google-apis-securitycenter_v1beta1 0.13.0 → 0.14.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA256:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: 52992139b16b815f483a526f17ff422899f1a18a5177f4a2634359954eb28a12
|
4
|
+
data.tar.gz: e57f830076a35c36e621679899dc16c8c6a40825f31244df9be0f88e2067d062
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: 3dbfaebf7b56740224262d4bbe529d5c55f3a6b4a2c9b8b1d040a712233ed4c6584353ff51cc8a94a1824fd6c63411eb27bcb3b584926b5d9d5ac6d6c8889977
|
7
|
+
data.tar.gz: 681dcc8f06e79797ac2c595fad947db31a9a7f32948dc0d7af75ec724aa596aad02fdf06956e5dcde927289369b0620ce6daedb21ce2a15c1537590a57917923
|
data/CHANGELOG.md
CHANGED
@@ -22,6 +22,57 @@ module Google
|
|
22
22
|
module Apis
|
23
23
|
module SecuritycenterV1beta1
|
24
24
|
|
25
|
+
# Represents an access event.
|
26
|
+
class Access
|
27
|
+
include Google::Apis::Core::Hashable
|
28
|
+
|
29
|
+
# Caller's IP address, such as "1.1.1.1".
|
30
|
+
# Corresponds to the JSON property `callerIp`
|
31
|
+
# @return [String]
|
32
|
+
attr_accessor :caller_ip
|
33
|
+
|
34
|
+
# Represents a geographical location for a given access.
|
35
|
+
# Corresponds to the JSON property `callerIpGeo`
|
36
|
+
# @return [Google::Apis::SecuritycenterV1beta1::Geolocation]
|
37
|
+
attr_accessor :caller_ip_geo
|
38
|
+
|
39
|
+
# The method that the service account called, e.g. "SetIamPolicy".
|
40
|
+
# Corresponds to the JSON property `methodName`
|
41
|
+
# @return [String]
|
42
|
+
attr_accessor :method_name
|
43
|
+
|
44
|
+
# Associated email, such as "foo@google.com".
|
45
|
+
# Corresponds to the JSON property `principalEmail`
|
46
|
+
# @return [String]
|
47
|
+
attr_accessor :principal_email
|
48
|
+
|
49
|
+
# This is the API service that the service account made a call to, e.g. "iam.
|
50
|
+
# googleapis.com"
|
51
|
+
# Corresponds to the JSON property `serviceName`
|
52
|
+
# @return [String]
|
53
|
+
attr_accessor :service_name
|
54
|
+
|
55
|
+
# What kind of user agent is associated, e.g. operating system shells, embedded
|
56
|
+
# or stand-alone applications, etc.
|
57
|
+
# Corresponds to the JSON property `userAgentFamily`
|
58
|
+
# @return [String]
|
59
|
+
attr_accessor :user_agent_family
|
60
|
+
|
61
|
+
def initialize(**args)
|
62
|
+
update!(**args)
|
63
|
+
end
|
64
|
+
|
65
|
+
# Update properties of this object
|
66
|
+
def update!(**args)
|
67
|
+
@caller_ip = args[:caller_ip] if args.key?(:caller_ip)
|
68
|
+
@caller_ip_geo = args[:caller_ip_geo] if args.key?(:caller_ip_geo)
|
69
|
+
@method_name = args[:method_name] if args.key?(:method_name)
|
70
|
+
@principal_email = args[:principal_email] if args.key?(:principal_email)
|
71
|
+
@service_name = args[:service_name] if args.key?(:service_name)
|
72
|
+
@user_agent_family = args[:user_agent_family] if args.key?(:user_agent_family)
|
73
|
+
end
|
74
|
+
end
|
75
|
+
|
25
76
|
# Security Command Center representation of a Google Cloud resource. The Asset
|
26
77
|
# is a Security Command Center resource that captures information about a single
|
27
78
|
# Google Cloud resource. All modifications to an Asset are only within the
|
@@ -452,6 +503,11 @@ module Google
|
|
452
503
|
class Finding
|
453
504
|
include Google::Apis::Core::Hashable
|
454
505
|
|
506
|
+
# Represents an access event.
|
507
|
+
# Corresponds to the JSON property `access`
|
508
|
+
# @return [Google::Apis::SecuritycenterV1beta1::Access]
|
509
|
+
attr_accessor :access
|
510
|
+
|
455
511
|
# The canonical name of the finding. It's either "organizations/`organization_id`
|
456
512
|
# /sources/`source_id`/findings/`finding_id`", "folders/`folder_id`/sources/`
|
457
513
|
# source_id`/findings/`finding_id`" or "projects/`project_number`/sources/`
|
@@ -508,6 +564,12 @@ module Google
|
|
508
564
|
# @return [Google::Apis::SecuritycenterV1beta1::Indicator]
|
509
565
|
attr_accessor :indicator
|
510
566
|
|
567
|
+
# MITRE ATT&CK tactics and techniques related to this finding. See: https://
|
568
|
+
# attack.mitre.org
|
569
|
+
# Corresponds to the JSON property `mitreAttack`
|
570
|
+
# @return [Google::Apis::SecuritycenterV1beta1::MitreAttack]
|
571
|
+
attr_accessor :mitre_attack
|
572
|
+
|
511
573
|
# Indicates the mute state of a finding (either unspecified, muted, unmuted or
|
512
574
|
# undefined).
|
513
575
|
# Corresponds to the JSON property `mute`
|
@@ -588,6 +650,7 @@ module Google
|
|
588
650
|
|
589
651
|
# Update properties of this object
|
590
652
|
def update!(**args)
|
653
|
+
@access = args[:access] if args.key?(:access)
|
591
654
|
@canonical_name = args[:canonical_name] if args.key?(:canonical_name)
|
592
655
|
@category = args[:category] if args.key?(:category)
|
593
656
|
@create_time = args[:create_time] if args.key?(:create_time)
|
@@ -596,6 +659,7 @@ module Google
|
|
596
659
|
@external_uri = args[:external_uri] if args.key?(:external_uri)
|
597
660
|
@finding_class = args[:finding_class] if args.key?(:finding_class)
|
598
661
|
@indicator = args[:indicator] if args.key?(:indicator)
|
662
|
+
@mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
|
599
663
|
@mute = args[:mute] if args.key?(:mute)
|
600
664
|
@mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
|
601
665
|
@mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
|
@@ -636,6 +700,25 @@ module Google
|
|
636
700
|
end
|
637
701
|
end
|
638
702
|
|
703
|
+
# Represents a geographical location for a given access.
|
704
|
+
class Geolocation
|
705
|
+
include Google::Apis::Core::Hashable
|
706
|
+
|
707
|
+
# A CLDR.
|
708
|
+
# Corresponds to the JSON property `regionCode`
|
709
|
+
# @return [String]
|
710
|
+
attr_accessor :region_code
|
711
|
+
|
712
|
+
def initialize(**args)
|
713
|
+
update!(**args)
|
714
|
+
end
|
715
|
+
|
716
|
+
# Update properties of this object
|
717
|
+
def update!(**args)
|
718
|
+
@region_code = args[:region_code] if args.key?(:region_code)
|
719
|
+
end
|
720
|
+
end
|
721
|
+
|
639
722
|
# Request message for `GetIamPolicy` method.
|
640
723
|
class GetIamPolicyRequest
|
641
724
|
include Google::Apis::Core::Hashable
|
@@ -683,6 +766,19 @@ module Google
|
|
683
766
|
end
|
684
767
|
end
|
685
768
|
|
769
|
+
# The response to a BulkMute request. Contains the LRO information.
|
770
|
+
class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
|
771
|
+
include Google::Apis::Core::Hashable
|
772
|
+
|
773
|
+
def initialize(**args)
|
774
|
+
update!(**args)
|
775
|
+
end
|
776
|
+
|
777
|
+
# Update properties of this object
|
778
|
+
def update!(**args)
|
779
|
+
end
|
780
|
+
end
|
781
|
+
|
686
782
|
# Representation of third party SIEM/SOAR fields within SCC.
|
687
783
|
class GoogleCloudSecuritycenterV1ExternalSystem
|
688
784
|
include Google::Apis::Core::Hashable
|
@@ -1808,6 +1904,56 @@ module Google
|
|
1808
1904
|
end
|
1809
1905
|
end
|
1810
1906
|
|
1907
|
+
# MITRE ATT&CK tactics and techniques related to this finding. See: https://
|
1908
|
+
# attack.mitre.org
|
1909
|
+
class MitreAttack
|
1910
|
+
include Google::Apis::Core::Hashable
|
1911
|
+
|
1912
|
+
# Additional MITRE ATT&CK tactics related to this finding, if any.
|
1913
|
+
# Corresponds to the JSON property `additionalTactics`
|
1914
|
+
# @return [Array<String>]
|
1915
|
+
attr_accessor :additional_tactics
|
1916
|
+
|
1917
|
+
# Additional MITRE ATT&CK techniques related to this finding, if any, along with
|
1918
|
+
# any of their respective parent techniques.
|
1919
|
+
# Corresponds to the JSON property `additionalTechniques`
|
1920
|
+
# @return [Array<String>]
|
1921
|
+
attr_accessor :additional_techniques
|
1922
|
+
|
1923
|
+
# The MITRE ATT&CK tactic most closely represented by this finding, if any.
|
1924
|
+
# Corresponds to the JSON property `primaryTactic`
|
1925
|
+
# @return [String]
|
1926
|
+
attr_accessor :primary_tactic
|
1927
|
+
|
1928
|
+
# The MITRE ATT&CK technique most closely represented by this finding, if any.
|
1929
|
+
# primary_techniques is a repeated field because there are multiple levels of
|
1930
|
+
# MITRE ATT&CK techniques. If the technique most closely represented by this
|
1931
|
+
# finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique
|
1932
|
+
# and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS,
|
1933
|
+
# ACTIVE_SCANNING).
|
1934
|
+
# Corresponds to the JSON property `primaryTechniques`
|
1935
|
+
# @return [Array<String>]
|
1936
|
+
attr_accessor :primary_techniques
|
1937
|
+
|
1938
|
+
# The MITRE ATT&CK version referenced by the above fields. E.g. "8".
|
1939
|
+
# Corresponds to the JSON property `version`
|
1940
|
+
# @return [String]
|
1941
|
+
attr_accessor :version
|
1942
|
+
|
1943
|
+
def initialize(**args)
|
1944
|
+
update!(**args)
|
1945
|
+
end
|
1946
|
+
|
1947
|
+
# Update properties of this object
|
1948
|
+
def update!(**args)
|
1949
|
+
@additional_tactics = args[:additional_tactics] if args.key?(:additional_tactics)
|
1950
|
+
@additional_techniques = args[:additional_techniques] if args.key?(:additional_techniques)
|
1951
|
+
@primary_tactic = args[:primary_tactic] if args.key?(:primary_tactic)
|
1952
|
+
@primary_techniques = args[:primary_techniques] if args.key?(:primary_techniques)
|
1953
|
+
@version = args[:version] if args.key?(:version)
|
1954
|
+
end
|
1955
|
+
end
|
1956
|
+
|
1811
1957
|
# This resource represents a long-running operation that is the result of a
|
1812
1958
|
# network API call.
|
1813
1959
|
class Operation
|
@@ -16,13 +16,13 @@ module Google
|
|
16
16
|
module Apis
|
17
17
|
module SecuritycenterV1beta1
|
18
18
|
# Version of the google-apis-securitycenter_v1beta1 gem
|
19
|
-
GEM_VERSION = "0.
|
19
|
+
GEM_VERSION = "0.14.0"
|
20
20
|
|
21
21
|
# Version of the code generator used to generate this client
|
22
22
|
GENERATOR_VERSION = "0.4.0"
|
23
23
|
|
24
24
|
# Revision of the discovery document this client was generated from
|
25
|
-
REVISION = "
|
25
|
+
REVISION = "20211207"
|
26
26
|
end
|
27
27
|
end
|
28
28
|
end
|
@@ -22,6 +22,12 @@ module Google
|
|
22
22
|
module Apis
|
23
23
|
module SecuritycenterV1beta1
|
24
24
|
|
25
|
+
class Access
|
26
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
27
|
+
|
28
|
+
include Google::Apis::Core::JsonObjectSupport
|
29
|
+
end
|
30
|
+
|
25
31
|
class Asset
|
26
32
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
27
33
|
|
@@ -94,6 +100,12 @@ module Google
|
|
94
100
|
include Google::Apis::Core::JsonObjectSupport
|
95
101
|
end
|
96
102
|
|
103
|
+
class Geolocation
|
104
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
105
|
+
|
106
|
+
include Google::Apis::Core::JsonObjectSupport
|
107
|
+
end
|
108
|
+
|
97
109
|
class GetIamPolicyRequest
|
98
110
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
99
111
|
|
@@ -106,6 +118,12 @@ module Google
|
|
106
118
|
include Google::Apis::Core::JsonObjectSupport
|
107
119
|
end
|
108
120
|
|
121
|
+
class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
|
122
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
123
|
+
|
124
|
+
include Google::Apis::Core::JsonObjectSupport
|
125
|
+
end
|
126
|
+
|
109
127
|
class GoogleCloudSecuritycenterV1ExternalSystem
|
110
128
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
111
129
|
|
@@ -256,6 +274,12 @@ module Google
|
|
256
274
|
include Google::Apis::Core::JsonObjectSupport
|
257
275
|
end
|
258
276
|
|
277
|
+
class MitreAttack
|
278
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
279
|
+
|
280
|
+
include Google::Apis::Core::JsonObjectSupport
|
281
|
+
end
|
282
|
+
|
259
283
|
class Operation
|
260
284
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
261
285
|
|
@@ -340,6 +364,19 @@ module Google
|
|
340
364
|
include Google::Apis::Core::JsonObjectSupport
|
341
365
|
end
|
342
366
|
|
367
|
+
class Access
|
368
|
+
# @private
|
369
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
370
|
+
property :caller_ip, as: 'callerIp'
|
371
|
+
property :caller_ip_geo, as: 'callerIpGeo', class: Google::Apis::SecuritycenterV1beta1::Geolocation, decorator: Google::Apis::SecuritycenterV1beta1::Geolocation::Representation
|
372
|
+
|
373
|
+
property :method_name, as: 'methodName'
|
374
|
+
property :principal_email, as: 'principalEmail'
|
375
|
+
property :service_name, as: 'serviceName'
|
376
|
+
property :user_agent_family, as: 'userAgentFamily'
|
377
|
+
end
|
378
|
+
end
|
379
|
+
|
343
380
|
class Asset
|
344
381
|
# @private
|
345
382
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -440,6 +477,8 @@ module Google
|
|
440
477
|
class Finding
|
441
478
|
# @private
|
442
479
|
class Representation < Google::Apis::Core::JsonRepresentation
|
480
|
+
property :access, as: 'access', class: Google::Apis::SecuritycenterV1beta1::Access, decorator: Google::Apis::SecuritycenterV1beta1::Access::Representation
|
481
|
+
|
443
482
|
property :canonical_name, as: 'canonicalName'
|
444
483
|
property :category, as: 'category'
|
445
484
|
property :create_time, as: 'createTime'
|
@@ -450,6 +489,8 @@ module Google
|
|
450
489
|
property :finding_class, as: 'findingClass'
|
451
490
|
property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1beta1::Indicator, decorator: Google::Apis::SecuritycenterV1beta1::Indicator::Representation
|
452
491
|
|
492
|
+
property :mitre_attack, as: 'mitreAttack', class: Google::Apis::SecuritycenterV1beta1::MitreAttack, decorator: Google::Apis::SecuritycenterV1beta1::MitreAttack::Representation
|
493
|
+
|
453
494
|
property :mute, as: 'mute'
|
454
495
|
property :mute_initiator, as: 'muteInitiator'
|
455
496
|
property :mute_update_time, as: 'muteUpdateTime'
|
@@ -474,6 +515,13 @@ module Google
|
|
474
515
|
end
|
475
516
|
end
|
476
517
|
|
518
|
+
class Geolocation
|
519
|
+
# @private
|
520
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
521
|
+
property :region_code, as: 'regionCode'
|
522
|
+
end
|
523
|
+
end
|
524
|
+
|
477
525
|
class GetIamPolicyRequest
|
478
526
|
# @private
|
479
527
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -489,6 +537,12 @@ module Google
|
|
489
537
|
end
|
490
538
|
end
|
491
539
|
|
540
|
+
class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
|
541
|
+
# @private
|
542
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
543
|
+
end
|
544
|
+
end
|
545
|
+
|
492
546
|
class GoogleCloudSecuritycenterV1ExternalSystem
|
493
547
|
# @private
|
494
548
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -756,6 +810,17 @@ module Google
|
|
756
810
|
end
|
757
811
|
end
|
758
812
|
|
813
|
+
class MitreAttack
|
814
|
+
# @private
|
815
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
816
|
+
collection :additional_tactics, as: 'additionalTactics'
|
817
|
+
collection :additional_techniques, as: 'additionalTechniques'
|
818
|
+
property :primary_tactic, as: 'primaryTactic'
|
819
|
+
collection :primary_techniques, as: 'primaryTechniques'
|
820
|
+
property :version, as: 'version'
|
821
|
+
end
|
822
|
+
end
|
823
|
+
|
759
824
|
class Operation
|
760
825
|
# @private
|
761
826
|
class Representation < Google::Apis::Core::JsonRepresentation
|
metadata
CHANGED
@@ -1,14 +1,14 @@
|
|
1
1
|
--- !ruby/object:Gem::Specification
|
2
2
|
name: google-apis-securitycenter_v1beta1
|
3
3
|
version: !ruby/object:Gem::Version
|
4
|
-
version: 0.
|
4
|
+
version: 0.14.0
|
5
5
|
platform: ruby
|
6
6
|
authors:
|
7
7
|
- Google LLC
|
8
8
|
autorequire:
|
9
9
|
bindir: bin
|
10
10
|
cert_chain: []
|
11
|
-
date: 2021-12-
|
11
|
+
date: 2021-12-13 00:00:00.000000000 Z
|
12
12
|
dependencies:
|
13
13
|
- !ruby/object:Gem::Dependency
|
14
14
|
name: google-apis-core
|
@@ -58,7 +58,7 @@ licenses:
|
|
58
58
|
metadata:
|
59
59
|
bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
|
60
60
|
changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
|
61
|
-
documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.
|
61
|
+
documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.14.0
|
62
62
|
source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
|
63
63
|
post_install_message:
|
64
64
|
rdoc_options: []
|