google-apis-securitycenter_v1beta1 0.26.0 → 0.29.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 900e1e6e554c064274e3626dfaec5e3e8b0bd8b202779539871f15fc7faef894
4
- data.tar.gz: 2acbe0e272e2531340d1b2bbf28eada9f8167b7a3a11e38c9e695ab65591b496
3
+ metadata.gz: 9b33605fc769d2cc97a179c1a54c7a6dd374c804008c4d74dabe612f65a2a1fe
4
+ data.tar.gz: 4cef708545b1190d0dddb82e68358606ccceca2eb1946b84cfa7b7c3fb0c4b68
5
5
  SHA512:
6
- metadata.gz: 07d1ec452b2a949762eb6154e6ddedf63c4dbb6668b07aff6de9a83cdf2de29af8ae175460ceb3e35516d520276ff5721e0544f7a339fee70795d22fbc76405e
7
- data.tar.gz: 0eda6883137f2a2d5ae8c54e821618119ec6560a5799c0dcbb2fc7760c3a7bf9a8858c790e476604bc248ef4c76eace30753f7c0092fc7d32074710eaa1aac00
6
+ metadata.gz: a91de3564be198749d9b149401a40b1610105e6a5707e2d7d6548814db28061faea0aea1ad59ae90ed01dbe1436c841adea22bd6bd2b11f72e6f27860b50c2bb
7
+ data.tar.gz: a7cf51a08ddfe8f346815d4153827dd1016c68cb6ef5a5cbea69cee085732e0c60120fcc0a34ef28dbd0721e585845009ec0bb54c60a1fc17c78693bb4e554a8
data/CHANGELOG.md CHANGED
@@ -1,5 +1,18 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.29.0 (2022-06-07)
4
+
5
+ * Regenerated from discovery document revision 20220602
6
+ * Regenerated using generator version 0.5.0
7
+
8
+ ### v0.28.0 (2022-05-25)
9
+
10
+ * Regenerated from discovery document revision 20220520
11
+
12
+ ### v0.27.0 (2022-05-10)
13
+
14
+ * Regenerated from discovery document revision 20220506
15
+
3
16
  ### v0.26.0 (2022-05-04)
4
17
 
5
18
  * Regenerated from discovery document revision 20220428
@@ -314,6 +314,39 @@ module Google
314
314
  end
315
315
  end
316
316
 
317
+ # Contains compliance information about a security standard indicating unmet
318
+ # recommendations.
319
+ class Compliance
320
+ include Google::Apis::Core::Hashable
321
+
322
+ # Policies within the standard/benchmark e.g. A.12.4.1
323
+ # Corresponds to the JSON property `ids`
324
+ # @return [Array<String>]
325
+ attr_accessor :ids
326
+
327
+ # Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
328
+ # etc.
329
+ # Corresponds to the JSON property `standard`
330
+ # @return [String]
331
+ attr_accessor :standard
332
+
333
+ # Version of the standard/benchmark e.g. 1.1
334
+ # Corresponds to the JSON property `version`
335
+ # @return [String]
336
+ attr_accessor :version
337
+
338
+ def initialize(**args)
339
+ update!(**args)
340
+ end
341
+
342
+ # Update properties of this object
343
+ def update!(**args)
344
+ @ids = args[:ids] if args.key?(:ids)
345
+ @standard = args[:standard] if args.key?(:standard)
346
+ @version = args[:version] if args.key?(:version)
347
+ end
348
+ end
349
+
317
350
  # Contains information about the IP connection associated with the finding.
318
351
  class Connection
319
352
  include Google::Apis::Core::Hashable
@@ -358,6 +391,44 @@ module Google
358
391
  end
359
392
  end
360
393
 
394
+ # Representa a single contact's email address
395
+ class Contact
396
+ include Google::Apis::Core::Hashable
397
+
398
+ # An email address e.g. "person123@company.com"
399
+ # Corresponds to the JSON property `email`
400
+ # @return [String]
401
+ attr_accessor :email
402
+
403
+ def initialize(**args)
404
+ update!(**args)
405
+ end
406
+
407
+ # Update properties of this object
408
+ def update!(**args)
409
+ @email = args[:email] if args.key?(:email)
410
+ end
411
+ end
412
+
413
+ # The details pertaining to specific contacts
414
+ class ContactDetails
415
+ include Google::Apis::Core::Hashable
416
+
417
+ # A list of contacts
418
+ # Corresponds to the JSON property `contacts`
419
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Contact>]
420
+ attr_accessor :contacts
421
+
422
+ def initialize(**args)
423
+ update!(**args)
424
+ end
425
+
426
+ # Update properties of this object
427
+ def update!(**args)
428
+ @contacts = args[:contacts] if args.key?(:contacts)
429
+ end
430
+ end
431
+
361
432
  # CVE stands for Common Vulnerabilities and Exposures. More information: https://
362
433
  # cve.mitre.org
363
434
  class Cve
@@ -491,6 +562,90 @@ module Google
491
562
  end
492
563
  end
493
564
 
565
+ # EnvironmentVariable is a name-value pair to store environment variables for
566
+ # Process.
567
+ class EnvironmentVariable
568
+ include Google::Apis::Core::Hashable
569
+
570
+ # Environment variable name as a JSON encoded string.
571
+ # Corresponds to the JSON property `name`
572
+ # @return [String]
573
+ attr_accessor :name
574
+
575
+ # Environment variable value as a JSON encoded string.
576
+ # Corresponds to the JSON property `val`
577
+ # @return [String]
578
+ attr_accessor :val
579
+
580
+ def initialize(**args)
581
+ update!(**args)
582
+ end
583
+
584
+ # Update properties of this object
585
+ def update!(**args)
586
+ @name = args[:name] if args.key?(:name)
587
+ @val = args[:val] if args.key?(:val)
588
+ end
589
+ end
590
+
591
+ # Resource that has been exfiltrated or exfiltrated_to.
592
+ class ExfilResource
593
+ include Google::Apis::Core::Hashable
594
+
595
+ # Subcomponents of the asset that is exfiltrated - these could be URIs used
596
+ # during exfiltration, table names, databases, filenames, etc. For example,
597
+ # multiple tables may be exfiltrated from the same CloudSQL instance, or
598
+ # multiple files from the same Cloud Storage bucket.
599
+ # Corresponds to the JSON property `components`
600
+ # @return [Array<String>]
601
+ attr_accessor :components
602
+
603
+ # Resource's URI (https://google.aip.dev/122#full-resource-names)
604
+ # Corresponds to the JSON property `name`
605
+ # @return [String]
606
+ attr_accessor :name
607
+
608
+ def initialize(**args)
609
+ update!(**args)
610
+ end
611
+
612
+ # Update properties of this object
613
+ def update!(**args)
614
+ @components = args[:components] if args.key?(:components)
615
+ @name = args[:name] if args.key?(:name)
616
+ end
617
+ end
618
+
619
+ # Exfiltration represents a data exfiltration attempt of one or more sources to
620
+ # one or more targets. Sources represent the source of data that is exfiltrated,
621
+ # and Targets represents the destination the data was copied to.
622
+ class Exfiltration
623
+ include Google::Apis::Core::Hashable
624
+
625
+ # If there are multiple sources, then the data is considered "joined" between
626
+ # them. For instance, BigQuery can join multiple tables, and each table would be
627
+ # considered a source.
628
+ # Corresponds to the JSON property `sources`
629
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::ExfilResource>]
630
+ attr_accessor :sources
631
+
632
+ # If there are multiple targets, each target would get a complete copy of the "
633
+ # joined" source data.
634
+ # Corresponds to the JSON property `targets`
635
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::ExfilResource>]
636
+ attr_accessor :targets
637
+
638
+ def initialize(**args)
639
+ update!(**args)
640
+ end
641
+
642
+ # Update properties of this object
643
+ def update!(**args)
644
+ @sources = args[:sources] if args.key?(:sources)
645
+ @targets = args[:targets] if args.key?(:targets)
646
+ end
647
+ end
648
+
494
649
  # Represents a textual expression in the Common Expression Language (CEL) syntax.
495
650
  # CEL is a C-like expression language. The syntax and semantics of CEL are
496
651
  # documented at https://github.com/google/cel-spec. Example (Comparison): title:
@@ -545,6 +700,60 @@ module Google
545
700
  end
546
701
  end
547
702
 
703
+ # File information about the related binary/library used by an executable, or
704
+ # the script used by a script interpreter
705
+ class File
706
+ include Google::Apis::Core::Hashable
707
+
708
+ # Prefix of the file contents as a JSON encoded string. (Currently only
709
+ # populated for Malicious Script Executed findings.)
710
+ # Corresponds to the JSON property `contents`
711
+ # @return [String]
712
+ attr_accessor :contents
713
+
714
+ # The length in bytes of the file prefix that was hashed. If hashed_size == size,
715
+ # any hashes reported represent the entire file.
716
+ # Corresponds to the JSON property `hashedSize`
717
+ # @return [Fixnum]
718
+ attr_accessor :hashed_size
719
+
720
+ # True when the hash covers only a prefix of the file.
721
+ # Corresponds to the JSON property `partiallyHashed`
722
+ # @return [Boolean]
723
+ attr_accessor :partially_hashed
724
+ alias_method :partially_hashed?, :partially_hashed
725
+
726
+ # Absolute path of the file as a JSON encoded string.
727
+ # Corresponds to the JSON property `path`
728
+ # @return [String]
729
+ attr_accessor :path
730
+
731
+ # SHA256 hash of the first hashed_size bytes of the file encoded as a hex string.
732
+ # If hashed_size == size, sha256 represents the SHA256 hash of the entire file.
733
+ # Corresponds to the JSON property `sha256`
734
+ # @return [String]
735
+ attr_accessor :sha256
736
+
737
+ # Size of the file in bytes.
738
+ # Corresponds to the JSON property `size`
739
+ # @return [Fixnum]
740
+ attr_accessor :size
741
+
742
+ def initialize(**args)
743
+ update!(**args)
744
+ end
745
+
746
+ # Update properties of this object
747
+ def update!(**args)
748
+ @contents = args[:contents] if args.key?(:contents)
749
+ @hashed_size = args[:hashed_size] if args.key?(:hashed_size)
750
+ @partially_hashed = args[:partially_hashed] if args.key?(:partially_hashed)
751
+ @path = args[:path] if args.key?(:path)
752
+ @sha256 = args[:sha256] if args.key?(:sha256)
753
+ @size = args[:size] if args.key?(:size)
754
+ end
755
+ end
756
+
548
757
  # Security Command Center finding. A finding is a record of assessment data like
549
758
  # security, risk, health, or privacy, that is ingested into Security Command
550
759
  # Center for presentation, notification, analysis, policy testing, and
@@ -573,11 +782,27 @@ module Google
573
782
  # @return [String]
574
783
  attr_accessor :category
575
784
 
785
+ # Contains compliance information for security standards associated to the
786
+ # finding.
787
+ # Corresponds to the JSON property `compliances`
788
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Compliance>]
789
+ attr_accessor :compliances
790
+
576
791
  # Contains information about the IP connection associated with the finding.
577
792
  # Corresponds to the JSON property `connections`
578
793
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Connection>]
579
794
  attr_accessor :connections
580
795
 
796
+ # Output only. Map containing the point of contacts for the given finding. The
797
+ # key represents the type of contact, while the value contains a list of all the
798
+ # contacts that pertain. Please refer to: https://cloud.google.com/resource-
799
+ # manager/docs/managing-notification-contacts#notification-categories ` “
800
+ # security”: `contact: `email: “person1@company.com”` contact: `email: “person2@
801
+ # company.com”` `
802
+ # Corresponds to the JSON property `contacts`
803
+ # @return [Hash<String,Google::Apis::SecuritycenterV1beta1::ContactDetails>]
804
+ attr_accessor :contacts
805
+
581
806
  # The time at which the finding was created in Security Command Center.
582
807
  # Corresponds to the JSON property `createTime`
583
808
  # @return [String]
@@ -598,6 +823,13 @@ module Google
598
823
  # @return [String]
599
824
  attr_accessor :event_time
600
825
 
826
+ # Exfiltration represents a data exfiltration attempt of one or more sources to
827
+ # one or more targets. Sources represent the source of data that is exfiltrated,
828
+ # and Targets represents the destination the data was copied to.
829
+ # Corresponds to the JSON property `exfiltration`
830
+ # @return [Google::Apis::SecuritycenterV1beta1::Exfiltration]
831
+ attr_accessor :exfiltration
832
+
601
833
  # Output only. Third party SIEM/SOAR fields within SCC, contains external system
602
834
  # information and external system finding fields.
603
835
  # Corresponds to the JSON property `externalSystems`
@@ -675,6 +907,11 @@ module Google
675
907
  # @return [String]
676
908
  attr_accessor :parent
677
909
 
910
+ # Represents operating system processes associated with the Finding.
911
+ # Corresponds to the JSON property `processes`
912
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Process>]
913
+ attr_accessor :processes
914
+
678
915
  # For findings on Google Cloud resources, the full resource name of the Google
679
916
  # Cloud resource this finding is for. See: https://cloud.google.com/apis/design/
680
917
  # resource_names#full_resource_name When the finding is for a non-Google Cloud
@@ -725,10 +962,13 @@ module Google
725
962
  @access = args[:access] if args.key?(:access)
726
963
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
727
964
  @category = args[:category] if args.key?(:category)
965
+ @compliances = args[:compliances] if args.key?(:compliances)
728
966
  @connections = args[:connections] if args.key?(:connections)
967
+ @contacts = args[:contacts] if args.key?(:contacts)
729
968
  @create_time = args[:create_time] if args.key?(:create_time)
730
969
  @description = args[:description] if args.key?(:description)
731
970
  @event_time = args[:event_time] if args.key?(:event_time)
971
+ @exfiltration = args[:exfiltration] if args.key?(:exfiltration)
732
972
  @external_systems = args[:external_systems] if args.key?(:external_systems)
733
973
  @external_uri = args[:external_uri] if args.key?(:external_uri)
734
974
  @finding_class = args[:finding_class] if args.key?(:finding_class)
@@ -741,6 +981,7 @@ module Google
741
981
  @name = args[:name] if args.key?(:name)
742
982
  @next_steps = args[:next_steps] if args.key?(:next_steps)
743
983
  @parent = args[:parent] if args.key?(:parent)
984
+ @processes = args[:processes] if args.key?(:processes)
744
985
  @resource_name = args[:resource_name] if args.key?(:resource_name)
745
986
  @security_marks = args[:security_marks] if args.key?(:security_marks)
746
987
  @severity = args[:severity] if args.key?(:severity)
@@ -2341,6 +2582,77 @@ module Google
2341
2582
  end
2342
2583
  end
2343
2584
 
2585
+ # Represents an operating system process.
2586
+ class Process
2587
+ include Google::Apis::Core::Hashable
2588
+
2589
+ # Process arguments as JSON encoded strings.
2590
+ # Corresponds to the JSON property `args`
2591
+ # @return [Array<String>]
2592
+ attr_accessor :args
2593
+
2594
+ # True if `args` is incomplete.
2595
+ # Corresponds to the JSON property `argumentsTruncated`
2596
+ # @return [Boolean]
2597
+ attr_accessor :arguments_truncated
2598
+ alias_method :arguments_truncated?, :arguments_truncated
2599
+
2600
+ # File information about the related binary/library used by an executable, or
2601
+ # the script used by a script interpreter
2602
+ # Corresponds to the JSON property `binary`
2603
+ # @return [Google::Apis::SecuritycenterV1beta1::File]
2604
+ attr_accessor :binary
2605
+
2606
+ # Process environment variables.
2607
+ # Corresponds to the JSON property `envVariables`
2608
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::EnvironmentVariable>]
2609
+ attr_accessor :env_variables
2610
+
2611
+ # True if `env_variables` is incomplete.
2612
+ # Corresponds to the JSON property `envVariablesTruncated`
2613
+ # @return [Boolean]
2614
+ attr_accessor :env_variables_truncated
2615
+ alias_method :env_variables_truncated?, :env_variables_truncated
2616
+
2617
+ # File information for libraries loaded by the process.
2618
+ # Corresponds to the JSON property `libraries`
2619
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::File>]
2620
+ attr_accessor :libraries
2621
+
2622
+ # The parent process id.
2623
+ # Corresponds to the JSON property `parentPid`
2624
+ # @return [Fixnum]
2625
+ attr_accessor :parent_pid
2626
+
2627
+ # The process id.
2628
+ # Corresponds to the JSON property `pid`
2629
+ # @return [Fixnum]
2630
+ attr_accessor :pid
2631
+
2632
+ # File information about the related binary/library used by an executable, or
2633
+ # the script used by a script interpreter
2634
+ # Corresponds to the JSON property `script`
2635
+ # @return [Google::Apis::SecuritycenterV1beta1::File]
2636
+ attr_accessor :script
2637
+
2638
+ def initialize(**args)
2639
+ update!(**args)
2640
+ end
2641
+
2642
+ # Update properties of this object
2643
+ def update!(**args)
2644
+ @args = args[:args] if args.key?(:args)
2645
+ @arguments_truncated = args[:arguments_truncated] if args.key?(:arguments_truncated)
2646
+ @binary = args[:binary] if args.key?(:binary)
2647
+ @env_variables = args[:env_variables] if args.key?(:env_variables)
2648
+ @env_variables_truncated = args[:env_variables_truncated] if args.key?(:env_variables_truncated)
2649
+ @libraries = args[:libraries] if args.key?(:libraries)
2650
+ @parent_pid = args[:parent_pid] if args.key?(:parent_pid)
2651
+ @pid = args[:pid] if args.key?(:pid)
2652
+ @script = args[:script] if args.key?(:script)
2653
+ end
2654
+ end
2655
+
2344
2656
  # Additional Links
2345
2657
  class Reference
2346
2658
  include Google::Apis::Core::Hashable
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.26.0"
19
+ GEM_VERSION = "0.29.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.4.1"
22
+ GENERATOR_VERSION = "0.5.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220428"
25
+ REVISION = "20220602"
26
26
  end
27
27
  end
28
28
  end
@@ -64,12 +64,30 @@ module Google
64
64
  include Google::Apis::Core::JsonObjectSupport
65
65
  end
66
66
 
67
+ class Compliance
68
+ class Representation < Google::Apis::Core::JsonRepresentation; end
69
+
70
+ include Google::Apis::Core::JsonObjectSupport
71
+ end
72
+
67
73
  class Connection
68
74
  class Representation < Google::Apis::Core::JsonRepresentation; end
69
75
 
70
76
  include Google::Apis::Core::JsonObjectSupport
71
77
  end
72
78
 
79
+ class Contact
80
+ class Representation < Google::Apis::Core::JsonRepresentation; end
81
+
82
+ include Google::Apis::Core::JsonObjectSupport
83
+ end
84
+
85
+ class ContactDetails
86
+ class Representation < Google::Apis::Core::JsonRepresentation; end
87
+
88
+ include Google::Apis::Core::JsonObjectSupport
89
+ end
90
+
73
91
  class Cve
74
92
  class Representation < Google::Apis::Core::JsonRepresentation; end
75
93
 
@@ -88,12 +106,36 @@ module Google
88
106
  include Google::Apis::Core::JsonObjectSupport
89
107
  end
90
108
 
109
+ class EnvironmentVariable
110
+ class Representation < Google::Apis::Core::JsonRepresentation; end
111
+
112
+ include Google::Apis::Core::JsonObjectSupport
113
+ end
114
+
115
+ class ExfilResource
116
+ class Representation < Google::Apis::Core::JsonRepresentation; end
117
+
118
+ include Google::Apis::Core::JsonObjectSupport
119
+ end
120
+
121
+ class Exfiltration
122
+ class Representation < Google::Apis::Core::JsonRepresentation; end
123
+
124
+ include Google::Apis::Core::JsonObjectSupport
125
+ end
126
+
91
127
  class Expr
92
128
  class Representation < Google::Apis::Core::JsonRepresentation; end
93
129
 
94
130
  include Google::Apis::Core::JsonObjectSupport
95
131
  end
96
132
 
133
+ class File
134
+ class Representation < Google::Apis::Core::JsonRepresentation; end
135
+
136
+ include Google::Apis::Core::JsonObjectSupport
137
+ end
138
+
97
139
  class Finding
98
140
  class Representation < Google::Apis::Core::JsonRepresentation; end
99
141
 
@@ -316,6 +358,12 @@ module Google
316
358
  include Google::Apis::Core::JsonObjectSupport
317
359
  end
318
360
 
361
+ class Process
362
+ class Representation < Google::Apis::Core::JsonRepresentation; end
363
+
364
+ include Google::Apis::Core::JsonObjectSupport
365
+ end
366
+
319
367
  class Reference
320
368
  class Representation < Google::Apis::Core::JsonRepresentation; end
321
369
 
@@ -450,6 +498,15 @@ module Google
450
498
  end
451
499
  end
452
500
 
501
+ class Compliance
502
+ # @private
503
+ class Representation < Google::Apis::Core::JsonRepresentation
504
+ collection :ids, as: 'ids'
505
+ property :standard, as: 'standard'
506
+ property :version, as: 'version'
507
+ end
508
+ end
509
+
453
510
  class Connection
454
511
  # @private
455
512
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -461,6 +518,21 @@ module Google
461
518
  end
462
519
  end
463
520
 
521
+ class Contact
522
+ # @private
523
+ class Representation < Google::Apis::Core::JsonRepresentation
524
+ property :email, as: 'email'
525
+ end
526
+ end
527
+
528
+ class ContactDetails
529
+ # @private
530
+ class Representation < Google::Apis::Core::JsonRepresentation
531
+ collection :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1beta1::Contact, decorator: Google::Apis::SecuritycenterV1beta1::Contact::Representation
532
+
533
+ end
534
+ end
535
+
464
536
  class Cve
465
537
  # @private
466
538
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -494,6 +566,32 @@ module Google
494
566
  end
495
567
  end
496
568
 
569
+ class EnvironmentVariable
570
+ # @private
571
+ class Representation < Google::Apis::Core::JsonRepresentation
572
+ property :name, as: 'name'
573
+ property :val, as: 'val'
574
+ end
575
+ end
576
+
577
+ class ExfilResource
578
+ # @private
579
+ class Representation < Google::Apis::Core::JsonRepresentation
580
+ collection :components, as: 'components'
581
+ property :name, as: 'name'
582
+ end
583
+ end
584
+
585
+ class Exfiltration
586
+ # @private
587
+ class Representation < Google::Apis::Core::JsonRepresentation
588
+ collection :sources, as: 'sources', class: Google::Apis::SecuritycenterV1beta1::ExfilResource, decorator: Google::Apis::SecuritycenterV1beta1::ExfilResource::Representation
589
+
590
+ collection :targets, as: 'targets', class: Google::Apis::SecuritycenterV1beta1::ExfilResource, decorator: Google::Apis::SecuritycenterV1beta1::ExfilResource::Representation
591
+
592
+ end
593
+ end
594
+
497
595
  class Expr
498
596
  # @private
499
597
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -504,6 +602,18 @@ module Google
504
602
  end
505
603
  end
506
604
 
605
+ class File
606
+ # @private
607
+ class Representation < Google::Apis::Core::JsonRepresentation
608
+ property :contents, as: 'contents'
609
+ property :hashed_size, :numeric_string => true, as: 'hashedSize'
610
+ property :partially_hashed, as: 'partiallyHashed'
611
+ property :path, as: 'path'
612
+ property :sha256, as: 'sha256'
613
+ property :size, :numeric_string => true, as: 'size'
614
+ end
615
+ end
616
+
507
617
  class Finding
508
618
  # @private
509
619
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -511,11 +621,17 @@ module Google
511
621
 
512
622
  property :canonical_name, as: 'canonicalName'
513
623
  property :category, as: 'category'
624
+ collection :compliances, as: 'compliances', class: Google::Apis::SecuritycenterV1beta1::Compliance, decorator: Google::Apis::SecuritycenterV1beta1::Compliance::Representation
625
+
514
626
  collection :connections, as: 'connections', class: Google::Apis::SecuritycenterV1beta1::Connection, decorator: Google::Apis::SecuritycenterV1beta1::Connection::Representation
515
627
 
628
+ hash :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1beta1::ContactDetails, decorator: Google::Apis::SecuritycenterV1beta1::ContactDetails::Representation
629
+
516
630
  property :create_time, as: 'createTime'
517
631
  property :description, as: 'description'
518
632
  property :event_time, as: 'eventTime'
633
+ property :exfiltration, as: 'exfiltration', class: Google::Apis::SecuritycenterV1beta1::Exfiltration, decorator: Google::Apis::SecuritycenterV1beta1::Exfiltration::Representation
634
+
519
635
  hash :external_systems, as: 'externalSystems', class: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem, decorator: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem::Representation
520
636
 
521
637
  property :external_uri, as: 'externalUri'
@@ -532,6 +648,8 @@ module Google
532
648
  property :name, as: 'name'
533
649
  property :next_steps, as: 'nextSteps'
534
650
  property :parent, as: 'parent'
651
+ collection :processes, as: 'processes', class: Google::Apis::SecuritycenterV1beta1::Process, decorator: Google::Apis::SecuritycenterV1beta1::Process::Representation
652
+
535
653
  property :resource_name, as: 'resourceName'
536
654
  property :security_marks, as: 'securityMarks', class: Google::Apis::SecuritycenterV1beta1::SecurityMarks, decorator: Google::Apis::SecuritycenterV1beta1::SecurityMarks::Representation
537
655
 
@@ -914,6 +1032,25 @@ module Google
914
1032
  end
915
1033
  end
916
1034
 
1035
+ class Process
1036
+ # @private
1037
+ class Representation < Google::Apis::Core::JsonRepresentation
1038
+ collection :args, as: 'args'
1039
+ property :arguments_truncated, as: 'argumentsTruncated'
1040
+ property :binary, as: 'binary', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
1041
+
1042
+ collection :env_variables, as: 'envVariables', class: Google::Apis::SecuritycenterV1beta1::EnvironmentVariable, decorator: Google::Apis::SecuritycenterV1beta1::EnvironmentVariable::Representation
1043
+
1044
+ property :env_variables_truncated, as: 'envVariablesTruncated'
1045
+ collection :libraries, as: 'libraries', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
1046
+
1047
+ property :parent_pid, :numeric_string => true, as: 'parentPid'
1048
+ property :pid, :numeric_string => true, as: 'pid'
1049
+ property :script, as: 'script', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
1050
+
1051
+ end
1052
+ end
1053
+
917
1054
  class Reference
918
1055
  # @private
919
1056
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -538,8 +538,9 @@ module Google
538
538
 
539
539
  # Gets the access control policy on the specified Source.
540
540
  # @param [String] resource
541
- # REQUIRED: The resource for which the policy is being requested. See the
542
- # operation documentation for the appropriate value for this field.
541
+ # REQUIRED: The resource for which the policy is being requested. See [Resource
542
+ # names](https://cloud.google.com/apis/design/resource_names) for the
543
+ # appropriate value for this field.
543
544
  # @param [Google::Apis::SecuritycenterV1beta1::GetIamPolicyRequest] get_iam_policy_request_object
544
545
  # @param [String] fields
545
546
  # Selector specifying which fields to include in a partial response.
@@ -650,8 +651,9 @@ module Google
650
651
 
651
652
  # Sets the access control policy on the specified Source.
652
653
  # @param [String] resource
653
- # REQUIRED: The resource for which the policy is being specified. See the
654
- # operation documentation for the appropriate value for this field.
654
+ # REQUIRED: The resource for which the policy is being specified. See [Resource
655
+ # names](https://cloud.google.com/apis/design/resource_names) for the
656
+ # appropriate value for this field.
655
657
  # @param [Google::Apis::SecuritycenterV1beta1::SetIamPolicyRequest] set_iam_policy_request_object
656
658
  # @param [String] fields
657
659
  # Selector specifying which fields to include in a partial response.
@@ -684,8 +686,9 @@ module Google
684
686
 
685
687
  # Returns the permissions that a caller has on the specified source.
686
688
  # @param [String] resource
687
- # REQUIRED: The resource for which the policy detail is being requested. See the
688
- # operation documentation for the appropriate value for this field.
689
+ # REQUIRED: The resource for which the policy detail is being requested. See [
690
+ # Resource names](https://cloud.google.com/apis/design/resource_names) for the
691
+ # appropriate value for this field.
689
692
  # @param [Google::Apis::SecuritycenterV1beta1::TestIamPermissionsRequest] test_iam_permissions_request_object
690
693
  # @param [String] fields
691
694
  # Selector specifying which fields to include in a partial response.
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.26.0
4
+ version: 0.29.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-05-09 00:00:00.000000000 Z
11
+ date: 2022-06-13 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -16,7 +16,7 @@ dependencies:
16
16
  requirements:
17
17
  - - ">="
18
18
  - !ruby/object:Gem::Version
19
- version: '0.4'
19
+ version: '0.5'
20
20
  - - "<"
21
21
  - !ruby/object:Gem::Version
22
22
  version: 2.a
@@ -26,7 +26,7 @@ dependencies:
26
26
  requirements:
27
27
  - - ">="
28
28
  - !ruby/object:Gem::Version
29
- version: '0.4'
29
+ version: '0.5'
30
30
  - - "<"
31
31
  - !ruby/object:Gem::Version
32
32
  version: 2.a
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.26.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.29.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []
@@ -75,7 +75,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
75
75
  - !ruby/object:Gem::Version
76
76
  version: '0'
77
77
  requirements: []
78
- rubygems_version: 3.3.5
78
+ rubygems_version: 3.3.14
79
79
  signing_key:
80
80
  specification_version: 4
81
81
  summary: Simple REST client for Security Command Center API V1beta1