google-apis-securitycenter_v1beta1 0.48.0 → 0.50.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: edc848a87541c4d75168afb8be080edda5269efa214aa5efba93ab614ccbd020
4
- data.tar.gz: 3acfbb89c118263236183bc16bc27040fff5966bb3ebb38808d15907c768b072
3
+ metadata.gz: e5f99c2fb6d42b8e2f1517d53abfa7b08a3b1e370f81704dd0b5cf00da13b0d6
4
+ data.tar.gz: 01f7d6b22a99d3fa1015b1edffcad8bbceae210e7ff1261c035663a5d3255919
5
5
  SHA512:
6
- metadata.gz: 2fbb0283626dc17cc9295a19df0e381c123c49c000ace3265352fe5452ed7130da5c867b25d787a90e3c935d2e45919548f366fdcd537397dd1600438a6b9020
7
- data.tar.gz: 3d1a2b1b4e220ec881a20bcbcb39e67f5929e5443d330fd10fbc418c8fc98e92897186630f04e38b068f0426a44c57bc3c24e1cd5a1effec904997a79b1cdc29
6
+ metadata.gz: 65c175e8781de4a5a35fe59e8eafbd528d70e8dff3f45981be51e971106867393d2ba1256a0e9e0e49e780f02702b0a6a58a43435ea0a4774a95d592e4c700ce
7
+ data.tar.gz: 92cf6a3ecdc740bb739baf44edccd01e1acf7bde43ba9053845ed8ac24edaedca42592334bc164669ce4d82fdad7ee01878f9e14c0be08e2d1d86ad14bd7eb53
data/CHANGELOG.md CHANGED
@@ -1,5 +1,13 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.50.0 (2023-04-02)
4
+
5
+ * Regenerated from discovery document revision 20230329
6
+
7
+ ### v0.49.0 (2023-03-26)
8
+
9
+ * Regenerated from discovery document revision 20230321
10
+
3
11
  ### v0.48.0 (2023-03-12)
4
12
 
5
13
  * Regenerated from discovery document revision 20230306
@@ -264,38 +264,6 @@ module Google
264
264
  end
265
265
  end
266
266
 
267
- # A finding that is associated with this node in the exposure path.
268
- class AssociatedFinding
269
- include Google::Apis::Core::Hashable
270
-
271
- # Canonical name of the associated findings. Example: organizations/123/sources/
272
- # 456/findings/789
273
- # Corresponds to the JSON property `canonicalFindingName`
274
- # @return [String]
275
- attr_accessor :canonical_finding_name
276
-
277
- # The additional taxonomy group within findings from a given source.
278
- # Corresponds to the JSON property `findingCategory`
279
- # @return [String]
280
- attr_accessor :finding_category
281
-
282
- # Full resource name of the finding.
283
- # Corresponds to the JSON property `name`
284
- # @return [String]
285
- attr_accessor :name
286
-
287
- def initialize(**args)
288
- update!(**args)
289
- end
290
-
291
- # Update properties of this object
292
- def update!(**args)
293
- @canonical_finding_name = args[:canonical_finding_name] if args.key?(:canonical_finding_name)
294
- @finding_category = args[:finding_category] if args.key?(:finding_category)
295
- @name = args[:name] if args.key?(:name)
296
- end
297
- end
298
-
299
267
  # Specifies the audit configuration for a service. The configuration determines
300
268
  # which permission types are logged, and what identities, if any, are exempted
301
269
  # from logging. An AuditConfig must have one or more AuditLogConfigs. If there
@@ -456,6 +424,69 @@ module Google
456
424
  end
457
425
  end
458
426
 
427
+ # The [data profile](https://cloud.google.com/dlp/docs/data-profiles) associated
428
+ # with the finding.
429
+ class CloudDlpDataProfile
430
+ include Google::Apis::Core::Hashable
431
+
432
+ # Name of the data profile, for example, `projects/123/locations/europe/
433
+ # tableProfiles/8383929`.
434
+ # Corresponds to the JSON property `dataProfile`
435
+ # @return [String]
436
+ attr_accessor :data_profile
437
+
438
+ def initialize(**args)
439
+ update!(**args)
440
+ end
441
+
442
+ # Update properties of this object
443
+ def update!(**args)
444
+ @data_profile = args[:data_profile] if args.key?(:data_profile)
445
+ end
446
+ end
447
+
448
+ # Details about the Cloud Data Loss Prevention (Cloud DLP) [inspection job](
449
+ # https://cloud.google.com/dlp/docs/concepts-job-triggers) that produced the
450
+ # finding.
451
+ class CloudDlpInspection
452
+ include Google::Apis::Core::Hashable
453
+
454
+ # Whether Cloud DLP scanned the complete resource or a sampled subset.
455
+ # Corresponds to the JSON property `fullScan`
456
+ # @return [Boolean]
457
+ attr_accessor :full_scan
458
+ alias_method :full_scan?, :full_scan
459
+
460
+ # The [type of information](https://cloud.google.com/dlp/docs/infotypes-
461
+ # reference) found, for example, `EMAIL_ADDRESS` or `STREET_ADDRESS`.
462
+ # Corresponds to the JSON property `infoType`
463
+ # @return [String]
464
+ attr_accessor :info_type
465
+
466
+ # The number of times Cloud DLP found this infoType within this job and resource.
467
+ # Corresponds to the JSON property `infoTypeCount`
468
+ # @return [Fixnum]
469
+ attr_accessor :info_type_count
470
+
471
+ # Name of the inspection job, for example, `projects/123/locations/europe/
472
+ # dlpJobs/i-8383929`.
473
+ # Corresponds to the JSON property `inspectJob`
474
+ # @return [String]
475
+ attr_accessor :inspect_job
476
+
477
+ def initialize(**args)
478
+ update!(**args)
479
+ end
480
+
481
+ # Update properties of this object
482
+ def update!(**args)
483
+ @full_scan = args[:full_scan] if args.key?(:full_scan)
484
+ @info_type = args[:info_type] if args.key?(:info_type)
485
+ @info_type_count = args[:info_type_count] if args.key?(:info_type_count)
486
+ @inspect_job = args[:inspect_job] if args.key?(:inspect_job)
487
+ end
488
+ end
489
+
459
490
  # Contains compliance information about a security standard indicating unmet
460
491
  # recommendations.
461
492
  class Compliance
@@ -803,32 +834,6 @@ module Google
803
834
  end
804
835
  end
805
836
 
806
- # Represents a connection between a source node and a destination node in this
807
- # exposure path.
808
- class Edge
809
- include Google::Apis::Core::Hashable
810
-
811
- # This is the resource name of the destination node.
812
- # Corresponds to the JSON property `destination`
813
- # @return [String]
814
- attr_accessor :destination
815
-
816
- # This is the resource name of the source node.
817
- # Corresponds to the JSON property `source`
818
- # @return [String]
819
- attr_accessor :source
820
-
821
- def initialize(**args)
822
- update!(**args)
823
- end
824
-
825
- # Update properties of this object
826
- def update!(**args)
827
- @destination = args[:destination] if args.key?(:destination)
828
- @source = args[:source] if args.key?(:source)
829
- end
830
- end
831
-
832
837
  # A generic empty message that you can re-use to avoid defining duplicated empty
833
838
  # messages in your APIs. A typical example is to use it as the request or the
834
839
  # response type of an API method. For instance: service Foo ` rpc Bar(google.
@@ -1065,6 +1070,19 @@ module Google
1065
1070
  # @return [String]
1066
1071
  attr_accessor :category
1067
1072
 
1073
+ # The [data profile](https://cloud.google.com/dlp/docs/data-profiles) associated
1074
+ # with the finding.
1075
+ # Corresponds to the JSON property `cloudDlpDataProfile`
1076
+ # @return [Google::Apis::SecuritycenterV1beta1::CloudDlpDataProfile]
1077
+ attr_accessor :cloud_dlp_data_profile
1078
+
1079
+ # Details about the Cloud Data Loss Prevention (Cloud DLP) [inspection job](
1080
+ # https://cloud.google.com/dlp/docs/concepts-job-triggers) that produced the
1081
+ # finding.
1082
+ # Corresponds to the JSON property `cloudDlpInspection`
1083
+ # @return [Google::Apis::SecuritycenterV1beta1::CloudDlpInspection]
1084
+ attr_accessor :cloud_dlp_inspection
1085
+
1068
1086
  # Contains compliance information for security standards associated to the
1069
1087
  # finding.
1070
1088
  # Corresponds to the JSON property `compliances`
@@ -1182,6 +1200,12 @@ module Google
1182
1200
  # @return [Google::Apis::SecuritycenterV1beta1::MitreAttack]
1183
1201
  attr_accessor :mitre_attack
1184
1202
 
1203
+ # Unique identifier of the module which generated the finding. Example: folders/
1204
+ # 598186756061/securityHealthAnalyticsSettings/customModules/56799441161885
1205
+ # Corresponds to the JSON property `moduleName`
1206
+ # @return [String]
1207
+ attr_accessor :module_name
1208
+
1185
1209
  # Indicates the mute state of a finding (either muted, unmuted or undefined).
1186
1210
  # Unlike other attributes of a finding, a finding provider shouldn't set the
1187
1211
  # value of mute.
@@ -1283,6 +1307,8 @@ module Google
1283
1307
  @access = args[:access] if args.key?(:access)
1284
1308
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
1285
1309
  @category = args[:category] if args.key?(:category)
1310
+ @cloud_dlp_data_profile = args[:cloud_dlp_data_profile] if args.key?(:cloud_dlp_data_profile)
1311
+ @cloud_dlp_inspection = args[:cloud_dlp_inspection] if args.key?(:cloud_dlp_inspection)
1286
1312
  @compliances = args[:compliances] if args.key?(:compliances)
1287
1313
  @connections = args[:connections] if args.key?(:connections)
1288
1314
  @contacts = args[:contacts] if args.key?(:contacts)
@@ -1301,6 +1327,7 @@ module Google
1301
1327
  @kernel_rootkit = args[:kernel_rootkit] if args.key?(:kernel_rootkit)
1302
1328
  @kubernetes = args[:kubernetes] if args.key?(:kubernetes)
1303
1329
  @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
1330
+ @module_name = args[:module_name] if args.key?(:module_name)
1304
1331
  @mute = args[:mute] if args.key?(:mute)
1305
1332
  @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
1306
1333
  @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
@@ -1544,96 +1571,6 @@ module Google
1544
1571
  end
1545
1572
  end
1546
1573
 
1547
- # A resource that is exposed as a result of a finding.
1548
- class GoogleCloudSecuritycenterV1ExposedResource
1549
- include Google::Apis::Core::Hashable
1550
-
1551
- # Human readable name of the resource that is exposed.
1552
- # Corresponds to the JSON property `displayName`
1553
- # @return [String]
1554
- attr_accessor :display_name
1555
-
1556
- # The ways in which this resource is exposed. Examples: Read, Write
1557
- # Corresponds to the JSON property `methods`
1558
- # @return [Array<String>]
1559
- attr_accessor :methods_prop
1560
-
1561
- # Exposed Resource Name e.g.: `organizations/123/attackExposureResults/456/
1562
- # exposedResources/789`
1563
- # Corresponds to the JSON property `name`
1564
- # @return [String]
1565
- attr_accessor :name
1566
-
1567
- # The name of the resource that is exposed. See: https://cloud.google.com/apis/
1568
- # design/resource_names#full_resource_name
1569
- # Corresponds to the JSON property `resource`
1570
- # @return [String]
1571
- attr_accessor :resource
1572
-
1573
- # The resource type of the exposed resource. See: https://cloud.google.com/asset-
1574
- # inventory/docs/supported-asset-types
1575
- # Corresponds to the JSON property `resourceType`
1576
- # @return [String]
1577
- attr_accessor :resource_type
1578
-
1579
- # How valuable this resource is.
1580
- # Corresponds to the JSON property `resourceValue`
1581
- # @return [String]
1582
- attr_accessor :resource_value
1583
-
1584
- def initialize(**args)
1585
- update!(**args)
1586
- end
1587
-
1588
- # Update properties of this object
1589
- def update!(**args)
1590
- @display_name = args[:display_name] if args.key?(:display_name)
1591
- @methods_prop = args[:methods_prop] if args.key?(:methods_prop)
1592
- @name = args[:name] if args.key?(:name)
1593
- @resource = args[:resource] if args.key?(:resource)
1594
- @resource_type = args[:resource_type] if args.key?(:resource_type)
1595
- @resource_value = args[:resource_value] if args.key?(:resource_value)
1596
- end
1597
- end
1598
-
1599
- # A path that an attacker could take to reach an exposed resource.
1600
- class GoogleCloudSecuritycenterV1ExposurePath
1601
- include Google::Apis::Core::Hashable
1602
-
1603
- # A list of the edges between nodes in this exposure path.
1604
- # Corresponds to the JSON property `edges`
1605
- # @return [Array<Google::Apis::SecuritycenterV1beta1::Edge>]
1606
- attr_accessor :edges
1607
-
1608
- # A resource that is exposed as a result of a finding.
1609
- # Corresponds to the JSON property `exposedResource`
1610
- # @return [Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExposedResource]
1611
- attr_accessor :exposed_resource
1612
-
1613
- # Exposure Path Name e.g.: `organizations/123/attackExposureResults/456/
1614
- # exposurePaths/789`
1615
- # Corresponds to the JSON property `name`
1616
- # @return [String]
1617
- attr_accessor :name
1618
-
1619
- # A list of nodes that exist in this exposure path.
1620
- # Corresponds to the JSON property `pathNodes`
1621
- # @return [Array<Google::Apis::SecuritycenterV1beta1::PathNode>]
1622
- attr_accessor :path_nodes
1623
-
1624
- def initialize(**args)
1625
- update!(**args)
1626
- end
1627
-
1628
- # Update properties of this object
1629
- def update!(**args)
1630
- @edges = args[:edges] if args.key?(:edges)
1631
- @exposed_resource = args[:exposed_resource] if args.key?(:exposed_resource)
1632
- @name = args[:name] if args.key?(:name)
1633
- @path_nodes = args[:path_nodes] if args.key?(:path_nodes)
1634
- end
1635
- end
1636
-
1637
1574
  # Representation of third party SIEM/SOAR fields within SCC.
1638
1575
  class GoogleCloudSecuritycenterV1ExternalSystem
1639
1576
  include Google::Apis::Core::Hashable
@@ -1853,57 +1790,6 @@ module Google
1853
1790
  end
1854
1791
  end
1855
1792
 
1856
- # A resource value config is a mapping configuration of user's tag values to
1857
- # resource values. Used by the attack path simulation.
1858
- class GoogleCloudSecuritycenterV1ResourceValueConfig
1859
- include Google::Apis::Core::Hashable
1860
-
1861
- # Name for the resource value config
1862
- # Corresponds to the JSON property `name`
1863
- # @return [String]
1864
- attr_accessor :name
1865
-
1866
- # Apply resource_value only to resources that match resource_type. resource_type
1867
- # will be checked with "AND" of other resources. E.g. "storage.googleapis.com/
1868
- # Bucket" with resource_value "HIGH" will apply "HIGH" value only to "storage.
1869
- # googleapis.com/Bucket" resources.
1870
- # Corresponds to the JSON property `resourceType`
1871
- # @return [String]
1872
- attr_accessor :resource_type
1873
-
1874
- # Required. Resource value level this expression represents
1875
- # Corresponds to the JSON property `resourceValue`
1876
- # @return [String]
1877
- attr_accessor :resource_value
1878
-
1879
- # Project or folder to scope this config to. For example, "project/456" would
1880
- # apply this config only to resources in "project/456" scope will be checked
1881
- # with "AND" of other resources.
1882
- # Corresponds to the JSON property `scope`
1883
- # @return [String]
1884
- attr_accessor :scope
1885
-
1886
- # Required. Tag values combined with AND to check against. Values in the form "
1887
- # tagValues/123" E.g. [ "tagValues/123", "tagValues/456", "tagValues/789" ]
1888
- # https://cloud.google.com/resource-manager/docs/tags/tags-creating-and-managing
1889
- # Corresponds to the JSON property `tagValues`
1890
- # @return [Array<String>]
1891
- attr_accessor :tag_values
1892
-
1893
- def initialize(**args)
1894
- update!(**args)
1895
- end
1896
-
1897
- # Update properties of this object
1898
- def update!(**args)
1899
- @name = args[:name] if args.key?(:name)
1900
- @resource_type = args[:resource_type] if args.key?(:resource_type)
1901
- @resource_value = args[:resource_value] if args.key?(:resource_value)
1902
- @scope = args[:scope] if args.key?(:scope)
1903
- @tag_values = args[:tag_values] if args.key?(:tag_values)
1904
- end
1905
- end
1906
-
1907
1793
  # Response of asset discovery run
1908
1794
  class GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse
1909
1795
  include Google::Apis::Core::Hashable
@@ -3237,46 +3123,6 @@ module Google
3237
3123
  end
3238
3124
  end
3239
3125
 
3240
- # Represents one point that an attacker passes through in this exposure path.
3241
- class PathNode
3242
- include Google::Apis::Core::Hashable
3243
-
3244
- # The findings associated with this node in the exposure path.
3245
- # Corresponds to the JSON property `associatedFindings`
3246
- # @return [Array<Google::Apis::SecuritycenterV1beta1::AssociatedFinding>]
3247
- attr_accessor :associated_findings
3248
-
3249
- # Human readable name of this resource.
3250
- # Corresponds to the JSON property `displayName`
3251
- # @return [String]
3252
- attr_accessor :display_name
3253
-
3254
- # The name of the resource at this point in the exposure path. The format of the
3255
- # name is: https://cloud.google.com/apis/design/resource_names#
3256
- # full_resource_name
3257
- # Corresponds to the JSON property `resource`
3258
- # @return [String]
3259
- attr_accessor :resource
3260
-
3261
- # The resource type of this resource. See: https://cloud.google.com/asset-
3262
- # inventory/docs/supported-asset-types
3263
- # Corresponds to the JSON property `resourceType`
3264
- # @return [String]
3265
- attr_accessor :resource_type
3266
-
3267
- def initialize(**args)
3268
- update!(**args)
3269
- end
3270
-
3271
- # Update properties of this object
3272
- def update!(**args)
3273
- @associated_findings = args[:associated_findings] if args.key?(:associated_findings)
3274
- @display_name = args[:display_name] if args.key?(:display_name)
3275
- @resource = args[:resource] if args.key?(:resource)
3276
- @resource_type = args[:resource_type] if args.key?(:resource_type)
3277
- end
3278
- end
3279
-
3280
3126
  # Kubernetes Pod.
3281
3127
  class Pod
3282
3128
  include Google::Apis::Core::Hashable
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.48.0"
19
+ GEM_VERSION = "0.50.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.12.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20230306"
25
+ REVISION = "20230329"
26
26
  end
27
27
  end
28
28
  end
@@ -46,31 +46,37 @@ module Google
46
46
  include Google::Apis::Core::JsonObjectSupport
47
47
  end
48
48
 
49
- class AssociatedFinding
49
+ class AuditConfig
50
50
  class Representation < Google::Apis::Core::JsonRepresentation; end
51
51
 
52
52
  include Google::Apis::Core::JsonObjectSupport
53
53
  end
54
54
 
55
- class AuditConfig
55
+ class AuditLogConfig
56
56
  class Representation < Google::Apis::Core::JsonRepresentation; end
57
57
 
58
58
  include Google::Apis::Core::JsonObjectSupport
59
59
  end
60
60
 
61
- class AuditLogConfig
61
+ class Binding
62
62
  class Representation < Google::Apis::Core::JsonRepresentation; end
63
63
 
64
64
  include Google::Apis::Core::JsonObjectSupport
65
65
  end
66
66
 
67
- class Binding
67
+ class CancelOperationRequest
68
68
  class Representation < Google::Apis::Core::JsonRepresentation; end
69
69
 
70
70
  include Google::Apis::Core::JsonObjectSupport
71
71
  end
72
72
 
73
- class CancelOperationRequest
73
+ class CloudDlpDataProfile
74
+ class Representation < Google::Apis::Core::JsonRepresentation; end
75
+
76
+ include Google::Apis::Core::JsonObjectSupport
77
+ end
78
+
79
+ class CloudDlpInspection
74
80
  class Representation < Google::Apis::Core::JsonRepresentation; end
75
81
 
76
82
  include Google::Apis::Core::JsonObjectSupport
@@ -130,12 +136,6 @@ module Google
130
136
  include Google::Apis::Core::JsonObjectSupport
131
137
  end
132
138
 
133
- class Edge
134
- class Representation < Google::Apis::Core::JsonRepresentation; end
135
-
136
- include Google::Apis::Core::JsonObjectSupport
137
- end
138
-
139
139
  class Empty
140
140
  class Representation < Google::Apis::Core::JsonRepresentation; end
141
141
 
@@ -220,18 +220,6 @@ module Google
220
220
  include Google::Apis::Core::JsonObjectSupport
221
221
  end
222
222
 
223
- class GoogleCloudSecuritycenterV1ExposedResource
224
- class Representation < Google::Apis::Core::JsonRepresentation; end
225
-
226
- include Google::Apis::Core::JsonObjectSupport
227
- end
228
-
229
- class GoogleCloudSecuritycenterV1ExposurePath
230
- class Representation < Google::Apis::Core::JsonRepresentation; end
231
-
232
- include Google::Apis::Core::JsonObjectSupport
233
- end
234
-
235
223
  class GoogleCloudSecuritycenterV1ExternalSystem
236
224
  class Representation < Google::Apis::Core::JsonRepresentation; end
237
225
 
@@ -256,12 +244,6 @@ module Google
256
244
  include Google::Apis::Core::JsonObjectSupport
257
245
  end
258
246
 
259
- class GoogleCloudSecuritycenterV1ResourceValueConfig
260
- class Representation < Google::Apis::Core::JsonRepresentation; end
261
-
262
- include Google::Apis::Core::JsonObjectSupport
263
- end
264
-
265
247
  class GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse
266
248
  class Representation < Google::Apis::Core::JsonRepresentation; end
267
249
 
@@ -448,12 +430,6 @@ module Google
448
430
  include Google::Apis::Core::JsonObjectSupport
449
431
  end
450
432
 
451
- class PathNode
452
- class Representation < Google::Apis::Core::JsonRepresentation; end
453
-
454
- include Google::Apis::Core::JsonObjectSupport
455
- end
456
-
457
433
  class Pod
458
434
  class Representation < Google::Apis::Core::JsonRepresentation; end
459
435
 
@@ -621,15 +597,6 @@ module Google
621
597
  end
622
598
  end
623
599
 
624
- class AssociatedFinding
625
- # @private
626
- class Representation < Google::Apis::Core::JsonRepresentation
627
- property :canonical_finding_name, as: 'canonicalFindingName'
628
- property :finding_category, as: 'findingCategory'
629
- property :name, as: 'name'
630
- end
631
- end
632
-
633
600
  class AuditConfig
634
601
  # @private
635
602
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -663,6 +630,23 @@ module Google
663
630
  end
664
631
  end
665
632
 
633
+ class CloudDlpDataProfile
634
+ # @private
635
+ class Representation < Google::Apis::Core::JsonRepresentation
636
+ property :data_profile, as: 'dataProfile'
637
+ end
638
+ end
639
+
640
+ class CloudDlpInspection
641
+ # @private
642
+ class Representation < Google::Apis::Core::JsonRepresentation
643
+ property :full_scan, as: 'fullScan'
644
+ property :info_type, as: 'infoType'
645
+ property :info_type_count, :numeric_string => true, as: 'infoTypeCount'
646
+ property :inspect_job, as: 'inspectJob'
647
+ end
648
+ end
649
+
666
650
  class Compliance
667
651
  # @private
668
652
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -755,14 +739,6 @@ module Google
755
739
  end
756
740
  end
757
741
 
758
- class Edge
759
- # @private
760
- class Representation < Google::Apis::Core::JsonRepresentation
761
- property :destination, as: 'destination'
762
- property :source, as: 'source'
763
- end
764
- end
765
-
766
742
  class Empty
767
743
  # @private
768
744
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -824,6 +800,10 @@ module Google
824
800
 
825
801
  property :canonical_name, as: 'canonicalName'
826
802
  property :category, as: 'category'
803
+ property :cloud_dlp_data_profile, as: 'cloudDlpDataProfile', class: Google::Apis::SecuritycenterV1beta1::CloudDlpDataProfile, decorator: Google::Apis::SecuritycenterV1beta1::CloudDlpDataProfile::Representation
804
+
805
+ property :cloud_dlp_inspection, as: 'cloudDlpInspection', class: Google::Apis::SecuritycenterV1beta1::CloudDlpInspection, decorator: Google::Apis::SecuritycenterV1beta1::CloudDlpInspection::Representation
806
+
827
807
  collection :compliances, as: 'compliances', class: Google::Apis::SecuritycenterV1beta1::Compliance, decorator: Google::Apis::SecuritycenterV1beta1::Compliance::Representation
828
808
 
829
809
  collection :connections, as: 'connections', class: Google::Apis::SecuritycenterV1beta1::Connection, decorator: Google::Apis::SecuritycenterV1beta1::Connection::Representation
@@ -855,6 +835,7 @@ module Google
855
835
 
856
836
  property :mitre_attack, as: 'mitreAttack', class: Google::Apis::SecuritycenterV1beta1::MitreAttack, decorator: Google::Apis::SecuritycenterV1beta1::MitreAttack::Representation
857
837
 
838
+ property :module_name, as: 'moduleName'
858
839
  property :mute, as: 'mute'
859
840
  property :mute_initiator, as: 'muteInitiator'
860
841
  property :mute_update_time, as: 'muteUpdateTime'
@@ -937,31 +918,6 @@ module Google
937
918
  end
938
919
  end
939
920
 
940
- class GoogleCloudSecuritycenterV1ExposedResource
941
- # @private
942
- class Representation < Google::Apis::Core::JsonRepresentation
943
- property :display_name, as: 'displayName'
944
- collection :methods_prop, as: 'methods'
945
- property :name, as: 'name'
946
- property :resource, as: 'resource'
947
- property :resource_type, as: 'resourceType'
948
- property :resource_value, as: 'resourceValue'
949
- end
950
- end
951
-
952
- class GoogleCloudSecuritycenterV1ExposurePath
953
- # @private
954
- class Representation < Google::Apis::Core::JsonRepresentation
955
- collection :edges, as: 'edges', class: Google::Apis::SecuritycenterV1beta1::Edge, decorator: Google::Apis::SecuritycenterV1beta1::Edge::Representation
956
-
957
- property :exposed_resource, as: 'exposedResource', class: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExposedResource, decorator: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExposedResource::Representation
958
-
959
- property :name, as: 'name'
960
- collection :path_nodes, as: 'pathNodes', class: Google::Apis::SecuritycenterV1beta1::PathNode, decorator: Google::Apis::SecuritycenterV1beta1::PathNode::Representation
961
-
962
- end
963
- end
964
-
965
921
  class GoogleCloudSecuritycenterV1ExternalSystem
966
922
  # @private
967
923
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1012,17 +968,6 @@ module Google
1012
968
  end
1013
969
  end
1014
970
 
1015
- class GoogleCloudSecuritycenterV1ResourceValueConfig
1016
- # @private
1017
- class Representation < Google::Apis::Core::JsonRepresentation
1018
- property :name, as: 'name'
1019
- property :resource_type, as: 'resourceType'
1020
- property :resource_value, as: 'resourceValue'
1021
- property :scope, as: 'scope'
1022
- collection :tag_values, as: 'tagValues'
1023
- end
1024
- end
1025
-
1026
971
  class GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse
1027
972
  # @private
1028
973
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1351,17 +1296,6 @@ module Google
1351
1296
  end
1352
1297
  end
1353
1298
 
1354
- class PathNode
1355
- # @private
1356
- class Representation < Google::Apis::Core::JsonRepresentation
1357
- collection :associated_findings, as: 'associatedFindings', class: Google::Apis::SecuritycenterV1beta1::AssociatedFinding, decorator: Google::Apis::SecuritycenterV1beta1::AssociatedFinding::Representation
1358
-
1359
- property :display_name, as: 'displayName'
1360
- property :resource, as: 'resource'
1361
- property :resource_type, as: 'resourceType'
1362
- end
1363
- end
1364
-
1365
1299
  class Pod
1366
1300
  # @private
1367
1301
  class Representation < Google::Apis::Core::JsonRepresentation
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.48.0
4
+ version: 0.50.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2023-03-12 00:00:00.000000000 Z
11
+ date: 2023-04-02 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.48.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.50.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []