google-apis-securitycenter_v1beta2 0.10.0 → 0.14.0
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/CHANGELOG.md +17 -0
- data/OVERVIEW.md +1 -1
- data/lib/google/apis/securitycenter_v1beta2/classes.rb +207 -8
- data/lib/google/apis/securitycenter_v1beta2/gem_version.rb +3 -3
- data/lib/google/apis/securitycenter_v1beta2/representations.rb +83 -0
- data/lib/google/apis/securitycenter_v1beta2/service.rb +318 -0
- metadata +4 -4
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA256:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: ef7fa24d106bfa87f1b631a40fd68ae955e6d2646376d2f08e5953b1a9f40de7
|
4
|
+
data.tar.gz: df78d03cab7d0d997ab1cdc03d27ffc6e3dc9e23f8639daa69800bab961cab95
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: 76072218cf8082f510782f1a141b0e758131e2e778e53e807171aad73775cfb9a8d5b65a0e6b83b04e856b75a9767748cb316b3a50fd6ee7210b69e50ae304b3
|
7
|
+
data.tar.gz: 49e0bf11e89f0b31d53e04c1180bf36d4c4304161e7ee41df12e6730af06f3798d6d6eca172858093796038e1deed919466789aa8386b7785d780f8c06a4c26d
|
data/CHANGELOG.md
CHANGED
@@ -1,5 +1,22 @@
|
|
1
1
|
# Release history for google-apis-securitycenter_v1beta2
|
2
2
|
|
3
|
+
### v0.14.0 (2022-02-01)
|
4
|
+
|
5
|
+
* Regenerated from discovery document revision 20220127
|
6
|
+
|
7
|
+
### v0.13.0 (2022-01-19)
|
8
|
+
|
9
|
+
* Regenerated from discovery document revision 20220113
|
10
|
+
* Regenerated using generator version 0.4.1
|
11
|
+
|
12
|
+
### v0.12.0 (2021-12-16)
|
13
|
+
|
14
|
+
* Regenerated from discovery document revision 20211213
|
15
|
+
|
16
|
+
### v0.11.0 (2021-12-09)
|
17
|
+
|
18
|
+
* Regenerated from discovery document revision 20211207
|
19
|
+
|
3
20
|
### v0.10.0 (2021-11-16)
|
4
21
|
|
5
22
|
* Regenerated from discovery document revision 20211112
|
data/OVERVIEW.md
CHANGED
@@ -51,7 +51,7 @@ require "google/apis/securitycenter_v1beta2"
|
|
51
51
|
client = Google::Apis::SecuritycenterV1beta2::SecurityCommandCenterService.new
|
52
52
|
|
53
53
|
# Authenticate calls
|
54
|
-
client.
|
54
|
+
client.authorization = # ... use the googleauth gem to create credentials
|
55
55
|
```
|
56
56
|
|
57
57
|
See the class reference docs for information on the methods you can call from a client.
|
@@ -22,6 +22,57 @@ module Google
|
|
22
22
|
module Apis
|
23
23
|
module SecuritycenterV1beta2
|
24
24
|
|
25
|
+
# Represents an access event.
|
26
|
+
class Access
|
27
|
+
include Google::Apis::Core::Hashable
|
28
|
+
|
29
|
+
# Caller's IP address, such as "1.1.1.1".
|
30
|
+
# Corresponds to the JSON property `callerIp`
|
31
|
+
# @return [String]
|
32
|
+
attr_accessor :caller_ip
|
33
|
+
|
34
|
+
# Represents a geographical location for a given access.
|
35
|
+
# Corresponds to the JSON property `callerIpGeo`
|
36
|
+
# @return [Google::Apis::SecuritycenterV1beta2::Geolocation]
|
37
|
+
attr_accessor :caller_ip_geo
|
38
|
+
|
39
|
+
# The method that the service account called, e.g. "SetIamPolicy".
|
40
|
+
# Corresponds to the JSON property `methodName`
|
41
|
+
# @return [String]
|
42
|
+
attr_accessor :method_name
|
43
|
+
|
44
|
+
# Associated email, such as "foo@google.com".
|
45
|
+
# Corresponds to the JSON property `principalEmail`
|
46
|
+
# @return [String]
|
47
|
+
attr_accessor :principal_email
|
48
|
+
|
49
|
+
# This is the API service that the service account made a call to, e.g. "iam.
|
50
|
+
# googleapis.com"
|
51
|
+
# Corresponds to the JSON property `serviceName`
|
52
|
+
# @return [String]
|
53
|
+
attr_accessor :service_name
|
54
|
+
|
55
|
+
# What kind of user agent is associated, e.g. operating system shells, embedded
|
56
|
+
# or stand-alone applications, etc.
|
57
|
+
# Corresponds to the JSON property `userAgentFamily`
|
58
|
+
# @return [String]
|
59
|
+
attr_accessor :user_agent_family
|
60
|
+
|
61
|
+
def initialize(**args)
|
62
|
+
update!(**args)
|
63
|
+
end
|
64
|
+
|
65
|
+
# Update properties of this object
|
66
|
+
def update!(**args)
|
67
|
+
@caller_ip = args[:caller_ip] if args.key?(:caller_ip)
|
68
|
+
@caller_ip_geo = args[:caller_ip_geo] if args.key?(:caller_ip_geo)
|
69
|
+
@method_name = args[:method_name] if args.key?(:method_name)
|
70
|
+
@principal_email = args[:principal_email] if args.key?(:principal_email)
|
71
|
+
@service_name = args[:service_name] if args.key?(:service_name)
|
72
|
+
@user_agent_family = args[:user_agent_family] if args.key?(:user_agent_family)
|
73
|
+
end
|
74
|
+
end
|
75
|
+
|
25
76
|
# Configuration of a module.
|
26
77
|
class Config
|
27
78
|
include Google::Apis::Core::Hashable
|
@@ -291,6 +342,11 @@ module Google
|
|
291
342
|
class Finding
|
292
343
|
include Google::Apis::Core::Hashable
|
293
344
|
|
345
|
+
# Represents an access event.
|
346
|
+
# Corresponds to the JSON property `access`
|
347
|
+
# @return [Google::Apis::SecuritycenterV1beta2::Access]
|
348
|
+
attr_accessor :access
|
349
|
+
|
294
350
|
# The canonical name of the finding. It's either "organizations/`organization_id`
|
295
351
|
# /sources/`source_id`/findings/`finding_id`", "folders/`folder_id`/sources/`
|
296
352
|
# source_id`/findings/`finding_id`" or "projects/`project_number`/sources/`
|
@@ -311,12 +367,12 @@ module Google
|
|
311
367
|
# @return [String]
|
312
368
|
attr_accessor :create_time
|
313
369
|
|
314
|
-
# The time
|
315
|
-
# occurred. For example, if the finding
|
316
|
-
#
|
317
|
-
#
|
318
|
-
#
|
319
|
-
# value greater than the current timestamp.
|
370
|
+
# The time the finding was first detected. If an existing finding is updated,
|
371
|
+
# then this is the time the update occurred. For example, if the finding
|
372
|
+
# represents an open firewall, this property captures the time the detector
|
373
|
+
# believes the firewall became open. The accuracy is determined by the detector.
|
374
|
+
# If the finding is later resolved, then this time reflects when the finding was
|
375
|
+
# resolved. This must not be set to a value greater than the current timestamp.
|
320
376
|
# Corresponds to the JSON property `eventTime`
|
321
377
|
# @return [String]
|
322
378
|
attr_accessor :event_time
|
@@ -347,15 +403,23 @@ module Google
|
|
347
403
|
# @return [Google::Apis::SecuritycenterV1beta2::Indicator]
|
348
404
|
attr_accessor :indicator
|
349
405
|
|
406
|
+
# MITRE ATT&CK tactics and techniques related to this finding. See: https://
|
407
|
+
# attack.mitre.org
|
408
|
+
# Corresponds to the JSON property `mitreAttack`
|
409
|
+
# @return [Google::Apis::SecuritycenterV1beta2::MitreAttack]
|
410
|
+
attr_accessor :mitre_attack
|
411
|
+
|
350
412
|
# Indicates the mute state of a finding (either unspecified, muted, unmuted or
|
351
|
-
# undefined).
|
413
|
+
# undefined). Unlike other attributes of a finding, a finding provider shouldn't
|
414
|
+
# set the value of mute.
|
352
415
|
# Corresponds to the JSON property `mute`
|
353
416
|
# @return [String]
|
354
417
|
attr_accessor :mute
|
355
418
|
|
356
419
|
# First known as mute_annotation. Records additional information about the mute
|
357
420
|
# operation e.g. mute config that muted the finding, user who muted the finding,
|
358
|
-
# etc.
|
421
|
+
# etc. Unlike other attributes of a finding, a finding provider shouldn't set
|
422
|
+
# the value of mute.
|
359
423
|
# Corresponds to the JSON property `muteInitiator`
|
360
424
|
# @return [String]
|
361
425
|
attr_accessor :mute_initiator
|
@@ -427,6 +491,7 @@ module Google
|
|
427
491
|
|
428
492
|
# Update properties of this object
|
429
493
|
def update!(**args)
|
494
|
+
@access = args[:access] if args.key?(:access)
|
430
495
|
@canonical_name = args[:canonical_name] if args.key?(:canonical_name)
|
431
496
|
@category = args[:category] if args.key?(:category)
|
432
497
|
@create_time = args[:create_time] if args.key?(:create_time)
|
@@ -435,6 +500,7 @@ module Google
|
|
435
500
|
@external_uri = args[:external_uri] if args.key?(:external_uri)
|
436
501
|
@finding_class = args[:finding_class] if args.key?(:finding_class)
|
437
502
|
@indicator = args[:indicator] if args.key?(:indicator)
|
503
|
+
@mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
|
438
504
|
@mute = args[:mute] if args.key?(:mute)
|
439
505
|
@mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
|
440
506
|
@mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
|
@@ -475,6 +541,38 @@ module Google
|
|
475
541
|
end
|
476
542
|
end
|
477
543
|
|
544
|
+
# Represents a geographical location for a given access.
|
545
|
+
class Geolocation
|
546
|
+
include Google::Apis::Core::Hashable
|
547
|
+
|
548
|
+
# A CLDR.
|
549
|
+
# Corresponds to the JSON property `regionCode`
|
550
|
+
# @return [String]
|
551
|
+
attr_accessor :region_code
|
552
|
+
|
553
|
+
def initialize(**args)
|
554
|
+
update!(**args)
|
555
|
+
end
|
556
|
+
|
557
|
+
# Update properties of this object
|
558
|
+
def update!(**args)
|
559
|
+
@region_code = args[:region_code] if args.key?(:region_code)
|
560
|
+
end
|
561
|
+
end
|
562
|
+
|
563
|
+
# The response to a BulkMute request. Contains the LRO information.
|
564
|
+
class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
|
565
|
+
include Google::Apis::Core::Hashable
|
566
|
+
|
567
|
+
def initialize(**args)
|
568
|
+
update!(**args)
|
569
|
+
end
|
570
|
+
|
571
|
+
# Update properties of this object
|
572
|
+
def update!(**args)
|
573
|
+
end
|
574
|
+
end
|
575
|
+
|
478
576
|
# Representation of third party SIEM/SOAR fields within SCC.
|
479
577
|
class GoogleCloudSecuritycenterV1ExternalSystem
|
480
578
|
include Google::Apis::Core::Hashable
|
@@ -1072,6 +1170,56 @@ module Google
|
|
1072
1170
|
end
|
1073
1171
|
end
|
1074
1172
|
|
1173
|
+
# MITRE ATT&CK tactics and techniques related to this finding. See: https://
|
1174
|
+
# attack.mitre.org
|
1175
|
+
class MitreAttack
|
1176
|
+
include Google::Apis::Core::Hashable
|
1177
|
+
|
1178
|
+
# Additional MITRE ATT&CK tactics related to this finding, if any.
|
1179
|
+
# Corresponds to the JSON property `additionalTactics`
|
1180
|
+
# @return [Array<String>]
|
1181
|
+
attr_accessor :additional_tactics
|
1182
|
+
|
1183
|
+
# Additional MITRE ATT&CK techniques related to this finding, if any, along with
|
1184
|
+
# any of their respective parent techniques.
|
1185
|
+
# Corresponds to the JSON property `additionalTechniques`
|
1186
|
+
# @return [Array<String>]
|
1187
|
+
attr_accessor :additional_techniques
|
1188
|
+
|
1189
|
+
# The MITRE ATT&CK tactic most closely represented by this finding, if any.
|
1190
|
+
# Corresponds to the JSON property `primaryTactic`
|
1191
|
+
# @return [String]
|
1192
|
+
attr_accessor :primary_tactic
|
1193
|
+
|
1194
|
+
# The MITRE ATT&CK technique most closely represented by this finding, if any.
|
1195
|
+
# primary_techniques is a repeated field because there are multiple levels of
|
1196
|
+
# MITRE ATT&CK techniques. If the technique most closely represented by this
|
1197
|
+
# finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique
|
1198
|
+
# and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS,
|
1199
|
+
# ACTIVE_SCANNING).
|
1200
|
+
# Corresponds to the JSON property `primaryTechniques`
|
1201
|
+
# @return [Array<String>]
|
1202
|
+
attr_accessor :primary_techniques
|
1203
|
+
|
1204
|
+
# The MITRE ATT&CK version referenced by the above fields. E.g. "8".
|
1205
|
+
# Corresponds to the JSON property `version`
|
1206
|
+
# @return [String]
|
1207
|
+
attr_accessor :version
|
1208
|
+
|
1209
|
+
def initialize(**args)
|
1210
|
+
update!(**args)
|
1211
|
+
end
|
1212
|
+
|
1213
|
+
# Update properties of this object
|
1214
|
+
def update!(**args)
|
1215
|
+
@additional_tactics = args[:additional_tactics] if args.key?(:additional_tactics)
|
1216
|
+
@additional_techniques = args[:additional_techniques] if args.key?(:additional_techniques)
|
1217
|
+
@primary_tactic = args[:primary_tactic] if args.key?(:primary_tactic)
|
1218
|
+
@primary_techniques = args[:primary_techniques] if args.key?(:primary_techniques)
|
1219
|
+
@version = args[:version] if args.key?(:version)
|
1220
|
+
end
|
1221
|
+
end
|
1222
|
+
|
1075
1223
|
# Additional Links
|
1076
1224
|
class Reference
|
1077
1225
|
include Google::Apis::Core::Hashable
|
@@ -1263,6 +1411,57 @@ module Google
|
|
1263
1411
|
end
|
1264
1412
|
end
|
1265
1413
|
|
1414
|
+
# Resource capturing the settings for the Virtual Machine Threat Detection
|
1415
|
+
# service.
|
1416
|
+
class VirtualMachineThreatDetectionSettings
|
1417
|
+
include Google::Apis::Core::Hashable
|
1418
|
+
|
1419
|
+
# The configurations including the state of enablement for the service's
|
1420
|
+
# different modules. The absence of a module in the map implies its
|
1421
|
+
# configuration is inherited from its parent's.
|
1422
|
+
# Corresponds to the JSON property `modules`
|
1423
|
+
# @return [Hash<String,Google::Apis::SecuritycenterV1beta2::Config>]
|
1424
|
+
attr_accessor :modules
|
1425
|
+
|
1426
|
+
# The resource name of the VirtualMachineThreatDetectionSettings. Formats: *
|
1427
|
+
# organizations/`organization`/virtualMachineThreatDetectionSettings * folders/`
|
1428
|
+
# folder`/virtualMachineThreatDetectionSettings * projects/`project`/
|
1429
|
+
# virtualMachineThreatDetectionSettings
|
1430
|
+
# Corresponds to the JSON property `name`
|
1431
|
+
# @return [String]
|
1432
|
+
attr_accessor :name
|
1433
|
+
|
1434
|
+
# Output only. The service account used by Virtual Machine Threat Detection
|
1435
|
+
# detectors.
|
1436
|
+
# Corresponds to the JSON property `serviceAccount`
|
1437
|
+
# @return [String]
|
1438
|
+
attr_accessor :service_account
|
1439
|
+
|
1440
|
+
# The state of enablement for the service at its level of the resource hierarchy.
|
1441
|
+
# A DISABLED state will override all module enablement_states to DISABLED.
|
1442
|
+
# Corresponds to the JSON property `serviceEnablementState`
|
1443
|
+
# @return [String]
|
1444
|
+
attr_accessor :service_enablement_state
|
1445
|
+
|
1446
|
+
# Output only. The time the settings were last updated.
|
1447
|
+
# Corresponds to the JSON property `updateTime`
|
1448
|
+
# @return [String]
|
1449
|
+
attr_accessor :update_time
|
1450
|
+
|
1451
|
+
def initialize(**args)
|
1452
|
+
update!(**args)
|
1453
|
+
end
|
1454
|
+
|
1455
|
+
# Update properties of this object
|
1456
|
+
def update!(**args)
|
1457
|
+
@modules = args[:modules] if args.key?(:modules)
|
1458
|
+
@name = args[:name] if args.key?(:name)
|
1459
|
+
@service_account = args[:service_account] if args.key?(:service_account)
|
1460
|
+
@service_enablement_state = args[:service_enablement_state] if args.key?(:service_enablement_state)
|
1461
|
+
@update_time = args[:update_time] if args.key?(:update_time)
|
1462
|
+
end
|
1463
|
+
end
|
1464
|
+
|
1266
1465
|
# Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
|
1267
1466
|
class Vulnerability
|
1268
1467
|
include Google::Apis::Core::Hashable
|
@@ -16,13 +16,13 @@ module Google
|
|
16
16
|
module Apis
|
17
17
|
module SecuritycenterV1beta2
|
18
18
|
# Version of the google-apis-securitycenter_v1beta2 gem
|
19
|
-
GEM_VERSION = "0.
|
19
|
+
GEM_VERSION = "0.14.0"
|
20
20
|
|
21
21
|
# Version of the code generator used to generate this client
|
22
|
-
GENERATOR_VERSION = "0.4.
|
22
|
+
GENERATOR_VERSION = "0.4.1"
|
23
23
|
|
24
24
|
# Revision of the discovery document this client was generated from
|
25
|
-
REVISION = "
|
25
|
+
REVISION = "20220127"
|
26
26
|
end
|
27
27
|
end
|
28
28
|
end
|
@@ -22,6 +22,12 @@ module Google
|
|
22
22
|
module Apis
|
23
23
|
module SecuritycenterV1beta2
|
24
24
|
|
25
|
+
class Access
|
26
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
27
|
+
|
28
|
+
include Google::Apis::Core::JsonObjectSupport
|
29
|
+
end
|
30
|
+
|
25
31
|
class Config
|
26
32
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
27
33
|
|
@@ -70,6 +76,18 @@ module Google
|
|
70
76
|
include Google::Apis::Core::JsonObjectSupport
|
71
77
|
end
|
72
78
|
|
79
|
+
class Geolocation
|
80
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
81
|
+
|
82
|
+
include Google::Apis::Core::JsonObjectSupport
|
83
|
+
end
|
84
|
+
|
85
|
+
class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
|
86
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
87
|
+
|
88
|
+
include Google::Apis::Core::JsonObjectSupport
|
89
|
+
end
|
90
|
+
|
73
91
|
class GoogleCloudSecuritycenterV1ExternalSystem
|
74
92
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
75
93
|
|
@@ -148,6 +166,12 @@ module Google
|
|
148
166
|
include Google::Apis::Core::JsonObjectSupport
|
149
167
|
end
|
150
168
|
|
169
|
+
class MitreAttack
|
170
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
171
|
+
|
172
|
+
include Google::Apis::Core::JsonObjectSupport
|
173
|
+
end
|
174
|
+
|
151
175
|
class Reference
|
152
176
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
153
177
|
|
@@ -178,6 +202,12 @@ module Google
|
|
178
202
|
include Google::Apis::Core::JsonObjectSupport
|
179
203
|
end
|
180
204
|
|
205
|
+
class VirtualMachineThreatDetectionSettings
|
206
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
207
|
+
|
208
|
+
include Google::Apis::Core::JsonObjectSupport
|
209
|
+
end
|
210
|
+
|
181
211
|
class Vulnerability
|
182
212
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
183
213
|
|
@@ -190,6 +220,19 @@ module Google
|
|
190
220
|
include Google::Apis::Core::JsonObjectSupport
|
191
221
|
end
|
192
222
|
|
223
|
+
class Access
|
224
|
+
# @private
|
225
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
226
|
+
property :caller_ip, as: 'callerIp'
|
227
|
+
property :caller_ip_geo, as: 'callerIpGeo', class: Google::Apis::SecuritycenterV1beta2::Geolocation, decorator: Google::Apis::SecuritycenterV1beta2::Geolocation::Representation
|
228
|
+
|
229
|
+
property :method_name, as: 'methodName'
|
230
|
+
property :principal_email, as: 'principalEmail'
|
231
|
+
property :service_name, as: 'serviceName'
|
232
|
+
property :user_agent_family, as: 'userAgentFamily'
|
233
|
+
end
|
234
|
+
end
|
235
|
+
|
193
236
|
class Config
|
194
237
|
# @private
|
195
238
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -259,6 +302,8 @@ module Google
|
|
259
302
|
class Finding
|
260
303
|
# @private
|
261
304
|
class Representation < Google::Apis::Core::JsonRepresentation
|
305
|
+
property :access, as: 'access', class: Google::Apis::SecuritycenterV1beta2::Access, decorator: Google::Apis::SecuritycenterV1beta2::Access::Representation
|
306
|
+
|
262
307
|
property :canonical_name, as: 'canonicalName'
|
263
308
|
property :category, as: 'category'
|
264
309
|
property :create_time, as: 'createTime'
|
@@ -269,6 +314,8 @@ module Google
|
|
269
314
|
property :finding_class, as: 'findingClass'
|
270
315
|
property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1beta2::Indicator, decorator: Google::Apis::SecuritycenterV1beta2::Indicator::Representation
|
271
316
|
|
317
|
+
property :mitre_attack, as: 'mitreAttack', class: Google::Apis::SecuritycenterV1beta2::MitreAttack, decorator: Google::Apis::SecuritycenterV1beta2::MitreAttack::Representation
|
318
|
+
|
272
319
|
property :mute, as: 'mute'
|
273
320
|
property :mute_initiator, as: 'muteInitiator'
|
274
321
|
property :mute_update_time, as: 'muteUpdateTime'
|
@@ -293,6 +340,19 @@ module Google
|
|
293
340
|
end
|
294
341
|
end
|
295
342
|
|
343
|
+
class Geolocation
|
344
|
+
# @private
|
345
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
346
|
+
property :region_code, as: 'regionCode'
|
347
|
+
end
|
348
|
+
end
|
349
|
+
|
350
|
+
class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
|
351
|
+
# @private
|
352
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
353
|
+
end
|
354
|
+
end
|
355
|
+
|
296
356
|
class GoogleCloudSecuritycenterV1ExternalSystem
|
297
357
|
# @private
|
298
358
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -435,6 +495,17 @@ module Google
|
|
435
495
|
end
|
436
496
|
end
|
437
497
|
|
498
|
+
class MitreAttack
|
499
|
+
# @private
|
500
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
501
|
+
collection :additional_tactics, as: 'additionalTactics'
|
502
|
+
collection :additional_techniques, as: 'additionalTechniques'
|
503
|
+
property :primary_tactic, as: 'primaryTactic'
|
504
|
+
collection :primary_techniques, as: 'primaryTechniques'
|
505
|
+
property :version, as: 'version'
|
506
|
+
end
|
507
|
+
end
|
508
|
+
|
438
509
|
class Reference
|
439
510
|
# @private
|
440
511
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -483,6 +554,18 @@ module Google
|
|
483
554
|
end
|
484
555
|
end
|
485
556
|
|
557
|
+
class VirtualMachineThreatDetectionSettings
|
558
|
+
# @private
|
559
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
560
|
+
hash :modules, as: 'modules', class: Google::Apis::SecuritycenterV1beta2::Config, decorator: Google::Apis::SecuritycenterV1beta2::Config::Representation
|
561
|
+
|
562
|
+
property :name, as: 'name'
|
563
|
+
property :service_account, as: 'serviceAccount'
|
564
|
+
property :service_enablement_state, as: 'serviceEnablementState'
|
565
|
+
property :update_time, as: 'updateTime'
|
566
|
+
end
|
567
|
+
end
|
568
|
+
|
486
569
|
class Vulnerability
|
487
570
|
# @private
|
488
571
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -149,6 +149,39 @@ module Google
|
|
149
149
|
execute_or_queue_command(command, &block)
|
150
150
|
end
|
151
151
|
|
152
|
+
# Get the VirtualMachineThreatDetectionSettings resource.
|
153
|
+
# @param [String] name
|
154
|
+
# Required. The name of the VirtualMachineThreatDetectionSettings to retrieve.
|
155
|
+
# Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
|
156
|
+
# folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
|
157
|
+
# virtualMachineThreatDetectionSettings
|
158
|
+
# @param [String] fields
|
159
|
+
# Selector specifying which fields to include in a partial response.
|
160
|
+
# @param [String] quota_user
|
161
|
+
# Available to use for quota purposes for server-side applications. Can be any
|
162
|
+
# arbitrary string assigned to a user, but should not exceed 40 characters.
|
163
|
+
# @param [Google::Apis::RequestOptions] options
|
164
|
+
# Request-specific options
|
165
|
+
#
|
166
|
+
# @yield [result, err] Result & error if block supplied
|
167
|
+
# @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
|
168
|
+
# @yieldparam err [StandardError] error object if request failed
|
169
|
+
#
|
170
|
+
# @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
|
171
|
+
#
|
172
|
+
# @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
|
173
|
+
# @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
|
174
|
+
# @raise [Google::Apis::AuthorizationError] Authorization is required
|
175
|
+
def get_folder_virtual_machine_threat_detection_settings(name, fields: nil, quota_user: nil, options: nil, &block)
|
176
|
+
command = make_simple_command(:get, 'v1beta2/{+name}', options)
|
177
|
+
command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
178
|
+
command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
|
179
|
+
command.params['name'] = name unless name.nil?
|
180
|
+
command.query['fields'] = fields unless fields.nil?
|
181
|
+
command.query['quotaUser'] = quota_user unless quota_user.nil?
|
182
|
+
execute_or_queue_command(command, &block)
|
183
|
+
end
|
184
|
+
|
152
185
|
# Get the WebSecurityScannerSettings resource.
|
153
186
|
# @param [String] name
|
154
187
|
# Required. The name of the WebSecurityScannerSettings to retrieve. Formats: *
|
@@ -298,6 +331,45 @@ module Google
|
|
298
331
|
execute_or_queue_command(command, &block)
|
299
332
|
end
|
300
333
|
|
334
|
+
# Update the VirtualMachineThreatDetectionSettings resource.
|
335
|
+
# @param [String] name
|
336
|
+
# The resource name of the VirtualMachineThreatDetectionSettings. Formats: *
|
337
|
+
# organizations/`organization`/virtualMachineThreatDetectionSettings * folders/`
|
338
|
+
# folder`/virtualMachineThreatDetectionSettings * projects/`project`/
|
339
|
+
# virtualMachineThreatDetectionSettings
|
340
|
+
# @param [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] virtual_machine_threat_detection_settings_object
|
341
|
+
# @param [String] update_mask
|
342
|
+
# The list of fields to be updated.
|
343
|
+
# @param [String] fields
|
344
|
+
# Selector specifying which fields to include in a partial response.
|
345
|
+
# @param [String] quota_user
|
346
|
+
# Available to use for quota purposes for server-side applications. Can be any
|
347
|
+
# arbitrary string assigned to a user, but should not exceed 40 characters.
|
348
|
+
# @param [Google::Apis::RequestOptions] options
|
349
|
+
# Request-specific options
|
350
|
+
#
|
351
|
+
# @yield [result, err] Result & error if block supplied
|
352
|
+
# @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
|
353
|
+
# @yieldparam err [StandardError] error object if request failed
|
354
|
+
#
|
355
|
+
# @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
|
356
|
+
#
|
357
|
+
# @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
|
358
|
+
# @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
|
359
|
+
# @raise [Google::Apis::AuthorizationError] Authorization is required
|
360
|
+
def update_folder_virtual_machine_threat_detection_settings(name, virtual_machine_threat_detection_settings_object = nil, update_mask: nil, fields: nil, quota_user: nil, options: nil, &block)
|
361
|
+
command = make_simple_command(:patch, 'v1beta2/{+name}', options)
|
362
|
+
command.request_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
363
|
+
command.request_object = virtual_machine_threat_detection_settings_object
|
364
|
+
command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
365
|
+
command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
|
366
|
+
command.params['name'] = name unless name.nil?
|
367
|
+
command.query['updateMask'] = update_mask unless update_mask.nil?
|
368
|
+
command.query['fields'] = fields unless fields.nil?
|
369
|
+
command.query['quotaUser'] = quota_user unless quota_user.nil?
|
370
|
+
execute_or_queue_command(command, &block)
|
371
|
+
end
|
372
|
+
|
301
373
|
# Update the WebSecurityScannerSettings resource.
|
302
374
|
# @param [String] name
|
303
375
|
# The resource name of the WebSecurityScannerSettings. Formats: * organizations/`
|
@@ -438,6 +510,40 @@ module Google
|
|
438
510
|
execute_or_queue_command(command, &block)
|
439
511
|
end
|
440
512
|
|
513
|
+
# Calculates the effective VirtualMachineThreatDetectionSettings based on its
|
514
|
+
# level in the resource hierarchy and its settings.
|
515
|
+
# @param [String] name
|
516
|
+
# Required. The name of the VirtualMachineThreatDetectionSettings to calculate.
|
517
|
+
# Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
|
518
|
+
# folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
|
519
|
+
# virtualMachineThreatDetectionSettings
|
520
|
+
# @param [String] fields
|
521
|
+
# Selector specifying which fields to include in a partial response.
|
522
|
+
# @param [String] quota_user
|
523
|
+
# Available to use for quota purposes for server-side applications. Can be any
|
524
|
+
# arbitrary string assigned to a user, but should not exceed 40 characters.
|
525
|
+
# @param [Google::Apis::RequestOptions] options
|
526
|
+
# Request-specific options
|
527
|
+
#
|
528
|
+
# @yield [result, err] Result & error if block supplied
|
529
|
+
# @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
|
530
|
+
# @yieldparam err [StandardError] error object if request failed
|
531
|
+
#
|
532
|
+
# @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
|
533
|
+
#
|
534
|
+
# @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
|
535
|
+
# @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
|
536
|
+
# @raise [Google::Apis::AuthorizationError] Authorization is required
|
537
|
+
def calculate_folder_virtual_machine_threat_detection_setting(name, fields: nil, quota_user: nil, options: nil, &block)
|
538
|
+
command = make_simple_command(:get, 'v1beta2/{+name}:calculate', options)
|
539
|
+
command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
540
|
+
command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
|
541
|
+
command.params['name'] = name unless name.nil?
|
542
|
+
command.query['fields'] = fields unless fields.nil?
|
543
|
+
command.query['quotaUser'] = quota_user unless quota_user.nil?
|
544
|
+
execute_or_queue_command(command, &block)
|
545
|
+
end
|
546
|
+
|
441
547
|
# Calculates the effective WebSecurityScannerSettings based on its level in the
|
442
548
|
# resource hierarchy and its settings.
|
443
549
|
# @param [String] name
|
@@ -632,6 +738,39 @@ module Google
|
|
632
738
|
execute_or_queue_command(command, &block)
|
633
739
|
end
|
634
740
|
|
741
|
+
# Get the VirtualMachineThreatDetectionSettings resource.
|
742
|
+
# @param [String] name
|
743
|
+
# Required. The name of the VirtualMachineThreatDetectionSettings to retrieve.
|
744
|
+
# Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
|
745
|
+
# folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
|
746
|
+
# virtualMachineThreatDetectionSettings
|
747
|
+
# @param [String] fields
|
748
|
+
# Selector specifying which fields to include in a partial response.
|
749
|
+
# @param [String] quota_user
|
750
|
+
# Available to use for quota purposes for server-side applications. Can be any
|
751
|
+
# arbitrary string assigned to a user, but should not exceed 40 characters.
|
752
|
+
# @param [Google::Apis::RequestOptions] options
|
753
|
+
# Request-specific options
|
754
|
+
#
|
755
|
+
# @yield [result, err] Result & error if block supplied
|
756
|
+
# @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
|
757
|
+
# @yieldparam err [StandardError] error object if request failed
|
758
|
+
#
|
759
|
+
# @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
|
760
|
+
#
|
761
|
+
# @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
|
762
|
+
# @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
|
763
|
+
# @raise [Google::Apis::AuthorizationError] Authorization is required
|
764
|
+
def get_organization_virtual_machine_threat_detection_settings(name, fields: nil, quota_user: nil, options: nil, &block)
|
765
|
+
command = make_simple_command(:get, 'v1beta2/{+name}', options)
|
766
|
+
command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
767
|
+
command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
|
768
|
+
command.params['name'] = name unless name.nil?
|
769
|
+
command.query['fields'] = fields unless fields.nil?
|
770
|
+
command.query['quotaUser'] = quota_user unless quota_user.nil?
|
771
|
+
execute_or_queue_command(command, &block)
|
772
|
+
end
|
773
|
+
|
635
774
|
# Get the WebSecurityScannerSettings resource.
|
636
775
|
# @param [String] name
|
637
776
|
# Required. The name of the WebSecurityScannerSettings to retrieve. Formats: *
|
@@ -781,6 +920,45 @@ module Google
|
|
781
920
|
execute_or_queue_command(command, &block)
|
782
921
|
end
|
783
922
|
|
923
|
+
# Update the VirtualMachineThreatDetectionSettings resource.
|
924
|
+
# @param [String] name
|
925
|
+
# The resource name of the VirtualMachineThreatDetectionSettings. Formats: *
|
926
|
+
# organizations/`organization`/virtualMachineThreatDetectionSettings * folders/`
|
927
|
+
# folder`/virtualMachineThreatDetectionSettings * projects/`project`/
|
928
|
+
# virtualMachineThreatDetectionSettings
|
929
|
+
# @param [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] virtual_machine_threat_detection_settings_object
|
930
|
+
# @param [String] update_mask
|
931
|
+
# The list of fields to be updated.
|
932
|
+
# @param [String] fields
|
933
|
+
# Selector specifying which fields to include in a partial response.
|
934
|
+
# @param [String] quota_user
|
935
|
+
# Available to use for quota purposes for server-side applications. Can be any
|
936
|
+
# arbitrary string assigned to a user, but should not exceed 40 characters.
|
937
|
+
# @param [Google::Apis::RequestOptions] options
|
938
|
+
# Request-specific options
|
939
|
+
#
|
940
|
+
# @yield [result, err] Result & error if block supplied
|
941
|
+
# @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
|
942
|
+
# @yieldparam err [StandardError] error object if request failed
|
943
|
+
#
|
944
|
+
# @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
|
945
|
+
#
|
946
|
+
# @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
|
947
|
+
# @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
|
948
|
+
# @raise [Google::Apis::AuthorizationError] Authorization is required
|
949
|
+
def update_organization_virtual_machine_threat_detection_settings(name, virtual_machine_threat_detection_settings_object = nil, update_mask: nil, fields: nil, quota_user: nil, options: nil, &block)
|
950
|
+
command = make_simple_command(:patch, 'v1beta2/{+name}', options)
|
951
|
+
command.request_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
952
|
+
command.request_object = virtual_machine_threat_detection_settings_object
|
953
|
+
command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
954
|
+
command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
|
955
|
+
command.params['name'] = name unless name.nil?
|
956
|
+
command.query['updateMask'] = update_mask unless update_mask.nil?
|
957
|
+
command.query['fields'] = fields unless fields.nil?
|
958
|
+
command.query['quotaUser'] = quota_user unless quota_user.nil?
|
959
|
+
execute_or_queue_command(command, &block)
|
960
|
+
end
|
961
|
+
|
784
962
|
# Update the WebSecurityScannerSettings resource.
|
785
963
|
# @param [String] name
|
786
964
|
# The resource name of the WebSecurityScannerSettings. Formats: * organizations/`
|
@@ -921,6 +1099,40 @@ module Google
|
|
921
1099
|
execute_or_queue_command(command, &block)
|
922
1100
|
end
|
923
1101
|
|
1102
|
+
# Calculates the effective VirtualMachineThreatDetectionSettings based on its
|
1103
|
+
# level in the resource hierarchy and its settings.
|
1104
|
+
# @param [String] name
|
1105
|
+
# Required. The name of the VirtualMachineThreatDetectionSettings to calculate.
|
1106
|
+
# Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
|
1107
|
+
# folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
|
1108
|
+
# virtualMachineThreatDetectionSettings
|
1109
|
+
# @param [String] fields
|
1110
|
+
# Selector specifying which fields to include in a partial response.
|
1111
|
+
# @param [String] quota_user
|
1112
|
+
# Available to use for quota purposes for server-side applications. Can be any
|
1113
|
+
# arbitrary string assigned to a user, but should not exceed 40 characters.
|
1114
|
+
# @param [Google::Apis::RequestOptions] options
|
1115
|
+
# Request-specific options
|
1116
|
+
#
|
1117
|
+
# @yield [result, err] Result & error if block supplied
|
1118
|
+
# @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
|
1119
|
+
# @yieldparam err [StandardError] error object if request failed
|
1120
|
+
#
|
1121
|
+
# @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
|
1122
|
+
#
|
1123
|
+
# @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
|
1124
|
+
# @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
|
1125
|
+
# @raise [Google::Apis::AuthorizationError] Authorization is required
|
1126
|
+
def calculate_organization_virtual_machine_threat_detection_setting(name, fields: nil, quota_user: nil, options: nil, &block)
|
1127
|
+
command = make_simple_command(:get, 'v1beta2/{+name}:calculate', options)
|
1128
|
+
command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
1129
|
+
command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
|
1130
|
+
command.params['name'] = name unless name.nil?
|
1131
|
+
command.query['fields'] = fields unless fields.nil?
|
1132
|
+
command.query['quotaUser'] = quota_user unless quota_user.nil?
|
1133
|
+
execute_or_queue_command(command, &block)
|
1134
|
+
end
|
1135
|
+
|
924
1136
|
# Calculates the effective WebSecurityScannerSettings based on its level in the
|
925
1137
|
# resource hierarchy and its settings.
|
926
1138
|
# @param [String] name
|
@@ -1053,6 +1265,39 @@ module Google
|
|
1053
1265
|
execute_or_queue_command(command, &block)
|
1054
1266
|
end
|
1055
1267
|
|
1268
|
+
# Get the VirtualMachineThreatDetectionSettings resource.
|
1269
|
+
# @param [String] name
|
1270
|
+
# Required. The name of the VirtualMachineThreatDetectionSettings to retrieve.
|
1271
|
+
# Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
|
1272
|
+
# folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
|
1273
|
+
# virtualMachineThreatDetectionSettings
|
1274
|
+
# @param [String] fields
|
1275
|
+
# Selector specifying which fields to include in a partial response.
|
1276
|
+
# @param [String] quota_user
|
1277
|
+
# Available to use for quota purposes for server-side applications. Can be any
|
1278
|
+
# arbitrary string assigned to a user, but should not exceed 40 characters.
|
1279
|
+
# @param [Google::Apis::RequestOptions] options
|
1280
|
+
# Request-specific options
|
1281
|
+
#
|
1282
|
+
# @yield [result, err] Result & error if block supplied
|
1283
|
+
# @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
|
1284
|
+
# @yieldparam err [StandardError] error object if request failed
|
1285
|
+
#
|
1286
|
+
# @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
|
1287
|
+
#
|
1288
|
+
# @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
|
1289
|
+
# @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
|
1290
|
+
# @raise [Google::Apis::AuthorizationError] Authorization is required
|
1291
|
+
def get_project_virtual_machine_threat_detection_settings(name, fields: nil, quota_user: nil, options: nil, &block)
|
1292
|
+
command = make_simple_command(:get, 'v1beta2/{+name}', options)
|
1293
|
+
command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
1294
|
+
command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
|
1295
|
+
command.params['name'] = name unless name.nil?
|
1296
|
+
command.query['fields'] = fields unless fields.nil?
|
1297
|
+
command.query['quotaUser'] = quota_user unless quota_user.nil?
|
1298
|
+
execute_or_queue_command(command, &block)
|
1299
|
+
end
|
1300
|
+
|
1056
1301
|
# Get the WebSecurityScannerSettings resource.
|
1057
1302
|
# @param [String] name
|
1058
1303
|
# Required. The name of the WebSecurityScannerSettings to retrieve. Formats: *
|
@@ -1202,6 +1447,45 @@ module Google
|
|
1202
1447
|
execute_or_queue_command(command, &block)
|
1203
1448
|
end
|
1204
1449
|
|
1450
|
+
# Update the VirtualMachineThreatDetectionSettings resource.
|
1451
|
+
# @param [String] name
|
1452
|
+
# The resource name of the VirtualMachineThreatDetectionSettings. Formats: *
|
1453
|
+
# organizations/`organization`/virtualMachineThreatDetectionSettings * folders/`
|
1454
|
+
# folder`/virtualMachineThreatDetectionSettings * projects/`project`/
|
1455
|
+
# virtualMachineThreatDetectionSettings
|
1456
|
+
# @param [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] virtual_machine_threat_detection_settings_object
|
1457
|
+
# @param [String] update_mask
|
1458
|
+
# The list of fields to be updated.
|
1459
|
+
# @param [String] fields
|
1460
|
+
# Selector specifying which fields to include in a partial response.
|
1461
|
+
# @param [String] quota_user
|
1462
|
+
# Available to use for quota purposes for server-side applications. Can be any
|
1463
|
+
# arbitrary string assigned to a user, but should not exceed 40 characters.
|
1464
|
+
# @param [Google::Apis::RequestOptions] options
|
1465
|
+
# Request-specific options
|
1466
|
+
#
|
1467
|
+
# @yield [result, err] Result & error if block supplied
|
1468
|
+
# @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
|
1469
|
+
# @yieldparam err [StandardError] error object if request failed
|
1470
|
+
#
|
1471
|
+
# @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
|
1472
|
+
#
|
1473
|
+
# @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
|
1474
|
+
# @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
|
1475
|
+
# @raise [Google::Apis::AuthorizationError] Authorization is required
|
1476
|
+
def update_project_virtual_machine_threat_detection_settings(name, virtual_machine_threat_detection_settings_object = nil, update_mask: nil, fields: nil, quota_user: nil, options: nil, &block)
|
1477
|
+
command = make_simple_command(:patch, 'v1beta2/{+name}', options)
|
1478
|
+
command.request_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
1479
|
+
command.request_object = virtual_machine_threat_detection_settings_object
|
1480
|
+
command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
1481
|
+
command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
|
1482
|
+
command.params['name'] = name unless name.nil?
|
1483
|
+
command.query['updateMask'] = update_mask unless update_mask.nil?
|
1484
|
+
command.query['fields'] = fields unless fields.nil?
|
1485
|
+
command.query['quotaUser'] = quota_user unless quota_user.nil?
|
1486
|
+
execute_or_queue_command(command, &block)
|
1487
|
+
end
|
1488
|
+
|
1205
1489
|
# Update the WebSecurityScannerSettings resource.
|
1206
1490
|
# @param [String] name
|
1207
1491
|
# The resource name of the WebSecurityScannerSettings. Formats: * organizations/`
|
@@ -1451,6 +1735,40 @@ module Google
|
|
1451
1735
|
execute_or_queue_command(command, &block)
|
1452
1736
|
end
|
1453
1737
|
|
1738
|
+
# Calculates the effective VirtualMachineThreatDetectionSettings based on its
|
1739
|
+
# level in the resource hierarchy and its settings.
|
1740
|
+
# @param [String] name
|
1741
|
+
# Required. The name of the VirtualMachineThreatDetectionSettings to calculate.
|
1742
|
+
# Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
|
1743
|
+
# folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
|
1744
|
+
# virtualMachineThreatDetectionSettings
|
1745
|
+
# @param [String] fields
|
1746
|
+
# Selector specifying which fields to include in a partial response.
|
1747
|
+
# @param [String] quota_user
|
1748
|
+
# Available to use for quota purposes for server-side applications. Can be any
|
1749
|
+
# arbitrary string assigned to a user, but should not exceed 40 characters.
|
1750
|
+
# @param [Google::Apis::RequestOptions] options
|
1751
|
+
# Request-specific options
|
1752
|
+
#
|
1753
|
+
# @yield [result, err] Result & error if block supplied
|
1754
|
+
# @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
|
1755
|
+
# @yieldparam err [StandardError] error object if request failed
|
1756
|
+
#
|
1757
|
+
# @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
|
1758
|
+
#
|
1759
|
+
# @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
|
1760
|
+
# @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
|
1761
|
+
# @raise [Google::Apis::AuthorizationError] Authorization is required
|
1762
|
+
def calculate_project_virtual_machine_threat_detection_setting(name, fields: nil, quota_user: nil, options: nil, &block)
|
1763
|
+
command = make_simple_command(:get, 'v1beta2/{+name}:calculate', options)
|
1764
|
+
command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
|
1765
|
+
command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
|
1766
|
+
command.params['name'] = name unless name.nil?
|
1767
|
+
command.query['fields'] = fields unless fields.nil?
|
1768
|
+
command.query['quotaUser'] = quota_user unless quota_user.nil?
|
1769
|
+
execute_or_queue_command(command, &block)
|
1770
|
+
end
|
1771
|
+
|
1454
1772
|
# Calculates the effective WebSecurityScannerSettings based on its level in the
|
1455
1773
|
# resource hierarchy and its settings.
|
1456
1774
|
# @param [String] name
|
metadata
CHANGED
@@ -1,14 +1,14 @@
|
|
1
1
|
--- !ruby/object:Gem::Specification
|
2
2
|
name: google-apis-securitycenter_v1beta2
|
3
3
|
version: !ruby/object:Gem::Version
|
4
|
-
version: 0.
|
4
|
+
version: 0.14.0
|
5
5
|
platform: ruby
|
6
6
|
authors:
|
7
7
|
- Google LLC
|
8
8
|
autorequire:
|
9
9
|
bindir: bin
|
10
10
|
cert_chain: []
|
11
|
-
date:
|
11
|
+
date: 2022-02-07 00:00:00.000000000 Z
|
12
12
|
dependencies:
|
13
13
|
- !ruby/object:Gem::Dependency
|
14
14
|
name: google-apis-core
|
@@ -58,7 +58,7 @@ licenses:
|
|
58
58
|
metadata:
|
59
59
|
bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
|
60
60
|
changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta2/CHANGELOG.md
|
61
|
-
documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta2/v0.
|
61
|
+
documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta2/v0.14.0
|
62
62
|
source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta2
|
63
63
|
post_install_message:
|
64
64
|
rdoc_options: []
|
@@ -75,7 +75,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
|
|
75
75
|
- !ruby/object:Gem::Version
|
76
76
|
version: '0'
|
77
77
|
requirements: []
|
78
|
-
rubygems_version: 3.
|
78
|
+
rubygems_version: 3.3.5
|
79
79
|
signing_key:
|
80
80
|
specification_version: 4
|
81
81
|
summary: Simple REST client for Security Command Center API V1beta2
|