google-apis-securitycenter_v1beta2 0.8.0 → 0.12.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: b858ec1d9c118a45760e7137830c895e8e729d8b3bd3139d6b78a152b597bee3
4
- data.tar.gz: f1002290c66863a0aaed9217d334f36ff9c9e50456846dcb72a5d7adcd2bed7c
3
+ metadata.gz: f30db973440c912123f8f370b17e2f7bb220d44a14ea49519667b6807b2d416a
4
+ data.tar.gz: a778d35dab6492ed95d9b0a798a21573f180d31d28220c924b2a2921d1a44972
5
5
  SHA512:
6
- metadata.gz: bd72a1c6fd2c19139c368fccb9539296b20db66242eb9ce05839aec13f9680baaff14f097eadde9cbb67e8fbe37234f42162d1f417badf1b504b1879e4d35454
7
- data.tar.gz: 70a888be7d6ff63b471ebd05f746f244a9a897807408d99d8e538b3bccf21bd1ecdcc46c68a640858d63e0dbfafe3a52a8e6a1743f50605f90a8a64f51a2fcd1
6
+ metadata.gz: 38e54fcea8ba542dbb7371786e8b4d13478e7599374a33aaabd46b93f77c359796cacef0a50b1d2120b8e01f0717cb61dbf8e0193d09f048f4f1385c507cb9ff
7
+ data.tar.gz: 8481b0d901becd2ce8480a508791a4ab86d3623010b448668804aca44a7f1d3f4324bef1dbdad857141c74f7ef0dd696877dba00ac49bf97fe98052aa2a144e5
data/CHANGELOG.md CHANGED
@@ -1,5 +1,21 @@
1
1
  # Release history for google-apis-securitycenter_v1beta2
2
2
 
3
+ ### v0.12.0 (2021-12-16)
4
+
5
+ * Regenerated from discovery document revision 20211213
6
+
7
+ ### v0.11.0 (2021-12-09)
8
+
9
+ * Regenerated from discovery document revision 20211207
10
+
11
+ ### v0.10.0 (2021-11-16)
12
+
13
+ * Regenerated from discovery document revision 20211112
14
+
15
+ ### v0.9.0 (2021-10-20)
16
+
17
+ * Regenerated from discovery document revision 20211015
18
+
3
19
  ### v0.8.0 (2021-09-01)
4
20
 
5
21
  * Regenerated from discovery document revision 20210820
data/OVERVIEW.md CHANGED
@@ -51,7 +51,7 @@ require "google/apis/securitycenter_v1beta2"
51
51
  client = Google::Apis::SecuritycenterV1beta2::SecurityCommandCenterService.new
52
52
 
53
53
  # Authenticate calls
54
- client.authentication = # ... use the googleauth gem to create credentials
54
+ client.authorization = # ... use the googleauth gem to create credentials
55
55
  ```
56
56
 
57
57
  See the class reference docs for information on the methods you can call from a client.
@@ -60,8 +60,8 @@ See the class reference docs for information on the methods you can call from a
60
60
 
61
61
  More detailed descriptions of the Google simple REST clients are available in two documents.
62
62
 
63
- * The [Usage Guide](https://github.com/googleapis/google-api-ruby-client/blob/master/docs/usage-guide.md) discusses how to make API calls, how to use the provided data structures, and how to work the various features of the client library, including media upload and download, error handling, retries, pagination, and logging.
64
- * The [Auth Guide](https://github.com/googleapis/google-api-ruby-client/blob/master/docs/auth-guide.md) discusses authentication in the client libraries, including API keys, OAuth 2.0, service accounts, and environment variables.
63
+ * The [Usage Guide](https://github.com/googleapis/google-api-ruby-client/blob/main/docs/usage-guide.md) discusses how to make API calls, how to use the provided data structures, and how to work the various features of the client library, including media upload and download, error handling, retries, pagination, and logging.
64
+ * The [Auth Guide](https://github.com/googleapis/google-api-ruby-client/blob/main/docs/auth-guide.md) discusses authentication in the client libraries, including API keys, OAuth 2.0, service accounts, and environment variables.
65
65
 
66
66
  (Note: the above documents are written for the simple REST clients in general, and their examples may not reflect the Securitycenter service in particular.)
67
67
 
@@ -22,6 +22,57 @@ module Google
22
22
  module Apis
23
23
  module SecuritycenterV1beta2
24
24
 
25
+ # Represents an access event.
26
+ class Access
27
+ include Google::Apis::Core::Hashable
28
+
29
+ # Caller's IP address, such as "1.1.1.1".
30
+ # Corresponds to the JSON property `callerIp`
31
+ # @return [String]
32
+ attr_accessor :caller_ip
33
+
34
+ # Represents a geographical location for a given access.
35
+ # Corresponds to the JSON property `callerIpGeo`
36
+ # @return [Google::Apis::SecuritycenterV1beta2::Geolocation]
37
+ attr_accessor :caller_ip_geo
38
+
39
+ # The method that the service account called, e.g. "SetIamPolicy".
40
+ # Corresponds to the JSON property `methodName`
41
+ # @return [String]
42
+ attr_accessor :method_name
43
+
44
+ # Associated email, such as "foo@google.com".
45
+ # Corresponds to the JSON property `principalEmail`
46
+ # @return [String]
47
+ attr_accessor :principal_email
48
+
49
+ # This is the API service that the service account made a call to, e.g. "iam.
50
+ # googleapis.com"
51
+ # Corresponds to the JSON property `serviceName`
52
+ # @return [String]
53
+ attr_accessor :service_name
54
+
55
+ # What kind of user agent is associated, e.g. operating system shells, embedded
56
+ # or stand-alone applications, etc.
57
+ # Corresponds to the JSON property `userAgentFamily`
58
+ # @return [String]
59
+ attr_accessor :user_agent_family
60
+
61
+ def initialize(**args)
62
+ update!(**args)
63
+ end
64
+
65
+ # Update properties of this object
66
+ def update!(**args)
67
+ @caller_ip = args[:caller_ip] if args.key?(:caller_ip)
68
+ @caller_ip_geo = args[:caller_ip_geo] if args.key?(:caller_ip_geo)
69
+ @method_name = args[:method_name] if args.key?(:method_name)
70
+ @principal_email = args[:principal_email] if args.key?(:principal_email)
71
+ @service_name = args[:service_name] if args.key?(:service_name)
72
+ @user_agent_family = args[:user_agent_family] if args.key?(:user_agent_family)
73
+ end
74
+ end
75
+
25
76
  # Configuration of a module.
26
77
  class Config
27
78
  include Google::Apis::Core::Hashable
@@ -291,6 +342,11 @@ module Google
291
342
  class Finding
292
343
  include Google::Apis::Core::Hashable
293
344
 
345
+ # Represents an access event.
346
+ # Corresponds to the JSON property `access`
347
+ # @return [Google::Apis::SecuritycenterV1beta2::Access]
348
+ attr_accessor :access
349
+
294
350
  # The canonical name of the finding. It's either "organizations/`organization_id`
295
351
  # /sources/`source_id`/findings/`finding_id`", "folders/`folder_id`/sources/`
296
352
  # source_id`/findings/`finding_id`" or "projects/`project_number`/sources/`
@@ -321,6 +377,12 @@ module Google
321
377
  # @return [String]
322
378
  attr_accessor :event_time
323
379
 
380
+ # Output only. Third party SIEM/SOAR fields within SCC, contains external system
381
+ # information and external system finding fields.
382
+ # Corresponds to the JSON property `externalSystems`
383
+ # @return [Hash<String,Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV1ExternalSystem>]
384
+ attr_accessor :external_systems
385
+
324
386
  # The URI that, if available, points to a web page outside of Security Command
325
387
  # Center where additional information about the finding can be found. This field
326
388
  # is guaranteed to be either empty or a well formed URL.
@@ -341,6 +403,30 @@ module Google
341
403
  # @return [Google::Apis::SecuritycenterV1beta2::Indicator]
342
404
  attr_accessor :indicator
343
405
 
406
+ # MITRE ATT&CK tactics and techniques related to this finding. See: https://
407
+ # attack.mitre.org
408
+ # Corresponds to the JSON property `mitreAttack`
409
+ # @return [Google::Apis::SecuritycenterV1beta2::MitreAttack]
410
+ attr_accessor :mitre_attack
411
+
412
+ # Indicates the mute state of a finding (either unspecified, muted, unmuted or
413
+ # undefined).
414
+ # Corresponds to the JSON property `mute`
415
+ # @return [String]
416
+ attr_accessor :mute
417
+
418
+ # First known as mute_annotation. Records additional information about the mute
419
+ # operation e.g. mute config that muted the finding, user who muted the finding,
420
+ # etc.
421
+ # Corresponds to the JSON property `muteInitiator`
422
+ # @return [String]
423
+ attr_accessor :mute_initiator
424
+
425
+ # Output only. The most recent time this finding was muted or unmuted.
426
+ # Corresponds to the JSON property `muteUpdateTime`
427
+ # @return [String]
428
+ attr_accessor :mute_update_time
429
+
344
430
  # The relative resource name of this finding. See: https://cloud.google.com/apis/
345
431
  # design/resource_names#relative_resource_name Example: "organizations/`
346
432
  # organization_id`/sources/`source_id`/findings/`finding_id`"
@@ -403,13 +489,19 @@ module Google
403
489
 
404
490
  # Update properties of this object
405
491
  def update!(**args)
492
+ @access = args[:access] if args.key?(:access)
406
493
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
407
494
  @category = args[:category] if args.key?(:category)
408
495
  @create_time = args[:create_time] if args.key?(:create_time)
409
496
  @event_time = args[:event_time] if args.key?(:event_time)
497
+ @external_systems = args[:external_systems] if args.key?(:external_systems)
410
498
  @external_uri = args[:external_uri] if args.key?(:external_uri)
411
499
  @finding_class = args[:finding_class] if args.key?(:finding_class)
412
500
  @indicator = args[:indicator] if args.key?(:indicator)
501
+ @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
502
+ @mute = args[:mute] if args.key?(:mute)
503
+ @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
504
+ @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
413
505
  @name = args[:name] if args.key?(:name)
414
506
  @parent = args[:parent] if args.key?(:parent)
415
507
  @resource_name = args[:resource_name] if args.key?(:resource_name)
@@ -447,6 +539,158 @@ module Google
447
539
  end
448
540
  end
449
541
 
542
+ # Represents a geographical location for a given access.
543
+ class Geolocation
544
+ include Google::Apis::Core::Hashable
545
+
546
+ # A CLDR.
547
+ # Corresponds to the JSON property `regionCode`
548
+ # @return [String]
549
+ attr_accessor :region_code
550
+
551
+ def initialize(**args)
552
+ update!(**args)
553
+ end
554
+
555
+ # Update properties of this object
556
+ def update!(**args)
557
+ @region_code = args[:region_code] if args.key?(:region_code)
558
+ end
559
+ end
560
+
561
+ # The response to a BulkMute request. Contains the LRO information.
562
+ class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
563
+ include Google::Apis::Core::Hashable
564
+
565
+ def initialize(**args)
566
+ update!(**args)
567
+ end
568
+
569
+ # Update properties of this object
570
+ def update!(**args)
571
+ end
572
+ end
573
+
574
+ # Representation of third party SIEM/SOAR fields within SCC.
575
+ class GoogleCloudSecuritycenterV1ExternalSystem
576
+ include Google::Apis::Core::Hashable
577
+
578
+ # References primary/secondary etc assignees in the external system.
579
+ # Corresponds to the JSON property `assignees`
580
+ # @return [Array<String>]
581
+ attr_accessor :assignees
582
+
583
+ # The most recent time when the corresponding finding's ticket/tracker was
584
+ # updated in the external system.
585
+ # Corresponds to the JSON property `externalSystemUpdateTime`
586
+ # @return [String]
587
+ attr_accessor :external_system_update_time
588
+
589
+ # Identifier that's used to track the given finding in the external system.
590
+ # Corresponds to the JSON property `externalUid`
591
+ # @return [String]
592
+ attr_accessor :external_uid
593
+
594
+ # External System Name e.g. jira, demisto, etc. e.g.: organizations/1234/sources/
595
+ # 5678/findings/123456/externalSystems/jira folders/1234/sources/5678/findings/
596
+ # 123456/externalSystems/jira projects/1234/sources/5678/findings/123456/
597
+ # externalSystems/jira
598
+ # Corresponds to the JSON property `name`
599
+ # @return [String]
600
+ attr_accessor :name
601
+
602
+ # Most recent status of the corresponding finding's ticket/tracker in the
603
+ # external system.
604
+ # Corresponds to the JSON property `status`
605
+ # @return [String]
606
+ attr_accessor :status
607
+
608
+ def initialize(**args)
609
+ update!(**args)
610
+ end
611
+
612
+ # Update properties of this object
613
+ def update!(**args)
614
+ @assignees = args[:assignees] if args.key?(:assignees)
615
+ @external_system_update_time = args[:external_system_update_time] if args.key?(:external_system_update_time)
616
+ @external_uid = args[:external_uid] if args.key?(:external_uid)
617
+ @name = args[:name] if args.key?(:name)
618
+ @status = args[:status] if args.key?(:status)
619
+ end
620
+ end
621
+
622
+ # A mute config is a Cloud SCC resource that contains the configuration to mute
623
+ # create/update events of findings.
624
+ class GoogleCloudSecuritycenterV1MuteConfig
625
+ include Google::Apis::Core::Hashable
626
+
627
+ # Output only. The time at which the mute config was created. This field is set
628
+ # by the server and will be ignored if provided on config creation.
629
+ # Corresponds to the JSON property `createTime`
630
+ # @return [String]
631
+ attr_accessor :create_time
632
+
633
+ # A description of the mute config.
634
+ # Corresponds to the JSON property `description`
635
+ # @return [String]
636
+ attr_accessor :description
637
+
638
+ # The human readable name to be displayed for the mute config.
639
+ # Corresponds to the JSON property `displayName`
640
+ # @return [String]
641
+ attr_accessor :display_name
642
+
643
+ # Required. An expression that defines the filter to apply across create/update
644
+ # events of findings. While creating a filter string, be mindful of the scope in
645
+ # which the mute configuration is being created. E.g., If a filter contains
646
+ # project = X but is created under the project = Y scope, it might not match any
647
+ # findings. The following field and operator combinations are supported: *
648
+ # severity: `=`, `:` * category: `=`, `:` * resource.name: `=`, `:` * resource.
649
+ # project_name: `=`, `:` * resource.project_display_name: `=`, `:` * resource.
650
+ # folders.resource_folder: `=`, `:` * resource.parent_name: `=`, `:` * resource.
651
+ # parent_display_name: `=`, `:` * resource.type: `=`, `:` * finding_class: `=`, `
652
+ # :` * indicator.ip_addresses: `=`, `:` * indicator.domains: `=`, `:`
653
+ # Corresponds to the JSON property `filter`
654
+ # @return [String]
655
+ attr_accessor :filter
656
+
657
+ # Output only. Email address of the user who last edited the mute config. This
658
+ # field is set by the server and will be ignored if provided on config creation
659
+ # or update.
660
+ # Corresponds to the JSON property `mostRecentEditor`
661
+ # @return [String]
662
+ attr_accessor :most_recent_editor
663
+
664
+ # This field will be ignored if provided on config creation. Format "
665
+ # organizations/`organization`/muteConfigs/`mute_config`" "folders/`folder`/
666
+ # muteConfigs/`mute_config`" "projects/`project`/muteConfigs/`mute_config`"
667
+ # Corresponds to the JSON property `name`
668
+ # @return [String]
669
+ attr_accessor :name
670
+
671
+ # Output only. The most recent time at which the mute config was updated. This
672
+ # field is set by the server and will be ignored if provided on config creation
673
+ # or update.
674
+ # Corresponds to the JSON property `updateTime`
675
+ # @return [String]
676
+ attr_accessor :update_time
677
+
678
+ def initialize(**args)
679
+ update!(**args)
680
+ end
681
+
682
+ # Update properties of this object
683
+ def update!(**args)
684
+ @create_time = args[:create_time] if args.key?(:create_time)
685
+ @description = args[:description] if args.key?(:description)
686
+ @display_name = args[:display_name] if args.key?(:display_name)
687
+ @filter = args[:filter] if args.key?(:filter)
688
+ @most_recent_editor = args[:most_recent_editor] if args.key?(:most_recent_editor)
689
+ @name = args[:name] if args.key?(:name)
690
+ @update_time = args[:update_time] if args.key?(:update_time)
691
+ end
692
+ end
693
+
450
694
  # Cloud SCC's Notification
451
695
  class GoogleCloudSecuritycenterV1NotificationMessage
452
696
  include Google::Apis::Core::Hashable
@@ -486,6 +730,11 @@ module Google
486
730
  class GoogleCloudSecuritycenterV1Resource
487
731
  include Google::Apis::Core::Hashable
488
732
 
733
+ # The human readable name of the resource.
734
+ # Corresponds to the JSON property `displayName`
735
+ # @return [String]
736
+ attr_accessor :display_name
737
+
489
738
  # Output only. Contains a Folder message for each folder in the assets ancestry.
490
739
  # The first folder is the deepest nested folder, and the last folder is the
491
740
  # folder directly under the Organization.
@@ -530,6 +779,7 @@ module Google
530
779
 
531
780
  # Update properties of this object
532
781
  def update!(**args)
782
+ @display_name = args[:display_name] if args.key?(:display_name)
533
783
  @folders = args[:folders] if args.key?(:folders)
534
784
  @name = args[:name] if args.key?(:name)
535
785
  @parent = args[:parent] if args.key?(:parent)
@@ -918,6 +1168,56 @@ module Google
918
1168
  end
919
1169
  end
920
1170
 
1171
+ # MITRE ATT&CK tactics and techniques related to this finding. See: https://
1172
+ # attack.mitre.org
1173
+ class MitreAttack
1174
+ include Google::Apis::Core::Hashable
1175
+
1176
+ # Additional MITRE ATT&CK tactics related to this finding, if any.
1177
+ # Corresponds to the JSON property `additionalTactics`
1178
+ # @return [Array<String>]
1179
+ attr_accessor :additional_tactics
1180
+
1181
+ # Additional MITRE ATT&CK techniques related to this finding, if any, along with
1182
+ # any of their respective parent techniques.
1183
+ # Corresponds to the JSON property `additionalTechniques`
1184
+ # @return [Array<String>]
1185
+ attr_accessor :additional_techniques
1186
+
1187
+ # The MITRE ATT&CK tactic most closely represented by this finding, if any.
1188
+ # Corresponds to the JSON property `primaryTactic`
1189
+ # @return [String]
1190
+ attr_accessor :primary_tactic
1191
+
1192
+ # The MITRE ATT&CK technique most closely represented by this finding, if any.
1193
+ # primary_techniques is a repeated field because there are multiple levels of
1194
+ # MITRE ATT&CK techniques. If the technique most closely represented by this
1195
+ # finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique
1196
+ # and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS,
1197
+ # ACTIVE_SCANNING).
1198
+ # Corresponds to the JSON property `primaryTechniques`
1199
+ # @return [Array<String>]
1200
+ attr_accessor :primary_techniques
1201
+
1202
+ # The MITRE ATT&CK version referenced by the above fields. E.g. "8".
1203
+ # Corresponds to the JSON property `version`
1204
+ # @return [String]
1205
+ attr_accessor :version
1206
+
1207
+ def initialize(**args)
1208
+ update!(**args)
1209
+ end
1210
+
1211
+ # Update properties of this object
1212
+ def update!(**args)
1213
+ @additional_tactics = args[:additional_tactics] if args.key?(:additional_tactics)
1214
+ @additional_techniques = args[:additional_techniques] if args.key?(:additional_techniques)
1215
+ @primary_tactic = args[:primary_tactic] if args.key?(:primary_tactic)
1216
+ @primary_techniques = args[:primary_techniques] if args.key?(:primary_techniques)
1217
+ @version = args[:version] if args.key?(:version)
1218
+ end
1219
+ end
1220
+
921
1221
  # Additional Links
922
1222
  class Reference
923
1223
  include Google::Apis::Core::Hashable
@@ -1109,6 +1409,57 @@ module Google
1109
1409
  end
1110
1410
  end
1111
1411
 
1412
+ # Resource capturing the settings for the Virtual Machine Threat Detection
1413
+ # service.
1414
+ class VirtualMachineThreatDetectionSettings
1415
+ include Google::Apis::Core::Hashable
1416
+
1417
+ # The configurations including the state of enablement for the service's
1418
+ # different modules. The absence of a module in the map implies its
1419
+ # configuration is inherited from its parent's.
1420
+ # Corresponds to the JSON property `modules`
1421
+ # @return [Hash<String,Google::Apis::SecuritycenterV1beta2::Config>]
1422
+ attr_accessor :modules
1423
+
1424
+ # The resource name of the VirtualMachineThreatDetectionSettings. Formats: *
1425
+ # organizations/`organization`/virtualMachineThreatDetectionSettings * folders/`
1426
+ # folder`/virtualMachineThreatDetectionSettings * projects/`project`/
1427
+ # virtualMachineThreatDetectionSettings
1428
+ # Corresponds to the JSON property `name`
1429
+ # @return [String]
1430
+ attr_accessor :name
1431
+
1432
+ # Output only. The service account used by Virtual Machine Threat Detection
1433
+ # detectors.
1434
+ # Corresponds to the JSON property `serviceAccount`
1435
+ # @return [String]
1436
+ attr_accessor :service_account
1437
+
1438
+ # The state of enablement for the service at its level of the resource hierarchy.
1439
+ # A DISABLED state will override all module enablement_states to DISABLED.
1440
+ # Corresponds to the JSON property `serviceEnablementState`
1441
+ # @return [String]
1442
+ attr_accessor :service_enablement_state
1443
+
1444
+ # Output only. The time the settings were last updated.
1445
+ # Corresponds to the JSON property `updateTime`
1446
+ # @return [String]
1447
+ attr_accessor :update_time
1448
+
1449
+ def initialize(**args)
1450
+ update!(**args)
1451
+ end
1452
+
1453
+ # Update properties of this object
1454
+ def update!(**args)
1455
+ @modules = args[:modules] if args.key?(:modules)
1456
+ @name = args[:name] if args.key?(:name)
1457
+ @service_account = args[:service_account] if args.key?(:service_account)
1458
+ @service_enablement_state = args[:service_enablement_state] if args.key?(:service_enablement_state)
1459
+ @update_time = args[:update_time] if args.key?(:update_time)
1460
+ end
1461
+ end
1462
+
1112
1463
  # Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
1113
1464
  class Vulnerability
1114
1465
  include Google::Apis::Core::Hashable
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta2
18
18
  # Version of the google-apis-securitycenter_v1beta2 gem
19
- GEM_VERSION = "0.8.0"
19
+ GEM_VERSION = "0.12.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.4.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20210820"
25
+ REVISION = "20211213"
26
26
  end
27
27
  end
28
28
  end
@@ -22,6 +22,12 @@ module Google
22
22
  module Apis
23
23
  module SecuritycenterV1beta2
24
24
 
25
+ class Access
26
+ class Representation < Google::Apis::Core::JsonRepresentation; end
27
+
28
+ include Google::Apis::Core::JsonObjectSupport
29
+ end
30
+
25
31
  class Config
26
32
  class Representation < Google::Apis::Core::JsonRepresentation; end
27
33
 
@@ -70,6 +76,30 @@ module Google
70
76
  include Google::Apis::Core::JsonObjectSupport
71
77
  end
72
78
 
79
+ class Geolocation
80
+ class Representation < Google::Apis::Core::JsonRepresentation; end
81
+
82
+ include Google::Apis::Core::JsonObjectSupport
83
+ end
84
+
85
+ class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
86
+ class Representation < Google::Apis::Core::JsonRepresentation; end
87
+
88
+ include Google::Apis::Core::JsonObjectSupport
89
+ end
90
+
91
+ class GoogleCloudSecuritycenterV1ExternalSystem
92
+ class Representation < Google::Apis::Core::JsonRepresentation; end
93
+
94
+ include Google::Apis::Core::JsonObjectSupport
95
+ end
96
+
97
+ class GoogleCloudSecuritycenterV1MuteConfig
98
+ class Representation < Google::Apis::Core::JsonRepresentation; end
99
+
100
+ include Google::Apis::Core::JsonObjectSupport
101
+ end
102
+
73
103
  class GoogleCloudSecuritycenterV1NotificationMessage
74
104
  class Representation < Google::Apis::Core::JsonRepresentation; end
75
105
 
@@ -136,6 +166,12 @@ module Google
136
166
  include Google::Apis::Core::JsonObjectSupport
137
167
  end
138
168
 
169
+ class MitreAttack
170
+ class Representation < Google::Apis::Core::JsonRepresentation; end
171
+
172
+ include Google::Apis::Core::JsonObjectSupport
173
+ end
174
+
139
175
  class Reference
140
176
  class Representation < Google::Apis::Core::JsonRepresentation; end
141
177
 
@@ -166,6 +202,12 @@ module Google
166
202
  include Google::Apis::Core::JsonObjectSupport
167
203
  end
168
204
 
205
+ class VirtualMachineThreatDetectionSettings
206
+ class Representation < Google::Apis::Core::JsonRepresentation; end
207
+
208
+ include Google::Apis::Core::JsonObjectSupport
209
+ end
210
+
169
211
  class Vulnerability
170
212
  class Representation < Google::Apis::Core::JsonRepresentation; end
171
213
 
@@ -178,6 +220,19 @@ module Google
178
220
  include Google::Apis::Core::JsonObjectSupport
179
221
  end
180
222
 
223
+ class Access
224
+ # @private
225
+ class Representation < Google::Apis::Core::JsonRepresentation
226
+ property :caller_ip, as: 'callerIp'
227
+ property :caller_ip_geo, as: 'callerIpGeo', class: Google::Apis::SecuritycenterV1beta2::Geolocation, decorator: Google::Apis::SecuritycenterV1beta2::Geolocation::Representation
228
+
229
+ property :method_name, as: 'methodName'
230
+ property :principal_email, as: 'principalEmail'
231
+ property :service_name, as: 'serviceName'
232
+ property :user_agent_family, as: 'userAgentFamily'
233
+ end
234
+ end
235
+
181
236
  class Config
182
237
  # @private
183
238
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -247,14 +302,23 @@ module Google
247
302
  class Finding
248
303
  # @private
249
304
  class Representation < Google::Apis::Core::JsonRepresentation
305
+ property :access, as: 'access', class: Google::Apis::SecuritycenterV1beta2::Access, decorator: Google::Apis::SecuritycenterV1beta2::Access::Representation
306
+
250
307
  property :canonical_name, as: 'canonicalName'
251
308
  property :category, as: 'category'
252
309
  property :create_time, as: 'createTime'
253
310
  property :event_time, as: 'eventTime'
311
+ hash :external_systems, as: 'externalSystems', class: Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV1ExternalSystem, decorator: Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV1ExternalSystem::Representation
312
+
254
313
  property :external_uri, as: 'externalUri'
255
314
  property :finding_class, as: 'findingClass'
256
315
  property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1beta2::Indicator, decorator: Google::Apis::SecuritycenterV1beta2::Indicator::Representation
257
316
 
317
+ property :mitre_attack, as: 'mitreAttack', class: Google::Apis::SecuritycenterV1beta2::MitreAttack, decorator: Google::Apis::SecuritycenterV1beta2::MitreAttack::Representation
318
+
319
+ property :mute, as: 'mute'
320
+ property :mute_initiator, as: 'muteInitiator'
321
+ property :mute_update_time, as: 'muteUpdateTime'
258
322
  property :name, as: 'name'
259
323
  property :parent, as: 'parent'
260
324
  property :resource_name, as: 'resourceName'
@@ -276,6 +340,43 @@ module Google
276
340
  end
277
341
  end
278
342
 
343
+ class Geolocation
344
+ # @private
345
+ class Representation < Google::Apis::Core::JsonRepresentation
346
+ property :region_code, as: 'regionCode'
347
+ end
348
+ end
349
+
350
+ class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
351
+ # @private
352
+ class Representation < Google::Apis::Core::JsonRepresentation
353
+ end
354
+ end
355
+
356
+ class GoogleCloudSecuritycenterV1ExternalSystem
357
+ # @private
358
+ class Representation < Google::Apis::Core::JsonRepresentation
359
+ collection :assignees, as: 'assignees'
360
+ property :external_system_update_time, as: 'externalSystemUpdateTime'
361
+ property :external_uid, as: 'externalUid'
362
+ property :name, as: 'name'
363
+ property :status, as: 'status'
364
+ end
365
+ end
366
+
367
+ class GoogleCloudSecuritycenterV1MuteConfig
368
+ # @private
369
+ class Representation < Google::Apis::Core::JsonRepresentation
370
+ property :create_time, as: 'createTime'
371
+ property :description, as: 'description'
372
+ property :display_name, as: 'displayName'
373
+ property :filter, as: 'filter'
374
+ property :most_recent_editor, as: 'mostRecentEditor'
375
+ property :name, as: 'name'
376
+ property :update_time, as: 'updateTime'
377
+ end
378
+ end
379
+
279
380
  class GoogleCloudSecuritycenterV1NotificationMessage
280
381
  # @private
281
382
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -290,6 +391,7 @@ module Google
290
391
  class GoogleCloudSecuritycenterV1Resource
291
392
  # @private
292
393
  class Representation < Google::Apis::Core::JsonRepresentation
394
+ property :display_name, as: 'displayName'
293
395
  collection :folders, as: 'folders', class: Google::Apis::SecuritycenterV1beta2::Folder, decorator: Google::Apis::SecuritycenterV1beta2::Folder::Representation
294
396
 
295
397
  property :name, as: 'name'
@@ -393,6 +495,17 @@ module Google
393
495
  end
394
496
  end
395
497
 
498
+ class MitreAttack
499
+ # @private
500
+ class Representation < Google::Apis::Core::JsonRepresentation
501
+ collection :additional_tactics, as: 'additionalTactics'
502
+ collection :additional_techniques, as: 'additionalTechniques'
503
+ property :primary_tactic, as: 'primaryTactic'
504
+ collection :primary_techniques, as: 'primaryTechniques'
505
+ property :version, as: 'version'
506
+ end
507
+ end
508
+
396
509
  class Reference
397
510
  # @private
398
511
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -441,6 +554,18 @@ module Google
441
554
  end
442
555
  end
443
556
 
557
+ class VirtualMachineThreatDetectionSettings
558
+ # @private
559
+ class Representation < Google::Apis::Core::JsonRepresentation
560
+ hash :modules, as: 'modules', class: Google::Apis::SecuritycenterV1beta2::Config, decorator: Google::Apis::SecuritycenterV1beta2::Config::Representation
561
+
562
+ property :name, as: 'name'
563
+ property :service_account, as: 'serviceAccount'
564
+ property :service_enablement_state, as: 'serviceEnablementState'
565
+ property :update_time, as: 'updateTime'
566
+ end
567
+ end
568
+
444
569
  class Vulnerability
445
570
  # @private
446
571
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -149,6 +149,39 @@ module Google
149
149
  execute_or_queue_command(command, &block)
150
150
  end
151
151
 
152
+ # Get the VirtualMachineThreatDetectionSettings resource.
153
+ # @param [String] name
154
+ # Required. The name of the VirtualMachineThreatDetectionSettings to retrieve.
155
+ # Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
156
+ # folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
157
+ # virtualMachineThreatDetectionSettings
158
+ # @param [String] fields
159
+ # Selector specifying which fields to include in a partial response.
160
+ # @param [String] quota_user
161
+ # Available to use for quota purposes for server-side applications. Can be any
162
+ # arbitrary string assigned to a user, but should not exceed 40 characters.
163
+ # @param [Google::Apis::RequestOptions] options
164
+ # Request-specific options
165
+ #
166
+ # @yield [result, err] Result & error if block supplied
167
+ # @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
168
+ # @yieldparam err [StandardError] error object if request failed
169
+ #
170
+ # @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
171
+ #
172
+ # @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
173
+ # @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
174
+ # @raise [Google::Apis::AuthorizationError] Authorization is required
175
+ def get_folder_virtual_machine_threat_detection_settings(name, fields: nil, quota_user: nil, options: nil, &block)
176
+ command = make_simple_command(:get, 'v1beta2/{+name}', options)
177
+ command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
178
+ command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
179
+ command.params['name'] = name unless name.nil?
180
+ command.query['fields'] = fields unless fields.nil?
181
+ command.query['quotaUser'] = quota_user unless quota_user.nil?
182
+ execute_or_queue_command(command, &block)
183
+ end
184
+
152
185
  # Get the WebSecurityScannerSettings resource.
153
186
  # @param [String] name
154
187
  # Required. The name of the WebSecurityScannerSettings to retrieve. Formats: *
@@ -298,6 +331,45 @@ module Google
298
331
  execute_or_queue_command(command, &block)
299
332
  end
300
333
 
334
+ # Update the VirtualMachineThreatDetectionSettings resource.
335
+ # @param [String] name
336
+ # The resource name of the VirtualMachineThreatDetectionSettings. Formats: *
337
+ # organizations/`organization`/virtualMachineThreatDetectionSettings * folders/`
338
+ # folder`/virtualMachineThreatDetectionSettings * projects/`project`/
339
+ # virtualMachineThreatDetectionSettings
340
+ # @param [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] virtual_machine_threat_detection_settings_object
341
+ # @param [String] update_mask
342
+ # The list of fields to be updated.
343
+ # @param [String] fields
344
+ # Selector specifying which fields to include in a partial response.
345
+ # @param [String] quota_user
346
+ # Available to use for quota purposes for server-side applications. Can be any
347
+ # arbitrary string assigned to a user, but should not exceed 40 characters.
348
+ # @param [Google::Apis::RequestOptions] options
349
+ # Request-specific options
350
+ #
351
+ # @yield [result, err] Result & error if block supplied
352
+ # @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
353
+ # @yieldparam err [StandardError] error object if request failed
354
+ #
355
+ # @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
356
+ #
357
+ # @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
358
+ # @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
359
+ # @raise [Google::Apis::AuthorizationError] Authorization is required
360
+ def update_folder_virtual_machine_threat_detection_settings(name, virtual_machine_threat_detection_settings_object = nil, update_mask: nil, fields: nil, quota_user: nil, options: nil, &block)
361
+ command = make_simple_command(:patch, 'v1beta2/{+name}', options)
362
+ command.request_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
363
+ command.request_object = virtual_machine_threat_detection_settings_object
364
+ command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
365
+ command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
366
+ command.params['name'] = name unless name.nil?
367
+ command.query['updateMask'] = update_mask unless update_mask.nil?
368
+ command.query['fields'] = fields unless fields.nil?
369
+ command.query['quotaUser'] = quota_user unless quota_user.nil?
370
+ execute_or_queue_command(command, &block)
371
+ end
372
+
301
373
  # Update the WebSecurityScannerSettings resource.
302
374
  # @param [String] name
303
375
  # The resource name of the WebSecurityScannerSettings. Formats: * organizations/`
@@ -438,6 +510,40 @@ module Google
438
510
  execute_or_queue_command(command, &block)
439
511
  end
440
512
 
513
+ # Calculates the effective VirtualMachineThreatDetectionSettings based on its
514
+ # level in the resource hierarchy and its settings.
515
+ # @param [String] name
516
+ # Required. The name of the VirtualMachineThreatDetectionSettings to calculate.
517
+ # Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
518
+ # folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
519
+ # virtualMachineThreatDetectionSettings
520
+ # @param [String] fields
521
+ # Selector specifying which fields to include in a partial response.
522
+ # @param [String] quota_user
523
+ # Available to use for quota purposes for server-side applications. Can be any
524
+ # arbitrary string assigned to a user, but should not exceed 40 characters.
525
+ # @param [Google::Apis::RequestOptions] options
526
+ # Request-specific options
527
+ #
528
+ # @yield [result, err] Result & error if block supplied
529
+ # @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
530
+ # @yieldparam err [StandardError] error object if request failed
531
+ #
532
+ # @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
533
+ #
534
+ # @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
535
+ # @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
536
+ # @raise [Google::Apis::AuthorizationError] Authorization is required
537
+ def calculate_folder_virtual_machine_threat_detection_setting(name, fields: nil, quota_user: nil, options: nil, &block)
538
+ command = make_simple_command(:get, 'v1beta2/{+name}:calculate', options)
539
+ command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
540
+ command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
541
+ command.params['name'] = name unless name.nil?
542
+ command.query['fields'] = fields unless fields.nil?
543
+ command.query['quotaUser'] = quota_user unless quota_user.nil?
544
+ execute_or_queue_command(command, &block)
545
+ end
546
+
441
547
  # Calculates the effective WebSecurityScannerSettings based on its level in the
442
548
  # resource hierarchy and its settings.
443
549
  # @param [String] name
@@ -632,6 +738,39 @@ module Google
632
738
  execute_or_queue_command(command, &block)
633
739
  end
634
740
 
741
+ # Get the VirtualMachineThreatDetectionSettings resource.
742
+ # @param [String] name
743
+ # Required. The name of the VirtualMachineThreatDetectionSettings to retrieve.
744
+ # Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
745
+ # folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
746
+ # virtualMachineThreatDetectionSettings
747
+ # @param [String] fields
748
+ # Selector specifying which fields to include in a partial response.
749
+ # @param [String] quota_user
750
+ # Available to use for quota purposes for server-side applications. Can be any
751
+ # arbitrary string assigned to a user, but should not exceed 40 characters.
752
+ # @param [Google::Apis::RequestOptions] options
753
+ # Request-specific options
754
+ #
755
+ # @yield [result, err] Result & error if block supplied
756
+ # @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
757
+ # @yieldparam err [StandardError] error object if request failed
758
+ #
759
+ # @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
760
+ #
761
+ # @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
762
+ # @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
763
+ # @raise [Google::Apis::AuthorizationError] Authorization is required
764
+ def get_organization_virtual_machine_threat_detection_settings(name, fields: nil, quota_user: nil, options: nil, &block)
765
+ command = make_simple_command(:get, 'v1beta2/{+name}', options)
766
+ command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
767
+ command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
768
+ command.params['name'] = name unless name.nil?
769
+ command.query['fields'] = fields unless fields.nil?
770
+ command.query['quotaUser'] = quota_user unless quota_user.nil?
771
+ execute_or_queue_command(command, &block)
772
+ end
773
+
635
774
  # Get the WebSecurityScannerSettings resource.
636
775
  # @param [String] name
637
776
  # Required. The name of the WebSecurityScannerSettings to retrieve. Formats: *
@@ -781,6 +920,45 @@ module Google
781
920
  execute_or_queue_command(command, &block)
782
921
  end
783
922
 
923
+ # Update the VirtualMachineThreatDetectionSettings resource.
924
+ # @param [String] name
925
+ # The resource name of the VirtualMachineThreatDetectionSettings. Formats: *
926
+ # organizations/`organization`/virtualMachineThreatDetectionSettings * folders/`
927
+ # folder`/virtualMachineThreatDetectionSettings * projects/`project`/
928
+ # virtualMachineThreatDetectionSettings
929
+ # @param [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] virtual_machine_threat_detection_settings_object
930
+ # @param [String] update_mask
931
+ # The list of fields to be updated.
932
+ # @param [String] fields
933
+ # Selector specifying which fields to include in a partial response.
934
+ # @param [String] quota_user
935
+ # Available to use for quota purposes for server-side applications. Can be any
936
+ # arbitrary string assigned to a user, but should not exceed 40 characters.
937
+ # @param [Google::Apis::RequestOptions] options
938
+ # Request-specific options
939
+ #
940
+ # @yield [result, err] Result & error if block supplied
941
+ # @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
942
+ # @yieldparam err [StandardError] error object if request failed
943
+ #
944
+ # @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
945
+ #
946
+ # @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
947
+ # @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
948
+ # @raise [Google::Apis::AuthorizationError] Authorization is required
949
+ def update_organization_virtual_machine_threat_detection_settings(name, virtual_machine_threat_detection_settings_object = nil, update_mask: nil, fields: nil, quota_user: nil, options: nil, &block)
950
+ command = make_simple_command(:patch, 'v1beta2/{+name}', options)
951
+ command.request_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
952
+ command.request_object = virtual_machine_threat_detection_settings_object
953
+ command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
954
+ command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
955
+ command.params['name'] = name unless name.nil?
956
+ command.query['updateMask'] = update_mask unless update_mask.nil?
957
+ command.query['fields'] = fields unless fields.nil?
958
+ command.query['quotaUser'] = quota_user unless quota_user.nil?
959
+ execute_or_queue_command(command, &block)
960
+ end
961
+
784
962
  # Update the WebSecurityScannerSettings resource.
785
963
  # @param [String] name
786
964
  # The resource name of the WebSecurityScannerSettings. Formats: * organizations/`
@@ -921,6 +1099,40 @@ module Google
921
1099
  execute_or_queue_command(command, &block)
922
1100
  end
923
1101
 
1102
+ # Calculates the effective VirtualMachineThreatDetectionSettings based on its
1103
+ # level in the resource hierarchy and its settings.
1104
+ # @param [String] name
1105
+ # Required. The name of the VirtualMachineThreatDetectionSettings to calculate.
1106
+ # Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
1107
+ # folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
1108
+ # virtualMachineThreatDetectionSettings
1109
+ # @param [String] fields
1110
+ # Selector specifying which fields to include in a partial response.
1111
+ # @param [String] quota_user
1112
+ # Available to use for quota purposes for server-side applications. Can be any
1113
+ # arbitrary string assigned to a user, but should not exceed 40 characters.
1114
+ # @param [Google::Apis::RequestOptions] options
1115
+ # Request-specific options
1116
+ #
1117
+ # @yield [result, err] Result & error if block supplied
1118
+ # @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
1119
+ # @yieldparam err [StandardError] error object if request failed
1120
+ #
1121
+ # @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
1122
+ #
1123
+ # @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
1124
+ # @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
1125
+ # @raise [Google::Apis::AuthorizationError] Authorization is required
1126
+ def calculate_organization_virtual_machine_threat_detection_setting(name, fields: nil, quota_user: nil, options: nil, &block)
1127
+ command = make_simple_command(:get, 'v1beta2/{+name}:calculate', options)
1128
+ command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
1129
+ command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
1130
+ command.params['name'] = name unless name.nil?
1131
+ command.query['fields'] = fields unless fields.nil?
1132
+ command.query['quotaUser'] = quota_user unless quota_user.nil?
1133
+ execute_or_queue_command(command, &block)
1134
+ end
1135
+
924
1136
  # Calculates the effective WebSecurityScannerSettings based on its level in the
925
1137
  # resource hierarchy and its settings.
926
1138
  # @param [String] name
@@ -1053,6 +1265,39 @@ module Google
1053
1265
  execute_or_queue_command(command, &block)
1054
1266
  end
1055
1267
 
1268
+ # Get the VirtualMachineThreatDetectionSettings resource.
1269
+ # @param [String] name
1270
+ # Required. The name of the VirtualMachineThreatDetectionSettings to retrieve.
1271
+ # Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
1272
+ # folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
1273
+ # virtualMachineThreatDetectionSettings
1274
+ # @param [String] fields
1275
+ # Selector specifying which fields to include in a partial response.
1276
+ # @param [String] quota_user
1277
+ # Available to use for quota purposes for server-side applications. Can be any
1278
+ # arbitrary string assigned to a user, but should not exceed 40 characters.
1279
+ # @param [Google::Apis::RequestOptions] options
1280
+ # Request-specific options
1281
+ #
1282
+ # @yield [result, err] Result & error if block supplied
1283
+ # @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
1284
+ # @yieldparam err [StandardError] error object if request failed
1285
+ #
1286
+ # @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
1287
+ #
1288
+ # @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
1289
+ # @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
1290
+ # @raise [Google::Apis::AuthorizationError] Authorization is required
1291
+ def get_project_virtual_machine_threat_detection_settings(name, fields: nil, quota_user: nil, options: nil, &block)
1292
+ command = make_simple_command(:get, 'v1beta2/{+name}', options)
1293
+ command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
1294
+ command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
1295
+ command.params['name'] = name unless name.nil?
1296
+ command.query['fields'] = fields unless fields.nil?
1297
+ command.query['quotaUser'] = quota_user unless quota_user.nil?
1298
+ execute_or_queue_command(command, &block)
1299
+ end
1300
+
1056
1301
  # Get the WebSecurityScannerSettings resource.
1057
1302
  # @param [String] name
1058
1303
  # Required. The name of the WebSecurityScannerSettings to retrieve. Formats: *
@@ -1202,6 +1447,45 @@ module Google
1202
1447
  execute_or_queue_command(command, &block)
1203
1448
  end
1204
1449
 
1450
+ # Update the VirtualMachineThreatDetectionSettings resource.
1451
+ # @param [String] name
1452
+ # The resource name of the VirtualMachineThreatDetectionSettings. Formats: *
1453
+ # organizations/`organization`/virtualMachineThreatDetectionSettings * folders/`
1454
+ # folder`/virtualMachineThreatDetectionSettings * projects/`project`/
1455
+ # virtualMachineThreatDetectionSettings
1456
+ # @param [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] virtual_machine_threat_detection_settings_object
1457
+ # @param [String] update_mask
1458
+ # The list of fields to be updated.
1459
+ # @param [String] fields
1460
+ # Selector specifying which fields to include in a partial response.
1461
+ # @param [String] quota_user
1462
+ # Available to use for quota purposes for server-side applications. Can be any
1463
+ # arbitrary string assigned to a user, but should not exceed 40 characters.
1464
+ # @param [Google::Apis::RequestOptions] options
1465
+ # Request-specific options
1466
+ #
1467
+ # @yield [result, err] Result & error if block supplied
1468
+ # @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
1469
+ # @yieldparam err [StandardError] error object if request failed
1470
+ #
1471
+ # @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
1472
+ #
1473
+ # @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
1474
+ # @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
1475
+ # @raise [Google::Apis::AuthorizationError] Authorization is required
1476
+ def update_project_virtual_machine_threat_detection_settings(name, virtual_machine_threat_detection_settings_object = nil, update_mask: nil, fields: nil, quota_user: nil, options: nil, &block)
1477
+ command = make_simple_command(:patch, 'v1beta2/{+name}', options)
1478
+ command.request_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
1479
+ command.request_object = virtual_machine_threat_detection_settings_object
1480
+ command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
1481
+ command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
1482
+ command.params['name'] = name unless name.nil?
1483
+ command.query['updateMask'] = update_mask unless update_mask.nil?
1484
+ command.query['fields'] = fields unless fields.nil?
1485
+ command.query['quotaUser'] = quota_user unless quota_user.nil?
1486
+ execute_or_queue_command(command, &block)
1487
+ end
1488
+
1205
1489
  # Update the WebSecurityScannerSettings resource.
1206
1490
  # @param [String] name
1207
1491
  # The resource name of the WebSecurityScannerSettings. Formats: * organizations/`
@@ -1451,6 +1735,40 @@ module Google
1451
1735
  execute_or_queue_command(command, &block)
1452
1736
  end
1453
1737
 
1738
+ # Calculates the effective VirtualMachineThreatDetectionSettings based on its
1739
+ # level in the resource hierarchy and its settings.
1740
+ # @param [String] name
1741
+ # Required. The name of the VirtualMachineThreatDetectionSettings to calculate.
1742
+ # Formats: * organizations/`organization`/virtualMachineThreatDetectionSettings *
1743
+ # folders/`folder`/virtualMachineThreatDetectionSettings * projects/`project`/
1744
+ # virtualMachineThreatDetectionSettings
1745
+ # @param [String] fields
1746
+ # Selector specifying which fields to include in a partial response.
1747
+ # @param [String] quota_user
1748
+ # Available to use for quota purposes for server-side applications. Can be any
1749
+ # arbitrary string assigned to a user, but should not exceed 40 characters.
1750
+ # @param [Google::Apis::RequestOptions] options
1751
+ # Request-specific options
1752
+ #
1753
+ # @yield [result, err] Result & error if block supplied
1754
+ # @yieldparam result [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings] parsed result object
1755
+ # @yieldparam err [StandardError] error object if request failed
1756
+ #
1757
+ # @return [Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings]
1758
+ #
1759
+ # @raise [Google::Apis::ServerError] An error occurred on the server and the request can be retried
1760
+ # @raise [Google::Apis::ClientError] The request is invalid and should not be retried without modification
1761
+ # @raise [Google::Apis::AuthorizationError] Authorization is required
1762
+ def calculate_project_virtual_machine_threat_detection_setting(name, fields: nil, quota_user: nil, options: nil, &block)
1763
+ command = make_simple_command(:get, 'v1beta2/{+name}:calculate', options)
1764
+ command.response_representation = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings::Representation
1765
+ command.response_class = Google::Apis::SecuritycenterV1beta2::VirtualMachineThreatDetectionSettings
1766
+ command.params['name'] = name unless name.nil?
1767
+ command.query['fields'] = fields unless fields.nil?
1768
+ command.query['quotaUser'] = quota_user unless quota_user.nil?
1769
+ execute_or_queue_command(command, &block)
1770
+ end
1771
+
1454
1772
  # Calculates the effective WebSecurityScannerSettings based on its level in the
1455
1773
  # resource hierarchy and its settings.
1456
1774
  # @param [String] name
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta2
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.8.0
4
+ version: 0.12.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2021-09-06 00:00:00.000000000 Z
11
+ date: 2022-01-10 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -57,9 +57,9 @@ licenses:
57
57
  - Apache-2.0
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
- changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/master/generated/google-apis-securitycenter_v1beta2/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta2/v0.8.0
62
- source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/master/generated/google-apis-securitycenter_v1beta2
60
+ changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta2/CHANGELOG.md
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta2/v0.12.0
62
+ source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta2
63
63
  post_install_message:
64
64
  rdoc_options: []
65
65
  require_paths:
@@ -75,7 +75,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
75
75
  - !ruby/object:Gem::Version
76
76
  version: '0'
77
77
  requirements: []
78
- rubygems_version: 3.2.17
78
+ rubygems_version: 3.3.4
79
79
  signing_key:
80
80
  specification_version: 4
81
81
  summary: Simple REST client for Security Command Center API V1beta2