immediately preceding this time.
793
+ # active immediately preceding this time. Must be smaller or equal to the server
794
+ # time.
793
795
  # @param [String] update_mask
794
796
  # The FieldMask to use when updating the security marks resource. The field mask
795
797
  # must not contain duplicate fields. If empty or set to "marks", all marks will
@@ -1132,7 +1134,8 @@ module Google
1132
1134
  # @param [String] start_time
1133
1135
  # The time at which the updated SecurityMarks take effect. If not set uses
1134
1136
  # current server time. Updates will be applied to the SecurityMarks that are
1135
- # active immediately preceding this time.
1137
+ # active immediately preceding this time. Must be smaller or equal to the server
1138
+ # time.
1136
1139
  # @param [String] update_mask
1137
1140
  # The FieldMask to use when updating the security marks resource. The field mask
1138
1141
  # must not contain duplicate fields. If empty or set to "marks", all marks will
@@ -2284,7 +2287,8 @@ module Google
2284
2287
  # @param [String] start_time
2285
2288
  # The time at which the updated SecurityMarks take effect. If not set uses
2286
2289
  # current server time. Updates will be applied to the SecurityMarks that are
2287
- # active immediately preceding this time.
2290
+ # active immediately preceding this time. Must be smaller or equal to the server
2291
+ # time.
2288
2292
  # @param [String] update_mask
2289
2293
  # The FieldMask to use when updating the security marks resource. The field mask
2290
2294
  # must not contain duplicate fields. If empty or set to "marks", all marks will
@@ -2521,7 +2525,8 @@ module Google
2521
2525
  # @param [String] start_time
2522
2526
  # The time at which the updated SecurityMarks take effect. If not set uses
2523
2527
  # current server time. Updates will be applied to the SecurityMarks that are
2524
- # active immediately preceding this time.
2528
+ # active immediately preceding this time. Must be smaller or equal to the server
2529
+ # time.
2525
2530
  # @param [String] update_mask
2526
2531
  # The FieldMask to use when updating the security marks resource. The field mask
2527
2532
  # must not contain duplicate fields. If empty or set to "marks", all marks will
@@ -3099,7 +3104,8 @@ module Google
3099
3104
  # @param [String] start_time
3100
3105
  # The time at which the updated SecurityMarks take effect. If not set uses
3101
3106
  # current server time. Updates will be applied to the SecurityMarks that are
3102
- # active immediately preceding this time.
3107
+ # active immediately preceding this time. Must be smaller or equal to the server
3108
+ # time.
3103
3109
  # @param [String] update_mask
3104
3110
  # The FieldMask to use when updating the security marks resource. The field mask
3105
3111
  # must not contain duplicate fields. If empty or set to "marks", all marks will
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.16.0
4
+ version: 0.20.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2021-12-06 00:00:00.000000000 Z
11
+ date: 2022-02-07 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.16.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.20.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1
63
63
  post_install_message:
64
64
  rdoc_options: []
@@ -75,7 +75,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
75
75
  - !ruby/object:Gem::Version
76
76
  version: '0'
77
77
  requirements: []
78
- rubygems_version: 3.2.17
78
+ rubygems_version: 3.3.5
79
79
  signing_key:
80
80
  specification_version: 4
81
81
  summary: Simple REST client for Security Command Center API V1