google-apis-securitycenter_v1 0.30.0 → 0.33.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: bc41d713e9986c7ba8d1323652df6142c95fcbf171f915c39b7509124e4222db
4
- data.tar.gz: 46307a122aa4650f50f09c40d76b12e075c6b3b12f64d03969708a393bdbefd8
3
+ metadata.gz: dbe8b0015fabb3629ad0a235fc6bf9c956702e33e8374201fbe49d30bedcc22e
4
+ data.tar.gz: ee2eb274bbd0129a6c034748c95a3ddab8e140436b41ee79166174421c297887
5
5
  SHA512:
6
- metadata.gz: d6f614b2c049b1d5b93665c99c768c0c0bc2c821ec8d9b08e6aa2ad035e30b161a49cde3c196bb563d49319ec4952e3702e3d68d8b250271939676e1d1e8f590
7
- data.tar.gz: 9672dd2afc2730f75e3a774a9e2dcafa5cae28109fc27d1b6e1eb15e3b0b900fbfbdd89e5dbbffd02f4681064a9b4b4580034f9213dc164acc2748d7ac82c8d2
6
+ metadata.gz: fd1e9ea45a3694f588277e9696d1c8c7c52654a0696d8bef38226073cdbc39ced7636de2ab001763cbbc8eaaefb2a2b0617888c5d797caef9c0864915750ab53
7
+ data.tar.gz: d67c00311b1a47eafeea075d18c3e498b8a1d7d36c13416a7568ef2007f0aa09152816361e517023273533653ba7bb96686205eb93e77b0cc568f0d87f89d43e
data/CHANGELOG.md CHANGED
@@ -1,5 +1,19 @@
1
1
  # Release history for google-apis-securitycenter_v1
2
2
 
3
+ ### v0.33.0 (2022-06-17)
4
+
5
+ * Regenerated from discovery document revision 20220609
6
+ * Regenerated using generator version 0.6.0
7
+
8
+ ### v0.32.0 (2022-06-07)
9
+
10
+ * Regenerated from discovery document revision 20220602
11
+ * Regenerated using generator version 0.5.0
12
+
13
+ ### v0.31.0 (2022-05-24)
14
+
15
+ * Regenerated from discovery document revision 20220520
16
+
3
17
  ### v0.30.0 (2022-05-10)
4
18
 
5
19
  * Regenerated from discovery document revision 20220506
@@ -360,6 +360,39 @@ module Google
360
360
  end
361
361
  end
362
362
 
363
+ # Contains compliance information about a security standard indicating unmet
364
+ # recommendations.
365
+ class Compliance
366
+ include Google::Apis::Core::Hashable
367
+
368
+ # Policies within the standard/benchmark e.g. A.12.4.1
369
+ # Corresponds to the JSON property `ids`
370
+ # @return [Array<String>]
371
+ attr_accessor :ids
372
+
373
+ # Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
374
+ # etc.
375
+ # Corresponds to the JSON property `standard`
376
+ # @return [String]
377
+ attr_accessor :standard
378
+
379
+ # Version of the standard/benchmark e.g. 1.1
380
+ # Corresponds to the JSON property `version`
381
+ # @return [String]
382
+ attr_accessor :version
383
+
384
+ def initialize(**args)
385
+ update!(**args)
386
+ end
387
+
388
+ # Update properties of this object
389
+ def update!(**args)
390
+ @ids = args[:ids] if args.key?(:ids)
391
+ @standard = args[:standard] if args.key?(:standard)
392
+ @version = args[:version] if args.key?(:version)
393
+ end
394
+ end
395
+
363
396
  # Contains information about the IP connection associated with the finding.
364
397
  class Connection
365
398
  include Google::Apis::Core::Hashable
@@ -404,6 +437,44 @@ module Google
404
437
  end
405
438
  end
406
439
 
440
+ # Representa a single contact's email address
441
+ class Contact
442
+ include Google::Apis::Core::Hashable
443
+
444
+ # An email address e.g. "person123@company.com"
445
+ # Corresponds to the JSON property `email`
446
+ # @return [String]
447
+ attr_accessor :email
448
+
449
+ def initialize(**args)
450
+ update!(**args)
451
+ end
452
+
453
+ # Update properties of this object
454
+ def update!(**args)
455
+ @email = args[:email] if args.key?(:email)
456
+ end
457
+ end
458
+
459
+ # The details pertaining to specific contacts
460
+ class ContactDetails
461
+ include Google::Apis::Core::Hashable
462
+
463
+ # A list of contacts
464
+ # Corresponds to the JSON property `contacts`
465
+ # @return [Array<Google::Apis::SecuritycenterV1::Contact>]
466
+ attr_accessor :contacts
467
+
468
+ def initialize(**args)
469
+ update!(**args)
470
+ end
471
+
472
+ # Update properties of this object
473
+ def update!(**args)
474
+ @contacts = args[:contacts] if args.key?(:contacts)
475
+ end
476
+ end
477
+
407
478
  # CVE stands for Common Vulnerabilities and Exposures. More information: https://
408
479
  # cve.mitre.org
409
480
  class Cve
@@ -521,6 +592,31 @@ module Google
521
592
  end
522
593
  end
523
594
 
595
+ # Memory hash detection contributing to the binary family match.
596
+ class Detection
597
+ include Google::Apis::Core::Hashable
598
+
599
+ # The name of the binary associated with the memory hash signature detection.
600
+ # Corresponds to the JSON property `binary`
601
+ # @return [String]
602
+ attr_accessor :binary
603
+
604
+ # The percentage of memory page hashes in the signature that were matched.
605
+ # Corresponds to the JSON property `percentPagesMatched`
606
+ # @return [Float]
607
+ attr_accessor :percent_pages_matched
608
+
609
+ def initialize(**args)
610
+ update!(**args)
611
+ end
612
+
613
+ # Update properties of this object
614
+ def update!(**args)
615
+ @binary = args[:binary] if args.key?(:binary)
616
+ @percent_pages_matched = args[:percent_pages_matched] if args.key?(:percent_pages_matched)
617
+ end
618
+ end
619
+
524
620
  # A generic empty message that you can re-use to avoid defining duplicated empty
525
621
  # messages in your APIs. A typical example is to use it as the request or the
526
622
  # response type of an API method. For instance: service Foo ` rpc Bar(google.
@@ -537,6 +633,90 @@ module Google
537
633
  end
538
634
  end
539
635
 
636
+ # EnvironmentVariable is a name-value pair to store environment variables for
637
+ # Process.
638
+ class EnvironmentVariable
639
+ include Google::Apis::Core::Hashable
640
+
641
+ # Environment variable name as a JSON encoded string.
642
+ # Corresponds to the JSON property `name`
643
+ # @return [String]
644
+ attr_accessor :name
645
+
646
+ # Environment variable value as a JSON encoded string.
647
+ # Corresponds to the JSON property `val`
648
+ # @return [String]
649
+ attr_accessor :val
650
+
651
+ def initialize(**args)
652
+ update!(**args)
653
+ end
654
+
655
+ # Update properties of this object
656
+ def update!(**args)
657
+ @name = args[:name] if args.key?(:name)
658
+ @val = args[:val] if args.key?(:val)
659
+ end
660
+ end
661
+
662
+ # Resource that has been exfiltrated or exfiltrated_to.
663
+ class ExfilResource
664
+ include Google::Apis::Core::Hashable
665
+
666
+ # Subcomponents of the asset that is exfiltrated - these could be URIs used
667
+ # during exfiltration, table names, databases, filenames, etc. For example,
668
+ # multiple tables may be exfiltrated from the same CloudSQL instance, or
669
+ # multiple files from the same Cloud Storage bucket.
670
+ # Corresponds to the JSON property `components`
671
+ # @return [Array<String>]
672
+ attr_accessor :components
673
+
674
+ # Resource's URI (https://google.aip.dev/122#full-resource-names)
675
+ # Corresponds to the JSON property `name`
676
+ # @return [String]
677
+ attr_accessor :name
678
+
679
+ def initialize(**args)
680
+ update!(**args)
681
+ end
682
+
683
+ # Update properties of this object
684
+ def update!(**args)
685
+ @components = args[:components] if args.key?(:components)
686
+ @name = args[:name] if args.key?(:name)
687
+ end
688
+ end
689
+
690
+ # Exfiltration represents a data exfiltration attempt of one or more sources to
691
+ # one or more targets. Sources represent the source of data that is exfiltrated,
692
+ # and Targets represents the destination the data was copied to.
693
+ class Exfiltration
694
+ include Google::Apis::Core::Hashable
695
+
696
+ # If there are multiple sources, then the data is considered "joined" between
697
+ # them. For instance, BigQuery can join multiple tables, and each table would be
698
+ # considered a source.
699
+ # Corresponds to the JSON property `sources`
700
+ # @return [Array<Google::Apis::SecuritycenterV1::ExfilResource>]
701
+ attr_accessor :sources
702
+
703
+ # If there are multiple targets, each target would get a complete copy of the "
704
+ # joined" source data.
705
+ # Corresponds to the JSON property `targets`
706
+ # @return [Array<Google::Apis::SecuritycenterV1::ExfilResource>]
707
+ attr_accessor :targets
708
+
709
+ def initialize(**args)
710
+ update!(**args)
711
+ end
712
+
713
+ # Update properties of this object
714
+ def update!(**args)
715
+ @sources = args[:sources] if args.key?(:sources)
716
+ @targets = args[:targets] if args.key?(:targets)
717
+ end
718
+ end
719
+
540
720
  # Represents a textual expression in the Common Expression Language (CEL) syntax.
541
721
  # CEL is a C-like expression language. The syntax and semantics of CEL are
542
722
  # documented at https://github.com/google/cel-spec. Example (Comparison): title:
@@ -591,6 +771,60 @@ module Google
591
771
  end
592
772
  end
593
773
 
774
+ # File information about the related binary/library used by an executable, or
775
+ # the script used by a script interpreter
776
+ class File
777
+ include Google::Apis::Core::Hashable
778
+
779
+ # Prefix of the file contents as a JSON encoded string. (Currently only
780
+ # populated for Malicious Script Executed findings.)
781
+ # Corresponds to the JSON property `contents`
782
+ # @return [String]
783
+ attr_accessor :contents
784
+
785
+ # The length in bytes of the file prefix that was hashed. If hashed_size == size,
786
+ # any hashes reported represent the entire file.
787
+ # Corresponds to the JSON property `hashedSize`
788
+ # @return [Fixnum]
789
+ attr_accessor :hashed_size
790
+
791
+ # True when the hash covers only a prefix of the file.
792
+ # Corresponds to the JSON property `partiallyHashed`
793
+ # @return [Boolean]
794
+ attr_accessor :partially_hashed
795
+ alias_method :partially_hashed?, :partially_hashed
796
+
797
+ # Absolute path of the file as a JSON encoded string.
798
+ # Corresponds to the JSON property `path`
799
+ # @return [String]
800
+ attr_accessor :path
801
+
802
+ # SHA256 hash of the first hashed_size bytes of the file encoded as a hex string.
803
+ # If hashed_size == size, sha256 represents the SHA256 hash of the entire file.
804
+ # Corresponds to the JSON property `sha256`
805
+ # @return [String]
806
+ attr_accessor :sha256
807
+
808
+ # Size of the file in bytes.
809
+ # Corresponds to the JSON property `size`
810
+ # @return [Fixnum]
811
+ attr_accessor :size
812
+
813
+ def initialize(**args)
814
+ update!(**args)
815
+ end
816
+
817
+ # Update properties of this object
818
+ def update!(**args)
819
+ @contents = args[:contents] if args.key?(:contents)
820
+ @hashed_size = args[:hashed_size] if args.key?(:hashed_size)
821
+ @partially_hashed = args[:partially_hashed] if args.key?(:partially_hashed)
822
+ @path = args[:path] if args.key?(:path)
823
+ @sha256 = args[:sha256] if args.key?(:sha256)
824
+ @size = args[:size] if args.key?(:size)
825
+ end
826
+ end
827
+
594
828
  # Security Command Center finding. A finding is a record of assessment data like
595
829
  # security, risk, health, or privacy, that is ingested into Security Command
596
830
  # Center for presentation, notification, analysis, policy testing, and
@@ -619,11 +853,27 @@ module Google
619
853
  # @return [String]
620
854
  attr_accessor :category
621
855
 
856
+ # Contains compliance information for security standards associated to the
857
+ # finding.
858
+ # Corresponds to the JSON property `compliances`
859
+ # @return [Array<Google::Apis::SecuritycenterV1::Compliance>]
860
+ attr_accessor :compliances
861
+
622
862
  # Contains information about the IP connection associated with the finding.
623
863
  # Corresponds to the JSON property `connections`
624
864
  # @return [Array<Google::Apis::SecuritycenterV1::Connection>]
625
865
  attr_accessor :connections
626
866
 
867
+ # Output only. Map containing the point of contacts for the given finding. The
868
+ # key represents the type of contact, while the value contains a list of all the
869
+ # contacts that pertain. Please refer to: https://cloud.google.com/resource-
870
+ # manager/docs/managing-notification-contacts#notification-categories ` “
871
+ # security”: `contact: `email: “person1@company.com”` contact: `email: “person2@
872
+ # company.com”` `
873
+ # Corresponds to the JSON property `contacts`
874
+ # @return [Hash<String,Google::Apis::SecuritycenterV1::ContactDetails>]
875
+ attr_accessor :contacts
876
+
627
877
  # The time at which the finding was created in Security Command Center.
628
878
  # Corresponds to the JSON property `createTime`
629
879
  # @return [String]
@@ -644,6 +894,13 @@ module Google
644
894
  # @return [String]
645
895
  attr_accessor :event_time
646
896
 
897
+ # Exfiltration represents a data exfiltration attempt of one or more sources to
898
+ # one or more targets. Sources represent the source of data that is exfiltrated,
899
+ # and Targets represents the destination the data was copied to.
900
+ # Corresponds to the JSON property `exfiltration`
901
+ # @return [Google::Apis::SecuritycenterV1::Exfiltration]
902
+ attr_accessor :exfiltration
903
+
647
904
  # Output only. Third party SIEM/SOAR fields within SCC, contains external system
648
905
  # information and external system finding fields.
649
906
  # Corresponds to the JSON property `externalSystems`
@@ -721,6 +978,11 @@ module Google
721
978
  # @return [String]
722
979
  attr_accessor :parent
723
980
 
981
+ # Represents operating system processes associated with the Finding.
982
+ # Corresponds to the JSON property `processes`
983
+ # @return [Array<Google::Apis::SecuritycenterV1::Process>]
984
+ attr_accessor :processes
985
+
724
986
  # For findings on Google Cloud resources, the full resource name of the Google
725
987
  # Cloud resource this finding is for. See: https://cloud.google.com/apis/design/
726
988
  # resource_names#full_resource_name When the finding is for a non-Google Cloud
@@ -771,10 +1033,13 @@ module Google
771
1033
  @access = args[:access] if args.key?(:access)
772
1034
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
773
1035
  @category = args[:category] if args.key?(:category)
1036
+ @compliances = args[:compliances] if args.key?(:compliances)
774
1037
  @connections = args[:connections] if args.key?(:connections)
1038
+ @contacts = args[:contacts] if args.key?(:contacts)
775
1039
  @create_time = args[:create_time] if args.key?(:create_time)
776
1040
  @description = args[:description] if args.key?(:description)
777
1041
  @event_time = args[:event_time] if args.key?(:event_time)
1042
+ @exfiltration = args[:exfiltration] if args.key?(:exfiltration)
778
1043
  @external_systems = args[:external_systems] if args.key?(:external_systems)
779
1044
  @external_uri = args[:external_uri] if args.key?(:external_uri)
780
1045
  @finding_class = args[:finding_class] if args.key?(:finding_class)
@@ -787,6 +1052,7 @@ module Google
787
1052
  @name = args[:name] if args.key?(:name)
788
1053
  @next_steps = args[:next_steps] if args.key?(:next_steps)
789
1054
  @parent = args[:parent] if args.key?(:parent)
1055
+ @processes = args[:processes] if args.key?(:processes)
790
1056
  @resource_name = args[:resource_name] if args.key?(:resource_name)
791
1057
  @security_marks = args[:security_marks] if args.key?(:security_marks)
792
1058
  @severity = args[:severity] if args.key?(:severity)
@@ -1943,6 +2209,12 @@ module Google
1943
2209
  # @return [Array<String>]
1944
2210
  attr_accessor :ip_addresses
1945
2211
 
2212
+ # The list of matched signatures indicating that the given process is present in
2213
+ # the environment.
2214
+ # Corresponds to the JSON property `signatures`
2215
+ # @return [Array<Google::Apis::SecuritycenterV1::ProcessSignature>]
2216
+ attr_accessor :signatures
2217
+
1946
2218
  def initialize(**args)
1947
2219
  update!(**args)
1948
2220
  end
@@ -1951,6 +2223,7 @@ module Google
1951
2223
  def update!(**args)
1952
2224
  @domains = args[:domains] if args.key?(:domains)
1953
2225
  @ip_addresses = args[:ip_addresses] if args.key?(:ip_addresses)
2226
+ @signatures = args[:signatures] if args.key?(:signatures)
1954
2227
  end
1955
2228
  end
1956
2229
 
@@ -2224,6 +2497,31 @@ module Google
2224
2497
  end
2225
2498
  end
2226
2499
 
2500
+ # A signature corresponding to memory page hashes.
2501
+ class MemoryHashSignature
2502
+ include Google::Apis::Core::Hashable
2503
+
2504
+ # The binary family.
2505
+ # Corresponds to the JSON property `binaryFamily`
2506
+ # @return [String]
2507
+ attr_accessor :binary_family
2508
+
2509
+ # The list of memory hash detections contributing to the binary family match.
2510
+ # Corresponds to the JSON property `detections`
2511
+ # @return [Array<Google::Apis::SecuritycenterV1::Detection>]
2512
+ attr_accessor :detections
2513
+
2514
+ def initialize(**args)
2515
+ update!(**args)
2516
+ end
2517
+
2518
+ # Update properties of this object
2519
+ def update!(**args)
2520
+ @binary_family = args[:binary_family] if args.key?(:binary_family)
2521
+ @detections = args[:detections] if args.key?(:detections)
2522
+ end
2523
+ end
2524
+
2227
2525
  # MITRE ATT&CK tactics and techniques related to this finding. See: https://
2228
2526
  # attack.mitre.org
2229
2527
  class MitreAttack
@@ -2518,6 +2816,109 @@ module Google
2518
2816
  end
2519
2817
  end
2520
2818
 
2819
+ # Represents an operating system process.
2820
+ class Process
2821
+ include Google::Apis::Core::Hashable
2822
+
2823
+ # Process arguments as JSON encoded strings.
2824
+ # Corresponds to the JSON property `args`
2825
+ # @return [Array<String>]
2826
+ attr_accessor :args
2827
+
2828
+ # True if `args` is incomplete.
2829
+ # Corresponds to the JSON property `argumentsTruncated`
2830
+ # @return [Boolean]
2831
+ attr_accessor :arguments_truncated
2832
+ alias_method :arguments_truncated?, :arguments_truncated
2833
+
2834
+ # File information about the related binary/library used by an executable, or
2835
+ # the script used by a script interpreter
2836
+ # Corresponds to the JSON property `binary`
2837
+ # @return [Google::Apis::SecuritycenterV1::File]
2838
+ attr_accessor :binary
2839
+
2840
+ # Process environment variables.
2841
+ # Corresponds to the JSON property `envVariables`
2842
+ # @return [Array<Google::Apis::SecuritycenterV1::EnvironmentVariable>]
2843
+ attr_accessor :env_variables
2844
+
2845
+ # True if `env_variables` is incomplete.
2846
+ # Corresponds to the JSON property `envVariablesTruncated`
2847
+ # @return [Boolean]
2848
+ attr_accessor :env_variables_truncated
2849
+ alias_method :env_variables_truncated?, :env_variables_truncated
2850
+
2851
+ # File information for libraries loaded by the process.
2852
+ # Corresponds to the JSON property `libraries`
2853
+ # @return [Array<Google::Apis::SecuritycenterV1::File>]
2854
+ attr_accessor :libraries
2855
+
2856
+ # The process name visible in utilities like top and ps; it can be accessed via /
2857
+ # proc/[pid]/comm and changed with prctl(PR_SET_NAME).
2858
+ # Corresponds to the JSON property `name`
2859
+ # @return [String]
2860
+ attr_accessor :name
2861
+
2862
+ # The parent process id.
2863
+ # Corresponds to the JSON property `parentPid`
2864
+ # @return [Fixnum]
2865
+ attr_accessor :parent_pid
2866
+
2867
+ # The process id.
2868
+ # Corresponds to the JSON property `pid`
2869
+ # @return [Fixnum]
2870
+ attr_accessor :pid
2871
+
2872
+ # File information about the related binary/library used by an executable, or
2873
+ # the script used by a script interpreter
2874
+ # Corresponds to the JSON property `script`
2875
+ # @return [Google::Apis::SecuritycenterV1::File]
2876
+ attr_accessor :script
2877
+
2878
+ def initialize(**args)
2879
+ update!(**args)
2880
+ end
2881
+
2882
+ # Update properties of this object
2883
+ def update!(**args)
2884
+ @args = args[:args] if args.key?(:args)
2885
+ @arguments_truncated = args[:arguments_truncated] if args.key?(:arguments_truncated)
2886
+ @binary = args[:binary] if args.key?(:binary)
2887
+ @env_variables = args[:env_variables] if args.key?(:env_variables)
2888
+ @env_variables_truncated = args[:env_variables_truncated] if args.key?(:env_variables_truncated)
2889
+ @libraries = args[:libraries] if args.key?(:libraries)
2890
+ @name = args[:name] if args.key?(:name)
2891
+ @parent_pid = args[:parent_pid] if args.key?(:parent_pid)
2892
+ @pid = args[:pid] if args.key?(:pid)
2893
+ @script = args[:script] if args.key?(:script)
2894
+ end
2895
+ end
2896
+
2897
+ # Indicates what signature matched this process.
2898
+ class ProcessSignature
2899
+ include Google::Apis::Core::Hashable
2900
+
2901
+ # A signature corresponding to memory page hashes.
2902
+ # Corresponds to the JSON property `memoryHashSignature`
2903
+ # @return [Google::Apis::SecuritycenterV1::MemoryHashSignature]
2904
+ attr_accessor :memory_hash_signature
2905
+
2906
+ # A signature corresponding to a YARA rule.
2907
+ # Corresponds to the JSON property `yaraRuleSignature`
2908
+ # @return [Google::Apis::SecuritycenterV1::YaraRuleSignature]
2909
+ attr_accessor :yara_rule_signature
2910
+
2911
+ def initialize(**args)
2912
+ update!(**args)
2913
+ end
2914
+
2915
+ # Update properties of this object
2916
+ def update!(**args)
2917
+ @memory_hash_signature = args[:memory_hash_signature] if args.key?(:memory_hash_signature)
2918
+ @yara_rule_signature = args[:yara_rule_signature] if args.key?(:yara_rule_signature)
2919
+ end
2920
+ end
2921
+
2521
2922
  # Additional Links
2522
2923
  class Reference
2523
2924
  include Google::Apis::Core::Hashable
@@ -3020,6 +3421,25 @@ module Google
3020
3421
  @cve = args[:cve] if args.key?(:cve)
3021
3422
  end
3022
3423
  end
3424
+
3425
+ # A signature corresponding to a YARA rule.
3426
+ class YaraRuleSignature
3427
+ include Google::Apis::Core::Hashable
3428
+
3429
+ # The name of the YARA rule.
3430
+ # Corresponds to the JSON property `yaraRule`
3431
+ # @return [String]
3432
+ attr_accessor :yara_rule
3433
+
3434
+ def initialize(**args)
3435
+ update!(**args)
3436
+ end
3437
+
3438
+ # Update properties of this object
3439
+ def update!(**args)
3440
+ @yara_rule = args[:yara_rule] if args.key?(:yara_rule)
3441
+ end
3442
+ end
3023
3443
  end
3024
3444
  end
3025
3445
  end
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1
18
18
  # Version of the google-apis-securitycenter_v1 gem
19
- GEM_VERSION = "0.30.0"
19
+ GEM_VERSION = "0.33.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.4.1"
22
+ GENERATOR_VERSION = "0.6.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220506"
25
+ REVISION = "20220609"
26
26
  end
27
27
  end
28
28
  end
@@ -64,12 +64,30 @@ module Google
64
64
  include Google::Apis::Core::JsonObjectSupport
65
65
  end
66
66
 
67
+ class Compliance
68
+ class Representation < Google::Apis::Core::JsonRepresentation; end
69
+
70
+ include Google::Apis::Core::JsonObjectSupport
71
+ end
72
+
67
73
  class Connection
68
74
  class Representation < Google::Apis::Core::JsonRepresentation; end
69
75
 
70
76
  include Google::Apis::Core::JsonObjectSupport
71
77
  end
72
78
 
79
+ class Contact
80
+ class Representation < Google::Apis::Core::JsonRepresentation; end
81
+
82
+ include Google::Apis::Core::JsonObjectSupport
83
+ end
84
+
85
+ class ContactDetails
86
+ class Representation < Google::Apis::Core::JsonRepresentation; end
87
+
88
+ include Google::Apis::Core::JsonObjectSupport
89
+ end
90
+
73
91
  class Cve
74
92
  class Representation < Google::Apis::Core::JsonRepresentation; end
75
93
 
@@ -82,18 +100,48 @@ module Google
82
100
  include Google::Apis::Core::JsonObjectSupport
83
101
  end
84
102
 
103
+ class Detection
104
+ class Representation < Google::Apis::Core::JsonRepresentation; end
105
+
106
+ include Google::Apis::Core::JsonObjectSupport
107
+ end
108
+
85
109
  class Empty
86
110
  class Representation < Google::Apis::Core::JsonRepresentation; end
87
111
 
88
112
  include Google::Apis::Core::JsonObjectSupport
89
113
  end
90
114
 
115
+ class EnvironmentVariable
116
+ class Representation < Google::Apis::Core::JsonRepresentation; end
117
+
118
+ include Google::Apis::Core::JsonObjectSupport
119
+ end
120
+
121
+ class ExfilResource
122
+ class Representation < Google::Apis::Core::JsonRepresentation; end
123
+
124
+ include Google::Apis::Core::JsonObjectSupport
125
+ end
126
+
127
+ class Exfiltration
128
+ class Representation < Google::Apis::Core::JsonRepresentation; end
129
+
130
+ include Google::Apis::Core::JsonObjectSupport
131
+ end
132
+
91
133
  class Expr
92
134
  class Representation < Google::Apis::Core::JsonRepresentation; end
93
135
 
94
136
  include Google::Apis::Core::JsonObjectSupport
95
137
  end
96
138
 
139
+ class File
140
+ class Representation < Google::Apis::Core::JsonRepresentation; end
141
+
142
+ include Google::Apis::Core::JsonObjectSupport
143
+ end
144
+
97
145
  class Finding
98
146
  class Representation < Google::Apis::Core::JsonRepresentation; end
99
147
 
@@ -310,6 +358,12 @@ module Google
310
358
  include Google::Apis::Core::JsonObjectSupport
311
359
  end
312
360
 
361
+ class MemoryHashSignature
362
+ class Representation < Google::Apis::Core::JsonRepresentation; end
363
+
364
+ include Google::Apis::Core::JsonObjectSupport
365
+ end
366
+
313
367
  class MitreAttack
314
368
  class Representation < Google::Apis::Core::JsonRepresentation; end
315
369
 
@@ -340,6 +394,18 @@ module Google
340
394
  include Google::Apis::Core::JsonObjectSupport
341
395
  end
342
396
 
397
+ class Process
398
+ class Representation < Google::Apis::Core::JsonRepresentation; end
399
+
400
+ include Google::Apis::Core::JsonObjectSupport
401
+ end
402
+
403
+ class ProcessSignature
404
+ class Representation < Google::Apis::Core::JsonRepresentation; end
405
+
406
+ include Google::Apis::Core::JsonObjectSupport
407
+ end
408
+
343
409
  class Reference
344
410
  class Representation < Google::Apis::Core::JsonRepresentation; end
345
411
 
@@ -424,6 +490,12 @@ module Google
424
490
  include Google::Apis::Core::JsonObjectSupport
425
491
  end
426
492
 
493
+ class YaraRuleSignature
494
+ class Representation < Google::Apis::Core::JsonRepresentation; end
495
+
496
+ include Google::Apis::Core::JsonObjectSupport
497
+ end
498
+
427
499
  class Access
428
500
  # @private
429
501
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -498,6 +570,15 @@ module Google
498
570
  end
499
571
  end
500
572
 
573
+ class Compliance
574
+ # @private
575
+ class Representation < Google::Apis::Core::JsonRepresentation
576
+ collection :ids, as: 'ids'
577
+ property :standard, as: 'standard'
578
+ property :version, as: 'version'
579
+ end
580
+ end
581
+
501
582
  class Connection
502
583
  # @private
503
584
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -509,6 +590,21 @@ module Google
509
590
  end
510
591
  end
511
592
 
593
+ class Contact
594
+ # @private
595
+ class Representation < Google::Apis::Core::JsonRepresentation
596
+ property :email, as: 'email'
597
+ end
598
+ end
599
+
600
+ class ContactDetails
601
+ # @private
602
+ class Representation < Google::Apis::Core::JsonRepresentation
603
+ collection :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1::Contact, decorator: Google::Apis::SecuritycenterV1::Contact::Representation
604
+
605
+ end
606
+ end
607
+
512
608
  class Cve
513
609
  # @private
514
610
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -536,12 +632,46 @@ module Google
536
632
  end
537
633
  end
538
634
 
635
+ class Detection
636
+ # @private
637
+ class Representation < Google::Apis::Core::JsonRepresentation
638
+ property :binary, as: 'binary'
639
+ property :percent_pages_matched, as: 'percentPagesMatched'
640
+ end
641
+ end
642
+
539
643
  class Empty
540
644
  # @private
541
645
  class Representation < Google::Apis::Core::JsonRepresentation
542
646
  end
543
647
  end
544
648
 
649
+ class EnvironmentVariable
650
+ # @private
651
+ class Representation < Google::Apis::Core::JsonRepresentation
652
+ property :name, as: 'name'
653
+ property :val, as: 'val'
654
+ end
655
+ end
656
+
657
+ class ExfilResource
658
+ # @private
659
+ class Representation < Google::Apis::Core::JsonRepresentation
660
+ collection :components, as: 'components'
661
+ property :name, as: 'name'
662
+ end
663
+ end
664
+
665
+ class Exfiltration
666
+ # @private
667
+ class Representation < Google::Apis::Core::JsonRepresentation
668
+ collection :sources, as: 'sources', class: Google::Apis::SecuritycenterV1::ExfilResource, decorator: Google::Apis::SecuritycenterV1::ExfilResource::Representation
669
+
670
+ collection :targets, as: 'targets', class: Google::Apis::SecuritycenterV1::ExfilResource, decorator: Google::Apis::SecuritycenterV1::ExfilResource::Representation
671
+
672
+ end
673
+ end
674
+
545
675
  class Expr
546
676
  # @private
547
677
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -552,6 +682,18 @@ module Google
552
682
  end
553
683
  end
554
684
 
685
+ class File
686
+ # @private
687
+ class Representation < Google::Apis::Core::JsonRepresentation
688
+ property :contents, as: 'contents'
689
+ property :hashed_size, :numeric_string => true, as: 'hashedSize'
690
+ property :partially_hashed, as: 'partiallyHashed'
691
+ property :path, as: 'path'
692
+ property :sha256, as: 'sha256'
693
+ property :size, :numeric_string => true, as: 'size'
694
+ end
695
+ end
696
+
555
697
  class Finding
556
698
  # @private
557
699
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -559,11 +701,17 @@ module Google
559
701
 
560
702
  property :canonical_name, as: 'canonicalName'
561
703
  property :category, as: 'category'
704
+ collection :compliances, as: 'compliances', class: Google::Apis::SecuritycenterV1::Compliance, decorator: Google::Apis::SecuritycenterV1::Compliance::Representation
705
+
562
706
  collection :connections, as: 'connections', class: Google::Apis::SecuritycenterV1::Connection, decorator: Google::Apis::SecuritycenterV1::Connection::Representation
563
707
 
708
+ hash :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1::ContactDetails, decorator: Google::Apis::SecuritycenterV1::ContactDetails::Representation
709
+
564
710
  property :create_time, as: 'createTime'
565
711
  property :description, as: 'description'
566
712
  property :event_time, as: 'eventTime'
713
+ property :exfiltration, as: 'exfiltration', class: Google::Apis::SecuritycenterV1::Exfiltration, decorator: Google::Apis::SecuritycenterV1::Exfiltration::Representation
714
+
567
715
  hash :external_systems, as: 'externalSystems', class: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem, decorator: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem::Representation
568
716
 
569
717
  property :external_uri, as: 'externalUri'
@@ -580,6 +728,8 @@ module Google
580
728
  property :name, as: 'name'
581
729
  property :next_steps, as: 'nextSteps'
582
730
  property :parent, as: 'parent'
731
+ collection :processes, as: 'processes', class: Google::Apis::SecuritycenterV1::Process, decorator: Google::Apis::SecuritycenterV1::Process::Representation
732
+
583
733
  property :resource_name, as: 'resourceName'
584
734
  property :security_marks, as: 'securityMarks', class: Google::Apis::SecuritycenterV1::SecurityMarks, decorator: Google::Apis::SecuritycenterV1::SecurityMarks::Representation
585
735
 
@@ -850,6 +1000,8 @@ module Google
850
1000
  class Representation < Google::Apis::Core::JsonRepresentation
851
1001
  collection :domains, as: 'domains'
852
1002
  collection :ip_addresses, as: 'ipAddresses'
1003
+ collection :signatures, as: 'signatures', class: Google::Apis::SecuritycenterV1::ProcessSignature, decorator: Google::Apis::SecuritycenterV1::ProcessSignature::Representation
1004
+
853
1005
  end
854
1006
  end
855
1007
 
@@ -940,6 +1092,15 @@ module Google
940
1092
  end
941
1093
  end
942
1094
 
1095
+ class MemoryHashSignature
1096
+ # @private
1097
+ class Representation < Google::Apis::Core::JsonRepresentation
1098
+ property :binary_family, as: 'binaryFamily'
1099
+ collection :detections, as: 'detections', class: Google::Apis::SecuritycenterV1::Detection, decorator: Google::Apis::SecuritycenterV1::Detection::Representation
1100
+
1101
+ end
1102
+ end
1103
+
943
1104
  class MitreAttack
944
1105
  # @private
945
1106
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -997,6 +1158,36 @@ module Google
997
1158
  end
998
1159
  end
999
1160
 
1161
+ class Process
1162
+ # @private
1163
+ class Representation < Google::Apis::Core::JsonRepresentation
1164
+ collection :args, as: 'args'
1165
+ property :arguments_truncated, as: 'argumentsTruncated'
1166
+ property :binary, as: 'binary', class: Google::Apis::SecuritycenterV1::File, decorator: Google::Apis::SecuritycenterV1::File::Representation
1167
+
1168
+ collection :env_variables, as: 'envVariables', class: Google::Apis::SecuritycenterV1::EnvironmentVariable, decorator: Google::Apis::SecuritycenterV1::EnvironmentVariable::Representation
1169
+
1170
+ property :env_variables_truncated, as: 'envVariablesTruncated'
1171
+ collection :libraries, as: 'libraries', class: Google::Apis::SecuritycenterV1::File, decorator: Google::Apis::SecuritycenterV1::File::Representation
1172
+
1173
+ property :name, as: 'name'
1174
+ property :parent_pid, :numeric_string => true, as: 'parentPid'
1175
+ property :pid, :numeric_string => true, as: 'pid'
1176
+ property :script, as: 'script', class: Google::Apis::SecuritycenterV1::File, decorator: Google::Apis::SecuritycenterV1::File::Representation
1177
+
1178
+ end
1179
+ end
1180
+
1181
+ class ProcessSignature
1182
+ # @private
1183
+ class Representation < Google::Apis::Core::JsonRepresentation
1184
+ property :memory_hash_signature, as: 'memoryHashSignature', class: Google::Apis::SecuritycenterV1::MemoryHashSignature, decorator: Google::Apis::SecuritycenterV1::MemoryHashSignature::Representation
1185
+
1186
+ property :yara_rule_signature, as: 'yaraRuleSignature', class: Google::Apis::SecuritycenterV1::YaraRuleSignature, decorator: Google::Apis::SecuritycenterV1::YaraRuleSignature::Representation
1187
+
1188
+ end
1189
+ end
1190
+
1000
1191
  class Reference
1001
1192
  # @private
1002
1193
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1122,6 +1313,13 @@ module Google
1122
1313
 
1123
1314
  end
1124
1315
  end
1316
+
1317
+ class YaraRuleSignature
1318
+ # @private
1319
+ class Representation < Google::Apis::Core::JsonRepresentation
1320
+ property :yara_rule, as: 'yaraRule'
1321
+ end
1322
+ end
1125
1323
  end
1126
1324
  end
1127
1325
  end
@@ -1779,7 +1779,7 @@ module Google
1779
1779
  # Creates a notification config.
1780
1780
  # @param [String] parent
1781
1781
  # Required. Resource name of the new notification config's parent. Its format is
1782
- # "organizations/[organization_id]".
1782
+ # "organizations/[organization_id]" or "projects/[project_id]".
1783
1783
  # @param [Google::Apis::SecuritycenterV1::NotificationConfig] notification_config_object
1784
1784
  # @param [String] config_id
1785
1785
  # Required. Unique identifier provided by the client within the parent scope. It
@@ -1880,7 +1880,7 @@ module Google
1880
1880
  # Lists notification configs.
1881
1881
  # @param [String] parent
1882
1882
  # Required. Name of the organization to list notification configs. Its format is
1883
- # "organizations/[organization_id]".
1883
+ # "organizations/[organization_id]" or "projects/[project_id]".
1884
1884
  # @param [Fixnum] page_size
1885
1885
  # The maximum number of results to return in a single response. Default is 10,
1886
1886
  # minimum is 1, maximum is 1000.
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.30.0
4
+ version: 0.33.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-05-16 00:00:00.000000000 Z
11
+ date: 2022-06-20 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -16,7 +16,7 @@ dependencies:
16
16
  requirements:
17
17
  - - ">="
18
18
  - !ruby/object:Gem::Version
19
- version: '0.4'
19
+ version: '0.6'
20
20
  - - "<"
21
21
  - !ruby/object:Gem::Version
22
22
  version: 2.a
@@ -26,7 +26,7 @@ dependencies:
26
26
  requirements:
27
27
  - - ">="
28
28
  - !ruby/object:Gem::Version
29
- version: '0.4'
29
+ version: '0.6'
30
30
  - - "<"
31
31
  - !ruby/object:Gem::Version
32
32
  version: 2.a
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.30.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.33.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1
63
63
  post_install_message:
64
64
  rdoc_options: []
@@ -75,7 +75,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
75
75
  - !ruby/object:Gem::Version
76
76
  version: '0'
77
77
  requirements: []
78
- rubygems_version: 3.3.5
78
+ rubygems_version: 3.3.14
79
79
  signing_key:
80
80
  specification_version: 4
81
81
  summary: Simple REST client for Security Command Center API V1