google-apis-securitycenter_v1 0.30.0 → 0.31.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: bc41d713e9986c7ba8d1323652df6142c95fcbf171f915c39b7509124e4222db
4
- data.tar.gz: 46307a122aa4650f50f09c40d76b12e075c6b3b12f64d03969708a393bdbefd8
3
+ metadata.gz: 8f5dea3b82a24467030378d2bf5efd876407da201d259bc70ecb9bf2442e3c68
4
+ data.tar.gz: 0dd1c82eb63921f942f08875a01442aadc8df20fa82d3f02da9759663647e87b
5
5
  SHA512:
6
- metadata.gz: d6f614b2c049b1d5b93665c99c768c0c0bc2c821ec8d9b08e6aa2ad035e30b161a49cde3c196bb563d49319ec4952e3702e3d68d8b250271939676e1d1e8f590
7
- data.tar.gz: 9672dd2afc2730f75e3a774a9e2dcafa5cae28109fc27d1b6e1eb15e3b0b900fbfbdd89e5dbbffd02f4681064a9b4b4580034f9213dc164acc2748d7ac82c8d2
6
+ metadata.gz: 7c4aaba93de229c305cebe88cf688a9f4b48a2b078f0f0d691911a33a61f50c5af9f227d9c7bded2f8420eedfdf110db679e01fa61b5036311441a94bd49e6e4
7
+ data.tar.gz: 246ae7e69241a4a10edc73847db69b09e3e7bc24cc0c09e28373e781a9f6554036d41993aec5adb3cee509f9a0f8a1ba7c1615b4e4bb22b36edd3de5f639a7a4
data/CHANGELOG.md CHANGED
@@ -1,5 +1,9 @@
1
1
  # Release history for google-apis-securitycenter_v1
2
2
 
3
+ ### v0.31.0 (2022-05-24)
4
+
5
+ * Regenerated from discovery document revision 20220520
6
+
3
7
  ### v0.30.0 (2022-05-10)
4
8
 
5
9
  * Regenerated from discovery document revision 20220506
@@ -360,6 +360,38 @@ module Google
360
360
  end
361
361
  end
362
362
 
363
+ # Contains compliance information about a security standard indicating unmet
364
+ # recommendations.
365
+ class Compliance
366
+ include Google::Apis::Core::Hashable
367
+
368
+ # e.g. A.12.4.1
369
+ # Corresponds to the JSON property `ids`
370
+ # @return [Array<String>]
371
+ attr_accessor :ids
372
+
373
+ # e.g. "cis", "pci", "owasp", etc.
374
+ # Corresponds to the JSON property `standard`
375
+ # @return [String]
376
+ attr_accessor :standard
377
+
378
+ # e.g. 1.1
379
+ # Corresponds to the JSON property `version`
380
+ # @return [String]
381
+ attr_accessor :version
382
+
383
+ def initialize(**args)
384
+ update!(**args)
385
+ end
386
+
387
+ # Update properties of this object
388
+ def update!(**args)
389
+ @ids = args[:ids] if args.key?(:ids)
390
+ @standard = args[:standard] if args.key?(:standard)
391
+ @version = args[:version] if args.key?(:version)
392
+ end
393
+ end
394
+
363
395
  # Contains information about the IP connection associated with the finding.
364
396
  class Connection
365
397
  include Google::Apis::Core::Hashable
@@ -404,6 +436,44 @@ module Google
404
436
  end
405
437
  end
406
438
 
439
+ # Representa a single contact's email address
440
+ class Contact
441
+ include Google::Apis::Core::Hashable
442
+
443
+ # An email address e.g. "person123@company.com"
444
+ # Corresponds to the JSON property `email`
445
+ # @return [String]
446
+ attr_accessor :email
447
+
448
+ def initialize(**args)
449
+ update!(**args)
450
+ end
451
+
452
+ # Update properties of this object
453
+ def update!(**args)
454
+ @email = args[:email] if args.key?(:email)
455
+ end
456
+ end
457
+
458
+ # The details pertaining to specific contacts
459
+ class ContactDetails
460
+ include Google::Apis::Core::Hashable
461
+
462
+ # A list of contacts
463
+ # Corresponds to the JSON property `contacts`
464
+ # @return [Array<Google::Apis::SecuritycenterV1::Contact>]
465
+ attr_accessor :contacts
466
+
467
+ def initialize(**args)
468
+ update!(**args)
469
+ end
470
+
471
+ # Update properties of this object
472
+ def update!(**args)
473
+ @contacts = args[:contacts] if args.key?(:contacts)
474
+ end
475
+ end
476
+
407
477
  # CVE stands for Common Vulnerabilities and Exposures. More information: https://
408
478
  # cve.mitre.org
409
479
  class Cve
@@ -537,6 +607,89 @@ module Google
537
607
  end
538
608
  end
539
609
 
610
+ # EnvironmentVariable is a name-value pair to store env variables for Process.
611
+ class EnvironmentVariable
612
+ include Google::Apis::Core::Hashable
613
+
614
+ # Environment variable name as a JSON encoded string.
615
+ # Corresponds to the JSON property `name`
616
+ # @return [String]
617
+ attr_accessor :name
618
+
619
+ # Environment variable value as a JSON encoded string.
620
+ # Corresponds to the JSON property `val`
621
+ # @return [String]
622
+ attr_accessor :val
623
+
624
+ def initialize(**args)
625
+ update!(**args)
626
+ end
627
+
628
+ # Update properties of this object
629
+ def update!(**args)
630
+ @name = args[:name] if args.key?(:name)
631
+ @val = args[:val] if args.key?(:val)
632
+ end
633
+ end
634
+
635
+ # Resource that has been exfiltrated or exfiltrated_to.
636
+ class ExfilResource
637
+ include Google::Apis::Core::Hashable
638
+
639
+ # Subcomponents of the asset that is exfiltrated - these could be URIs used
640
+ # during exfiltration, table names, databases, filenames, etc. For example,
641
+ # multiple tables may be exfiltrated from the same CloudSQL instance, or
642
+ # multiple files from the same Cloud Storage bucket.
643
+ # Corresponds to the JSON property `components`
644
+ # @return [Array<String>]
645
+ attr_accessor :components
646
+
647
+ # Resource’s URI (https://google.aip.dev/122#full-resource-names)
648
+ # Corresponds to the JSON property `name`
649
+ # @return [String]
650
+ attr_accessor :name
651
+
652
+ def initialize(**args)
653
+ update!(**args)
654
+ end
655
+
656
+ # Update properties of this object
657
+ def update!(**args)
658
+ @components = args[:components] if args.key?(:components)
659
+ @name = args[:name] if args.key?(:name)
660
+ end
661
+ end
662
+
663
+ # Exfiltration represents a data exfiltration attempt of one or more source(s)
664
+ # to one or more target(s). Source(s) represent the source of data that is
665
+ # exfiltrated, and Target(s) represents the destination the data was copied to.
666
+ class Exfiltration
667
+ include Google::Apis::Core::Hashable
668
+
669
+ # If there are multiple sources, then the data is considered “joined” between
670
+ # them. For instance, BigQuery can join multiple tables, and each table would be
671
+ # considered a source.
672
+ # Corresponds to the JSON property `sources`
673
+ # @return [Array<Google::Apis::SecuritycenterV1::ExfilResource>]
674
+ attr_accessor :sources
675
+
676
+ # If there are multiple targets, each target would get a complete copy of the “
677
+ # joined” source data.
678
+ # Corresponds to the JSON property `targets`
679
+ # @return [Array<Google::Apis::SecuritycenterV1::ExfilResource>]
680
+ attr_accessor :targets
681
+
682
+ def initialize(**args)
683
+ update!(**args)
684
+ end
685
+
686
+ # Update properties of this object
687
+ def update!(**args)
688
+ @sources = args[:sources] if args.key?(:sources)
689
+ @targets = args[:targets] if args.key?(:targets)
690
+ end
691
+ end
692
+
540
693
  # Represents a textual expression in the Common Expression Language (CEL) syntax.
541
694
  # CEL is a C-like expression language. The syntax and semantics of CEL are
542
695
  # documented at https://github.com/google/cel-spec. Example (Comparison): title:
@@ -591,6 +744,61 @@ module Google
591
744
  end
592
745
  end
593
746
 
747
+ # File information about the related binary/library used by an executable, or
748
+ # the script used by a script interpreter
749
+ class File
750
+ include Google::Apis::Core::Hashable
751
+
752
+ # Prefix of the file contents as a JSON encoded string. (Currently only
753
+ # populated for Malicious Script Executed findings.)
754
+ # Corresponds to the JSON property `contents`
755
+ # @return [String]
756
+ attr_accessor :contents
757
+
758
+ # The length in bytes of the file prefix that was hashed. If hashed_size == size,
759
+ # any hashes reported represent the entire file.
760
+ # Corresponds to the JSON property `hashedSize`
761
+ # @return [Fixnum]
762
+ attr_accessor :hashed_size
763
+
764
+ # True when the hash covers only a prefix of the file.
765
+ # Corresponds to the JSON property `partiallyHashed`
766
+ # @return [Boolean]
767
+ attr_accessor :partially_hashed
768
+ alias_method :partially_hashed?, :partially_hashed
769
+
770
+ # Absolute path of the file as a JSON encoded string.
771
+ # Corresponds to the JSON property `path`
772
+ # @return [String]
773
+ attr_accessor :path
774
+
775
+ # SHA256 hash of the first hashed_size bytes of the file encoded as a hex string.
776
+ # If hashed_size == size, hash_sha256 represents the SHA256 hash of the entire
777
+ # file.
778
+ # Corresponds to the JSON property `sha256`
779
+ # @return [String]
780
+ attr_accessor :sha256
781
+
782
+ # Size of the file in bytes.
783
+ # Corresponds to the JSON property `size`
784
+ # @return [Fixnum]
785
+ attr_accessor :size
786
+
787
+ def initialize(**args)
788
+ update!(**args)
789
+ end
790
+
791
+ # Update properties of this object
792
+ def update!(**args)
793
+ @contents = args[:contents] if args.key?(:contents)
794
+ @hashed_size = args[:hashed_size] if args.key?(:hashed_size)
795
+ @partially_hashed = args[:partially_hashed] if args.key?(:partially_hashed)
796
+ @path = args[:path] if args.key?(:path)
797
+ @sha256 = args[:sha256] if args.key?(:sha256)
798
+ @size = args[:size] if args.key?(:size)
799
+ end
800
+ end
801
+
594
802
  # Security Command Center finding. A finding is a record of assessment data like
595
803
  # security, risk, health, or privacy, that is ingested into Security Command
596
804
  # Center for presentation, notification, analysis, policy testing, and
@@ -619,11 +827,27 @@ module Google
619
827
  # @return [String]
620
828
  attr_accessor :category
621
829
 
830
+ # Contains compliance information for security standards associated to the
831
+ # finding.
832
+ # Corresponds to the JSON property `compliances`
833
+ # @return [Array<Google::Apis::SecuritycenterV1::Compliance>]
834
+ attr_accessor :compliances
835
+
622
836
  # Contains information about the IP connection associated with the finding.
623
837
  # Corresponds to the JSON property `connections`
624
838
  # @return [Array<Google::Apis::SecuritycenterV1::Connection>]
625
839
  attr_accessor :connections
626
840
 
841
+ # Output only. Map containing the point of contacts for the given finding. The
842
+ # key represents the type of contact, while the value contains a list of all the
843
+ # contacts that pertain. Please refer to: https://cloud.google.com/resource-
844
+ # manager/docs/managing-notification-contacts#notification-categories ` “
845
+ # security”: `contact: `email: “person1@company.com”` contact: `email: “person2@
846
+ # company.com”` `
847
+ # Corresponds to the JSON property `contacts`
848
+ # @return [Hash<String,Google::Apis::SecuritycenterV1::ContactDetails>]
849
+ attr_accessor :contacts
850
+
627
851
  # The time at which the finding was created in Security Command Center.
628
852
  # Corresponds to the JSON property `createTime`
629
853
  # @return [String]
@@ -644,6 +868,13 @@ module Google
644
868
  # @return [String]
645
869
  attr_accessor :event_time
646
870
 
871
+ # Exfiltration represents a data exfiltration attempt of one or more source(s)
872
+ # to one or more target(s). Source(s) represent the source of data that is
873
+ # exfiltrated, and Target(s) represents the destination the data was copied to.
874
+ # Corresponds to the JSON property `exfiltration`
875
+ # @return [Google::Apis::SecuritycenterV1::Exfiltration]
876
+ attr_accessor :exfiltration
877
+
647
878
  # Output only. Third party SIEM/SOAR fields within SCC, contains external system
648
879
  # information and external system finding fields.
649
880
  # Corresponds to the JSON property `externalSystems`
@@ -721,6 +952,11 @@ module Google
721
952
  # @return [String]
722
953
  attr_accessor :parent
723
954
 
955
+ # Represents operating system processes associated with the Finding.
956
+ # Corresponds to the JSON property `processes`
957
+ # @return [Array<Google::Apis::SecuritycenterV1::Process>]
958
+ attr_accessor :processes
959
+
724
960
  # For findings on Google Cloud resources, the full resource name of the Google
725
961
  # Cloud resource this finding is for. See: https://cloud.google.com/apis/design/
726
962
  # resource_names#full_resource_name When the finding is for a non-Google Cloud
@@ -771,10 +1007,13 @@ module Google
771
1007
  @access = args[:access] if args.key?(:access)
772
1008
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
773
1009
  @category = args[:category] if args.key?(:category)
1010
+ @compliances = args[:compliances] if args.key?(:compliances)
774
1011
  @connections = args[:connections] if args.key?(:connections)
1012
+ @contacts = args[:contacts] if args.key?(:contacts)
775
1013
  @create_time = args[:create_time] if args.key?(:create_time)
776
1014
  @description = args[:description] if args.key?(:description)
777
1015
  @event_time = args[:event_time] if args.key?(:event_time)
1016
+ @exfiltration = args[:exfiltration] if args.key?(:exfiltration)
778
1017
  @external_systems = args[:external_systems] if args.key?(:external_systems)
779
1018
  @external_uri = args[:external_uri] if args.key?(:external_uri)
780
1019
  @finding_class = args[:finding_class] if args.key?(:finding_class)
@@ -787,6 +1026,7 @@ module Google
787
1026
  @name = args[:name] if args.key?(:name)
788
1027
  @next_steps = args[:next_steps] if args.key?(:next_steps)
789
1028
  @parent = args[:parent] if args.key?(:parent)
1029
+ @processes = args[:processes] if args.key?(:processes)
790
1030
  @resource_name = args[:resource_name] if args.key?(:resource_name)
791
1031
  @security_marks = args[:security_marks] if args.key?(:security_marks)
792
1032
  @severity = args[:severity] if args.key?(:severity)
@@ -2518,6 +2758,77 @@ module Google
2518
2758
  end
2519
2759
  end
2520
2760
 
2761
+ # Represents an operating system process.
2762
+ class Process
2763
+ include Google::Apis::Core::Hashable
2764
+
2765
+ # Process arguments as JSON encoded strings.
2766
+ # Corresponds to the JSON property `args`
2767
+ # @return [Array<String>]
2768
+ attr_accessor :args
2769
+
2770
+ # True if arguments is incomplete.
2771
+ # Corresponds to the JSON property `argumentsTruncated`
2772
+ # @return [Boolean]
2773
+ attr_accessor :arguments_truncated
2774
+ alias_method :arguments_truncated?, :arguments_truncated
2775
+
2776
+ # File information about the related binary/library used by an executable, or
2777
+ # the script used by a script interpreter
2778
+ # Corresponds to the JSON property `binary`
2779
+ # @return [Google::Apis::SecuritycenterV1::File]
2780
+ attr_accessor :binary
2781
+
2782
+ # Process environment variables.
2783
+ # Corresponds to the JSON property `envVariables`
2784
+ # @return [Array<Google::Apis::SecuritycenterV1::EnvironmentVariable>]
2785
+ attr_accessor :env_variables
2786
+
2787
+ # True if env_variables is incomplete.
2788
+ # Corresponds to the JSON property `envVariablesTruncated`
2789
+ # @return [Boolean]
2790
+ attr_accessor :env_variables_truncated
2791
+ alias_method :env_variables_truncated?, :env_variables_truncated
2792
+
2793
+ # File information for libraries loaded by the process.
2794
+ # Corresponds to the JSON property `libraries`
2795
+ # @return [Array<Google::Apis::SecuritycenterV1::File>]
2796
+ attr_accessor :libraries
2797
+
2798
+ # The parent process id.
2799
+ # Corresponds to the JSON property `parentPid`
2800
+ # @return [Fixnum]
2801
+ attr_accessor :parent_pid
2802
+
2803
+ # The process id.
2804
+ # Corresponds to the JSON property `pid`
2805
+ # @return [Fixnum]
2806
+ attr_accessor :pid
2807
+
2808
+ # File information about the related binary/library used by an executable, or
2809
+ # the script used by a script interpreter
2810
+ # Corresponds to the JSON property `script`
2811
+ # @return [Google::Apis::SecuritycenterV1::File]
2812
+ attr_accessor :script
2813
+
2814
+ def initialize(**args)
2815
+ update!(**args)
2816
+ end
2817
+
2818
+ # Update properties of this object
2819
+ def update!(**args)
2820
+ @args = args[:args] if args.key?(:args)
2821
+ @arguments_truncated = args[:arguments_truncated] if args.key?(:arguments_truncated)
2822
+ @binary = args[:binary] if args.key?(:binary)
2823
+ @env_variables = args[:env_variables] if args.key?(:env_variables)
2824
+ @env_variables_truncated = args[:env_variables_truncated] if args.key?(:env_variables_truncated)
2825
+ @libraries = args[:libraries] if args.key?(:libraries)
2826
+ @parent_pid = args[:parent_pid] if args.key?(:parent_pid)
2827
+ @pid = args[:pid] if args.key?(:pid)
2828
+ @script = args[:script] if args.key?(:script)
2829
+ end
2830
+ end
2831
+
2521
2832
  # Additional Links
2522
2833
  class Reference
2523
2834
  include Google::Apis::Core::Hashable
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1
18
18
  # Version of the google-apis-securitycenter_v1 gem
19
- GEM_VERSION = "0.30.0"
19
+ GEM_VERSION = "0.31.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.4.1"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220506"
25
+ REVISION = "20220520"
26
26
  end
27
27
  end
28
28
  end
@@ -64,12 +64,30 @@ module Google
64
64
  include Google::Apis::Core::JsonObjectSupport
65
65
  end
66
66
 
67
+ class Compliance
68
+ class Representation < Google::Apis::Core::JsonRepresentation; end
69
+
70
+ include Google::Apis::Core::JsonObjectSupport
71
+ end
72
+
67
73
  class Connection
68
74
  class Representation < Google::Apis::Core::JsonRepresentation; end
69
75
 
70
76
  include Google::Apis::Core::JsonObjectSupport
71
77
  end
72
78
 
79
+ class Contact
80
+ class Representation < Google::Apis::Core::JsonRepresentation; end
81
+
82
+ include Google::Apis::Core::JsonObjectSupport
83
+ end
84
+
85
+ class ContactDetails
86
+ class Representation < Google::Apis::Core::JsonRepresentation; end
87
+
88
+ include Google::Apis::Core::JsonObjectSupport
89
+ end
90
+
73
91
  class Cve
74
92
  class Representation < Google::Apis::Core::JsonRepresentation; end
75
93
 
@@ -88,12 +106,36 @@ module Google
88
106
  include Google::Apis::Core::JsonObjectSupport
89
107
  end
90
108
 
109
+ class EnvironmentVariable
110
+ class Representation < Google::Apis::Core::JsonRepresentation; end
111
+
112
+ include Google::Apis::Core::JsonObjectSupport
113
+ end
114
+
115
+ class ExfilResource
116
+ class Representation < Google::Apis::Core::JsonRepresentation; end
117
+
118
+ include Google::Apis::Core::JsonObjectSupport
119
+ end
120
+
121
+ class Exfiltration
122
+ class Representation < Google::Apis::Core::JsonRepresentation; end
123
+
124
+ include Google::Apis::Core::JsonObjectSupport
125
+ end
126
+
91
127
  class Expr
92
128
  class Representation < Google::Apis::Core::JsonRepresentation; end
93
129
 
94
130
  include Google::Apis::Core::JsonObjectSupport
95
131
  end
96
132
 
133
+ class File
134
+ class Representation < Google::Apis::Core::JsonRepresentation; end
135
+
136
+ include Google::Apis::Core::JsonObjectSupport
137
+ end
138
+
97
139
  class Finding
98
140
  class Representation < Google::Apis::Core::JsonRepresentation; end
99
141
 
@@ -340,6 +382,12 @@ module Google
340
382
  include Google::Apis::Core::JsonObjectSupport
341
383
  end
342
384
 
385
+ class Process
386
+ class Representation < Google::Apis::Core::JsonRepresentation; end
387
+
388
+ include Google::Apis::Core::JsonObjectSupport
389
+ end
390
+
343
391
  class Reference
344
392
  class Representation < Google::Apis::Core::JsonRepresentation; end
345
393
 
@@ -498,6 +546,15 @@ module Google
498
546
  end
499
547
  end
500
548
 
549
+ class Compliance
550
+ # @private
551
+ class Representation < Google::Apis::Core::JsonRepresentation
552
+ collection :ids, as: 'ids'
553
+ property :standard, as: 'standard'
554
+ property :version, as: 'version'
555
+ end
556
+ end
557
+
501
558
  class Connection
502
559
  # @private
503
560
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -509,6 +566,21 @@ module Google
509
566
  end
510
567
  end
511
568
 
569
+ class Contact
570
+ # @private
571
+ class Representation < Google::Apis::Core::JsonRepresentation
572
+ property :email, as: 'email'
573
+ end
574
+ end
575
+
576
+ class ContactDetails
577
+ # @private
578
+ class Representation < Google::Apis::Core::JsonRepresentation
579
+ collection :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1::Contact, decorator: Google::Apis::SecuritycenterV1::Contact::Representation
580
+
581
+ end
582
+ end
583
+
512
584
  class Cve
513
585
  # @private
514
586
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -542,6 +614,32 @@ module Google
542
614
  end
543
615
  end
544
616
 
617
+ class EnvironmentVariable
618
+ # @private
619
+ class Representation < Google::Apis::Core::JsonRepresentation
620
+ property :name, as: 'name'
621
+ property :val, as: 'val'
622
+ end
623
+ end
624
+
625
+ class ExfilResource
626
+ # @private
627
+ class Representation < Google::Apis::Core::JsonRepresentation
628
+ collection :components, as: 'components'
629
+ property :name, as: 'name'
630
+ end
631
+ end
632
+
633
+ class Exfiltration
634
+ # @private
635
+ class Representation < Google::Apis::Core::JsonRepresentation
636
+ collection :sources, as: 'sources', class: Google::Apis::SecuritycenterV1::ExfilResource, decorator: Google::Apis::SecuritycenterV1::ExfilResource::Representation
637
+
638
+ collection :targets, as: 'targets', class: Google::Apis::SecuritycenterV1::ExfilResource, decorator: Google::Apis::SecuritycenterV1::ExfilResource::Representation
639
+
640
+ end
641
+ end
642
+
545
643
  class Expr
546
644
  # @private
547
645
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -552,6 +650,18 @@ module Google
552
650
  end
553
651
  end
554
652
 
653
+ class File
654
+ # @private
655
+ class Representation < Google::Apis::Core::JsonRepresentation
656
+ property :contents, as: 'contents'
657
+ property :hashed_size, :numeric_string => true, as: 'hashedSize'
658
+ property :partially_hashed, as: 'partiallyHashed'
659
+ property :path, as: 'path'
660
+ property :sha256, as: 'sha256'
661
+ property :size, :numeric_string => true, as: 'size'
662
+ end
663
+ end
664
+
555
665
  class Finding
556
666
  # @private
557
667
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -559,11 +669,17 @@ module Google
559
669
 
560
670
  property :canonical_name, as: 'canonicalName'
561
671
  property :category, as: 'category'
672
+ collection :compliances, as: 'compliances', class: Google::Apis::SecuritycenterV1::Compliance, decorator: Google::Apis::SecuritycenterV1::Compliance::Representation
673
+
562
674
  collection :connections, as: 'connections', class: Google::Apis::SecuritycenterV1::Connection, decorator: Google::Apis::SecuritycenterV1::Connection::Representation
563
675
 
676
+ hash :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1::ContactDetails, decorator: Google::Apis::SecuritycenterV1::ContactDetails::Representation
677
+
564
678
  property :create_time, as: 'createTime'
565
679
  property :description, as: 'description'
566
680
  property :event_time, as: 'eventTime'
681
+ property :exfiltration, as: 'exfiltration', class: Google::Apis::SecuritycenterV1::Exfiltration, decorator: Google::Apis::SecuritycenterV1::Exfiltration::Representation
682
+
567
683
  hash :external_systems, as: 'externalSystems', class: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem, decorator: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem::Representation
568
684
 
569
685
  property :external_uri, as: 'externalUri'
@@ -580,6 +696,8 @@ module Google
580
696
  property :name, as: 'name'
581
697
  property :next_steps, as: 'nextSteps'
582
698
  property :parent, as: 'parent'
699
+ collection :processes, as: 'processes', class: Google::Apis::SecuritycenterV1::Process, decorator: Google::Apis::SecuritycenterV1::Process::Representation
700
+
583
701
  property :resource_name, as: 'resourceName'
584
702
  property :security_marks, as: 'securityMarks', class: Google::Apis::SecuritycenterV1::SecurityMarks, decorator: Google::Apis::SecuritycenterV1::SecurityMarks::Representation
585
703
 
@@ -997,6 +1115,25 @@ module Google
997
1115
  end
998
1116
  end
999
1117
 
1118
+ class Process
1119
+ # @private
1120
+ class Representation < Google::Apis::Core::JsonRepresentation
1121
+ collection :args, as: 'args'
1122
+ property :arguments_truncated, as: 'argumentsTruncated'
1123
+ property :binary, as: 'binary', class: Google::Apis::SecuritycenterV1::File, decorator: Google::Apis::SecuritycenterV1::File::Representation
1124
+
1125
+ collection :env_variables, as: 'envVariables', class: Google::Apis::SecuritycenterV1::EnvironmentVariable, decorator: Google::Apis::SecuritycenterV1::EnvironmentVariable::Representation
1126
+
1127
+ property :env_variables_truncated, as: 'envVariablesTruncated'
1128
+ collection :libraries, as: 'libraries', class: Google::Apis::SecuritycenterV1::File, decorator: Google::Apis::SecuritycenterV1::File::Representation
1129
+
1130
+ property :parent_pid, :numeric_string => true, as: 'parentPid'
1131
+ property :pid, :numeric_string => true, as: 'pid'
1132
+ property :script, as: 'script', class: Google::Apis::SecuritycenterV1::File, decorator: Google::Apis::SecuritycenterV1::File::Representation
1133
+
1134
+ end
1135
+ end
1136
+
1000
1137
  class Reference
1001
1138
  # @private
1002
1139
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1779,7 +1779,7 @@ module Google
1779
1779
  # Creates a notification config.
1780
1780
  # @param [String] parent
1781
1781
  # Required. Resource name of the new notification config's parent. Its format is
1782
- # "organizations/[organization_id]".
1782
+ # "organizations/[organization_id]" or "projects/[project_id]".
1783
1783
  # @param [Google::Apis::SecuritycenterV1::NotificationConfig] notification_config_object
1784
1784
  # @param [String] config_id
1785
1785
  # Required. Unique identifier provided by the client within the parent scope. It
@@ -1880,7 +1880,7 @@ module Google
1880
1880
  # Lists notification configs.
1881
1881
  # @param [String] parent
1882
1882
  # Required. Name of the organization to list notification configs. Its format is
1883
- # "organizations/[organization_id]".
1883
+ # "organizations/[organization_id]" or "projects/[project_id]".
1884
1884
  # @param [Fixnum] page_size
1885
1885
  # The maximum number of results to return in a single response. Default is 10,
1886
1886
  # minimum is 1, maximum is 1000.
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.30.0
4
+ version: 0.31.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-05-16 00:00:00.000000000 Z
11
+ date: 2022-05-30 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.30.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.31.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1
63
63
  post_install_message:
64
64
  rdoc_options: []
@@ -75,7 +75,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
75
75
  - !ruby/object:Gem::Version
76
76
  version: '0'
77
77
  requirements: []
78
- rubygems_version: 3.3.5
78
+ rubygems_version: 3.3.14
79
79
  signing_key:
80
80
  specification_version: 4
81
81
  summary: Simple REST client for Security Command Center API V1