google-cloud-security_center-v2 1.2.0 → 1.3.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (36) hide show
  1. checksums.yaml +4 -4
  2. data/lib/google/cloud/security_center/v2/version.rb +1 -1
  3. data/lib/google/cloud/securitycenter/v2/affected_resources_pb.rb +42 -0
  4. data/lib/google/cloud/securitycenter/v2/ai_model_pb.rb +43 -0
  5. data/lib/google/cloud/securitycenter/v2/chokepoint_pb.rb +42 -0
  6. data/lib/google/cloud/securitycenter/v2/file_pb.rb +3 -1
  7. data/lib/google/cloud/securitycenter/v2/finding_pb.rb +15 -1
  8. data/lib/google/cloud/securitycenter/v2/group_membership_pb.rb +1 -1
  9. data/lib/google/cloud/securitycenter/v2/ip_rules_pb.rb +49 -0
  10. data/lib/google/cloud/securitycenter/v2/job_pb.rb +45 -0
  11. data/lib/google/cloud/securitycenter/v2/mitre_attack_pb.rb +1 -1
  12. data/lib/google/cloud/securitycenter/v2/network_pb.rb +42 -0
  13. data/lib/google/cloud/securitycenter/v2/notification_config_pb.rb +3 -1
  14. data/lib/google/cloud/securitycenter/v2/process_pb.rb +1 -1
  15. data/lib/google/cloud/securitycenter/v2/resource_pb.rb +2 -1
  16. data/lib/google/cloud/securitycenter/v2/securitycenter_service_pb.rb +6 -1
  17. data/lib/google/cloud/securitycenter/v2/vertex_ai_pb.rb +44 -0
  18. data/lib/google/cloud/securitycenter/v2/vulnerability_pb.rb +2 -1
  19. data/proto_docs/google/cloud/securitycenter/v2/affected_resources.rb +35 -0
  20. data/proto_docs/google/cloud/securitycenter/v2/ai_model.rb +65 -0
  21. data/proto_docs/google/cloud/securitycenter/v2/chokepoint.rb +39 -0
  22. data/proto_docs/google/cloud/securitycenter/v2/disk.rb +1 -1
  23. data/proto_docs/google/cloud/securitycenter/v2/file.rb +33 -0
  24. data/proto_docs/google/cloud/securitycenter/v2/finding.rb +29 -1
  25. data/proto_docs/google/cloud/securitycenter/v2/group_membership.rb +3 -0
  26. data/proto_docs/google/cloud/securitycenter/v2/ip_rules.rb +122 -0
  27. data/proto_docs/google/cloud/securitycenter/v2/job.rb +65 -0
  28. data/proto_docs/google/cloud/securitycenter/v2/mitre_attack.rb +215 -2
  29. data/proto_docs/google/cloud/securitycenter/v2/network.rb +36 -0
  30. data/proto_docs/google/cloud/securitycenter/v2/notification_config.rb +4 -0
  31. data/proto_docs/google/cloud/securitycenter/v2/process.rb +4 -0
  32. data/proto_docs/google/cloud/securitycenter/v2/resource.rb +3 -3
  33. data/proto_docs/google/cloud/securitycenter/v2/securitycenter_service.rb +28 -0
  34. data/proto_docs/google/cloud/securitycenter/v2/vertex_ai.rb +68 -0
  35. data/proto_docs/google/cloud/securitycenter/v2/vulnerability.rb +26 -0
  36. metadata +16 -2
@@ -0,0 +1,122 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2025 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V2
24
+ # IP rules associated with the finding.
25
+ # @!attribute [rw] direction
26
+ # @return [::Google::Cloud::SecurityCenter::V2::IpRules::Direction]
27
+ # The direction that the rule is applicable to, one of ingress or egress.
28
+ # @!attribute [rw] allowed
29
+ # @return [::Google::Cloud::SecurityCenter::V2::Allowed]
30
+ # Tuple with allowed rules.
31
+ #
32
+ # Note: The following fields are mutually exclusive: `allowed`, `denied`. If a field in that set is populated, all other fields in the set will automatically be cleared.
33
+ # @!attribute [rw] denied
34
+ # @return [::Google::Cloud::SecurityCenter::V2::Denied]
35
+ # Tuple with denied rules.
36
+ #
37
+ # Note: The following fields are mutually exclusive: `denied`, `allowed`. If a field in that set is populated, all other fields in the set will automatically be cleared.
38
+ # @!attribute [rw] source_ip_ranges
39
+ # @return [::Array<::String>]
40
+ # If source IP ranges are specified, the firewall rule applies only to
41
+ # traffic that has a source IP address in these ranges. These ranges must be
42
+ # expressed in CIDR format. Only supports IPv4.
43
+ # @!attribute [rw] destination_ip_ranges
44
+ # @return [::Array<::String>]
45
+ # If destination IP ranges are specified, the firewall rule applies only to
46
+ # traffic that has a destination IP address in these ranges. These ranges
47
+ # must be expressed in CIDR format. Only supports IPv4.
48
+ # @!attribute [rw] exposed_services
49
+ # @return [::Array<::String>]
50
+ # Name of the network protocol service, such as FTP, that is exposed by the
51
+ # open port. Follows the naming convention available at:
52
+ # https://www.iana.org/assignments/service-names-port-numbers/service-names-port-numbers.xhtml.
53
+ class IpRules
54
+ include ::Google::Protobuf::MessageExts
55
+ extend ::Google::Protobuf::MessageExts::ClassMethods
56
+
57
+ # The type of direction that the rule is applicable to, one of ingress or
58
+ # egress. Not applicable to OPEN_X_PORT findings.
59
+ module Direction
60
+ # Unspecified direction value.
61
+ DIRECTION_UNSPECIFIED = 0
62
+
63
+ # Ingress direction value.
64
+ INGRESS = 1
65
+
66
+ # Egress direction value.
67
+ EGRESS = 2
68
+ end
69
+ end
70
+
71
+ # IP rule information.
72
+ # @!attribute [rw] protocol
73
+ # @return [::String]
74
+ # The IP protocol this rule applies to. This value can either be one of the
75
+ # following well known protocol strings (TCP, UDP, ICMP, ESP, AH, IPIP,
76
+ # SCTP) or a string representation of the integer value.
77
+ # @!attribute [rw] port_ranges
78
+ # @return [::Array<::Google::Cloud::SecurityCenter::V2::IpRule::PortRange>]
79
+ # Optional. An optional list of ports to which this rule applies. This field
80
+ # is only applicable for the UDP or (S)TCP protocols. Each entry must be
81
+ # either an integer or a range including a min and max port number.
82
+ class IpRule
83
+ include ::Google::Protobuf::MessageExts
84
+ extend ::Google::Protobuf::MessageExts::ClassMethods
85
+
86
+ # A port range which is inclusive of the min and max values.
87
+ # Values are between 0 and 2^16-1. The max can be equal / must be not smaller
88
+ # than the min value. If min and max are equal this indicates that it is a
89
+ # single port.
90
+ # @!attribute [rw] min
91
+ # @return [::Integer]
92
+ # Minimum port value.
93
+ # @!attribute [rw] max
94
+ # @return [::Integer]
95
+ # Maximum port value.
96
+ class PortRange
97
+ include ::Google::Protobuf::MessageExts
98
+ extend ::Google::Protobuf::MessageExts::ClassMethods
99
+ end
100
+ end
101
+
102
+ # Allowed IP rule.
103
+ # @!attribute [rw] ip_rules
104
+ # @return [::Array<::Google::Cloud::SecurityCenter::V2::IpRule>]
105
+ # Optional. Optional list of allowed IP rules.
106
+ class Allowed
107
+ include ::Google::Protobuf::MessageExts
108
+ extend ::Google::Protobuf::MessageExts::ClassMethods
109
+ end
110
+
111
+ # Denied IP rule.
112
+ # @!attribute [rw] ip_rules
113
+ # @return [::Array<::Google::Cloud::SecurityCenter::V2::IpRule>]
114
+ # Optional. Optional list of denied IP rules.
115
+ class Denied
116
+ include ::Google::Protobuf::MessageExts
117
+ extend ::Google::Protobuf::MessageExts::ClassMethods
118
+ end
119
+ end
120
+ end
121
+ end
122
+ end
@@ -0,0 +1,65 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2025 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V2
24
+ # Describes a job
25
+ # @!attribute [rw] name
26
+ # @return [::String]
27
+ # The fully-qualified name for a job.
28
+ # e.g. `projects/<project_id>/jobs/<job_id>`
29
+ # @!attribute [r] state
30
+ # @return [::Google::Cloud::SecurityCenter::V2::JobState]
31
+ # Output only. State of the job, such as `RUNNING` or `PENDING`.
32
+ # @!attribute [rw] error_code
33
+ # @return [::Integer]
34
+ # Optional. If the job did not complete successfully, this field describes
35
+ # why.
36
+ # @!attribute [rw] location
37
+ # @return [::String]
38
+ # Optional. Gives the location where the job ran, such as `US` or
39
+ # `europe-west1`
40
+ class Job
41
+ include ::Google::Protobuf::MessageExts
42
+ extend ::Google::Protobuf::MessageExts::ClassMethods
43
+ end
44
+
45
+ # JobState represents the state of the job.
46
+ module JobState
47
+ # Unspecified represents an unknown state and should not be used.
48
+ JOB_STATE_UNSPECIFIED = 0
49
+
50
+ # Job is scheduled and pending for run
51
+ PENDING = 1
52
+
53
+ # Job in progress
54
+ RUNNING = 2
55
+
56
+ # Job has completed with success
57
+ SUCCEEDED = 3
58
+
59
+ # Job has completed but with failure
60
+ FAILED = 4
61
+ end
62
+ end
63
+ end
64
+ end
65
+ end
@@ -97,12 +97,51 @@ module Google
97
97
  IMPACT = 14
98
98
  end
99
99
 
100
- # MITRE ATT&CK techniques that can be referenced by SCC findings.
101
- # See: https://attack.mitre.org/techniques/enterprise/
100
+ # MITRE ATT&CK techniques that can be referenced by Security Command Center
101
+ # findings. See: https://attack.mitre.org/techniques/enterprise/
102
102
  module Technique
103
103
  # Unspecified value.
104
104
  TECHNIQUE_UNSPECIFIED = 0
105
105
 
106
+ # T1001
107
+ DATA_OBFUSCATION = 70
108
+
109
+ # T1001.002
110
+ DATA_OBFUSCATION_STEGANOGRAPHY = 71
111
+
112
+ # T1003
113
+ OS_CREDENTIAL_DUMPING = 114
114
+
115
+ # T1003.007
116
+ OS_CREDENTIAL_DUMPING_PROC_FILESYSTEM = 115
117
+
118
+ # T1003.008
119
+ OS_CREDENTIAL_DUMPING_ETC_PASSWORD_AND_ETC_SHADOW = 122
120
+
121
+ # T1005
122
+ DATA_FROM_LOCAL_SYSTEM = 117
123
+
124
+ # T1020
125
+ AUTOMATED_EXFILTRATION = 68
126
+
127
+ # T1027
128
+ OBFUSCATED_FILES_OR_INFO = 72
129
+
130
+ # T1027.003
131
+ STEGANOGRAPHY = 73
132
+
133
+ # T1027.004
134
+ COMPILE_AFTER_DELIVERY = 74
135
+
136
+ # T1027.010
137
+ COMMAND_OBFUSCATION = 75
138
+
139
+ # T1029
140
+ SCHEDULED_TRANSFER = 120
141
+
142
+ # T1033
143
+ SYSTEM_OWNER_USER_DISCOVERY = 118
144
+
106
145
  # T1036
107
146
  MASQUERADING = 49
108
147
 
@@ -118,6 +157,24 @@ module Google
118
157
  # T1046
119
158
  NETWORK_SERVICE_DISCOVERY = 32
120
159
 
160
+ # T1053
161
+ SCHEDULED_TASK_JOB = 89
162
+
163
+ # T1053.003
164
+ SCHEDULED_TASK_JOB_CRON = 119
165
+
166
+ # T1053.007
167
+ CONTAINER_ORCHESTRATION_JOB = 90
168
+
169
+ # T1055
170
+ PROCESS_INJECTION = 93
171
+
172
+ # T1056
173
+ INPUT_CAPTURE = 103
174
+
175
+ # T1056.001
176
+ INPUT_CAPTURE_KEYLOGGING = 104
177
+
121
178
  # T1057
122
179
  PROCESS_DISCOVERY = 56
123
180
 
@@ -139,9 +196,24 @@ module Google
139
196
  # T1069.003
140
197
  CLOUD_GROUPS = 19
141
198
 
199
+ # T1070
200
+ INDICATOR_REMOVAL = 123
201
+
202
+ # T1070.002
203
+ INDICATOR_REMOVAL_CLEAR_LINUX_OR_MAC_SYSTEM_LOGS = 124
204
+
205
+ # T1070.003
206
+ INDICATOR_REMOVAL_CLEAR_COMMAND_HISTORY = 125
207
+
142
208
  # T1070.004
143
209
  INDICATOR_REMOVAL_FILE_DELETION = 64
144
210
 
211
+ # T1070.006
212
+ INDICATOR_REMOVAL_TIMESTOMP = 128
213
+
214
+ # T1070.008
215
+ INDICATOR_REMOVAL_CLEAR_MAILBOX_DATA = 126
216
+
145
217
  # T1071
146
218
  APPLICATION_LAYER_PROTOCOL = 45
147
219
 
@@ -163,6 +235,12 @@ module Google
163
235
  # T1078.004
164
236
  CLOUD_ACCOUNTS = 16
165
237
 
238
+ # T1083
239
+ FILE_AND_DIRECTORY_DISCOVERY = 121
240
+
241
+ # T1087.001
242
+ ACCOUNT_DISCOVERY_LOCAL_ACCOUNT = 116
243
+
166
244
  # T1090
167
245
  PROXY = 9
168
246
 
@@ -178,12 +256,18 @@ module Google
178
256
  # T1098.001
179
257
  ADDITIONAL_CLOUD_CREDENTIALS = 40
180
258
 
259
+ # T1098.003
260
+ ADDITIONAL_CLOUD_ROLES = 67
261
+
181
262
  # T1098.004
182
263
  SSH_AUTHORIZED_KEYS = 23
183
264
 
184
265
  # T1098.006
185
266
  ADDITIONAL_CONTAINER_CLUSTER_ROLES = 58
186
267
 
268
+ # T1104
269
+ MULTI_STAGE_CHANNELS = 76
270
+
187
271
  # T1105
188
272
  INGRESS_TOOL_TRANSFER = 3
189
273
 
@@ -193,30 +277,69 @@ module Google
193
277
  # T1110
194
278
  BRUTE_FORCE = 44
195
279
 
280
+ # T1119
281
+ AUTOMATED_COLLECTION = 94
282
+
196
283
  # T1129
197
284
  SHARED_MODULES = 5
198
285
 
286
+ # T1132
287
+ DATA_ENCODING = 77
288
+
289
+ # T1132.001
290
+ STANDARD_ENCODING = 78
291
+
199
292
  # T1134
200
293
  ACCESS_TOKEN_MANIPULATION = 33
201
294
 
202
295
  # T1134.001
203
296
  TOKEN_IMPERSONATION_OR_THEFT = 39
204
297
 
298
+ # T1136
299
+ CREATE_ACCOUNT = 79
300
+
301
+ # T1136.001
302
+ LOCAL_ACCOUNT = 80
303
+
304
+ # T1140
305
+ DEOBFUSCATE_DECODE_FILES_OR_INFO = 95
306
+
205
307
  # T1190
206
308
  EXPLOIT_PUBLIC_FACING_APPLICATION = 27
207
309
 
310
+ # T1195
311
+ SUPPLY_CHAIN_COMPROMISE = 129
312
+
313
+ # T1195.001
314
+ COMPROMISE_SOFTWARE_DEPENDENCIES_AND_DEVELOPMENT_TOOLS = 130
315
+
316
+ # T1203
317
+ EXPLOITATION_FOR_CLIENT_EXECUTION = 134
318
+
319
+ # T1204
320
+ USER_EXECUTION = 69
321
+
322
+ # T1222.002
323
+ LINUX_AND_MAC_FILE_AND_DIRECTORY_PERMISSIONS_MODIFICATION = 135
324
+
208
325
  # T1484
209
326
  DOMAIN_POLICY_MODIFICATION = 30
210
327
 
211
328
  # T1485
212
329
  DATA_DESTRUCTION = 29
213
330
 
331
+ # T1486
332
+ DATA_ENCRYPTED_FOR_IMPACT = 132
333
+
214
334
  # T1489
215
335
  SERVICE_STOP = 52
216
336
 
217
337
  # T1490
218
338
  INHIBIT_SYSTEM_RECOVERY = 36
219
339
 
340
+ # T1495
341
+ FIRMWARE_CORRUPTION = 81
342
+
220
343
  # T1496
221
344
  RESOURCE_HIJACKING = 8
222
345
 
@@ -232,6 +355,9 @@ module Google
232
355
  # T1531
233
356
  ACCOUNT_ACCESS_REMOVAL = 51
234
357
 
358
+ # T1537
359
+ TRANSFER_DATA_TO_CLOUD_ACCOUNT = 91
360
+
235
361
  # T1539
236
362
  STEAL_WEB_SESSION_COOKIE = 25
237
363
 
@@ -241,21 +367,78 @@ module Google
241
367
  # T1546
242
368
  EVENT_TRIGGERED_EXECUTION = 65
243
369
 
370
+ # T1547
371
+ BOOT_OR_LOGON_AUTOSTART_EXECUTION = 82
372
+
373
+ # T1547.006
374
+ KERNEL_MODULES_AND_EXTENSIONS = 83
375
+
376
+ # T1547.009
377
+ SHORTCUT_MODIFICATION = 127
378
+
244
379
  # T1548
245
380
  ABUSE_ELEVATION_CONTROL_MECHANISM = 34
246
381
 
382
+ # T1548.001
383
+ ABUSE_ELEVATION_CONTROL_MECHANISM_SETUID_AND_SETGID = 136
384
+
385
+ # T1548.003
386
+ ABUSE_ELEVATION_CONTROL_MECHANISM_SUDO_AND_SUDO_CACHING = 109
387
+
247
388
  # T1552
248
389
  UNSECURED_CREDENTIALS = 13
249
390
 
391
+ # T1552.001
392
+ CREDENTIALS_IN_FILES = 105
393
+
394
+ # T1552.003
395
+ BASH_HISTORY = 96
396
+
397
+ # T1552.004
398
+ PRIVATE_KEYS = 97
399
+
400
+ # T1553
401
+ SUBVERT_TRUST_CONTROL = 106
402
+
403
+ # T1553.004
404
+ INSTALL_ROOT_CERTIFICATE = 107
405
+
406
+ # T1554
407
+ COMPROMISE_HOST_SOFTWARE_BINARY = 84
408
+
409
+ # T1555
410
+ CREDENTIALS_FROM_PASSWORD_STORES = 98
411
+
250
412
  # T1556
251
413
  MODIFY_AUTHENTICATION_PROCESS = 28
252
414
 
415
+ # T1556.003
416
+ PLUGGABLE_AUTHENTICATION_MODULES = 108
417
+
418
+ # T1556.006
419
+ MULTI_FACTOR_AUTHENTICATION = 137
420
+
253
421
  # T1562
254
422
  IMPAIR_DEFENSES = 31
255
423
 
256
424
  # T1562.001
257
425
  DISABLE_OR_MODIFY_TOOLS = 55
258
426
 
427
+ # T1562.006
428
+ INDICATOR_BLOCKING = 110
429
+
430
+ # T1562.012
431
+ DISABLE_OR_MODIFY_LINUX_AUDIT_SYSTEM = 111
432
+
433
+ # T1564
434
+ HIDE_ARTIFACTS = 85
435
+
436
+ # T1564.001
437
+ HIDDEN_FILES_AND_DIRECTORIES = 86
438
+
439
+ # T1564.002
440
+ HIDDEN_USERS = 87
441
+
259
442
  # T1567
260
443
  EXFILTRATION_OVER_WEB_SERVICE = 20
261
444
 
@@ -268,6 +451,12 @@ module Google
268
451
  # T1570
269
452
  LATERAL_TOOL_TRANSFER = 41
270
453
 
454
+ # T1574
455
+ HIJACK_EXECUTION_FLOW = 112
456
+
457
+ # T1574.006
458
+ HIJACK_EXECUTION_FLOW_DYNAMIC_LINKER_HIJACKING = 113
459
+
271
460
  # T1578
272
461
  MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE = 26
273
462
 
@@ -277,15 +466,33 @@ module Google
277
466
  # T1580
278
467
  CLOUD_INFRASTRUCTURE_DISCOVERY = 53
279
468
 
469
+ # T1587
470
+ DEVELOP_CAPABILITIES = 99
471
+
472
+ # T1587.001
473
+ DEVELOP_CAPABILITIES_MALWARE = 100
474
+
280
475
  # T1588
281
476
  OBTAIN_CAPABILITIES = 43
282
477
 
478
+ # T1588.001
479
+ OBTAIN_CAPABILITIES_MALWARE = 101
480
+
481
+ # T1588.006
482
+ OBTAIN_CAPABILITIES_VULNERABILITIES = 133
483
+
283
484
  # T1595
284
485
  ACTIVE_SCANNING = 1
285
486
 
286
487
  # T1595.001
287
488
  SCANNING_IP_BLOCKS = 2
288
489
 
490
+ # T1608
491
+ STAGE_CAPABILITIES = 88
492
+
493
+ # T1608.001
494
+ UPLOAD_MALWARE = 102
495
+
289
496
  # T1609
290
497
  CONTAINER_ADMINISTRATION_COMMAND = 60
291
498
 
@@ -298,8 +505,14 @@ module Google
298
505
  # T1613
299
506
  CONTAINER_AND_RESOURCE_DISCOVERY = 57
300
507
 
508
+ # T1620
509
+ REFLECTIVE_CODE_LOADING = 92
510
+
301
511
  # T1649
302
512
  STEAL_OR_FORGE_AUTHENTICATION_CERTIFICATES = 62
513
+
514
+ # T1657
515
+ FINANCIAL_THEFT = 131
303
516
  end
304
517
  end
305
518
  end
@@ -0,0 +1,36 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2025 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V2
24
+ # Contains information about a VPC network associated with the finding.
25
+ # @!attribute [rw] name
26
+ # @return [::String]
27
+ # The name of the VPC network resource, for example,
28
+ # `//compute.googleapis.com/projects/my-project/global/networks/my-network`.
29
+ class Network
30
+ include ::Google::Protobuf::MessageExts
31
+ extend ::Google::Protobuf::MessageExts::ClassMethods
32
+ end
33
+ end
34
+ end
35
+ end
36
+ end
@@ -50,6 +50,10 @@ module Google
50
50
  # @!attribute [rw] streaming_config
51
51
  # @return [::Google::Cloud::SecurityCenter::V2::NotificationConfig::StreamingConfig]
52
52
  # The config for triggering streaming-based notifications.
53
+ # @!attribute [r] update_time
54
+ # @return [::Google::Protobuf::Timestamp]
55
+ # Output only. The timestamp of when the notification config was last
56
+ # updated.
53
57
  class NotificationConfig
54
58
  include ::Google::Protobuf::MessageExts
55
59
  extend ::Google::Protobuf::MessageExts::ClassMethods
@@ -56,6 +56,10 @@ module Google
56
56
  # @!attribute [rw] parent_pid
57
57
  # @return [::Integer]
58
58
  # The parent process ID.
59
+ # @!attribute [rw] user_id
60
+ # @return [::Integer]
61
+ # The ID of the user that executed the process. E.g. If this is the root user
62
+ # this will always be 0.
59
63
  class Process
60
64
  include ::Google::Protobuf::MessageExts
61
65
  extend ::Google::Protobuf::MessageExts::ClassMethods
@@ -76,8 +76,8 @@ module Google
76
76
  extend ::Google::Protobuf::MessageExts::ClassMethods
77
77
  end
78
78
 
79
- # GCP metadata associated with the resource, only applicable if the finding's
80
- # cloud provider is Google Cloud Platform.
79
+ # Google Cloud metadata associated with the resource. Only applicable if the
80
+ # finding's cloud provider is Google Cloud.
81
81
  # @!attribute [rw] project
82
82
  # @return [::String]
83
83
  # The full resource name of project that the resource belongs to.
@@ -299,7 +299,7 @@ module Google
299
299
  # The cloud provider is unspecified.
300
300
  CLOUD_PROVIDER_UNSPECIFIED = 0
301
301
 
302
- # The cloud provider is Google Cloud Platform.
302
+ # The cloud provider is Google Cloud.
303
303
  GOOGLE_CLOUD_PLATFORM = 1
304
304
 
305
305
  # The cloud provider is Amazon Web Services.
@@ -286,6 +286,34 @@ module Google
286
286
  extend ::Google::Protobuf::MessageExts::ClassMethods
287
287
  end
288
288
 
289
+ # The destination big query dataset to export findings to.
290
+ # @!attribute [rw] dataset
291
+ # @return [::String]
292
+ # Required. The relative resource name of the destination dataset, in the
293
+ # form projects/\\{projectId}/datasets/\\{datasetId}.
294
+ class BigQueryDestination
295
+ include ::Google::Protobuf::MessageExts
296
+ extend ::Google::Protobuf::MessageExts::ClassMethods
297
+ end
298
+
299
+ # The LRO metadata for a ExportFindings request.
300
+ # @!attribute [rw] export_start_time
301
+ # @return [::Google::Protobuf::Timestamp]
302
+ # Optional. Timestamp at which export was started
303
+ # @!attribute [rw] big_query_destination
304
+ # @return [::Google::Cloud::SecurityCenter::V2::BigQueryDestination]
305
+ # Required. The destination big query dataset to export findings to.
306
+ class ExportFindingsMetadata
307
+ include ::Google::Protobuf::MessageExts
308
+ extend ::Google::Protobuf::MessageExts::ClassMethods
309
+ end
310
+
311
+ # The response to a ExportFindings request. Contains the LRO information.
312
+ class ExportFindingsResponse
313
+ include ::Google::Protobuf::MessageExts
314
+ extend ::Google::Protobuf::MessageExts::ClassMethods
315
+ end
316
+
289
317
  # Request message for retrieving a BigQuery export.
290
318
  # @!attribute [rw] name
291
319
  # @return [::String]