Class: Google::Apis::SecuritycenterV1::Finding

Inherits:
Object
  • Object
show all
Includes:
Core::Hashable, Core::JsonObjectSupport
Defined in:
lib/google/apis/securitycenter_v1/classes.rb,
lib/google/apis/securitycenter_v1/representations.rb,
lib/google/apis/securitycenter_v1/representations.rb

Overview

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Instance Attribute Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(**args) ⇒ Finding

Returns a new instance of Finding.



2455
2456
2457
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2455

def initialize(**args)
   update!(**args)
end

Instance Attribute Details

#accessGoogle::Apis::SecuritycenterV1::Access

Represents an access event. Corresponds to the JSON property access



2157
2158
2159
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2157

def access
  @access
end

#applicationGoogle::Apis::SecuritycenterV1::Application

Represents an application associated with a finding. Corresponds to the JSON property application



2162
2163
2164
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2162

def application
  @application
end

#attack_exposureGoogle::Apis::SecuritycenterV1::AttackExposure

An attack exposure contains the results of an attack path simulation run. Corresponds to the JSON property attackExposure



2167
2168
2169
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2167

def attack_exposure
  @attack_exposure
end

#backup_disaster_recoveryGoogle::Apis::SecuritycenterV1::BackupDisasterRecovery

Information related to Google Cloud Backup and DR Service findings. Corresponds to the JSON property backupDisasterRecovery



2172
2173
2174
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2172

def backup_disaster_recovery
  @backup_disaster_recovery
end

#canonical_nameString

The canonical name of the finding. It's either "organizations/organization_id /sources/source_id/findings/finding_id", "folders/folder_id/sources/ source_id/findings/finding_id" or "projects/project_number/sources/ source_id/findings/finding_id", depending on the closest CRM ancestor of the resource associated with the finding. Corresponds to the JSON property canonicalName

Returns:

  • (String)


2181
2182
2183
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2181

def canonical_name
  @canonical_name
end

#categoryString

The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION" Corresponds to the JSON property category

Returns:

  • (String)


2187
2188
2189
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2187

def category
  @category
end

#cloud_armorGoogle::Apis::SecuritycenterV1::CloudArmor

Fields related to Google Cloud Armor findings. Corresponds to the JSON property cloudArmor



2192
2193
2194
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2192

def cloud_armor
  @cloud_armor
end

#cloud_dlp_data_profileGoogle::Apis::SecuritycenterV1::CloudDlpDataProfile

The data profile associated with the finding. Corresponds to the JSON property cloudDlpDataProfile



2198
2199
2200
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2198

def cloud_dlp_data_profile
  @cloud_dlp_data_profile
end

#cloud_dlp_inspectionGoogle::Apis::SecuritycenterV1::CloudDlpInspection

Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding. Corresponds to the JSON property cloudDlpInspection



2205
2206
2207
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2205

def cloud_dlp_inspection
  @cloud_dlp_inspection
end

#compliancesArray<Google::Apis::SecuritycenterV1::Compliance>

Contains compliance information for security standards associated to the finding. Corresponds to the JSON property compliances



2211
2212
2213
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2211

def compliances
  @compliances
end

#connectionsArray<Google::Apis::SecuritycenterV1::Connection>

Contains information about the IP connection associated with the finding. Corresponds to the JSON property connections



2216
2217
2218
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2216

def connections
  @connections
end

#contactsHash<String,Google::Apis::SecuritycenterV1::ContactDetails>

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource- manager/docs/managing-notification-contacts#notification-categories " security": "contacts": [ "email": "person1@company.com", "email": " person2@company.com" ] Corresponds to the JSON property contacts



2226
2227
2228
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2226

def contacts
  @contacts
end

#containersArray<Google::Apis::SecuritycenterV1::Container>

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers. Corresponds to the JSON property containers



2232
2233
2234
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2232

def containers
  @containers
end

#create_timeString

The time at which the finding was created in Security Command Center. Corresponds to the JSON property createTime

Returns:

  • (String)


2237
2238
2239
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2237

def create_time
  @create_time
end

#databaseGoogle::Apis::SecuritycenterV1::Database

Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided. Corresponds to the JSON property database



2248
2249
2250
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2248

def database
  @database
end

#descriptionString

Contains more details about the finding. Corresponds to the JSON property description

Returns:

  • (String)


2253
2254
2255
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2253

def description
  @description
end

#event_timeString

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp. Corresponds to the JSON property eventTime

Returns:

  • (String)


2263
2264
2265
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2263

def event_time
  @event_time
end

#exfiltrationGoogle::Apis::SecuritycenterV1::Exfiltration

Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets. The sources attribute lists the sources of the exfiltrated data. The targets attribute lists the destinations the data was copied to. Corresponds to the JSON property exfiltration



2271
2272
2273
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2271

def exfiltration
  @exfiltration
end

#external_systemsHash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1ExternalSystem>

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields. Corresponds to the JSON property externalSystems



2277
2278
2279
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2277

def external_systems
  @external_systems
end

#external_uriString

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL. Corresponds to the JSON property externalUri

Returns:

  • (String)


2284
2285
2286
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2284

def external_uri
  @external_uri
end

#filesArray<Google::Apis::SecuritycenterV1::File>

File associated with the finding. Corresponds to the JSON property files



2289
2290
2291
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2289

def files
  @files
end

#finding_classString

The class of the finding. Corresponds to the JSON property findingClass

Returns:

  • (String)


2294
2295
2296
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2294

def finding_class
  @finding_class
end

#iam_bindingsArray<Google::Apis::SecuritycenterV1::IamBinding>

Represents IAM bindings associated with the finding. Corresponds to the JSON property iamBindings



2299
2300
2301
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2299

def iam_bindings
  @iam_bindings
end

#indicatorGoogle::Apis::SecuritycenterV1::Indicator

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise. Corresponds to the JSON property indicator



2308
2309
2310
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2308

def indicator
  @indicator
end

#kernel_rootkitGoogle::Apis::SecuritycenterV1::KernelRootkit

Kernel mode rootkit signatures. Corresponds to the JSON property kernelRootkit



2313
2314
2315
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2313

def kernel_rootkit
  @kernel_rootkit
end

#kubernetesGoogle::Apis::SecuritycenterV1::Kubernetes

Kubernetes-related attributes. Corresponds to the JSON property kubernetes



2318
2319
2320
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2318

def kubernetes
  @kubernetes
end

#load_balancersArray<Google::Apis::SecuritycenterV1::LoadBalancer>

The load balancers associated with the finding. Corresponds to the JSON property loadBalancers



2323
2324
2325
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2323

def load_balancers
  @load_balancers
end

#log_entriesArray<Google::Apis::SecuritycenterV1::LogEntry>

Log entries that are relevant to the finding. Corresponds to the JSON property logEntries



2328
2329
2330
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2328

def log_entries
  @log_entries
end

#mitre_attackGoogle::Apis::SecuritycenterV1::MitreAttack

MITRE ATT&CK tactics and techniques related to this finding. See: https:// attack.mitre.org Corresponds to the JSON property mitreAttack



2334
2335
2336
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2334

def mitre_attack
  @mitre_attack
end

#module_nameString

Unique identifier of the module which generated the finding. Example: folders/ 598186756061/securityHealthAnalyticsSettings/customModules/56799441161885 Corresponds to the JSON property moduleName

Returns:

  • (String)


2340
2341
2342
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2340

def module_name
  @module_name
end

#muteString

Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn't set the value of mute. Corresponds to the JSON property mute

Returns:

  • (String)


2347
2348
2349
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2347

def mute
  @mute
end

#mute_initiatorString

Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding. Corresponds to the JSON property muteInitiator

Returns:

  • (String)


2354
2355
2356
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2354

def mute_initiator
  @mute_initiator
end

#mute_update_timeString

Output only. The most recent time this finding was muted or unmuted. Corresponds to the JSON property muteUpdateTime

Returns:

  • (String)


2359
2360
2361
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2359

def mute_update_time
  @mute_update_time
end

#nameString

The relative resource name of the finding. Example: "organizations/ organization_id/sources/source_id/findings/finding_id", "folders/ folder_id/sources/source_id/findings/finding_id", "projects/project_id/ sources/source_id/findings/finding_id". Corresponds to the JSON property name

Returns:

  • (String)


2368
2369
2370
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2368

def name
  @name
end

#next_stepsString

Steps to address the finding. Corresponds to the JSON property nextSteps

Returns:

  • (String)


2373
2374
2375
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2373

def next_steps
  @next_steps
end

#notebookGoogle::Apis::SecuritycenterV1::Notebook

Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated with a finding. Corresponds to the JSON property notebook



2380
2381
2382
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2380

def notebook
  @notebook
end

#org_policiesArray<Google::Apis::SecuritycenterV1::OrgPolicy>

Contains information about the org policies associated with the finding. Corresponds to the JSON property orgPolicies



2385
2386
2387
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2385

def org_policies
  @org_policies
end

#parentString

The relative resource name of the source the finding belongs to. See: https:// cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/organization_id /sources/source_id" Corresponds to the JSON property parent

Returns:

  • (String)


2393
2394
2395
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2393

def parent
  @parent
end

#parent_display_nameString

Output only. The human readable display name of the finding source such as " Event Threat Detection" or "Security Health Analytics". Corresponds to the JSON property parentDisplayName

Returns:

  • (String)


2399
2400
2401
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2399

def parent_display_name
  @parent_display_name
end

#processesArray<Google::Apis::SecuritycenterV1::Process>

Represents operating system processes associated with the Finding. Corresponds to the JSON property processes



2404
2405
2406
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2404

def processes
  @processes
end

#resource_nameString

For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/ resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time. Corresponds to the JSON property resourceName

Returns:

  • (String)


2413
2414
2415
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2413

def resource_name
  @resource_name
end

#security_marksGoogle::Apis::SecuritycenterV1::SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization. Corresponds to the JSON property securityMarks



2421
2422
2423
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2421

def security_marks
  @security_marks
end

#security_postureGoogle::Apis::SecuritycenterV1::SecurityPosture

Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud. Corresponds to the JSON property securityPosture



2429
2430
2431
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2429

def security_posture
  @security_posture
end

#severityString

The severity of the finding. This field is managed by the source that writes the finding. Corresponds to the JSON property severity

Returns:

  • (String)


2435
2436
2437
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2435

def severity
  @severity
end

#source_propertiesHash<String,Object>

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only. Corresponds to the JSON property sourceProperties

Returns:



2443
2444
2445
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2443

def source_properties
  @source_properties
end

#stateString

The state of the finding. Corresponds to the JSON property state

Returns:

  • (String)


2448
2449
2450
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2448

def state
  @state
end

#vulnerabilityGoogle::Apis::SecuritycenterV1::Vulnerability

Refers to common vulnerability fields e.g. cve, cvss, cwe etc. Corresponds to the JSON property vulnerability



2453
2454
2455
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2453

def vulnerability
  @vulnerability
end

Instance Method Details

#update!(**args) ⇒ Object

Update properties of this object



2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 2460

def update!(**args)
  @access = args[:access] if args.key?(:access)
  @application = args[:application] if args.key?(:application)
  @attack_exposure = args[:attack_exposure] if args.key?(:attack_exposure)
  @backup_disaster_recovery = args[:backup_disaster_recovery] if args.key?(:backup_disaster_recovery)
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
  @category = args[:category] if args.key?(:category)
  @cloud_armor = args[:cloud_armor] if args.key?(:cloud_armor)
  @cloud_dlp_data_profile = args[:cloud_dlp_data_profile] if args.key?(:cloud_dlp_data_profile)
  @cloud_dlp_inspection = args[:cloud_dlp_inspection] if args.key?(:cloud_dlp_inspection)
  @compliances = args[:compliances] if args.key?(:compliances)
  @connections = args[:connections] if args.key?(:connections)
  @contacts = args[:contacts] if args.key?(:contacts)
  @containers = args[:containers] if args.key?(:containers)
  @create_time = args[:create_time] if args.key?(:create_time)
  @database = args[:database] if args.key?(:database)
  @description = args[:description] if args.key?(:description)
  @event_time = args[:event_time] if args.key?(:event_time)
  @exfiltration = args[:exfiltration] if args.key?(:exfiltration)
  @external_systems = args[:external_systems] if args.key?(:external_systems)
  @external_uri = args[:external_uri] if args.key?(:external_uri)
  @files = args[:files] if args.key?(:files)
  @finding_class = args[:finding_class] if args.key?(:finding_class)
  @iam_bindings = args[:iam_bindings] if args.key?(:iam_bindings)
  @indicator = args[:indicator] if args.key?(:indicator)
  @kernel_rootkit = args[:kernel_rootkit] if args.key?(:kernel_rootkit)
  @kubernetes = args[:kubernetes] if args.key?(:kubernetes)
  @load_balancers = args[:load_balancers] if args.key?(:load_balancers)
  @log_entries = args[:log_entries] if args.key?(:log_entries)
  @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
  @module_name = args[:module_name] if args.key?(:module_name)
  @mute = args[:mute] if args.key?(:mute)
  @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
  @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
  @name = args[:name] if args.key?(:name)
  @next_steps = args[:next_steps] if args.key?(:next_steps)
  @notebook = args[:notebook] if args.key?(:notebook)
  @org_policies = args[:org_policies] if args.key?(:org_policies)
  @parent = args[:parent] if args.key?(:parent)
  @parent_display_name = args[:parent_display_name] if args.key?(:parent_display_name)
  @processes = args[:processes] if args.key?(:processes)
  @resource_name = args[:resource_name] if args.key?(:resource_name)
  @security_marks = args[:security_marks] if args.key?(:security_marks)
  @security_posture = args[:security_posture] if args.key?(:security_posture)
  @severity = args[:severity] if args.key?(:severity)
  @source_properties = args[:source_properties] if args.key?(:source_properties)
  @state = args[:state] if args.key?(:state)
  @vulnerability = args[:vulnerability] if args.key?(:vulnerability)
end