Class: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Finding
- Inherits:
-
Object
- Object
- Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Finding
- Includes:
- Core::Hashable, Core::JsonObjectSupport
- Defined in:
- lib/google/apis/securitycenter_v1/classes.rb,
lib/google/apis/securitycenter_v1/representations.rb,
lib/google/apis/securitycenter_v1/representations.rb
Overview
Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.
Instance Attribute Summary collapse
-
#access ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Access
Represents an access event.
-
#application ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Application
Represents an application associated with a finding.
-
#attack_exposure ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2AttackExposure
An attack exposure contains the results of an attack path simulation run.
-
#backup_disaster_recovery ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2BackupDisasterRecovery
Information related to Google Cloud Backup and DR Service findings.
-
#canonical_name ⇒ String
Output only.
-
#category ⇒ String
Immutable.
-
#cloud_armor ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudArmor
Fields related to Google Cloud Armor findings.
-
#cloud_dlp_data_profile ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudDlpDataProfile
The data profile associated with the finding.
-
#cloud_dlp_inspection ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudDlpInspection
Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding.
-
#compliances ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Compliance>
Contains compliance information for security standards associated to the finding.
-
#connections ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Connection>
Contains information about the IP connection associated with the finding.
-
#contacts ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ContactDetails>
Output only.
-
#containers ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Container>
Containers associated with the finding.
-
#create_time ⇒ String
Output only.
-
#database ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Database
Represents database access information, such as queries.
-
#description ⇒ String
Contains more details about the finding.
-
#event_time ⇒ String
The time the finding was first detected.
-
#exfiltration ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Exfiltration
Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets.
-
#external_systems ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ExternalSystem>
Output only.
-
#external_uri ⇒ String
The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found.
-
#files ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2File>
File associated with the finding.
-
#finding_class ⇒ String
The class of the finding.
-
#group_memberships ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2GroupMembership>
Contains details about groups of which this finding is a member.
-
#iam_bindings ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2IamBinding>
Represents IAM bindings associated with the finding.
-
#indicator ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Indicator
Represents what's commonly known as an indicator of compromise (IoC) in computer forensics.
-
#kernel_rootkit ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2KernelRootkit
Kernel mode rootkit signatures.
-
#kubernetes ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Kubernetes
Kubernetes-related attributes.
-
#load_balancers ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2LoadBalancer>
The load balancers associated with the finding.
-
#log_entries ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2LogEntry>
Log entries that are relevant to the finding.
-
#mitre_attack ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2MitreAttack
MITRE ATT&CK tactics and techniques related to this finding.
-
#module_name ⇒ String
Unique identifier of the module which generated the finding.
-
#mute ⇒ String
Indicates the mute state of a finding (either muted, unmuted or undefined).
-
#mute_initiator ⇒ String
Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.
-
#mute_update_time ⇒ String
Output only.
-
#name ⇒ String
The relative resource name of the finding.
-
#next_steps ⇒ String
Steps to address the finding.
-
#notebook ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Notebook
Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated with a finding.
-
#org_policies ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2OrgPolicy>
Contains information about the org policies associated with the finding.
-
#parent ⇒ String
The relative resource name of the source and location the finding belongs to.
-
#parent_display_name ⇒ String
Output only.
-
#processes ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Process>
Represents operating system processes associated with the Finding.
-
#resource_name ⇒ String
Immutable.
-
#security_marks ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2SecurityMarks
User specified security marks that are attached to the parent Security Command Center resource.
-
#security_posture ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2SecurityPosture
Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service.
-
#severity ⇒ String
The severity of the finding.
-
#source_properties ⇒ Hash<String,Object>
Source specific properties.
-
#state ⇒ String
Output only.
-
#toxic_combination ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ToxicCombination
Contains details about a group of security issues that, when the issues occur together, represent a greater risk than when the issues occur independently.
-
#vulnerability ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Vulnerability
Refers to common vulnerability fields e.g.
Instance Method Summary collapse
-
#initialize(**args) ⇒ GoogleCloudSecuritycenterV2Finding
constructor
A new instance of GoogleCloudSecuritycenterV2Finding.
-
#update!(**args) ⇒ Object
Update properties of this object.
Constructor Details
#initialize(**args) ⇒ GoogleCloudSecuritycenterV2Finding
Returns a new instance of GoogleCloudSecuritycenterV2Finding.
5903 5904 5905 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5903 def initialize(**args) update!(**args) end |
Instance Attribute Details
#access ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Access
Represents an access event.
Corresponds to the JSON property access
5577 5578 5579 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5577 def access @access end |
#application ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Application
Represents an application associated with a finding.
Corresponds to the JSON property application
5582 5583 5584 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5582 def application @application end |
#attack_exposure ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2AttackExposure
An attack exposure contains the results of an attack path simulation run.
Corresponds to the JSON property attackExposure
5587 5588 5589 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5587 def attack_exposure @attack_exposure end |
#backup_disaster_recovery ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2BackupDisasterRecovery
Information related to Google Cloud Backup and DR Service findings.
Corresponds to the JSON property backupDisasterRecovery
5592 5593 5594 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5592 def backup_disaster_recovery @backup_disaster_recovery end |
#canonical_name ⇒ String
Output only. The canonical name of the finding. The following list shows some
examples: + organizations/
organization_id/sources/
source_id/findings/
finding_id+ `organizations/`organization_id`/sources/`source_id`/locations/`
location_id`/findings/`finding_id
+ folders/
folder_id/sources/
source_id/
findings/
finding_id+ `folders/`folder_id`/sources/`source_id`/locations/`
location_id`/findings/`finding_id
+ projects/
project_id/sources/
source_id/findings/
finding_id+ `projects/`project_id`/sources/`source_id`/
locations/`location_id`/findings/`finding_id
The prefix is the closest CRM
ancestor of the resource associated with the finding.
Corresponds to the JSON property canonicalName
5605 5606 5607 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5605 def canonical_name @canonical_name end |
#category ⇒ String
Immutable. The additional taxonomy group within findings from a given source.
Example: "XSS_FLASH_INJECTION"
Corresponds to the JSON property category
5611 5612 5613 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5611 def category @category end |
#cloud_armor ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudArmor
Fields related to Google Cloud Armor findings.
Corresponds to the JSON property cloudArmor
5616 5617 5618 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5616 def cloud_armor @cloud_armor end |
#cloud_dlp_data_profile ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudDlpDataProfile
The data profile associated
with the finding.
Corresponds to the JSON property cloudDlpDataProfile
5622 5623 5624 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5622 def cloud_dlp_data_profile @cloud_dlp_data_profile end |
#cloud_dlp_inspection ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudDlpInspection
Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the
finding.
Corresponds to the JSON property cloudDlpInspection
5629 5630 5631 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5629 def cloud_dlp_inspection @cloud_dlp_inspection end |
#compliances ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Compliance>
Contains compliance information for security standards associated to the
finding.
Corresponds to the JSON property compliances
5635 5636 5637 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5635 def compliances @compliances end |
#connections ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Connection>
Contains information about the IP connection associated with the finding.
Corresponds to the JSON property connections
5640 5641 5642 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5640 def connections @connections end |
#contacts ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ContactDetails>
Output only. Map containing the points of contact for the given finding. The
key represents the type of contact, while the value contains a list of all the
contacts that pertain. Please refer to: https://cloud.google.com/resource-
manager/docs/managing-notification-contacts#notification-categories "
security":
"contacts": [ "email": "person1@company.com"
, "email": "
person2@company.com"
]
Corresponds to the JSON property
contacts
5650 5651 5652 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5650 def contacts @contacts end |
#containers ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Container>
Containers associated with the finding. This field provides information for
both Kubernetes and non-Kubernetes containers.
Corresponds to the JSON property containers
5656 5657 5658 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5656 def containers @containers end |
#create_time ⇒ String
Output only. The time at which the finding was created in Security Command
Center.
Corresponds to the JSON property createTime
5662 5663 5664 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5662 def create_time @create_time end |
#database ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Database
Represents database access information, such as queries. A database may be a
sub-resource of an instance (as in the case of Cloud SQL instances or Cloud
Spanner instances), or the database instance itself. Some database resources
might not have the full resource name populated because these resource types, such as Cloud SQL
databases, are not yet supported by Cloud Asset Inventory. In these cases only
the display name is provided.
Corresponds to the JSON property database
5673 5674 5675 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5673 def database @database end |
#description ⇒ String
Contains more details about the finding.
Corresponds to the JSON property description
5678 5679 5680 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5678 def description @description end |
#event_time ⇒ String
The time the finding was first detected. If an existing finding is updated,
then this is the time the update occurred. For example, if the finding
represents an open firewall, this property captures the time the detector
believes the firewall became open. The accuracy is determined by the detector.
If the finding is later resolved, then this time reflects when the finding was
resolved. This must not be set to a value greater than the current timestamp.
Corresponds to the JSON property eventTime
5688 5689 5690 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5688 def event_time @event_time end |
#exfiltration ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Exfiltration
Exfiltration represents a data exfiltration attempt from one or more sources
to one or more targets. The sources
attribute lists the sources of the
exfiltrated data. The targets
attribute lists the destinations the data was
copied to.
Corresponds to the JSON property exfiltration
5696 5697 5698 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5696 def exfiltration @exfiltration end |
#external_systems ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ExternalSystem>
Output only. Third party SIEM/SOAR fields within SCC, contains external system
information and external system finding fields.
Corresponds to the JSON property externalSystems
5702 5703 5704 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5702 def external_systems @external_systems end |
#external_uri ⇒ String
The URI that, if available, points to a web page outside of Security Command
Center where additional information about the finding can be found. This field
is guaranteed to be either empty or a well formed URL.
Corresponds to the JSON property externalUri
5709 5710 5711 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5709 def external_uri @external_uri end |
#files ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2File>
File associated with the finding.
Corresponds to the JSON property files
5714 5715 5716 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5714 def files @files end |
#finding_class ⇒ String
The class of the finding.
Corresponds to the JSON property findingClass
5719 5720 5721 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5719 def finding_class @finding_class end |
#group_memberships ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2GroupMembership>
Contains details about groups of which this finding is a member. A group is a
collection of findings that are related in some way. This field cannot be
updated. Its value is ignored in all update requests.
Corresponds to the JSON property groupMemberships
5726 5727 5728 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5726 def group_memberships @group_memberships end |
#iam_bindings ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2IamBinding>
Represents IAM bindings associated with the finding.
Corresponds to the JSON property iamBindings
5731 5732 5733 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5731 def iam_bindings @iam_bindings end |
#indicator ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Indicator
Represents what's commonly known as an indicator of compromise (IoC) in
computer forensics. This is an artifact observed on a network or in an
operating system that, with high confidence, indicates a computer intrusion.
For more information, see Indicator of compromise.
Corresponds to the JSON property indicator
5740 5741 5742 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5740 def indicator @indicator end |
#kernel_rootkit ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2KernelRootkit
Kernel mode rootkit signatures.
Corresponds to the JSON property kernelRootkit
5745 5746 5747 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5745 def kernel_rootkit @kernel_rootkit end |
#kubernetes ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Kubernetes
Kubernetes-related attributes.
Corresponds to the JSON property kubernetes
5750 5751 5752 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5750 def kubernetes @kubernetes end |
#load_balancers ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2LoadBalancer>
The load balancers associated with the finding.
Corresponds to the JSON property loadBalancers
5755 5756 5757 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5755 def load_balancers @load_balancers end |
#log_entries ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2LogEntry>
Log entries that are relevant to the finding.
Corresponds to the JSON property logEntries
5760 5761 5762 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5760 def log_entries @log_entries end |
#mitre_attack ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2MitreAttack
MITRE ATT&CK tactics and techniques related to this finding. See: https://
attack.mitre.org
Corresponds to the JSON property mitreAttack
5766 5767 5768 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5766 def mitre_attack @mitre_attack end |
#module_name ⇒ String
Unique identifier of the module which generated the finding. Example: folders/
598186756061/securityHealthAnalyticsSettings/customModules/56799441161885
Corresponds to the JSON property moduleName
5772 5773 5774 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5772 def module_name @module_name end |
#mute ⇒ String
Indicates the mute state of a finding (either muted, unmuted or undefined).
Unlike other attributes of a finding, a finding provider shouldn't set the
value of mute.
Corresponds to the JSON property mute
5779 5780 5781 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5779 def mute @mute end |
#mute_initiator ⇒ String
Records additional information about the mute operation, for example, the
mute configuration that muted the finding and the user who muted the finding.
Corresponds to the JSON property muteInitiator
5786 5787 5788 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5786 def mute_initiator @mute_initiator end |
#mute_update_time ⇒ String
Output only. The most recent time this finding was muted or unmuted.
Corresponds to the JSON property muteUpdateTime
5791 5792 5793 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5791 def mute_update_time @mute_update_time end |
#name ⇒ String
The relative resource name of the finding. The following list
shows some examples: + organizations/
organization_id/sources/
source_id/
findings/
finding_id+ `organizations/`organization_id`/sources/`source_id`/
locations/`location_id`/findings/`finding_id
+ folders/
folder_id/sources/
source_id/findings/
finding_id+ `folders/`folder_id`/sources/`source_id`/
locations/`location_id`/findings/`finding_id
+ projects/
project_id/
sources/
source_id/findings/
finding_id+ `projects/`project_id`/sources/`
source_id`/locations/`location_id`/findings/`finding_id
Corresponds to the JSON property name
5804 5805 5806 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5804 def name @name end |
#next_steps ⇒ String
Steps to address the finding.
Corresponds to the JSON property nextSteps
5809 5810 5811 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5809 def next_steps @next_steps end |
#notebook ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Notebook
Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated
with a finding.
Corresponds to the JSON property notebook
5816 5817 5818 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5816 def notebook @notebook end |
#org_policies ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2OrgPolicy>
Contains information about the org policies associated with the finding.
Corresponds to the JSON property orgPolicies
5821 5822 5823 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5821 def org_policies @org_policies end |
#parent ⇒ String
The relative resource name of the source and location the finding belongs to.
See: https://cloud.google.com/apis/design/resource_names#
relative_resource_name This field is immutable after creation time. The
following list shows some examples: + organizations/
organization_id/sources/
source_id+ `folders/`folders_id`/sources/`source_id
+ projects/
projects_id/sources/
source_id+ `organizations/`organization_id`/sources/`
source_id`/locations/`location_id
+ folders/
folders_id/sources/
source_id
/locations/
location_id+ `projects/`projects_id`/sources/`source_id`/
locations/`location_id
Corresponds to the JSON property parent
5834 5835 5836 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5834 def parent @parent end |
#parent_display_name ⇒ String
Output only. The human readable display name of the finding source such as "
Event Threat Detection" or "Security Health Analytics".
Corresponds to the JSON property parentDisplayName
5840 5841 5842 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5840 def parent_display_name @parent_display_name end |
#processes ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Process>
Represents operating system processes associated with the Finding.
Corresponds to the JSON property processes
5845 5846 5847 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5845 def processes @processes end |
#resource_name ⇒ String
Immutable. For findings on Google Cloud resources, the full resource name of
the Google Cloud resource this finding is for. See: https://cloud.google.com/
apis/design/resource_names#full_resource_name When the finding is for a non-
Google Cloud resource, the resourceName can be a customer or partner defined
string.
Corresponds to the JSON property resourceName
5854 5855 5856 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5854 def resource_name @resource_name end |
#security_marks ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2SecurityMarks
User specified security marks that are attached to the parent Security Command
Center resource. Security marks are scoped within a Security Command Center
organization -- they can be modified and viewed by all users who have proper
permissions on the organization.
Corresponds to the JSON property securityMarks
5862 5863 5864 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5862 def security_marks @security_marks end |
#security_posture ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2SecurityPosture
Represents a posture that is deployed on Google Cloud by the Security Command
Center Posture Management service. A posture contains one or more policy sets.
A policy set is a group of policies that enforce a set of security rules on
Google Cloud.
Corresponds to the JSON property securityPosture
5870 5871 5872 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5870 def security_posture @security_posture end |
#severity ⇒ String
The severity of the finding. This field is managed by the source that writes
the finding.
Corresponds to the JSON property severity
5876 5877 5878 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5876 def severity @severity end |
#source_properties ⇒ Hash<String,Object>
Source specific properties. These properties are managed by the source that
writes the finding. The key names in the source_properties map must be between
1 and 255 characters, and must start with a letter and contain alphanumeric
characters or underscores only.
Corresponds to the JSON property sourceProperties
5884 5885 5886 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5884 def source_properties @source_properties end |
#state ⇒ String
Output only. The state of the finding.
Corresponds to the JSON property state
5889 5890 5891 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5889 def state @state end |
#toxic_combination ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ToxicCombination
Contains details about a group of security issues that, when the issues occur
together, represent a greater risk than when the issues occur independently. A
group of such issues is referred to as a toxic combination.
Corresponds to the JSON property toxicCombination
5896 5897 5898 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5896 def toxic_combination @toxic_combination end |
#vulnerability ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Vulnerability
Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
Corresponds to the JSON property vulnerability
5901 5902 5903 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5901 def vulnerability @vulnerability end |
Instance Method Details
#update!(**args) ⇒ Object
Update properties of this object
5908 5909 5910 5911 5912 5913 5914 5915 5916 5917 5918 5919 5920 5921 5922 5923 5924 5925 5926 5927 5928 5929 5930 5931 5932 5933 5934 5935 5936 5937 5938 5939 5940 5941 5942 5943 5944 5945 5946 5947 5948 5949 5950 5951 5952 5953 5954 5955 5956 5957 5958 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5908 def update!(**args) @access = args[:access] if args.key?(:access) @application = args[:application] if args.key?(:application) @attack_exposure = args[:attack_exposure] if args.key?(:attack_exposure) @backup_disaster_recovery = args[:backup_disaster_recovery] if args.key?(:backup_disaster_recovery) @canonical_name = args[:canonical_name] if args.key?(:canonical_name) @category = args[:category] if args.key?(:category) @cloud_armor = args[:cloud_armor] if args.key?(:cloud_armor) @cloud_dlp_data_profile = args[:cloud_dlp_data_profile] if args.key?(:cloud_dlp_data_profile) @cloud_dlp_inspection = args[:cloud_dlp_inspection] if args.key?(:cloud_dlp_inspection) @compliances = args[:compliances] if args.key?(:compliances) @connections = args[:connections] if args.key?(:connections) @contacts = args[:contacts] if args.key?(:contacts) @containers = args[:containers] if args.key?(:containers) @create_time = args[:create_time] if args.key?(:create_time) @database = args[:database] if args.key?(:database) @description = args[:description] if args.key?(:description) @event_time = args[:event_time] if args.key?(:event_time) @exfiltration = args[:exfiltration] if args.key?(:exfiltration) @external_systems = args[:external_systems] if args.key?(:external_systems) @external_uri = args[:external_uri] if args.key?(:external_uri) @files = args[:files] if args.key?(:files) @finding_class = args[:finding_class] if args.key?(:finding_class) @group_memberships = args[:group_memberships] if args.key?(:group_memberships) @iam_bindings = args[:iam_bindings] if args.key?(:iam_bindings) @indicator = args[:indicator] if args.key?(:indicator) @kernel_rootkit = args[:kernel_rootkit] if args.key?(:kernel_rootkit) @kubernetes = args[:kubernetes] if args.key?(:kubernetes) @load_balancers = args[:load_balancers] if args.key?(:load_balancers) @log_entries = args[:log_entries] if args.key?(:log_entries) @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack) @module_name = args[:module_name] if args.key?(:module_name) @mute = args[:mute] if args.key?(:mute) @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator) @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time) @name = args[:name] if args.key?(:name) @next_steps = args[:next_steps] if args.key?(:next_steps) @notebook = args[:notebook] if args.key?(:notebook) @org_policies = args[:org_policies] if args.key?(:org_policies) @parent = args[:parent] if args.key?(:parent) @parent_display_name = args[:parent_display_name] if args.key?(:parent_display_name) @processes = args[:processes] if args.key?(:processes) @resource_name = args[:resource_name] if args.key?(:resource_name) @security_marks = args[:security_marks] if args.key?(:security_marks) @security_posture = args[:security_posture] if args.key?(:security_posture) @severity = args[:severity] if args.key?(:severity) @source_properties = args[:source_properties] if args.key?(:source_properties) @state = args[:state] if args.key?(:state) @toxic_combination = args[:toxic_combination] if args.key?(:toxic_combination) @vulnerability = args[:vulnerability] if args.key?(:vulnerability) end |