Class: Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Finding

Inherits:
Object
  • Object
show all
Includes:
Core::Hashable, Core::JsonObjectSupport
Defined in:
lib/google/apis/securitycenter_v1beta2/classes.rb,
lib/google/apis/securitycenter_v1beta2/representations.rb,
lib/google/apis/securitycenter_v1beta2/representations.rb

Overview

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Instance Attribute Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(**args) ⇒ GoogleCloudSecuritycenterV2Finding

Returns a new instance of GoogleCloudSecuritycenterV2Finding.



5257
5258
5259
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5257

def initialize(**args)
   update!(**args)
end

Instance Attribute Details

#accessGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Access

Represents an access event. Corresponds to the JSON property access



4931
4932
4933
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4931

def access
  @access
end

#applicationGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Application

Represents an application associated with a finding. Corresponds to the JSON property application



4936
4937
4938
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4936

def application
  @application
end

#attack_exposureGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2AttackExposure

An attack exposure contains the results of an attack path simulation run. Corresponds to the JSON property attackExposure



4941
4942
4943
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4941

def attack_exposure
  @attack_exposure
end

#backup_disaster_recoveryGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2BackupDisasterRecovery

Information related to Google Cloud Backup and DR Service findings. Corresponds to the JSON property backupDisasterRecovery



4946
4947
4948
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4946

def backup_disaster_recovery
  @backup_disaster_recovery
end

#canonical_nameString

Output only. The canonical name of the finding. The following list shows some examples: + organizations/organization_id/sources/source_id/findings/ finding_id+ `organizations/`organization_id`/sources/`source_id`/locations/` location_id`/findings/`finding_id + folders/folder_id/sources/source_id/ findings/finding_id+ `folders/`folder_id`/sources/`source_id`/locations/` location_id`/findings/`finding_id + projects/project_id/sources/ source_id/findings/finding_id+ `projects/`project_id`/sources/`source_id`/ locations/`location_id`/findings/`finding_id The prefix is the closest CRM ancestor of the resource associated with the finding. Corresponds to the JSON property canonicalName

Returns:

  • (String)


4959
4960
4961
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4959

def canonical_name
  @canonical_name
end

#categoryString

Immutable. The additional taxonomy group within findings from a given source. Example: "XSS_FLASH_INJECTION" Corresponds to the JSON property category

Returns:

  • (String)


4965
4966
4967
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4965

def category
  @category
end

#cloud_armorGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2CloudArmor

Fields related to Google Cloud Armor findings. Corresponds to the JSON property cloudArmor



4970
4971
4972
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4970

def cloud_armor
  @cloud_armor
end

#cloud_dlp_data_profileGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2CloudDlpDataProfile

The data profile associated with the finding. Corresponds to the JSON property cloudDlpDataProfile



4976
4977
4978
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4976

def cloud_dlp_data_profile
  @cloud_dlp_data_profile
end

#cloud_dlp_inspectionGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2CloudDlpInspection

Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding. Corresponds to the JSON property cloudDlpInspection



4983
4984
4985
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4983

def cloud_dlp_inspection
  @cloud_dlp_inspection
end

#compliancesArray<Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Compliance>

Contains compliance information for security standards associated to the finding. Corresponds to the JSON property compliances



4989
4990
4991
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4989

def compliances
  @compliances
end

#connectionsArray<Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Connection>

Contains information about the IP connection associated with the finding. Corresponds to the JSON property connections



4994
4995
4996
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 4994

def connections
  @connections
end

#contactsHash<String,Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2ContactDetails>

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource- manager/docs/managing-notification-contacts#notification-categories " security": "contacts": [ "email": "person1@company.com", "email": " person2@company.com" ] Corresponds to the JSON property contacts



5004
5005
5006
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5004

def contacts
  @contacts
end

#containersArray<Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Container>

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers. Corresponds to the JSON property containers



5010
5011
5012
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5010

def containers
  @containers
end

#create_timeString

Output only. The time at which the finding was created in Security Command Center. Corresponds to the JSON property createTime

Returns:

  • (String)


5016
5017
5018
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5016

def create_time
  @create_time
end

#databaseGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Database

Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided. Corresponds to the JSON property database



5027
5028
5029
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5027

def database
  @database
end

#descriptionString

Contains more details about the finding. Corresponds to the JSON property description

Returns:

  • (String)


5032
5033
5034
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5032

def description
  @description
end

#event_timeString

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp. Corresponds to the JSON property eventTime

Returns:

  • (String)


5042
5043
5044
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5042

def event_time
  @event_time
end

#exfiltrationGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Exfiltration

Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets. The sources attribute lists the sources of the exfiltrated data. The targets attribute lists the destinations the data was copied to. Corresponds to the JSON property exfiltration



5050
5051
5052
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5050

def exfiltration
  @exfiltration
end

#external_systemsHash<String,Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2ExternalSystem>

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields. Corresponds to the JSON property externalSystems



5056
5057
5058
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5056

def external_systems
  @external_systems
end

#external_uriString

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL. Corresponds to the JSON property externalUri

Returns:

  • (String)


5063
5064
5065
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5063

def external_uri
  @external_uri
end

#filesArray<Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2File>

File associated with the finding. Corresponds to the JSON property files



5068
5069
5070
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5068

def files
  @files
end

#finding_classString

The class of the finding. Corresponds to the JSON property findingClass

Returns:

  • (String)


5073
5074
5075
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5073

def finding_class
  @finding_class
end

#group_membershipsArray<Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2GroupMembership>

Contains details about groups of which this finding is a member. A group is a collection of findings that are related in some way. This field cannot be updated. Its value is ignored in all update requests. Corresponds to the JSON property groupMemberships



5080
5081
5082
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5080

def group_memberships
  @group_memberships
end

#iam_bindingsArray<Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2IamBinding>

Represents IAM bindings associated with the finding. Corresponds to the JSON property iamBindings



5085
5086
5087
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5085

def iam_bindings
  @iam_bindings
end

#indicatorGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Indicator

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise. Corresponds to the JSON property indicator



5094
5095
5096
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5094

def indicator
  @indicator
end

#kernel_rootkitGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2KernelRootkit

Kernel mode rootkit signatures. Corresponds to the JSON property kernelRootkit



5099
5100
5101
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5099

def kernel_rootkit
  @kernel_rootkit
end

#kubernetesGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Kubernetes

Kubernetes-related attributes. Corresponds to the JSON property kubernetes



5104
5105
5106
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5104

def kubernetes
  @kubernetes
end

#load_balancersArray<Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2LoadBalancer>

The load balancers associated with the finding. Corresponds to the JSON property loadBalancers



5109
5110
5111
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5109

def load_balancers
  @load_balancers
end

#log_entriesArray<Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2LogEntry>

Log entries that are relevant to the finding. Corresponds to the JSON property logEntries



5114
5115
5116
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5114

def log_entries
  @log_entries
end

#mitre_attackGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2MitreAttack

MITRE ATT&CK tactics and techniques related to this finding. See: https:// attack.mitre.org Corresponds to the JSON property mitreAttack



5120
5121
5122
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5120

def mitre_attack
  @mitre_attack
end

#module_nameString

Unique identifier of the module which generated the finding. Example: folders/ 598186756061/securityHealthAnalyticsSettings/customModules/56799441161885 Corresponds to the JSON property moduleName

Returns:

  • (String)


5126
5127
5128
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5126

def module_name
  @module_name
end

#muteString

Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn't set the value of mute. Corresponds to the JSON property mute

Returns:

  • (String)


5133
5134
5135
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5133

def mute
  @mute
end

#mute_initiatorString

Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding. Corresponds to the JSON property muteInitiator

Returns:

  • (String)


5140
5141
5142
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5140

def mute_initiator
  @mute_initiator
end

#mute_update_timeString

Output only. The most recent time this finding was muted or unmuted. Corresponds to the JSON property muteUpdateTime

Returns:

  • (String)


5145
5146
5147
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5145

def mute_update_time
  @mute_update_time
end

#nameString

The relative resource name of the finding. The following list shows some examples: + organizations/organization_id/sources/source_id/ findings/finding_id+ `organizations/`organization_id`/sources/`source_id`/ locations/`location_id`/findings/`finding_id + folders/folder_id/sources/ source_id/findings/finding_id+ `folders/`folder_id`/sources/`source_id`/ locations/`location_id`/findings/`finding_id + projects/project_id/ sources/source_id/findings/finding_id+ `projects/`project_id`/sources/` source_id`/locations/`location_id`/findings/`finding_id Corresponds to the JSON property name

Returns:

  • (String)


5158
5159
5160
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5158

def name
  @name
end

#next_stepsString

Steps to address the finding. Corresponds to the JSON property nextSteps

Returns:

  • (String)


5163
5164
5165
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5163

def next_steps
  @next_steps
end

#notebookGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Notebook

Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated with a finding. Corresponds to the JSON property notebook



5170
5171
5172
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5170

def notebook
  @notebook
end

#org_policiesArray<Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2OrgPolicy>

Contains information about the org policies associated with the finding. Corresponds to the JSON property orgPolicies



5175
5176
5177
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5175

def org_policies
  @org_policies
end

#parentString

The relative resource name of the source and location the finding belongs to. See: https://cloud.google.com/apis/design/resource_names# relative_resource_name This field is immutable after creation time. The following list shows some examples: + organizations/organization_id/sources/ source_id+ `folders/`folders_id`/sources/`source_id + projects/ projects_id/sources/source_id+ `organizations/`organization_id`/sources/` source_id`/locations/`location_id + folders/folders_id/sources/source_id /locations/location_id+ `projects/`projects_id`/sources/`source_id`/ locations/`location_id Corresponds to the JSON property parent

Returns:

  • (String)


5188
5189
5190
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5188

def parent
  @parent
end

#parent_display_nameString

Output only. The human readable display name of the finding source such as " Event Threat Detection" or "Security Health Analytics". Corresponds to the JSON property parentDisplayName

Returns:

  • (String)


5194
5195
5196
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5194

def parent_display_name
  @parent_display_name
end

#processesArray<Google::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Process>

Represents operating system processes associated with the Finding. Corresponds to the JSON property processes



5199
5200
5201
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5199

def processes
  @processes
end

#resource_nameString

Immutable. For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/ apis/design/resource_names#full_resource_name When the finding is for a non- Google Cloud resource, the resourceName can be a customer or partner defined string. Corresponds to the JSON property resourceName

Returns:

  • (String)


5208
5209
5210
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5208

def resource_name
  @resource_name
end

#security_marksGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization. Corresponds to the JSON property securityMarks



5216
5217
5218
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5216

def security_marks
  @security_marks
end

#security_postureGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2SecurityPosture

Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud. Corresponds to the JSON property securityPosture



5224
5225
5226
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5224

def security_posture
  @security_posture
end

#severityString

The severity of the finding. This field is managed by the source that writes the finding. Corresponds to the JSON property severity

Returns:

  • (String)


5230
5231
5232
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5230

def severity
  @severity
end

#source_propertiesHash<String,Object>

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only. Corresponds to the JSON property sourceProperties

Returns:



5238
5239
5240
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5238

def source_properties
  @source_properties
end

#stateString

Output only. The state of the finding. Corresponds to the JSON property state

Returns:

  • (String)


5243
5244
5245
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5243

def state
  @state
end

#toxic_combinationGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2ToxicCombination

Contains details about a group of security issues that, when the issues occur together, represent a greater risk than when the issues occur independently. A group of such issues is referred to as a toxic combination. Corresponds to the JSON property toxicCombination



5250
5251
5252
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5250

def toxic_combination
  @toxic_combination
end

#vulnerabilityGoogle::Apis::SecuritycenterV1beta2::GoogleCloudSecuritycenterV2Vulnerability

Refers to common vulnerability fields e.g. cve, cvss, cwe etc. Corresponds to the JSON property vulnerability



5255
5256
5257
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5255

def vulnerability
  @vulnerability
end

Instance Method Details

#update!(**args) ⇒ Object

Update properties of this object



5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
# File 'lib/google/apis/securitycenter_v1beta2/classes.rb', line 5262

def update!(**args)
  @access = args[:access] if args.key?(:access)
  @application = args[:application] if args.key?(:application)
  @attack_exposure = args[:attack_exposure] if args.key?(:attack_exposure)
  @backup_disaster_recovery = args[:backup_disaster_recovery] if args.key?(:backup_disaster_recovery)
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
  @category = args[:category] if args.key?(:category)
  @cloud_armor = args[:cloud_armor] if args.key?(:cloud_armor)
  @cloud_dlp_data_profile = args[:cloud_dlp_data_profile] if args.key?(:cloud_dlp_data_profile)
  @cloud_dlp_inspection = args[:cloud_dlp_inspection] if args.key?(:cloud_dlp_inspection)
  @compliances = args[:compliances] if args.key?(:compliances)
  @connections = args[:connections] if args.key?(:connections)
  @contacts = args[:contacts] if args.key?(:contacts)
  @containers = args[:containers] if args.key?(:containers)
  @create_time = args[:create_time] if args.key?(:create_time)
  @database = args[:database] if args.key?(:database)
  @description = args[:description] if args.key?(:description)
  @event_time = args[:event_time] if args.key?(:event_time)
  @exfiltration = args[:exfiltration] if args.key?(:exfiltration)
  @external_systems = args[:external_systems] if args.key?(:external_systems)
  @external_uri = args[:external_uri] if args.key?(:external_uri)
  @files = args[:files] if args.key?(:files)
  @finding_class = args[:finding_class] if args.key?(:finding_class)
  @group_memberships = args[:group_memberships] if args.key?(:group_memberships)
  @iam_bindings = args[:iam_bindings] if args.key?(:iam_bindings)
  @indicator = args[:indicator] if args.key?(:indicator)
  @kernel_rootkit = args[:kernel_rootkit] if args.key?(:kernel_rootkit)
  @kubernetes = args[:kubernetes] if args.key?(:kubernetes)
  @load_balancers = args[:load_balancers] if args.key?(:load_balancers)
  @log_entries = args[:log_entries] if args.key?(:log_entries)
  @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
  @module_name = args[:module_name] if args.key?(:module_name)
  @mute = args[:mute] if args.key?(:mute)
  @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
  @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
  @name = args[:name] if args.key?(:name)
  @next_steps = args[:next_steps] if args.key?(:next_steps)
  @notebook = args[:notebook] if args.key?(:notebook)
  @org_policies = args[:org_policies] if args.key?(:org_policies)
  @parent = args[:parent] if args.key?(:parent)
  @parent_display_name = args[:parent_display_name] if args.key?(:parent_display_name)
  @processes = args[:processes] if args.key?(:processes)
  @resource_name = args[:resource_name] if args.key?(:resource_name)
  @security_marks = args[:security_marks] if args.key?(:security_marks)
  @security_posture = args[:security_posture] if args.key?(:security_posture)
  @severity = args[:severity] if args.key?(:severity)
  @source_properties = args[:source_properties] if args.key?(:source_properties)
  @state = args[:state] if args.key?(:state)
  @toxic_combination = args[:toxic_combination] if args.key?(:toxic_combination)
  @vulnerability = args[:vulnerability] if args.key?(:vulnerability)
end