google-apis-securitycenter_v1 0.15.0 → 0.16.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: c1628e48e4704916ae60a85c0f263b41226b0f07f57eea8c5a214ea5d9dfb39f
4
- data.tar.gz: 062df5d8bca6bda49ef0d775305dd8c05032ea5e9dee52b5635348ea53e031f7
3
+ metadata.gz: 9e244c14c7e418d1b0bc02795994e1b96f3f70ea30bb763cadbb50857e43c1ce
4
+ data.tar.gz: a683ea1c2bc8e55b6d8ea0f7001d5565f584b6a6dc4deada1eabdeffcb847b3d
5
5
  SHA512:
6
- metadata.gz: 309bdfd2c23bfc11f8d1986af4ec3a0cd25436c555b56882cde2cda53b32743d4f002516e92ef81f81b6d797384c4e826dacf0745293ef62de2a3fc88533fd30
7
- data.tar.gz: 43b077e78747b63654e6c8b04f4e70f23934e53c325def7c7f88c4665aa0e7f43747d765c716ea1ed4657184e4a40beee2206d3a0f04f4ed281482e68b13256e
6
+ metadata.gz: 15e284d06998a8aec1005d7c73c359a78bf4471bcd2f00b3c6c8ef4374701baad81b5d7b0ac90e40b8077d77a06054758c4e026c7932366c9ecba015cb4f7c1c
7
+ data.tar.gz: ee4cc74c1dd5d61b1aadeb9572a08f3c477ab3b423d6f9b706e536dbf74eab466c4aa28d841330d3030dfe1cfdcb364b1454c00948fcbf042c1291106da24543
data/CHANGELOG.md CHANGED
@@ -1,5 +1,9 @@
1
1
  # Release history for google-apis-securitycenter_v1
2
2
 
3
+ ### v0.16.0 (2021-11-16)
4
+
5
+ * Regenerated from discovery document revision 20211112
6
+
3
7
  ### v0.15.0 (2021-11-09)
4
8
 
5
9
  * Regenerated from discovery document revision 20211103
@@ -273,6 +273,42 @@ module Google
273
273
  end
274
274
  end
275
275
 
276
+ # Request message for bulk findings update. Note: 1. If multiple bulk update
277
+ # requests match the same resource, the order in which they get executed is not
278
+ # defined. 2. Once a bulk operation is started, there is no way to stop it.
279
+ class BulkMuteFindingsRequest
280
+ include Google::Apis::Core::Hashable
281
+
282
+ # Expression that identifies findings that should be updated. The expression is
283
+ # a list of zero or more restrictions combined via logical operators `AND` and `
284
+ # OR`. Parentheses are supported, and `OR` has higher precedence than `AND`.
285
+ # Restrictions have the form ` ` and may have a `-` character in front of them
286
+ # to indicate negation. The fields map to those defined in the corresponding
287
+ # resource. The supported operators are: * `=` for all value types. * `>`, `<`, `
288
+ # >=`, `<=` for integer values. * `:`, meaning substring matching, for strings.
289
+ # The supported value types are: * string literals in quotes. * integer literals
290
+ # without quotes. * boolean literals `true` and `false` without quotes.
291
+ # Corresponds to the JSON property `filter`
292
+ # @return [String]
293
+ attr_accessor :filter
294
+
295
+ # This can be a mute configuration name or any identifier for mute/unmute of
296
+ # findings based on the filter.
297
+ # Corresponds to the JSON property `muteAnnotation`
298
+ # @return [String]
299
+ attr_accessor :mute_annotation
300
+
301
+ def initialize(**args)
302
+ update!(**args)
303
+ end
304
+
305
+ # Update properties of this object
306
+ def update!(**args)
307
+ @filter = args[:filter] if args.key?(:filter)
308
+ @mute_annotation = args[:mute_annotation] if args.key?(:mute_annotation)
309
+ end
310
+ end
311
+
276
312
  # CVE stands for Common Vulnerabilities and Exposures. More information: https://
277
313
  # cve.mitre.org
278
314
  class Cve
@@ -492,6 +528,12 @@ module Google
492
528
  # @return [String]
493
529
  attr_accessor :event_time
494
530
 
531
+ # Output only. Third party SIEM/SOAR fields within SCC, contains external system
532
+ # information and external system finding fields.
533
+ # Corresponds to the JSON property `externalSystems`
534
+ # @return [Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem>]
535
+ attr_accessor :external_systems
536
+
495
537
  # The URI that, if available, points to a web page outside of Security Command
496
538
  # Center where additional information about the finding can be found. This field
497
539
  # is guaranteed to be either empty or a well formed URL.
@@ -512,6 +554,24 @@ module Google
512
554
  # @return [Google::Apis::SecuritycenterV1::Indicator]
513
555
  attr_accessor :indicator
514
556
 
557
+ # Indicates the mute state of a finding (either unspecified, muted, unmuted or
558
+ # undefined).
559
+ # Corresponds to the JSON property `mute`
560
+ # @return [String]
561
+ attr_accessor :mute
562
+
563
+ # First known as mute_annotation. Records additional information about the mute
564
+ # operation e.g. mute config that muted the finding, user who muted the finding,
565
+ # etc.
566
+ # Corresponds to the JSON property `muteInitiator`
567
+ # @return [String]
568
+ attr_accessor :mute_initiator
569
+
570
+ # Output only. The most recent time this finding was muted or unmuted.
571
+ # Corresponds to the JSON property `muteUpdateTime`
572
+ # @return [String]
573
+ attr_accessor :mute_update_time
574
+
515
575
  # The relative resource name of this finding. See: https://cloud.google.com/apis/
516
576
  # design/resource_names#relative_resource_name Example: "organizations/`
517
577
  # organization_id`/sources/`source_id`/findings/`finding_id`"
@@ -578,9 +638,13 @@ module Google
578
638
  @category = args[:category] if args.key?(:category)
579
639
  @create_time = args[:create_time] if args.key?(:create_time)
580
640
  @event_time = args[:event_time] if args.key?(:event_time)
641
+ @external_systems = args[:external_systems] if args.key?(:external_systems)
581
642
  @external_uri = args[:external_uri] if args.key?(:external_uri)
582
643
  @finding_class = args[:finding_class] if args.key?(:finding_class)
583
644
  @indicator = args[:indicator] if args.key?(:indicator)
645
+ @mute = args[:mute] if args.key?(:mute)
646
+ @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
647
+ @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
584
648
  @name = args[:name] if args.key?(:name)
585
649
  @parent = args[:parent] if args.key?(:parent)
586
650
  @resource_name = args[:resource_name] if args.key?(:resource_name)
@@ -665,6 +729,126 @@ module Google
665
729
  end
666
730
  end
667
731
 
732
+ # Representation of third party SIEM/SOAR fields within SCC.
733
+ class GoogleCloudSecuritycenterV1ExternalSystem
734
+ include Google::Apis::Core::Hashable
735
+
736
+ # References primary/secondary etc assignees in the external system.
737
+ # Corresponds to the JSON property `assignees`
738
+ # @return [Array<String>]
739
+ attr_accessor :assignees
740
+
741
+ # The most recent time when the corresponding finding's ticket/tracker was
742
+ # updated in the external system.
743
+ # Corresponds to the JSON property `externalSystemUpdateTime`
744
+ # @return [String]
745
+ attr_accessor :external_system_update_time
746
+
747
+ # Identifier that's used to track the given finding in the external system.
748
+ # Corresponds to the JSON property `externalUid`
749
+ # @return [String]
750
+ attr_accessor :external_uid
751
+
752
+ # External System Name e.g. jira, demisto, etc. e.g.: organizations/1234/sources/
753
+ # 5678/findings/123456/externalSystems/jira folders/1234/sources/5678/findings/
754
+ # 123456/externalSystems/jira projects/1234/sources/5678/findings/123456/
755
+ # externalSystems/jira
756
+ # Corresponds to the JSON property `name`
757
+ # @return [String]
758
+ attr_accessor :name
759
+
760
+ # Most recent status of the corresponding finding's ticket/tracker in the
761
+ # external system.
762
+ # Corresponds to the JSON property `status`
763
+ # @return [String]
764
+ attr_accessor :status
765
+
766
+ def initialize(**args)
767
+ update!(**args)
768
+ end
769
+
770
+ # Update properties of this object
771
+ def update!(**args)
772
+ @assignees = args[:assignees] if args.key?(:assignees)
773
+ @external_system_update_time = args[:external_system_update_time] if args.key?(:external_system_update_time)
774
+ @external_uid = args[:external_uid] if args.key?(:external_uid)
775
+ @name = args[:name] if args.key?(:name)
776
+ @status = args[:status] if args.key?(:status)
777
+ end
778
+ end
779
+
780
+ # A mute config is a Cloud SCC resource that contains the configuration to mute
781
+ # create/update events of findings.
782
+ class GoogleCloudSecuritycenterV1MuteConfig
783
+ include Google::Apis::Core::Hashable
784
+
785
+ # Output only. The time at which the mute config was created. This field is set
786
+ # by the server and will be ignored if provided on config creation.
787
+ # Corresponds to the JSON property `createTime`
788
+ # @return [String]
789
+ attr_accessor :create_time
790
+
791
+ # A description of the mute config.
792
+ # Corresponds to the JSON property `description`
793
+ # @return [String]
794
+ attr_accessor :description
795
+
796
+ # The human readable name to be displayed for the mute config.
797
+ # Corresponds to the JSON property `displayName`
798
+ # @return [String]
799
+ attr_accessor :display_name
800
+
801
+ # Required. An expression that defines the filter to apply across create/update
802
+ # events of findings. While creating a filter string, be mindful of the scope in
803
+ # which the mute configuration is being created. E.g., If a filter contains
804
+ # project = X but is created under the project = Y scope, it might not match any
805
+ # findings. The following field and operator combinations are supported: *
806
+ # severity: `=`, `:` * category: `=`, `:` * resource.name: `=`, `:` * resource.
807
+ # project_name: `=`, `:` * resource.project_display_name: `=`, `:` * resource.
808
+ # folders.resource_folder: `=`, `:` * resource.parent_name: `=`, `:` * resource.
809
+ # parent_display_name: `=`, `:` * resource.type: `=`, `:` * finding_class: `=`, `
810
+ # :` * indicator.ip_addresses: `=`, `:` * indicator.domains: `=`, `:`
811
+ # Corresponds to the JSON property `filter`
812
+ # @return [String]
813
+ attr_accessor :filter
814
+
815
+ # Output only. Email address of the user who last edited the mute config. This
816
+ # field is set by the server and will be ignored if provided on config creation
817
+ # or update.
818
+ # Corresponds to the JSON property `mostRecentEditor`
819
+ # @return [String]
820
+ attr_accessor :most_recent_editor
821
+
822
+ # This field will be ignored if provided on config creation. Format "
823
+ # organizations/`organization`/muteConfigs/`mute_config`" "folders/`folder`/
824
+ # muteConfigs/`mute_config`" "projects/`project`/muteConfigs/`mute_config`"
825
+ # Corresponds to the JSON property `name`
826
+ # @return [String]
827
+ attr_accessor :name
828
+
829
+ # Output only. The most recent time at which the mute config was updated. This
830
+ # field is set by the server and will be ignored if provided on config creation
831
+ # or update.
832
+ # Corresponds to the JSON property `updateTime`
833
+ # @return [String]
834
+ attr_accessor :update_time
835
+
836
+ def initialize(**args)
837
+ update!(**args)
838
+ end
839
+
840
+ # Update properties of this object
841
+ def update!(**args)
842
+ @create_time = args[:create_time] if args.key?(:create_time)
843
+ @description = args[:description] if args.key?(:description)
844
+ @display_name = args[:display_name] if args.key?(:display_name)
845
+ @filter = args[:filter] if args.key?(:filter)
846
+ @most_recent_editor = args[:most_recent_editor] if args.key?(:most_recent_editor)
847
+ @name = args[:name] if args.key?(:name)
848
+ @update_time = args[:update_time] if args.key?(:update_time)
849
+ end
850
+ end
851
+
668
852
  # Cloud SCC's Notification
669
853
  class GoogleCloudSecuritycenterV1NotificationMessage
670
854
  include Google::Apis::Core::Hashable
@@ -1622,6 +1806,32 @@ module Google
1622
1806
  end
1623
1807
  end
1624
1808
 
1809
+ # Response message for listing mute configs.
1810
+ class ListMuteConfigsResponse
1811
+ include Google::Apis::Core::Hashable
1812
+
1813
+ # The mute configs from the specified parent.
1814
+ # Corresponds to the JSON property `muteConfigs`
1815
+ # @return [Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1MuteConfig>]
1816
+ attr_accessor :mute_configs
1817
+
1818
+ # A token, which can be sent as `page_token` to retrieve the next page. If this
1819
+ # field is omitted, there are no subsequent pages.
1820
+ # Corresponds to the JSON property `nextPageToken`
1821
+ # @return [String]
1822
+ attr_accessor :next_page_token
1823
+
1824
+ def initialize(**args)
1825
+ update!(**args)
1826
+ end
1827
+
1828
+ # Update properties of this object
1829
+ def update!(**args)
1830
+ @mute_configs = args[:mute_configs] if args.key?(:mute_configs)
1831
+ @next_page_token = args[:next_page_token] if args.key?(:next_page_token)
1832
+ end
1833
+ end
1834
+
1625
1835
  # Response message for listing notification configs.
1626
1836
  class ListNotificationConfigsResponse
1627
1837
  include Google::Apis::Core::Hashable
@@ -2248,6 +2458,25 @@ module Google
2248
2458
  end
2249
2459
  end
2250
2460
 
2461
+ # Request message for updating a finding's mute status.
2462
+ class SetMuteRequest
2463
+ include Google::Apis::Core::Hashable
2464
+
2465
+ # Required. The desired state of the Mute.
2466
+ # Corresponds to the JSON property `mute`
2467
+ # @return [String]
2468
+ attr_accessor :mute
2469
+
2470
+ def initialize(**args)
2471
+ update!(**args)
2472
+ end
2473
+
2474
+ # Update properties of this object
2475
+ def update!(**args)
2476
+ @mute = args[:mute] if args.key?(:mute)
2477
+ end
2478
+ end
2479
+
2251
2480
  # Security Command Center finding source. A finding source is an entity or a
2252
2481
  # mechanism that can produce a finding. A source is like a container of findings
2253
2482
  # that come from the same scanner, logger, monitor, and other tools.
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1
18
18
  # Version of the google-apis-securitycenter_v1 gem
19
- GEM_VERSION = "0.15.0"
19
+ GEM_VERSION = "0.16.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.4.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20211103"
25
+ REVISION = "20211112"
26
26
  end
27
27
  end
28
28
  end
@@ -52,6 +52,12 @@ module Google
52
52
  include Google::Apis::Core::JsonObjectSupport
53
53
  end
54
54
 
55
+ class BulkMuteFindingsRequest
56
+ class Representation < Google::Apis::Core::JsonRepresentation; end
57
+
58
+ include Google::Apis::Core::JsonObjectSupport
59
+ end
60
+
55
61
  class Cve
56
62
  class Representation < Google::Apis::Core::JsonRepresentation; end
57
63
 
@@ -100,6 +106,18 @@ module Google
100
106
  include Google::Apis::Core::JsonObjectSupport
101
107
  end
102
108
 
109
+ class GoogleCloudSecuritycenterV1ExternalSystem
110
+ class Representation < Google::Apis::Core::JsonRepresentation; end
111
+
112
+ include Google::Apis::Core::JsonObjectSupport
113
+ end
114
+
115
+ class GoogleCloudSecuritycenterV1MuteConfig
116
+ class Representation < Google::Apis::Core::JsonRepresentation; end
117
+
118
+ include Google::Apis::Core::JsonObjectSupport
119
+ end
120
+
103
121
  class GoogleCloudSecuritycenterV1NotificationMessage
104
122
  class Representation < Google::Apis::Core::JsonRepresentation; end
105
123
 
@@ -226,6 +244,12 @@ module Google
226
244
  include Google::Apis::Core::JsonObjectSupport
227
245
  end
228
246
 
247
+ class ListMuteConfigsResponse
248
+ class Representation < Google::Apis::Core::JsonRepresentation; end
249
+
250
+ include Google::Apis::Core::JsonObjectSupport
251
+ end
252
+
229
253
  class ListNotificationConfigsResponse
230
254
  class Representation < Google::Apis::Core::JsonRepresentation; end
231
255
 
@@ -310,6 +334,12 @@ module Google
310
334
  include Google::Apis::Core::JsonObjectSupport
311
335
  end
312
336
 
337
+ class SetMuteRequest
338
+ class Representation < Google::Apis::Core::JsonRepresentation; end
339
+
340
+ include Google::Apis::Core::JsonObjectSupport
341
+ end
342
+
313
343
  class Source
314
344
  class Representation < Google::Apis::Core::JsonRepresentation; end
315
345
 
@@ -399,6 +429,14 @@ module Google
399
429
  end
400
430
  end
401
431
 
432
+ class BulkMuteFindingsRequest
433
+ # @private
434
+ class Representation < Google::Apis::Core::JsonRepresentation
435
+ property :filter, as: 'filter'
436
+ property :mute_annotation, as: 'muteAnnotation'
437
+ end
438
+ end
439
+
402
440
  class Cve
403
441
  # @private
404
442
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -448,10 +486,15 @@ module Google
448
486
  property :category, as: 'category'
449
487
  property :create_time, as: 'createTime'
450
488
  property :event_time, as: 'eventTime'
489
+ hash :external_systems, as: 'externalSystems', class: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem, decorator: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem::Representation
490
+
451
491
  property :external_uri, as: 'externalUri'
452
492
  property :finding_class, as: 'findingClass'
453
493
  property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1::Indicator, decorator: Google::Apis::SecuritycenterV1::Indicator::Representation
454
494
 
495
+ property :mute, as: 'mute'
496
+ property :mute_initiator, as: 'muteInitiator'
497
+ property :mute_update_time, as: 'muteUpdateTime'
455
498
  property :name, as: 'name'
456
499
  property :parent, as: 'parent'
457
500
  property :resource_name, as: 'resourceName'
@@ -488,6 +531,30 @@ module Google
488
531
  end
489
532
  end
490
533
 
534
+ class GoogleCloudSecuritycenterV1ExternalSystem
535
+ # @private
536
+ class Representation < Google::Apis::Core::JsonRepresentation
537
+ collection :assignees, as: 'assignees'
538
+ property :external_system_update_time, as: 'externalSystemUpdateTime'
539
+ property :external_uid, as: 'externalUid'
540
+ property :name, as: 'name'
541
+ property :status, as: 'status'
542
+ end
543
+ end
544
+
545
+ class GoogleCloudSecuritycenterV1MuteConfig
546
+ # @private
547
+ class Representation < Google::Apis::Core::JsonRepresentation
548
+ property :create_time, as: 'createTime'
549
+ property :description, as: 'description'
550
+ property :display_name, as: 'displayName'
551
+ property :filter, as: 'filter'
552
+ property :most_recent_editor, as: 'mostRecentEditor'
553
+ property :name, as: 'name'
554
+ property :update_time, as: 'updateTime'
555
+ end
556
+ end
557
+
491
558
  class GoogleCloudSecuritycenterV1NotificationMessage
492
559
  # @private
493
560
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -709,6 +776,15 @@ module Google
709
776
  end
710
777
  end
711
778
 
779
+ class ListMuteConfigsResponse
780
+ # @private
781
+ class Representation < Google::Apis::Core::JsonRepresentation
782
+ collection :mute_configs, as: 'muteConfigs', class: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1MuteConfig, decorator: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1MuteConfig::Representation
783
+
784
+ property :next_page_token, as: 'nextPageToken'
785
+ end
786
+ end
787
+
712
788
  class ListNotificationConfigsResponse
713
789
  # @private
714
790
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -853,6 +929,13 @@ module Google
853
929
  end
854
930
  end
855
931
 
932
+ class SetMuteRequest
933
+ # @private
934
+ class Representation < Google::Apis::Core::JsonRepresentation
935
+ property :mute, as: 'mute'
936
+ end
937
+ end
938
+
856
939
  class Source
857
940
  # @private
858
941
  class Representation < Google::Apis::Core::JsonRepresentation