google-apis-securitycenter_v1beta1 0.27.0 → 0.28.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 2cf974e9192c10fe0fad7ec1b37e0cf0d7ec527c4d716f4a6aa6266bc3a68fb4
4
- data.tar.gz: fb48edf9f9a6edf1168ac4ae64299b19691b104601dcba51f5b8ec4457df614f
3
+ metadata.gz: 5f1e0f4f0ad1cd58093c2040b583b7bd6e5ef1c4860eccbfcc4c35f8d200ec8e
4
+ data.tar.gz: b9b8831d1ebb318b126c234d604264daf3d1a5efcaceadeee5bea43b46ebd907
5
5
  SHA512:
6
- metadata.gz: 20960f77c05bd1c1c806b81b90ba9b2b355ab700f3900cdacf1e36554c785ac1032f9ca016503a0335550e67697b2ed2ce53faaa99a898dba10af1544204259f
7
- data.tar.gz: a6fe2f8cb7d527d5c0015a1fa89be6a125b3836487be7aaff49a6e4f293e99d91c6b68c669ebf6b961d14ee978dde0c65d26802b9485fb4f153d5ef828807d13
6
+ metadata.gz: 7d8bad1f38b9d5e04c83de3c3c4882a8daef9dcb805e25e5b2f21f66b82635b1614e6fd5acbe5c8fdbb61776e934a913845cfc9b7a08da2ebbf0857dd0466f34
7
+ data.tar.gz: 61cf2dd750de47e2034ccd02e7dd8b1ac086018c1d916ffe83182773650e9f321b622ea3cb22b53287bb5fa079ff5b59a51797d2a9bfca78a33bad5cc0e83a3e
data/CHANGELOG.md CHANGED
@@ -1,5 +1,9 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.28.0 (2022-05-25)
4
+
5
+ * Regenerated from discovery document revision 20220520
6
+
3
7
  ### v0.27.0 (2022-05-10)
4
8
 
5
9
  * Regenerated from discovery document revision 20220506
@@ -314,6 +314,38 @@ module Google
314
314
  end
315
315
  end
316
316
 
317
+ # Contains compliance information about a security standard indicating unmet
318
+ # recommendations.
319
+ class Compliance
320
+ include Google::Apis::Core::Hashable
321
+
322
+ # e.g. A.12.4.1
323
+ # Corresponds to the JSON property `ids`
324
+ # @return [Array<String>]
325
+ attr_accessor :ids
326
+
327
+ # e.g. "cis", "pci", "owasp", etc.
328
+ # Corresponds to the JSON property `standard`
329
+ # @return [String]
330
+ attr_accessor :standard
331
+
332
+ # e.g. 1.1
333
+ # Corresponds to the JSON property `version`
334
+ # @return [String]
335
+ attr_accessor :version
336
+
337
+ def initialize(**args)
338
+ update!(**args)
339
+ end
340
+
341
+ # Update properties of this object
342
+ def update!(**args)
343
+ @ids = args[:ids] if args.key?(:ids)
344
+ @standard = args[:standard] if args.key?(:standard)
345
+ @version = args[:version] if args.key?(:version)
346
+ end
347
+ end
348
+
317
349
  # Contains information about the IP connection associated with the finding.
318
350
  class Connection
319
351
  include Google::Apis::Core::Hashable
@@ -358,6 +390,44 @@ module Google
358
390
  end
359
391
  end
360
392
 
393
+ # Representa a single contact's email address
394
+ class Contact
395
+ include Google::Apis::Core::Hashable
396
+
397
+ # An email address e.g. "person123@company.com"
398
+ # Corresponds to the JSON property `email`
399
+ # @return [String]
400
+ attr_accessor :email
401
+
402
+ def initialize(**args)
403
+ update!(**args)
404
+ end
405
+
406
+ # Update properties of this object
407
+ def update!(**args)
408
+ @email = args[:email] if args.key?(:email)
409
+ end
410
+ end
411
+
412
+ # The details pertaining to specific contacts
413
+ class ContactDetails
414
+ include Google::Apis::Core::Hashable
415
+
416
+ # A list of contacts
417
+ # Corresponds to the JSON property `contacts`
418
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Contact>]
419
+ attr_accessor :contacts
420
+
421
+ def initialize(**args)
422
+ update!(**args)
423
+ end
424
+
425
+ # Update properties of this object
426
+ def update!(**args)
427
+ @contacts = args[:contacts] if args.key?(:contacts)
428
+ end
429
+ end
430
+
361
431
  # CVE stands for Common Vulnerabilities and Exposures. More information: https://
362
432
  # cve.mitre.org
363
433
  class Cve
@@ -491,6 +561,89 @@ module Google
491
561
  end
492
562
  end
493
563
 
564
+ # EnvironmentVariable is a name-value pair to store env variables for Process.
565
+ class EnvironmentVariable
566
+ include Google::Apis::Core::Hashable
567
+
568
+ # Environment variable name as a JSON encoded string.
569
+ # Corresponds to the JSON property `name`
570
+ # @return [String]
571
+ attr_accessor :name
572
+
573
+ # Environment variable value as a JSON encoded string.
574
+ # Corresponds to the JSON property `val`
575
+ # @return [String]
576
+ attr_accessor :val
577
+
578
+ def initialize(**args)
579
+ update!(**args)
580
+ end
581
+
582
+ # Update properties of this object
583
+ def update!(**args)
584
+ @name = args[:name] if args.key?(:name)
585
+ @val = args[:val] if args.key?(:val)
586
+ end
587
+ end
588
+
589
+ # Resource that has been exfiltrated or exfiltrated_to.
590
+ class ExfilResource
591
+ include Google::Apis::Core::Hashable
592
+
593
+ # Subcomponents of the asset that is exfiltrated - these could be URIs used
594
+ # during exfiltration, table names, databases, filenames, etc. For example,
595
+ # multiple tables may be exfiltrated from the same CloudSQL instance, or
596
+ # multiple files from the same Cloud Storage bucket.
597
+ # Corresponds to the JSON property `components`
598
+ # @return [Array<String>]
599
+ attr_accessor :components
600
+
601
+ # Resource’s URI (https://google.aip.dev/122#full-resource-names)
602
+ # Corresponds to the JSON property `name`
603
+ # @return [String]
604
+ attr_accessor :name
605
+
606
+ def initialize(**args)
607
+ update!(**args)
608
+ end
609
+
610
+ # Update properties of this object
611
+ def update!(**args)
612
+ @components = args[:components] if args.key?(:components)
613
+ @name = args[:name] if args.key?(:name)
614
+ end
615
+ end
616
+
617
+ # Exfiltration represents a data exfiltration attempt of one or more source(s)
618
+ # to one or more target(s). Source(s) represent the source of data that is
619
+ # exfiltrated, and Target(s) represents the destination the data was copied to.
620
+ class Exfiltration
621
+ include Google::Apis::Core::Hashable
622
+
623
+ # If there are multiple sources, then the data is considered “joined” between
624
+ # them. For instance, BigQuery can join multiple tables, and each table would be
625
+ # considered a source.
626
+ # Corresponds to the JSON property `sources`
627
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::ExfilResource>]
628
+ attr_accessor :sources
629
+
630
+ # If there are multiple targets, each target would get a complete copy of the “
631
+ # joined” source data.
632
+ # Corresponds to the JSON property `targets`
633
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::ExfilResource>]
634
+ attr_accessor :targets
635
+
636
+ def initialize(**args)
637
+ update!(**args)
638
+ end
639
+
640
+ # Update properties of this object
641
+ def update!(**args)
642
+ @sources = args[:sources] if args.key?(:sources)
643
+ @targets = args[:targets] if args.key?(:targets)
644
+ end
645
+ end
646
+
494
647
  # Represents a textual expression in the Common Expression Language (CEL) syntax.
495
648
  # CEL is a C-like expression language. The syntax and semantics of CEL are
496
649
  # documented at https://github.com/google/cel-spec. Example (Comparison): title:
@@ -545,6 +698,61 @@ module Google
545
698
  end
546
699
  end
547
700
 
701
+ # File information about the related binary/library used by an executable, or
702
+ # the script used by a script interpreter
703
+ class File
704
+ include Google::Apis::Core::Hashable
705
+
706
+ # Prefix of the file contents as a JSON encoded string. (Currently only
707
+ # populated for Malicious Script Executed findings.)
708
+ # Corresponds to the JSON property `contents`
709
+ # @return [String]
710
+ attr_accessor :contents
711
+
712
+ # The length in bytes of the file prefix that was hashed. If hashed_size == size,
713
+ # any hashes reported represent the entire file.
714
+ # Corresponds to the JSON property `hashedSize`
715
+ # @return [Fixnum]
716
+ attr_accessor :hashed_size
717
+
718
+ # True when the hash covers only a prefix of the file.
719
+ # Corresponds to the JSON property `partiallyHashed`
720
+ # @return [Boolean]
721
+ attr_accessor :partially_hashed
722
+ alias_method :partially_hashed?, :partially_hashed
723
+
724
+ # Absolute path of the file as a JSON encoded string.
725
+ # Corresponds to the JSON property `path`
726
+ # @return [String]
727
+ attr_accessor :path
728
+
729
+ # SHA256 hash of the first hashed_size bytes of the file encoded as a hex string.
730
+ # If hashed_size == size, hash_sha256 represents the SHA256 hash of the entire
731
+ # file.
732
+ # Corresponds to the JSON property `sha256`
733
+ # @return [String]
734
+ attr_accessor :sha256
735
+
736
+ # Size of the file in bytes.
737
+ # Corresponds to the JSON property `size`
738
+ # @return [Fixnum]
739
+ attr_accessor :size
740
+
741
+ def initialize(**args)
742
+ update!(**args)
743
+ end
744
+
745
+ # Update properties of this object
746
+ def update!(**args)
747
+ @contents = args[:contents] if args.key?(:contents)
748
+ @hashed_size = args[:hashed_size] if args.key?(:hashed_size)
749
+ @partially_hashed = args[:partially_hashed] if args.key?(:partially_hashed)
750
+ @path = args[:path] if args.key?(:path)
751
+ @sha256 = args[:sha256] if args.key?(:sha256)
752
+ @size = args[:size] if args.key?(:size)
753
+ end
754
+ end
755
+
548
756
  # Security Command Center finding. A finding is a record of assessment data like
549
757
  # security, risk, health, or privacy, that is ingested into Security Command
550
758
  # Center for presentation, notification, analysis, policy testing, and
@@ -573,11 +781,27 @@ module Google
573
781
  # @return [String]
574
782
  attr_accessor :category
575
783
 
784
+ # Contains compliance information for security standards associated to the
785
+ # finding.
786
+ # Corresponds to the JSON property `compliances`
787
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Compliance>]
788
+ attr_accessor :compliances
789
+
576
790
  # Contains information about the IP connection associated with the finding.
577
791
  # Corresponds to the JSON property `connections`
578
792
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Connection>]
579
793
  attr_accessor :connections
580
794
 
795
+ # Output only. Map containing the point of contacts for the given finding. The
796
+ # key represents the type of contact, while the value contains a list of all the
797
+ # contacts that pertain. Please refer to: https://cloud.google.com/resource-
798
+ # manager/docs/managing-notification-contacts#notification-categories ` “
799
+ # security”: `contact: `email: “person1@company.com”` contact: `email: “person2@
800
+ # company.com”` `
801
+ # Corresponds to the JSON property `contacts`
802
+ # @return [Hash<String,Google::Apis::SecuritycenterV1beta1::ContactDetails>]
803
+ attr_accessor :contacts
804
+
581
805
  # The time at which the finding was created in Security Command Center.
582
806
  # Corresponds to the JSON property `createTime`
583
807
  # @return [String]
@@ -598,6 +822,13 @@ module Google
598
822
  # @return [String]
599
823
  attr_accessor :event_time
600
824
 
825
+ # Exfiltration represents a data exfiltration attempt of one or more source(s)
826
+ # to one or more target(s). Source(s) represent the source of data that is
827
+ # exfiltrated, and Target(s) represents the destination the data was copied to.
828
+ # Corresponds to the JSON property `exfiltration`
829
+ # @return [Google::Apis::SecuritycenterV1beta1::Exfiltration]
830
+ attr_accessor :exfiltration
831
+
601
832
  # Output only. Third party SIEM/SOAR fields within SCC, contains external system
602
833
  # information and external system finding fields.
603
834
  # Corresponds to the JSON property `externalSystems`
@@ -675,6 +906,11 @@ module Google
675
906
  # @return [String]
676
907
  attr_accessor :parent
677
908
 
909
+ # Represents operating system processes associated with the Finding.
910
+ # Corresponds to the JSON property `processes`
911
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Process>]
912
+ attr_accessor :processes
913
+
678
914
  # For findings on Google Cloud resources, the full resource name of the Google
679
915
  # Cloud resource this finding is for. See: https://cloud.google.com/apis/design/
680
916
  # resource_names#full_resource_name When the finding is for a non-Google Cloud
@@ -725,10 +961,13 @@ module Google
725
961
  @access = args[:access] if args.key?(:access)
726
962
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
727
963
  @category = args[:category] if args.key?(:category)
964
+ @compliances = args[:compliances] if args.key?(:compliances)
728
965
  @connections = args[:connections] if args.key?(:connections)
966
+ @contacts = args[:contacts] if args.key?(:contacts)
729
967
  @create_time = args[:create_time] if args.key?(:create_time)
730
968
  @description = args[:description] if args.key?(:description)
731
969
  @event_time = args[:event_time] if args.key?(:event_time)
970
+ @exfiltration = args[:exfiltration] if args.key?(:exfiltration)
732
971
  @external_systems = args[:external_systems] if args.key?(:external_systems)
733
972
  @external_uri = args[:external_uri] if args.key?(:external_uri)
734
973
  @finding_class = args[:finding_class] if args.key?(:finding_class)
@@ -741,6 +980,7 @@ module Google
741
980
  @name = args[:name] if args.key?(:name)
742
981
  @next_steps = args[:next_steps] if args.key?(:next_steps)
743
982
  @parent = args[:parent] if args.key?(:parent)
983
+ @processes = args[:processes] if args.key?(:processes)
744
984
  @resource_name = args[:resource_name] if args.key?(:resource_name)
745
985
  @security_marks = args[:security_marks] if args.key?(:security_marks)
746
986
  @severity = args[:severity] if args.key?(:severity)
@@ -2341,6 +2581,77 @@ module Google
2341
2581
  end
2342
2582
  end
2343
2583
 
2584
+ # Represents an operating system process.
2585
+ class Process
2586
+ include Google::Apis::Core::Hashable
2587
+
2588
+ # Process arguments as JSON encoded strings.
2589
+ # Corresponds to the JSON property `args`
2590
+ # @return [Array<String>]
2591
+ attr_accessor :args
2592
+
2593
+ # True if arguments is incomplete.
2594
+ # Corresponds to the JSON property `argumentsTruncated`
2595
+ # @return [Boolean]
2596
+ attr_accessor :arguments_truncated
2597
+ alias_method :arguments_truncated?, :arguments_truncated
2598
+
2599
+ # File information about the related binary/library used by an executable, or
2600
+ # the script used by a script interpreter
2601
+ # Corresponds to the JSON property `binary`
2602
+ # @return [Google::Apis::SecuritycenterV1beta1::File]
2603
+ attr_accessor :binary
2604
+
2605
+ # Process environment variables.
2606
+ # Corresponds to the JSON property `envVariables`
2607
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::EnvironmentVariable>]
2608
+ attr_accessor :env_variables
2609
+
2610
+ # True if env_variables is incomplete.
2611
+ # Corresponds to the JSON property `envVariablesTruncated`
2612
+ # @return [Boolean]
2613
+ attr_accessor :env_variables_truncated
2614
+ alias_method :env_variables_truncated?, :env_variables_truncated
2615
+
2616
+ # File information for libraries loaded by the process.
2617
+ # Corresponds to the JSON property `libraries`
2618
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::File>]
2619
+ attr_accessor :libraries
2620
+
2621
+ # The parent process id.
2622
+ # Corresponds to the JSON property `parentPid`
2623
+ # @return [Fixnum]
2624
+ attr_accessor :parent_pid
2625
+
2626
+ # The process id.
2627
+ # Corresponds to the JSON property `pid`
2628
+ # @return [Fixnum]
2629
+ attr_accessor :pid
2630
+
2631
+ # File information about the related binary/library used by an executable, or
2632
+ # the script used by a script interpreter
2633
+ # Corresponds to the JSON property `script`
2634
+ # @return [Google::Apis::SecuritycenterV1beta1::File]
2635
+ attr_accessor :script
2636
+
2637
+ def initialize(**args)
2638
+ update!(**args)
2639
+ end
2640
+
2641
+ # Update properties of this object
2642
+ def update!(**args)
2643
+ @args = args[:args] if args.key?(:args)
2644
+ @arguments_truncated = args[:arguments_truncated] if args.key?(:arguments_truncated)
2645
+ @binary = args[:binary] if args.key?(:binary)
2646
+ @env_variables = args[:env_variables] if args.key?(:env_variables)
2647
+ @env_variables_truncated = args[:env_variables_truncated] if args.key?(:env_variables_truncated)
2648
+ @libraries = args[:libraries] if args.key?(:libraries)
2649
+ @parent_pid = args[:parent_pid] if args.key?(:parent_pid)
2650
+ @pid = args[:pid] if args.key?(:pid)
2651
+ @script = args[:script] if args.key?(:script)
2652
+ end
2653
+ end
2654
+
2344
2655
  # Additional Links
2345
2656
  class Reference
2346
2657
  include Google::Apis::Core::Hashable
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.27.0"
19
+ GEM_VERSION = "0.28.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.4.1"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220506"
25
+ REVISION = "20220520"
26
26
  end
27
27
  end
28
28
  end
@@ -64,12 +64,30 @@ module Google
64
64
  include Google::Apis::Core::JsonObjectSupport
65
65
  end
66
66
 
67
+ class Compliance
68
+ class Representation < Google::Apis::Core::JsonRepresentation; end
69
+
70
+ include Google::Apis::Core::JsonObjectSupport
71
+ end
72
+
67
73
  class Connection
68
74
  class Representation < Google::Apis::Core::JsonRepresentation; end
69
75
 
70
76
  include Google::Apis::Core::JsonObjectSupport
71
77
  end
72
78
 
79
+ class Contact
80
+ class Representation < Google::Apis::Core::JsonRepresentation; end
81
+
82
+ include Google::Apis::Core::JsonObjectSupport
83
+ end
84
+
85
+ class ContactDetails
86
+ class Representation < Google::Apis::Core::JsonRepresentation; end
87
+
88
+ include Google::Apis::Core::JsonObjectSupport
89
+ end
90
+
73
91
  class Cve
74
92
  class Representation < Google::Apis::Core::JsonRepresentation; end
75
93
 
@@ -88,12 +106,36 @@ module Google
88
106
  include Google::Apis::Core::JsonObjectSupport
89
107
  end
90
108
 
109
+ class EnvironmentVariable
110
+ class Representation < Google::Apis::Core::JsonRepresentation; end
111
+
112
+ include Google::Apis::Core::JsonObjectSupport
113
+ end
114
+
115
+ class ExfilResource
116
+ class Representation < Google::Apis::Core::JsonRepresentation; end
117
+
118
+ include Google::Apis::Core::JsonObjectSupport
119
+ end
120
+
121
+ class Exfiltration
122
+ class Representation < Google::Apis::Core::JsonRepresentation; end
123
+
124
+ include Google::Apis::Core::JsonObjectSupport
125
+ end
126
+
91
127
  class Expr
92
128
  class Representation < Google::Apis::Core::JsonRepresentation; end
93
129
 
94
130
  include Google::Apis::Core::JsonObjectSupport
95
131
  end
96
132
 
133
+ class File
134
+ class Representation < Google::Apis::Core::JsonRepresentation; end
135
+
136
+ include Google::Apis::Core::JsonObjectSupport
137
+ end
138
+
97
139
  class Finding
98
140
  class Representation < Google::Apis::Core::JsonRepresentation; end
99
141
 
@@ -316,6 +358,12 @@ module Google
316
358
  include Google::Apis::Core::JsonObjectSupport
317
359
  end
318
360
 
361
+ class Process
362
+ class Representation < Google::Apis::Core::JsonRepresentation; end
363
+
364
+ include Google::Apis::Core::JsonObjectSupport
365
+ end
366
+
319
367
  class Reference
320
368
  class Representation < Google::Apis::Core::JsonRepresentation; end
321
369
 
@@ -450,6 +498,15 @@ module Google
450
498
  end
451
499
  end
452
500
 
501
+ class Compliance
502
+ # @private
503
+ class Representation < Google::Apis::Core::JsonRepresentation
504
+ collection :ids, as: 'ids'
505
+ property :standard, as: 'standard'
506
+ property :version, as: 'version'
507
+ end
508
+ end
509
+
453
510
  class Connection
454
511
  # @private
455
512
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -461,6 +518,21 @@ module Google
461
518
  end
462
519
  end
463
520
 
521
+ class Contact
522
+ # @private
523
+ class Representation < Google::Apis::Core::JsonRepresentation
524
+ property :email, as: 'email'
525
+ end
526
+ end
527
+
528
+ class ContactDetails
529
+ # @private
530
+ class Representation < Google::Apis::Core::JsonRepresentation
531
+ collection :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1beta1::Contact, decorator: Google::Apis::SecuritycenterV1beta1::Contact::Representation
532
+
533
+ end
534
+ end
535
+
464
536
  class Cve
465
537
  # @private
466
538
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -494,6 +566,32 @@ module Google
494
566
  end
495
567
  end
496
568
 
569
+ class EnvironmentVariable
570
+ # @private
571
+ class Representation < Google::Apis::Core::JsonRepresentation
572
+ property :name, as: 'name'
573
+ property :val, as: 'val'
574
+ end
575
+ end
576
+
577
+ class ExfilResource
578
+ # @private
579
+ class Representation < Google::Apis::Core::JsonRepresentation
580
+ collection :components, as: 'components'
581
+ property :name, as: 'name'
582
+ end
583
+ end
584
+
585
+ class Exfiltration
586
+ # @private
587
+ class Representation < Google::Apis::Core::JsonRepresentation
588
+ collection :sources, as: 'sources', class: Google::Apis::SecuritycenterV1beta1::ExfilResource, decorator: Google::Apis::SecuritycenterV1beta1::ExfilResource::Representation
589
+
590
+ collection :targets, as: 'targets', class: Google::Apis::SecuritycenterV1beta1::ExfilResource, decorator: Google::Apis::SecuritycenterV1beta1::ExfilResource::Representation
591
+
592
+ end
593
+ end
594
+
497
595
  class Expr
498
596
  # @private
499
597
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -504,6 +602,18 @@ module Google
504
602
  end
505
603
  end
506
604
 
605
+ class File
606
+ # @private
607
+ class Representation < Google::Apis::Core::JsonRepresentation
608
+ property :contents, as: 'contents'
609
+ property :hashed_size, :numeric_string => true, as: 'hashedSize'
610
+ property :partially_hashed, as: 'partiallyHashed'
611
+ property :path, as: 'path'
612
+ property :sha256, as: 'sha256'
613
+ property :size, :numeric_string => true, as: 'size'
614
+ end
615
+ end
616
+
507
617
  class Finding
508
618
  # @private
509
619
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -511,11 +621,17 @@ module Google
511
621
 
512
622
  property :canonical_name, as: 'canonicalName'
513
623
  property :category, as: 'category'
624
+ collection :compliances, as: 'compliances', class: Google::Apis::SecuritycenterV1beta1::Compliance, decorator: Google::Apis::SecuritycenterV1beta1::Compliance::Representation
625
+
514
626
  collection :connections, as: 'connections', class: Google::Apis::SecuritycenterV1beta1::Connection, decorator: Google::Apis::SecuritycenterV1beta1::Connection::Representation
515
627
 
628
+ hash :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1beta1::ContactDetails, decorator: Google::Apis::SecuritycenterV1beta1::ContactDetails::Representation
629
+
516
630
  property :create_time, as: 'createTime'
517
631
  property :description, as: 'description'
518
632
  property :event_time, as: 'eventTime'
633
+ property :exfiltration, as: 'exfiltration', class: Google::Apis::SecuritycenterV1beta1::Exfiltration, decorator: Google::Apis::SecuritycenterV1beta1::Exfiltration::Representation
634
+
519
635
  hash :external_systems, as: 'externalSystems', class: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem, decorator: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem::Representation
520
636
 
521
637
  property :external_uri, as: 'externalUri'
@@ -532,6 +648,8 @@ module Google
532
648
  property :name, as: 'name'
533
649
  property :next_steps, as: 'nextSteps'
534
650
  property :parent, as: 'parent'
651
+ collection :processes, as: 'processes', class: Google::Apis::SecuritycenterV1beta1::Process, decorator: Google::Apis::SecuritycenterV1beta1::Process::Representation
652
+
535
653
  property :resource_name, as: 'resourceName'
536
654
  property :security_marks, as: 'securityMarks', class: Google::Apis::SecuritycenterV1beta1::SecurityMarks, decorator: Google::Apis::SecuritycenterV1beta1::SecurityMarks::Representation
537
655
 
@@ -914,6 +1032,25 @@ module Google
914
1032
  end
915
1033
  end
916
1034
 
1035
+ class Process
1036
+ # @private
1037
+ class Representation < Google::Apis::Core::JsonRepresentation
1038
+ collection :args, as: 'args'
1039
+ property :arguments_truncated, as: 'argumentsTruncated'
1040
+ property :binary, as: 'binary', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
1041
+
1042
+ collection :env_variables, as: 'envVariables', class: Google::Apis::SecuritycenterV1beta1::EnvironmentVariable, decorator: Google::Apis::SecuritycenterV1beta1::EnvironmentVariable::Representation
1043
+
1044
+ property :env_variables_truncated, as: 'envVariablesTruncated'
1045
+ collection :libraries, as: 'libraries', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
1046
+
1047
+ property :parent_pid, :numeric_string => true, as: 'parentPid'
1048
+ property :pid, :numeric_string => true, as: 'pid'
1049
+ property :script, as: 'script', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
1050
+
1051
+ end
1052
+ end
1053
+
917
1054
  class Reference
918
1055
  # @private
919
1056
  class Representation < Google::Apis::Core::JsonRepresentation
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.27.0
4
+ version: 0.28.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-05-16 00:00:00.000000000 Z
11
+ date: 2022-05-30 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.27.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.28.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []
@@ -75,7 +75,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
75
75
  - !ruby/object:Gem::Version
76
76
  version: '0'
77
77
  requirements: []
78
- rubygems_version: 3.3.5
78
+ rubygems_version: 3.3.14
79
79
  signing_key:
80
80
  specification_version: 4
81
81
  summary: Simple REST client for Security Command Center API V1beta1