Class: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Finding

Inherits:
Object
  • Object
show all
Includes:
Core::Hashable, Core::JsonObjectSupport
Defined in:
lib/google/apis/securitycenter_v1/classes.rb,
lib/google/apis/securitycenter_v1/representations.rb,
lib/google/apis/securitycenter_v1/representations.rb

Overview

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Instance Attribute Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(**args) ⇒ GoogleCloudSecuritycenterV2Finding

Returns a new instance of GoogleCloudSecuritycenterV2Finding.



5656
5657
5658
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5656

def initialize(**args)
   update!(**args)
end

Instance Attribute Details

#accessGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Access

Represents an access event. Corresponds to the JSON property access



5344
5345
5346
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5344

def access
  @access
end

#applicationGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Application

Represents an application associated with a finding. Corresponds to the JSON property application



5349
5350
5351
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5349

def application
  @application
end

#attack_exposureGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2AttackExposure

An attack exposure contains the results of an attack path simulation run. Corresponds to the JSON property attackExposure



5354
5355
5356
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5354

def attack_exposure
  @attack_exposure
end

#backup_disaster_recoveryGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2BackupDisasterRecovery

Information related to Google Cloud Backup and DR Service findings. Corresponds to the JSON property backupDisasterRecovery



5359
5360
5361
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5359

def backup_disaster_recovery
  @backup_disaster_recovery
end

#canonical_nameString

Output only. The canonical name of the finding. The following list shows some examples: + organizations/organization_id/sources/source_id/findings/ finding_id+ `organizations/`organization_id`/sources/`source_id`/locations/` location_id`/findings/`finding_id + folders/folder_id/sources/source_id/ findings/finding_id+ `folders/`folder_id`/sources/`source_id`/locations/` location_id`/findings/`finding_id + projects/project_id/sources/ source_id/findings/finding_id+ `projects/`project_id`/sources/`source_id`/ locations/`location_id`/findings/`finding_id The prefix is the closest CRM ancestor of the resource associated with the finding. Corresponds to the JSON property canonicalName

Returns:

  • (String)


5372
5373
5374
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5372

def canonical_name
  @canonical_name
end

#categoryString

Immutable. The additional taxonomy group within findings from a given source. Example: "XSS_FLASH_INJECTION" Corresponds to the JSON property category

Returns:

  • (String)


5378
5379
5380
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5378

def category
  @category
end

#cloud_armorGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudArmor

Fields related to Google Cloud Armor findings. Corresponds to the JSON property cloudArmor



5383
5384
5385
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5383

def cloud_armor
  @cloud_armor
end

#cloud_dlp_data_profileGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudDlpDataProfile

The data profile associated with the finding. Corresponds to the JSON property cloudDlpDataProfile



5389
5390
5391
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5389

def cloud_dlp_data_profile
  @cloud_dlp_data_profile
end

#cloud_dlp_inspectionGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2CloudDlpInspection

Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding. Corresponds to the JSON property cloudDlpInspection



5396
5397
5398
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5396

def cloud_dlp_inspection
  @cloud_dlp_inspection
end

#compliancesArray<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Compliance>

Contains compliance information for security standards associated to the finding. Corresponds to the JSON property compliances



5402
5403
5404
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5402

def compliances
  @compliances
end

#connectionsArray<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Connection>

Contains information about the IP connection associated with the finding. Corresponds to the JSON property connections



5407
5408
5409
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5407

def connections
  @connections
end

#contactsHash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ContactDetails>

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource- manager/docs/managing-notification-contacts#notification-categories " security": "contacts": [ "email": "person1@company.com", "email": " person2@company.com" ] Corresponds to the JSON property contacts



5417
5418
5419
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5417

def contacts
  @contacts
end

#containersArray<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Container>

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers. Corresponds to the JSON property containers



5423
5424
5425
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5423

def containers
  @containers
end

#create_timeString

Output only. The time at which the finding was created in Security Command Center. Corresponds to the JSON property createTime

Returns:

  • (String)


5429
5430
5431
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5429

def create_time
  @create_time
end

#databaseGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Database

Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided. Corresponds to the JSON property database



5440
5441
5442
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5440

def database
  @database
end

#descriptionString

Contains more details about the finding. Corresponds to the JSON property description

Returns:

  • (String)


5445
5446
5447
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5445

def description
  @description
end

#event_timeString

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp. Corresponds to the JSON property eventTime

Returns:

  • (String)


5455
5456
5457
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5455

def event_time
  @event_time
end

#exfiltrationGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Exfiltration

Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets. The sources attribute lists the sources of the exfiltrated data. The targets attribute lists the destinations the data was copied to. Corresponds to the JSON property exfiltration



5463
5464
5465
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5463

def exfiltration
  @exfiltration
end

#external_systemsHash<String,Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2ExternalSystem>

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields. Corresponds to the JSON property externalSystems



5469
5470
5471
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5469

def external_systems
  @external_systems
end

#external_uriString

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL. Corresponds to the JSON property externalUri

Returns:

  • (String)


5476
5477
5478
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5476

def external_uri
  @external_uri
end

#filesArray<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2File>

File associated with the finding. Corresponds to the JSON property files



5481
5482
5483
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5481

def files
  @files
end

#finding_classString

The class of the finding. Corresponds to the JSON property findingClass

Returns:

  • (String)


5486
5487
5488
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5486

def finding_class
  @finding_class
end

#iam_bindingsArray<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2IamBinding>

Represents IAM bindings associated with the finding. Corresponds to the JSON property iamBindings



5491
5492
5493
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5491

def iam_bindings
  @iam_bindings
end

#indicatorGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Indicator

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise. Corresponds to the JSON property indicator



5500
5501
5502
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5500

def indicator
  @indicator
end

#kernel_rootkitGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2KernelRootkit

Kernel mode rootkit signatures. Corresponds to the JSON property kernelRootkit



5505
5506
5507
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5505

def kernel_rootkit
  @kernel_rootkit
end

#kubernetesGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Kubernetes

Kubernetes-related attributes. Corresponds to the JSON property kubernetes



5510
5511
5512
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5510

def kubernetes
  @kubernetes
end

#load_balancersArray<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2LoadBalancer>

The load balancers associated with the finding. Corresponds to the JSON property loadBalancers



5515
5516
5517
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5515

def load_balancers
  @load_balancers
end

#log_entriesArray<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2LogEntry>

Log entries that are relevant to the finding. Corresponds to the JSON property logEntries



5520
5521
5522
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5520

def log_entries
  @log_entries
end

#mitre_attackGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2MitreAttack

MITRE ATT&CK tactics and techniques related to this finding. See: https:// attack.mitre.org Corresponds to the JSON property mitreAttack



5526
5527
5528
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5526

def mitre_attack
  @mitre_attack
end

#module_nameString

Unique identifier of the module which generated the finding. Example: folders/ 598186756061/securityHealthAnalyticsSettings/customModules/56799441161885 Corresponds to the JSON property moduleName

Returns:

  • (String)


5532
5533
5534
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5532

def module_name
  @module_name
end

#muteString

Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn't set the value of mute. Corresponds to the JSON property mute

Returns:

  • (String)


5539
5540
5541
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5539

def mute
  @mute
end

#mute_initiatorString

Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding. Corresponds to the JSON property muteInitiator

Returns:

  • (String)


5546
5547
5548
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5546

def mute_initiator
  @mute_initiator
end

#mute_update_timeString

Output only. The most recent time this finding was muted or unmuted. Corresponds to the JSON property muteUpdateTime

Returns:

  • (String)


5551
5552
5553
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5551

def mute_update_time
  @mute_update_time
end

#nameString

The relative resource name of the finding. The following list shows some examples: + organizations/organization_id/sources/source_id/ findings/finding_id+ `organizations/`organization_id`/sources/`source_id`/ locations/`location_id`/findings/`finding_id + folders/folder_id/sources/ source_id/findings/finding_id+ `folders/`folder_id`/sources/`source_id`/ locations/`location_id`/findings/`finding_id + projects/project_id/ sources/source_id/findings/finding_id+ `projects/`project_id`/sources/` source_id`/locations/`location_id`/findings/`finding_id Corresponds to the JSON property name

Returns:

  • (String)


5564
5565
5566
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5564

def name
  @name
end

#next_stepsString

Steps to address the finding. Corresponds to the JSON property nextSteps

Returns:

  • (String)


5569
5570
5571
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5569

def next_steps
  @next_steps
end

#notebookGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Notebook

Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated with a finding. Corresponds to the JSON property notebook



5576
5577
5578
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5576

def notebook
  @notebook
end

#org_policiesArray<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2OrgPolicy>

Contains information about the org policies associated with the finding. Corresponds to the JSON property orgPolicies



5581
5582
5583
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5581

def org_policies
  @org_policies
end

#parentString

The relative resource name of the source and location the finding belongs to. See: https://cloud.google.com/apis/design/resource_names# relative_resource_name This field is immutable after creation time. The following list shows some examples: + organizations/organization_id/sources/ source_id+ `folders/`folders_id`/sources/`source_id + projects/ projects_id/sources/source_id+ `organizations/`organization_id`/sources/` source_id`/locations/`location_id + folders/folders_id/sources/source_id /locations/location_id+ `projects/`projects_id`/sources/`source_id`/ locations/`location_id Corresponds to the JSON property parent

Returns:

  • (String)


5594
5595
5596
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5594

def parent
  @parent
end

#parent_display_nameString

Output only. The human readable display name of the finding source such as " Event Threat Detection" or "Security Health Analytics". Corresponds to the JSON property parentDisplayName

Returns:

  • (String)


5600
5601
5602
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5600

def parent_display_name
  @parent_display_name
end

#processesArray<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Process>

Represents operating system processes associated with the Finding. Corresponds to the JSON property processes



5605
5606
5607
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5605

def processes
  @processes
end

#resource_nameString

Immutable. For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/ apis/design/resource_names#full_resource_name When the finding is for a non- Google Cloud resource, the resourceName can be a customer or partner defined string. Corresponds to the JSON property resourceName

Returns:

  • (String)


5614
5615
5616
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5614

def resource_name
  @resource_name
end

#security_marksGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization. Corresponds to the JSON property securityMarks



5622
5623
5624
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5622

def security_marks
  @security_marks
end

#security_postureGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2SecurityPosture

Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud. Corresponds to the JSON property securityPosture



5630
5631
5632
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5630

def security_posture
  @security_posture
end

#severityString

The severity of the finding. This field is managed by the source that writes the finding. Corresponds to the JSON property severity

Returns:

  • (String)


5636
5637
5638
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5636

def severity
  @severity
end

#source_propertiesHash<String,Object>

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only. Corresponds to the JSON property sourceProperties

Returns:



5644
5645
5646
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5644

def source_properties
  @source_properties
end

#stateString

Output only. The state of the finding. Corresponds to the JSON property state

Returns:

  • (String)


5649
5650
5651
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5649

def state
  @state
end

#vulnerabilityGoogle::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV2Vulnerability

Refers to common vulnerability fields e.g. cve, cvss, cwe etc. Corresponds to the JSON property vulnerability



5654
5655
5656
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5654

def vulnerability
  @vulnerability
end

Instance Method Details

#update!(**args) ⇒ Object

Update properties of this object



5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
# File 'lib/google/apis/securitycenter_v1/classes.rb', line 5661

def update!(**args)
  @access = args[:access] if args.key?(:access)
  @application = args[:application] if args.key?(:application)
  @attack_exposure = args[:attack_exposure] if args.key?(:attack_exposure)
  @backup_disaster_recovery = args[:backup_disaster_recovery] if args.key?(:backup_disaster_recovery)
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
  @category = args[:category] if args.key?(:category)
  @cloud_armor = args[:cloud_armor] if args.key?(:cloud_armor)
  @cloud_dlp_data_profile = args[:cloud_dlp_data_profile] if args.key?(:cloud_dlp_data_profile)
  @cloud_dlp_inspection = args[:cloud_dlp_inspection] if args.key?(:cloud_dlp_inspection)
  @compliances = args[:compliances] if args.key?(:compliances)
  @connections = args[:connections] if args.key?(:connections)
  @contacts = args[:contacts] if args.key?(:contacts)
  @containers = args[:containers] if args.key?(:containers)
  @create_time = args[:create_time] if args.key?(:create_time)
  @database = args[:database] if args.key?(:database)
  @description = args[:description] if args.key?(:description)
  @event_time = args[:event_time] if args.key?(:event_time)
  @exfiltration = args[:exfiltration] if args.key?(:exfiltration)
  @external_systems = args[:external_systems] if args.key?(:external_systems)
  @external_uri = args[:external_uri] if args.key?(:external_uri)
  @files = args[:files] if args.key?(:files)
  @finding_class = args[:finding_class] if args.key?(:finding_class)
  @iam_bindings = args[:iam_bindings] if args.key?(:iam_bindings)
  @indicator = args[:indicator] if args.key?(:indicator)
  @kernel_rootkit = args[:kernel_rootkit] if args.key?(:kernel_rootkit)
  @kubernetes = args[:kubernetes] if args.key?(:kubernetes)
  @load_balancers = args[:load_balancers] if args.key?(:load_balancers)
  @log_entries = args[:log_entries] if args.key?(:log_entries)
  @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
  @module_name = args[:module_name] if args.key?(:module_name)
  @mute = args[:mute] if args.key?(:mute)
  @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
  @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
  @name = args[:name] if args.key?(:name)
  @next_steps = args[:next_steps] if args.key?(:next_steps)
  @notebook = args[:notebook] if args.key?(:notebook)
  @org_policies = args[:org_policies] if args.key?(:org_policies)
  @parent = args[:parent] if args.key?(:parent)
  @parent_display_name = args[:parent_display_name] if args.key?(:parent_display_name)
  @processes = args[:processes] if args.key?(:processes)
  @resource_name = args[:resource_name] if args.key?(:resource_name)
  @security_marks = args[:security_marks] if args.key?(:security_marks)
  @security_posture = args[:security_posture] if args.key?(:security_posture)
  @severity = args[:severity] if args.key?(:severity)
  @source_properties = args[:source_properties] if args.key?(:source_properties)
  @state = args[:state] if args.key?(:state)
  @vulnerability = args[:vulnerability] if args.key?(:vulnerability)
end