Class: Google::Apis::SecuritycenterV1::Finding
- Inherits:
-
Object
- Object
- Google::Apis::SecuritycenterV1::Finding
- Includes:
- Core::Hashable, Core::JsonObjectSupport
- Defined in:
- lib/google/apis/securitycenter_v1/classes.rb,
lib/google/apis/securitycenter_v1/representations.rb,
lib/google/apis/securitycenter_v1/representations.rb
Overview
Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.
Instance Attribute Summary collapse
-
#access ⇒ Google::Apis::SecuritycenterV1::Access
Represents an access event.
-
#canonical_name ⇒ String
The canonical name of the finding.
-
#category ⇒ String
The additional taxonomy group within findings from a given source.
-
#create_time ⇒ String
The time at which the finding was created in Security Command Center.
-
#event_time ⇒ String
The time the finding was first detected.
-
#external_systems ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem>
Output only.
-
#external_uri ⇒ String
The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found.
-
#finding_class ⇒ String
The class of the finding.
-
#indicator ⇒ Google::Apis::SecuritycenterV1::Indicator
Represents what's commonly known as an Indicator of compromise (IoC) in computer forensics.
-
#mitre_attack ⇒ Google::Apis::SecuritycenterV1::MitreAttack
MITRE ATT&CK tactics and techniques related to this finding.
-
#mute ⇒ String
Indicates the mute state of a finding (either unspecified, muted, unmuted or undefined).
-
#mute_initiator ⇒ String
First known as mute_annotation.
-
#mute_update_time ⇒ String
Output only.
-
#name ⇒ String
The relative resource name of this finding.
-
#parent ⇒ String
The relative resource name of the source the finding belongs to.
-
#resource_name ⇒ String
For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for.
-
#security_marks ⇒ Google::Apis::SecuritycenterV1::SecurityMarks
User specified security marks that are attached to the parent Security Command Center resource.
-
#severity ⇒ String
The severity of the finding.
-
#source_properties ⇒ Hash<String,Object>
Source specific properties.
-
#state ⇒ String
The state of the finding.
-
#vulnerability ⇒ Google::Apis::SecuritycenterV1::Vulnerability
Refers to common vulnerability fields e.g.
Instance Method Summary collapse
-
#initialize(**args) ⇒ Finding
constructor
A new instance of Finding.
-
#update!(**args) ⇒ Object
Update properties of this object.
Constructor Details
#initialize(**args) ⇒ Finding
Returns a new instance of Finding.
702 703 704 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 702 def initialize(**args) update!(**args) end |
Instance Attribute Details
#access ⇒ Google::Apis::SecuritycenterV1::Access
Represents an access event.
Corresponds to the JSON property access
562 563 564 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 562 def access @access end |
#canonical_name ⇒ String
The canonical name of the finding. It's either "organizations/organization_id
/sources/source_id/findings/finding_id", "folders/folder_id/sources/
source_id/findings/finding_id" or "projects/project_number/sources/
source_id/findings/finding_id", depending on the closest CRM ancestor of
the resource associated with the finding.
Corresponds to the JSON property canonicalName
571 572 573 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 571 def canonical_name @canonical_name end |
#category ⇒ String
The additional taxonomy group within findings from a given source. This field
is immutable after creation time. Example: "XSS_FLASH_INJECTION"
Corresponds to the JSON property category
577 578 579 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 577 def category @category end |
#create_time ⇒ String
The time at which the finding was created in Security Command Center.
Corresponds to the JSON property createTime
582 583 584 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 582 def create_time @create_time end |
#event_time ⇒ String
The time the finding was first detected. If an existing finding is updated,
then this is the time the update occurred. For example, if the finding
represents an open firewall, this property captures the time the detector
believes the firewall became open. The accuracy is determined by the detector.
If the finding is later resolved, then this time reflects when the finding was
resolved. This must not be set to a value greater than the current timestamp.
Corresponds to the JSON property eventTime
592 593 594 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 592 def event_time @event_time end |
#external_systems ⇒ Hash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem>
Output only. Third party SIEM/SOAR fields within SCC, contains external system
information and external system finding fields.
Corresponds to the JSON property externalSystems
598 599 600 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 598 def external_systems @external_systems end |
#external_uri ⇒ String
The URI that, if available, points to a web page outside of Security Command
Center where additional information about the finding can be found. This field
is guaranteed to be either empty or a well formed URL.
Corresponds to the JSON property externalUri
605 606 607 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 605 def external_uri @external_uri end |
#finding_class ⇒ String
The class of the finding.
Corresponds to the JSON property findingClass
610 611 612 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 610 def finding_class @finding_class end |
#indicator ⇒ Google::Apis::SecuritycenterV1::Indicator
Represents what's commonly known as an Indicator of compromise (IoC) in
computer forensics. This is an artifact observed on a network or in an
operating system that, with high confidence, indicates a computer intrusion.
Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise
Corresponds to the JSON property indicator
618 619 620 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 618 def indicator @indicator end |
#mitre_attack ⇒ Google::Apis::SecuritycenterV1::MitreAttack
MITRE ATT&CK tactics and techniques related to this finding. See: https://
attack.mitre.org
Corresponds to the JSON property mitreAttack
624 625 626 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 624 def mitre_attack @mitre_attack end |
#mute ⇒ String
Indicates the mute state of a finding (either unspecified, muted, unmuted or
undefined). Unlike other attributes of a finding, a finding provider shouldn't
set the value of mute.
Corresponds to the JSON property mute
631 632 633 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 631 def mute @mute end |
#mute_initiator ⇒ String
First known as mute_annotation. Records additional information about the mute
operation e.g. mute config that muted the finding, user who muted the finding,
etc. Unlike other attributes of a finding, a finding provider shouldn't set
the value of mute.
Corresponds to the JSON property muteInitiator
639 640 641 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 639 def mute_initiator @mute_initiator end |
#mute_update_time ⇒ String
Output only. The most recent time this finding was muted or unmuted.
Corresponds to the JSON property muteUpdateTime
644 645 646 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 644 def mute_update_time @mute_update_time end |
#name ⇒ String
The relative resource name of this finding. See: https://cloud.google.com/apis/
design/resource_names#relative_resource_name Example: "organizations/
organization_id/sources/source_id/findings/finding_id"
Corresponds to the JSON property name
651 652 653 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 651 def name @name end |
#parent ⇒ String
The relative resource name of the source the finding belongs to. See: https://
cloud.google.com/apis/design/resource_names#relative_resource_name This field
is immutable after creation time. For example: "organizations/organization_id
/sources/source_id"
Corresponds to the JSON property parent
659 660 661 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 659 def parent @parent end |
#resource_name ⇒ String
For findings on Google Cloud resources, the full resource name of the Google
Cloud resource this finding is for. See: https://cloud.google.com/apis/design/
resource_names#full_resource_name When the finding is for a non-Google Cloud
resource, the resourceName can be a customer or partner defined string. This
field is immutable after creation time.
Corresponds to the JSON property resourceName
668 669 670 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 668 def resource_name @resource_name end |
#security_marks ⇒ Google::Apis::SecuritycenterV1::SecurityMarks
User specified security marks that are attached to the parent Security Command
Center resource. Security marks are scoped within a Security Command Center
organization -- they can be modified and viewed by all users who have proper
permissions on the organization.
Corresponds to the JSON property securityMarks
676 677 678 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 676 def security_marks @security_marks end |
#severity ⇒ String
The severity of the finding. This field is managed by the source that writes
the finding.
Corresponds to the JSON property severity
682 683 684 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 682 def severity @severity end |
#source_properties ⇒ Hash<String,Object>
Source specific properties. These properties are managed by the source that
writes the finding. The key names in the source_properties map must be between
1 and 255 characters, and must start with a letter and contain alphanumeric
characters or underscores only.
Corresponds to the JSON property sourceProperties
690 691 692 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 690 def source_properties @source_properties end |
#state ⇒ String
The state of the finding.
Corresponds to the JSON property state
695 696 697 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 695 def state @state end |
#vulnerability ⇒ Google::Apis::SecuritycenterV1::Vulnerability
Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
Corresponds to the JSON property vulnerability
700 701 702 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 700 def vulnerability @vulnerability end |
Instance Method Details
#update!(**args) ⇒ Object
Update properties of this object
707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 |
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 707 def update!(**args) @access = args[:access] if args.key?(:access) @canonical_name = args[:canonical_name] if args.key?(:canonical_name) @category = args[:category] if args.key?(:category) @create_time = args[:create_time] if args.key?(:create_time) @event_time = args[:event_time] if args.key?(:event_time) @external_systems = args[:external_systems] if args.key?(:external_systems) @external_uri = args[:external_uri] if args.key?(:external_uri) @finding_class = args[:finding_class] if args.key?(:finding_class) @indicator = args[:indicator] if args.key?(:indicator) @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack) @mute = args[:mute] if args.key?(:mute) @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator) @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time) @name = args[:name] if args.key?(:name) @parent = args[:parent] if args.key?(:parent) @resource_name = args[:resource_name] if args.key?(:resource_name) @security_marks = args[:security_marks] if args.key?(:security_marks) @severity = args[:severity] if args.key?(:severity) @source_properties = args[:source_properties] if args.key?(:source_properties) @state = args[:state] if args.key?(:state) @vulnerability = args[:vulnerability] if args.key?(:vulnerability) end |