Class: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Finding
- Inherits:
-
Object
- Object
- Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Finding
- Includes:
- Core::Hashable, Core::JsonObjectSupport
- Defined in:
- lib/google/apis/securitycenter_v1/classes.rb,
lib/google/apis/securitycenter_v1/representations.rb,
lib/google/apis/securitycenter_v1/representations.rb
Overview
Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.
Instance Attribute Summary collapse
-
#access ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Access
Represents an access event.
-
#application ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Application
Represents an application associated with a finding.
-
#attack_exposure ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2AttackExposure
An attack exposure contains the results of an attack path simulation run.
-
#backup_disaster_recovery ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2BackupDisasterRecovery
Information related to Google Cloud Backup and DR Service findings.
-
#canonical_name ⇒ String
Output only.
-
#category ⇒ String
Immutable.
-
#cloud_armor ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudArmor
Fields related to Google Cloud Armor findings.
-
#cloud_dlp_data_profile ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudDlpDataProfile
The data profile associated with the finding.
-
#cloud_dlp_inspection ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudDlpInspection
Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding.
-
#compliances ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Compliance>
Contains compliance information for security standards associated to the finding.
-
#connections ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Connection>
Contains information about the IP connection associated with the finding.
-
#contacts ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ContactDetails>
Output only.
-
#containers ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Container>
Containers associated with the finding.
-
#create_time ⇒ String
Output only.
-
#data_access_events ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2DataAccessEvent>
Data access events associated with the finding.
-
#data_flow_events ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2DataFlowEvent>
Data flow events associated with the finding.
-
#database ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Database
Represents database access information, such as queries.
-
#description ⇒ String
Contains more details about the finding.
-
#event_time ⇒ String
The time the finding was first detected.
-
#exfiltration ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Exfiltration
Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets.
-
#external_systems ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ExternalSystem>
Output only.
-
#external_uri ⇒ String
The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found.
-
#files ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2File>
File associated with the finding.
-
#finding_class ⇒ String
The class of the finding.
-
#group_memberships ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2GroupMembership>
Contains details about groups of which this finding is a member.
-
#iam_bindings ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2IamBinding>
Represents IAM bindings associated with the finding.
-
#indicator ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Indicator
Represents what's commonly known as an indicator of compromise (IoC) in computer forensics.
-
#kernel_rootkit ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2KernelRootkit
Kernel mode rootkit signatures.
-
#kubernetes ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Kubernetes
Kubernetes-related attributes.
-
#load_balancers ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2LoadBalancer>
The load balancers associated with the finding.
-
#log_entries ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2LogEntry>
Log entries that are relevant to the finding.
-
#mitre_attack ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2MitreAttack
MITRE ATT&CK tactics and techniques related to this finding.
-
#module_name ⇒ String
Unique identifier of the module which generated the finding.
-
#mute ⇒ String
Indicates the mute state of a finding (either muted, unmuted or undefined).
-
#mute_info ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2MuteInfo
Mute information about the finding, including whether the finding has a static mute or any matching dynamic mute rules.
-
#mute_initiator ⇒ String
Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.
-
#mute_update_time ⇒ String
Output only.
-
#name ⇒ String
The relative resource name of the finding.
-
#next_steps ⇒ String
Steps to address the finding.
-
#notebook ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Notebook
Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated with a finding.
-
#org_policies ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2OrgPolicy>
Contains information about the org policies associated with the finding.
-
#parent ⇒ String
The relative resource name of the source and location the finding belongs to.
-
#parent_display_name ⇒ String
Output only.
-
#processes ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Process>
Represents operating system processes associated with the Finding.
-
#resource_name ⇒ String
Immutable.
-
#security_marks ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2SecurityMarks
User specified security marks that are attached to the parent Security Command Center resource.
-
#security_posture ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2SecurityPosture
Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service.
-
#severity ⇒ String
The severity of the finding.
-
#source_properties ⇒ Hash<String,Object>
Source specific properties.
-
#state ⇒ String
Output only.
-
#toxic_combination ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ToxicCombination
Contains details about a group of security issues that, when the issues occur together, represent a greater risk than when the issues occur independently.
-
#vulnerability ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Vulnerability
Refers to common vulnerability fields e.g.
Instance Method Summary collapse
-
#initialize(**args) ⇒ GoogleCloudSecuritycenterV2Finding
constructor
A new instance of GoogleCloudSecuritycenterV2Finding.
-
#update!(**args) ⇒ Object
Update properties of this object.
Constructor Details
#initialize(**args) ⇒ GoogleCloudSecuritycenterV2Finding
Returns a new instance of GoogleCloudSecuritycenterV2Finding.
6274 6275 6276 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6274 def initialize(**args) update!(**args) end |
Instance Attribute Details
#access ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Access
Represents an access event.
Corresponds to the JSON property access
5932 5933 5934 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5932 def access @access end |
#application ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Application
Represents an application associated with a finding.
Corresponds to the JSON property application
5937 5938 5939 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5937 def application @application end |
#attack_exposure ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2AttackExposure
An attack exposure contains the results of an attack path simulation run.
Corresponds to the JSON property attackExposure
5942 5943 5944 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5942 def attack_exposure @attack_exposure end |
#backup_disaster_recovery ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2BackupDisasterRecovery
Information related to Google Cloud Backup and DR Service findings.
Corresponds to the JSON property backupDisasterRecovery
5947 5948 5949 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5947 def backup_disaster_recovery @backup_disaster_recovery end |
#canonical_name ⇒ String
Output only. The canonical name of the finding. The following list shows some
examples: + organizations/
organization_id/sources/
source_id/findings/
finding_id+ `organizations/`organization_id`/sources/`source_id`/locations/`
location_id`/findings/`finding_id
+ folders/
folder_id/sources/
source_id/
findings/
finding_id+ `folders/`folder_id`/sources/`source_id`/locations/`
location_id`/findings/`finding_id
+ projects/
project_id/sources/
source_id/findings/
finding_id+ `projects/`project_id`/sources/`source_id`/
locations/`location_id`/findings/`finding_id
The prefix is the closest CRM
ancestor of the resource associated with the finding.
Corresponds to the JSON property canonicalName
5960 5961 5962 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5960 def canonical_name @canonical_name end |
#category ⇒ String
Immutable. The additional taxonomy group within findings from a given source.
Example: "XSS_FLASH_INJECTION"
Corresponds to the JSON property category
5966 5967 5968 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5966 def category @category end |
#cloud_armor ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudArmor
Fields related to Google Cloud Armor findings.
Corresponds to the JSON property cloudArmor
5971 5972 5973 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5971 def cloud_armor @cloud_armor end |
#cloud_dlp_data_profile ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudDlpDataProfile
The data profile associated
with the finding.
Corresponds to the JSON property cloudDlpDataProfile
5977 5978 5979 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5977 def cloud_dlp_data_profile @cloud_dlp_data_profile end |
#cloud_dlp_inspection ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudDlpInspection
Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the
finding.
Corresponds to the JSON property cloudDlpInspection
5984 5985 5986 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5984 def cloud_dlp_inspection @cloud_dlp_inspection end |
#compliances ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Compliance>
Contains compliance information for security standards associated to the
finding.
Corresponds to the JSON property compliances
5990 5991 5992 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5990 def compliances @compliances end |
#connections ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Connection>
Contains information about the IP connection associated with the finding.
Corresponds to the JSON property connections
5995 5996 5997 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5995 def connections @connections end |
#contacts ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ContactDetails>
Output only. Map containing the points of contact for the given finding. The
key represents the type of contact, while the value contains a list of all the
contacts that pertain. Please refer to: https://cloud.google.com/resource-
manager/docs/managing-notification-contacts#notification-categories "
security":
"contacts": [ "email": "person1@company.com"
, "email": "
person2@company.com"
]
Corresponds to the JSON property
contacts
6005 6006 6007 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6005 def contacts @contacts end |
#containers ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Container>
Containers associated with the finding. This field provides information for
both Kubernetes and non-Kubernetes containers.
Corresponds to the JSON property containers
6011 6012 6013 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6011 def containers @containers end |
#create_time ⇒ String
Output only. The time at which the finding was created in Security Command
Center.
Corresponds to the JSON property createTime
6017 6018 6019 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6017 def create_time @create_time end |
#data_access_events ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2DataAccessEvent>
Data access events associated with the finding.
Corresponds to the JSON property dataAccessEvents
6022 6023 6024 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6022 def data_access_events @data_access_events end |
#data_flow_events ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2DataFlowEvent>
Data flow events associated with the finding.
Corresponds to the JSON property dataFlowEvents
6027 6028 6029 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6027 def data_flow_events @data_flow_events end |
#database ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Database
Represents database access information, such as queries. A database may be a
sub-resource of an instance (as in the case of Cloud SQL instances or Cloud
Spanner instances), or the database instance itself. Some database resources
might not have the full resource name populated because these resource types, such as Cloud SQL
databases, are not yet supported by Cloud Asset Inventory. In these cases only
the display name is provided.
Corresponds to the JSON property database
6038 6039 6040 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6038 def database @database end |
#description ⇒ String
Contains more details about the finding.
Corresponds to the JSON property description
6043 6044 6045 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6043 def description @description end |
#event_time ⇒ String
The time the finding was first detected. If an existing finding is updated,
then this is the time the update occurred. For example, if the finding
represents an open firewall, this property captures the time the detector
believes the firewall became open. The accuracy is determined by the detector.
If the finding is later resolved, then this time reflects when the finding was
resolved. This must not be set to a value greater than the current timestamp.
Corresponds to the JSON property eventTime
6053 6054 6055 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6053 def event_time @event_time end |
#exfiltration ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Exfiltration
Exfiltration represents a data exfiltration attempt from one or more sources
to one or more targets. The sources
attribute lists the sources of the
exfiltrated data. The targets
attribute lists the destinations the data was
copied to.
Corresponds to the JSON property exfiltration
6061 6062 6063 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6061 def exfiltration @exfiltration end |
#external_systems ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ExternalSystem>
Output only. Third party SIEM/SOAR fields within SCC, contains external system
information and external system finding fields.
Corresponds to the JSON property externalSystems
6067 6068 6069 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6067 def external_systems @external_systems end |
#external_uri ⇒ String
The URI that, if available, points to a web page outside of Security Command
Center where additional information about the finding can be found. This field
is guaranteed to be either empty or a well formed URL.
Corresponds to the JSON property externalUri
6074 6075 6076 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6074 def external_uri @external_uri end |
#files ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2File>
File associated with the finding.
Corresponds to the JSON property files
6079 6080 6081 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6079 def files @files end |
#finding_class ⇒ String
The class of the finding.
Corresponds to the JSON property findingClass
6084 6085 6086 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6084 def finding_class @finding_class end |
#group_memberships ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2GroupMembership>
Contains details about groups of which this finding is a member. A group is a
collection of findings that are related in some way. This field cannot be
updated. Its value is ignored in all update requests.
Corresponds to the JSON property groupMemberships
6091 6092 6093 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6091 def group_memberships @group_memberships end |
#iam_bindings ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2IamBinding>
Represents IAM bindings associated with the finding.
Corresponds to the JSON property iamBindings
6096 6097 6098 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6096 def iam_bindings @iam_bindings end |
#indicator ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Indicator
Represents what's commonly known as an indicator of compromise (IoC) in
computer forensics. This is an artifact observed on a network or in an
operating system that, with high confidence, indicates a computer intrusion.
For more information, see Indicator of compromise.
Corresponds to the JSON property indicator
6105 6106 6107 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6105 def indicator @indicator end |
#kernel_rootkit ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2KernelRootkit
Kernel mode rootkit signatures.
Corresponds to the JSON property kernelRootkit
6110 6111 6112 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6110 def kernel_rootkit @kernel_rootkit end |
#kubernetes ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Kubernetes
Kubernetes-related attributes.
Corresponds to the JSON property kubernetes
6115 6116 6117 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6115 def kubernetes @kubernetes end |
#load_balancers ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2LoadBalancer>
The load balancers associated with the finding.
Corresponds to the JSON property loadBalancers
6120 6121 6122 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6120 def load_balancers @load_balancers end |
#log_entries ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2LogEntry>
Log entries that are relevant to the finding.
Corresponds to the JSON property logEntries
6125 6126 6127 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6125 def log_entries @log_entries end |
#mitre_attack ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2MitreAttack
MITRE ATT&CK tactics and techniques related to this finding. See: https://
attack.mitre.org
Corresponds to the JSON property mitreAttack
6131 6132 6133 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6131 def mitre_attack @mitre_attack end |
#module_name ⇒ String
Unique identifier of the module which generated the finding. Example: folders/
598186756061/securityHealthAnalyticsSettings/customModules/56799441161885
Corresponds to the JSON property moduleName
6137 6138 6139 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6137 def module_name @module_name end |
#mute ⇒ String
Indicates the mute state of a finding (either muted, unmuted or undefined).
Unlike other attributes of a finding, a finding provider shouldn't set the
value of mute.
Corresponds to the JSON property mute
6144 6145 6146 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6144 def mute @mute end |
#mute_info ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2MuteInfo
Mute information about the finding, including whether the finding has a static
mute or any matching dynamic mute rules.
Corresponds to the JSON property muteInfo
6150 6151 6152 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6150 def mute_info @mute_info end |
#mute_initiator ⇒ String
Records additional information about the mute operation, for example, the
mute configuration that muted the finding and the user who muted the finding.
Corresponds to the JSON property muteInitiator
6157 6158 6159 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6157 def mute_initiator @mute_initiator end |
#mute_update_time ⇒ String
Output only. The most recent time this finding was muted or unmuted.
Corresponds to the JSON property muteUpdateTime
6162 6163 6164 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6162 def mute_update_time @mute_update_time end |
#name ⇒ String
The relative resource name of the finding. The following list
shows some examples: + organizations/
organization_id/sources/
source_id/
findings/
finding_id+ `organizations/`organization_id`/sources/`source_id`/
locations/`location_id`/findings/`finding_id
+ folders/
folder_id/sources/
source_id/findings/
finding_id+ `folders/`folder_id`/sources/`source_id`/
locations/`location_id`/findings/`finding_id
+ projects/
project_id/
sources/
source_id/findings/
finding_id+ `projects/`project_id`/sources/`
source_id`/locations/`location_id`/findings/`finding_id
Corresponds to the JSON property name
6175 6176 6177 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6175 def name @name end |
#next_steps ⇒ String
Steps to address the finding.
Corresponds to the JSON property nextSteps
6180 6181 6182 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6180 def next_steps @next_steps end |
#notebook ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Notebook
Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated
with a finding.
Corresponds to the JSON property notebook
6187 6188 6189 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6187 def notebook @notebook end |
#org_policies ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2OrgPolicy>
Contains information about the org policies associated with the finding.
Corresponds to the JSON property orgPolicies
6192 6193 6194 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6192 def org_policies @org_policies end |
#parent ⇒ String
The relative resource name of the source and location the finding belongs to.
See: https://cloud.google.com/apis/design/resource_names#
relative_resource_name This field is immutable after creation time. The
following list shows some examples: + organizations/
organization_id/sources/
source_id+ `folders/`folders_id`/sources/`source_id
+ projects/
projects_id/sources/
source_id+ `organizations/`organization_id`/sources/`
source_id`/locations/`location_id
+ folders/
folders_id/sources/
source_id
/locations/
location_id+ `projects/`projects_id`/sources/`source_id`/
locations/`location_id
Corresponds to the JSON property parent
6205 6206 6207 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6205 def parent @parent end |
#parent_display_name ⇒ String
Output only. The human readable display name of the finding source such as "
Event Threat Detection" or "Security Health Analytics".
Corresponds to the JSON property parentDisplayName
6211 6212 6213 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6211 def parent_display_name @parent_display_name end |
#processes ⇒ Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Process>
Represents operating system processes associated with the Finding.
Corresponds to the JSON property processes
6216 6217 6218 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6216 def processes @processes end |
#resource_name ⇒ String
Immutable. For findings on Google Cloud resources, the full resource name of
the Google Cloud resource this finding is for. See: https://cloud.google.com/
apis/design/resource_names#full_resource_name When the finding is for a non-
Google Cloud resource, the resourceName can be a customer or partner defined
string.
Corresponds to the JSON property resourceName
6225 6226 6227 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6225 def resource_name @resource_name end |
#security_marks ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2SecurityMarks
User specified security marks that are attached to the parent Security Command
Center resource. Security marks are scoped within a Security Command Center
organization -- they can be modified and viewed by all users who have proper
permissions on the organization.
Corresponds to the JSON property securityMarks
6233 6234 6235 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6233 def security_marks @security_marks end |
#security_posture ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2SecurityPosture
Represents a posture that is deployed on Google Cloud by the Security Command
Center Posture Management service. A posture contains one or more policy sets.
A policy set is a group of policies that enforce a set of security rules on
Google Cloud.
Corresponds to the JSON property securityPosture
6241 6242 6243 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6241 def security_posture @security_posture end |
#severity ⇒ String
The severity of the finding. This field is managed by the source that writes
the finding.
Corresponds to the JSON property severity
6247 6248 6249 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6247 def severity @severity end |
#source_properties ⇒ Hash<String,Object>
Source specific properties. These properties are managed by the source that
writes the finding. The key names in the source_properties map must be between
1 and 255 characters, and must start with a letter and contain alphanumeric
characters or underscores only.
Corresponds to the JSON property sourceProperties
6255 6256 6257 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6255 def source_properties @source_properties end |
#state ⇒ String
Output only. The state of the finding.
Corresponds to the JSON property state
6260 6261 6262 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6260 def state @state end |
#toxic_combination ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ToxicCombination
Contains details about a group of security issues that, when the issues occur
together, represent a greater risk than when the issues occur independently. A
group of such issues is referred to as a toxic combination.
Corresponds to the JSON property toxicCombination
6267 6268 6269 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6267 def toxic_combination @toxic_combination end |
#vulnerability ⇒ Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Vulnerability
Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
Corresponds to the JSON property vulnerability
6272 6273 6274 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6272 def vulnerability @vulnerability end |
Instance Method Details
#update!(**args) ⇒ Object
Update properties of this object
6279 6280 6281 6282 6283 6284 6285 6286 6287 6288 6289 6290 6291 6292 6293 6294 6295 6296 6297 6298 6299 6300 6301 6302 6303 6304 6305 6306 6307 6308 6309 6310 6311 6312 6313 6314 6315 6316 6317 6318 6319 6320 6321 6322 6323 6324 6325 6326 6327 6328 6329 6330 6331 6332 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 6279 def update!(**args) @access = args[:access] if args.key?(:access) @application = args[:application] if args.key?(:application) @attack_exposure = args[:attack_exposure] if args.key?(:attack_exposure) @backup_disaster_recovery = args[:backup_disaster_recovery] if args.key?(:backup_disaster_recovery) @canonical_name = args[:canonical_name] if args.key?(:canonical_name) @category = args[:category] if args.key?(:category) @cloud_armor = args[:cloud_armor] if args.key?(:cloud_armor) @cloud_dlp_data_profile = args[:cloud_dlp_data_profile] if args.key?(:cloud_dlp_data_profile) @cloud_dlp_inspection = args[:cloud_dlp_inspection] if args.key?(:cloud_dlp_inspection) @compliances = args[:compliances] if args.key?(:compliances) @connections = args[:connections] if args.key?(:connections) @contacts = args[:contacts] if args.key?(:contacts) @containers = args[:containers] if args.key?(:containers) @create_time = args[:create_time] if args.key?(:create_time) @data_access_events = args[:data_access_events] if args.key?(:data_access_events) @data_flow_events = args[:data_flow_events] if args.key?(:data_flow_events) @database = args[:database] if args.key?(:database) @description = args[:description] if args.key?(:description) @event_time = args[:event_time] if args.key?(:event_time) @exfiltration = args[:exfiltration] if args.key?(:exfiltration) @external_systems = args[:external_systems] if args.key?(:external_systems) @external_uri = args[:external_uri] if args.key?(:external_uri) @files = args[:files] if args.key?(:files) @finding_class = args[:finding_class] if args.key?(:finding_class) @group_memberships = args[:group_memberships] if args.key?(:group_memberships) @iam_bindings = args[:iam_bindings] if args.key?(:iam_bindings) @indicator = args[:indicator] if args.key?(:indicator) @kernel_rootkit = args[:kernel_rootkit] if args.key?(:kernel_rootkit) @kubernetes = args[:kubernetes] if args.key?(:kubernetes) @load_balancers = args[:load_balancers] if args.key?(:load_balancers) @log_entries = args[:log_entries] if args.key?(:log_entries) @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack) @module_name = args[:module_name] if args.key?(:module_name) @mute = args[:mute] if args.key?(:mute) @mute_info = args[:mute_info] if args.key?(:mute_info) @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator) @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time) @name = args[:name] if args.key?(:name) @next_steps = args[:next_steps] if args.key?(:next_steps) @notebook = args[:notebook] if args.key?(:notebook) @org_policies = args[:org_policies] if args.key?(:org_policies) @parent = args[:parent] if args.key?(:parent) @parent_display_name = args[:parent_display_name] if args.key?(:parent_display_name) @processes = args[:processes] if args.key?(:processes) @resource_name = args[:resource_name] if args.key?(:resource_name) @security_marks = args[:security_marks] if args.key?(:security_marks) @security_posture = args[:security_posture] if args.key?(:security_posture) @severity = args[:severity] if args.key?(:severity) @source_properties = args[:source_properties] if args.key?(:source_properties) @state = args[:state] if args.key?(:state) @toxic_combination = args[:toxic_combination] if args.key?(:toxic_combination) @vulnerability = args[:vulnerability] if args.key?(:vulnerability) end |