google-apis-securitycenter_v1beta1 0.13.0 → 0.17.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 976c2cf747e62d64df7b40f81f44f41beabff9cd09b6b0bc2bd3e6acaea7bd61
4
- data.tar.gz: 921852a1093f36a1f5b7ffaf8ed9c3237903b3b3a475e5446cbd42aa145b8209
3
+ metadata.gz: 0c2ec615e85a04f0562a72157d75f8b7a41788533a630c5b7939571476f26123
4
+ data.tar.gz: bfcc5732c35ff8424133660517af5da17f7a940a2ac22cd343ace88323e2e87c
5
5
  SHA512:
6
- metadata.gz: 995daf6a49cfe646b2dfed59978cdbab9295da1e810eddadd0b769605881e33d82965dca40c2074f32c734903073318e7bf9b3cd31b3c7b9296ac00a519313c4
7
- data.tar.gz: 06c4908416cef753420c6d52f8d0d6e7dba6ec454e3034f6e5285553dd70eef7f8df4283cd090335ea067a7d37d656a5df2d92de92dbda2f8b3d00422be02f46
6
+ metadata.gz: 18038bf9fa82cc40170a77d23e6556be1c89adaad910fa96b629137036d03b85fe392b5182ad16bfd9946ffd5d0001b1ad7ec7a88e71107c11fc8695095cb156
7
+ data.tar.gz: '09f882d60b0c4070e739a3ec8485f382c7aeeae3714df3940becc6f9aaf1b8a0705aca2aaa29af6a2bdc8f3c47fb993b5008a84fcca395c70638ed9be3898c1e'
data/CHANGELOG.md CHANGED
@@ -1,5 +1,22 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.17.0 (2022-02-01)
4
+
5
+ * Regenerated from discovery document revision 20220127
6
+
7
+ ### v0.16.0 (2022-01-19)
8
+
9
+ * Regenerated from discovery document revision 20220113
10
+ * Regenerated using generator version 0.4.1
11
+
12
+ ### v0.15.0 (2021-12-16)
13
+
14
+ * Unspecified changes
15
+
16
+ ### v0.14.0 (2021-12-09)
17
+
18
+ * Regenerated from discovery document revision 20211207
19
+
3
20
  ### v0.13.0 (2021-11-16)
4
21
 
5
22
  * Regenerated from discovery document revision 20211112
data/OVERVIEW.md CHANGED
@@ -51,7 +51,7 @@ require "google/apis/securitycenter_v1beta1"
51
51
  client = Google::Apis::SecuritycenterV1beta1::SecurityCommandCenterService.new
52
52
 
53
53
  # Authenticate calls
54
- client.authentication = # ... use the googleauth gem to create credentials
54
+ client.authorization = # ... use the googleauth gem to create credentials
55
55
  ```
56
56
 
57
57
  See the class reference docs for information on the methods you can call from a client.
@@ -22,6 +22,57 @@ module Google
22
22
  module Apis
23
23
  module SecuritycenterV1beta1
24
24
 
25
+ # Represents an access event.
26
+ class Access
27
+ include Google::Apis::Core::Hashable
28
+
29
+ # Caller's IP address, such as "1.1.1.1".
30
+ # Corresponds to the JSON property `callerIp`
31
+ # @return [String]
32
+ attr_accessor :caller_ip
33
+
34
+ # Represents a geographical location for a given access.
35
+ # Corresponds to the JSON property `callerIpGeo`
36
+ # @return [Google::Apis::SecuritycenterV1beta1::Geolocation]
37
+ attr_accessor :caller_ip_geo
38
+
39
+ # The method that the service account called, e.g. "SetIamPolicy".
40
+ # Corresponds to the JSON property `methodName`
41
+ # @return [String]
42
+ attr_accessor :method_name
43
+
44
+ # Associated email, such as "foo@google.com".
45
+ # Corresponds to the JSON property `principalEmail`
46
+ # @return [String]
47
+ attr_accessor :principal_email
48
+
49
+ # This is the API service that the service account made a call to, e.g. "iam.
50
+ # googleapis.com"
51
+ # Corresponds to the JSON property `serviceName`
52
+ # @return [String]
53
+ attr_accessor :service_name
54
+
55
+ # What kind of user agent is associated, e.g. operating system shells, embedded
56
+ # or stand-alone applications, etc.
57
+ # Corresponds to the JSON property `userAgentFamily`
58
+ # @return [String]
59
+ attr_accessor :user_agent_family
60
+
61
+ def initialize(**args)
62
+ update!(**args)
63
+ end
64
+
65
+ # Update properties of this object
66
+ def update!(**args)
67
+ @caller_ip = args[:caller_ip] if args.key?(:caller_ip)
68
+ @caller_ip_geo = args[:caller_ip_geo] if args.key?(:caller_ip_geo)
69
+ @method_name = args[:method_name] if args.key?(:method_name)
70
+ @principal_email = args[:principal_email] if args.key?(:principal_email)
71
+ @service_name = args[:service_name] if args.key?(:service_name)
72
+ @user_agent_family = args[:user_agent_family] if args.key?(:user_agent_family)
73
+ end
74
+ end
75
+
25
76
  # Security Command Center representation of a Google Cloud resource. The Asset
26
77
  # is a Security Command Center resource that captures information about a single
27
78
  # Google Cloud resource. All modifications to an Asset are only within the
@@ -452,6 +503,11 @@ module Google
452
503
  class Finding
453
504
  include Google::Apis::Core::Hashable
454
505
 
506
+ # Represents an access event.
507
+ # Corresponds to the JSON property `access`
508
+ # @return [Google::Apis::SecuritycenterV1beta1::Access]
509
+ attr_accessor :access
510
+
455
511
  # The canonical name of the finding. It's either "organizations/`organization_id`
456
512
  # /sources/`source_id`/findings/`finding_id`", "folders/`folder_id`/sources/`
457
513
  # source_id`/findings/`finding_id`" or "projects/`project_number`/sources/`
@@ -472,12 +528,12 @@ module Google
472
528
  # @return [String]
473
529
  attr_accessor :create_time
474
530
 
475
- # The time at which the event took place, or when an update to the finding
476
- # occurred. For example, if the finding represents an open firewall it would
477
- # capture the time the detector believes the firewall became open. The accuracy
478
- # is determined by the detector. If the finding were to be resolved afterward,
479
- # this time would reflect when the finding was resolved. Must not be set to a
480
- # value greater than the current timestamp.
531
+ # The time the finding was first detected. If an existing finding is updated,
532
+ # then this is the time the update occurred. For example, if the finding
533
+ # represents an open firewall, this property captures the time the detector
534
+ # believes the firewall became open. The accuracy is determined by the detector.
535
+ # If the finding is later resolved, then this time reflects when the finding was
536
+ # resolved. This must not be set to a value greater than the current timestamp.
481
537
  # Corresponds to the JSON property `eventTime`
482
538
  # @return [String]
483
539
  attr_accessor :event_time
@@ -508,15 +564,23 @@ module Google
508
564
  # @return [Google::Apis::SecuritycenterV1beta1::Indicator]
509
565
  attr_accessor :indicator
510
566
 
567
+ # MITRE ATT&CK tactics and techniques related to this finding. See: https://
568
+ # attack.mitre.org
569
+ # Corresponds to the JSON property `mitreAttack`
570
+ # @return [Google::Apis::SecuritycenterV1beta1::MitreAttack]
571
+ attr_accessor :mitre_attack
572
+
511
573
  # Indicates the mute state of a finding (either unspecified, muted, unmuted or
512
- # undefined).
574
+ # undefined). Unlike other attributes of a finding, a finding provider shouldn't
575
+ # set the value of mute.
513
576
  # Corresponds to the JSON property `mute`
514
577
  # @return [String]
515
578
  attr_accessor :mute
516
579
 
517
580
  # First known as mute_annotation. Records additional information about the mute
518
581
  # operation e.g. mute config that muted the finding, user who muted the finding,
519
- # etc.
582
+ # etc. Unlike other attributes of a finding, a finding provider shouldn't set
583
+ # the value of mute.
520
584
  # Corresponds to the JSON property `muteInitiator`
521
585
  # @return [String]
522
586
  attr_accessor :mute_initiator
@@ -588,6 +652,7 @@ module Google
588
652
 
589
653
  # Update properties of this object
590
654
  def update!(**args)
655
+ @access = args[:access] if args.key?(:access)
591
656
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
592
657
  @category = args[:category] if args.key?(:category)
593
658
  @create_time = args[:create_time] if args.key?(:create_time)
@@ -596,6 +661,7 @@ module Google
596
661
  @external_uri = args[:external_uri] if args.key?(:external_uri)
597
662
  @finding_class = args[:finding_class] if args.key?(:finding_class)
598
663
  @indicator = args[:indicator] if args.key?(:indicator)
664
+ @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
599
665
  @mute = args[:mute] if args.key?(:mute)
600
666
  @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
601
667
  @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
@@ -636,6 +702,25 @@ module Google
636
702
  end
637
703
  end
638
704
 
705
+ # Represents a geographical location for a given access.
706
+ class Geolocation
707
+ include Google::Apis::Core::Hashable
708
+
709
+ # A CLDR.
710
+ # Corresponds to the JSON property `regionCode`
711
+ # @return [String]
712
+ attr_accessor :region_code
713
+
714
+ def initialize(**args)
715
+ update!(**args)
716
+ end
717
+
718
+ # Update properties of this object
719
+ def update!(**args)
720
+ @region_code = args[:region_code] if args.key?(:region_code)
721
+ end
722
+ end
723
+
639
724
  # Request message for `GetIamPolicy` method.
640
725
  class GetIamPolicyRequest
641
726
  include Google::Apis::Core::Hashable
@@ -683,6 +768,19 @@ module Google
683
768
  end
684
769
  end
685
770
 
771
+ # The response to a BulkMute request. Contains the LRO information.
772
+ class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
773
+ include Google::Apis::Core::Hashable
774
+
775
+ def initialize(**args)
776
+ update!(**args)
777
+ end
778
+
779
+ # Update properties of this object
780
+ def update!(**args)
781
+ end
782
+ end
783
+
686
784
  # Representation of third party SIEM/SOAR fields within SCC.
687
785
  class GoogleCloudSecuritycenterV1ExternalSystem
688
786
  include Google::Apis::Core::Hashable
@@ -1808,6 +1906,56 @@ module Google
1808
1906
  end
1809
1907
  end
1810
1908
 
1909
+ # MITRE ATT&CK tactics and techniques related to this finding. See: https://
1910
+ # attack.mitre.org
1911
+ class MitreAttack
1912
+ include Google::Apis::Core::Hashable
1913
+
1914
+ # Additional MITRE ATT&CK tactics related to this finding, if any.
1915
+ # Corresponds to the JSON property `additionalTactics`
1916
+ # @return [Array<String>]
1917
+ attr_accessor :additional_tactics
1918
+
1919
+ # Additional MITRE ATT&CK techniques related to this finding, if any, along with
1920
+ # any of their respective parent techniques.
1921
+ # Corresponds to the JSON property `additionalTechniques`
1922
+ # @return [Array<String>]
1923
+ attr_accessor :additional_techniques
1924
+
1925
+ # The MITRE ATT&CK tactic most closely represented by this finding, if any.
1926
+ # Corresponds to the JSON property `primaryTactic`
1927
+ # @return [String]
1928
+ attr_accessor :primary_tactic
1929
+
1930
+ # The MITRE ATT&CK technique most closely represented by this finding, if any.
1931
+ # primary_techniques is a repeated field because there are multiple levels of
1932
+ # MITRE ATT&CK techniques. If the technique most closely represented by this
1933
+ # finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique
1934
+ # and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS,
1935
+ # ACTIVE_SCANNING).
1936
+ # Corresponds to the JSON property `primaryTechniques`
1937
+ # @return [Array<String>]
1938
+ attr_accessor :primary_techniques
1939
+
1940
+ # The MITRE ATT&CK version referenced by the above fields. E.g. "8".
1941
+ # Corresponds to the JSON property `version`
1942
+ # @return [String]
1943
+ attr_accessor :version
1944
+
1945
+ def initialize(**args)
1946
+ update!(**args)
1947
+ end
1948
+
1949
+ # Update properties of this object
1950
+ def update!(**args)
1951
+ @additional_tactics = args[:additional_tactics] if args.key?(:additional_tactics)
1952
+ @additional_techniques = args[:additional_techniques] if args.key?(:additional_techniques)
1953
+ @primary_tactic = args[:primary_tactic] if args.key?(:primary_tactic)
1954
+ @primary_techniques = args[:primary_techniques] if args.key?(:primary_techniques)
1955
+ @version = args[:version] if args.key?(:version)
1956
+ end
1957
+ end
1958
+
1811
1959
  # This resource represents a long-running operation that is the result of a
1812
1960
  # network API call.
1813
1961
  class Operation
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.13.0"
19
+ GEM_VERSION = "0.17.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.4.0"
22
+ GENERATOR_VERSION = "0.4.1"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20211112"
25
+ REVISION = "20220127"
26
26
  end
27
27
  end
28
28
  end
@@ -22,6 +22,12 @@ module Google
22
22
  module Apis
23
23
  module SecuritycenterV1beta1
24
24
 
25
+ class Access
26
+ class Representation < Google::Apis::Core::JsonRepresentation; end
27
+
28
+ include Google::Apis::Core::JsonObjectSupport
29
+ end
30
+
25
31
  class Asset
26
32
  class Representation < Google::Apis::Core::JsonRepresentation; end
27
33
 
@@ -94,6 +100,12 @@ module Google
94
100
  include Google::Apis::Core::JsonObjectSupport
95
101
  end
96
102
 
103
+ class Geolocation
104
+ class Representation < Google::Apis::Core::JsonRepresentation; end
105
+
106
+ include Google::Apis::Core::JsonObjectSupport
107
+ end
108
+
97
109
  class GetIamPolicyRequest
98
110
  class Representation < Google::Apis::Core::JsonRepresentation; end
99
111
 
@@ -106,6 +118,12 @@ module Google
106
118
  include Google::Apis::Core::JsonObjectSupport
107
119
  end
108
120
 
121
+ class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
122
+ class Representation < Google::Apis::Core::JsonRepresentation; end
123
+
124
+ include Google::Apis::Core::JsonObjectSupport
125
+ end
126
+
109
127
  class GoogleCloudSecuritycenterV1ExternalSystem
110
128
  class Representation < Google::Apis::Core::JsonRepresentation; end
111
129
 
@@ -256,6 +274,12 @@ module Google
256
274
  include Google::Apis::Core::JsonObjectSupport
257
275
  end
258
276
 
277
+ class MitreAttack
278
+ class Representation < Google::Apis::Core::JsonRepresentation; end
279
+
280
+ include Google::Apis::Core::JsonObjectSupport
281
+ end
282
+
259
283
  class Operation
260
284
  class Representation < Google::Apis::Core::JsonRepresentation; end
261
285
 
@@ -340,6 +364,19 @@ module Google
340
364
  include Google::Apis::Core::JsonObjectSupport
341
365
  end
342
366
 
367
+ class Access
368
+ # @private
369
+ class Representation < Google::Apis::Core::JsonRepresentation
370
+ property :caller_ip, as: 'callerIp'
371
+ property :caller_ip_geo, as: 'callerIpGeo', class: Google::Apis::SecuritycenterV1beta1::Geolocation, decorator: Google::Apis::SecuritycenterV1beta1::Geolocation::Representation
372
+
373
+ property :method_name, as: 'methodName'
374
+ property :principal_email, as: 'principalEmail'
375
+ property :service_name, as: 'serviceName'
376
+ property :user_agent_family, as: 'userAgentFamily'
377
+ end
378
+ end
379
+
343
380
  class Asset
344
381
  # @private
345
382
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -440,6 +477,8 @@ module Google
440
477
  class Finding
441
478
  # @private
442
479
  class Representation < Google::Apis::Core::JsonRepresentation
480
+ property :access, as: 'access', class: Google::Apis::SecuritycenterV1beta1::Access, decorator: Google::Apis::SecuritycenterV1beta1::Access::Representation
481
+
443
482
  property :canonical_name, as: 'canonicalName'
444
483
  property :category, as: 'category'
445
484
  property :create_time, as: 'createTime'
@@ -450,6 +489,8 @@ module Google
450
489
  property :finding_class, as: 'findingClass'
451
490
  property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1beta1::Indicator, decorator: Google::Apis::SecuritycenterV1beta1::Indicator::Representation
452
491
 
492
+ property :mitre_attack, as: 'mitreAttack', class: Google::Apis::SecuritycenterV1beta1::MitreAttack, decorator: Google::Apis::SecuritycenterV1beta1::MitreAttack::Representation
493
+
453
494
  property :mute, as: 'mute'
454
495
  property :mute_initiator, as: 'muteInitiator'
455
496
  property :mute_update_time, as: 'muteUpdateTime'
@@ -474,6 +515,13 @@ module Google
474
515
  end
475
516
  end
476
517
 
518
+ class Geolocation
519
+ # @private
520
+ class Representation < Google::Apis::Core::JsonRepresentation
521
+ property :region_code, as: 'regionCode'
522
+ end
523
+ end
524
+
477
525
  class GetIamPolicyRequest
478
526
  # @private
479
527
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -489,6 +537,12 @@ module Google
489
537
  end
490
538
  end
491
539
 
540
+ class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
541
+ # @private
542
+ class Representation < Google::Apis::Core::JsonRepresentation
543
+ end
544
+ end
545
+
492
546
  class GoogleCloudSecuritycenterV1ExternalSystem
493
547
  # @private
494
548
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -756,6 +810,17 @@ module Google
756
810
  end
757
811
  end
758
812
 
813
+ class MitreAttack
814
+ # @private
815
+ class Representation < Google::Apis::Core::JsonRepresentation
816
+ collection :additional_tactics, as: 'additionalTactics'
817
+ collection :additional_techniques, as: 'additionalTechniques'
818
+ property :primary_tactic, as: 'primaryTactic'
819
+ collection :primary_techniques, as: 'primaryTechniques'
820
+ property :version, as: 'version'
821
+ end
822
+ end
823
+
759
824
  class Operation
760
825
  # @private
761
826
  class Representation < Google::Apis::Core::JsonRepresentation
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.13.0
4
+ version: 0.17.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2021-12-06 00:00:00.000000000 Z
11
+ date: 2022-02-07 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.13.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.17.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []
@@ -75,7 +75,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
75
75
  - !ruby/object:Gem::Version
76
76
  version: '0'
77
77
  requirements: []
78
- rubygems_version: 3.2.17
78
+ rubygems_version: 3.3.5
79
79
  signing_key:
80
80
  specification_version: 4
81
81
  summary: Simple REST client for Security Command Center API V1beta1