Hi there! Are you looking for the official Deno documentation? Try docs.deno.com for all your Deno learning needs.

Usage

import * as mod from "https://googleapis.deno.dev/v1/securitycenter:v1.ts";

§Classes

GoogleAuth
SecurityCenter

Security Command Center API provides access to temporal views of assets and findings within an organization.

§Variables

auth

§Interfaces

Access

Represents an access event.

AccessReview

Conveys information about a Kubernetes access review (such as one returned by a kubectl auth can-i command) that was involved in a finding.

AdaptiveProtection

Information about Google Cloud Armor Adaptive Protection.

Application

Represents an application associated with a finding.

Asset

Security Command Center representation of a Google Cloud resource. The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.

AssetDiscoveryConfig

The configuration used for Asset Discovery runs.

Attack

Information about DDoS attack volume and classification.

AttackExposure

An attack exposure contains the results of an attack path simulation run.

AttackPath

A path that an attacker could take to reach an exposed resource.

AttackPathEdge

Represents a connection between a source node and a destination node in this attack path.

AttackPathNode

Represents one point that an attacker passes through in this attack path.

AttackStepNode

Detailed steps the attack can take between path nodes.

AuditConfig

Specifies the audit configuration for a service. The configuration determines which permission types are logged, and what identities, if any, are exempted from logging. An AuditConfig must have one or more AuditLogConfigs. If there are AuditConfigs for both allServices and a specific service, the union of the two AuditConfigs is used for that service: the log_types specified in each AuditConfig are enabled, and the exempted_members in each AuditLogConfig are exempted. Example Policy with multiple AuditConfigs: { "audit_configs": [ { "service": "allServices", "audit_log_configs": [ { "log_type": "DATA_READ", "exempted_members": [ "user:jose@example.com" ] }, { "log_type": "DATA_WRITE" }, { "log_type": "ADMIN_READ" } ] }, { "service": "sampleservice.googleapis.com", "audit_log_configs": [ { "log_type": "DATA_READ" }, { "log_type": "DATA_WRITE", "exempted_members": [ "user:aliya@example.com" ] } ] } ] } For sampleservice, this policy enables DATA_READ, DATA_WRITE and ADMIN_READ logging. It also exempts jose@example.com from DATA_READ logging, and aliya@example.com from DATA_WRITE logging.

AuditLogConfig

Provides the configuration for logging a type of permissions. Example: { "audit_log_configs": [ { "log_type": "DATA_READ", "exempted_members": [ "user:jose@example.com" ] }, { "log_type": "DATA_WRITE" } ] } This enables 'DATA_READ' and 'DATA_WRITE' logging, while exempting jose@example.com from DATA_READ logging.

AwsAccount

An AWS account that is a member of an organization.

AwsMetadata

AWS metadata associated with the resource, only applicable if the finding's cloud provider is Amazon Web Services.

AwsOrganization

An organization is a collection of accounts that are centrally managed together using consolidated billing, organized hierarchically with organizational units (OUs), and controlled with policies.

AwsOrganizationalUnit

An Organizational Unit (OU) is a container of AWS accounts within a root of an organization. Policies that are attached to an OU apply to all accounts contained in that OU and in any child OUs.

BackupDisasterRecovery

Information related to Google Cloud Backup and DR Service findings.

BatchCreateResourceValueConfigsRequest

Request message to create multiple resource value configs

BatchCreateResourceValueConfigsResponse

Response message for BatchCreateResourceValueConfigs

Binding

Associates members, or principals, with a role.

BulkMuteFindingsRequest

Request message for bulk findings update. Note: 1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined. 2. Once a bulk operation is started, there is no way to stop it.

CloudArmor

Fields related to Google Cloud Armor findings.

CloudDlpDataProfile

The data profile associated with the finding.

CloudDlpInspection

Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding.

CloudLoggingEntry

Metadata taken from a Cloud Logging LogEntry

Compliance

Contains compliance information about a security standard indicating unmet recommendations.

ComplianceSnapshot

Result containing the properties and count of a ComplianceSnapshot request.

Connection

Contains information about the IP connection associated with the finding.

Contact

The email address of a contact.

ContactDetails

Details about specific contacts

Container

Container associated with the finding.

CreateResourceValueConfigRequest

Request message to create single resource value config

CredentialsClient

Defines the root interface for all clients that generate credentials for calling Google APIs. All clients should implement this interface.

CustomModuleValidationError

An error encountered while validating the uploaded configuration of an Event Threat Detection Custom Module.

CustomModuleValidationErrors

A list of zero or more errors encountered while validating the uploaded configuration of an Event Threat Detection Custom Module.

Cve

CVE stands for Common Vulnerabilities and Exposures. Information from the CVE record that describes this vulnerability.

Cvssv3

Common Vulnerability Scoring System version 3.

Database

Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided.

Detection

Memory hash detection contributing to the binary family match.

DiskPath

Path of the file in terms of underlying disk/partition identifiers.

EffectiveEventThreatDetectionCustomModule

An EffectiveEventThreatDetectionCustomModule is the representation of an Event Threat Detection custom module at a specified level of the resource hierarchy: organization, folder, or project. If a custom module is inherited from a parent organization or folder, the value of the enablement_state property in EffectiveEventThreatDetectionCustomModule is set to the value that is effective in the parent, instead of INHERITED. For example, if the module is enabled in a parent organization or folder, the effective enablement_state for the module in all child folders or projects is also enabled. EffectiveEventThreatDetectionCustomModule is read-only.

Empty

A generic empty message that you can re-use to avoid defining duplicated empty messages in your APIs. A typical example is to use it as the request or the response type of an API method. For instance: service Foo { rpc Bar(google.protobuf.Empty) returns (google.protobuf.Empty); }

EnvironmentVariable

A name-value pair representing an environment variable used in an operating system process.

EventThreatDetectionCustomModule

Represents an instance of an Event Threat Detection custom module, including its full module name, display name, enablement state, and last updated time. You can create a custom module at the organization, folder, or project level. Custom modules that you create at the organization or folder level are inherited by child folders and projects.

ExfilResource

Resource where data was exfiltrated from or exfiltrated to.

Exfiltration

Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets. The sources attribute lists the sources of the exfiltrated data. The targets attribute lists the destinations the data was copied to.

Expr

Represents a textual expression in the Common Expression Language (CEL) syntax. CEL is a C-like expression language. The syntax and semantics of CEL are documented at https://github.com/google/cel-spec. Example (Comparison): title: "Summary size limit" description: "Determines if a summary is less than 100 chars" expression: "document.summary.size() < 100" Example (Equality): title: "Requestor is owner" description: "Determines if requestor is the document owner" expression: "document.owner == request.auth.claims.email" Example (Logic): title: "Public documents" description: "Determine whether the document should be publicly visible" expression: "document.type != 'private' && document.type != 'internal'" Example (Data Manipulation): title: "Notification string" description: "Create a notification string with a timestamp." expression: "'New message received at ' + string(document.create_time)" The exact variables and functions that may be referenced within an expression are determined by the service that evaluates it. See the service documentation for additional information.

File

File information about the related binary/library used by an executable, or the script used by a script interpreter

Finding

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Folder

Message that contains the resource name and display name of a folder resource.

FoldersAssetsListOptions

Additional options for SecurityCenter#foldersAssetsList.

FoldersAssetsUpdateSecurityMarksOptions

Additional options for SecurityCenter#foldersAssetsUpdateSecurityMarks.

FoldersBigQueryExportsCreateOptions

Additional options for SecurityCenter#foldersBigQueryExportsCreate.

FoldersBigQueryExportsListOptions

Additional options for SecurityCenter#foldersBigQueryExportsList.

FoldersBigQueryExportsPatchOptions

Additional options for SecurityCenter#foldersBigQueryExportsPatch.

FoldersEventThreatDetectionSettingsCustomModulesListDescendantOptions

Additional options for SecurityCenter#foldersEventThreatDetectionSettingsCustomModulesListDescendant.

FoldersEventThreatDetectionSettingsCustomModulesListOptions

Additional options for SecurityCenter#foldersEventThreatDetectionSettingsCustomModulesList.

FoldersEventThreatDetectionSettingsCustomModulesPatchOptions

Additional options for SecurityCenter#foldersEventThreatDetectionSettingsCustomModulesPatch.

FoldersEventThreatDetectionSettingsEffectiveCustomModulesListOptions

Additional options for SecurityCenter#foldersEventThreatDetectionSettingsEffectiveCustomModulesList.

FoldersLocationsMuteConfigsPatchOptions

Additional options for SecurityCenter#foldersLocationsMuteConfigsPatch.

FoldersMuteConfigsCreateOptions

Additional options for SecurityCenter#foldersMuteConfigsCreate.

FoldersMuteConfigsListOptions

Additional options for SecurityCenter#foldersMuteConfigsList.

FoldersMuteConfigsPatchOptions

Additional options for SecurityCenter#foldersMuteConfigsPatch.

FoldersNotificationConfigsCreateOptions

Additional options for SecurityCenter#foldersNotificationConfigsCreate.

FoldersNotificationConfigsListOptions

Additional options for SecurityCenter#foldersNotificationConfigsList.

FoldersNotificationConfigsPatchOptions

Additional options for SecurityCenter#foldersNotificationConfigsPatch.

FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantOptions

Additional options for SecurityCenter#foldersSecurityHealthAnalyticsSettingsCustomModulesListDescendant.

FoldersSecurityHealthAnalyticsSettingsCustomModulesListOptions

Additional options for SecurityCenter#foldersSecurityHealthAnalyticsSettingsCustomModulesList.

FoldersSecurityHealthAnalyticsSettingsCustomModulesPatchOptions

Additional options for SecurityCenter#foldersSecurityHealthAnalyticsSettingsCustomModulesPatch.

FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListOptions

Additional options for SecurityCenter#foldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesList.

FoldersSourcesFindingsExternalSystemsPatchOptions

Additional options for SecurityCenter#foldersSourcesFindingsExternalSystemsPatch.

FoldersSourcesFindingsListOptions

Additional options for SecurityCenter#foldersSourcesFindingsList.

FoldersSourcesFindingsPatchOptions

Additional options for SecurityCenter#foldersSourcesFindingsPatch.

FoldersSourcesFindingsUpdateSecurityMarksOptions

Additional options for SecurityCenter#foldersSourcesFindingsUpdateSecurityMarks.

FoldersSourcesListOptions

Additional options for SecurityCenter#foldersSourcesList.

GcpMetadata

GCP metadata associated with the resource, only applicable if the finding's cloud provider is Google Cloud Platform.

Geolocation

Represents a geographical location for a given access.

GetIamPolicyRequest

Request message for GetIamPolicy method.

GetPolicyOptions

Encapsulates settings provided to GetIamPolicy.

GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse

Response of asset discovery run

GoogleCloudSecuritycenterV1BigQueryExport

Configures how to deliver Findings to BigQuery Instance.

GoogleCloudSecuritycenterV1Binding

Represents a Kubernetes RoleBinding or ClusterRoleBinding.

GoogleCloudSecuritycenterV1BulkMuteFindingsResponse

The response to a BulkMute request. Contains the LRO information.

GoogleCloudSecuritycenterV1CustomConfig

Defines the properties in a custom module configuration for Security Health Analytics. Use the custom module configuration to create custom detectors that generate custom findings for resources that you specify.

GoogleCloudSecuritycenterV1CustomOutputSpec

A set of optional name-value pairs that define custom source properties to return with each finding that is generated by the custom module. The custom source properties that are defined here are included in the finding JSON under sourceProperties.

GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModule

An EffectiveSecurityHealthAnalyticsCustomModule is the representation of a Security Health Analytics custom module at a specified level of the resource hierarchy: organization, folder, or project. If a custom module is inherited from a parent organization or folder, the value of the enablementState property in EffectiveSecurityHealthAnalyticsCustomModule is set to the value that is effective in the parent, instead of INHERITED. For example, if the module is enabled in a parent organization or folder, the effective enablement_state for the module in all child folders or projects is also enabled. EffectiveSecurityHealthAnalyticsCustomModule is read-only.

GoogleCloudSecuritycenterV1ExternalSystem

Representation of third party SIEM/SOAR fields within SCC.

GoogleCloudSecuritycenterV1MuteConfig

A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

GoogleCloudSecuritycenterV1NotificationMessage

Cloud SCC's Notification

GoogleCloudSecuritycenterV1p1beta1Finding

Security Command Center finding. A finding is a record of assessment data (security, risk, health or privacy) ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding.

GoogleCloudSecuritycenterV1p1beta1Folder

Message that contains the resource name and display name of a folder resource.

GoogleCloudSecuritycenterV1p1beta1NotificationMessage

Security Command Center's Notification

GoogleCloudSecuritycenterV1p1beta1Resource

Information related to the Google Cloud resource.

GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse

Response of asset discovery run

GoogleCloudSecuritycenterV1p1beta1SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

GoogleCloudSecuritycenterV1Property

An individual name-value pair that defines a custom source property.

GoogleCloudSecuritycenterV1Resource

Information related to the Google Cloud resource.

GoogleCloudSecuritycenterV1ResourceSelector

Resource for selecting resource type.

GoogleCloudSecuritycenterV1ResourceValueConfig

A resource value config (RVC) is a mapping configuration of user's resources to resource values. Used in Attack path simulations.

GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse

Response of asset discovery run

GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule

Represents an instance of a Security Health Analytics custom module, including its full module name, display name, enablement state, and last updated time. You can create a custom module at the organization, folder, or project level. Custom modules that you create at the organization or folder level are inherited by the child folders and projects.

GoogleCloudSecuritycenterV1SensitiveDataProtectionMapping

Resource value mapping for Sensitive Data Protection findings. If any of these mappings have a resource value that is not unspecified, the resource_value field will be ignored when reading this configuration.

GoogleCloudSecuritycenterV2Access

Represents an access event.

GoogleCloudSecuritycenterV2AccessReview

Conveys information about a Kubernetes access review (such as one returned by a kubectl auth can-i command) that was involved in a finding.

GoogleCloudSecuritycenterV2AdaptiveProtection

Information about Google Cloud Armor Adaptive Protection.

GoogleCloudSecuritycenterV2Application

Represents an application associated with a finding.

GoogleCloudSecuritycenterV2Attack

Information about DDoS attack volume and classification.

GoogleCloudSecuritycenterV2AttackExposure

An attack exposure contains the results of an attack path simulation run.

GoogleCloudSecuritycenterV2AwsAccount

An AWS account that is a member of an organization.

GoogleCloudSecuritycenterV2AwsMetadata

AWS metadata associated with the resource, only applicable if the finding's cloud provider is Amazon Web Services.

GoogleCloudSecuritycenterV2AwsOrganization

An organization is a collection of accounts that are centrally managed together using consolidated billing, organized hierarchically with organizational units (OUs), and controlled with policies.

GoogleCloudSecuritycenterV2AwsOrganizationalUnit

An Organizational Unit (OU) is a container of AWS accounts within a root of an organization. Policies that are attached to an OU apply to all accounts contained in that OU and in any child OUs.

GoogleCloudSecuritycenterV2BackupDisasterRecovery

Information related to Google Cloud Backup and DR Service findings.

GoogleCloudSecuritycenterV2BigQueryExport

Configures how to deliver Findings to BigQuery Instance.

GoogleCloudSecuritycenterV2Binding

Represents a Kubernetes RoleBinding or ClusterRoleBinding.

GoogleCloudSecuritycenterV2BulkMuteFindingsResponse

The response to a BulkMute request. Contains the LRO information.

GoogleCloudSecuritycenterV2CloudArmor

Fields related to Google Cloud Armor findings.

GoogleCloudSecuritycenterV2CloudDlpDataProfile

The data profile associated with the finding.

GoogleCloudSecuritycenterV2CloudDlpInspection

Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding.

GoogleCloudSecuritycenterV2CloudLoggingEntry

Metadata taken from a Cloud Logging LogEntry

GoogleCloudSecuritycenterV2Compliance

Contains compliance information about a security standard indicating unmet recommendations.

GoogleCloudSecuritycenterV2Connection

Contains information about the IP connection associated with the finding.

GoogleCloudSecuritycenterV2Contact

The email address of a contact.

GoogleCloudSecuritycenterV2ContactDetails

Details about specific contacts

GoogleCloudSecuritycenterV2Container

Container associated with the finding.

GoogleCloudSecuritycenterV2Cve

CVE stands for Common Vulnerabilities and Exposures. Information from the CVE record that describes this vulnerability.

GoogleCloudSecuritycenterV2Cvssv3

Common Vulnerability Scoring System version 3.

GoogleCloudSecuritycenterV2Database

Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided.

GoogleCloudSecuritycenterV2Detection

Memory hash detection contributing to the binary family match.

GoogleCloudSecuritycenterV2DiskPath

Path of the file in terms of underlying disk/partition identifiers.

GoogleCloudSecuritycenterV2EnvironmentVariable

A name-value pair representing an environment variable used in an operating system process.

GoogleCloudSecuritycenterV2ExfilResource

Resource where data was exfiltrated from or exfiltrated to.

GoogleCloudSecuritycenterV2Exfiltration

Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets. The sources attribute lists the sources of the exfiltrated data. The targets attribute lists the destinations the data was copied to.

GoogleCloudSecuritycenterV2ExternalSystem

Representation of third party SIEM/SOAR fields within SCC.

GoogleCloudSecuritycenterV2File

File information about the related binary/library used by an executable, or the script used by a script interpreter

GoogleCloudSecuritycenterV2Finding

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

GoogleCloudSecuritycenterV2Folder

Message that contains the resource name and display name of a folder resource.

GoogleCloudSecuritycenterV2Geolocation

Represents a geographical location for a given access.

GoogleCloudSecuritycenterV2IamBinding

Represents a particular IAM binding, which captures a member's role addition, removal, or state.

GoogleCloudSecuritycenterV2Indicator

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

GoogleCloudSecuritycenterV2KernelRootkit

Kernel mode rootkit signatures.

GoogleCloudSecuritycenterV2Kubernetes

Kubernetes-related attributes.

GoogleCloudSecuritycenterV2Label

Represents a generic name-value label. A label has separate name and value fields to support filtering with the contains() function. For more information, see Filtering on array-type fields.

GoogleCloudSecuritycenterV2LoadBalancer

Contains information related to the load balancer associated with the finding.

GoogleCloudSecuritycenterV2LogEntry

An individual entry in a log.

GoogleCloudSecuritycenterV2MemoryHashSignature

A signature corresponding to memory page hashes.

GoogleCloudSecuritycenterV2MitreAttack

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

GoogleCloudSecuritycenterV2MuteConfig

A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

GoogleCloudSecuritycenterV2Node

Kubernetes nodes associated with the finding.

GoogleCloudSecuritycenterV2NodePool

Provides GKE node pool information.

GoogleCloudSecuritycenterV2Notebook

Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated with a finding.

GoogleCloudSecuritycenterV2NotificationMessage

Cloud SCC's Notification

GoogleCloudSecuritycenterV2Object

Kubernetes object related to the finding, uniquely identified by GKNN. Used if the object Kind is not one of Pod, Node, NodePool, Binding, or AccessReview.

GoogleCloudSecuritycenterV2OrgPolicy

Contains information about the org policies associated with the finding.

GoogleCloudSecuritycenterV2Package

Package is a generic definition of a package.

GoogleCloudSecuritycenterV2Pod

A Kubernetes Pod.

GoogleCloudSecuritycenterV2PolicyDriftDetails

The policy field that violates the deployed posture and its expected and detected values.

GoogleCloudSecuritycenterV2Process

Represents an operating system process.

GoogleCloudSecuritycenterV2ProcessSignature

Indicates what signature matched this process.

GoogleCloudSecuritycenterV2Reference

Additional Links

GoogleCloudSecuritycenterV2Requests

Information about the requests relevant to the finding.

GoogleCloudSecuritycenterV2Resource

Information related to the Google Cloud resource.

GoogleCloudSecuritycenterV2ResourcePath

Represents the path of resources leading up to the resource this finding is about.

GoogleCloudSecuritycenterV2ResourcePathNode

A node within the resource path. Each node represents a resource within the resource hierarchy.

GoogleCloudSecuritycenterV2ResourceValueConfig

A resource value config (RVC) is a mapping configuration of user's resources to resource values. Used in Attack path simulations.

GoogleCloudSecuritycenterV2Role

Kubernetes Role or ClusterRole.

GoogleCloudSecuritycenterV2SecurityBulletin

SecurityBulletin are notifications of vulnerabilities of Google products.

GoogleCloudSecuritycenterV2SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

GoogleCloudSecuritycenterV2SecurityPolicy

Information about the Google Cloud Armor security policy relevant to the finding.

GoogleCloudSecuritycenterV2SecurityPosture

Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.

GoogleCloudSecuritycenterV2SensitiveDataProtectionMapping

Resource value mapping for Sensitive Data Protection findings If any of these mappings have a resource value that is not unspecified, the resource_value field will be ignored when reading this configuration.

GoogleCloudSecuritycenterV2ServiceAccountDelegationInfo

Identity delegation history of an authenticated service account.

GoogleCloudSecuritycenterV2Subject

Represents a Kubernetes subject.

GoogleCloudSecuritycenterV2TicketInfo

Information about the ticket, if any, that is being used to track the resolution of the issue that is identified by this finding.

GoogleCloudSecuritycenterV2Vulnerability

Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

GoogleCloudSecuritycenterV2YaraRuleSignature

A signature corresponding to a YARA rule.

GroupAssetsRequest

Request message for grouping by assets.

GroupAssetsResponse

Response message for grouping by assets.

GroupFindingsRequest

Request message for grouping by findings.

GroupFindingsResponse

Response message for group by findings.

GroupResult

Result containing the properties and count of a groupBy request.

IamBinding

Represents a particular IAM binding, which captures a member's role addition, removal, or state.

IamPolicy

Cloud IAM Policy information associated with the Google Cloud resource described by the Security Command Center asset. This information is managed and defined by the Google Cloud resource and cannot be modified by the user.

Indicator

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

KernelRootkit

Kernel mode rootkit signatures.

Kubernetes

Kubernetes-related attributes.

Label

Represents a generic name-value label. A label has separate name and value fields to support filtering with the contains() function. For more information, see Filtering on array-type fields.

ListAssetsResponse

Response message for listing assets.

ListAssetsResult

Result containing the Asset and its State.

ListAttackPathsResponse

Response message for listing the attack paths for a given simulation or valued resource.

ListBigQueryExportsResponse

Response message for listing BigQuery exports.

ListDescendantEventThreatDetectionCustomModulesResponse

Response for listing current and descendant resident Event Threat Detection custom modules.

ListDescendantSecurityHealthAnalyticsCustomModulesResponse

Response message for listing descendant Security Health Analytics custom modules.

ListEffectiveEventThreatDetectionCustomModulesResponse

Response for listing EffectiveEventThreatDetectionCustomModules.

ListEffectiveSecurityHealthAnalyticsCustomModulesResponse

Response message for listing effective Security Health Analytics custom modules.

ListEventThreatDetectionCustomModulesResponse

Response for listing Event Threat Detection custom modules.

ListFindingsResponse

Response message for listing findings.

ListFindingsResult

Result containing the Finding and its StateChange.

ListMuteConfigsResponse

Response message for listing mute configs.

ListNotificationConfigsResponse

Response message for listing notification configs.

ListOperationsResponse

The response message for Operations.ListOperations.

ListResourceValueConfigsResponse

Response message to list resource value configs

ListSecurityHealthAnalyticsCustomModulesResponse

Response message for listing Security Health Analytics custom modules.

ListSourcesResponse

Response message for listing sources.

ListValuedResourcesResponse

Response message for listing the valued resources for a given simulation.

LoadBalancer

Contains information related to the load balancer associated with the finding.

LogEntry

An individual entry in a log.

MemoryHashSignature

A signature corresponding to memory page hashes.

MitreAttack

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

Node

Kubernetes nodes associated with the finding.

NodePool

Provides GKE node pool information.

Notebook

Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated with a finding.

NotificationConfig

Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

Object

Kubernetes object related to the finding, uniquely identified by GKNN. Used if the object Kind is not one of Pod, Node, NodePool, Binding, or AccessReview.

Operation

This resource represents a long-running operation that is the result of a network API call.

OrganizationsAssetsListOptions

Additional options for SecurityCenter#organizationsAssetsList.

OrganizationsAssetsUpdateSecurityMarksOptions

Additional options for SecurityCenter#organizationsAssetsUpdateSecurityMarks.

OrganizationsBigQueryExportsCreateOptions

Additional options for SecurityCenter#organizationsBigQueryExportsCreate.

OrganizationsBigQueryExportsListOptions

Additional options for SecurityCenter#organizationsBigQueryExportsList.

OrganizationsBigQueryExportsPatchOptions

Additional options for SecurityCenter#organizationsBigQueryExportsPatch.

OrganizationSettings

User specified settings that are attached to the Security Command Center organization.

OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantOptions

Additional options for SecurityCenter#organizationsEventThreatDetectionSettingsCustomModulesListDescendant.

OrganizationsEventThreatDetectionSettingsCustomModulesListOptions

Additional options for SecurityCenter#organizationsEventThreatDetectionSettingsCustomModulesList.

OrganizationsEventThreatDetectionSettingsCustomModulesPatchOptions

Additional options for SecurityCenter#organizationsEventThreatDetectionSettingsCustomModulesPatch.

OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListOptions

Additional options for SecurityCenter#organizationsEventThreatDetectionSettingsEffectiveCustomModulesList.

OrganizationsLocationsMuteConfigsPatchOptions

Additional options for SecurityCenter#organizationsLocationsMuteConfigsPatch.

OrganizationsMuteConfigsCreateOptions

Additional options for SecurityCenter#organizationsMuteConfigsCreate.

OrganizationsMuteConfigsListOptions

Additional options for SecurityCenter#organizationsMuteConfigsList.

OrganizationsMuteConfigsPatchOptions

Additional options for SecurityCenter#organizationsMuteConfigsPatch.

OrganizationsNotificationConfigsCreateOptions

Additional options for SecurityCenter#organizationsNotificationConfigsCreate.

OrganizationsNotificationConfigsListOptions

Additional options for SecurityCenter#organizationsNotificationConfigsList.

OrganizationsNotificationConfigsPatchOptions

Additional options for SecurityCenter#organizationsNotificationConfigsPatch.

OrganizationsOperationsListOptions

Additional options for SecurityCenter#organizationsOperationsList.

OrganizationsResourceValueConfigsListOptions

Additional options for SecurityCenter#organizationsResourceValueConfigsList.

OrganizationsResourceValueConfigsPatchOptions

Additional options for SecurityCenter#organizationsResourceValueConfigsPatch.

OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantOptions

Additional options for SecurityCenter#organizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendant.

OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListOptions

Additional options for SecurityCenter#organizationsSecurityHealthAnalyticsSettingsCustomModulesList.

OrganizationsSecurityHealthAnalyticsSettingsCustomModulesPatchOptions

Additional options for SecurityCenter#organizationsSecurityHealthAnalyticsSettingsCustomModulesPatch.

OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListOptions

Additional options for SecurityCenter#organizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesList.

OrganizationsSimulationsAttackExposureResultsAttackPathsListOptions

Additional options for SecurityCenter#organizationsSimulationsAttackExposureResultsAttackPathsList.

OrganizationsSimulationsAttackExposureResultsValuedResourcesListOptions

Additional options for SecurityCenter#organizationsSimulationsAttackExposureResultsValuedResourcesList.

OrganizationsSimulationsAttackPathsListOptions

Additional options for SecurityCenter#organizationsSimulationsAttackPathsList.

OrganizationsSimulationsValuedResourcesAttackPathsListOptions

Additional options for SecurityCenter#organizationsSimulationsValuedResourcesAttackPathsList.

OrganizationsSimulationsValuedResourcesListOptions

Additional options for SecurityCenter#organizationsSimulationsValuedResourcesList.

OrganizationsSourcesFindingsCreateOptions

Additional options for SecurityCenter#organizationsSourcesFindingsCreate.

OrganizationsSourcesFindingsExternalSystemsPatchOptions

Additional options for SecurityCenter#organizationsSourcesFindingsExternalSystemsPatch.

OrganizationsSourcesFindingsListOptions

Additional options for SecurityCenter#organizationsSourcesFindingsList.

OrganizationsSourcesFindingsPatchOptions

Additional options for SecurityCenter#organizationsSourcesFindingsPatch.

OrganizationsSourcesFindingsUpdateSecurityMarksOptions

Additional options for SecurityCenter#organizationsSourcesFindingsUpdateSecurityMarks.

OrganizationsSourcesListOptions

Additional options for SecurityCenter#organizationsSourcesList.

OrganizationsSourcesPatchOptions

Additional options for SecurityCenter#organizationsSourcesPatch.

OrganizationsUpdateOrganizationSettingsOptions

Additional options for SecurityCenter#organizationsUpdateOrganizationSettings.

OrgPolicy

Contains information about the org policies associated with the finding.

Package

Package is a generic definition of a package.

PathNodeAssociatedFinding

A finding that is associated with this node in the attack path.

Pod

A Kubernetes Pod.

Policy

An Identity and Access Management (IAM) policy, which specifies access controls for Google Cloud resources. A Policy is a collection of bindings. A binding binds one or more members, or principals, to a single role. Principals can be user accounts, service accounts, Google groups, and domains (such as G Suite). A role is a named list of permissions; each role can be an IAM predefined role or a user-created custom role. For some types of Google Cloud resources, a binding can also specify a condition, which is a logical expression that allows access to a resource only if the expression evaluates to true. A condition can add constraints based on attributes of the request, the resource, or both. To learn which resources support conditions in their IAM policies, see the IAM documentation. JSON example: { "bindings": [ { "role": "roles/resourcemanager.organizationAdmin", "members": [ "user:mike@example.com", "group:admins@example.com", "domain:google.com", "serviceAccount:my-project-id@appspot.gserviceaccount.com" ] }, { "role": "roles/resourcemanager.organizationViewer", "members": [ "user:eve@example.com" ], "condition": { "title": "expirable access", "description": "Does not grant access after Sep 2020", "expression": "request.time < timestamp('2020-10-01T00:00:00.000Z')", } } ], "etag": "BwWWja0YfJA=", "version": 3 } YAML example: ``` bindings: - members:

PolicyDriftDetails

The policy field that violates the deployed posture and its expected and detected values.

Position

A position in the uploaded text version of a module.

Process

Represents an operating system process.

ProcessSignature

Indicates what signature matched this process.

ProjectsAssetsListOptions

Additional options for SecurityCenter#projectsAssetsList.

ProjectsAssetsUpdateSecurityMarksOptions

Additional options for SecurityCenter#projectsAssetsUpdateSecurityMarks.

ProjectsBigQueryExportsCreateOptions

Additional options for SecurityCenter#projectsBigQueryExportsCreate.

ProjectsBigQueryExportsListOptions

Additional options for SecurityCenter#projectsBigQueryExportsList.

ProjectsBigQueryExportsPatchOptions

Additional options for SecurityCenter#projectsBigQueryExportsPatch.

ProjectsEventThreatDetectionSettingsCustomModulesListDescendantOptions

Additional options for SecurityCenter#projectsEventThreatDetectionSettingsCustomModulesListDescendant.

ProjectsEventThreatDetectionSettingsCustomModulesListOptions

Additional options for SecurityCenter#projectsEventThreatDetectionSettingsCustomModulesList.

ProjectsEventThreatDetectionSettingsCustomModulesPatchOptions

Additional options for SecurityCenter#projectsEventThreatDetectionSettingsCustomModulesPatch.

ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListOptions

Additional options for SecurityCenter#projectsEventThreatDetectionSettingsEffectiveCustomModulesList.

ProjectsLocationsMuteConfigsPatchOptions

Additional options for SecurityCenter#projectsLocationsMuteConfigsPatch.

ProjectsMuteConfigsCreateOptions

Additional options for SecurityCenter#projectsMuteConfigsCreate.

ProjectsMuteConfigsListOptions

Additional options for SecurityCenter#projectsMuteConfigsList.

ProjectsMuteConfigsPatchOptions

Additional options for SecurityCenter#projectsMuteConfigsPatch.

ProjectsNotificationConfigsCreateOptions

Additional options for SecurityCenter#projectsNotificationConfigsCreate.

ProjectsNotificationConfigsListOptions

Additional options for SecurityCenter#projectsNotificationConfigsList.

ProjectsNotificationConfigsPatchOptions

Additional options for SecurityCenter#projectsNotificationConfigsPatch.

ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantOptions

Additional options for SecurityCenter#projectsSecurityHealthAnalyticsSettingsCustomModulesListDescendant.

ProjectsSecurityHealthAnalyticsSettingsCustomModulesListOptions

Additional options for SecurityCenter#projectsSecurityHealthAnalyticsSettingsCustomModulesList.

ProjectsSecurityHealthAnalyticsSettingsCustomModulesPatchOptions

Additional options for SecurityCenter#projectsSecurityHealthAnalyticsSettingsCustomModulesPatch.

ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListOptions

Additional options for SecurityCenter#projectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesList.

ProjectsSourcesFindingsExternalSystemsPatchOptions

Additional options for SecurityCenter#projectsSourcesFindingsExternalSystemsPatch.

ProjectsSourcesFindingsListOptions

Additional options for SecurityCenter#projectsSourcesFindingsList.

ProjectsSourcesFindingsPatchOptions

Additional options for SecurityCenter#projectsSourcesFindingsPatch.

ProjectsSourcesFindingsUpdateSecurityMarksOptions

Additional options for SecurityCenter#projectsSourcesFindingsUpdateSecurityMarks.

ProjectsSourcesListOptions

Additional options for SecurityCenter#projectsSourcesList.

Reference

Additional Links

Requests

Information about the requests relevant to the finding.

Resource

Information related to the Google Cloud resource that is associated with this finding.

ResourcePath

Represents the path of resources leading up to the resource this finding is about.

ResourcePathNode

A node within the resource path. Each node represents a resource within the resource hierarchy.

ResourceValueConfigMetadata

Metadata about a ResourceValueConfig. For example, id and name.

Role

Kubernetes Role or ClusterRole.

RunAssetDiscoveryRequest

Request message for running asset discovery for an organization.

SecurityBulletin

SecurityBulletin are notifications of vulnerabilities of Google products.

SecurityCenterProperties

Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.

SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

SecurityPolicy

Information about the Google Cloud Armor security policy relevant to the finding.

SecurityPosture

Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.

ServiceAccountDelegationInfo

Identity delegation history of an authenticated service account.

SetFindingStateRequest

Request message for updating a finding's state.

SetIamPolicyRequest

Request message for SetIamPolicy method.

SetMuteRequest

Request message for updating a finding's mute status.

SimulatedResource

Manually constructed resource name. If the custom module evaluates against only the resource data, you can omit the iam_policy_data field. If it evaluates only the iam_policy_data field, you can omit the resource data.

SimulatedResult

Possible test result.

SimulateSecurityHealthAnalyticsCustomModuleRequest

Request message to simulate a CustomConfig against a given test resource. Maximum size of the request is 4 MB by default.

SimulateSecurityHealthAnalyticsCustomModuleResponse

Response message for simulating a SecurityHealthAnalyticsCustomModule against a given resource.

Simulation

Attack path simulation

Source

Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

Status

The Status type defines a logical error model that is suitable for different programming environments, including REST APIs and RPC APIs. It is used by gRPC. Each Status message contains three pieces of data: error code, error message, and error details. You can find out more about this error model and how to work with it in the API Design Guide.

StreamingConfig

The config for streaming-based notifications, which send each event as soon as it is detected.

Subject

Represents a Kubernetes subject.

TestIamPermissionsRequest

Request message for TestIamPermissions method.

TestIamPermissionsResponse

Response message for TestIamPermissions method.

TicketInfo

Information about the ticket, if any, that is being used to track the resolution of the issue that is identified by this finding.

ValidateEventThreatDetectionCustomModuleRequest

Request to validate an Event Threat Detection custom module.

ValidateEventThreatDetectionCustomModuleResponse

Response to validating an Event Threat Detection custom module.

ValuedResource

A resource that is determined to have value to a user's system

Vulnerability

Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

VulnerabilityCountBySeverity

Vulnerability count by severity.

VulnerabilitySnapshot

Result containing the properties and count of a VulnerabilitySnapshot request.

YaraRuleSignature

A signature corresponding to a YARA rule.