google-cloud-security_center-v1 0.13.0 → 0.16.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (42) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +5 -0
  3. data/lib/google/cloud/security_center/v1/security_center/client.rb +37 -32
  4. data/lib/google/cloud/security_center/v1/version.rb +1 -1
  5. data/lib/google/cloud/securitycenter/v1/asset_pb.rb +2 -1
  6. data/lib/google/cloud/securitycenter/v1/bigquery_export_pb.rb +2 -1
  7. data/lib/google/cloud/securitycenter/v1/compliance_pb.rb +24 -0
  8. data/lib/google/cloud/securitycenter/v1/connection_pb.rb +35 -0
  9. data/lib/google/cloud/securitycenter/v1/exfiltration_pb.rb +28 -0
  10. data/lib/google/cloud/securitycenter/v1/external_system_pb.rb +2 -1
  11. data/lib/google/cloud/securitycenter/v1/file_pb.rb +27 -0
  12. data/lib/google/cloud/securitycenter/v1/finding_pb.rb +14 -1
  13. data/lib/google/cloud/securitycenter/v1/iam_binding_pb.rb +30 -0
  14. data/lib/google/cloud/securitycenter/v1/mitre_attack_pb.rb +3 -0
  15. data/lib/google/cloud/securitycenter/v1/mute_config_pb.rb +2 -1
  16. data/lib/google/cloud/securitycenter/v1/notification_config_pb.rb +2 -1
  17. data/lib/google/cloud/securitycenter/v1/notification_message_pb.rb +2 -1
  18. data/lib/google/cloud/securitycenter/v1/organization_settings_pb.rb +2 -1
  19. data/lib/google/cloud/securitycenter/v1/process_pb.rb +37 -0
  20. data/lib/google/cloud/securitycenter/v1/resource_pb.rb +4 -3
  21. data/lib/google/cloud/securitycenter/v1/run_asset_discovery_response_pb.rb +2 -1
  22. data/lib/google/cloud/securitycenter/v1/security_marks_pb.rb +2 -1
  23. data/lib/google/cloud/securitycenter/v1/securitycenter_service_pb.rb +4 -3
  24. data/lib/google/cloud/securitycenter/v1/source_pb.rb +2 -1
  25. data/proto_docs/google/cloud/securitycenter/v1/bigquery_export.rb +5 -5
  26. data/proto_docs/google/cloud/securitycenter/v1/compliance.rb +43 -0
  27. data/proto_docs/google/cloud/securitycenter/v1/connection.rb +70 -0
  28. data/proto_docs/google/cloud/securitycenter/v1/exfiltration.rb +59 -0
  29. data/proto_docs/google/cloud/securitycenter/v1/external_system.rb +2 -1
  30. data/proto_docs/google/cloud/securitycenter/v1/file.rb +56 -0
  31. data/proto_docs/google/cloud/securitycenter/v1/finding.rb +24 -2
  32. data/proto_docs/google/cloud/securitycenter/v1/iam_binding.rb +56 -0
  33. data/proto_docs/google/cloud/securitycenter/v1/mitre_attack.rb +9 -0
  34. data/proto_docs/google/cloud/securitycenter/v1/process.rb +75 -0
  35. data/proto_docs/google/cloud/securitycenter/v1/resource.rb +7 -7
  36. data/proto_docs/google/cloud/securitycenter/v1/securitycenter_service.rb +36 -37
  37. data/proto_docs/google/iam/v1/iam_policy.rb +8 -1
  38. data/proto_docs/google/iam/v1/options.rb +14 -4
  39. data/proto_docs/google/iam/v1/policy.rb +208 -38
  40. data/proto_docs/google/protobuf/any.rb +3 -3
  41. data/proto_docs/google/protobuf/struct.rb +2 -2
  42. metadata +19 -13
@@ -1,9 +1,10 @@
1
1
  # Generated by the protocol buffer compiler. DO NOT EDIT!
2
2
  # source: google/cloud/securitycenter/v1/source.proto
3
3
 
4
- require 'google/api/resource_pb'
5
4
  require 'google/protobuf'
6
5
 
6
+ require 'google/api/resource_pb'
7
+
7
8
  Google::Protobuf::DescriptorPool.generated_pool.build do
8
9
  add_file("google/cloud/securitycenter/v1/source.proto", :syntax => :proto3) do
9
10
  add_message "google.cloud.securitycenter.v1.Source" do
@@ -75,13 +75,13 @@ module Google
75
75
  # creation or update.
76
76
  # @!attribute [r] most_recent_editor
77
77
  # @return [::String]
78
- # Output only. Email address of the user who last edited the big query
79
- # export. This field is set by the server and will be ignored if provided on
80
- # export creation or update.
78
+ # Output only. Email address of the user who last edited the big query export.
79
+ # This field is set by the server and will be ignored if provided on export
80
+ # creation or update.
81
81
  # @!attribute [r] principal
82
82
  # @return [::String]
83
- # Output only. The service account that needs permission to create table,
84
- # upload data to the big query dataset.
83
+ # Output only. The service account that needs permission to create table, upload data to
84
+ # the big query dataset.
85
85
  class BigQueryExport
86
86
  include ::Google::Protobuf::MessageExts
87
87
  extend ::Google::Protobuf::MessageExts::ClassMethods
@@ -0,0 +1,43 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2022 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V1
24
+ # Contains compliance information about a security standard indicating unmet
25
+ # recommendations.
26
+ # @!attribute [rw] standard
27
+ # @return [::String]
28
+ # Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
29
+ # etc.
30
+ # @!attribute [rw] version
31
+ # @return [::String]
32
+ # Version of the standard/benchmark e.g. 1.1
33
+ # @!attribute [rw] ids
34
+ # @return [::Array<::String>]
35
+ # Policies within the standard/benchmark e.g. A.12.4.1
36
+ class Compliance
37
+ include ::Google::Protobuf::MessageExts
38
+ extend ::Google::Protobuf::MessageExts::ClassMethods
39
+ end
40
+ end
41
+ end
42
+ end
43
+ end
@@ -0,0 +1,70 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2022 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V1
24
+ # Contains information about the IP connection associated with the finding.
25
+ # @!attribute [rw] destination_ip
26
+ # @return [::String]
27
+ # Destination IP address. Not present for sockets that are listening and not
28
+ # connected.
29
+ # @!attribute [rw] destination_port
30
+ # @return [::Integer]
31
+ # Destination port. Not present for sockets that are listening and not
32
+ # connected.
33
+ # @!attribute [rw] source_ip
34
+ # @return [::String]
35
+ # Source IP address.
36
+ # @!attribute [rw] source_port
37
+ # @return [::Integer]
38
+ # Source port.
39
+ # @!attribute [rw] protocol
40
+ # @return [::Google::Cloud::SecurityCenter::V1::Connection::Protocol]
41
+ # IANA Internet Protocol Number such as TCP(6) and UDP(17).
42
+ class Connection
43
+ include ::Google::Protobuf::MessageExts
44
+ extend ::Google::Protobuf::MessageExts::ClassMethods
45
+
46
+ # IANA Internet Protocol Number such as TCP(6) and UDP(17).
47
+ module Protocol
48
+ # Unspecified protocol (not HOPOPT).
49
+ PROTOCOL_UNSPECIFIED = 0
50
+
51
+ # Internet Control Message Protocol.
52
+ ICMP = 1
53
+
54
+ # Transmission Control Protocol.
55
+ TCP = 6
56
+
57
+ # User Datagram Protocol.
58
+ UDP = 17
59
+
60
+ # Generic Routing Encapsulation.
61
+ GRE = 47
62
+
63
+ # Encap Security Payload.
64
+ ESP = 50
65
+ end
66
+ end
67
+ end
68
+ end
69
+ end
70
+ end
@@ -0,0 +1,59 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2022 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V1
24
+ # Exfiltration represents a data exfiltration attempt of one or more
25
+ # sources to one or more targets. Sources represent the source
26
+ # of data that is exfiltrated, and Targets represents the destination the
27
+ # data was copied to.
28
+ # @!attribute [rw] sources
29
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::ExfilResource>]
30
+ # If there are multiple sources, then the data is considered "joined" between
31
+ # them. For instance, BigQuery can join multiple tables, and each
32
+ # table would be considered a source.
33
+ # @!attribute [rw] targets
34
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::ExfilResource>]
35
+ # If there are multiple targets, each target would get a complete copy of the
36
+ # "joined" source data.
37
+ class Exfiltration
38
+ include ::Google::Protobuf::MessageExts
39
+ extend ::Google::Protobuf::MessageExts::ClassMethods
40
+ end
41
+
42
+ # Resource that has been exfiltrated or exfiltrated_to.
43
+ # @!attribute [rw] name
44
+ # @return [::String]
45
+ # Resource's URI (https://google.aip.dev/122#full-resource-names)
46
+ # @!attribute [rw] components
47
+ # @return [::Array<::String>]
48
+ # Subcomponents of the asset that is exfiltrated - these could be
49
+ # URIs used during exfiltration, table names, databases, filenames, etc.
50
+ # For example, multiple tables may be exfiltrated from the same CloudSQL
51
+ # instance, or multiple files from the same Cloud Storage bucket.
52
+ class ExfilResource
53
+ include ::Google::Protobuf::MessageExts
54
+ extend ::Google::Protobuf::MessageExts::ClassMethods
55
+ end
56
+ end
57
+ end
58
+ end
59
+ end
@@ -25,7 +25,8 @@ module Google
25
25
  # @!attribute [rw] name
26
26
  # @return [::String]
27
27
  # External System Name e.g. jira, demisto, etc.
28
- # e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
28
+ # e.g.:
29
+ # `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
29
30
  # `folders/1234/sources/5678/findings/123456/externalSystems/jira`
30
31
  # `projects/1234/sources/5678/findings/123456/externalSystems/jira`
31
32
  # @!attribute [rw] assignees
@@ -0,0 +1,56 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2022 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V1
24
+ # File information about the related binary/library used by an executable, or
25
+ # the script used by a script interpreter
26
+ # @!attribute [rw] path
27
+ # @return [::String]
28
+ # Absolute path of the file as a JSON encoded string.
29
+ # @!attribute [rw] size
30
+ # @return [::Integer]
31
+ # Size of the file in bytes.
32
+ # @!attribute [rw] sha256
33
+ # @return [::String]
34
+ # SHA256 hash of the first hashed_size bytes of the file encoded as a
35
+ # hex string. If hashed_size == size, hash_sha256 represents the SHA256 hash
36
+ # of the entire file.
37
+ # @!attribute [rw] hashed_size
38
+ # @return [::Integer]
39
+ # The length in bytes of the file prefix that was hashed. If
40
+ # hashed_size == size, any hashes reported represent the entire
41
+ # file.
42
+ # @!attribute [rw] partially_hashed
43
+ # @return [::Boolean]
44
+ # True when the hash covers only a prefix of the file.
45
+ # @!attribute [rw] contents
46
+ # @return [::String]
47
+ # Prefix of the file contents as a JSON encoded string.
48
+ # (Currently only populated for Malicious Script Executed findings.)
49
+ class File
50
+ include ::Google::Protobuf::MessageExts
51
+ extend ::Google::Protobuf::MessageExts::ClassMethods
52
+ end
53
+ end
54
+ end
55
+ end
56
+ end
@@ -99,7 +99,7 @@ module Google
99
99
  # finding.
100
100
  # @!attribute [rw] mute
101
101
  # @return [::Google::Cloud::SecurityCenter::V1::Finding::Mute]
102
- # Indicates the mute state of a finding (either unspecified, muted, unmuted
102
+ # Indicates the mute state of a finding (either muted, unmuted
103
103
  # or undefined). Unlike other attributes of a finding, a finding provider
104
104
  # shouldn't set the value of mute.
105
105
  # @!attribute [rw] finding_class
@@ -132,12 +132,34 @@ module Google
132
132
  # @return [::Google::Cloud::SecurityCenter::V1::Access]
133
133
  # Access details associated to the Finding, such as more information on the
134
134
  # caller, which method was accessed, from where, etc.
135
+ # @!attribute [rw] connections
136
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::Connection>]
137
+ # Contains information about the IP connection associated with the finding.
135
138
  # @!attribute [rw] mute_initiator
136
139
  # @return [::String]
137
140
  # First known as mute_annotation. Records additional information about the
138
141
  # mute operation e.g. mute config that muted the finding, user who muted the
139
142
  # finding, etc. Unlike other attributes of a finding, a finding provider
140
143
  # shouldn't set the value of mute.
144
+ # @!attribute [rw] processes
145
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::Process>]
146
+ # Represents operating system processes associated with the Finding.
147
+ # @!attribute [rw] compliances
148
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::Compliance>]
149
+ # Contains compliance information for security standards associated to the
150
+ # finding.
151
+ # @!attribute [rw] description
152
+ # @return [::String]
153
+ # Contains more detail about the finding.
154
+ # @!attribute [rw] exfiltration
155
+ # @return [::Google::Cloud::SecurityCenter::V1::Exfiltration]
156
+ # Represents exfiltration associated with the Finding.
157
+ # @!attribute [rw] iam_bindings
158
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::IamBinding>]
159
+ # Represents IAM bindings associated with the Finding.
160
+ # @!attribute [rw] next_steps
161
+ # @return [::String]
162
+ # Next steps associate to the finding.
141
163
  class Finding
142
164
  include ::Google::Protobuf::MessageExts
143
165
  extend ::Google::Protobuf::MessageExts::ClassMethods
@@ -221,7 +243,7 @@ module Google
221
243
  MEDIUM = 3
222
244
 
223
245
  # Vulnerability:
224
- # A low risk vulnerability hampers a security organizations ability to
246
+ # A low risk vulnerability hampers a security organization's ability to
225
247
  # detect vulnerabilities or active threats in their deployment, or prevents
226
248
  # the root cause investigation of security issues. An example is monitoring
227
249
  # and logs being disabled for resource configurations and access.
@@ -0,0 +1,56 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2022 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V1
24
+ # Represents a particular IAM binding, which captures a member's role addition,
25
+ # removal, or state.
26
+ # @!attribute [rw] action
27
+ # @return [::Google::Cloud::SecurityCenter::V1::IamBinding::Action]
28
+ # The action that was performed on a Binding.
29
+ # @!attribute [rw] role
30
+ # @return [::String]
31
+ # Role that is assigned to "members".
32
+ # For example, "roles/viewer", "roles/editor", or "roles/owner".
33
+ # @!attribute [rw] member
34
+ # @return [::String]
35
+ # A single identity requesting access for a Cloud Platform resource,
36
+ # e.g. "foo@google.com".
37
+ class IamBinding
38
+ include ::Google::Protobuf::MessageExts
39
+ extend ::Google::Protobuf::MessageExts::ClassMethods
40
+
41
+ # The type of action performed on a Binding in a policy.
42
+ module Action
43
+ # Unspecified.
44
+ ACTION_UNSPECIFIED = 0
45
+
46
+ # Addition of a Binding.
47
+ ADD = 1
48
+
49
+ # Removal of a Binding.
50
+ REMOVE = 2
51
+ end
52
+ end
53
+ end
54
+ end
55
+ end
56
+ end
@@ -186,6 +186,15 @@ module Google
186
186
 
187
187
  # T1556
188
188
  MODIFY_AUTHENTICATION_PROCESS = 28
189
+
190
+ # T1485
191
+ DATA_DESTRUCTION = 29
192
+
193
+ # T1484
194
+ DOMAIN_POLICY_MODIFICATION = 30
195
+
196
+ # T1562
197
+ IMPAIR_DEFENSES = 31
189
198
  end
190
199
  end
191
200
  end
@@ -0,0 +1,75 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2022 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V1
24
+ # Represents an operating system process.
25
+ # @!attribute [rw] binary
26
+ # @return [::Google::Cloud::SecurityCenter::V1::File]
27
+ # File information for the process executable.
28
+ # @!attribute [rw] libraries
29
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::File>]
30
+ # File information for libraries loaded by the process.
31
+ # @!attribute [rw] script
32
+ # @return [::Google::Cloud::SecurityCenter::V1::File]
33
+ # When the process represents the invocation of a script,
34
+ # `binary` provides information about the interpreter while `script`
35
+ # provides information about the script file provided to the
36
+ # interpreter.
37
+ # @!attribute [rw] args
38
+ # @return [::Array<::String>]
39
+ # Process arguments as JSON encoded strings.
40
+ # @!attribute [rw] arguments_truncated
41
+ # @return [::Boolean]
42
+ # True if `args` is incomplete.
43
+ # @!attribute [rw] env_variables
44
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::EnvironmentVariable>]
45
+ # Process environment variables.
46
+ # @!attribute [rw] env_variables_truncated
47
+ # @return [::Boolean]
48
+ # True if `env_variables` is incomplete.
49
+ # @!attribute [rw] pid
50
+ # @return [::Integer]
51
+ # The process id.
52
+ # @!attribute [rw] parent_pid
53
+ # @return [::Integer]
54
+ # The parent process id.
55
+ class Process
56
+ include ::Google::Protobuf::MessageExts
57
+ extend ::Google::Protobuf::MessageExts::ClassMethods
58
+ end
59
+
60
+ # EnvironmentVariable is a name-value pair to store environment variables for
61
+ # Process.
62
+ # @!attribute [rw] name
63
+ # @return [::String]
64
+ # Environment variable name as a JSON encoded string.
65
+ # @!attribute [rw] val
66
+ # @return [::String]
67
+ # Environment variable value as a JSON encoded string.
68
+ class EnvironmentVariable
69
+ include ::Google::Protobuf::MessageExts
70
+ extend ::Google::Protobuf::MessageExts::ClassMethods
71
+ end
72
+ end
73
+ end
74
+ end
75
+ end
@@ -26,29 +26,29 @@ module Google
26
26
  # @return [::String]
27
27
  # The full resource name of the resource. See:
28
28
  # https://cloud.google.com/apis/design/resource_names#full_resource_name
29
+ # @!attribute [rw] display_name
30
+ # @return [::String]
31
+ # The human readable name of the resource.
32
+ # @!attribute [rw] type
33
+ # @return [::String]
34
+ # The full resource type of the resource.
29
35
  # @!attribute [rw] project
30
36
  # @return [::String]
31
37
  # The full resource name of project that the resource belongs to.
32
38
  # @!attribute [rw] project_display_name
33
39
  # @return [::String]
34
- # The project id that the resource belongs to.
40
+ # The project ID that the resource belongs to.
35
41
  # @!attribute [rw] parent
36
42
  # @return [::String]
37
43
  # The full resource name of resource's parent.
38
44
  # @!attribute [rw] parent_display_name
39
45
  # @return [::String]
40
46
  # The human readable name of resource's parent.
41
- # @!attribute [rw] type
42
- # @return [::String]
43
- # The full resource type of the resource.
44
47
  # @!attribute [r] folders
45
48
  # @return [::Array<::Google::Cloud::SecurityCenter::V1::Folder>]
46
49
  # Output only. Contains a Folder message for each folder in the assets ancestry.
47
50
  # The first folder is the deepest nested folder, and the last folder is the
48
51
  # folder directly under the Organization.
49
- # @!attribute [rw] display_name
50
- # @return [::String]
51
- # The human readable name of the resource.
52
52
  class Resource
53
53
  include ::Google::Protobuf::MessageExts
54
54
  extend ::Google::Protobuf::MessageExts::ClassMethods