Class: Google::Apis::SecuritycenterV1beta1::Finding
- Inherits:
-
Object
- Object
- Google::Apis::SecuritycenterV1beta1::Finding
- Includes:
- Core::Hashable, Core::JsonObjectSupport
- Defined in:
- lib/google/apis/securitycenter_v1beta1/classes.rb,
lib/google/apis/securitycenter_v1beta1/representations.rb,
lib/google/apis/securitycenter_v1beta1/representations.rb
Overview
Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.
Instance Attribute Summary collapse
-
#access ⇒ Google::Apis::SecuritycenterV1beta1::Access
Represents an access event.
-
#canonical_name ⇒ String
The canonical name of the finding.
-
#category ⇒ String
The additional taxonomy group within findings from a given source.
-
#compliances ⇒ Array<Google::Apis::SecuritycenterV1beta1::Compliance>
Contains compliance information for security standards associated to the finding.
-
#connections ⇒ Array<Google::Apis::SecuritycenterV1beta1::Connection>
Contains information about the IP connection associated with the finding.
-
#contacts ⇒ Hash<String,Google::Apis::SecuritycenterV1beta1::ContactDetails>
Output only.
-
#create_time ⇒ String
The time at which the finding was created in Security Command Center.
-
#description ⇒ String
Contains more detail about the finding.
-
#event_time ⇒ String
The time the finding was first detected.
-
#exfiltration ⇒ Google::Apis::SecuritycenterV1beta1::Exfiltration
Exfiltration represents a data exfiltration attempt of one or more sources to one or more targets.
-
#external_systems ⇒ Hash<String,Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem>
Output only.
-
#external_uri ⇒ String
The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found.
-
#finding_class ⇒ String
The class of the finding.
-
#iam_bindings ⇒ Array<Google::Apis::SecuritycenterV1beta1::IamBinding>
Represents IAM bindings associated with the Finding.
-
#indicator ⇒ Google::Apis::SecuritycenterV1beta1::Indicator
Represents what's commonly known as an Indicator of compromise (IoC) in computer forensics.
-
#mitre_attack ⇒ Google::Apis::SecuritycenterV1beta1::MitreAttack
MITRE ATT&CK tactics and techniques related to this finding.
-
#mute ⇒ String
Indicates the mute state of a finding (either muted, unmuted or undefined).
-
#mute_initiator ⇒ String
First known as mute_annotation.
-
#mute_update_time ⇒ String
Output only.
-
#name ⇒ String
The relative resource name of this finding.
-
#next_steps ⇒ String
Next steps associate to the finding.
-
#parent ⇒ String
The relative resource name of the source the finding belongs to.
-
#processes ⇒ Array<Google::Apis::SecuritycenterV1beta1::Process>
Represents operating system processes associated with the Finding.
-
#resource_name ⇒ String
For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for.
-
#security_marks ⇒ Google::Apis::SecuritycenterV1beta1::SecurityMarks
User specified security marks that are attached to the parent Security Command Center resource.
-
#severity ⇒ String
The severity of the finding.
-
#source_properties ⇒ Hash<String,Object>
Source specific properties.
-
#state ⇒ String
The state of the finding.
-
#vulnerability ⇒ Google::Apis::SecuritycenterV1beta1::Vulnerability
Refers to common vulnerability fields e.g.
Instance Method Summary collapse
-
#initialize(**args) ⇒ Finding
constructor
A new instance of Finding.
-
#update!(**args) ⇒ Object
Update properties of this object.
Constructor Details
#initialize(**args) ⇒ Finding
Returns a new instance of Finding.
981 982 983 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 981 def initialize(**args) update!(**args) end |
Instance Attribute Details
#access ⇒ Google::Apis::SecuritycenterV1beta1::Access
Represents an access event.
Corresponds to the JSON property access
793 794 795 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 793 def access @access end |
#canonical_name ⇒ String
The canonical name of the finding. It's either "organizations/organization_id
/sources/source_id/findings/finding_id", "folders/folder_id/sources/
source_id/findings/finding_id" or "projects/project_number/sources/
source_id/findings/finding_id", depending on the closest CRM ancestor of
the resource associated with the finding.
Corresponds to the JSON property canonicalName
802 803 804 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 802 def canonical_name @canonical_name end |
#category ⇒ String
The additional taxonomy group within findings from a given source. This field
is immutable after creation time. Example: "XSS_FLASH_INJECTION"
Corresponds to the JSON property category
808 809 810 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 808 def category @category end |
#compliances ⇒ Array<Google::Apis::SecuritycenterV1beta1::Compliance>
Contains compliance information for security standards associated to the
finding.
Corresponds to the JSON property compliances
814 815 816 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 814 def compliances @compliances end |
#connections ⇒ Array<Google::Apis::SecuritycenterV1beta1::Connection>
Contains information about the IP connection associated with the finding.
Corresponds to the JSON property connections
819 820 821 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 819 def connections @connections end |
#contacts ⇒ Hash<String,Google::Apis::SecuritycenterV1beta1::ContactDetails>
Output only. Map containing the point of contacts for the given finding. The
key represents the type of contact, while the value contains a list of all the
contacts that pertain. Please refer to: https://cloud.google.com/resource-
manager/docs/managing-notification-contacts#notification-categories “
security”:contact: email: “person1@company.com” contact: email: “person2@
company.com”
Corresponds to the JSON propertycontacts`
829 830 831 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 829 def contacts @contacts end |
#create_time ⇒ String
The time at which the finding was created in Security Command Center.
Corresponds to the JSON property createTime
834 835 836 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 834 def create_time @create_time end |
#description ⇒ String
Contains more detail about the finding.
Corresponds to the JSON property description
839 840 841 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 839 def description @description end |
#event_time ⇒ String
The time the finding was first detected. If an existing finding is updated,
then this is the time the update occurred. For example, if the finding
represents an open firewall, this property captures the time the detector
believes the firewall became open. The accuracy is determined by the detector.
If the finding is later resolved, then this time reflects when the finding was
resolved. This must not be set to a value greater than the current timestamp.
Corresponds to the JSON property eventTime
849 850 851 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 849 def event_time @event_time end |
#exfiltration ⇒ Google::Apis::SecuritycenterV1beta1::Exfiltration
Exfiltration represents a data exfiltration attempt of one or more sources to
one or more targets. Sources represent the source of data that is exfiltrated,
and Targets represents the destination the data was copied to.
Corresponds to the JSON property exfiltration
856 857 858 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 856 def exfiltration @exfiltration end |
#external_systems ⇒ Hash<String,Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem>
Output only. Third party SIEM/SOAR fields within SCC, contains external system
information and external system finding fields.
Corresponds to the JSON property externalSystems
862 863 864 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 862 def external_systems @external_systems end |
#external_uri ⇒ String
The URI that, if available, points to a web page outside of Security Command
Center where additional information about the finding can be found. This field
is guaranteed to be either empty or a well formed URL.
Corresponds to the JSON property externalUri
869 870 871 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 869 def external_uri @external_uri end |
#finding_class ⇒ String
The class of the finding.
Corresponds to the JSON property findingClass
874 875 876 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 874 def finding_class @finding_class end |
#iam_bindings ⇒ Array<Google::Apis::SecuritycenterV1beta1::IamBinding>
Represents IAM bindings associated with the Finding.
Corresponds to the JSON property iamBindings
879 880 881 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 879 def iam_bindings @iam_bindings end |
#indicator ⇒ Google::Apis::SecuritycenterV1beta1::Indicator
Represents what's commonly known as an Indicator of compromise (IoC) in
computer forensics. This is an artifact observed on a network or in an
operating system that, with high confidence, indicates a computer intrusion.
Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise
Corresponds to the JSON property indicator
887 888 889 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 887 def indicator @indicator end |
#mitre_attack ⇒ Google::Apis::SecuritycenterV1beta1::MitreAttack
MITRE ATT&CK tactics and techniques related to this finding. See: https://
attack.mitre.org
Corresponds to the JSON property mitreAttack
893 894 895 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 893 def mitre_attack @mitre_attack end |
#mute ⇒ String
Indicates the mute state of a finding (either muted, unmuted or undefined).
Unlike other attributes of a finding, a finding provider shouldn't set the
value of mute.
Corresponds to the JSON property mute
900 901 902 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 900 def mute @mute end |
#mute_initiator ⇒ String
First known as mute_annotation. Records additional information about the mute
operation e.g. mute config that muted the finding, user who muted the finding,
etc. Unlike other attributes of a finding, a finding provider shouldn't set
the value of mute.
Corresponds to the JSON property muteInitiator
908 909 910 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 908 def mute_initiator @mute_initiator end |
#mute_update_time ⇒ String
Output only. The most recent time this finding was muted or unmuted.
Corresponds to the JSON property muteUpdateTime
913 914 915 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 913 def mute_update_time @mute_update_time end |
#name ⇒ String
The relative resource name of this finding. See: https://cloud.google.com/apis/
design/resource_names#relative_resource_name Example: "organizations/
organization_id/sources/source_id/findings/finding_id"
Corresponds to the JSON property name
920 921 922 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 920 def name @name end |
#next_steps ⇒ String
Next steps associate to the finding.
Corresponds to the JSON property nextSteps
925 926 927 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 925 def next_steps @next_steps end |
#parent ⇒ String
The relative resource name of the source the finding belongs to. See: https://
cloud.google.com/apis/design/resource_names#relative_resource_name This field
is immutable after creation time. For example: "organizations/organization_id
/sources/source_id"
Corresponds to the JSON property parent
933 934 935 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 933 def parent @parent end |
#processes ⇒ Array<Google::Apis::SecuritycenterV1beta1::Process>
Represents operating system processes associated with the Finding.
Corresponds to the JSON property processes
938 939 940 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 938 def processes @processes end |
#resource_name ⇒ String
For findings on Google Cloud resources, the full resource name of the Google
Cloud resource this finding is for. See: https://cloud.google.com/apis/design/
resource_names#full_resource_name When the finding is for a non-Google Cloud
resource, the resourceName can be a customer or partner defined string. This
field is immutable after creation time.
Corresponds to the JSON property resourceName
947 948 949 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 947 def resource_name @resource_name end |
#security_marks ⇒ Google::Apis::SecuritycenterV1beta1::SecurityMarks
User specified security marks that are attached to the parent Security Command
Center resource. Security marks are scoped within a Security Command Center
organization -- they can be modified and viewed by all users who have proper
permissions on the organization.
Corresponds to the JSON property securityMarks
955 956 957 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 955 def security_marks @security_marks end |
#severity ⇒ String
The severity of the finding. This field is managed by the source that writes
the finding.
Corresponds to the JSON property severity
961 962 963 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 961 def severity @severity end |
#source_properties ⇒ Hash<String,Object>
Source specific properties. These properties are managed by the source that
writes the finding. The key names in the source_properties map must be between
1 and 255 characters, and must start with a letter and contain alphanumeric
characters or underscores only.
Corresponds to the JSON property sourceProperties
969 970 971 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 969 def source_properties @source_properties end |
#state ⇒ String
The state of the finding.
Corresponds to the JSON property state
974 975 976 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 974 def state @state end |
#vulnerability ⇒ Google::Apis::SecuritycenterV1beta1::Vulnerability
Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
Corresponds to the JSON property vulnerability
979 980 981 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 979 def vulnerability @vulnerability end |
Instance Method Details
#update!(**args) ⇒ Object
Update properties of this object
986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 |
# File 'lib/google/apis/securitycenter_v1beta1/classes.rb', line 986 def update!(**args) @access = args[:access] if args.key?(:access) @canonical_name = args[:canonical_name] if args.key?(:canonical_name) @category = args[:category] if args.key?(:category) @compliances = args[:compliances] if args.key?(:compliances) @connections = args[:connections] if args.key?(:connections) @contacts = args[:contacts] if args.key?(:contacts) @create_time = args[:create_time] if args.key?(:create_time) @description = args[:description] if args.key?(:description) @event_time = args[:event_time] if args.key?(:event_time) @exfiltration = args[:exfiltration] if args.key?(:exfiltration) @external_systems = args[:external_systems] if args.key?(:external_systems) @external_uri = args[:external_uri] if args.key?(:external_uri) @finding_class = args[:finding_class] if args.key?(:finding_class) @iam_bindings = args[:iam_bindings] if args.key?(:iam_bindings) @indicator = args[:indicator] if args.key?(:indicator) @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack) @mute = args[:mute] if args.key?(:mute) @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator) @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time) @name = args[:name] if args.key?(:name) @next_steps = args[:next_steps] if args.key?(:next_steps) @parent = args[:parent] if args.key?(:parent) @processes = args[:processes] if args.key?(:processes) @resource_name = args[:resource_name] if args.key?(:resource_name) @security_marks = args[:security_marks] if args.key?(:security_marks) @severity = args[:severity] if args.key?(:severity) @source_properties = args[:source_properties] if args.key?(:source_properties) @state = args[:state] if args.key?(:state) @vulnerability = args[:vulnerability] if args.key?(:vulnerability) end |