Class: Google::Apis::SecuritycenterV1::Finding

Inherits:
Object
  • Object
show all
Includes:
Core::Hashable, Core::JsonObjectSupport
Defined in:
generated/google/apis/securitycenter_v1/classes.rb,
generated/google/apis/securitycenter_v1/representations.rb,
generated/google/apis/securitycenter_v1/representations.rb

Overview

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Instance Attribute Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(**args) ⇒ Finding

Returns a new instance of Finding.



425
426
427
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 425

def initialize(**args)
   update!(**args)
end

Instance Attribute Details

#categoryString

The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION" Corresponds to the JSON property category

Returns:

  • (String)


351
352
353
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 351

def category
  @category
end

#create_timeString

The time at which the finding was created in Security Command Center. Corresponds to the JSON property createTime

Returns:

  • (String)


356
357
358
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 356

def create_time
  @create_time
end

#event_timeString

The time at which the event took place, or when an update to the finding occurred. For example, if the finding represents an open firewall it would capture the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding were to be resolved afterward, this time would reflect when the finding was resolved. Corresponds to the JSON property eventTime

Returns:

  • (String)


365
366
367
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 365

def event_time
  @event_time
end

#external_uriString

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL. Corresponds to the JSON property externalUri

Returns:

  • (String)


372
373
374
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 372

def external_uri
  @external_uri
end

#nameString

The relative resource name of this finding. See: https://cloud.google.com/apis/ design/resource_names#relative_resource_name Example: "organizations/ organization_id/sources/source_id/findings/finding_id" Corresponds to the JSON property name

Returns:

  • (String)


379
380
381
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 379

def name
  @name
end

#parentString

The relative resource name of the source the finding belongs to. See: https:// cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/organization_id /sources/source_id" Corresponds to the JSON property parent

Returns:

  • (String)


387
388
389
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 387

def parent
  @parent
end

#resource_nameString

For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/ resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time. Corresponds to the JSON property resourceName

Returns:

  • (String)


396
397
398
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 396

def resource_name
  @resource_name
end

#security_marksGoogle::Apis::SecuritycenterV1::SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization. Corresponds to the JSON property securityMarks



404
405
406
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 404

def security_marks
  @security_marks
end

#severityString

The severity of the finding. This field is managed by the source that writes the finding. Corresponds to the JSON property severity

Returns:

  • (String)


410
411
412
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 410

def severity
  @severity
end

#source_propertiesHash<String,Object>

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only. Corresponds to the JSON property sourceProperties

Returns:

  • (Hash<String,Object>)


418
419
420
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 418

def source_properties
  @source_properties
end

#stateString

The state of the finding. Corresponds to the JSON property state

Returns:

  • (String)


423
424
425
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 423

def state
  @state
end

Instance Method Details

#update!(**args) ⇒ Object

Update properties of this object



430
431
432
433
434
435
436
437
438
439
440
441
442
# File 'generated/google/apis/securitycenter_v1/classes.rb', line 430

def update!(**args)
  @category = args[:category] if args.key?(:category)
  @create_time = args[:create_time] if args.key?(:create_time)
  @event_time = args[:event_time] if args.key?(:event_time)
  @external_uri = args[:external_uri] if args.key?(:external_uri)
  @name = args[:name] if args.key?(:name)
  @parent = args[:parent] if args.key?(:parent)
  @resource_name = args[:resource_name] if args.key?(:resource_name)
  @security_marks = args[:security_marks] if args.key?(:security_marks)
  @severity = args[:severity] if args.key?(:severity)
  @source_properties = args[:source_properties] if args.key?(:source_properties)
  @state = args[:state] if args.key?(:state)
end