@azure/arm-security 6.0.0-beta.1 → 6.0.0-beta.3

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (818) hide show
  1. package/CHANGELOG.md +85 -47
  2. package/LICENSE +1 -1
  3. package/README.md +7 -7
  4. package/dist/index.js +5402 -4058
  5. package/dist/index.js.map +1 -1
  6. package/dist/index.min.js +1 -1
  7. package/dist/index.min.js.map +1 -1
  8. package/dist-esm/samples-dev/adaptiveApplicationControlsDeleteSample.js +10 -2
  9. package/dist-esm/samples-dev/adaptiveApplicationControlsDeleteSample.js.map +1 -1
  10. package/dist-esm/samples-dev/adaptiveApplicationControlsGetSample.js +10 -2
  11. package/dist-esm/samples-dev/adaptiveApplicationControlsGetSample.js.map +1 -1
  12. package/dist-esm/samples-dev/adaptiveApplicationControlsListSample.js +10 -2
  13. package/dist-esm/samples-dev/adaptiveApplicationControlsListSample.js.map +1 -1
  14. package/dist-esm/samples-dev/adaptiveApplicationControlsPutSample.js +16 -8
  15. package/dist-esm/samples-dev/adaptiveApplicationControlsPutSample.js.map +1 -1
  16. package/dist-esm/samples-dev/adaptiveNetworkHardeningsEnforceSample.js +11 -3
  17. package/dist-esm/samples-dev/adaptiveNetworkHardeningsEnforceSample.js.map +1 -1
  18. package/dist-esm/samples-dev/adaptiveNetworkHardeningsGetSample.js +11 -3
  19. package/dist-esm/samples-dev/adaptiveNetworkHardeningsGetSample.js.map +1 -1
  20. package/dist-esm/samples-dev/adaptiveNetworkHardeningsListByExtendedResourceSample.js +11 -3
  21. package/dist-esm/samples-dev/adaptiveNetworkHardeningsListByExtendedResourceSample.js.map +1 -1
  22. package/dist-esm/samples-dev/advancedThreatProtectionCreateSample.js +10 -2
  23. package/dist-esm/samples-dev/advancedThreatProtectionCreateSample.js.map +1 -1
  24. package/dist-esm/samples-dev/advancedThreatProtectionGetSample.js +10 -2
  25. package/dist-esm/samples-dev/advancedThreatProtectionGetSample.js.map +1 -1
  26. package/dist-esm/samples-dev/alertsGetResourceGroupLevelSample.js +11 -3
  27. package/dist-esm/samples-dev/alertsGetResourceGroupLevelSample.js.map +1 -1
  28. package/dist-esm/samples-dev/alertsGetSubscriptionLevelSample.js +10 -2
  29. package/dist-esm/samples-dev/alertsGetSubscriptionLevelSample.js.map +1 -1
  30. package/dist-esm/samples-dev/alertsListByResourceGroupSample.js +11 -3
  31. package/dist-esm/samples-dev/alertsListByResourceGroupSample.js.map +1 -1
  32. package/dist-esm/samples-dev/alertsListResourceGroupLevelByRegionSample.js +11 -3
  33. package/dist-esm/samples-dev/alertsListResourceGroupLevelByRegionSample.js.map +1 -1
  34. package/dist-esm/samples-dev/alertsListSample.js +10 -2
  35. package/dist-esm/samples-dev/alertsListSample.js.map +1 -1
  36. package/dist-esm/samples-dev/alertsListSubscriptionLevelByRegionSample.js +10 -2
  37. package/dist-esm/samples-dev/alertsListSubscriptionLevelByRegionSample.js.map +1 -1
  38. package/dist-esm/samples-dev/alertsSimulateSample.js +10 -2
  39. package/dist-esm/samples-dev/alertsSimulateSample.js.map +1 -1
  40. package/dist-esm/samples-dev/alertsSuppressionRulesDeleteSample.js +10 -2
  41. package/dist-esm/samples-dev/alertsSuppressionRulesDeleteSample.js.map +1 -1
  42. package/dist-esm/samples-dev/alertsSuppressionRulesGetSample.js +10 -2
  43. package/dist-esm/samples-dev/alertsSuppressionRulesGetSample.js.map +1 -1
  44. package/dist-esm/samples-dev/alertsSuppressionRulesListSample.js +13 -4
  45. package/dist-esm/samples-dev/alertsSuppressionRulesListSample.js.map +1 -1
  46. package/dist-esm/samples-dev/alertsSuppressionRulesUpdateSample.js +10 -2
  47. package/dist-esm/samples-dev/alertsSuppressionRulesUpdateSample.js.map +1 -1
  48. package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToActivateSample.js +11 -3
  49. package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToActivateSample.js.map +1 -1
  50. package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToDismissSample.js +11 -3
  51. package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToDismissSample.js.map +1 -1
  52. package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToInProgressSample.js +11 -3
  53. package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToInProgressSample.js.map +1 -1
  54. package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToResolveSample.js +11 -3
  55. package/dist-esm/samples-dev/alertsUpdateResourceGroupLevelStateToResolveSample.js.map +1 -1
  56. package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToActivateSample.js +10 -2
  57. package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToActivateSample.js.map +1 -1
  58. package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToDismissSample.js +10 -2
  59. package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToDismissSample.js.map +1 -1
  60. package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToInProgressSample.js +10 -2
  61. package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToInProgressSample.js.map +1 -1
  62. package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToResolveSample.js +10 -2
  63. package/dist-esm/samples-dev/alertsUpdateSubscriptionLevelStateToResolveSample.js.map +1 -1
  64. package/dist-esm/samples-dev/allowedConnectionsGetSample.js +11 -3
  65. package/dist-esm/samples-dev/allowedConnectionsGetSample.js.map +1 -1
  66. package/dist-esm/samples-dev/allowedConnectionsListByHomeRegionSample.js +10 -2
  67. package/dist-esm/samples-dev/allowedConnectionsListByHomeRegionSample.js.map +1 -1
  68. package/dist-esm/samples-dev/allowedConnectionsListSample.js +10 -2
  69. package/dist-esm/samples-dev/allowedConnectionsListSample.js.map +1 -1
  70. package/dist-esm/samples-dev/apiCollectionGetSample.d.ts +2 -0
  71. package/dist-esm/samples-dev/apiCollectionGetSample.d.ts.map +1 -0
  72. package/dist-esm/samples-dev/apiCollectionGetSample.js +40 -0
  73. package/dist-esm/samples-dev/apiCollectionGetSample.js.map +1 -0
  74. package/dist-esm/samples-dev/apiCollectionListSample.d.ts +2 -0
  75. package/dist-esm/samples-dev/apiCollectionListSample.d.ts.map +1 -0
  76. package/dist-esm/samples-dev/apiCollectionListSample.js +53 -0
  77. package/dist-esm/samples-dev/apiCollectionListSample.js.map +1 -0
  78. package/dist-esm/samples-dev/apiCollectionOffboardingDeleteSample.d.ts +2 -0
  79. package/dist-esm/samples-dev/apiCollectionOffboardingDeleteSample.d.ts.map +1 -0
  80. package/dist-esm/samples-dev/apiCollectionOffboardingDeleteSample.js +40 -0
  81. package/dist-esm/samples-dev/apiCollectionOffboardingDeleteSample.js.map +1 -0
  82. package/dist-esm/samples-dev/apiCollectionOnboardingCreateSample.d.ts +2 -0
  83. package/dist-esm/samples-dev/apiCollectionOnboardingCreateSample.d.ts.map +1 -0
  84. package/dist-esm/samples-dev/apiCollectionOnboardingCreateSample.js +40 -0
  85. package/dist-esm/samples-dev/apiCollectionOnboardingCreateSample.js.map +1 -0
  86. package/dist-esm/samples-dev/applicationCreateOrUpdateSample.js +10 -2
  87. package/dist-esm/samples-dev/applicationCreateOrUpdateSample.js.map +1 -1
  88. package/dist-esm/samples-dev/applicationDeleteSample.js +10 -2
  89. package/dist-esm/samples-dev/applicationDeleteSample.js.map +1 -1
  90. package/dist-esm/samples-dev/applicationGetSample.js +10 -2
  91. package/dist-esm/samples-dev/applicationGetSample.js.map +1 -1
  92. package/dist-esm/samples-dev/applicationsListSample.js +10 -2
  93. package/dist-esm/samples-dev/applicationsListSample.js.map +1 -1
  94. package/dist-esm/samples-dev/assessmentsCreateOrUpdateSample.js +10 -2
  95. package/dist-esm/samples-dev/assessmentsCreateOrUpdateSample.js.map +1 -1
  96. package/dist-esm/samples-dev/assessmentsDeleteSample.js +10 -2
  97. package/dist-esm/samples-dev/assessmentsDeleteSample.js.map +1 -1
  98. package/dist-esm/samples-dev/assessmentsGetSample.js +13 -4
  99. package/dist-esm/samples-dev/assessmentsGetSample.js.map +1 -1
  100. package/dist-esm/samples-dev/assessmentsListSample.js +10 -2
  101. package/dist-esm/samples-dev/assessmentsListSample.js.map +1 -1
  102. package/dist-esm/samples-dev/assessmentsMetadataCreateInSubscriptionSample.js +10 -2
  103. package/dist-esm/samples-dev/assessmentsMetadataCreateInSubscriptionSample.js.map +1 -1
  104. package/dist-esm/samples-dev/assessmentsMetadataDeleteInSubscriptionSample.js +10 -2
  105. package/dist-esm/samples-dev/assessmentsMetadataDeleteInSubscriptionSample.js.map +1 -1
  106. package/dist-esm/samples-dev/assessmentsMetadataGetInSubscriptionSample.js +10 -2
  107. package/dist-esm/samples-dev/assessmentsMetadataGetInSubscriptionSample.js.map +1 -1
  108. package/dist-esm/samples-dev/assessmentsMetadataGetSample.js +10 -2
  109. package/dist-esm/samples-dev/assessmentsMetadataGetSample.js.map +1 -1
  110. package/dist-esm/samples-dev/assessmentsMetadataListBySubscriptionSample.js +10 -2
  111. package/dist-esm/samples-dev/assessmentsMetadataListBySubscriptionSample.js.map +1 -1
  112. package/dist-esm/samples-dev/assessmentsMetadataListSample.js +10 -2
  113. package/dist-esm/samples-dev/assessmentsMetadataListSample.js.map +1 -1
  114. package/dist-esm/samples-dev/autoProvisioningSettingsCreateSample.js +10 -2
  115. package/dist-esm/samples-dev/autoProvisioningSettingsCreateSample.js.map +1 -1
  116. package/dist-esm/samples-dev/autoProvisioningSettingsGetSample.js +10 -2
  117. package/dist-esm/samples-dev/autoProvisioningSettingsGetSample.js.map +1 -1
  118. package/dist-esm/samples-dev/autoProvisioningSettingsListSample.js +10 -2
  119. package/dist-esm/samples-dev/autoProvisioningSettingsListSample.js.map +1 -1
  120. package/dist-esm/samples-dev/automationsCreateOrUpdateSample.js +19 -9
  121. package/dist-esm/samples-dev/automationsCreateOrUpdateSample.js.map +1 -1
  122. package/dist-esm/samples-dev/automationsDeleteSample.js +11 -3
  123. package/dist-esm/samples-dev/automationsDeleteSample.js.map +1 -1
  124. package/dist-esm/samples-dev/automationsGetSample.js +11 -3
  125. package/dist-esm/samples-dev/automationsGetSample.js.map +1 -1
  126. package/dist-esm/samples-dev/automationsListByResourceGroupSample.js +11 -3
  127. package/dist-esm/samples-dev/automationsListByResourceGroupSample.js.map +1 -1
  128. package/dist-esm/samples-dev/automationsListSample.js +10 -2
  129. package/dist-esm/samples-dev/automationsListSample.js.map +1 -1
  130. package/dist-esm/samples-dev/automationsValidateSample.js +11 -3
  131. package/dist-esm/samples-dev/automationsValidateSample.js.map +1 -1
  132. package/dist-esm/samples-dev/complianceResultsGetSample.js +10 -2
  133. package/dist-esm/samples-dev/complianceResultsGetSample.js.map +1 -1
  134. package/dist-esm/samples-dev/complianceResultsListSample.js +10 -2
  135. package/dist-esm/samples-dev/complianceResultsListSample.js.map +1 -1
  136. package/dist-esm/samples-dev/compliancesGetSample.js +10 -2
  137. package/dist-esm/samples-dev/compliancesGetSample.js.map +1 -1
  138. package/dist-esm/samples-dev/compliancesListSample.js +10 -2
  139. package/dist-esm/samples-dev/compliancesListSample.js.map +1 -1
  140. package/dist-esm/samples-dev/connectorsCreateOrUpdateSample.js +17 -7
  141. package/dist-esm/samples-dev/connectorsCreateOrUpdateSample.js.map +1 -1
  142. package/dist-esm/samples-dev/connectorsDeleteSample.js +10 -2
  143. package/dist-esm/samples-dev/connectorsDeleteSample.js.map +1 -1
  144. package/dist-esm/samples-dev/connectorsGetSample.js +10 -2
  145. package/dist-esm/samples-dev/connectorsGetSample.js.map +1 -1
  146. package/dist-esm/samples-dev/connectorsListSample.js +10 -2
  147. package/dist-esm/samples-dev/connectorsListSample.js.map +1 -1
  148. package/dist-esm/samples-dev/customAssessmentAutomationsCreateSample.js +11 -3
  149. package/dist-esm/samples-dev/customAssessmentAutomationsCreateSample.js.map +1 -1
  150. package/dist-esm/samples-dev/customAssessmentAutomationsDeleteSample.js +11 -3
  151. package/dist-esm/samples-dev/customAssessmentAutomationsDeleteSample.js.map +1 -1
  152. package/dist-esm/samples-dev/customAssessmentAutomationsGetSample.js +11 -3
  153. package/dist-esm/samples-dev/customAssessmentAutomationsGetSample.js.map +1 -1
  154. package/dist-esm/samples-dev/customAssessmentAutomationsListByResourceGroupSample.js +11 -3
  155. package/dist-esm/samples-dev/customAssessmentAutomationsListByResourceGroupSample.js.map +1 -1
  156. package/dist-esm/samples-dev/customAssessmentAutomationsListBySubscriptionSample.js +10 -2
  157. package/dist-esm/samples-dev/customAssessmentAutomationsListBySubscriptionSample.js.map +1 -1
  158. package/dist-esm/samples-dev/customEntityStoreAssignmentsCreateSample.js +11 -3
  159. package/dist-esm/samples-dev/customEntityStoreAssignmentsCreateSample.js.map +1 -1
  160. package/dist-esm/samples-dev/customEntityStoreAssignmentsDeleteSample.js +11 -3
  161. package/dist-esm/samples-dev/customEntityStoreAssignmentsDeleteSample.js.map +1 -1
  162. package/dist-esm/samples-dev/customEntityStoreAssignmentsGetSample.js +11 -3
  163. package/dist-esm/samples-dev/customEntityStoreAssignmentsGetSample.js.map +1 -1
  164. package/dist-esm/samples-dev/customEntityStoreAssignmentsListByResourceGroupSample.js +11 -3
  165. package/dist-esm/samples-dev/customEntityStoreAssignmentsListByResourceGroupSample.js.map +1 -1
  166. package/dist-esm/samples-dev/customEntityStoreAssignmentsListBySubscriptionSample.js +10 -2
  167. package/dist-esm/samples-dev/customEntityStoreAssignmentsListBySubscriptionSample.js.map +1 -1
  168. package/dist-esm/samples-dev/deviceSecurityGroupsCreateOrUpdateSample.js +10 -2
  169. package/dist-esm/samples-dev/deviceSecurityGroupsCreateOrUpdateSample.js.map +1 -1
  170. package/dist-esm/samples-dev/deviceSecurityGroupsDeleteSample.js +10 -2
  171. package/dist-esm/samples-dev/deviceSecurityGroupsDeleteSample.js.map +1 -1
  172. package/dist-esm/samples-dev/deviceSecurityGroupsGetSample.js +10 -2
  173. package/dist-esm/samples-dev/deviceSecurityGroupsGetSample.js.map +1 -1
  174. package/dist-esm/samples-dev/deviceSecurityGroupsListSample.js +10 -2
  175. package/dist-esm/samples-dev/deviceSecurityGroupsListSample.js.map +1 -1
  176. package/dist-esm/samples-dev/discoveredSecuritySolutionsGetSample.js +11 -3
  177. package/dist-esm/samples-dev/discoveredSecuritySolutionsGetSample.js.map +1 -1
  178. package/dist-esm/samples-dev/discoveredSecuritySolutionsListByHomeRegionSample.js +10 -2
  179. package/dist-esm/samples-dev/discoveredSecuritySolutionsListByHomeRegionSample.js.map +1 -1
  180. package/dist-esm/samples-dev/discoveredSecuritySolutionsListSample.js +10 -2
  181. package/dist-esm/samples-dev/discoveredSecuritySolutionsListSample.js.map +1 -1
  182. package/dist-esm/samples-dev/externalSecuritySolutionsGetSample.js +11 -3
  183. package/dist-esm/samples-dev/externalSecuritySolutionsGetSample.js.map +1 -1
  184. package/dist-esm/samples-dev/externalSecuritySolutionsListByHomeRegionSample.js +10 -2
  185. package/dist-esm/samples-dev/externalSecuritySolutionsListByHomeRegionSample.js.map +1 -1
  186. package/dist-esm/samples-dev/externalSecuritySolutionsListSample.js +10 -2
  187. package/dist-esm/samples-dev/externalSecuritySolutionsListSample.js.map +1 -1
  188. package/dist-esm/samples-dev/governanceAssignmentsCreateOrUpdateSample.js +12 -4
  189. package/dist-esm/samples-dev/governanceAssignmentsCreateOrUpdateSample.js.map +1 -1
  190. package/dist-esm/samples-dev/governanceAssignmentsDeleteSample.js +10 -2
  191. package/dist-esm/samples-dev/governanceAssignmentsDeleteSample.js.map +1 -1
  192. package/dist-esm/samples-dev/governanceAssignmentsGetSample.js +11 -3
  193. package/dist-esm/samples-dev/governanceAssignmentsGetSample.js.map +1 -1
  194. package/dist-esm/samples-dev/governanceAssignmentsListSample.js +13 -5
  195. package/dist-esm/samples-dev/governanceAssignmentsListSample.js.map +1 -1
  196. package/dist-esm/samples-dev/governanceRulesCreateOrUpdateSample.js +107 -7
  197. package/dist-esm/samples-dev/governanceRulesCreateOrUpdateSample.js.map +1 -1
  198. package/dist-esm/samples-dev/governanceRulesDeleteSample.js +53 -6
  199. package/dist-esm/samples-dev/governanceRulesDeleteSample.js.map +1 -1
  200. package/dist-esm/samples-dev/governanceRulesExecuteSample.d.ts +2 -0
  201. package/dist-esm/samples-dev/governanceRulesExecuteSample.d.ts.map +1 -0
  202. package/dist-esm/samples-dev/governanceRulesExecuteSample.js +77 -0
  203. package/dist-esm/samples-dev/governanceRulesExecuteSample.js.map +1 -0
  204. package/dist-esm/samples-dev/governanceRulesGetSample.js +53 -6
  205. package/dist-esm/samples-dev/governanceRulesGetSample.js.map +1 -1
  206. package/dist-esm/samples-dev/governanceRulesListSample.d.ts +2 -0
  207. package/dist-esm/samples-dev/governanceRulesListSample.d.ts.map +1 -0
  208. package/dist-esm/samples-dev/governanceRulesListSample.js +116 -0
  209. package/dist-esm/samples-dev/governanceRulesListSample.js.map +1 -0
  210. package/dist-esm/samples-dev/governanceRulesOperationResultsSample.d.ts +2 -0
  211. package/dist-esm/samples-dev/governanceRulesOperationResultsSample.d.ts.map +1 -0
  212. package/dist-esm/samples-dev/governanceRulesOperationResultsSample.js +80 -0
  213. package/dist-esm/samples-dev/governanceRulesOperationResultsSample.js.map +1 -0
  214. package/dist-esm/samples-dev/healthReportGetSample.d.ts +2 -0
  215. package/dist-esm/samples-dev/healthReportGetSample.d.ts.map +1 -0
  216. package/dist-esm/samples-dev/healthReportGetSample.js +39 -0
  217. package/dist-esm/samples-dev/healthReportGetSample.js.map +1 -0
  218. package/dist-esm/samples-dev/healthReportsListSample.d.ts +2 -0
  219. package/dist-esm/samples-dev/healthReportsListSample.d.ts.map +1 -0
  220. package/dist-esm/samples-dev/healthReportsListSample.js +52 -0
  221. package/dist-esm/samples-dev/healthReportsListSample.js.map +1 -0
  222. package/dist-esm/samples-dev/informationProtectionPoliciesCreateOrUpdateSample.js +10 -2
  223. package/dist-esm/samples-dev/informationProtectionPoliciesCreateOrUpdateSample.js.map +1 -1
  224. package/dist-esm/samples-dev/informationProtectionPoliciesGetSample.js +13 -4
  225. package/dist-esm/samples-dev/informationProtectionPoliciesGetSample.js.map +1 -1
  226. package/dist-esm/samples-dev/informationProtectionPoliciesListSample.js +10 -2
  227. package/dist-esm/samples-dev/informationProtectionPoliciesListSample.js.map +1 -1
  228. package/dist-esm/samples-dev/ingestionSettingsCreateSample.js +10 -2
  229. package/dist-esm/samples-dev/ingestionSettingsCreateSample.js.map +1 -1
  230. package/dist-esm/samples-dev/ingestionSettingsDeleteSample.js +10 -2
  231. package/dist-esm/samples-dev/ingestionSettingsDeleteSample.js.map +1 -1
  232. package/dist-esm/samples-dev/ingestionSettingsGetSample.js +10 -2
  233. package/dist-esm/samples-dev/ingestionSettingsGetSample.js.map +1 -1
  234. package/dist-esm/samples-dev/ingestionSettingsListConnectionStringsSample.js +10 -2
  235. package/dist-esm/samples-dev/ingestionSettingsListConnectionStringsSample.js.map +1 -1
  236. package/dist-esm/samples-dev/ingestionSettingsListSample.js +10 -2
  237. package/dist-esm/samples-dev/ingestionSettingsListSample.js.map +1 -1
  238. package/dist-esm/samples-dev/ingestionSettingsListTokensSample.js +10 -2
  239. package/dist-esm/samples-dev/ingestionSettingsListTokensSample.js.map +1 -1
  240. package/dist-esm/samples-dev/iotSecuritySolutionAnalyticsGetSample.js +11 -3
  241. package/dist-esm/samples-dev/iotSecuritySolutionAnalyticsGetSample.js.map +1 -1
  242. package/dist-esm/samples-dev/iotSecuritySolutionAnalyticsListSample.js +11 -3
  243. package/dist-esm/samples-dev/iotSecuritySolutionAnalyticsListSample.js.map +1 -1
  244. package/dist-esm/samples-dev/iotSecuritySolutionCreateOrUpdateSample.js +11 -3
  245. package/dist-esm/samples-dev/iotSecuritySolutionCreateOrUpdateSample.js.map +1 -1
  246. package/dist-esm/samples-dev/iotSecuritySolutionDeleteSample.js +11 -3
  247. package/dist-esm/samples-dev/iotSecuritySolutionDeleteSample.js.map +1 -1
  248. package/dist-esm/samples-dev/iotSecuritySolutionGetSample.js +11 -3
  249. package/dist-esm/samples-dev/iotSecuritySolutionGetSample.js.map +1 -1
  250. package/dist-esm/samples-dev/iotSecuritySolutionListByResourceGroupSample.js +15 -6
  251. package/dist-esm/samples-dev/iotSecuritySolutionListByResourceGroupSample.js.map +1 -1
  252. package/dist-esm/samples-dev/iotSecuritySolutionListBySubscriptionSample.js +13 -4
  253. package/dist-esm/samples-dev/iotSecuritySolutionListBySubscriptionSample.js.map +1 -1
  254. package/dist-esm/samples-dev/iotSecuritySolutionUpdateSample.js +11 -3
  255. package/dist-esm/samples-dev/iotSecuritySolutionUpdateSample.js.map +1 -1
  256. package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertDismissSample.js +11 -3
  257. package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertDismissSample.js.map +1 -1
  258. package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertGetSample.js +11 -3
  259. package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertGetSample.js.map +1 -1
  260. package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertListSample.js +11 -3
  261. package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsAggregatedAlertListSample.js.map +1 -1
  262. package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsRecommendationGetSample.js +11 -3
  263. package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsRecommendationGetSample.js.map +1 -1
  264. package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsRecommendationListSample.js +11 -3
  265. package/dist-esm/samples-dev/iotSecuritySolutionsAnalyticsRecommendationListSample.js.map +1 -1
  266. package/dist-esm/samples-dev/jitNetworkAccessPoliciesCreateOrUpdateSample.js +11 -3
  267. package/dist-esm/samples-dev/jitNetworkAccessPoliciesCreateOrUpdateSample.js.map +1 -1
  268. package/dist-esm/samples-dev/jitNetworkAccessPoliciesDeleteSample.js +11 -3
  269. package/dist-esm/samples-dev/jitNetworkAccessPoliciesDeleteSample.js.map +1 -1
  270. package/dist-esm/samples-dev/jitNetworkAccessPoliciesGetSample.js +11 -3
  271. package/dist-esm/samples-dev/jitNetworkAccessPoliciesGetSample.js.map +1 -1
  272. package/dist-esm/samples-dev/jitNetworkAccessPoliciesInitiateSample.js +11 -3
  273. package/dist-esm/samples-dev/jitNetworkAccessPoliciesInitiateSample.js.map +1 -1
  274. package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByRegionSample.js +10 -2
  275. package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByRegionSample.js.map +1 -1
  276. package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByResourceGroupAndRegionSample.js +11 -3
  277. package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByResourceGroupAndRegionSample.js.map +1 -1
  278. package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByResourceGroupSample.js +11 -3
  279. package/dist-esm/samples-dev/jitNetworkAccessPoliciesListByResourceGroupSample.js.map +1 -1
  280. package/dist-esm/samples-dev/jitNetworkAccessPoliciesListSample.js +10 -2
  281. package/dist-esm/samples-dev/jitNetworkAccessPoliciesListSample.js.map +1 -1
  282. package/dist-esm/samples-dev/locationsGetSample.js +10 -2
  283. package/dist-esm/samples-dev/locationsGetSample.js.map +1 -1
  284. package/dist-esm/samples-dev/locationsListSample.js +10 -2
  285. package/dist-esm/samples-dev/locationsListSample.js.map +1 -1
  286. package/dist-esm/samples-dev/mdeOnboardingsGetSample.js +10 -2
  287. package/dist-esm/samples-dev/mdeOnboardingsGetSample.js.map +1 -1
  288. package/dist-esm/samples-dev/mdeOnboardingsListSample.js +10 -2
  289. package/dist-esm/samples-dev/mdeOnboardingsListSample.js.map +1 -1
  290. package/dist-esm/samples-dev/pricingsGetSample.js +10 -2
  291. package/dist-esm/samples-dev/pricingsGetSample.js.map +1 -1
  292. package/dist-esm/samples-dev/pricingsListSample.js +10 -2
  293. package/dist-esm/samples-dev/pricingsListSample.js.map +1 -1
  294. package/dist-esm/samples-dev/pricingsUpdateSample.js +10 -2
  295. package/dist-esm/samples-dev/pricingsUpdateSample.js.map +1 -1
  296. package/dist-esm/samples-dev/regulatoryComplianceAssessmentsGetSample.js +10 -2
  297. package/dist-esm/samples-dev/regulatoryComplianceAssessmentsGetSample.js.map +1 -1
  298. package/dist-esm/samples-dev/regulatoryComplianceAssessmentsListSample.js +10 -2
  299. package/dist-esm/samples-dev/regulatoryComplianceAssessmentsListSample.js.map +1 -1
  300. package/dist-esm/samples-dev/regulatoryComplianceControlsGetSample.js +10 -2
  301. package/dist-esm/samples-dev/regulatoryComplianceControlsGetSample.js.map +1 -1
  302. package/dist-esm/samples-dev/regulatoryComplianceControlsListSample.js +10 -2
  303. package/dist-esm/samples-dev/regulatoryComplianceControlsListSample.js.map +1 -1
  304. package/dist-esm/samples-dev/regulatoryComplianceStandardsGetSample.js +10 -2
  305. package/dist-esm/samples-dev/regulatoryComplianceStandardsGetSample.js.map +1 -1
  306. package/dist-esm/samples-dev/regulatoryComplianceStandardsListSample.js +10 -2
  307. package/dist-esm/samples-dev/regulatoryComplianceStandardsListSample.js.map +1 -1
  308. package/dist-esm/samples-dev/secureScoreControlDefinitionsListBySubscriptionSample.js +10 -2
  309. package/dist-esm/samples-dev/secureScoreControlDefinitionsListBySubscriptionSample.js.map +1 -1
  310. package/dist-esm/samples-dev/secureScoreControlDefinitionsListSample.js +10 -2
  311. package/dist-esm/samples-dev/secureScoreControlDefinitionsListSample.js.map +1 -1
  312. package/dist-esm/samples-dev/secureScoreControlsListBySecureScoreSample.js +13 -4
  313. package/dist-esm/samples-dev/secureScoreControlsListBySecureScoreSample.js.map +1 -1
  314. package/dist-esm/samples-dev/secureScoreControlsListSample.js +10 -2
  315. package/dist-esm/samples-dev/secureScoreControlsListSample.js.map +1 -1
  316. package/dist-esm/samples-dev/secureScoresGetSample.js +10 -2
  317. package/dist-esm/samples-dev/secureScoresGetSample.js.map +1 -1
  318. package/dist-esm/samples-dev/secureScoresListSample.js +10 -2
  319. package/dist-esm/samples-dev/secureScoresListSample.js.map +1 -1
  320. package/dist-esm/samples-dev/securityConnectorApplicationCreateOrUpdateSample.js +11 -3
  321. package/dist-esm/samples-dev/securityConnectorApplicationCreateOrUpdateSample.js.map +1 -1
  322. package/dist-esm/samples-dev/securityConnectorApplicationDeleteSample.js +11 -3
  323. package/dist-esm/samples-dev/securityConnectorApplicationDeleteSample.js.map +1 -1
  324. package/dist-esm/samples-dev/securityConnectorApplicationGetSample.js +11 -3
  325. package/dist-esm/samples-dev/securityConnectorApplicationGetSample.js.map +1 -1
  326. package/dist-esm/samples-dev/securityConnectorApplicationsListSample.js +11 -3
  327. package/dist-esm/samples-dev/securityConnectorApplicationsListSample.js.map +1 -1
  328. package/dist-esm/samples-dev/securityConnectorsCreateOrUpdateSample.js +13 -5
  329. package/dist-esm/samples-dev/securityConnectorsCreateOrUpdateSample.js.map +1 -1
  330. package/dist-esm/samples-dev/securityConnectorsDeleteSample.js +12 -4
  331. package/dist-esm/samples-dev/securityConnectorsDeleteSample.js.map +1 -1
  332. package/dist-esm/samples-dev/securityConnectorsGetSample.js +12 -4
  333. package/dist-esm/samples-dev/securityConnectorsGetSample.js.map +1 -1
  334. package/dist-esm/samples-dev/securityConnectorsListByResourceGroupSample.js +12 -4
  335. package/dist-esm/samples-dev/securityConnectorsListByResourceGroupSample.js.map +1 -1
  336. package/dist-esm/samples-dev/securityConnectorsListSample.js +11 -3
  337. package/dist-esm/samples-dev/securityConnectorsListSample.js.map +1 -1
  338. package/dist-esm/samples-dev/securityConnectorsUpdateSample.js +12 -4
  339. package/dist-esm/samples-dev/securityConnectorsUpdateSample.js.map +1 -1
  340. package/dist-esm/samples-dev/securityContactsCreateSample.js +11 -3
  341. package/dist-esm/samples-dev/securityContactsCreateSample.js.map +1 -1
  342. package/dist-esm/samples-dev/securityContactsDeleteSample.js +10 -2
  343. package/dist-esm/samples-dev/securityContactsDeleteSample.js.map +1 -1
  344. package/dist-esm/samples-dev/securityContactsGetSample.js +10 -2
  345. package/dist-esm/samples-dev/securityContactsGetSample.js.map +1 -1
  346. package/dist-esm/samples-dev/securityContactsListSample.js +10 -2
  347. package/dist-esm/samples-dev/securityContactsListSample.js.map +1 -1
  348. package/dist-esm/samples-dev/securitySolutionsGetSample.js +11 -3
  349. package/dist-esm/samples-dev/securitySolutionsGetSample.js.map +1 -1
  350. package/dist-esm/samples-dev/securitySolutionsListSample.js +10 -2
  351. package/dist-esm/samples-dev/securitySolutionsListSample.js.map +1 -1
  352. package/dist-esm/samples-dev/securitySolutionsReferenceDataListByHomeRegionSample.js +10 -2
  353. package/dist-esm/samples-dev/securitySolutionsReferenceDataListByHomeRegionSample.js.map +1 -1
  354. package/dist-esm/samples-dev/securitySolutionsReferenceDataListSample.js +10 -2
  355. package/dist-esm/samples-dev/securitySolutionsReferenceDataListSample.js.map +1 -1
  356. package/dist-esm/samples-dev/serverVulnerabilityAssessmentCreateOrUpdateSample.js +11 -3
  357. package/dist-esm/samples-dev/serverVulnerabilityAssessmentCreateOrUpdateSample.js.map +1 -1
  358. package/dist-esm/samples-dev/serverVulnerabilityAssessmentDeleteSample.js +11 -3
  359. package/dist-esm/samples-dev/serverVulnerabilityAssessmentDeleteSample.js.map +1 -1
  360. package/dist-esm/samples-dev/serverVulnerabilityAssessmentGetSample.js +11 -3
  361. package/dist-esm/samples-dev/serverVulnerabilityAssessmentGetSample.js.map +1 -1
  362. package/dist-esm/samples-dev/serverVulnerabilityAssessmentListByExtendedResourceSample.js +11 -3
  363. package/dist-esm/samples-dev/serverVulnerabilityAssessmentListByExtendedResourceSample.js.map +1 -1
  364. package/dist-esm/samples-dev/settingsGetSample.js +11 -3
  365. package/dist-esm/samples-dev/settingsGetSample.js.map +1 -1
  366. package/dist-esm/samples-dev/settingsListSample.js +10 -2
  367. package/dist-esm/samples-dev/settingsListSample.js.map +1 -1
  368. package/dist-esm/samples-dev/settingsUpdateSample.js +11 -3
  369. package/dist-esm/samples-dev/settingsUpdateSample.js.map +1 -1
  370. package/dist-esm/samples-dev/softwareInventoriesGetSample.js +11 -3
  371. package/dist-esm/samples-dev/softwareInventoriesGetSample.js.map +1 -1
  372. package/dist-esm/samples-dev/softwareInventoriesListByExtendedResourceSample.js +11 -3
  373. package/dist-esm/samples-dev/softwareInventoriesListByExtendedResourceSample.js.map +1 -1
  374. package/dist-esm/samples-dev/softwareInventoriesListBySubscriptionSample.js +10 -2
  375. package/dist-esm/samples-dev/softwareInventoriesListBySubscriptionSample.js.map +1 -1
  376. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesAddSample.js +15 -6
  377. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesAddSample.js.map +1 -1
  378. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateSample.js +15 -6
  379. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateSample.js.map +1 -1
  380. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesDeleteSample.js +11 -3
  381. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesDeleteSample.js.map +1 -1
  382. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesGetSample.js +11 -3
  383. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesGetSample.js.map +1 -1
  384. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesListSample.js +11 -3
  385. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentBaselineRulesListSample.js.map +1 -1
  386. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScanResultsGetSample.js +15 -6
  387. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScanResultsGetSample.js.map +1 -1
  388. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScanResultsListSample.js +15 -6
  389. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScanResultsListSample.js.map +1 -1
  390. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScansGetSample.js +15 -6
  391. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScansGetSample.js.map +1 -1
  392. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScansListSample.js +11 -3
  393. package/dist-esm/samples-dev/sqlVulnerabilityAssessmentScansListSample.js.map +1 -1
  394. package/dist-esm/samples-dev/subAssessmentsGetSample.js +10 -2
  395. package/dist-esm/samples-dev/subAssessmentsGetSample.js.map +1 -1
  396. package/dist-esm/samples-dev/subAssessmentsListAllSample.js +10 -2
  397. package/dist-esm/samples-dev/subAssessmentsListAllSample.js.map +1 -1
  398. package/dist-esm/samples-dev/subAssessmentsListSample.js +10 -2
  399. package/dist-esm/samples-dev/subAssessmentsListSample.js.map +1 -1
  400. package/dist-esm/samples-dev/tasksGetResourceGroupLevelTaskSample.js +11 -3
  401. package/dist-esm/samples-dev/tasksGetResourceGroupLevelTaskSample.js.map +1 -1
  402. package/dist-esm/samples-dev/tasksGetSubscriptionLevelTaskSample.js +10 -2
  403. package/dist-esm/samples-dev/tasksGetSubscriptionLevelTaskSample.js.map +1 -1
  404. package/dist-esm/samples-dev/tasksListByHomeRegionSample.js +10 -2
  405. package/dist-esm/samples-dev/tasksListByHomeRegionSample.js.map +1 -1
  406. package/dist-esm/samples-dev/tasksListByResourceGroupSample.js +11 -3
  407. package/dist-esm/samples-dev/tasksListByResourceGroupSample.js.map +1 -1
  408. package/dist-esm/samples-dev/tasksListSample.js +10 -2
  409. package/dist-esm/samples-dev/tasksListSample.js.map +1 -1
  410. package/dist-esm/samples-dev/tasksUpdateResourceGroupLevelTaskStateSample.js +11 -3
  411. package/dist-esm/samples-dev/tasksUpdateResourceGroupLevelTaskStateSample.js.map +1 -1
  412. package/dist-esm/samples-dev/tasksUpdateSubscriptionLevelTaskStateSample.js +10 -2
  413. package/dist-esm/samples-dev/tasksUpdateSubscriptionLevelTaskStateSample.js.map +1 -1
  414. package/dist-esm/samples-dev/topologyGetSample.js +11 -3
  415. package/dist-esm/samples-dev/topologyGetSample.js.map +1 -1
  416. package/dist-esm/samples-dev/topologyListByHomeRegionSample.js +10 -2
  417. package/dist-esm/samples-dev/topologyListByHomeRegionSample.js.map +1 -1
  418. package/dist-esm/samples-dev/topologyListSample.js +10 -2
  419. package/dist-esm/samples-dev/topologyListSample.js.map +1 -1
  420. package/dist-esm/samples-dev/workspaceSettingsCreateSample.js +10 -2
  421. package/dist-esm/samples-dev/workspaceSettingsCreateSample.js.map +1 -1
  422. package/dist-esm/samples-dev/workspaceSettingsDeleteSample.js +10 -2
  423. package/dist-esm/samples-dev/workspaceSettingsDeleteSample.js.map +1 -1
  424. package/dist-esm/samples-dev/workspaceSettingsGetSample.js +10 -2
  425. package/dist-esm/samples-dev/workspaceSettingsGetSample.js.map +1 -1
  426. package/dist-esm/samples-dev/workspaceSettingsListSample.js +10 -2
  427. package/dist-esm/samples-dev/workspaceSettingsListSample.js.map +1 -1
  428. package/dist-esm/samples-dev/workspaceSettingsUpdateSample.js +10 -2
  429. package/dist-esm/samples-dev/workspaceSettingsUpdateSample.js.map +1 -1
  430. package/dist-esm/src/index.d.ts +1 -0
  431. package/dist-esm/src/index.d.ts.map +1 -1
  432. package/dist-esm/src/index.js +1 -0
  433. package/dist-esm/src/index.js.map +1 -1
  434. package/dist-esm/src/lroImpl.d.ts +6 -11
  435. package/dist-esm/src/lroImpl.d.ts.map +1 -1
  436. package/dist-esm/src/lroImpl.js +12 -20
  437. package/dist-esm/src/lroImpl.js.map +1 -1
  438. package/dist-esm/src/models/index.d.ts +796 -523
  439. package/dist-esm/src/models/index.d.ts.map +1 -1
  440. package/dist-esm/src/models/index.js +102 -60
  441. package/dist-esm/src/models/index.js.map +1 -1
  442. package/dist-esm/src/models/mappers.d.ts +47 -27
  443. package/dist-esm/src/models/mappers.d.ts.map +1 -1
  444. package/dist-esm/src/models/mappers.js +1216 -711
  445. package/dist-esm/src/models/mappers.js.map +1 -1
  446. package/dist-esm/src/models/parameters.d.ts +21 -13
  447. package/dist-esm/src/models/parameters.d.ts.map +1 -1
  448. package/dist-esm/src/models/parameters.js +172 -67
  449. package/dist-esm/src/models/parameters.js.map +1 -1
  450. package/dist-esm/src/operations/aPICollection.d.ts +56 -0
  451. package/dist-esm/src/operations/aPICollection.d.ts.map +1 -0
  452. package/dist-esm/src/operations/aPICollection.js +190 -0
  453. package/dist-esm/src/operations/aPICollection.js.map +1 -0
  454. package/dist-esm/src/operations/aPICollectionOffboarding.d.ts +23 -0
  455. package/dist-esm/src/operations/aPICollectionOffboarding.d.ts.map +1 -0
  456. package/dist-esm/src/operations/aPICollectionOffboarding.js +56 -0
  457. package/dist-esm/src/operations/aPICollectionOffboarding.js.map +1 -0
  458. package/dist-esm/src/operations/aPICollectionOnboarding.d.ts +24 -0
  459. package/dist-esm/src/operations/aPICollectionOnboarding.d.ts.map +1 -0
  460. package/dist-esm/src/operations/aPICollectionOnboarding.js +58 -0
  461. package/dist-esm/src/operations/aPICollectionOnboarding.js.map +1 -0
  462. package/dist-esm/src/operations/adaptiveNetworkHardenings.d.ts +2 -2
  463. package/dist-esm/src/operations/adaptiveNetworkHardenings.d.ts.map +1 -1
  464. package/dist-esm/src/operations/adaptiveNetworkHardenings.js +37 -22
  465. package/dist-esm/src/operations/adaptiveNetworkHardenings.js.map +1 -1
  466. package/dist-esm/src/operations/alerts.d.ts +2 -2
  467. package/dist-esm/src/operations/alerts.d.ts.map +1 -1
  468. package/dist-esm/src/operations/alerts.js +99 -54
  469. package/dist-esm/src/operations/alerts.js.map +1 -1
  470. package/dist-esm/src/operations/alertsSuppressionRules.d.ts.map +1 -1
  471. package/dist-esm/src/operations/alertsSuppressionRules.js +19 -8
  472. package/dist-esm/src/operations/alertsSuppressionRules.js.map +1 -1
  473. package/dist-esm/src/operations/allowedConnections.d.ts.map +1 -1
  474. package/dist-esm/src/operations/allowedConnections.js +37 -16
  475. package/dist-esm/src/operations/allowedConnections.js.map +1 -1
  476. package/dist-esm/src/operations/applicationOperations.js +3 -3
  477. package/dist-esm/src/operations/applications.d.ts.map +1 -1
  478. package/dist-esm/src/operations/applications.js +20 -9
  479. package/dist-esm/src/operations/applications.js.map +1 -1
  480. package/dist-esm/src/operations/assessments.d.ts.map +1 -1
  481. package/dist-esm/src/operations/assessments.js +19 -8
  482. package/dist-esm/src/operations/assessments.js.map +1 -1
  483. package/dist-esm/src/operations/assessmentsMetadata.d.ts.map +1 -1
  484. package/dist-esm/src/operations/assessmentsMetadata.js +37 -16
  485. package/dist-esm/src/operations/assessmentsMetadata.js.map +1 -1
  486. package/dist-esm/src/operations/autoProvisioningSettings.d.ts.map +1 -1
  487. package/dist-esm/src/operations/autoProvisioningSettings.js +19 -8
  488. package/dist-esm/src/operations/autoProvisioningSettings.js.map +1 -1
  489. package/dist-esm/src/operations/automations.d.ts.map +1 -1
  490. package/dist-esm/src/operations/automations.js +37 -16
  491. package/dist-esm/src/operations/automations.js.map +1 -1
  492. package/dist-esm/src/operations/complianceResults.d.ts.map +1 -1
  493. package/dist-esm/src/operations/complianceResults.js +19 -8
  494. package/dist-esm/src/operations/complianceResults.js.map +1 -1
  495. package/dist-esm/src/operations/compliances.d.ts.map +1 -1
  496. package/dist-esm/src/operations/compliances.js +19 -8
  497. package/dist-esm/src/operations/compliances.js.map +1 -1
  498. package/dist-esm/src/operations/connectors.d.ts.map +1 -1
  499. package/dist-esm/src/operations/connectors.js +19 -8
  500. package/dist-esm/src/operations/connectors.js.map +1 -1
  501. package/dist-esm/src/operations/customAssessmentAutomations.d.ts.map +1 -1
  502. package/dist-esm/src/operations/customAssessmentAutomations.js +37 -16
  503. package/dist-esm/src/operations/customAssessmentAutomations.js.map +1 -1
  504. package/dist-esm/src/operations/customEntityStoreAssignments.d.ts.map +1 -1
  505. package/dist-esm/src/operations/customEntityStoreAssignments.js +37 -16
  506. package/dist-esm/src/operations/customEntityStoreAssignments.js.map +1 -1
  507. package/dist-esm/src/operations/deviceSecurityGroups.d.ts.map +1 -1
  508. package/dist-esm/src/operations/deviceSecurityGroups.js +19 -8
  509. package/dist-esm/src/operations/deviceSecurityGroups.js.map +1 -1
  510. package/dist-esm/src/operations/discoveredSecuritySolutions.d.ts.map +1 -1
  511. package/dist-esm/src/operations/discoveredSecuritySolutions.js +37 -16
  512. package/dist-esm/src/operations/discoveredSecuritySolutions.js.map +1 -1
  513. package/dist-esm/src/operations/externalSecuritySolutions.d.ts.map +1 -1
  514. package/dist-esm/src/operations/externalSecuritySolutions.js +37 -16
  515. package/dist-esm/src/operations/externalSecuritySolutions.js.map +1 -1
  516. package/dist-esm/src/operations/governanceAssignments.d.ts +34 -34
  517. package/dist-esm/src/operations/governanceAssignments.d.ts.map +1 -1
  518. package/dist-esm/src/operations/governanceAssignments.js +67 -56
  519. package/dist-esm/src/operations/governanceAssignments.js.map +1 -1
  520. package/dist-esm/src/operations/governanceRules.d.ts +84 -30
  521. package/dist-esm/src/operations/governanceRules.d.ts.map +1 -1
  522. package/dist-esm/src/operations/governanceRules.js +225 -98
  523. package/dist-esm/src/operations/governanceRules.js.map +1 -1
  524. package/dist-esm/src/operations/healthReportOperations.d.ts +20 -0
  525. package/dist-esm/src/operations/healthReportOperations.d.ts.map +1 -0
  526. package/dist-esm/src/operations/healthReportOperations.js +52 -0
  527. package/dist-esm/src/operations/healthReportOperations.js.map +1 -0
  528. package/dist-esm/src/operations/healthReports.d.ts +39 -0
  529. package/dist-esm/src/operations/healthReports.d.ts.map +1 -0
  530. package/dist-esm/src/operations/healthReports.js +138 -0
  531. package/dist-esm/src/operations/healthReports.js.map +1 -0
  532. package/dist-esm/src/operations/index.d.ts +8 -8
  533. package/dist-esm/src/operations/index.d.ts.map +1 -1
  534. package/dist-esm/src/operations/index.js +8 -8
  535. package/dist-esm/src/operations/index.js.map +1 -1
  536. package/dist-esm/src/operations/informationProtectionPolicies.d.ts.map +1 -1
  537. package/dist-esm/src/operations/informationProtectionPolicies.js +19 -8
  538. package/dist-esm/src/operations/informationProtectionPolicies.js.map +1 -1
  539. package/dist-esm/src/operations/ingestionSettings.d.ts.map +1 -1
  540. package/dist-esm/src/operations/ingestionSettings.js +25 -14
  541. package/dist-esm/src/operations/ingestionSettings.js.map +1 -1
  542. package/dist-esm/src/operations/iotSecuritySolution.d.ts.map +1 -1
  543. package/dist-esm/src/operations/iotSecuritySolution.js +37 -16
  544. package/dist-esm/src/operations/iotSecuritySolution.js.map +1 -1
  545. package/dist-esm/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.d.ts.map +1 -1
  546. package/dist-esm/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.js +19 -8
  547. package/dist-esm/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.js.map +1 -1
  548. package/dist-esm/src/operations/iotSecuritySolutionsAnalyticsRecommendation.d.ts.map +1 -1
  549. package/dist-esm/src/operations/iotSecuritySolutionsAnalyticsRecommendation.js +19 -8
  550. package/dist-esm/src/operations/iotSecuritySolutionsAnalyticsRecommendation.js.map +1 -1
  551. package/dist-esm/src/operations/jitNetworkAccessPolicies.d.ts.map +1 -1
  552. package/dist-esm/src/operations/jitNetworkAccessPolicies.js +73 -32
  553. package/dist-esm/src/operations/jitNetworkAccessPolicies.js.map +1 -1
  554. package/dist-esm/src/operations/locations.d.ts.map +1 -1
  555. package/dist-esm/src/operations/locations.js +19 -8
  556. package/dist-esm/src/operations/locations.js.map +1 -1
  557. package/dist-esm/src/operations/operations.d.ts.map +1 -1
  558. package/dist-esm/src/operations/operations.js +19 -8
  559. package/dist-esm/src/operations/operations.js.map +1 -1
  560. package/dist-esm/src/operations/regulatoryComplianceAssessments.d.ts.map +1 -1
  561. package/dist-esm/src/operations/regulatoryComplianceAssessments.js +19 -8
  562. package/dist-esm/src/operations/regulatoryComplianceAssessments.js.map +1 -1
  563. package/dist-esm/src/operations/regulatoryComplianceControls.d.ts.map +1 -1
  564. package/dist-esm/src/operations/regulatoryComplianceControls.js +19 -8
  565. package/dist-esm/src/operations/regulatoryComplianceControls.js.map +1 -1
  566. package/dist-esm/src/operations/regulatoryComplianceStandards.d.ts.map +1 -1
  567. package/dist-esm/src/operations/regulatoryComplianceStandards.js +19 -8
  568. package/dist-esm/src/operations/regulatoryComplianceStandards.js.map +1 -1
  569. package/dist-esm/src/operations/secureScoreControlDefinitions.d.ts.map +1 -1
  570. package/dist-esm/src/operations/secureScoreControlDefinitions.js +37 -16
  571. package/dist-esm/src/operations/secureScoreControlDefinitions.js.map +1 -1
  572. package/dist-esm/src/operations/secureScoreControls.d.ts.map +1 -1
  573. package/dist-esm/src/operations/secureScoreControls.js +37 -16
  574. package/dist-esm/src/operations/secureScoreControls.js.map +1 -1
  575. package/dist-esm/src/operations/secureScores.d.ts.map +1 -1
  576. package/dist-esm/src/operations/secureScores.js +19 -8
  577. package/dist-esm/src/operations/secureScores.js.map +1 -1
  578. package/dist-esm/src/operations/securityConnectorApplication.js +3 -3
  579. package/dist-esm/src/operations/securityConnectorApplications.d.ts.map +1 -1
  580. package/dist-esm/src/operations/securityConnectorApplications.js +20 -9
  581. package/dist-esm/src/operations/securityConnectorApplications.js.map +1 -1
  582. package/dist-esm/src/operations/securityConnectors.d.ts.map +1 -1
  583. package/dist-esm/src/operations/securityConnectors.js +43 -22
  584. package/dist-esm/src/operations/securityConnectors.js.map +1 -1
  585. package/dist-esm/src/operations/securityContacts.d.ts.map +1 -1
  586. package/dist-esm/src/operations/securityContacts.js +19 -8
  587. package/dist-esm/src/operations/securityContacts.js.map +1 -1
  588. package/dist-esm/src/operations/securitySolutions.d.ts.map +1 -1
  589. package/dist-esm/src/operations/securitySolutions.js +19 -8
  590. package/dist-esm/src/operations/securitySolutions.js.map +1 -1
  591. package/dist-esm/src/operations/serverVulnerabilityAssessmentOperations.d.ts +2 -2
  592. package/dist-esm/src/operations/serverVulnerabilityAssessmentOperations.d.ts.map +1 -1
  593. package/dist-esm/src/operations/serverVulnerabilityAssessmentOperations.js +17 -13
  594. package/dist-esm/src/operations/serverVulnerabilityAssessmentOperations.js.map +1 -1
  595. package/dist-esm/src/operations/settings.d.ts.map +1 -1
  596. package/dist-esm/src/operations/settings.js +22 -11
  597. package/dist-esm/src/operations/settings.js.map +1 -1
  598. package/dist-esm/src/operations/softwareInventories.d.ts.map +1 -1
  599. package/dist-esm/src/operations/softwareInventories.js +40 -19
  600. package/dist-esm/src/operations/softwareInventories.js.map +1 -1
  601. package/dist-esm/src/operations/sqlVulnerabilityAssessmentBaselineRules.js +5 -5
  602. package/dist-esm/src/operations/sqlVulnerabilityAssessmentBaselineRules.js.map +1 -1
  603. package/dist-esm/src/operations/sqlVulnerabilityAssessmentScanResults.js +2 -2
  604. package/dist-esm/src/operations/sqlVulnerabilityAssessmentScanResults.js.map +1 -1
  605. package/dist-esm/src/operations/sqlVulnerabilityAssessmentScans.js +2 -2
  606. package/dist-esm/src/operations/sqlVulnerabilityAssessmentScans.js.map +1 -1
  607. package/dist-esm/src/operations/subAssessments.d.ts.map +1 -1
  608. package/dist-esm/src/operations/subAssessments.js +37 -16
  609. package/dist-esm/src/operations/subAssessments.js.map +1 -1
  610. package/dist-esm/src/operations/tasks.d.ts.map +1 -1
  611. package/dist-esm/src/operations/tasks.js +55 -24
  612. package/dist-esm/src/operations/tasks.js.map +1 -1
  613. package/dist-esm/src/operations/topology.d.ts.map +1 -1
  614. package/dist-esm/src/operations/topology.js +37 -16
  615. package/dist-esm/src/operations/topology.js.map +1 -1
  616. package/dist-esm/src/operations/workspaceSettings.d.ts.map +1 -1
  617. package/dist-esm/src/operations/workspaceSettings.js +19 -8
  618. package/dist-esm/src/operations/workspaceSettings.js.map +1 -1
  619. package/dist-esm/src/operationsInterfaces/aPICollection.d.ts +28 -0
  620. package/dist-esm/src/operationsInterfaces/aPICollection.d.ts.map +1 -0
  621. package/dist-esm/src/operationsInterfaces/{governanceRuleOperations.js → aPICollection.js} +1 -1
  622. package/dist-esm/src/operationsInterfaces/aPICollection.js.map +1 -0
  623. package/dist-esm/src/operationsInterfaces/aPICollectionOffboarding.d.ts +15 -0
  624. package/dist-esm/src/operationsInterfaces/aPICollectionOffboarding.d.ts.map +1 -0
  625. package/dist-esm/src/operationsInterfaces/{securityConnectorGovernanceRule.js → aPICollectionOffboarding.js} +1 -1
  626. package/dist-esm/src/operationsInterfaces/aPICollectionOffboarding.js.map +1 -0
  627. package/dist-esm/src/operationsInterfaces/aPICollectionOnboarding.d.ts +16 -0
  628. package/dist-esm/src/operationsInterfaces/aPICollectionOnboarding.d.ts.map +1 -0
  629. package/dist-esm/src/operationsInterfaces/{securityConnectorGovernanceRules.js → aPICollectionOnboarding.js} +1 -1
  630. package/dist-esm/src/operationsInterfaces/aPICollectionOnboarding.js.map +1 -0
  631. package/dist-esm/src/operationsInterfaces/adaptiveNetworkHardenings.d.ts +2 -2
  632. package/dist-esm/src/operationsInterfaces/adaptiveNetworkHardenings.d.ts.map +1 -1
  633. package/dist-esm/src/operationsInterfaces/alerts.d.ts +2 -2
  634. package/dist-esm/src/operationsInterfaces/alerts.d.ts.map +1 -1
  635. package/dist-esm/src/operationsInterfaces/governanceAssignments.d.ts +25 -25
  636. package/dist-esm/src/operationsInterfaces/governanceRules.d.ts +63 -30
  637. package/dist-esm/src/operationsInterfaces/governanceRules.d.ts.map +1 -1
  638. package/dist-esm/src/operationsInterfaces/healthReportOperations.d.ts +12 -0
  639. package/dist-esm/src/operationsInterfaces/healthReportOperations.d.ts.map +1 -0
  640. package/dist-esm/src/operationsInterfaces/{subscriptionGovernanceRulesExecuteStatus.js → healthReportOperations.js} +1 -1
  641. package/dist-esm/src/operationsInterfaces/healthReportOperations.js.map +1 -0
  642. package/dist-esm/src/operationsInterfaces/healthReports.d.ts +14 -0
  643. package/dist-esm/src/operationsInterfaces/healthReports.d.ts.map +1 -0
  644. package/dist-esm/src/operationsInterfaces/healthReports.js +9 -0
  645. package/dist-esm/src/operationsInterfaces/healthReports.js.map +1 -0
  646. package/dist-esm/src/operationsInterfaces/index.d.ts +8 -8
  647. package/dist-esm/src/operationsInterfaces/index.d.ts.map +1 -1
  648. package/dist-esm/src/operationsInterfaces/index.js +8 -8
  649. package/dist-esm/src/operationsInterfaces/index.js.map +1 -1
  650. package/dist-esm/src/operationsInterfaces/serverVulnerabilityAssessmentOperations.d.ts +2 -2
  651. package/dist-esm/src/operationsInterfaces/serverVulnerabilityAssessmentOperations.d.ts.map +1 -1
  652. package/dist-esm/src/pagingHelper.d.ts +13 -0
  653. package/dist-esm/src/pagingHelper.d.ts.map +1 -0
  654. package/dist-esm/src/pagingHelper.js +32 -0
  655. package/dist-esm/src/pagingHelper.js.map +1 -0
  656. package/dist-esm/src/securityCenter.d.ts +9 -9
  657. package/dist-esm/src/securityCenter.d.ts.map +1 -1
  658. package/dist-esm/src/securityCenter.js +13 -16
  659. package/dist-esm/src/securityCenter.js.map +1 -1
  660. package/package.json +14 -12
  661. package/review/arm-security.api.md +339 -190
  662. package/src/index.ts +1 -0
  663. package/src/lroImpl.ts +31 -23
  664. package/src/models/index.ts +917 -635
  665. package/src/models/mappers.ts +1408 -868
  666. package/src/models/parameters.ts +191 -76
  667. package/src/operations/aPICollection.ts +248 -0
  668. package/src/operations/aPICollectionOffboarding.ts +73 -0
  669. package/src/operations/aPICollectionOnboarding.ts +78 -0
  670. package/src/operations/adaptiveNetworkHardenings.ts +43 -26
  671. package/src/operations/alerts.ts +122 -70
  672. package/src/operations/alertsSuppressionRules.ts +21 -9
  673. package/src/operations/allowedConnections.ts +41 -18
  674. package/src/operations/applicationOperations.ts +3 -3
  675. package/src/operations/applications.ts +22 -10
  676. package/src/operations/assessments.ts +21 -9
  677. package/src/operations/assessmentsMetadata.ts +42 -19
  678. package/src/operations/autoProvisioningSettings.ts +21 -9
  679. package/src/operations/automations.ts +45 -18
  680. package/src/operations/complianceResults.ts +21 -9
  681. package/src/operations/compliances.ts +21 -9
  682. package/src/operations/connectors.ts +21 -9
  683. package/src/operations/customAssessmentAutomations.ts +46 -19
  684. package/src/operations/customEntityStoreAssignments.ts +46 -19
  685. package/src/operations/deviceSecurityGroups.ts +21 -9
  686. package/src/operations/discoveredSecuritySolutions.ts +41 -18
  687. package/src/operations/externalSecuritySolutions.ts +41 -18
  688. package/src/operations/governanceAssignments.ts +69 -57
  689. package/src/operations/governanceRules.ts +282 -162
  690. package/src/operations/healthReportOperations.ts +71 -0
  691. package/src/operations/healthReports.ts +164 -0
  692. package/src/operations/index.ts +8 -8
  693. package/src/operations/informationProtectionPolicies.ts +22 -10
  694. package/src/operations/ingestionSettings.ts +27 -15
  695. package/src/operations/iotSecuritySolution.ts +45 -18
  696. package/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts +26 -9
  697. package/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts +27 -10
  698. package/src/operations/jitNetworkAccessPolicies.ts +90 -40
  699. package/src/operations/locations.ts +21 -9
  700. package/src/operations/operations.ts +21 -9
  701. package/src/operations/regulatoryComplianceAssessments.ts +26 -13
  702. package/src/operations/regulatoryComplianceControls.ts +25 -9
  703. package/src/operations/regulatoryComplianceStandards.ts +21 -9
  704. package/src/operations/secureScoreControlDefinitions.ts +41 -18
  705. package/src/operations/secureScoreControls.ts +45 -18
  706. package/src/operations/secureScores.ts +21 -9
  707. package/src/operations/securityConnectorApplication.ts +3 -3
  708. package/src/operations/securityConnectorApplications.ts +27 -14
  709. package/src/operations/securityConnectors.ts +51 -24
  710. package/src/operations/securityContacts.ts +21 -9
  711. package/src/operations/securitySolutions.ts +21 -9
  712. package/src/operations/serverVulnerabilityAssessmentOperations.ts +16 -12
  713. package/src/operations/settings.ts +24 -12
  714. package/src/operations/softwareInventories.ts +51 -27
  715. package/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts +5 -5
  716. package/src/operations/sqlVulnerabilityAssessmentScanResults.ts +2 -2
  717. package/src/operations/sqlVulnerabilityAssessmentScans.ts +2 -2
  718. package/src/operations/subAssessments.ts +41 -18
  719. package/src/operations/tasks.ts +67 -32
  720. package/src/operations/topology.ts +41 -18
  721. package/src/operations/workspaceSettings.ts +21 -9
  722. package/src/operationsInterfaces/aPICollection.ts +51 -0
  723. package/src/operationsInterfaces/aPICollectionOffboarding.ts +28 -0
  724. package/src/operationsInterfaces/aPICollectionOnboarding.ts +32 -0
  725. package/src/operationsInterfaces/adaptiveNetworkHardenings.ts +2 -2
  726. package/src/operationsInterfaces/alerts.ts +2 -2
  727. package/src/operationsInterfaces/governanceAssignments.ts +25 -25
  728. package/src/operationsInterfaces/governanceRules.ts +92 -59
  729. package/src/operationsInterfaces/healthReportOperations.ts +27 -0
  730. package/src/operationsInterfaces/healthReports.ts +26 -0
  731. package/src/operationsInterfaces/index.ts +8 -8
  732. package/src/operationsInterfaces/serverVulnerabilityAssessmentOperations.ts +2 -2
  733. package/src/pagingHelper.ts +39 -0
  734. package/src/securityCenter.ts +44 -53
  735. package/types/arm-security.d.ts +697 -381
  736. package/types/tsdoc-metadata.json +1 -1
  737. package/dist-esm/samples-dev/governanceRuleListSample.d.ts +0 -2
  738. package/dist-esm/samples-dev/governanceRuleListSample.d.ts.map +0 -1
  739. package/dist-esm/samples-dev/governanceRuleListSample.js +0 -43
  740. package/dist-esm/samples-dev/governanceRuleListSample.js.map +0 -1
  741. package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSecurityConnectorSample.d.ts +0 -2
  742. package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSecurityConnectorSample.d.ts.map +0 -1
  743. package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSecurityConnectorSample.js +0 -32
  744. package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSecurityConnectorSample.js.map +0 -1
  745. package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSubscriptionSample.d.ts +0 -2
  746. package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSubscriptionSample.d.ts.map +0 -1
  747. package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSubscriptionSample.js +0 -30
  748. package/dist-esm/samples-dev/governanceRulesRuleIdExecuteSingleSubscriptionSample.js.map +0 -1
  749. package/dist-esm/samples-dev/securityConnectorGovernanceRuleListSample.d.ts +0 -2
  750. package/dist-esm/samples-dev/securityConnectorGovernanceRuleListSample.d.ts.map +0 -1
  751. package/dist-esm/samples-dev/securityConnectorGovernanceRuleListSample.js +0 -45
  752. package/dist-esm/samples-dev/securityConnectorGovernanceRuleListSample.js.map +0 -1
  753. package/dist-esm/samples-dev/securityConnectorGovernanceRulesCreateOrUpdateSample.d.ts +0 -2
  754. package/dist-esm/samples-dev/securityConnectorGovernanceRulesCreateOrUpdateSample.d.ts.map +0 -1
  755. package/dist-esm/samples-dev/securityConnectorGovernanceRulesCreateOrUpdateSample.js +0 -58
  756. package/dist-esm/samples-dev/securityConnectorGovernanceRulesCreateOrUpdateSample.js.map +0 -1
  757. package/dist-esm/samples-dev/securityConnectorGovernanceRulesDeleteSample.d.ts +0 -2
  758. package/dist-esm/samples-dev/securityConnectorGovernanceRulesDeleteSample.d.ts.map +0 -1
  759. package/dist-esm/samples-dev/securityConnectorGovernanceRulesDeleteSample.js +0 -32
  760. package/dist-esm/samples-dev/securityConnectorGovernanceRulesDeleteSample.js.map +0 -1
  761. package/dist-esm/samples-dev/securityConnectorGovernanceRulesExecuteStatusGetSample.d.ts +0 -2
  762. package/dist-esm/samples-dev/securityConnectorGovernanceRulesExecuteStatusGetSample.d.ts.map +0 -1
  763. package/dist-esm/samples-dev/securityConnectorGovernanceRulesExecuteStatusGetSample.js +0 -33
  764. package/dist-esm/samples-dev/securityConnectorGovernanceRulesExecuteStatusGetSample.js.map +0 -1
  765. package/dist-esm/samples-dev/securityConnectorGovernanceRulesGetSample.d.ts +0 -2
  766. package/dist-esm/samples-dev/securityConnectorGovernanceRulesGetSample.d.ts.map +0 -1
  767. package/dist-esm/samples-dev/securityConnectorGovernanceRulesGetSample.js +0 -32
  768. package/dist-esm/samples-dev/securityConnectorGovernanceRulesGetSample.js.map +0 -1
  769. package/dist-esm/samples-dev/subscriptionGovernanceRulesExecuteStatusGetSample.d.ts +0 -2
  770. package/dist-esm/samples-dev/subscriptionGovernanceRulesExecuteStatusGetSample.d.ts.map +0 -1
  771. package/dist-esm/samples-dev/subscriptionGovernanceRulesExecuteStatusGetSample.js +0 -31
  772. package/dist-esm/samples-dev/subscriptionGovernanceRulesExecuteStatusGetSample.js.map +0 -1
  773. package/dist-esm/src/operations/governanceRuleOperations.d.ts +0 -32
  774. package/dist-esm/src/operations/governanceRuleOperations.d.ts.map +0 -1
  775. package/dist-esm/src/operations/governanceRuleOperations.js +0 -124
  776. package/dist-esm/src/operations/governanceRuleOperations.js.map +0 -1
  777. package/dist-esm/src/operations/securityConnectorGovernanceRule.d.ts +0 -41
  778. package/dist-esm/src/operations/securityConnectorGovernanceRule.d.ts.map +0 -1
  779. package/dist-esm/src/operations/securityConnectorGovernanceRule.js +0 -140
  780. package/dist-esm/src/operations/securityConnectorGovernanceRule.js.map +0 -1
  781. package/dist-esm/src/operations/securityConnectorGovernanceRules.d.ts +0 -41
  782. package/dist-esm/src/operations/securityConnectorGovernanceRules.d.ts.map +0 -1
  783. package/dist-esm/src/operations/securityConnectorGovernanceRules.js +0 -126
  784. package/dist-esm/src/operations/securityConnectorGovernanceRules.js.map +0 -1
  785. package/dist-esm/src/operations/securityConnectorGovernanceRulesExecuteStatus.d.ts +0 -36
  786. package/dist-esm/src/operations/securityConnectorGovernanceRulesExecuteStatus.d.ts.map +0 -1
  787. package/dist-esm/src/operations/securityConnectorGovernanceRulesExecuteStatus.js +0 -123
  788. package/dist-esm/src/operations/securityConnectorGovernanceRulesExecuteStatus.js.map +0 -1
  789. package/dist-esm/src/operations/subscriptionGovernanceRulesExecuteStatus.d.ts +0 -30
  790. package/dist-esm/src/operations/subscriptionGovernanceRulesExecuteStatus.d.ts.map +0 -1
  791. package/dist-esm/src/operations/subscriptionGovernanceRulesExecuteStatus.js +0 -109
  792. package/dist-esm/src/operations/subscriptionGovernanceRulesExecuteStatus.js.map +0 -1
  793. package/dist-esm/src/operationsInterfaces/governanceRuleOperations.d.ts +0 -11
  794. package/dist-esm/src/operationsInterfaces/governanceRuleOperations.d.ts.map +0 -1
  795. package/dist-esm/src/operationsInterfaces/governanceRuleOperations.js.map +0 -1
  796. package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRule.d.ts +0 -14
  797. package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRule.d.ts.map +0 -1
  798. package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRule.js.map +0 -1
  799. package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRules.d.ts +0 -33
  800. package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRules.d.ts.map +0 -1
  801. package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRules.js.map +0 -1
  802. package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRulesExecuteStatus.d.ts +0 -28
  803. package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRulesExecuteStatus.d.ts.map +0 -1
  804. package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRulesExecuteStatus.js +0 -9
  805. package/dist-esm/src/operationsInterfaces/securityConnectorGovernanceRulesExecuteStatus.js.map +0 -1
  806. package/dist-esm/src/operationsInterfaces/subscriptionGovernanceRulesExecuteStatus.d.ts +0 -22
  807. package/dist-esm/src/operationsInterfaces/subscriptionGovernanceRulesExecuteStatus.d.ts.map +0 -1
  808. package/dist-esm/src/operationsInterfaces/subscriptionGovernanceRulesExecuteStatus.js.map +0 -1
  809. package/src/operations/governanceRuleOperations.ts +0 -142
  810. package/src/operations/securityConnectorGovernanceRule.ts +0 -193
  811. package/src/operations/securityConnectorGovernanceRules.ts +0 -172
  812. package/src/operations/securityConnectorGovernanceRulesExecuteStatus.ts +0 -178
  813. package/src/operations/subscriptionGovernanceRulesExecuteStatus.ts +0 -152
  814. package/src/operationsInterfaces/governanceRuleOperations.ts +0 -22
  815. package/src/operationsInterfaces/securityConnectorGovernanceRule.ts +0 -30
  816. package/src/operationsInterfaces/securityConnectorGovernanceRules.ts +0 -64
  817. package/src/operationsInterfaces/securityConnectorGovernanceRulesExecuteStatus.ts +0 -58
  818. package/src/operationsInterfaces/subscriptionGovernanceRulesExecuteStatus.ts +0 -46
@@ -50,10 +50,14 @@ export type CloudOfferingUnion =
50
50
  | DefenderForDatabasesGcpOffering
51
51
  | DefenderForContainersGcpOffering
52
52
  | CspmMonitorGithubOffering
53
- | CspmMonitorAzureDevOpsOffering;
53
+ | CspmMonitorAzureDevOpsOffering
54
+ | DefenderCspmAwsOffering
55
+ | DefenderCspmGcpOffering
56
+ | DefenderForDevOpsGithubOffering
57
+ | DefenderForDevOpsAzureDevOpsOffering;
54
58
  export type EnvironmentDataUnion =
55
59
  | EnvironmentData
56
- | AWSEnvironmentData
60
+ | AwsEnvironmentData
57
61
  | GcpProjectEnvironmentData
58
62
  | GithubScopeEnvironmentData
59
63
  | AzureDevOpsScopeEnvironmentData;
@@ -1484,174 +1488,6 @@ export interface AuthenticationDetailsProperties {
1484
1488
  readonly grantedPermissions?: PermissionProperty[];
1485
1489
  }
1486
1490
 
1487
- /** A vulnerability assessment scan record properties. */
1488
- export interface ScanProperties {
1489
- /** The scan trigger type. */
1490
- triggerType?: ScanTriggerType;
1491
- /** The scan status. */
1492
- state?: ScanState;
1493
- /** The server name. */
1494
- server?: string;
1495
- /** The database name. */
1496
- database?: string;
1497
- /** The SQL version. */
1498
- sqlVersion?: string;
1499
- /** The scan start time (UTC). */
1500
- startTime?: Date;
1501
- /** Scan results are valid until end time (UTC). */
1502
- endTime?: Date;
1503
- /** The number of failed rules with high severity. */
1504
- highSeverityFailedRulesCount?: number;
1505
- /** The number of failed rules with medium severity. */
1506
- mediumSeverityFailedRulesCount?: number;
1507
- /** The number of failed rules with low severity. */
1508
- lowSeverityFailedRulesCount?: number;
1509
- /** The number of total passed rules. */
1510
- totalPassedRulesCount?: number;
1511
- /** The number of total failed rules. */
1512
- totalFailedRulesCount?: number;
1513
- /** The number of total rules assessed. */
1514
- totalRulesCount?: number;
1515
- /** Baseline created for this database, and has one or more rules. */
1516
- isBaselineApplied?: boolean;
1517
- }
1518
-
1519
- /** A list of vulnerability assessment scan records. */
1520
- export interface Scans {
1521
- /** List of vulnerability assessment scan records. */
1522
- value?: Scan[];
1523
- }
1524
-
1525
- /** A vulnerability assessment scan result properties for a single rule. */
1526
- export interface ScanResultProperties {
1527
- /** The rule Id. */
1528
- ruleId?: string;
1529
- /** The rule result status. */
1530
- status?: RuleStatus;
1531
- /** Indicated whether the results specified here are trimmed. */
1532
- isTrimmed?: boolean;
1533
- /** The results of the query that was run. */
1534
- queryResults?: string[][];
1535
- /** Remediation details. */
1536
- remediation?: Remediation;
1537
- /** The rule result adjusted with baseline. */
1538
- baselineAdjustedResult?: BaselineAdjustedResult;
1539
- /** vulnerability assessment rule metadata details. */
1540
- ruleMetadata?: VaRule;
1541
- }
1542
-
1543
- /** Remediation details. */
1544
- export interface Remediation {
1545
- /** Remediation description. */
1546
- description?: string;
1547
- /** Remediation script. */
1548
- scripts?: string[];
1549
- /** Is remediation automated. */
1550
- automated?: boolean;
1551
- /** Optional link to remediate in Azure Portal. */
1552
- portalLink?: string;
1553
- }
1554
-
1555
- /** The rule result adjusted with baseline. */
1556
- export interface BaselineAdjustedResult {
1557
- /** Baseline details. */
1558
- baseline?: Baseline;
1559
- /** The rule result status. */
1560
- status?: RuleStatus;
1561
- /** Results the are not in baseline. */
1562
- resultsNotInBaseline?: string[][];
1563
- /** Results the are in baseline. */
1564
- resultsOnlyInBaseline?: string[][];
1565
- }
1566
-
1567
- /** Baseline details. */
1568
- export interface Baseline {
1569
- /** Expected results. */
1570
- expectedResults?: string[][];
1571
- /** Baseline update time (UTC). */
1572
- updatedTime?: Date;
1573
- }
1574
-
1575
- /** vulnerability assessment rule metadata details. */
1576
- export interface VaRule {
1577
- /** The rule Id. */
1578
- ruleId?: string;
1579
- /** The rule severity. */
1580
- severity?: RuleSeverity;
1581
- /** The rule category. */
1582
- category?: string;
1583
- /** The rule type. */
1584
- ruleType?: RuleType;
1585
- /** The rule title. */
1586
- title?: string;
1587
- /** The rule description. */
1588
- description?: string;
1589
- /** The rule rationale. */
1590
- rationale?: string;
1591
- /** The rule query details. */
1592
- queryCheck?: QueryCheck;
1593
- /** The benchmark references. */
1594
- benchmarkReferences?: BenchmarkReference[];
1595
- }
1596
-
1597
- /** The rule query details. */
1598
- export interface QueryCheck {
1599
- /** The rule query. */
1600
- query?: string;
1601
- /** Expected result. */
1602
- expectedResult?: string[][];
1603
- /** Column names of expected result. */
1604
- columnNames?: string[];
1605
- }
1606
-
1607
- /** The benchmark references. */
1608
- export interface BenchmarkReference {
1609
- /** The benchmark name. */
1610
- benchmark?: string;
1611
- /** The benchmark reference. */
1612
- reference?: string;
1613
- }
1614
-
1615
- /** A list of vulnerability assessment scan results. */
1616
- export interface ScanResults {
1617
- /** List of vulnerability assessment scan results. */
1618
- value?: ScanResult[];
1619
- }
1620
-
1621
- /** Rule results input. */
1622
- export interface RuleResultsInput {
1623
- /** Take results from latest scan. */
1624
- latestScan?: boolean;
1625
- /**
1626
- * Expected results to be inserted into the baseline.
1627
- * Leave this field empty it LatestScan == true.
1628
- */
1629
- results?: string[][];
1630
- }
1631
-
1632
- /** Rule results properties. */
1633
- export interface RuleResultsProperties {
1634
- /** Expected results in the baseline. */
1635
- results?: string[][];
1636
- }
1637
-
1638
- /** A list of rules results. */
1639
- export interface RulesResults {
1640
- /** List of rule results. */
1641
- value?: RuleResults[];
1642
- }
1643
-
1644
- /** Rules results input. */
1645
- export interface RulesResultsInput {
1646
- /** Take results from latest scan. */
1647
- latestScan?: boolean;
1648
- /**
1649
- * Expected results to be inserted into the baseline.
1650
- * Leave this field empty it LatestScan == true.
1651
- */
1652
- results?: { [propertyName: string]: string[][] };
1653
- }
1654
-
1655
1491
  /** List of security alerts */
1656
1492
  export interface AlertList {
1657
1493
  /** describes security alert properties. */
@@ -1794,7 +1630,11 @@ export interface CloudOffering {
1794
1630
  | "DefenderForDatabasesGcp"
1795
1631
  | "DefenderForContainersGcp"
1796
1632
  | "CspmMonitorGithub"
1797
- | "CspmMonitorAzureDevOps";
1633
+ | "CspmMonitorAzureDevOps"
1634
+ | "DefenderCspmAws"
1635
+ | "DefenderCspmGcp"
1636
+ | "DefenderForDevOpsGithub"
1637
+ | "DefenderForDevOpsAzureDevOps";
1798
1638
  /**
1799
1639
  * The offering description.
1800
1640
  * NOTE: This property will not be serialized. It can only be populated by the server.
@@ -1812,10 +1652,10 @@ export interface EnvironmentData {
1812
1652
  | "AzureDevOpsScope";
1813
1653
  }
1814
1654
 
1815
- /** Page of a security governanceRules list */
1655
+ /** Page of a governance rules list */
1816
1656
  export interface GovernanceRuleList {
1817
1657
  /**
1818
- * Collection of governanceRules in this page
1658
+ * Collection of governance rules in this page
1819
1659
  * NOTE: This property will not be serialized. It can only be populated by the server.
1820
1660
  */
1821
1661
  readonly value?: GovernanceRule[];
@@ -1834,30 +1674,54 @@ export interface GovernanceRuleOwnerSource {
1834
1674
  value?: string;
1835
1675
  }
1836
1676
 
1837
- /** The governance email weekly notification configuration. */
1677
+ /** The governance email weekly notification configuration */
1838
1678
  export interface GovernanceRuleEmailNotification {
1839
- /** Defines whether manager email notifications are disabled. */
1679
+ /** Defines whether manager email notifications are disabled */
1840
1680
  disableManagerEmailNotification?: boolean;
1841
- /** Defines whether owner email notifications are disabled. */
1681
+ /** Defines whether owner email notifications are disabled */
1842
1682
  disableOwnerEmailNotification?: boolean;
1843
1683
  }
1844
1684
 
1685
+ /** The governance rule metadata */
1686
+ export interface GovernanceRuleMetadata {
1687
+ /**
1688
+ * Governance rule Created by object id (GUID)
1689
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1690
+ */
1691
+ readonly createdBy?: string;
1692
+ /**
1693
+ * Governance rule creation date
1694
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1695
+ */
1696
+ readonly createdOn?: Date;
1697
+ /**
1698
+ * Governance rule last updated by object id (GUID)
1699
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1700
+ */
1701
+ readonly updatedBy?: string;
1702
+ /**
1703
+ * Governance rule last update date
1704
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1705
+ */
1706
+ readonly updatedOn?: Date;
1707
+ }
1708
+
1845
1709
  /** Governance rule execution parameters */
1846
1710
  export interface ExecuteGovernanceRuleParams {
1847
1711
  /** Describe if governance rule should be override */
1848
1712
  override?: boolean;
1849
1713
  }
1850
1714
 
1851
- /** Execute status of Security GovernanceRule over a given scope */
1852
- export interface ExecuteRuleStatus {
1715
+ /** Long run operation status of governance rule over a given scope */
1716
+ export interface OperationResultAutoGenerated {
1853
1717
  /**
1854
- * Unique key for the execution of GovernanceRule
1718
+ * The status of the long run operation result of governance rule
1855
1719
  * NOTE: This property will not be serialized. It can only be populated by the server.
1856
1720
  */
1857
- readonly operationId?: string;
1721
+ readonly status?: OperationResult;
1858
1722
  }
1859
1723
 
1860
- /** Page of a security governance assignments list */
1724
+ /** Page of a governance assignments list */
1861
1725
  export interface GovernanceAssignmentsList {
1862
1726
  /**
1863
1727
  * Collection of governance assignments in this page
@@ -1879,36 +1743,378 @@ export interface RemediationEta {
1879
1743
  justification: string;
1880
1744
  }
1881
1745
 
1882
- /** The governance email weekly notification configuration. */
1883
- export interface GovernanceEmailNotification {
1884
- /** Exclude manager from weekly email notification. */
1885
- disableManagerEmailNotification?: boolean;
1886
- /** Exclude owner from weekly email notification. */
1887
- disableOwnerEmailNotification?: boolean;
1746
+ /** The governance email weekly notification configuration. */
1747
+ export interface GovernanceEmailNotification {
1748
+ /** Exclude manager from weekly email notification. */
1749
+ disableManagerEmailNotification?: boolean;
1750
+ /** Exclude owner from weekly email notification. */
1751
+ disableOwnerEmailNotification?: boolean;
1752
+ }
1753
+
1754
+ /** Describe the additional data of governance assignment - optional */
1755
+ export interface GovernanceAssignmentAdditionalData {
1756
+ /** Ticket number associated with this governance assignment */
1757
+ ticketNumber?: number;
1758
+ /** Ticket link associated with this governance assignment - for example: https://snow.com */
1759
+ ticketLink?: string;
1760
+ /** The ticket status associated with this governance assignment - for example: Active */
1761
+ ticketStatus?: string;
1762
+ }
1763
+
1764
+ /** Page of a security applications list */
1765
+ export interface ApplicationsList {
1766
+ /**
1767
+ * Collection of applications in this page
1768
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1769
+ */
1770
+ readonly value?: Application[];
1771
+ /**
1772
+ * The URI to fetch the next page
1773
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1774
+ */
1775
+ readonly nextLink?: string;
1776
+ }
1777
+
1778
+ /** Page of a list of API collections as represented by Defender for APIs. */
1779
+ export interface ApiCollectionResponseList {
1780
+ /**
1781
+ * API collections in this page.
1782
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1783
+ */
1784
+ readonly value?: ApiCollectionResponse[];
1785
+ /**
1786
+ * The URI to fetch the next page.
1787
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1788
+ */
1789
+ readonly nextLink?: string;
1790
+ }
1791
+
1792
+ /** Common error response for all Azure Resource Manager APIs to return error details for failed operations. (This also follows the OData error response format.). */
1793
+ export interface ErrorResponse {
1794
+ /** The error object. */
1795
+ error?: ErrorDetail;
1796
+ }
1797
+
1798
+ /** The error detail. */
1799
+ export interface ErrorDetail {
1800
+ /**
1801
+ * The error code.
1802
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1803
+ */
1804
+ readonly code?: string;
1805
+ /**
1806
+ * The error message.
1807
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1808
+ */
1809
+ readonly message?: string;
1810
+ /**
1811
+ * The error target.
1812
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1813
+ */
1814
+ readonly target?: string;
1815
+ /**
1816
+ * The error details.
1817
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1818
+ */
1819
+ readonly details?: ErrorDetail[];
1820
+ /**
1821
+ * The error additional info.
1822
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1823
+ */
1824
+ readonly additionalInfo?: ErrorAdditionalInfo[];
1825
+ }
1826
+
1827
+ /** Page of health reports list */
1828
+ export interface HealthReportsList {
1829
+ /**
1830
+ * Collection of health reports in this page
1831
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1832
+ */
1833
+ readonly value?: HealthReport[];
1834
+ /**
1835
+ * The URI to fetch the next page
1836
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1837
+ */
1838
+ readonly nextLink?: string;
1839
+ }
1840
+
1841
+ /** The resource details of the health report */
1842
+ export interface ResourceDetailsAutoGenerated {
1843
+ /** The status of the health report */
1844
+ source?: Source;
1845
+ /**
1846
+ * The azure id of the resource
1847
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1848
+ */
1849
+ readonly id?: string;
1850
+ /**
1851
+ * The id of the connector
1852
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1853
+ */
1854
+ readonly connectorId?: string;
1855
+ }
1856
+
1857
+ /** The environment details of the resource */
1858
+ export interface EnvironmentDetails {
1859
+ /** The native resource id of the resource (in case of Azure - the resource Id, in case of MC - the native resource id) */
1860
+ nativeResourceId?: string;
1861
+ /** The hierarchy id of the connector (in case of Azure - the subscription Id, in case of MC - the hierarchyId id) */
1862
+ environmentHierarchyId?: string;
1863
+ /** The organizational hierarchy id of the connector (in case of Azure - the subscription Id, in case of MC - the organizational hierarchyId id) */
1864
+ organizationalHierarchyId?: string;
1865
+ /** The subscription Id */
1866
+ subscriptionId?: string;
1867
+ /** The tenant Id */
1868
+ tenantId?: string;
1869
+ }
1870
+
1871
+ /** The classification of the health report */
1872
+ export interface HealthDataClassification {
1873
+ /** The component describes the name of the agent/service that scans the issue */
1874
+ component?: string;
1875
+ /** The scenario describes the health scenario issue of the component */
1876
+ scenario?: string;
1877
+ /** The resource scope of the health report */
1878
+ scope?: ScopeName;
1879
+ }
1880
+
1881
+ /** The status of the health report */
1882
+ export interface StatusAutoGenerated {
1883
+ /** The status of the health report */
1884
+ code?: StatusName;
1885
+ /**
1886
+ * The date of when the status of the health report was changed in the last time
1887
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1888
+ */
1889
+ readonly statusChangeDate?: Date;
1890
+ /**
1891
+ * The date of when the resource of the health report was scanned in the first time
1892
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1893
+ */
1894
+ readonly firstEvaluationDate?: Date;
1895
+ }
1896
+
1897
+ /** The issue that caused the resource to by unhealthy */
1898
+ export interface Issue {
1899
+ /** The unique issue key */
1900
+ issueKey: string;
1901
+ /** The issue name */
1902
+ issueName?: string;
1903
+ /** The affected security values that MDC offers that will be affected by the issue, for example: recommendations, alerts, etc */
1904
+ securityValues?: string[];
1905
+ /** The issue description */
1906
+ issueDescription?: string;
1907
+ /** Human readable description of what you should do to mitigate this health issue */
1908
+ remediationSteps?: string;
1909
+ /** The remediation script to solve this issue */
1910
+ remediationScript?: string;
1911
+ /** Additional data for the given issue. The additional data depends on the issue type */
1912
+ issueAdditionalData?: { [propertyName: string]: string };
1913
+ }
1914
+
1915
+ /** Common error response for all Azure Resource Manager APIs to return error details for failed operations. (This also follows the OData error response format.). */
1916
+ export interface ErrorResponseAutoGenerated {
1917
+ /** The error object. */
1918
+ error?: ErrorDetailAutoGenerated;
1919
+ }
1920
+
1921
+ /** The error detail. */
1922
+ export interface ErrorDetailAutoGenerated {
1923
+ /**
1924
+ * The error code.
1925
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1926
+ */
1927
+ readonly code?: string;
1928
+ /**
1929
+ * The error message.
1930
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1931
+ */
1932
+ readonly message?: string;
1933
+ /**
1934
+ * The error target.
1935
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1936
+ */
1937
+ readonly target?: string;
1938
+ /**
1939
+ * The error details.
1940
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1941
+ */
1942
+ readonly details?: ErrorDetailAutoGenerated[];
1943
+ /**
1944
+ * The error additional info.
1945
+ * NOTE: This property will not be serialized. It can only be populated by the server.
1946
+ */
1947
+ readonly additionalInfo?: ErrorAdditionalInfo[];
1948
+ }
1949
+
1950
+ /** A vulnerability assessment scan record properties. */
1951
+ export interface ScanProperties {
1952
+ /** The scan trigger type. */
1953
+ triggerType?: ScanTriggerType;
1954
+ /** The scan status. */
1955
+ state?: ScanState;
1956
+ /** The server name. */
1957
+ server?: string;
1958
+ /** The database name. */
1959
+ database?: string;
1960
+ /** The SQL version. */
1961
+ sqlVersion?: string;
1962
+ /** The scan start time (UTC). */
1963
+ startTime?: Date;
1964
+ /** Scan results are valid until end time (UTC). */
1965
+ endTime?: Date;
1966
+ /** The number of failed rules with high severity. */
1967
+ highSeverityFailedRulesCount?: number;
1968
+ /** The number of failed rules with medium severity. */
1969
+ mediumSeverityFailedRulesCount?: number;
1970
+ /** The number of failed rules with low severity. */
1971
+ lowSeverityFailedRulesCount?: number;
1972
+ /** The number of total passed rules. */
1973
+ totalPassedRulesCount?: number;
1974
+ /** The number of total failed rules. */
1975
+ totalFailedRulesCount?: number;
1976
+ /** The number of total rules assessed. */
1977
+ totalRulesCount?: number;
1978
+ /** Baseline created for this database, and has one or more rules. */
1979
+ isBaselineApplied?: boolean;
1980
+ /** Last scan time. */
1981
+ lastScanTime?: Date;
1982
+ }
1983
+
1984
+ /** A list of vulnerability assessment scan records. */
1985
+ export interface Scans {
1986
+ /** List of vulnerability assessment scan records. */
1987
+ value?: Scan[];
1988
+ }
1989
+
1990
+ /** A vulnerability assessment scan result properties for a single rule. */
1991
+ export interface ScanResultProperties {
1992
+ /** The rule Id. */
1993
+ ruleId?: string;
1994
+ /** The rule result status. */
1995
+ status?: RuleStatus;
1996
+ /** Indicated whether the results specified here are trimmed. */
1997
+ isTrimmed?: boolean;
1998
+ /** The results of the query that was run. */
1999
+ queryResults?: string[][];
2000
+ /** Remediation details. */
2001
+ remediation?: Remediation;
2002
+ /** The rule result adjusted with baseline. */
2003
+ baselineAdjustedResult?: BaselineAdjustedResult;
2004
+ /** vulnerability assessment rule metadata details. */
2005
+ ruleMetadata?: VaRule;
2006
+ }
2007
+
2008
+ /** Remediation details. */
2009
+ export interface Remediation {
2010
+ /** Remediation description. */
2011
+ description?: string;
2012
+ /** Remediation script. */
2013
+ scripts?: string[];
2014
+ /** Is remediation automated. */
2015
+ automated?: boolean;
2016
+ /** Optional link to remediate in Azure Portal. */
2017
+ portalLink?: string;
2018
+ }
2019
+
2020
+ /** The rule result adjusted with baseline. */
2021
+ export interface BaselineAdjustedResult {
2022
+ /** Baseline details. */
2023
+ baseline?: Baseline;
2024
+ /** The rule result status. */
2025
+ status?: RuleStatus;
2026
+ /** Results the are not in baseline. */
2027
+ resultsNotInBaseline?: string[][];
2028
+ /** Results the are in baseline. */
2029
+ resultsOnlyInBaseline?: string[][];
2030
+ }
2031
+
2032
+ /** Baseline details. */
2033
+ export interface Baseline {
2034
+ /** Expected results. */
2035
+ expectedResults?: string[][];
2036
+ /** Baseline update time (UTC). */
2037
+ updatedTime?: Date;
2038
+ }
2039
+
2040
+ /** vulnerability assessment rule metadata details. */
2041
+ export interface VaRule {
2042
+ /** The rule Id. */
2043
+ ruleId?: string;
2044
+ /** The rule severity. */
2045
+ severity?: RuleSeverity;
2046
+ /** The rule category. */
2047
+ category?: string;
2048
+ /** The rule type. */
2049
+ ruleType?: RuleType;
2050
+ /** The rule title. */
2051
+ title?: string;
2052
+ /** The rule description. */
2053
+ description?: string;
2054
+ /** The rule rationale. */
2055
+ rationale?: string;
2056
+ /** The rule query details. */
2057
+ queryCheck?: QueryCheck;
2058
+ /** The benchmark references. */
2059
+ benchmarkReferences?: BenchmarkReference[];
2060
+ }
2061
+
2062
+ /** The rule query details. */
2063
+ export interface QueryCheck {
2064
+ /** The rule query. */
2065
+ query?: string;
2066
+ /** Expected result. */
2067
+ expectedResult?: string[][];
2068
+ /** Column names of expected result. */
2069
+ columnNames?: string[];
2070
+ }
2071
+
2072
+ /** The benchmark references. */
2073
+ export interface BenchmarkReference {
2074
+ /** The benchmark name. */
2075
+ benchmark?: string;
2076
+ /** The benchmark reference. */
2077
+ reference?: string;
1888
2078
  }
1889
2079
 
1890
- /** Describe the additional data of GovernanceAssignment - optional */
1891
- export interface GovernanceAssignmentAdditionalData {
1892
- /** Ticket number associated with this GovernanceAssignment */
1893
- ticketNumber?: number;
1894
- /** Ticket link associated with this GovernanceAssignment - for example: https://snow.com */
1895
- ticketLink?: string;
1896
- /** The ticket status associated with this GovernanceAssignment - for example: Active */
1897
- ticketStatus?: string;
2080
+ /** A list of vulnerability assessment scan results. */
2081
+ export interface ScanResults {
2082
+ /** List of vulnerability assessment scan results. */
2083
+ value?: ScanResult[];
1898
2084
  }
1899
2085
 
1900
- /** Page of a security applications list */
1901
- export interface ApplicationsList {
2086
+ /** Rule results input. */
2087
+ export interface RuleResultsInput {
2088
+ /** Take results from latest scan. */
2089
+ latestScan?: boolean;
1902
2090
  /**
1903
- * Collection of applications in this page
1904
- * NOTE: This property will not be serialized. It can only be populated by the server.
2091
+ * Expected results to be inserted into the baseline.
2092
+ * Leave this field empty it LatestScan == true.
1905
2093
  */
1906
- readonly value?: Application[];
2094
+ results?: string[][];
2095
+ }
2096
+
2097
+ /** Rule results properties. */
2098
+ export interface RuleResultsProperties {
2099
+ /** Expected results in the baseline. */
2100
+ results?: string[][];
2101
+ }
2102
+
2103
+ /** A list of rules results. */
2104
+ export interface RulesResults {
2105
+ /** List of rule results. */
2106
+ value?: RuleResults[];
2107
+ }
2108
+
2109
+ /** Rules results input. */
2110
+ export interface RulesResultsInput {
2111
+ /** Take results from latest scan. */
2112
+ latestScan?: boolean;
1907
2113
  /**
1908
- * The URI to fetch the next page
1909
- * NOTE: This property will not be serialized. It can only be populated by the server.
2114
+ * Expected results to be inserted into the baseline.
2115
+ * Leave this field empty it LatestScan == true.
1910
2116
  */
1911
- readonly nextLink?: string;
2117
+ results?: { [propertyName: string]: string[][] };
1912
2118
  }
1913
2119
 
1914
2120
  /** CVSS details */
@@ -2068,18 +2274,6 @@ export interface DefenderForServersAwsOfferingArcAutoProvisioning {
2068
2274
  enabled?: boolean;
2069
2275
  /** The cloud role ARN in AWS for this feature */
2070
2276
  cloudRoleArn?: string;
2071
- /** Metadata of Service Principal secret for autoprovisioning */
2072
- servicePrincipalSecretMetadata?: DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata;
2073
- }
2074
-
2075
- /** Metadata of Service Principal secret for autoprovisioning */
2076
- export interface DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata {
2077
- /** expiration date of service principal secret */
2078
- expiryDate?: string;
2079
- /** region of parameter store where secret is kept */
2080
- parameterStoreRegion?: string;
2081
- /** name of secret resource in parameter store */
2082
- parameterNameInStore?: string;
2083
2277
  }
2084
2278
 
2085
2279
  /** The Vulnerability Assessment autoprovisioning configuration */
@@ -2125,7 +2319,7 @@ export interface DefenderForServersAwsOfferingVmScannersConfiguration {
2125
2319
  /** The scanning mode for the vm scan. */
2126
2320
  scanningMode?: ScanningMode;
2127
2321
  /** VM tags that indicates that VM should not be scanned */
2128
- exclusionTags?: Record<string, unknown>;
2322
+ exclusionTags?: { [propertyName: string]: string };
2129
2323
  }
2130
2324
 
2131
2325
  /** The ARC autoprovisioning configuration */
@@ -2134,18 +2328,14 @@ export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioning {
2134
2328
  enabled?: boolean;
2135
2329
  /** The cloud role ARN in AWS for this feature */
2136
2330
  cloudRoleArn?: string;
2137
- /** Metadata of Service Principal secret for autoprovisioning */
2138
- servicePrincipalSecretMetadata?: DefenderFoDatabasesAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata;
2139
2331
  }
2140
2332
 
2141
- /** Metadata of Service Principal secret for autoprovisioning */
2142
- export interface DefenderFoDatabasesAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata {
2143
- /** expiration date of service principal secret */
2144
- expiryDate?: Date;
2145
- /** region of parameter store where secret is kept */
2146
- parameterStoreRegion?: string;
2147
- /** name of secret resource in parameter store */
2148
- parameterNameInStore?: string;
2333
+ /** The RDS configuration */
2334
+ export interface DefenderFoDatabasesAwsOfferingRds {
2335
+ /** Is RDS protection enabled */
2336
+ enabled?: boolean;
2337
+ /** The cloud role ARN in AWS for this feature */
2338
+ cloudRoleArn?: string;
2149
2339
  }
2150
2340
 
2151
2341
  /** The native cloud connection configuration */
@@ -2174,16 +2364,6 @@ export interface DefenderForServersGcpOfferingDefenderForServers {
2174
2364
  export interface DefenderForServersGcpOfferingArcAutoProvisioning {
2175
2365
  /** Is arc auto provisioning enabled */
2176
2366
  enabled?: boolean;
2177
- /** Configuration for ARC autoprovisioning */
2178
- configuration?: DefenderForServersGcpOfferingArcAutoProvisioningConfiguration;
2179
- }
2180
-
2181
- /** Configuration for ARC autoprovisioning */
2182
- export interface DefenderForServersGcpOfferingArcAutoProvisioningConfiguration {
2183
- /** The Azure service principal client id for agent onboarding */
2184
- clientId?: string;
2185
- /** The agent onboarding service account numeric id */
2186
- agentOnboardingServiceAccountNumericId?: string;
2187
2367
  }
2188
2368
 
2189
2369
  /** The Vulnerability Assessment autoprovisioning configuration */
@@ -2218,16 +2398,6 @@ export interface DefenderForServersGcpOfferingSubPlan {
2218
2398
  export interface DefenderForDatabasesGcpOfferingArcAutoProvisioning {
2219
2399
  /** Is arc auto provisioning enabled */
2220
2400
  enabled?: boolean;
2221
- /** Configuration for ARC autoprovisioning */
2222
- configuration?: DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration;
2223
- }
2224
-
2225
- /** Configuration for ARC autoprovisioning */
2226
- export interface DefenderForDatabasesGcpOfferingArcAutoProvisioningConfiguration {
2227
- /** The Azure service principal client id for agent onboarding */
2228
- clientId?: string;
2229
- /** The agent onboarding service account numeric id */
2230
- agentOnboardingServiceAccountNumericId?: string;
2231
2401
  }
2232
2402
 
2233
2403
  /** The native cloud connection configuration */
@@ -2254,6 +2424,24 @@ export interface DefenderForContainersGcpOfferingDataPipelineNativeCloudConnecti
2254
2424
  workloadIdentityProviderId?: string;
2255
2425
  }
2256
2426
 
2427
+ /** The Microsoft Defender for Server VM scanning configuration */
2428
+ export interface DefenderCspmAwsOfferingVmScanners {
2429
+ /** Is Microsoft Defender for Server VM scanning enabled */
2430
+ enabled?: boolean;
2431
+ /** configuration for Microsoft Defender for Server VM scanning */
2432
+ configuration?: DefenderCspmAwsOfferingVmScannersConfiguration;
2433
+ }
2434
+
2435
+ /** configuration for Microsoft Defender for Server VM scanning */
2436
+ export interface DefenderCspmAwsOfferingVmScannersConfiguration {
2437
+ /** The cloud role ARN in AWS for this feature */
2438
+ cloudRoleArn?: string;
2439
+ /** The scanning mode for the vm scan. */
2440
+ scanningMode?: ScanningMode;
2441
+ /** VM tags that indicates that VM should not be scanned */
2442
+ exclusionTags?: { [propertyName: string]: string };
2443
+ }
2444
+
2257
2445
  /** Governance rule's condition */
2258
2446
  export interface Condition {
2259
2447
  /** The governance rule Condition's Property, e.g. Severity or AssessmentKey, see examples */
@@ -3153,24 +3341,6 @@ export interface ConnectorSetting extends Resource {
3153
3341
  authenticationDetails?: AuthenticationDetailsPropertiesUnion;
3154
3342
  }
3155
3343
 
3156
- /** A vulnerability assessment scan record. */
3157
- export interface Scan extends Resource {
3158
- /** A vulnerability assessment scan record properties. */
3159
- properties?: ScanProperties;
3160
- }
3161
-
3162
- /** A vulnerability assessment scan result for a single rule. */
3163
- export interface ScanResult extends Resource {
3164
- /** A vulnerability assessment scan result properties for a single rule. */
3165
- properties?: ScanResultProperties;
3166
- }
3167
-
3168
- /** Rule results. */
3169
- export interface RuleResults extends Resource {
3170
- /** Rule results properties. */
3171
- properties?: RuleResultsProperties;
3172
- }
3173
-
3174
3344
  /** Security alert */
3175
3345
  export interface Alert extends Resource {
3176
3346
  /**
@@ -3259,7 +3429,7 @@ export interface Alert extends Resource {
3259
3429
  */
3260
3430
  readonly timeGeneratedUtc?: Date;
3261
3431
  /**
3262
- * The name of the product which published this alert (Azure Security Center, Azure ATP, Microsoft Defender ATP, O365 ATP, MCAS, and so on).
3432
+ * The name of the product which published this alert (Microsoft Sentinel, Microsoft Defender for Identity, Microsoft Defender for Endpoint, Microsoft Defender for Office, Microsoft Defender for Cloud Apps, and so on).
3263
3433
  * NOTE: This property will not be serialized. It can only be populated by the server.
3264
3434
  */
3265
3435
  readonly productName?: string;
@@ -3338,17 +3508,22 @@ export interface Software extends Resource {
3338
3508
  firstSeenAt?: string;
3339
3509
  }
3340
3510
 
3341
- /** Security GovernanceRule over a given scope */
3511
+ /** Governance rule over a given scope */
3342
3512
  export interface GovernanceRule extends Resource {
3343
- /** display name of the governanceRule */
3513
+ /**
3514
+ * The tenantId (GUID)
3515
+ * NOTE: This property will not be serialized. It can only be populated by the server.
3516
+ */
3517
+ readonly tenantId?: string;
3518
+ /** Display name of the governance rule */
3344
3519
  displayName?: string;
3345
- /** description of the governanceRule */
3520
+ /** Description of the governance rule */
3346
3521
  description?: string;
3347
3522
  /** Governance rule remediation timeframe - this is the time that will affect on the grace-period duration e.g. 7.00:00:00 - means 7 days */
3348
3523
  remediationTimeframe?: string;
3349
3524
  /** Defines whether there is a grace period on the governance rule */
3350
3525
  isGracePeriod?: boolean;
3351
- /** The governance rule priority, priority to the lower number. Rules with the same priority on the same subscription will not be allowed */
3526
+ /** The governance rule priority, priority to the lower number. Rules with the same priority on the same scope will not be allowed */
3352
3527
  rulePriority?: number;
3353
3528
  /** Defines whether the rule is active/inactive */
3354
3529
  isDisabled?: boolean;
@@ -3356,15 +3531,21 @@ export interface GovernanceRule extends Resource {
3356
3531
  ruleType?: GovernanceRuleType;
3357
3532
  /** The governance rule source, what the rule affects, e.g. Assessments */
3358
3533
  sourceResourceType?: GovernanceRuleSourceResourceType;
3534
+ /** Excluded scopes, filter out the descendants of the scope (on management scopes) */
3535
+ excludedScopes?: string[];
3359
3536
  /** The governance rule conditionSets - see examples */
3360
3537
  conditionSets?: Record<string, unknown>[];
3361
- /** The Owner source for the governance rule - e.g. Manually by user@contoso.com - see example */
3538
+ /** Defines whether the rule is management scope rule (master connector as a single scope or management scope) */
3539
+ includeMemberScopes?: boolean;
3540
+ /** The owner source for the governance rule - e.g. Manually by user@contoso.com - see example */
3362
3541
  ownerSource?: GovernanceRuleOwnerSource;
3363
3542
  /** The email notifications settings for the governance rule, states whether to disable notifications for mangers and owners */
3364
3543
  governanceEmailNotification?: GovernanceRuleEmailNotification;
3544
+ /** The governance rule metadata */
3545
+ metadata?: GovernanceRuleMetadata;
3365
3546
  }
3366
3547
 
3367
- /** Security GovernanceAssignment over a given scope */
3548
+ /** Governance assignment over a given scope */
3368
3549
  export interface GovernanceAssignment extends Resource {
3369
3550
  /** The Owner for the governance assignment - e.g. user@contoso.com - see example */
3370
3551
  owner?: string;
@@ -3392,6 +3573,48 @@ export interface Application extends Resource {
3392
3573
  conditionSets?: Record<string, unknown>[];
3393
3574
  }
3394
3575
 
3576
+ /** An API collection as represented by Defender for APIs. */
3577
+ export interface ApiCollectionResponse extends Resource {
3578
+ /** The display name of the Azure API Management API. */
3579
+ displayName?: string;
3580
+ /** Additional data regarding the API collection. */
3581
+ additionalData?: { [propertyName: string]: string };
3582
+ }
3583
+
3584
+ /** The health report resource */
3585
+ export interface HealthReport extends Resource {
3586
+ /** The resource details of the health report */
3587
+ resourceDetails?: ResourceDetailsAutoGenerated;
3588
+ /** The environment details of the resource */
3589
+ environmentDetails?: EnvironmentDetails;
3590
+ /** The classification of the health report */
3591
+ healthDataClassification?: HealthDataClassification;
3592
+ /** The status of the health report */
3593
+ status?: StatusAutoGenerated;
3594
+ /** The affected defenders plans by unhealthy report */
3595
+ affectedDefendersPlans?: string[];
3596
+ /** A collection of the issues in the report */
3597
+ issues?: Issue[];
3598
+ }
3599
+
3600
+ /** A vulnerability assessment scan record. */
3601
+ export interface Scan extends Resource {
3602
+ /** A vulnerability assessment scan record properties. */
3603
+ properties?: ScanProperties;
3604
+ }
3605
+
3606
+ /** A vulnerability assessment scan result for a single rule. */
3607
+ export interface ScanResult extends Resource {
3608
+ /** A vulnerability assessment scan result properties for a single rule. */
3609
+ properties?: ScanResultProperties;
3610
+ }
3611
+
3612
+ /** Rule results. */
3613
+ export interface RuleResults extends Resource {
3614
+ /** Rule results properties. */
3615
+ properties?: RuleResultsProperties;
3616
+ }
3617
+
3395
3618
  /** Security assessment metadata */
3396
3619
  export interface SecurityAssessmentMetadata extends Resource {
3397
3620
  /** User friendly display name of the assessment */
@@ -3832,6 +4055,8 @@ export interface DefenderFoDatabasesAwsOffering extends CloudOffering {
3832
4055
  offeringType: "DefenderForDatabasesAws";
3833
4056
  /** The ARC autoprovisioning configuration */
3834
4057
  arcAutoProvisioning?: DefenderFoDatabasesAwsOfferingArcAutoProvisioning;
4058
+ /** The RDS configuration */
4059
+ rds?: DefenderFoDatabasesAwsOfferingRds;
3835
4060
  }
3836
4061
 
3837
4062
  /** The information protection for AWS offering */
@@ -3904,8 +4129,34 @@ export interface CspmMonitorAzureDevOpsOffering extends CloudOffering {
3904
4129
  offeringType: "CspmMonitorAzureDevOps";
3905
4130
  }
3906
4131
 
4132
+ /** The CSPM P1 for Aws offering */
4133
+ export interface DefenderCspmAwsOffering extends CloudOffering {
4134
+ /** Polymorphic discriminator, which specifies the different types this object can be */
4135
+ offeringType: "DefenderCspmAws";
4136
+ /** The Microsoft Defender for Server VM scanning configuration */
4137
+ vmScanners?: DefenderCspmAwsOfferingVmScanners;
4138
+ }
4139
+
4140
+ /** The CSPM P1 for GCP offering */
4141
+ export interface DefenderCspmGcpOffering extends CloudOffering {
4142
+ /** Polymorphic discriminator, which specifies the different types this object can be */
4143
+ offeringType: "DefenderCspmGcp";
4144
+ }
4145
+
4146
+ /** The Defender for DevOps for Github offering */
4147
+ export interface DefenderForDevOpsGithubOffering extends CloudOffering {
4148
+ /** Polymorphic discriminator, which specifies the different types this object can be */
4149
+ offeringType: "DefenderForDevOpsGithub";
4150
+ }
4151
+
4152
+ /** The Defender for DevOps for Azure DevOps offering */
4153
+ export interface DefenderForDevOpsAzureDevOpsOffering extends CloudOffering {
4154
+ /** Polymorphic discriminator, which specifies the different types this object can be */
4155
+ offeringType: "DefenderForDevOpsAzureDevOps";
4156
+ }
4157
+
3907
4158
  /** The aws connector environment data */
3908
- export interface AWSEnvironmentData extends EnvironmentData {
4159
+ export interface AwsEnvironmentData extends EnvironmentData {
3909
4160
  /** Polymorphic discriminator, which specifies the different types this object can be */
3910
4161
  environmentType: "AwsAccount";
3911
4162
  /** The AWS account's organizational data */
@@ -4256,26 +4507,20 @@ export interface ProcessNotAllowed extends AllowlistCustomAlertRule {
4256
4507
  ruleType: "ProcessNotAllowed";
4257
4508
  }
4258
4509
 
4259
- /** Defines headers for GovernanceRules_ruleIdExecuteSingleSubscription operation. */
4260
- export interface GovernanceRulesRuleIdExecuteSingleSubscriptionHeaders {
4261
- /** Location URL for the execution status */
4262
- location?: string;
4263
- }
4264
-
4265
- /** Defines headers for GovernanceRules_ruleIdExecuteSingleSecurityConnector operation. */
4266
- export interface GovernanceRulesRuleIdExecuteSingleSecurityConnectorHeaders {
4267
- /** Location URL for the execution status */
4510
+ /** Defines headers for GovernanceRules_delete operation. */
4511
+ export interface GovernanceRulesDeleteHeaders {
4512
+ /** Location URL for the deletion status */
4268
4513
  location?: string;
4269
4514
  }
4270
4515
 
4271
- /** Defines headers for SubscriptionGovernanceRulesExecuteStatus_get operation. */
4272
- export interface SubscriptionGovernanceRulesExecuteStatusGetHeaders {
4516
+ /** Defines headers for GovernanceRules_execute operation. */
4517
+ export interface GovernanceRulesExecuteHeaders {
4273
4518
  /** Location URL for the execution status */
4274
4519
  location?: string;
4275
4520
  }
4276
4521
 
4277
- /** Defines headers for SecurityConnectorGovernanceRulesExecuteStatus_get operation. */
4278
- export interface SecurityConnectorGovernanceRulesExecuteStatusGetHeaders {
4522
+ /** Defines headers for GovernanceRules_operationResults operation. */
4523
+ export interface GovernanceRulesOperationResultsHeaders {
4279
4524
  /** Location URL for the execution status */
4280
4525
  location?: string;
4281
4526
  }
@@ -4387,7 +4632,7 @@ export type PricingTier = string;
4387
4632
 
4388
4633
  /** Known values of {@link ValueType} that the service accepts. */
4389
4634
  export enum KnownValueType {
4390
- /** An IP range in CIDR format (e.g. '192.168.0.1/8'). */
4635
+ /** An IP range in CIDR format (e.g. '192.168.0.1\/8'). */
4391
4636
  IpCidr = "IpCidr",
4392
4637
  /** Any string value. */
4393
4638
  String = "String"
@@ -4473,13 +4718,13 @@ export enum KnownRecommendationType {
4473
4718
  IoTIpfilterPermissiveRule = "IoT_IPFilter_PermissiveRule",
4474
4719
  /** A listening endpoint was found on the device. */
4475
4720
  IoTOpenPorts = "IoT_OpenPorts",
4476
- /** An Allowed firewall policy was found (INPUT/OUTPUT). The policy should Deny all traffic by default and define rules to allow necessary communication to/from the device. */
4721
+ /** An Allowed firewall policy was found (INPUT\/OUTPUT). The policy should Deny all traffic by default and define rules to allow necessary communication to\/from the device. */
4477
4722
  IoTPermissiveFirewallPolicy = "IoT_PermissiveFirewallPolicy",
4478
4723
  /** A rule in the firewall has been found that contains a permissive pattern for a wide range of IP addresses or Ports. */
4479
4724
  IoTPermissiveInputFirewallRules = "IoT_PermissiveInputFirewallRules",
4480
4725
  /** A rule in the firewall has been found that contains a permissive pattern for a wide range of IP addresses or Ports. */
4481
4726
  IoTPermissiveOutputFirewallRules = "IoT_PermissiveOutputFirewallRules",
4482
- /** Edge module is configured to run in privileged mode, with extensive Linux capabilities or with host-level network access (send/receive data to host machine). */
4727
+ /** Edge module is configured to run in privileged mode, with extensive Linux capabilities or with host-level network access (send\/receive data to host machine). */
4483
4728
  IoTPrivilegedDockerOptions = "IoT_PrivilegedDockerOptions",
4484
4729
  /** Same authentication credentials to the IoT Hub used by multiple devices. This could indicate an illegitimate device impersonating a legitimate device. It also exposes the risk of device impersonation by an attacker. */
4485
4730
  IoTSharedCredentials = "IoT_SharedCredentials",
@@ -5963,182 +6208,68 @@ export enum KnownAuthenticationProvisioningState {
5963
6208
  Valid = "Valid",
5964
6209
  /** Invalid connector */
5965
6210
  Invalid = "Invalid",
5966
- /** the connection has expired */
5967
- Expired = "Expired",
5968
- /** Incorrect policy of the connector */
5969
- IncorrectPolicy = "IncorrectPolicy"
5970
- }
5971
-
5972
- /**
5973
- * Defines values for AuthenticationProvisioningState. \
5974
- * {@link KnownAuthenticationProvisioningState} can be used interchangeably with AuthenticationProvisioningState,
5975
- * this enum contains the known values that the service supports.
5976
- * ### Known values supported by the service
5977
- * **Valid**: Valid connector \
5978
- * **Invalid**: Invalid connector \
5979
- * **Expired**: the connection has expired \
5980
- * **IncorrectPolicy**: Incorrect policy of the connector
5981
- */
5982
- export type AuthenticationProvisioningState = string;
5983
-
5984
- /** Known values of {@link PermissionProperty} that the service accepts. */
5985
- export enum KnownPermissionProperty {
5986
- /** This permission provides read only access to AWS Security Hub resources. */
5987
- AWSAWSSecurityHubReadOnlyAccess = "AWS::AWSSecurityHubReadOnlyAccess",
5988
- /** This permission grants access to read security configuration metadata. */
5989
- AWSSecurityAudit = "AWS::SecurityAudit",
5990
- /** The permission provides for EC2 Automation service to execute activities defined within Automation documents. */
5991
- AWSAmazonSSMAutomationRole = "AWS::AmazonSSMAutomationRole",
5992
- /** This permission provides read only access to GCP Security Command Center. */
5993
- GCPSecurityCenterAdminViewer = "GCP::Security Center Admin Viewer"
5994
- }
5995
-
5996
- /**
5997
- * Defines values for PermissionProperty. \
5998
- * {@link KnownPermissionProperty} can be used interchangeably with PermissionProperty,
5999
- * this enum contains the known values that the service supports.
6000
- * ### Known values supported by the service
6001
- * **AWS::AWSSecurityHubReadOnlyAccess**: This permission provides read only access to AWS Security Hub resources. \
6002
- * **AWS::SecurityAudit**: This permission grants access to read security configuration metadata. \
6003
- * **AWS::AmazonSSMAutomationRole**: The permission provides for EC2 Automation service to execute activities defined within Automation documents. \
6004
- * **GCP::Security Center Admin Viewer**: This permission provides read only access to GCP Security Command Center.
6005
- */
6006
- export type PermissionProperty = string;
6007
-
6008
- /** Known values of {@link AuthenticationType} that the service accepts. */
6009
- export enum KnownAuthenticationType {
6010
- /** AWS cloud account connector user credentials authentication */
6011
- AwsCreds = "awsCreds",
6012
- /** AWS account connector assume role authentication */
6013
- AwsAssumeRole = "awsAssumeRole",
6014
- /** GCP account connector service to service authentication */
6015
- GcpCredentials = "gcpCredentials"
6016
- }
6017
-
6018
- /**
6019
- * Defines values for AuthenticationType. \
6020
- * {@link KnownAuthenticationType} can be used interchangeably with AuthenticationType,
6021
- * this enum contains the known values that the service supports.
6022
- * ### Known values supported by the service
6023
- * **awsCreds**: AWS cloud account connector user credentials authentication \
6024
- * **awsAssumeRole**: AWS account connector assume role authentication \
6025
- * **gcpCredentials**: GCP account connector service to service authentication
6026
- */
6027
- export type AuthenticationType = string;
6028
-
6029
- /** Known values of {@link ScanTriggerType} that the service accepts. */
6030
- export enum KnownScanTriggerType {
6031
- /** OnDemand */
6032
- OnDemand = "OnDemand",
6033
- /** Recurring */
6034
- Recurring = "Recurring"
6035
- }
6036
-
6037
- /**
6038
- * Defines values for ScanTriggerType. \
6039
- * {@link KnownScanTriggerType} can be used interchangeably with ScanTriggerType,
6040
- * this enum contains the known values that the service supports.
6041
- * ### Known values supported by the service
6042
- * **OnDemand**: OnDemand \
6043
- * **Recurring**: Recurring
6044
- */
6045
- export type ScanTriggerType = string;
6046
-
6047
- /** Known values of {@link ScanState} that the service accepts. */
6048
- export enum KnownScanState {
6049
- /** Failed */
6050
- Failed = "Failed",
6051
- /** FailedToRun */
6052
- FailedToRun = "FailedToRun",
6053
- /** InProgress */
6054
- InProgress = "InProgress",
6055
- /** Passed */
6056
- Passed = "Passed"
6057
- }
6058
-
6059
- /**
6060
- * Defines values for ScanState. \
6061
- * {@link KnownScanState} can be used interchangeably with ScanState,
6062
- * this enum contains the known values that the service supports.
6063
- * ### Known values supported by the service
6064
- * **Failed**: Failed \
6065
- * **FailedToRun**: FailedToRun \
6066
- * **InProgress**: InProgress \
6067
- * **Passed**: Passed
6068
- */
6069
- export type ScanState = string;
6070
-
6071
- /** Known values of {@link RuleStatus} that the service accepts. */
6072
- export enum KnownRuleStatus {
6073
- /** NonFinding */
6074
- NonFinding = "NonFinding",
6075
- /** Finding */
6076
- Finding = "Finding",
6077
- /** InternalError */
6078
- InternalError = "InternalError"
6211
+ /** the connection has expired */
6212
+ Expired = "Expired",
6213
+ /** Incorrect policy of the connector */
6214
+ IncorrectPolicy = "IncorrectPolicy"
6079
6215
  }
6080
6216
 
6081
6217
  /**
6082
- * Defines values for RuleStatus. \
6083
- * {@link KnownRuleStatus} can be used interchangeably with RuleStatus,
6218
+ * Defines values for AuthenticationProvisioningState. \
6219
+ * {@link KnownAuthenticationProvisioningState} can be used interchangeably with AuthenticationProvisioningState,
6084
6220
  * this enum contains the known values that the service supports.
6085
6221
  * ### Known values supported by the service
6086
- * **NonFinding**: NonFinding \
6087
- * **Finding**: Finding \
6088
- * **InternalError**: InternalError
6222
+ * **Valid**: Valid connector \
6223
+ * **Invalid**: Invalid connector \
6224
+ * **Expired**: the connection has expired \
6225
+ * **IncorrectPolicy**: Incorrect policy of the connector
6089
6226
  */
6090
- export type RuleStatus = string;
6227
+ export type AuthenticationProvisioningState = string;
6091
6228
 
6092
- /** Known values of {@link RuleSeverity} that the service accepts. */
6093
- export enum KnownRuleSeverity {
6094
- /** High */
6095
- High = "High",
6096
- /** Medium */
6097
- Medium = "Medium",
6098
- /** Low */
6099
- Low = "Low",
6100
- /** Informational */
6101
- Informational = "Informational",
6102
- /** Obsolete */
6103
- Obsolete = "Obsolete"
6229
+ /** Known values of {@link PermissionProperty} that the service accepts. */
6230
+ export enum KnownPermissionProperty {
6231
+ /** This permission provides read only access to AWS Security Hub resources. */
6232
+ AWSAWSSecurityHubReadOnlyAccess = "AWS::AWSSecurityHubReadOnlyAccess",
6233
+ /** This permission grants access to read security configuration metadata. */
6234
+ AWSSecurityAudit = "AWS::SecurityAudit",
6235
+ /** The permission provides for EC2 Automation service to execute activities defined within Automation documents. */
6236
+ AWSAmazonSSMAutomationRole = "AWS::AmazonSSMAutomationRole",
6237
+ /** This permission provides read only access to GCP Security Command Center. */
6238
+ GCPSecurityCenterAdminViewer = "GCP::Security Center Admin Viewer"
6104
6239
  }
6105
6240
 
6106
6241
  /**
6107
- * Defines values for RuleSeverity. \
6108
- * {@link KnownRuleSeverity} can be used interchangeably with RuleSeverity,
6242
+ * Defines values for PermissionProperty. \
6243
+ * {@link KnownPermissionProperty} can be used interchangeably with PermissionProperty,
6109
6244
  * this enum contains the known values that the service supports.
6110
6245
  * ### Known values supported by the service
6111
- * **High**: High \
6112
- * **Medium**: Medium \
6113
- * **Low**: Low \
6114
- * **Informational**: Informational \
6115
- * **Obsolete**: Obsolete
6246
+ * **AWS::AWSSecurityHubReadOnlyAccess**: This permission provides read only access to AWS Security Hub resources. \
6247
+ * **AWS::SecurityAudit**: This permission grants access to read security configuration metadata. \
6248
+ * **AWS::AmazonSSMAutomationRole**: The permission provides for EC2 Automation service to execute activities defined within Automation documents. \
6249
+ * **GCP::Security Center Admin Viewer**: This permission provides read only access to GCP Security Command Center.
6116
6250
  */
6117
- export type RuleSeverity = string;
6251
+ export type PermissionProperty = string;
6118
6252
 
6119
- /** Known values of {@link RuleType} that the service accepts. */
6120
- export enum KnownRuleType {
6121
- /** Binary */
6122
- Binary = "Binary",
6123
- /** BaselineExpected */
6124
- BaselineExpected = "BaselineExpected",
6125
- /** PositiveList */
6126
- PositiveList = "PositiveList",
6127
- /** NegativeList */
6128
- NegativeList = "NegativeList"
6253
+ /** Known values of {@link AuthenticationType} that the service accepts. */
6254
+ export enum KnownAuthenticationType {
6255
+ /** AWS cloud account connector user credentials authentication */
6256
+ AwsCreds = "awsCreds",
6257
+ /** AWS account connector assume role authentication */
6258
+ AwsAssumeRole = "awsAssumeRole",
6259
+ /** GCP account connector service to service authentication */
6260
+ GcpCredentials = "gcpCredentials"
6129
6261
  }
6130
6262
 
6131
6263
  /**
6132
- * Defines values for RuleType. \
6133
- * {@link KnownRuleType} can be used interchangeably with RuleType,
6264
+ * Defines values for AuthenticationType. \
6265
+ * {@link KnownAuthenticationType} can be used interchangeably with AuthenticationType,
6134
6266
  * this enum contains the known values that the service supports.
6135
6267
  * ### Known values supported by the service
6136
- * **Binary**: Binary \
6137
- * **BaselineExpected**: BaselineExpected \
6138
- * **PositiveList**: PositiveList \
6139
- * **NegativeList**: NegativeList
6268
+ * **awsCreds**: AWS cloud account connector user credentials authentication \
6269
+ * **awsAssumeRole**: AWS account connector assume role authentication \
6270
+ * **gcpCredentials**: GCP account connector service to service authentication
6140
6271
  */
6141
- export type RuleType = string;
6272
+ export type AuthenticationType = string;
6142
6273
 
6143
6274
  /** Known values of {@link AlertSeverity} that the service accepts. */
6144
6275
  export enum KnownAlertSeverity {
@@ -6168,7 +6299,7 @@ export type AlertSeverity = string;
6168
6299
  export enum KnownIntent {
6169
6300
  /** Unknown */
6170
6301
  Unknown = "Unknown",
6171
- /** PreAttack could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. This step is usually detected as an attempt, originating from outside the network, to scan the target system and find a way in. Further details on the PreAttack stage can be read in [MITRE Pre-Att&ck matrix](https://attack.mitre.org/matrices/pre/). */
6302
+ /** PreAttack could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. This step is usually detected as an attempt, originating from outside the network, to scan the target system and find a way in. Further details on the PreAttack stage can be read in [MITRE Pre-Att&ck matrix](https:\//attack.mitre.org\/matrices\/pre\/). */
6172
6303
  PreAttack = "PreAttack",
6173
6304
  /** InitialAccess is the stage where an attacker manages to get foothold on the attacked resource. */
6174
6305
  InitialAccess = "InitialAccess",
@@ -6406,7 +6537,15 @@ export enum KnownOfferingType {
6406
6537
  /** DefenderForContainersGcp */
6407
6538
  DefenderForContainersGcp = "DefenderForContainersGcp",
6408
6539
  /** DefenderForDatabasesGcp */
6409
- DefenderForDatabasesGcp = "DefenderForDatabasesGcp"
6540
+ DefenderForDatabasesGcp = "DefenderForDatabasesGcp",
6541
+ /** DefenderCspmAws */
6542
+ DefenderCspmAws = "DefenderCspmAws",
6543
+ /** DefenderCspmGcp */
6544
+ DefenderCspmGcp = "DefenderCspmGcp",
6545
+ /** DefenderForDevOpsGithub */
6546
+ DefenderForDevOpsGithub = "DefenderForDevOpsGithub",
6547
+ /** DefenderForDevOpsAzureDevOps */
6548
+ DefenderForDevOpsAzureDevOps = "DefenderForDevOpsAzureDevOps"
6410
6549
  }
6411
6550
 
6412
6551
  /**
@@ -6424,7 +6563,11 @@ export enum KnownOfferingType {
6424
6563
  * **CspmMonitorAzureDevOps** \
6425
6564
  * **DefenderForServersGcp** \
6426
6565
  * **DefenderForContainersGcp** \
6427
- * **DefenderForDatabasesGcp**
6566
+ * **DefenderForDatabasesGcp** \
6567
+ * **DefenderCspmAws** \
6568
+ * **DefenderCspmGcp** \
6569
+ * **DefenderForDevOpsGithub** \
6570
+ * **DefenderForDevOpsAzureDevOps**
6428
6571
  */
6429
6572
  export type OfferingType = string;
6430
6573
 
@@ -6503,6 +6646,27 @@ export enum KnownGovernanceRuleOwnerSourceType {
6503
6646
  */
6504
6647
  export type GovernanceRuleOwnerSourceType = string;
6505
6648
 
6649
+ /** Known values of {@link OperationResult} that the service accepts. */
6650
+ export enum KnownOperationResult {
6651
+ /** The operation succeeded */
6652
+ Succeeded = "Succeeded",
6653
+ /** The operation failed */
6654
+ Failed = "Failed",
6655
+ /** The operation canceled */
6656
+ Canceled = "Canceled"
6657
+ }
6658
+
6659
+ /**
6660
+ * Defines values for OperationResult. \
6661
+ * {@link KnownOperationResult} can be used interchangeably with OperationResult,
6662
+ * this enum contains the known values that the service supports.
6663
+ * ### Known values supported by the service
6664
+ * **Succeeded**: The operation succeeded \
6665
+ * **Failed**: The operation failed \
6666
+ * **Canceled**: The operation canceled
6667
+ */
6668
+ export type OperationResult = string;
6669
+
6506
6670
  /** Known values of {@link ApplicationSourceResourceType} that the service accepts. */
6507
6671
  export enum KnownApplicationSourceResourceType {
6508
6672
  /** The source of the application is assessments */
@@ -6518,6 +6682,165 @@ export enum KnownApplicationSourceResourceType {
6518
6682
  */
6519
6683
  export type ApplicationSourceResourceType = string;
6520
6684
 
6685
+ /** Known values of {@link ScopeName} that the service accepts. */
6686
+ export enum KnownScopeName {
6687
+ /** Connectors */
6688
+ Connectors = "Connectors",
6689
+ /** Clusters */
6690
+ Clusters = "Clusters",
6691
+ /** VirtualMachines */
6692
+ VirtualMachines = "VirtualMachines",
6693
+ /** Unknown */
6694
+ Unknown = "Unknown"
6695
+ }
6696
+
6697
+ /**
6698
+ * Defines values for ScopeName. \
6699
+ * {@link KnownScopeName} can be used interchangeably with ScopeName,
6700
+ * this enum contains the known values that the service supports.
6701
+ * ### Known values supported by the service
6702
+ * **Connectors** \
6703
+ * **Clusters** \
6704
+ * **VirtualMachines** \
6705
+ * **Unknown**
6706
+ */
6707
+ export type ScopeName = string;
6708
+
6709
+ /** Known values of {@link StatusName} that the service accepts. */
6710
+ export enum KnownStatusName {
6711
+ /** Healthy */
6712
+ Healthy = "Healthy",
6713
+ /** NotHealthy */
6714
+ NotHealthy = "NotHealthy",
6715
+ /** NotApplicable */
6716
+ NotApplicable = "NotApplicable"
6717
+ }
6718
+
6719
+ /**
6720
+ * Defines values for StatusName. \
6721
+ * {@link KnownStatusName} can be used interchangeably with StatusName,
6722
+ * this enum contains the known values that the service supports.
6723
+ * ### Known values supported by the service
6724
+ * **Healthy** \
6725
+ * **NotHealthy** \
6726
+ * **NotApplicable**
6727
+ */
6728
+ export type StatusName = string;
6729
+
6730
+ /** Known values of {@link ScanTriggerType} that the service accepts. */
6731
+ export enum KnownScanTriggerType {
6732
+ /** OnDemand */
6733
+ OnDemand = "OnDemand",
6734
+ /** Recurring */
6735
+ Recurring = "Recurring"
6736
+ }
6737
+
6738
+ /**
6739
+ * Defines values for ScanTriggerType. \
6740
+ * {@link KnownScanTriggerType} can be used interchangeably with ScanTriggerType,
6741
+ * this enum contains the known values that the service supports.
6742
+ * ### Known values supported by the service
6743
+ * **OnDemand**: OnDemand \
6744
+ * **Recurring**: Recurring
6745
+ */
6746
+ export type ScanTriggerType = string;
6747
+
6748
+ /** Known values of {@link ScanState} that the service accepts. */
6749
+ export enum KnownScanState {
6750
+ /** Failed */
6751
+ Failed = "Failed",
6752
+ /** FailedToRun */
6753
+ FailedToRun = "FailedToRun",
6754
+ /** InProgress */
6755
+ InProgress = "InProgress",
6756
+ /** Passed */
6757
+ Passed = "Passed"
6758
+ }
6759
+
6760
+ /**
6761
+ * Defines values for ScanState. \
6762
+ * {@link KnownScanState} can be used interchangeably with ScanState,
6763
+ * this enum contains the known values that the service supports.
6764
+ * ### Known values supported by the service
6765
+ * **Failed**: Failed \
6766
+ * **FailedToRun**: FailedToRun \
6767
+ * **InProgress**: InProgress \
6768
+ * **Passed**: Passed
6769
+ */
6770
+ export type ScanState = string;
6771
+
6772
+ /** Known values of {@link RuleStatus} that the service accepts. */
6773
+ export enum KnownRuleStatus {
6774
+ /** NonFinding */
6775
+ NonFinding = "NonFinding",
6776
+ /** Finding */
6777
+ Finding = "Finding",
6778
+ /** InternalError */
6779
+ InternalError = "InternalError"
6780
+ }
6781
+
6782
+ /**
6783
+ * Defines values for RuleStatus. \
6784
+ * {@link KnownRuleStatus} can be used interchangeably with RuleStatus,
6785
+ * this enum contains the known values that the service supports.
6786
+ * ### Known values supported by the service
6787
+ * **NonFinding**: NonFinding \
6788
+ * **Finding**: Finding \
6789
+ * **InternalError**: InternalError
6790
+ */
6791
+ export type RuleStatus = string;
6792
+
6793
+ /** Known values of {@link RuleSeverity} that the service accepts. */
6794
+ export enum KnownRuleSeverity {
6795
+ /** High */
6796
+ High = "High",
6797
+ /** Medium */
6798
+ Medium = "Medium",
6799
+ /** Low */
6800
+ Low = "Low",
6801
+ /** Informational */
6802
+ Informational = "Informational",
6803
+ /** Obsolete */
6804
+ Obsolete = "Obsolete"
6805
+ }
6806
+
6807
+ /**
6808
+ * Defines values for RuleSeverity. \
6809
+ * {@link KnownRuleSeverity} can be used interchangeably with RuleSeverity,
6810
+ * this enum contains the known values that the service supports.
6811
+ * ### Known values supported by the service
6812
+ * **High**: High \
6813
+ * **Medium**: Medium \
6814
+ * **Low**: Low \
6815
+ * **Informational**: Informational \
6816
+ * **Obsolete**: Obsolete
6817
+ */
6818
+ export type RuleSeverity = string;
6819
+
6820
+ /** Known values of {@link RuleType} that the service accepts. */
6821
+ export enum KnownRuleType {
6822
+ /** Binary */
6823
+ Binary = "Binary",
6824
+ /** BaselineExpected */
6825
+ BaselineExpected = "BaselineExpected",
6826
+ /** PositiveList */
6827
+ PositiveList = "PositiveList",
6828
+ /** NegativeList */
6829
+ NegativeList = "NegativeList"
6830
+ }
6831
+
6832
+ /**
6833
+ * Defines values for RuleType. \
6834
+ * {@link KnownRuleType} can be used interchangeably with RuleType,
6835
+ * this enum contains the known values that the service supports.
6836
+ * ### Known values supported by the service
6837
+ * **Binary**: Binary \
6838
+ * **BaselineExpected**: BaselineExpected \
6839
+ * **PositiveList**: PositiveList \
6840
+ * **NegativeList**: NegativeList
6841
+ */
6842
+ export type RuleType = string;
6843
+
6521
6844
  /** Known values of {@link AadConnectivityState} that the service accepts. */
6522
6845
  export enum KnownAadConnectivityState {
6523
6846
  /** Discovered */
@@ -6669,6 +6992,8 @@ export type GovernanceRuleConditionOperator = string;
6669
6992
  export enum KnownApplicationConditionOperator {
6670
6993
  /** Checks that the string value of the data defined in Property contains the given value */
6671
6994
  Contains = "Contains",
6995
+ /** Checks that the string value of the data defined in Property equals the given value */
6996
+ Equals = "Equals",
6672
6997
  /** Checks that the string value of the data defined in Property equals any of the given values (exact fit) */
6673
6998
  In = "In"
6674
6999
  }
@@ -6679,6 +7004,7 @@ export enum KnownApplicationConditionOperator {
6679
7004
  * this enum contains the known values that the service supports.
6680
7005
  * ### Known values supported by the service
6681
7006
  * **Contains**: Checks that the string value of the data defined in Property contains the given value \
7007
+ * **Equals**: Checks that the string value of the data defined in Property equals the given value \
6682
7008
  * **In**: Checks that the string value of the data defined in Property equals any of the given values (exact fit)
6683
7009
  */
6684
7010
  export type ApplicationConditionOperator = string;
@@ -6928,20 +7254,14 @@ export interface IotSecuritySolutionDeleteOptionalParams
6928
7254
 
6929
7255
  /** Optional parameters. */
6930
7256
  export interface IotSecuritySolutionListBySubscriptionNextOptionalParams
6931
- extends coreClient.OperationOptions {
6932
- /** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */
6933
- filter?: string;
6934
- }
7257
+ extends coreClient.OperationOptions {}
6935
7258
 
6936
7259
  /** Contains response data for the listBySubscriptionNext operation. */
6937
7260
  export type IotSecuritySolutionListBySubscriptionNextResponse = IoTSecuritySolutionsList;
6938
7261
 
6939
7262
  /** Optional parameters. */
6940
7263
  export interface IotSecuritySolutionListByResourceGroupNextOptionalParams
6941
- extends coreClient.OperationOptions {
6942
- /** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */
6943
- filter?: string;
6944
- }
7264
+ extends coreClient.OperationOptions {}
6945
7265
 
6946
7266
  /** Contains response data for the listByResourceGroupNext operation. */
6947
7267
  export type IotSecuritySolutionListByResourceGroupNextResponse = IoTSecuritySolutionsList;
@@ -6983,10 +7303,7 @@ export interface IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalPara
6983
7303
 
6984
7304
  /** Optional parameters. */
6985
7305
  export interface IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams
6986
- extends coreClient.OperationOptions {
6987
- /** Number of results to retrieve. */
6988
- top?: number;
6989
- }
7306
+ extends coreClient.OperationOptions {}
6990
7307
 
6991
7308
  /** Contains response data for the listNext operation. */
6992
7309
  export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = IoTSecurityAggregatedAlertList;
@@ -7010,10 +7327,7 @@ export type IotSecuritySolutionsAnalyticsRecommendationListResponse = IoTSecurit
7010
7327
 
7011
7328
  /** Optional parameters. */
7012
7329
  export interface IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams
7013
- extends coreClient.OperationOptions {
7014
- /** Number of results to retrieve. */
7015
- top?: number;
7016
- }
7330
+ extends coreClient.OperationOptions {}
7017
7331
 
7018
7332
  /** Contains response data for the listNext operation. */
7019
7333
  export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = IoTSecurityAggregatedRecommendationList;
@@ -7105,31 +7419,22 @@ export interface TasksUpdateResourceGroupLevelTaskStateOptionalParams
7105
7419
  extends coreClient.OperationOptions {}
7106
7420
 
7107
7421
  /** Optional parameters. */
7108
- export interface TasksListNextOptionalParams
7109
- extends coreClient.OperationOptions {
7110
- /** OData filter. Optional. */
7111
- filter?: string;
7112
- }
7422
+ export interface TasksListNextOptionalParams
7423
+ extends coreClient.OperationOptions {}
7113
7424
 
7114
7425
  /** Contains response data for the listNext operation. */
7115
7426
  export type TasksListNextResponse = SecurityTaskList;
7116
7427
 
7117
7428
  /** Optional parameters. */
7118
7429
  export interface TasksListByHomeRegionNextOptionalParams
7119
- extends coreClient.OperationOptions {
7120
- /** OData filter. Optional. */
7121
- filter?: string;
7122
- }
7430
+ extends coreClient.OperationOptions {}
7123
7431
 
7124
7432
  /** Contains response data for the listByHomeRegionNext operation. */
7125
7433
  export type TasksListByHomeRegionNextResponse = SecurityTaskList;
7126
7434
 
7127
7435
  /** Optional parameters. */
7128
7436
  export interface TasksListByResourceGroupNextOptionalParams
7129
- extends coreClient.OperationOptions {
7130
- /** OData filter. Optional. */
7131
- filter?: string;
7132
- }
7437
+ extends coreClient.OperationOptions {}
7133
7438
 
7134
7439
  /** Contains response data for the listByResourceGroupNext operation. */
7135
7440
  export type TasksListByResourceGroupNextResponse = SecurityTaskList;
@@ -7301,10 +7606,7 @@ export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStand
7301
7606
 
7302
7607
  /** Optional parameters. */
7303
7608
  export interface RegulatoryComplianceStandardsListNextOptionalParams
7304
- extends coreClient.OperationOptions {
7305
- /** OData filter. Optional. */
7306
- filter?: string;
7307
- }
7609
+ extends coreClient.OperationOptions {}
7308
7610
 
7309
7611
  /** Contains response data for the listNext operation. */
7310
7612
  export type RegulatoryComplianceStandardsListNextResponse = RegulatoryComplianceStandardList;
@@ -7328,10 +7630,7 @@ export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceContro
7328
7630
 
7329
7631
  /** Optional parameters. */
7330
7632
  export interface RegulatoryComplianceControlsListNextOptionalParams
7331
- extends coreClient.OperationOptions {
7332
- /** OData filter. Optional. */
7333
- filter?: string;
7334
- }
7633
+ extends coreClient.OperationOptions {}
7335
7634
 
7336
7635
  /** Contains response data for the listNext operation. */
7337
7636
  export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceControlList;
@@ -7355,10 +7654,7 @@ export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAss
7355
7654
 
7356
7655
  /** Optional parameters. */
7357
7656
  export interface RegulatoryComplianceAssessmentsListNextOptionalParams
7358
- extends coreClient.OperationOptions {
7359
- /** OData filter. Optional. */
7360
- filter?: string;
7361
- }
7657
+ extends coreClient.OperationOptions {}
7362
7658
 
7363
7659
  /** Contains response data for the listNext operation. */
7364
7660
  export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplianceAssessmentList;
@@ -7481,10 +7777,7 @@ export interface AlertsSuppressionRulesDeleteOptionalParams
7481
7777
 
7482
7778
  /** Optional parameters. */
7483
7779
  export interface AlertsSuppressionRulesListNextOptionalParams
7484
- extends coreClient.OperationOptions {
7485
- /** Type of the alert to get rules for */
7486
- alertType?: string;
7487
- }
7780
+ extends coreClient.OperationOptions {}
7488
7781
 
7489
7782
  /** Contains response data for the listNext operation. */
7490
7783
  export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList;
@@ -7945,20 +8238,14 @@ export type SecureScoreControlsListResponse = SecureScoreControlList;
7945
8238
 
7946
8239
  /** Optional parameters. */
7947
8240
  export interface SecureScoreControlsListBySecureScoreNextOptionalParams
7948
- extends coreClient.OperationOptions {
7949
- /** OData expand. Optional. */
7950
- expand?: ExpandControlsEnum;
7951
- }
8241
+ extends coreClient.OperationOptions {}
7952
8242
 
7953
8243
  /** Contains response data for the listBySecureScoreNext operation. */
7954
8244
  export type SecureScoreControlsListBySecureScoreNextResponse = SecureScoreControlList;
7955
8245
 
7956
8246
  /** Optional parameters. */
7957
8247
  export interface SecureScoreControlsListNextOptionalParams
7958
- extends coreClient.OperationOptions {
7959
- /** OData expand. Optional. */
7960
- expand?: ExpandControlsEnum;
7961
- }
8248
+ extends coreClient.OperationOptions {}
7962
8249
 
7963
8250
  /** Contains response data for the listNext operation. */
7964
8251
  export type SecureScoreControlsListNextResponse = SecureScoreControlList;
@@ -8044,72 +8331,6 @@ export interface ConnectorsListNextOptionalParams
8044
8331
  /** Contains response data for the listNext operation. */
8045
8332
  export type ConnectorsListNextResponse = ConnectorSettingList;
8046
8333
 
8047
- /** Optional parameters. */
8048
- export interface SqlVulnerabilityAssessmentScansGetOptionalParams
8049
- extends coreClient.OperationOptions {}
8050
-
8051
- /** Contains response data for the get operation. */
8052
- export type SqlVulnerabilityAssessmentScansGetResponse = Scan;
8053
-
8054
- /** Optional parameters. */
8055
- export interface SqlVulnerabilityAssessmentScansListOptionalParams
8056
- extends coreClient.OperationOptions {}
8057
-
8058
- /** Contains response data for the list operation. */
8059
- export type SqlVulnerabilityAssessmentScansListResponse = Scans;
8060
-
8061
- /** Optional parameters. */
8062
- export interface SqlVulnerabilityAssessmentScanResultsGetOptionalParams
8063
- extends coreClient.OperationOptions {}
8064
-
8065
- /** Contains response data for the get operation. */
8066
- export type SqlVulnerabilityAssessmentScanResultsGetResponse = ScanResult;
8067
-
8068
- /** Optional parameters. */
8069
- export interface SqlVulnerabilityAssessmentScanResultsListOptionalParams
8070
- extends coreClient.OperationOptions {}
8071
-
8072
- /** Contains response data for the list operation. */
8073
- export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults;
8074
-
8075
- /** Optional parameters. */
8076
- export interface SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams
8077
- extends coreClient.OperationOptions {
8078
- /** The baseline results for this rule. */
8079
- body?: RuleResultsInput;
8080
- }
8081
-
8082
- /** Contains response data for the createOrUpdate operation. */
8083
- export type SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse = RuleResults;
8084
-
8085
- /** Optional parameters. */
8086
- export interface SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams
8087
- extends coreClient.OperationOptions {}
8088
-
8089
- /** Contains response data for the get operation. */
8090
- export type SqlVulnerabilityAssessmentBaselineRulesGetResponse = RuleResults;
8091
-
8092
- /** Optional parameters. */
8093
- export interface SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams
8094
- extends coreClient.OperationOptions {}
8095
-
8096
- /** Optional parameters. */
8097
- export interface SqlVulnerabilityAssessmentBaselineRulesListOptionalParams
8098
- extends coreClient.OperationOptions {}
8099
-
8100
- /** Contains response data for the list operation. */
8101
- export type SqlVulnerabilityAssessmentBaselineRulesListResponse = RulesResults;
8102
-
8103
- /** Optional parameters. */
8104
- export interface SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams
8105
- extends coreClient.OperationOptions {
8106
- /** The baseline rules. */
8107
- body?: RulesResultsInput;
8108
- }
8109
-
8110
- /** Contains response data for the add operation. */
8111
- export type SqlVulnerabilityAssessmentBaselineRulesAddResponse = RulesResults;
8112
-
8113
8334
  /** Optional parameters. */
8114
8335
  export interface AlertsListOptionalParams extends coreClient.OperationOptions {}
8115
8336
 
@@ -8383,18 +8604,11 @@ export interface SecurityConnectorsListByResourceGroupNextOptionalParams
8383
8604
  export type SecurityConnectorsListByResourceGroupNextResponse = SecurityConnectorsList;
8384
8605
 
8385
8606
  /** Optional parameters. */
8386
- export interface GovernanceRuleListOptionalParams
8607
+ export interface GovernanceRulesListOptionalParams
8387
8608
  extends coreClient.OperationOptions {}
8388
8609
 
8389
8610
  /** Contains response data for the list operation. */
8390
- export type GovernanceRuleListResponse = GovernanceRuleList;
8391
-
8392
- /** Optional parameters. */
8393
- export interface GovernanceRuleListNextOptionalParams
8394
- extends coreClient.OperationOptions {}
8395
-
8396
- /** Contains response data for the listNext operation. */
8397
- export type GovernanceRuleListNextResponse = GovernanceRuleList;
8611
+ export type GovernanceRulesListResponse = GovernanceRuleList;
8398
8612
 
8399
8613
  /** Optional parameters. */
8400
8614
  export interface GovernanceRulesGetOptionalParams
@@ -8412,26 +8626,17 @@ export type GovernanceRulesCreateOrUpdateResponse = GovernanceRule;
8412
8626
 
8413
8627
  /** Optional parameters. */
8414
8628
  export interface GovernanceRulesDeleteOptionalParams
8415
- extends coreClient.OperationOptions {}
8416
-
8417
- /** Optional parameters. */
8418
- export interface GovernanceRulesRuleIdExecuteSingleSubscriptionOptionalParams
8419
8629
  extends coreClient.OperationOptions {
8420
- /** GovernanceRule over a subscription scope */
8421
- executeGovernanceRuleParams?: ExecuteGovernanceRuleParams;
8422
8630
  /** Delay to wait until next poll, in milliseconds. */
8423
8631
  updateIntervalInMs?: number;
8424
8632
  /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */
8425
8633
  resumeFrom?: string;
8426
8634
  }
8427
8635
 
8428
- /** Contains response data for the ruleIdExecuteSingleSubscription operation. */
8429
- export type GovernanceRulesRuleIdExecuteSingleSubscriptionResponse = GovernanceRulesRuleIdExecuteSingleSubscriptionHeaders;
8430
-
8431
8636
  /** Optional parameters. */
8432
- export interface GovernanceRulesRuleIdExecuteSingleSecurityConnectorOptionalParams
8637
+ export interface GovernanceRulesExecuteOptionalParams
8433
8638
  extends coreClient.OperationOptions {
8434
- /** GovernanceRule over a subscription scope */
8639
+ /** Execute governance rule over a given scope */
8435
8640
  executeGovernanceRuleParams?: ExecuteGovernanceRuleParams;
8436
8641
  /** Delay to wait until next poll, in milliseconds. */
8437
8642
  updateIntervalInMs?: number;
@@ -8439,64 +8644,22 @@ export interface GovernanceRulesRuleIdExecuteSingleSecurityConnectorOptionalPara
8439
8644
  resumeFrom?: string;
8440
8645
  }
8441
8646
 
8442
- /** Contains response data for the ruleIdExecuteSingleSecurityConnector operation. */
8443
- export type GovernanceRulesRuleIdExecuteSingleSecurityConnectorResponse = GovernanceRulesRuleIdExecuteSingleSecurityConnectorHeaders;
8647
+ /** Contains response data for the execute operation. */
8648
+ export type GovernanceRulesExecuteResponse = GovernanceRulesExecuteHeaders;
8444
8649
 
8445
8650
  /** Optional parameters. */
8446
- export interface SecurityConnectorGovernanceRuleListOptionalParams
8651
+ export interface GovernanceRulesOperationResultsOptionalParams
8447
8652
  extends coreClient.OperationOptions {}
8448
8653
 
8449
- /** Contains response data for the list operation. */
8450
- export type SecurityConnectorGovernanceRuleListResponse = GovernanceRuleList;
8654
+ /** Contains response data for the operationResults operation. */
8655
+ export type GovernanceRulesOperationResultsResponse = OperationResultAutoGenerated;
8451
8656
 
8452
8657
  /** Optional parameters. */
8453
- export interface SecurityConnectorGovernanceRuleListNextOptionalParams
8658
+ export interface GovernanceRulesListNextOptionalParams
8454
8659
  extends coreClient.OperationOptions {}
8455
8660
 
8456
8661
  /** Contains response data for the listNext operation. */
8457
- export type SecurityConnectorGovernanceRuleListNextResponse = GovernanceRuleList;
8458
-
8459
- /** Optional parameters. */
8460
- export interface SecurityConnectorGovernanceRulesGetOptionalParams
8461
- extends coreClient.OperationOptions {}
8462
-
8463
- /** Contains response data for the get operation. */
8464
- export type SecurityConnectorGovernanceRulesGetResponse = GovernanceRule;
8465
-
8466
- /** Optional parameters. */
8467
- export interface SecurityConnectorGovernanceRulesCreateOrUpdateOptionalParams
8468
- extends coreClient.OperationOptions {}
8469
-
8470
- /** Contains response data for the createOrUpdate operation. */
8471
- export type SecurityConnectorGovernanceRulesCreateOrUpdateResponse = GovernanceRule;
8472
-
8473
- /** Optional parameters. */
8474
- export interface SecurityConnectorGovernanceRulesDeleteOptionalParams
8475
- extends coreClient.OperationOptions {}
8476
-
8477
- /** Optional parameters. */
8478
- export interface SubscriptionGovernanceRulesExecuteStatusGetOptionalParams
8479
- extends coreClient.OperationOptions {
8480
- /** Delay to wait until next poll, in milliseconds. */
8481
- updateIntervalInMs?: number;
8482
- /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */
8483
- resumeFrom?: string;
8484
- }
8485
-
8486
- /** Contains response data for the get operation. */
8487
- export type SubscriptionGovernanceRulesExecuteStatusGetResponse = ExecuteRuleStatus;
8488
-
8489
- /** Optional parameters. */
8490
- export interface SecurityConnectorGovernanceRulesExecuteStatusGetOptionalParams
8491
- extends coreClient.OperationOptions {
8492
- /** Delay to wait until next poll, in milliseconds. */
8493
- updateIntervalInMs?: number;
8494
- /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */
8495
- resumeFrom?: string;
8496
- }
8497
-
8498
- /** Contains response data for the get operation. */
8499
- export type SecurityConnectorGovernanceRulesExecuteStatusGetResponse = ExecuteRuleStatus;
8662
+ export type GovernanceRulesListNextResponse = GovernanceRuleList;
8500
8663
 
8501
8664
  /** Optional parameters. */
8502
8665
  export interface GovernanceAssignmentsListOptionalParams
@@ -8594,6 +8757,125 @@ export type SecurityConnectorApplicationCreateOrUpdateResponse = Application;
8594
8757
  export interface SecurityConnectorApplicationDeleteOptionalParams
8595
8758
  extends coreClient.OperationOptions {}
8596
8759
 
8760
+ /** Optional parameters. */
8761
+ export interface APICollectionListOptionalParams
8762
+ extends coreClient.OperationOptions {}
8763
+
8764
+ /** Contains response data for the list operation. */
8765
+ export type APICollectionListResponse = ApiCollectionResponseList;
8766
+
8767
+ /** Optional parameters. */
8768
+ export interface APICollectionGetOptionalParams
8769
+ extends coreClient.OperationOptions {}
8770
+
8771
+ /** Contains response data for the get operation. */
8772
+ export type APICollectionGetResponse = ApiCollectionResponse;
8773
+
8774
+ /** Optional parameters. */
8775
+ export interface APICollectionListNextOptionalParams
8776
+ extends coreClient.OperationOptions {}
8777
+
8778
+ /** Contains response data for the listNext operation. */
8779
+ export type APICollectionListNextResponse = ApiCollectionResponseList;
8780
+
8781
+ /** Optional parameters. */
8782
+ export interface APICollectionOnboardingCreateOptionalParams
8783
+ extends coreClient.OperationOptions {}
8784
+
8785
+ /** Contains response data for the create operation. */
8786
+ export type APICollectionOnboardingCreateResponse = ApiCollectionResponse;
8787
+
8788
+ /** Optional parameters. */
8789
+ export interface APICollectionOffboardingDeleteOptionalParams
8790
+ extends coreClient.OperationOptions {}
8791
+
8792
+ /** Optional parameters. */
8793
+ export interface HealthReportsListOptionalParams
8794
+ extends coreClient.OperationOptions {}
8795
+
8796
+ /** Contains response data for the list operation. */
8797
+ export type HealthReportsListResponse = HealthReportsList;
8798
+
8799
+ /** Optional parameters. */
8800
+ export interface HealthReportsListNextOptionalParams
8801
+ extends coreClient.OperationOptions {}
8802
+
8803
+ /** Contains response data for the listNext operation. */
8804
+ export type HealthReportsListNextResponse = HealthReportsList;
8805
+
8806
+ /** Optional parameters. */
8807
+ export interface HealthReportGetOptionalParams
8808
+ extends coreClient.OperationOptions {}
8809
+
8810
+ /** Contains response data for the get operation. */
8811
+ export type HealthReportGetResponse = HealthReport;
8812
+
8813
+ /** Optional parameters. */
8814
+ export interface SqlVulnerabilityAssessmentScansGetOptionalParams
8815
+ extends coreClient.OperationOptions {}
8816
+
8817
+ /** Contains response data for the get operation. */
8818
+ export type SqlVulnerabilityAssessmentScansGetResponse = Scan;
8819
+
8820
+ /** Optional parameters. */
8821
+ export interface SqlVulnerabilityAssessmentScansListOptionalParams
8822
+ extends coreClient.OperationOptions {}
8823
+
8824
+ /** Contains response data for the list operation. */
8825
+ export type SqlVulnerabilityAssessmentScansListResponse = Scans;
8826
+
8827
+ /** Optional parameters. */
8828
+ export interface SqlVulnerabilityAssessmentScanResultsGetOptionalParams
8829
+ extends coreClient.OperationOptions {}
8830
+
8831
+ /** Contains response data for the get operation. */
8832
+ export type SqlVulnerabilityAssessmentScanResultsGetResponse = ScanResult;
8833
+
8834
+ /** Optional parameters. */
8835
+ export interface SqlVulnerabilityAssessmentScanResultsListOptionalParams
8836
+ extends coreClient.OperationOptions {}
8837
+
8838
+ /** Contains response data for the list operation. */
8839
+ export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults;
8840
+
8841
+ /** Optional parameters. */
8842
+ export interface SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams
8843
+ extends coreClient.OperationOptions {
8844
+ /** The baseline results for this rule. */
8845
+ body?: RuleResultsInput;
8846
+ }
8847
+
8848
+ /** Contains response data for the createOrUpdate operation. */
8849
+ export type SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse = RuleResults;
8850
+
8851
+ /** Optional parameters. */
8852
+ export interface SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams
8853
+ extends coreClient.OperationOptions {}
8854
+
8855
+ /** Contains response data for the get operation. */
8856
+ export type SqlVulnerabilityAssessmentBaselineRulesGetResponse = RuleResults;
8857
+
8858
+ /** Optional parameters. */
8859
+ export interface SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams
8860
+ extends coreClient.OperationOptions {}
8861
+
8862
+ /** Optional parameters. */
8863
+ export interface SqlVulnerabilityAssessmentBaselineRulesListOptionalParams
8864
+ extends coreClient.OperationOptions {}
8865
+
8866
+ /** Contains response data for the list operation. */
8867
+ export type SqlVulnerabilityAssessmentBaselineRulesListResponse = RulesResults;
8868
+
8869
+ /** Optional parameters. */
8870
+ export interface SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams
8871
+ extends coreClient.OperationOptions {
8872
+ /** The baseline rules. */
8873
+ body?: RulesResultsInput;
8874
+ }
8875
+
8876
+ /** Contains response data for the add operation. */
8877
+ export type SqlVulnerabilityAssessmentBaselineRulesAddResponse = RulesResults;
8878
+
8597
8879
  /** Optional parameters. */
8598
8880
  export interface SecurityCenterOptionalParams
8599
8881
  extends coreClient.ServiceClientOptions {