Class: Google::Apis::SecuritycenterV1::Finding
- Inherits:
-
Object
- Object
- Google::Apis::SecuritycenterV1::Finding
- Includes:
- Core::Hashable, Core::JsonObjectSupport
- Defined in:
- lib/google/apis/securitycenter_v1/classes.rb,
lib/google/apis/securitycenter_v1/representations.rb,
lib/google/apis/securitycenter_v1/representations.rb
Overview
Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.
Instance Attribute Summary collapse
-
#access ⇒ Google::Apis::SecuritycenterV1::Access
Represents an access event.
-
#application ⇒ Google::Apis::SecuritycenterV1::Application
Represents an application associated with a finding.
-
#attack_exposure ⇒ Google::Apis::SecuritycenterV1::AttackExposure
An attack exposure contains the results of an attack path simulation run.
-
#backup_disaster_recovery ⇒ Google::Apis::SecuritycenterV1::BackupDisasterRecovery
Information related to Google Cloud Backup and DR Service findings.
-
#canonical_name ⇒ String
The canonical name of the finding.
-
#category ⇒ String
The additional taxonomy group within findings from a given source.
-
#cloud_armor ⇒ Google::Apis::SecuritycenterV1::CloudArmor
Fields related to Google Cloud Armor findings.
-
#cloud_dlp_data_profile ⇒ Google::Apis::SecuritycenterV1::CloudDlpDataProfile
The data profile associated with the finding.
-
#cloud_dlp_inspection ⇒ Google::Apis::SecuritycenterV1::CloudDlpInspection
Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding.
-
#compliances ⇒ Array<Google::Apis::SecuritycenterV1::Compliance>
Contains compliance information for security standards associated to the finding.
-
#connections ⇒ Array<Google::Apis::SecuritycenterV1::Connection>
Contains information about the IP connection associated with the finding.
-
#contacts ⇒ Hash<String,Google::Apis::SecuritycenterV1::ContactDetails>
Output only.
-
#containers ⇒ Array<Google::Apis::SecuritycenterV1::Container>
Containers associated with the finding.
-
#create_time ⇒ String
The time at which the finding was created in Security Command Center.
-
#data_access_events ⇒ Array<Google::Apis::SecuritycenterV1::DataAccessEvent>
Data access events associated with the finding.
-
#data_flow_events ⇒ Array<Google::Apis::SecuritycenterV1::DataFlowEvent>
Data flow events associated with the finding.
-
#database ⇒ Google::Apis::SecuritycenterV1::Database
Represents database access information, such as queries.
-
#description ⇒ String
Contains more details about the finding.
-
#event_time ⇒ String
The time the finding was first detected.
-
#exfiltration ⇒ Google::Apis::SecuritycenterV1::Exfiltration
Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets.
-
#external_systems ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem>
Output only.
-
#external_uri ⇒ String
The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found.
-
#files ⇒ Array<Google::Apis::SecuritycenterV1::File>
File associated with the finding.
-
#finding_class ⇒ String
The class of the finding.
-
#group_memberships ⇒ Array<Google::Apis::SecuritycenterV1::GroupMembership>
Contains details about groups of which this finding is a member.
-
#iam_bindings ⇒ Array<Google::Apis::SecuritycenterV1::IamBinding>
Represents IAM bindings associated with the finding.
-
#indicator ⇒ Google::Apis::SecuritycenterV1::Indicator
Represents what's commonly known as an indicator of compromise (IoC) in computer forensics.
-
#kernel_rootkit ⇒ Google::Apis::SecuritycenterV1::KernelRootkit
Kernel mode rootkit signatures.
-
#kubernetes ⇒ Google::Apis::SecuritycenterV1::Kubernetes
Kubernetes-related attributes.
-
#load_balancers ⇒ Array<Google::Apis::SecuritycenterV1::LoadBalancer>
The load balancers associated with the finding.
-
#log_entries ⇒ Array<Google::Apis::SecuritycenterV1::LogEntry>
Log entries that are relevant to the finding.
-
#mitre_attack ⇒ Google::Apis::SecuritycenterV1::MitreAttack
MITRE ATT&CK tactics and techniques related to this finding.
-
#module_name ⇒ String
Unique identifier of the module which generated the finding.
-
#mute ⇒ String
Indicates the mute state of a finding (either muted, unmuted or undefined).
-
#mute_info ⇒ Google::Apis::SecuritycenterV1::MuteInfo
Mute information about the finding, including whether the finding has a static mute or any matching dynamic mute rules.
-
#mute_initiator ⇒ String
Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.
-
#mute_update_time ⇒ String
Output only.
-
#name ⇒ String
The relative resource name of the finding.
-
#next_steps ⇒ String
Steps to address the finding.
-
#notebook ⇒ Google::Apis::SecuritycenterV1::Notebook
Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated with a finding.
-
#org_policies ⇒ Array<Google::Apis::SecuritycenterV1::OrgPolicy>
Contains information about the org policies associated with the finding.
-
#parent ⇒ String
The relative resource name of the source the finding belongs to.
-
#parent_display_name ⇒ String
Output only.
-
#processes ⇒ Array<Google::Apis::SecuritycenterV1::Process>
Represents operating system processes associated with the Finding.
-
#resource_name ⇒ String
For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for.
-
#security_marks ⇒ Google::Apis::SecuritycenterV1::SecurityMarks
User specified security marks that are attached to the parent Security Command Center resource.
-
#security_posture ⇒ Google::Apis::SecuritycenterV1::SecurityPosture
Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service.
-
#severity ⇒ String
The severity of the finding.
-
#source_properties ⇒ Hash<String,Object>
Source specific properties.
-
#state ⇒ String
The state of the finding.
-
#toxic_combination ⇒ Google::Apis::SecuritycenterV1::ToxicCombination
Contains details about a group of security issues that, when the issues occur together, represent a greater risk than when the issues occur independently.
-
#vulnerability ⇒ Google::Apis::SecuritycenterV1::Vulnerability
Refers to common vulnerability fields e.g.
Instance Method Summary collapse
-
#initialize(**args) ⇒ Finding
constructor
A new instance of Finding.
-
#update!(**args) ⇒ Object
Update properties of this object.
Constructor Details
#initialize(**args) ⇒ Finding
Returns a new instance of Finding.
2753 2754 2755 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2753 def initialize(**args) update!(**args) end |
Instance Attribute Details
#access ⇒ Google::Apis::SecuritycenterV1::Access
Represents an access event.
Corresponds to the JSON property access
2425 2426 2427 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2425 def access @access end |
#application ⇒ Google::Apis::SecuritycenterV1::Application
Represents an application associated with a finding.
Corresponds to the JSON property application
2430 2431 2432 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2430 def application @application end |
#attack_exposure ⇒ Google::Apis::SecuritycenterV1::AttackExposure
An attack exposure contains the results of an attack path simulation run.
Corresponds to the JSON property attackExposure
2435 2436 2437 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2435 def attack_exposure @attack_exposure end |
#backup_disaster_recovery ⇒ Google::Apis::SecuritycenterV1::BackupDisasterRecovery
Information related to Google Cloud Backup and DR Service findings.
Corresponds to the JSON property backupDisasterRecovery
2440 2441 2442 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2440 def backup_disaster_recovery @backup_disaster_recovery end |
#canonical_name ⇒ String
The canonical name of the finding. It's either "organizations/organization_id
/sources/source_id
/findings/finding_id
", "folders/folder_id
/sources/
source_id
/findings/finding_id
" or "projects/project_number
/sources/
source_id
/findings/finding_id
", depending on the closest CRM ancestor of
the resource associated with the finding.
Corresponds to the JSON property canonicalName
2449 2450 2451 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2449 def canonical_name @canonical_name end |
#category ⇒ String
The additional taxonomy group within findings from a given source. This field
is immutable after creation time. Example: "XSS_FLASH_INJECTION"
Corresponds to the JSON property category
2455 2456 2457 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2455 def category @category end |
#cloud_armor ⇒ Google::Apis::SecuritycenterV1::CloudArmor
Fields related to Google Cloud Armor findings.
Corresponds to the JSON property cloudArmor
2460 2461 2462 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2460 def cloud_armor @cloud_armor end |
#cloud_dlp_data_profile ⇒ Google::Apis::SecuritycenterV1::CloudDlpDataProfile
The data profile associated
with the finding.
Corresponds to the JSON property cloudDlpDataProfile
2466 2467 2468 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2466 def cloud_dlp_data_profile @cloud_dlp_data_profile end |
#cloud_dlp_inspection ⇒ Google::Apis::SecuritycenterV1::CloudDlpInspection
Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the
finding.
Corresponds to the JSON property cloudDlpInspection
2473 2474 2475 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2473 def cloud_dlp_inspection @cloud_dlp_inspection end |
#compliances ⇒ Array<Google::Apis::SecuritycenterV1::Compliance>
Contains compliance information for security standards associated to the
finding.
Corresponds to the JSON property compliances
2479 2480 2481 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2479 def compliances @compliances end |
#connections ⇒ Array<Google::Apis::SecuritycenterV1::Connection>
Contains information about the IP connection associated with the finding.
Corresponds to the JSON property connections
2484 2485 2486 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2484 def connections @connections end |
#contacts ⇒ Hash<String,Google::Apis::SecuritycenterV1::ContactDetails>
Output only. Map containing the points of contact for the given finding. The
key represents the type of contact, while the value contains a list of all the
contacts that pertain. Please refer to: https://cloud.google.com/resource-
manager/docs/managing-notification-contacts#notification-categories "
security":
"contacts": [ "email": "person1@company.com"
, "email": "
person2@company.com"
]
Corresponds to the JSON property
contacts
2494 2495 2496 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2494 def contacts @contacts end |
#containers ⇒ Array<Google::Apis::SecuritycenterV1::Container>
Containers associated with the finding. This field provides information for
both Kubernetes and non-Kubernetes containers.
Corresponds to the JSON property containers
2500 2501 2502 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2500 def containers @containers end |
#create_time ⇒ String
The time at which the finding was created in Security Command Center.
Corresponds to the JSON property createTime
2505 2506 2507 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2505 def create_time @create_time end |
#data_access_events ⇒ Array<Google::Apis::SecuritycenterV1::DataAccessEvent>
Data access events associated with the finding.
Corresponds to the JSON property dataAccessEvents
2510 2511 2512 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2510 def data_access_events @data_access_events end |
#data_flow_events ⇒ Array<Google::Apis::SecuritycenterV1::DataFlowEvent>
Data flow events associated with the finding.
Corresponds to the JSON property dataFlowEvents
2515 2516 2517 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2515 def data_flow_events @data_flow_events end |
#database ⇒ Google::Apis::SecuritycenterV1::Database
Represents database access information, such as queries. A database may be a
sub-resource of an instance (as in the case of Cloud SQL instances or Cloud
Spanner instances), or the database instance itself. Some database resources
might not have the full resource name populated because these resource types, such as Cloud SQL
databases, are not yet supported by Cloud Asset Inventory. In these cases only
the display name is provided.
Corresponds to the JSON property database
2526 2527 2528 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2526 def database @database end |
#description ⇒ String
Contains more details about the finding.
Corresponds to the JSON property description
2531 2532 2533 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2531 def description @description end |
#event_time ⇒ String
The time the finding was first detected. If an existing finding is updated,
then this is the time the update occurred. For example, if the finding
represents an open firewall, this property captures the time the detector
believes the firewall became open. The accuracy is determined by the detector.
If the finding is later resolved, then this time reflects when the finding was
resolved. This must not be set to a value greater than the current timestamp.
Corresponds to the JSON property eventTime
2541 2542 2543 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2541 def event_time @event_time end |
#exfiltration ⇒ Google::Apis::SecuritycenterV1::Exfiltration
Exfiltration represents a data exfiltration attempt from one or more sources
to one or more targets. The sources
attribute lists the sources of the
exfiltrated data. The targets
attribute lists the destinations the data was
copied to.
Corresponds to the JSON property exfiltration
2549 2550 2551 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2549 def exfiltration @exfiltration end |
#external_systems ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem>
Output only. Third party SIEM/SOAR fields within SCC, contains external system
information and external system finding fields.
Corresponds to the JSON property externalSystems
2555 2556 2557 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2555 def external_systems @external_systems end |
#external_uri ⇒ String
The URI that, if available, points to a web page outside of Security Command
Center where additional information about the finding can be found. This field
is guaranteed to be either empty or a well formed URL.
Corresponds to the JSON property externalUri
2562 2563 2564 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2562 def external_uri @external_uri end |
#files ⇒ Array<Google::Apis::SecuritycenterV1::File>
File associated with the finding.
Corresponds to the JSON property files
2567 2568 2569 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2567 def files @files end |
#finding_class ⇒ String
The class of the finding.
Corresponds to the JSON property findingClass
2572 2573 2574 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2572 def finding_class @finding_class end |
#group_memberships ⇒ Array<Google::Apis::SecuritycenterV1::GroupMembership>
Contains details about groups of which this finding is a member. A group is a
collection of findings that are related in some way. This field cannot be
updated. Its value is ignored in all update requests.
Corresponds to the JSON property groupMemberships
2579 2580 2581 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2579 def group_memberships @group_memberships end |
#iam_bindings ⇒ Array<Google::Apis::SecuritycenterV1::IamBinding>
Represents IAM bindings associated with the finding.
Corresponds to the JSON property iamBindings
2584 2585 2586 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2584 def iam_bindings @iam_bindings end |
#indicator ⇒ Google::Apis::SecuritycenterV1::Indicator
Represents what's commonly known as an indicator of compromise (IoC) in
computer forensics. This is an artifact observed on a network or in an
operating system that, with high confidence, indicates a computer intrusion.
For more information, see Indicator of compromise.
Corresponds to the JSON property indicator
2593 2594 2595 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2593 def indicator @indicator end |
#kernel_rootkit ⇒ Google::Apis::SecuritycenterV1::KernelRootkit
Kernel mode rootkit signatures.
Corresponds to the JSON property kernelRootkit
2598 2599 2600 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2598 def kernel_rootkit @kernel_rootkit end |
#kubernetes ⇒ Google::Apis::SecuritycenterV1::Kubernetes
Kubernetes-related attributes.
Corresponds to the JSON property kubernetes
2603 2604 2605 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2603 def kubernetes @kubernetes end |
#load_balancers ⇒ Array<Google::Apis::SecuritycenterV1::LoadBalancer>
The load balancers associated with the finding.
Corresponds to the JSON property loadBalancers
2608 2609 2610 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2608 def load_balancers @load_balancers end |
#log_entries ⇒ Array<Google::Apis::SecuritycenterV1::LogEntry>
Log entries that are relevant to the finding.
Corresponds to the JSON property logEntries
2613 2614 2615 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2613 def log_entries @log_entries end |
#mitre_attack ⇒ Google::Apis::SecuritycenterV1::MitreAttack
MITRE ATT&CK tactics and techniques related to this finding. See: https://
attack.mitre.org
Corresponds to the JSON property mitreAttack
2619 2620 2621 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2619 def mitre_attack @mitre_attack end |
#module_name ⇒ String
Unique identifier of the module which generated the finding. Example: folders/
598186756061/securityHealthAnalyticsSettings/customModules/56799441161885
Corresponds to the JSON property moduleName
2625 2626 2627 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2625 def module_name @module_name end |
#mute ⇒ String
Indicates the mute state of a finding (either muted, unmuted or undefined).
Unlike other attributes of a finding, a finding provider shouldn't set the
value of mute.
Corresponds to the JSON property mute
2632 2633 2634 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2632 def mute @mute end |
#mute_info ⇒ Google::Apis::SecuritycenterV1::MuteInfo
Mute information about the finding, including whether the finding has a static
mute or any matching dynamic mute rules.
Corresponds to the JSON property muteInfo
2638 2639 2640 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2638 def mute_info @mute_info end |
#mute_initiator ⇒ String
Records additional information about the mute operation, for example, the
mute configuration that
muted the finding and the user who muted the finding.
Corresponds to the JSON property muteInitiator
2645 2646 2647 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2645 def mute_initiator @mute_initiator end |
#mute_update_time ⇒ String
Output only. The most recent time this finding was muted or unmuted.
Corresponds to the JSON property muteUpdateTime
2650 2651 2652 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2650 def mute_update_time @mute_update_time end |
#name ⇒ String
The relative resource name of the finding. Example: "organizations/
organization_id
/sources/source_id
/findings/finding_id
", "folders/
folder_id
/sources/source_id
/findings/finding_id
", "projects/project_id
/
sources/source_id
/findings/finding_id
".
Corresponds to the JSON property name
2659 2660 2661 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2659 def name @name end |
#next_steps ⇒ String
Steps to address the finding.
Corresponds to the JSON property nextSteps
2664 2665 2666 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2664 def next_steps @next_steps end |
#notebook ⇒ Google::Apis::SecuritycenterV1::Notebook
Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated
with a finding.
Corresponds to the JSON property notebook
2671 2672 2673 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2671 def notebook @notebook end |
#org_policies ⇒ Array<Google::Apis::SecuritycenterV1::OrgPolicy>
Contains information about the org policies associated with the finding.
Corresponds to the JSON property orgPolicies
2676 2677 2678 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2676 def org_policies @org_policies end |
#parent ⇒ String
The relative resource name of the source the finding belongs to. See: https://
cloud.google.com/apis/design/resource_names#relative_resource_name This field
is immutable after creation time. For example: "organizations/organization_id
/sources/source_id
"
Corresponds to the JSON property parent
2684 2685 2686 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2684 def parent @parent end |
#parent_display_name ⇒ String
Output only. The human readable display name of the finding source such as "
Event Threat Detection" or "Security Health Analytics".
Corresponds to the JSON property parentDisplayName
2690 2691 2692 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2690 def parent_display_name @parent_display_name end |
#processes ⇒ Array<Google::Apis::SecuritycenterV1::Process>
Represents operating system processes associated with the Finding.
Corresponds to the JSON property processes
2695 2696 2697 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2695 def processes @processes end |
#resource_name ⇒ String
For findings on Google Cloud resources, the full resource name of the Google
Cloud resource this finding is for. See: https://cloud.google.com/apis/design/
resource_names#full_resource_name When the finding is for a non-Google Cloud
resource, the resourceName can be a customer or partner defined string. This
field is immutable after creation time.
Corresponds to the JSON property resourceName
2704 2705 2706 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2704 def resource_name @resource_name end |
#security_marks ⇒ Google::Apis::SecuritycenterV1::SecurityMarks
User specified security marks that are attached to the parent Security Command
Center resource. Security marks are scoped within a Security Command Center
organization -- they can be modified and viewed by all users who have proper
permissions on the organization.
Corresponds to the JSON property securityMarks
2712 2713 2714 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2712 def security_marks @security_marks end |
#security_posture ⇒ Google::Apis::SecuritycenterV1::SecurityPosture
Represents a posture that is deployed on Google Cloud by the Security Command
Center Posture Management service. A posture contains one or more policy sets.
A policy set is a group of policies that enforce a set of security rules on
Google Cloud.
Corresponds to the JSON property securityPosture
2720 2721 2722 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2720 def security_posture @security_posture end |
#severity ⇒ String
The severity of the finding. This field is managed by the source that writes
the finding.
Corresponds to the JSON property severity
2726 2727 2728 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2726 def severity @severity end |
#source_properties ⇒ Hash<String,Object>
Source specific properties. These properties are managed by the source that
writes the finding. The key names in the source_properties map must be between
1 and 255 characters, and must start with a letter and contain alphanumeric
characters or underscores only.
Corresponds to the JSON property sourceProperties
2734 2735 2736 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2734 def source_properties @source_properties end |
#state ⇒ String
The state of the finding.
Corresponds to the JSON property state
2739 2740 2741 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2739 def state @state end |
#toxic_combination ⇒ Google::Apis::SecuritycenterV1::ToxicCombination
Contains details about a group of security issues that, when the issues occur
together, represent a greater risk than when the issues occur independently. A
group of such issues is referred to as a toxic combination.
Corresponds to the JSON property toxicCombination
2746 2747 2748 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2746 def toxic_combination @toxic_combination end |
#vulnerability ⇒ Google::Apis::SecuritycenterV1::Vulnerability
Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
Corresponds to the JSON property vulnerability
2751 2752 2753 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2751 def vulnerability @vulnerability end |
Instance Method Details
#update!(**args) ⇒ Object
Update properties of this object
2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2758 def update!(**args) @access = args[:access] if args.key?(:access) @application = args[:application] if args.key?(:application) @attack_exposure = args[:attack_exposure] if args.key?(:attack_exposure) @backup_disaster_recovery = args[:backup_disaster_recovery] if args.key?(:backup_disaster_recovery) @canonical_name = args[:canonical_name] if args.key?(:canonical_name) @category = args[:category] if args.key?(:category) @cloud_armor = args[:cloud_armor] if args.key?(:cloud_armor) @cloud_dlp_data_profile = args[:cloud_dlp_data_profile] if args.key?(:cloud_dlp_data_profile) @cloud_dlp_inspection = args[:cloud_dlp_inspection] if args.key?(:cloud_dlp_inspection) @compliances = args[:compliances] if args.key?(:compliances) @connections = args[:connections] if args.key?(:connections) @contacts = args[:contacts] if args.key?(:contacts) @containers = args[:containers] if args.key?(:containers) @create_time = args[:create_time] if args.key?(:create_time) @data_access_events = args[:data_access_events] if args.key?(:data_access_events) @data_flow_events = args[:data_flow_events] if args.key?(:data_flow_events) @database = args[:database] if args.key?(:database) @description = args[:description] if args.key?(:description) @event_time = args[:event_time] if args.key?(:event_time) @exfiltration = args[:exfiltration] if args.key?(:exfiltration) @external_systems = args[:external_systems] if args.key?(:external_systems) @external_uri = args[:external_uri] if args.key?(:external_uri) @files = args[:files] if args.key?(:files) @finding_class = args[:finding_class] if args.key?(:finding_class) @group_memberships = args[:group_memberships] if args.key?(:group_memberships) @iam_bindings = args[:iam_bindings] if args.key?(:iam_bindings) @indicator = args[:indicator] if args.key?(:indicator) @kernel_rootkit = args[:kernel_rootkit] if args.key?(:kernel_rootkit) @kubernetes = args[:kubernetes] if args.key?(:kubernetes) @load_balancers = args[:load_balancers] if args.key?(:load_balancers) @log_entries = args[:log_entries] if args.key?(:log_entries) @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack) @module_name = args[:module_name] if args.key?(:module_name) @mute = args[:mute] if args.key?(:mute) @mute_info = args[:mute_info] if args.key?(:mute_info) @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator) @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time) @name = args[:name] if args.key?(:name) @next_steps = args[:next_steps] if args.key?(:next_steps) @notebook = args[:notebook] if args.key?(:notebook) @org_policies = args[:org_policies] if args.key?(:org_policies) @parent = args[:parent] if args.key?(:parent) @parent_display_name = args[:parent_display_name] if args.key?(:parent_display_name) @processes = args[:processes] if args.key?(:processes) @resource_name = args[:resource_name] if args.key?(:resource_name) @security_marks = args[:security_marks] if args.key?(:security_marks) @security_posture = args[:security_posture] if args.key?(:security_posture) @severity = args[:severity] if args.key?(:severity) @source_properties = args[:source_properties] if args.key?(:source_properties) @state = args[:state] if args.key?(:state) @toxic_combination = args[:toxic_combination] if args.key?(:toxic_combination) @vulnerability = args[:vulnerability] if args.key?(:vulnerability) end |