Module: Google::Apis::SecuritycenterV1

Defined in:
lib/google/apis/securitycenter_v1.rb,
lib/google/apis/securitycenter_v1/classes.rb,
lib/google/apis/securitycenter_v1/service.rb,
lib/google/apis/securitycenter_v1/gem_version.rb,
lib/google/apis/securitycenter_v1/representations.rb

Overview

Security Command Center API

Security Command Center API provides access to temporal views of assets and findings within an organization.

Defined Under Namespace

Classes: Access, AccessReview, AdaptiveProtection, Application, Asset, AssetDiscoveryConfig, Attack, AttackExposure, AttackPath, AttackPathEdge, AttackPathNode, AttackStepNode, AuditConfig, AuditLogConfig, AwsAccount, AwsMetadata, AwsOrganization, AwsOrganizationalUnit, BackupDisasterRecovery, BatchCreateResourceValueConfigsRequest, BatchCreateResourceValueConfigsResponse, Binding, BulkMuteFindingsRequest, CloudArmor, CloudDlpDataProfile, CloudDlpInspection, CloudLoggingEntry, Compliance, ComplianceSnapshot, Connection, Contact, ContactDetails, Container, CreateResourceValueConfigRequest, CustomModuleValidationError, CustomModuleValidationErrors, Cve, Cvssv3, Database, Detection, DiskPath, EffectiveEventThreatDetectionCustomModule, Empty, EnvironmentVariable, EventThreatDetectionCustomModule, ExfilResource, Exfiltration, Expr, File, Finding, Folder, GcpMetadata, Geolocation, GetIamPolicyRequest, GetPolicyOptions, GoogleCloudSecuritycenterV1BigQueryExport, GoogleCloudSecuritycenterV1Binding, GoogleCloudSecuritycenterV1BulkMuteFindingsResponse, GoogleCloudSecuritycenterV1CustomConfig, GoogleCloudSecuritycenterV1CustomOutputSpec, GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModule, GoogleCloudSecuritycenterV1ExternalSystem, GoogleCloudSecuritycenterV1MuteConfig, GoogleCloudSecuritycenterV1NotificationMessage, GoogleCloudSecuritycenterV1Property, GoogleCloudSecuritycenterV1Resource, GoogleCloudSecuritycenterV1ResourceSelector, GoogleCloudSecuritycenterV1ResourceValueConfig, GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse, GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule, GoogleCloudSecuritycenterV1SensitiveDataProtectionMapping, GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse, GoogleCloudSecuritycenterV1p1beta1Finding, GoogleCloudSecuritycenterV1p1beta1Folder, GoogleCloudSecuritycenterV1p1beta1NotificationMessage, GoogleCloudSecuritycenterV1p1beta1Resource, GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse, GoogleCloudSecuritycenterV1p1beta1SecurityMarks, GoogleCloudSecuritycenterV2Access, GoogleCloudSecuritycenterV2AccessReview, GoogleCloudSecuritycenterV2AdaptiveProtection, GoogleCloudSecuritycenterV2Application, GoogleCloudSecuritycenterV2Attack, GoogleCloudSecuritycenterV2AttackExposure, GoogleCloudSecuritycenterV2AwsAccount, GoogleCloudSecuritycenterV2AwsMetadata, GoogleCloudSecuritycenterV2AwsOrganization, GoogleCloudSecuritycenterV2AwsOrganizationalUnit, GoogleCloudSecuritycenterV2BackupDisasterRecovery, GoogleCloudSecuritycenterV2BigQueryExport, GoogleCloudSecuritycenterV2Binding, GoogleCloudSecuritycenterV2BulkMuteFindingsResponse, GoogleCloudSecuritycenterV2CloudArmor, GoogleCloudSecuritycenterV2CloudDlpDataProfile, GoogleCloudSecuritycenterV2CloudDlpInspection, GoogleCloudSecuritycenterV2CloudLoggingEntry, GoogleCloudSecuritycenterV2Compliance, GoogleCloudSecuritycenterV2Connection, GoogleCloudSecuritycenterV2Contact, GoogleCloudSecuritycenterV2ContactDetails, GoogleCloudSecuritycenterV2Container, GoogleCloudSecuritycenterV2Cve, GoogleCloudSecuritycenterV2Cvssv3, GoogleCloudSecuritycenterV2Database, GoogleCloudSecuritycenterV2Detection, GoogleCloudSecuritycenterV2DiskPath, GoogleCloudSecuritycenterV2EnvironmentVariable, GoogleCloudSecuritycenterV2ExfilResource, GoogleCloudSecuritycenterV2Exfiltration, GoogleCloudSecuritycenterV2ExternalSystem, GoogleCloudSecuritycenterV2File, GoogleCloudSecuritycenterV2Finding, GoogleCloudSecuritycenterV2Folder, GoogleCloudSecuritycenterV2Geolocation, GoogleCloudSecuritycenterV2IamBinding, GoogleCloudSecuritycenterV2Indicator, GoogleCloudSecuritycenterV2KernelRootkit, GoogleCloudSecuritycenterV2Kubernetes, GoogleCloudSecuritycenterV2Label, GoogleCloudSecuritycenterV2LoadBalancer, GoogleCloudSecuritycenterV2LogEntry, GoogleCloudSecuritycenterV2MemoryHashSignature, GoogleCloudSecuritycenterV2MitreAttack, GoogleCloudSecuritycenterV2MuteConfig, GoogleCloudSecuritycenterV2Node, GoogleCloudSecuritycenterV2NodePool, GoogleCloudSecuritycenterV2Notebook, GoogleCloudSecuritycenterV2NotificationMessage, GoogleCloudSecuritycenterV2Object, GoogleCloudSecuritycenterV2OrgPolicy, GoogleCloudSecuritycenterV2Package, GoogleCloudSecuritycenterV2Pod, GoogleCloudSecuritycenterV2PolicyDriftDetails, GoogleCloudSecuritycenterV2Process, GoogleCloudSecuritycenterV2ProcessSignature, GoogleCloudSecuritycenterV2Reference, GoogleCloudSecuritycenterV2Requests, GoogleCloudSecuritycenterV2Resource, GoogleCloudSecuritycenterV2ResourcePath, GoogleCloudSecuritycenterV2ResourcePathNode, GoogleCloudSecuritycenterV2ResourceValueConfig, GoogleCloudSecuritycenterV2Role, GoogleCloudSecuritycenterV2SecurityBulletin, GoogleCloudSecuritycenterV2SecurityMarks, GoogleCloudSecuritycenterV2SecurityPolicy, GoogleCloudSecuritycenterV2SecurityPosture, GoogleCloudSecuritycenterV2SensitiveDataProtectionMapping, GoogleCloudSecuritycenterV2ServiceAccountDelegationInfo, GoogleCloudSecuritycenterV2Subject, GoogleCloudSecuritycenterV2TicketInfo, GoogleCloudSecuritycenterV2Vulnerability, GoogleCloudSecuritycenterV2YaraRuleSignature, GroupAssetsRequest, GroupAssetsResponse, GroupFindingsRequest, GroupFindingsResponse, GroupResult, IamBinding, IamPolicy, Indicator, KernelRootkit, Kubernetes, Label, ListAssetsResponse, ListAssetsResult, ListAttackPathsResponse, ListBigQueryExportsResponse, ListDescendantEventThreatDetectionCustomModulesResponse, ListDescendantSecurityHealthAnalyticsCustomModulesResponse, ListEffectiveEventThreatDetectionCustomModulesResponse, ListEffectiveSecurityHealthAnalyticsCustomModulesResponse, ListEventThreatDetectionCustomModulesResponse, ListFindingsResponse, ListFindingsResult, ListMuteConfigsResponse, ListNotificationConfigsResponse, ListOperationsResponse, ListResourceValueConfigsResponse, ListSecurityHealthAnalyticsCustomModulesResponse, ListSourcesResponse, ListValuedResourcesResponse, LoadBalancer, LogEntry, MemoryHashSignature, MitreAttack, Node, NodePool, Notebook, NotificationConfig, Object, Operation, OrgPolicy, OrganizationSettings, Package, PathNodeAssociatedFinding, Pod, Policy, PolicyDriftDetails, Position, Process, ProcessSignature, Reference, Requests, Resource, ResourcePath, ResourcePathNode, ResourceValueConfigMetadata, Role, RunAssetDiscoveryRequest, SecurityBulletin, SecurityCenterProperties, SecurityCommandCenterService, SecurityMarks, SecurityPolicy, SecurityPosture, ServiceAccountDelegationInfo, SetFindingStateRequest, SetIamPolicyRequest, SetMuteRequest, SimulateSecurityHealthAnalyticsCustomModuleRequest, SimulateSecurityHealthAnalyticsCustomModuleResponse, SimulatedResource, SimulatedResult, Simulation, Source, Status, StreamingConfig, Subject, TestIamPermissionsRequest, TestIamPermissionsResponse, TicketInfo, ValidateEventThreatDetectionCustomModuleRequest, ValidateEventThreatDetectionCustomModuleResponse, ValuedResource, Vulnerability, VulnerabilityCountBySeverity, VulnerabilitySnapshot, YaraRuleSignature

Constant Summary collapse

GEM_VERSION =

Version of the google-apis-securitycenter_v1 gem

"0.82.0"
GENERATOR_VERSION =

Version of the code generator used to generate this client

"0.15.0"
REVISION =

Revision of the discovery document this client was generated from

"20240520"
VERSION =

Version of the Security Command Center API this client connects to. This is NOT the gem version.

'V1'
AUTH_CLOUD_PLATFORM =

See, edit, configure, and delete your Google Cloud data and see the email address for your Google Account.

'https://www.googleapis.com/auth/cloud-platform'