google-apis-securitycenter_v1beta1 0.27.0 → 0.30.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 2cf974e9192c10fe0fad7ec1b37e0cf0d7ec527c4d716f4a6aa6266bc3a68fb4
4
- data.tar.gz: fb48edf9f9a6edf1168ac4ae64299b19691b104601dcba51f5b8ec4457df614f
3
+ metadata.gz: 8e262e0d0a690157858b7436ed5fed40a203b317446b91e9876234e9910c46e5
4
+ data.tar.gz: e1927de0ff92b6cc56b10ef4dc1cf67f153fe7f4283b1381e7eb074579e3f5c2
5
5
  SHA512:
6
- metadata.gz: 20960f77c05bd1c1c806b81b90ba9b2b355ab700f3900cdacf1e36554c785ac1032f9ca016503a0335550e67697b2ed2ce53faaa99a898dba10af1544204259f
7
- data.tar.gz: a6fe2f8cb7d527d5c0015a1fa89be6a125b3836487be7aaff49a6e4f293e99d91c6b68c669ebf6b961d14ee978dde0c65d26802b9485fb4f153d5ef828807d13
6
+ metadata.gz: 39e96dea35f1ac8ceb43a11a9495ae1372ce1c4a5a7e1df41981c47baf9cdbb22c6f9946c2ea8a811ee6b15bd0981ef7ea4956e25a3111b5d34a4da333f6718e
7
+ data.tar.gz: b1572de574240b759ab4627583410bf5e98a6756a210dee59012574340bd684d706595636a4e1f681354ccd89ebbe718b454ac9da18d4b8ad7bccb64d4dbca2c
data/CHANGELOG.md CHANGED
@@ -1,5 +1,19 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.30.0 (2022-06-17)
4
+
5
+ * Regenerated from discovery document revision 20220609
6
+ * Regenerated using generator version 0.6.0
7
+
8
+ ### v0.29.0 (2022-06-07)
9
+
10
+ * Regenerated from discovery document revision 20220602
11
+ * Regenerated using generator version 0.5.0
12
+
13
+ ### v0.28.0 (2022-05-25)
14
+
15
+ * Regenerated from discovery document revision 20220520
16
+
3
17
  ### v0.27.0 (2022-05-10)
4
18
 
5
19
  * Regenerated from discovery document revision 20220506
@@ -314,6 +314,39 @@ module Google
314
314
  end
315
315
  end
316
316
 
317
+ # Contains compliance information about a security standard indicating unmet
318
+ # recommendations.
319
+ class Compliance
320
+ include Google::Apis::Core::Hashable
321
+
322
+ # Policies within the standard/benchmark e.g. A.12.4.1
323
+ # Corresponds to the JSON property `ids`
324
+ # @return [Array<String>]
325
+ attr_accessor :ids
326
+
327
+ # Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
328
+ # etc.
329
+ # Corresponds to the JSON property `standard`
330
+ # @return [String]
331
+ attr_accessor :standard
332
+
333
+ # Version of the standard/benchmark e.g. 1.1
334
+ # Corresponds to the JSON property `version`
335
+ # @return [String]
336
+ attr_accessor :version
337
+
338
+ def initialize(**args)
339
+ update!(**args)
340
+ end
341
+
342
+ # Update properties of this object
343
+ def update!(**args)
344
+ @ids = args[:ids] if args.key?(:ids)
345
+ @standard = args[:standard] if args.key?(:standard)
346
+ @version = args[:version] if args.key?(:version)
347
+ end
348
+ end
349
+
317
350
  # Contains information about the IP connection associated with the finding.
318
351
  class Connection
319
352
  include Google::Apis::Core::Hashable
@@ -358,6 +391,44 @@ module Google
358
391
  end
359
392
  end
360
393
 
394
+ # Representa a single contact's email address
395
+ class Contact
396
+ include Google::Apis::Core::Hashable
397
+
398
+ # An email address e.g. "person123@company.com"
399
+ # Corresponds to the JSON property `email`
400
+ # @return [String]
401
+ attr_accessor :email
402
+
403
+ def initialize(**args)
404
+ update!(**args)
405
+ end
406
+
407
+ # Update properties of this object
408
+ def update!(**args)
409
+ @email = args[:email] if args.key?(:email)
410
+ end
411
+ end
412
+
413
+ # The details pertaining to specific contacts
414
+ class ContactDetails
415
+ include Google::Apis::Core::Hashable
416
+
417
+ # A list of contacts
418
+ # Corresponds to the JSON property `contacts`
419
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Contact>]
420
+ attr_accessor :contacts
421
+
422
+ def initialize(**args)
423
+ update!(**args)
424
+ end
425
+
426
+ # Update properties of this object
427
+ def update!(**args)
428
+ @contacts = args[:contacts] if args.key?(:contacts)
429
+ end
430
+ end
431
+
361
432
  # CVE stands for Common Vulnerabilities and Exposures. More information: https://
362
433
  # cve.mitre.org
363
434
  class Cve
@@ -475,6 +546,31 @@ module Google
475
546
  end
476
547
  end
477
548
 
549
+ # Memory hash detection contributing to the binary family match.
550
+ class Detection
551
+ include Google::Apis::Core::Hashable
552
+
553
+ # The name of the binary associated with the memory hash signature detection.
554
+ # Corresponds to the JSON property `binary`
555
+ # @return [String]
556
+ attr_accessor :binary
557
+
558
+ # The percentage of memory page hashes in the signature that were matched.
559
+ # Corresponds to the JSON property `percentPagesMatched`
560
+ # @return [Float]
561
+ attr_accessor :percent_pages_matched
562
+
563
+ def initialize(**args)
564
+ update!(**args)
565
+ end
566
+
567
+ # Update properties of this object
568
+ def update!(**args)
569
+ @binary = args[:binary] if args.key?(:binary)
570
+ @percent_pages_matched = args[:percent_pages_matched] if args.key?(:percent_pages_matched)
571
+ end
572
+ end
573
+
478
574
  # A generic empty message that you can re-use to avoid defining duplicated empty
479
575
  # messages in your APIs. A typical example is to use it as the request or the
480
576
  # response type of an API method. For instance: service Foo ` rpc Bar(google.
@@ -491,6 +587,90 @@ module Google
491
587
  end
492
588
  end
493
589
 
590
+ # EnvironmentVariable is a name-value pair to store environment variables for
591
+ # Process.
592
+ class EnvironmentVariable
593
+ include Google::Apis::Core::Hashable
594
+
595
+ # Environment variable name as a JSON encoded string.
596
+ # Corresponds to the JSON property `name`
597
+ # @return [String]
598
+ attr_accessor :name
599
+
600
+ # Environment variable value as a JSON encoded string.
601
+ # Corresponds to the JSON property `val`
602
+ # @return [String]
603
+ attr_accessor :val
604
+
605
+ def initialize(**args)
606
+ update!(**args)
607
+ end
608
+
609
+ # Update properties of this object
610
+ def update!(**args)
611
+ @name = args[:name] if args.key?(:name)
612
+ @val = args[:val] if args.key?(:val)
613
+ end
614
+ end
615
+
616
+ # Resource that has been exfiltrated or exfiltrated_to.
617
+ class ExfilResource
618
+ include Google::Apis::Core::Hashable
619
+
620
+ # Subcomponents of the asset that is exfiltrated - these could be URIs used
621
+ # during exfiltration, table names, databases, filenames, etc. For example,
622
+ # multiple tables may be exfiltrated from the same CloudSQL instance, or
623
+ # multiple files from the same Cloud Storage bucket.
624
+ # Corresponds to the JSON property `components`
625
+ # @return [Array<String>]
626
+ attr_accessor :components
627
+
628
+ # Resource's URI (https://google.aip.dev/122#full-resource-names)
629
+ # Corresponds to the JSON property `name`
630
+ # @return [String]
631
+ attr_accessor :name
632
+
633
+ def initialize(**args)
634
+ update!(**args)
635
+ end
636
+
637
+ # Update properties of this object
638
+ def update!(**args)
639
+ @components = args[:components] if args.key?(:components)
640
+ @name = args[:name] if args.key?(:name)
641
+ end
642
+ end
643
+
644
+ # Exfiltration represents a data exfiltration attempt of one or more sources to
645
+ # one or more targets. Sources represent the source of data that is exfiltrated,
646
+ # and Targets represents the destination the data was copied to.
647
+ class Exfiltration
648
+ include Google::Apis::Core::Hashable
649
+
650
+ # If there are multiple sources, then the data is considered "joined" between
651
+ # them. For instance, BigQuery can join multiple tables, and each table would be
652
+ # considered a source.
653
+ # Corresponds to the JSON property `sources`
654
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::ExfilResource>]
655
+ attr_accessor :sources
656
+
657
+ # If there are multiple targets, each target would get a complete copy of the "
658
+ # joined" source data.
659
+ # Corresponds to the JSON property `targets`
660
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::ExfilResource>]
661
+ attr_accessor :targets
662
+
663
+ def initialize(**args)
664
+ update!(**args)
665
+ end
666
+
667
+ # Update properties of this object
668
+ def update!(**args)
669
+ @sources = args[:sources] if args.key?(:sources)
670
+ @targets = args[:targets] if args.key?(:targets)
671
+ end
672
+ end
673
+
494
674
  # Represents a textual expression in the Common Expression Language (CEL) syntax.
495
675
  # CEL is a C-like expression language. The syntax and semantics of CEL are
496
676
  # documented at https://github.com/google/cel-spec. Example (Comparison): title:
@@ -545,6 +725,60 @@ module Google
545
725
  end
546
726
  end
547
727
 
728
+ # File information about the related binary/library used by an executable, or
729
+ # the script used by a script interpreter
730
+ class File
731
+ include Google::Apis::Core::Hashable
732
+
733
+ # Prefix of the file contents as a JSON encoded string. (Currently only
734
+ # populated for Malicious Script Executed findings.)
735
+ # Corresponds to the JSON property `contents`
736
+ # @return [String]
737
+ attr_accessor :contents
738
+
739
+ # The length in bytes of the file prefix that was hashed. If hashed_size == size,
740
+ # any hashes reported represent the entire file.
741
+ # Corresponds to the JSON property `hashedSize`
742
+ # @return [Fixnum]
743
+ attr_accessor :hashed_size
744
+
745
+ # True when the hash covers only a prefix of the file.
746
+ # Corresponds to the JSON property `partiallyHashed`
747
+ # @return [Boolean]
748
+ attr_accessor :partially_hashed
749
+ alias_method :partially_hashed?, :partially_hashed
750
+
751
+ # Absolute path of the file as a JSON encoded string.
752
+ # Corresponds to the JSON property `path`
753
+ # @return [String]
754
+ attr_accessor :path
755
+
756
+ # SHA256 hash of the first hashed_size bytes of the file encoded as a hex string.
757
+ # If hashed_size == size, sha256 represents the SHA256 hash of the entire file.
758
+ # Corresponds to the JSON property `sha256`
759
+ # @return [String]
760
+ attr_accessor :sha256
761
+
762
+ # Size of the file in bytes.
763
+ # Corresponds to the JSON property `size`
764
+ # @return [Fixnum]
765
+ attr_accessor :size
766
+
767
+ def initialize(**args)
768
+ update!(**args)
769
+ end
770
+
771
+ # Update properties of this object
772
+ def update!(**args)
773
+ @contents = args[:contents] if args.key?(:contents)
774
+ @hashed_size = args[:hashed_size] if args.key?(:hashed_size)
775
+ @partially_hashed = args[:partially_hashed] if args.key?(:partially_hashed)
776
+ @path = args[:path] if args.key?(:path)
777
+ @sha256 = args[:sha256] if args.key?(:sha256)
778
+ @size = args[:size] if args.key?(:size)
779
+ end
780
+ end
781
+
548
782
  # Security Command Center finding. A finding is a record of assessment data like
549
783
  # security, risk, health, or privacy, that is ingested into Security Command
550
784
  # Center for presentation, notification, analysis, policy testing, and
@@ -573,11 +807,27 @@ module Google
573
807
  # @return [String]
574
808
  attr_accessor :category
575
809
 
810
+ # Contains compliance information for security standards associated to the
811
+ # finding.
812
+ # Corresponds to the JSON property `compliances`
813
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Compliance>]
814
+ attr_accessor :compliances
815
+
576
816
  # Contains information about the IP connection associated with the finding.
577
817
  # Corresponds to the JSON property `connections`
578
818
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Connection>]
579
819
  attr_accessor :connections
580
820
 
821
+ # Output only. Map containing the point of contacts for the given finding. The
822
+ # key represents the type of contact, while the value contains a list of all the
823
+ # contacts that pertain. Please refer to: https://cloud.google.com/resource-
824
+ # manager/docs/managing-notification-contacts#notification-categories ` “
825
+ # security”: `contact: `email: “person1@company.com”` contact: `email: “person2@
826
+ # company.com”` `
827
+ # Corresponds to the JSON property `contacts`
828
+ # @return [Hash<String,Google::Apis::SecuritycenterV1beta1::ContactDetails>]
829
+ attr_accessor :contacts
830
+
581
831
  # The time at which the finding was created in Security Command Center.
582
832
  # Corresponds to the JSON property `createTime`
583
833
  # @return [String]
@@ -598,6 +848,13 @@ module Google
598
848
  # @return [String]
599
849
  attr_accessor :event_time
600
850
 
851
+ # Exfiltration represents a data exfiltration attempt of one or more sources to
852
+ # one or more targets. Sources represent the source of data that is exfiltrated,
853
+ # and Targets represents the destination the data was copied to.
854
+ # Corresponds to the JSON property `exfiltration`
855
+ # @return [Google::Apis::SecuritycenterV1beta1::Exfiltration]
856
+ attr_accessor :exfiltration
857
+
601
858
  # Output only. Third party SIEM/SOAR fields within SCC, contains external system
602
859
  # information and external system finding fields.
603
860
  # Corresponds to the JSON property `externalSystems`
@@ -675,6 +932,11 @@ module Google
675
932
  # @return [String]
676
933
  attr_accessor :parent
677
934
 
935
+ # Represents operating system processes associated with the Finding.
936
+ # Corresponds to the JSON property `processes`
937
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Process>]
938
+ attr_accessor :processes
939
+
678
940
  # For findings on Google Cloud resources, the full resource name of the Google
679
941
  # Cloud resource this finding is for. See: https://cloud.google.com/apis/design/
680
942
  # resource_names#full_resource_name When the finding is for a non-Google Cloud
@@ -725,10 +987,13 @@ module Google
725
987
  @access = args[:access] if args.key?(:access)
726
988
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
727
989
  @category = args[:category] if args.key?(:category)
990
+ @compliances = args[:compliances] if args.key?(:compliances)
728
991
  @connections = args[:connections] if args.key?(:connections)
992
+ @contacts = args[:contacts] if args.key?(:contacts)
729
993
  @create_time = args[:create_time] if args.key?(:create_time)
730
994
  @description = args[:description] if args.key?(:description)
731
995
  @event_time = args[:event_time] if args.key?(:event_time)
996
+ @exfiltration = args[:exfiltration] if args.key?(:exfiltration)
732
997
  @external_systems = args[:external_systems] if args.key?(:external_systems)
733
998
  @external_uri = args[:external_uri] if args.key?(:external_uri)
734
999
  @finding_class = args[:finding_class] if args.key?(:finding_class)
@@ -741,6 +1006,7 @@ module Google
741
1006
  @name = args[:name] if args.key?(:name)
742
1007
  @next_steps = args[:next_steps] if args.key?(:next_steps)
743
1008
  @parent = args[:parent] if args.key?(:parent)
1009
+ @processes = args[:processes] if args.key?(:processes)
744
1010
  @resource_name = args[:resource_name] if args.key?(:resource_name)
745
1011
  @security_marks = args[:security_marks] if args.key?(:security_marks)
746
1012
  @severity = args[:severity] if args.key?(:severity)
@@ -1930,6 +2196,12 @@ module Google
1930
2196
  # @return [Array<String>]
1931
2197
  attr_accessor :ip_addresses
1932
2198
 
2199
+ # The list of matched signatures indicating that the given process is present in
2200
+ # the environment.
2201
+ # Corresponds to the JSON property `signatures`
2202
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::ProcessSignature>]
2203
+ attr_accessor :signatures
2204
+
1933
2205
  def initialize(**args)
1934
2206
  update!(**args)
1935
2207
  end
@@ -1938,6 +2210,7 @@ module Google
1938
2210
  def update!(**args)
1939
2211
  @domains = args[:domains] if args.key?(:domains)
1940
2212
  @ip_addresses = args[:ip_addresses] if args.key?(:ip_addresses)
2213
+ @signatures = args[:signatures] if args.key?(:signatures)
1941
2214
  end
1942
2215
  end
1943
2216
 
@@ -2097,6 +2370,31 @@ module Google
2097
2370
  end
2098
2371
  end
2099
2372
 
2373
+ # A signature corresponding to memory page hashes.
2374
+ class MemoryHashSignature
2375
+ include Google::Apis::Core::Hashable
2376
+
2377
+ # The binary family.
2378
+ # Corresponds to the JSON property `binaryFamily`
2379
+ # @return [String]
2380
+ attr_accessor :binary_family
2381
+
2382
+ # The list of memory hash detections contributing to the binary family match.
2383
+ # Corresponds to the JSON property `detections`
2384
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Detection>]
2385
+ attr_accessor :detections
2386
+
2387
+ def initialize(**args)
2388
+ update!(**args)
2389
+ end
2390
+
2391
+ # Update properties of this object
2392
+ def update!(**args)
2393
+ @binary_family = args[:binary_family] if args.key?(:binary_family)
2394
+ @detections = args[:detections] if args.key?(:detections)
2395
+ end
2396
+ end
2397
+
2100
2398
  # MITRE ATT&CK tactics and techniques related to this finding. See: https://
2101
2399
  # attack.mitre.org
2102
2400
  class MitreAttack
@@ -2341,6 +2639,109 @@ module Google
2341
2639
  end
2342
2640
  end
2343
2641
 
2642
+ # Represents an operating system process.
2643
+ class Process
2644
+ include Google::Apis::Core::Hashable
2645
+
2646
+ # Process arguments as JSON encoded strings.
2647
+ # Corresponds to the JSON property `args`
2648
+ # @return [Array<String>]
2649
+ attr_accessor :args
2650
+
2651
+ # True if `args` is incomplete.
2652
+ # Corresponds to the JSON property `argumentsTruncated`
2653
+ # @return [Boolean]
2654
+ attr_accessor :arguments_truncated
2655
+ alias_method :arguments_truncated?, :arguments_truncated
2656
+
2657
+ # File information about the related binary/library used by an executable, or
2658
+ # the script used by a script interpreter
2659
+ # Corresponds to the JSON property `binary`
2660
+ # @return [Google::Apis::SecuritycenterV1beta1::File]
2661
+ attr_accessor :binary
2662
+
2663
+ # Process environment variables.
2664
+ # Corresponds to the JSON property `envVariables`
2665
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::EnvironmentVariable>]
2666
+ attr_accessor :env_variables
2667
+
2668
+ # True if `env_variables` is incomplete.
2669
+ # Corresponds to the JSON property `envVariablesTruncated`
2670
+ # @return [Boolean]
2671
+ attr_accessor :env_variables_truncated
2672
+ alias_method :env_variables_truncated?, :env_variables_truncated
2673
+
2674
+ # File information for libraries loaded by the process.
2675
+ # Corresponds to the JSON property `libraries`
2676
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::File>]
2677
+ attr_accessor :libraries
2678
+
2679
+ # The process name visible in utilities like top and ps; it can be accessed via /
2680
+ # proc/[pid]/comm and changed with prctl(PR_SET_NAME).
2681
+ # Corresponds to the JSON property `name`
2682
+ # @return [String]
2683
+ attr_accessor :name
2684
+
2685
+ # The parent process id.
2686
+ # Corresponds to the JSON property `parentPid`
2687
+ # @return [Fixnum]
2688
+ attr_accessor :parent_pid
2689
+
2690
+ # The process id.
2691
+ # Corresponds to the JSON property `pid`
2692
+ # @return [Fixnum]
2693
+ attr_accessor :pid
2694
+
2695
+ # File information about the related binary/library used by an executable, or
2696
+ # the script used by a script interpreter
2697
+ # Corresponds to the JSON property `script`
2698
+ # @return [Google::Apis::SecuritycenterV1beta1::File]
2699
+ attr_accessor :script
2700
+
2701
+ def initialize(**args)
2702
+ update!(**args)
2703
+ end
2704
+
2705
+ # Update properties of this object
2706
+ def update!(**args)
2707
+ @args = args[:args] if args.key?(:args)
2708
+ @arguments_truncated = args[:arguments_truncated] if args.key?(:arguments_truncated)
2709
+ @binary = args[:binary] if args.key?(:binary)
2710
+ @env_variables = args[:env_variables] if args.key?(:env_variables)
2711
+ @env_variables_truncated = args[:env_variables_truncated] if args.key?(:env_variables_truncated)
2712
+ @libraries = args[:libraries] if args.key?(:libraries)
2713
+ @name = args[:name] if args.key?(:name)
2714
+ @parent_pid = args[:parent_pid] if args.key?(:parent_pid)
2715
+ @pid = args[:pid] if args.key?(:pid)
2716
+ @script = args[:script] if args.key?(:script)
2717
+ end
2718
+ end
2719
+
2720
+ # Indicates what signature matched this process.
2721
+ class ProcessSignature
2722
+ include Google::Apis::Core::Hashable
2723
+
2724
+ # A signature corresponding to memory page hashes.
2725
+ # Corresponds to the JSON property `memoryHashSignature`
2726
+ # @return [Google::Apis::SecuritycenterV1beta1::MemoryHashSignature]
2727
+ attr_accessor :memory_hash_signature
2728
+
2729
+ # A signature corresponding to a YARA rule.
2730
+ # Corresponds to the JSON property `yaraRuleSignature`
2731
+ # @return [Google::Apis::SecuritycenterV1beta1::YaraRuleSignature]
2732
+ attr_accessor :yara_rule_signature
2733
+
2734
+ def initialize(**args)
2735
+ update!(**args)
2736
+ end
2737
+
2738
+ # Update properties of this object
2739
+ def update!(**args)
2740
+ @memory_hash_signature = args[:memory_hash_signature] if args.key?(:memory_hash_signature)
2741
+ @yara_rule_signature = args[:yara_rule_signature] if args.key?(:yara_rule_signature)
2742
+ end
2743
+ end
2744
+
2344
2745
  # Additional Links
2345
2746
  class Reference
2346
2747
  include Google::Apis::Core::Hashable
@@ -2695,6 +3096,25 @@ module Google
2695
3096
  @cve = args[:cve] if args.key?(:cve)
2696
3097
  end
2697
3098
  end
3099
+
3100
+ # A signature corresponding to a YARA rule.
3101
+ class YaraRuleSignature
3102
+ include Google::Apis::Core::Hashable
3103
+
3104
+ # The name of the YARA rule.
3105
+ # Corresponds to the JSON property `yaraRule`
3106
+ # @return [String]
3107
+ attr_accessor :yara_rule
3108
+
3109
+ def initialize(**args)
3110
+ update!(**args)
3111
+ end
3112
+
3113
+ # Update properties of this object
3114
+ def update!(**args)
3115
+ @yara_rule = args[:yara_rule] if args.key?(:yara_rule)
3116
+ end
3117
+ end
2698
3118
  end
2699
3119
  end
2700
3120
  end
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.27.0"
19
+ GEM_VERSION = "0.30.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.4.1"
22
+ GENERATOR_VERSION = "0.6.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220506"
25
+ REVISION = "20220609"
26
26
  end
27
27
  end
28
28
  end
@@ -64,12 +64,30 @@ module Google
64
64
  include Google::Apis::Core::JsonObjectSupport
65
65
  end
66
66
 
67
+ class Compliance
68
+ class Representation < Google::Apis::Core::JsonRepresentation; end
69
+
70
+ include Google::Apis::Core::JsonObjectSupport
71
+ end
72
+
67
73
  class Connection
68
74
  class Representation < Google::Apis::Core::JsonRepresentation; end
69
75
 
70
76
  include Google::Apis::Core::JsonObjectSupport
71
77
  end
72
78
 
79
+ class Contact
80
+ class Representation < Google::Apis::Core::JsonRepresentation; end
81
+
82
+ include Google::Apis::Core::JsonObjectSupport
83
+ end
84
+
85
+ class ContactDetails
86
+ class Representation < Google::Apis::Core::JsonRepresentation; end
87
+
88
+ include Google::Apis::Core::JsonObjectSupport
89
+ end
90
+
73
91
  class Cve
74
92
  class Representation < Google::Apis::Core::JsonRepresentation; end
75
93
 
@@ -82,18 +100,48 @@ module Google
82
100
  include Google::Apis::Core::JsonObjectSupport
83
101
  end
84
102
 
103
+ class Detection
104
+ class Representation < Google::Apis::Core::JsonRepresentation; end
105
+
106
+ include Google::Apis::Core::JsonObjectSupport
107
+ end
108
+
85
109
  class Empty
86
110
  class Representation < Google::Apis::Core::JsonRepresentation; end
87
111
 
88
112
  include Google::Apis::Core::JsonObjectSupport
89
113
  end
90
114
 
115
+ class EnvironmentVariable
116
+ class Representation < Google::Apis::Core::JsonRepresentation; end
117
+
118
+ include Google::Apis::Core::JsonObjectSupport
119
+ end
120
+
121
+ class ExfilResource
122
+ class Representation < Google::Apis::Core::JsonRepresentation; end
123
+
124
+ include Google::Apis::Core::JsonObjectSupport
125
+ end
126
+
127
+ class Exfiltration
128
+ class Representation < Google::Apis::Core::JsonRepresentation; end
129
+
130
+ include Google::Apis::Core::JsonObjectSupport
131
+ end
132
+
91
133
  class Expr
92
134
  class Representation < Google::Apis::Core::JsonRepresentation; end
93
135
 
94
136
  include Google::Apis::Core::JsonObjectSupport
95
137
  end
96
138
 
139
+ class File
140
+ class Representation < Google::Apis::Core::JsonRepresentation; end
141
+
142
+ include Google::Apis::Core::JsonObjectSupport
143
+ end
144
+
97
145
  class Finding
98
146
  class Representation < Google::Apis::Core::JsonRepresentation; end
99
147
 
@@ -292,6 +340,12 @@ module Google
292
340
  include Google::Apis::Core::JsonObjectSupport
293
341
  end
294
342
 
343
+ class MemoryHashSignature
344
+ class Representation < Google::Apis::Core::JsonRepresentation; end
345
+
346
+ include Google::Apis::Core::JsonObjectSupport
347
+ end
348
+
295
349
  class MitreAttack
296
350
  class Representation < Google::Apis::Core::JsonRepresentation; end
297
351
 
@@ -316,6 +370,18 @@ module Google
316
370
  include Google::Apis::Core::JsonObjectSupport
317
371
  end
318
372
 
373
+ class Process
374
+ class Representation < Google::Apis::Core::JsonRepresentation; end
375
+
376
+ include Google::Apis::Core::JsonObjectSupport
377
+ end
378
+
379
+ class ProcessSignature
380
+ class Representation < Google::Apis::Core::JsonRepresentation; end
381
+
382
+ include Google::Apis::Core::JsonObjectSupport
383
+ end
384
+
319
385
  class Reference
320
386
  class Representation < Google::Apis::Core::JsonRepresentation; end
321
387
 
@@ -382,6 +448,12 @@ module Google
382
448
  include Google::Apis::Core::JsonObjectSupport
383
449
  end
384
450
 
451
+ class YaraRuleSignature
452
+ class Representation < Google::Apis::Core::JsonRepresentation; end
453
+
454
+ include Google::Apis::Core::JsonObjectSupport
455
+ end
456
+
385
457
  class Access
386
458
  # @private
387
459
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -450,6 +522,15 @@ module Google
450
522
  end
451
523
  end
452
524
 
525
+ class Compliance
526
+ # @private
527
+ class Representation < Google::Apis::Core::JsonRepresentation
528
+ collection :ids, as: 'ids'
529
+ property :standard, as: 'standard'
530
+ property :version, as: 'version'
531
+ end
532
+ end
533
+
453
534
  class Connection
454
535
  # @private
455
536
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -461,6 +542,21 @@ module Google
461
542
  end
462
543
  end
463
544
 
545
+ class Contact
546
+ # @private
547
+ class Representation < Google::Apis::Core::JsonRepresentation
548
+ property :email, as: 'email'
549
+ end
550
+ end
551
+
552
+ class ContactDetails
553
+ # @private
554
+ class Representation < Google::Apis::Core::JsonRepresentation
555
+ collection :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1beta1::Contact, decorator: Google::Apis::SecuritycenterV1beta1::Contact::Representation
556
+
557
+ end
558
+ end
559
+
464
560
  class Cve
465
561
  # @private
466
562
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -488,12 +584,46 @@ module Google
488
584
  end
489
585
  end
490
586
 
587
+ class Detection
588
+ # @private
589
+ class Representation < Google::Apis::Core::JsonRepresentation
590
+ property :binary, as: 'binary'
591
+ property :percent_pages_matched, as: 'percentPagesMatched'
592
+ end
593
+ end
594
+
491
595
  class Empty
492
596
  # @private
493
597
  class Representation < Google::Apis::Core::JsonRepresentation
494
598
  end
495
599
  end
496
600
 
601
+ class EnvironmentVariable
602
+ # @private
603
+ class Representation < Google::Apis::Core::JsonRepresentation
604
+ property :name, as: 'name'
605
+ property :val, as: 'val'
606
+ end
607
+ end
608
+
609
+ class ExfilResource
610
+ # @private
611
+ class Representation < Google::Apis::Core::JsonRepresentation
612
+ collection :components, as: 'components'
613
+ property :name, as: 'name'
614
+ end
615
+ end
616
+
617
+ class Exfiltration
618
+ # @private
619
+ class Representation < Google::Apis::Core::JsonRepresentation
620
+ collection :sources, as: 'sources', class: Google::Apis::SecuritycenterV1beta1::ExfilResource, decorator: Google::Apis::SecuritycenterV1beta1::ExfilResource::Representation
621
+
622
+ collection :targets, as: 'targets', class: Google::Apis::SecuritycenterV1beta1::ExfilResource, decorator: Google::Apis::SecuritycenterV1beta1::ExfilResource::Representation
623
+
624
+ end
625
+ end
626
+
497
627
  class Expr
498
628
  # @private
499
629
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -504,6 +634,18 @@ module Google
504
634
  end
505
635
  end
506
636
 
637
+ class File
638
+ # @private
639
+ class Representation < Google::Apis::Core::JsonRepresentation
640
+ property :contents, as: 'contents'
641
+ property :hashed_size, :numeric_string => true, as: 'hashedSize'
642
+ property :partially_hashed, as: 'partiallyHashed'
643
+ property :path, as: 'path'
644
+ property :sha256, as: 'sha256'
645
+ property :size, :numeric_string => true, as: 'size'
646
+ end
647
+ end
648
+
507
649
  class Finding
508
650
  # @private
509
651
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -511,11 +653,17 @@ module Google
511
653
 
512
654
  property :canonical_name, as: 'canonicalName'
513
655
  property :category, as: 'category'
656
+ collection :compliances, as: 'compliances', class: Google::Apis::SecuritycenterV1beta1::Compliance, decorator: Google::Apis::SecuritycenterV1beta1::Compliance::Representation
657
+
514
658
  collection :connections, as: 'connections', class: Google::Apis::SecuritycenterV1beta1::Connection, decorator: Google::Apis::SecuritycenterV1beta1::Connection::Representation
515
659
 
660
+ hash :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1beta1::ContactDetails, decorator: Google::Apis::SecuritycenterV1beta1::ContactDetails::Representation
661
+
516
662
  property :create_time, as: 'createTime'
517
663
  property :description, as: 'description'
518
664
  property :event_time, as: 'eventTime'
665
+ property :exfiltration, as: 'exfiltration', class: Google::Apis::SecuritycenterV1beta1::Exfiltration, decorator: Google::Apis::SecuritycenterV1beta1::Exfiltration::Representation
666
+
519
667
  hash :external_systems, as: 'externalSystems', class: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem, decorator: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem::Representation
520
668
 
521
669
  property :external_uri, as: 'externalUri'
@@ -532,6 +680,8 @@ module Google
532
680
  property :name, as: 'name'
533
681
  property :next_steps, as: 'nextSteps'
534
682
  property :parent, as: 'parent'
683
+ collection :processes, as: 'processes', class: Google::Apis::SecuritycenterV1beta1::Process, decorator: Google::Apis::SecuritycenterV1beta1::Process::Representation
684
+
535
685
  property :resource_name, as: 'resourceName'
536
686
  property :security_marks, as: 'securityMarks', class: Google::Apis::SecuritycenterV1beta1::SecurityMarks, decorator: Google::Apis::SecuritycenterV1beta1::SecurityMarks::Representation
537
687
 
@@ -817,6 +967,8 @@ module Google
817
967
  class Representation < Google::Apis::Core::JsonRepresentation
818
968
  collection :domains, as: 'domains'
819
969
  collection :ip_addresses, as: 'ipAddresses'
970
+ collection :signatures, as: 'signatures', class: Google::Apis::SecuritycenterV1beta1::ProcessSignature, decorator: Google::Apis::SecuritycenterV1beta1::ProcessSignature::Representation
971
+
820
972
  end
821
973
  end
822
974
 
@@ -869,6 +1021,15 @@ module Google
869
1021
  end
870
1022
  end
871
1023
 
1024
+ class MemoryHashSignature
1025
+ # @private
1026
+ class Representation < Google::Apis::Core::JsonRepresentation
1027
+ property :binary_family, as: 'binaryFamily'
1028
+ collection :detections, as: 'detections', class: Google::Apis::SecuritycenterV1beta1::Detection, decorator: Google::Apis::SecuritycenterV1beta1::Detection::Representation
1029
+
1030
+ end
1031
+ end
1032
+
872
1033
  class MitreAttack
873
1034
  # @private
874
1035
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -914,6 +1075,36 @@ module Google
914
1075
  end
915
1076
  end
916
1077
 
1078
+ class Process
1079
+ # @private
1080
+ class Representation < Google::Apis::Core::JsonRepresentation
1081
+ collection :args, as: 'args'
1082
+ property :arguments_truncated, as: 'argumentsTruncated'
1083
+ property :binary, as: 'binary', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
1084
+
1085
+ collection :env_variables, as: 'envVariables', class: Google::Apis::SecuritycenterV1beta1::EnvironmentVariable, decorator: Google::Apis::SecuritycenterV1beta1::EnvironmentVariable::Representation
1086
+
1087
+ property :env_variables_truncated, as: 'envVariablesTruncated'
1088
+ collection :libraries, as: 'libraries', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
1089
+
1090
+ property :name, as: 'name'
1091
+ property :parent_pid, :numeric_string => true, as: 'parentPid'
1092
+ property :pid, :numeric_string => true, as: 'pid'
1093
+ property :script, as: 'script', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
1094
+
1095
+ end
1096
+ end
1097
+
1098
+ class ProcessSignature
1099
+ # @private
1100
+ class Representation < Google::Apis::Core::JsonRepresentation
1101
+ property :memory_hash_signature, as: 'memoryHashSignature', class: Google::Apis::SecuritycenterV1beta1::MemoryHashSignature, decorator: Google::Apis::SecuritycenterV1beta1::MemoryHashSignature::Representation
1102
+
1103
+ property :yara_rule_signature, as: 'yaraRuleSignature', class: Google::Apis::SecuritycenterV1beta1::YaraRuleSignature, decorator: Google::Apis::SecuritycenterV1beta1::YaraRuleSignature::Representation
1104
+
1105
+ end
1106
+ end
1107
+
917
1108
  class Reference
918
1109
  # @private
919
1110
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1004,6 +1195,13 @@ module Google
1004
1195
 
1005
1196
  end
1006
1197
  end
1198
+
1199
+ class YaraRuleSignature
1200
+ # @private
1201
+ class Representation < Google::Apis::Core::JsonRepresentation
1202
+ property :yara_rule, as: 'yaraRule'
1203
+ end
1204
+ end
1007
1205
  end
1008
1206
  end
1009
1207
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.27.0
4
+ version: 0.30.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-05-16 00:00:00.000000000 Z
11
+ date: 2022-06-20 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -16,7 +16,7 @@ dependencies:
16
16
  requirements:
17
17
  - - ">="
18
18
  - !ruby/object:Gem::Version
19
- version: '0.4'
19
+ version: '0.6'
20
20
  - - "<"
21
21
  - !ruby/object:Gem::Version
22
22
  version: 2.a
@@ -26,7 +26,7 @@ dependencies:
26
26
  requirements:
27
27
  - - ">="
28
28
  - !ruby/object:Gem::Version
29
- version: '0.4'
29
+ version: '0.6'
30
30
  - - "<"
31
31
  - !ruby/object:Gem::Version
32
32
  version: 2.a
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.27.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.30.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []
@@ -75,7 +75,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
75
75
  - !ruby/object:Gem::Version
76
76
  version: '0'
77
77
  requirements: []
78
- rubygems_version: 3.3.5
78
+ rubygems_version: 3.3.14
79
79
  signing_key:
80
80
  specification_version: 4
81
81
  summary: Simple REST client for Security Command Center API V1beta1