Class: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1p1beta1Finding

Inherits:
Object
  • Object
show all
Includes:
Core::Hashable, Core::JsonObjectSupport
Defined in:
lib/google/apis/securitycenter_v1/classes.rb,
lib/google/apis/securitycenter_v1/representations.rb,
lib/google/apis/securitycenter_v1/representations.rb

Overview

Security Command Center finding. A finding is a record of assessment data ( security, risk, health or privacy) ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding.

Instance Attribute Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(**args) ⇒ GoogleCloudSecuritycenterV1p1beta1Finding

Returns a new instance of GoogleCloudSecuritycenterV1p1beta1Finding.



3648
3649
3650
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3648

def initialize(**args)
   update!(**args)
end

Instance Attribute Details

#canonical_nameString

The canonical name of the finding. It's either "organizations/organization_id /sources/source_id/findings/finding_id", "folders/folder_id/sources/ source_id/findings/finding_id" or "projects/project_number/sources/ source_id/findings/finding_id", depending on the closest CRM ancestor of the resource associated with the finding. Corresponds to the JSON property canonicalName

Returns:

  • (String)


3567
3568
3569
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3567

def canonical_name
  @canonical_name
end

#categoryString

The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION" Corresponds to the JSON property category

Returns:

  • (String)


3573
3574
3575
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3573

def category
  @category
end

#create_timeString

The time at which the finding was created in Security Command Center. Corresponds to the JSON property createTime

Returns:

  • (String)


3578
3579
3580
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3578

def create_time
  @create_time
end

#event_timeString

The time at which the event took place, or when an update to the finding occurred. For example, if the finding represents an open firewall it would capture the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding were to be resolved afterward, this time would reflect when the finding was resolved. Must not be set to a value greater than the current timestamp. Corresponds to the JSON property eventTime

Returns:

  • (String)


3588
3589
3590
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3588

def event_time
  @event_time
end

#external_uriString

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL. Corresponds to the JSON property externalUri

Returns:

  • (String)


3595
3596
3597
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3595

def external_uri
  @external_uri
end

#nameString

The relative resource name of this finding. See: https://cloud.google.com/apis/ design/resource_names#relative_resource_name Example: "organizations/ organization_id/sources/source_id/findings/finding_id" Corresponds to the JSON property name

Returns:

  • (String)


3602
3603
3604
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3602

def name
  @name
end

#parentString

The relative resource name of the source the finding belongs to. See: https:// cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/organization_id /sources/source_id" Corresponds to the JSON property parent

Returns:

  • (String)


3610
3611
3612
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3610

def parent
  @parent
end

#resource_nameString

For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/ resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time. Corresponds to the JSON property resourceName

Returns:

  • (String)


3619
3620
3621
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3619

def resource_name
  @resource_name
end

#security_marksGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1p1beta1SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization. Corresponds to the JSON property securityMarks



3627
3628
3629
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3627

def security_marks
  @security_marks
end

#severityString

The severity of the finding. This field is managed by the source that writes the finding. Corresponds to the JSON property severity

Returns:

  • (String)


3633
3634
3635
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3633

def severity
  @severity
end

#source_propertiesHash<String,Object>

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only. Corresponds to the JSON property sourceProperties

Returns:



3641
3642
3643
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3641

def source_properties
  @source_properties
end

#stateString

The state of the finding. Corresponds to the JSON property state

Returns:

  • (String)


3646
3647
3648
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3646

def state
  @state
end

Instance Method Details

#update!(**args) ⇒ Object

Update properties of this object



3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 3653

def update!(**args)
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
  @category = args[:category] if args.key?(:category)
  @create_time = args[:create_time] if args.key?(:create_time)
  @event_time = args[:event_time] if args.key?(:event_time)
  @external_uri = args[:external_uri] if args.key?(:external_uri)
  @name = args[:name] if args.key?(:name)
  @parent = args[:parent] if args.key?(:parent)
  @resource_name = args[:resource_name] if args.key?(:resource_name)
  @security_marks = args[:security_marks] if args.key?(:security_marks)
  @severity = args[:severity] if args.key?(:severity)
  @source_properties = args[:source_properties] if args.key?(:source_properties)
  @state = args[:state] if args.key?(:state)
end