Package cloud.google.com/go/securitycenter/apiv2/securitycenterpb (v1.30.0)

Variables

AttackExposure_State_name, AttackExposure_State_value

var (
	AttackExposure_State_name = map[int32]string{
		0: "STATE_UNSPECIFIED",
		1: "CALCULATED",
		2: "NOT_CALCULATED",
	}
	AttackExposure_State_value = map[string]int32{
		"STATE_UNSPECIFIED": 0,
		"CALCULATED":        1,
		"NOT_CALCULATED":    2,
	}
)

Enum value maps for AttackExposure_State.

AttackPath_AttackPathNode_NodeType_name, AttackPath_AttackPathNode_NodeType_value

var (
	AttackPath_AttackPathNode_NodeType_name = map[int32]string{
		0: "NODE_TYPE_UNSPECIFIED",
		1: "NODE_TYPE_AND",
		2: "NODE_TYPE_OR",
		3: "NODE_TYPE_DEFENSE",
		4: "NODE_TYPE_ATTACKER",
	}
	AttackPath_AttackPathNode_NodeType_value = map[string]int32{
		"NODE_TYPE_UNSPECIFIED": 0,
		"NODE_TYPE_AND":         1,
		"NODE_TYPE_OR":          2,
		"NODE_TYPE_DEFENSE":     3,
		"NODE_TYPE_ATTACKER":    4,
	}
)

Enum value maps for AttackPath_AttackPathNode_NodeType.

CloudDlpDataProfile_ParentType_name, CloudDlpDataProfile_ParentType_value

var (
	CloudDlpDataProfile_ParentType_name = map[int32]string{
		0: "PARENT_TYPE_UNSPECIFIED",
		1: "ORGANIZATION",
		2: "PROJECT",
	}
	CloudDlpDataProfile_ParentType_value = map[string]int32{
		"PARENT_TYPE_UNSPECIFIED": 0,
		"ORGANIZATION":            1,
		"PROJECT":                 2,
	}
)

Enum value maps for CloudDlpDataProfile_ParentType.

Connection_Protocol_name, Connection_Protocol_value

var (
	Connection_Protocol_name = map[int32]string{
		0:  "PROTOCOL_UNSPECIFIED",
		1:  "ICMP",
		6:  "TCP",
		17: "UDP",
		47: "GRE",
		50: "ESP",
	}
	Connection_Protocol_value = map[string]int32{
		"PROTOCOL_UNSPECIFIED": 0,
		"ICMP":                 1,
		"TCP":                  6,
		"UDP":                  17,
		"GRE":                  47,
		"ESP":                  50,
	}
)

Enum value maps for Connection_Protocol.

Finding_State_name, Finding_State_value

var (
	Finding_State_name = map[int32]string{
		0: "STATE_UNSPECIFIED",
		1: "ACTIVE",
		2: "INACTIVE",
	}
	Finding_State_value = map[string]int32{
		"STATE_UNSPECIFIED": 0,
		"ACTIVE":            1,
		"INACTIVE":          2,
	}
)

Enum value maps for Finding_State.

Finding_Severity_name, Finding_Severity_value

var (
	Finding_Severity_name = map[int32]string{
		0: "SEVERITY_UNSPECIFIED",
		1: "CRITICAL",
		2: "HIGH",
		3: "MEDIUM",
		4: "LOW",
	}
	Finding_Severity_value = map[string]int32{
		"SEVERITY_UNSPECIFIED": 0,
		"CRITICAL":             1,
		"HIGH":                 2,
		"MEDIUM":               3,
		"LOW":                  4,
	}
)

Enum value maps for Finding_Severity.

Finding_Mute_name, Finding_Mute_value

var (
	Finding_Mute_name = map[int32]string{
		0: "MUTE_UNSPECIFIED",
		1: "MUTED",
		2: "UNMUTED",
		3: "UNDEFINED",
	}
	Finding_Mute_value = map[string]int32{
		"MUTE_UNSPECIFIED": 0,
		"MUTED":            1,
		"UNMUTED":          2,
		"UNDEFINED":        3,
	}
)

Enum value maps for Finding_Mute.

Finding_FindingClass_name, Finding_FindingClass_value

var (
	Finding_FindingClass_name = map[int32]string{
		0: "FINDING_CLASS_UNSPECIFIED",
		1: "THREAT",
		2: "VULNERABILITY",
		3: "MISCONFIGURATION",
		4: "OBSERVATION",
		5: "SCC_ERROR",
		6: "POSTURE_VIOLATION",
	}
	Finding_FindingClass_value = map[string]int32{
		"FINDING_CLASS_UNSPECIFIED": 0,
		"THREAT":                    1,
		"VULNERABILITY":             2,
		"MISCONFIGURATION":          3,
		"OBSERVATION":               4,
		"SCC_ERROR":                 5,
		"POSTURE_VIOLATION":         6,
	}
)

Enum value maps for Finding_FindingClass.

IamBinding_Action_name, IamBinding_Action_value

var (
	IamBinding_Action_name = map[int32]string{
		0: "ACTION_UNSPECIFIED",
		1: "ADD",
		2: "REMOVE",
	}
	IamBinding_Action_value = map[string]int32{
		"ACTION_UNSPECIFIED": 0,
		"ADD":                1,
		"REMOVE":             2,
	}
)

Enum value maps for IamBinding_Action.

Indicator_ProcessSignature_SignatureType_name, Indicator_ProcessSignature_SignatureType_value

var (
	Indicator_ProcessSignature_SignatureType_name = map[int32]string{
		0: "SIGNATURE_TYPE_UNSPECIFIED",
		1: "SIGNATURE_TYPE_PROCESS",
		2: "SIGNATURE_TYPE_FILE",
	}
	Indicator_ProcessSignature_SignatureType_value = map[string]int32{
		"SIGNATURE_TYPE_UNSPECIFIED": 0,
		"SIGNATURE_TYPE_PROCESS":     1,
		"SIGNATURE_TYPE_FILE":        2,
	}
)

Enum value maps for Indicator_ProcessSignature_SignatureType.

Kubernetes_Role_Kind_name, Kubernetes_Role_Kind_value

var (
	Kubernetes_Role_Kind_name = map[int32]string{
		0: "KIND_UNSPECIFIED",
		1: "ROLE",
		2: "CLUSTER_ROLE",
	}
	Kubernetes_Role_Kind_value = map[string]int32{
		"KIND_UNSPECIFIED": 0,
		"ROLE":             1,
		"CLUSTER_ROLE":     2,
	}
)

Enum value maps for Kubernetes_Role_Kind.

Kubernetes_Subject_AuthType_name, Kubernetes_Subject_AuthType_value

var (
	Kubernetes_Subject_AuthType_name = map[int32]string{
		0: "AUTH_TYPE_UNSPECIFIED",
		1: "USER",
		2: "SERVICEACCOUNT",
		3: "GROUP",
	}
	Kubernetes_Subject_AuthType_value = map[string]int32{
		"AUTH_TYPE_UNSPECIFIED": 0,
		"USER":                  1,
		"SERVICEACCOUNT":        2,
		"GROUP":                 3,
	}
)

Enum value maps for Kubernetes_Subject_AuthType.

MitreAttack_Tactic_name, MitreAttack_Tactic_value

var (
	MitreAttack_Tactic_name = map[int32]string{
		0:  "TACTIC_UNSPECIFIED",
		1:  "RECONNAISSANCE",
		2:  "RESOURCE_DEVELOPMENT",
		5:  "INITIAL_ACCESS",
		3:  "EXECUTION",
		6:  "PERSISTENCE",
		8:  "PRIVILEGE_ESCALATION",
		7:  "DEFENSE_EVASION",
		9:  "CREDENTIAL_ACCESS",
		10: "DISCOVERY",
		11: "LATERAL_MOVEMENT",
		12: "COLLECTION",
		4:  "COMMAND_AND_CONTROL",
		13: "EXFILTRATION",
		14: "IMPACT",
	}
	MitreAttack_Tactic_value = map[string]int32{
		"TACTIC_UNSPECIFIED":   0,
		"RECONNAISSANCE":       1,
		"RESOURCE_DEVELOPMENT": 2,
		"INITIAL_ACCESS":       5,
		"EXECUTION":            3,
		"PERSISTENCE":          6,
		"PRIVILEGE_ESCALATION": 8,
		"DEFENSE_EVASION":      7,
		"CREDENTIAL_ACCESS":    9,
		"DISCOVERY":            10,
		"LATERAL_MOVEMENT":     11,
		"COLLECTION":           12,
		"COMMAND_AND_CONTROL":  4,
		"EXFILTRATION":         13,
		"IMPACT":               14,
	}
)

Enum value maps for MitreAttack_Tactic.

MitreAttack_Technique_name, MitreAttack_Technique_value

var (
	MitreAttack_Technique_name = map[int32]string{
		0:  "TECHNIQUE_UNSPECIFIED",
		49: "MASQUERADING",
		50: "MATCH_LEGITIMATE_NAME_OR_LOCATION",
		37: "BOOT_OR_LOGON_INITIALIZATION_SCRIPTS",
		38: "STARTUP_ITEMS",
		32: "NETWORK_SERVICE_DISCOVERY",
		56: "PROCESS_DISCOVERY",
		6:  "COMMAND_AND_SCRIPTING_INTERPRETER",
		7:  "UNIX_SHELL",
		18: "PERMISSION_GROUPS_DISCOVERY",
		19: "CLOUD_GROUPS",
		45: "APPLICATION_LAYER_PROTOCOL",
		46: "DNS",
		47: "SOFTWARE_DEPLOYMENT_TOOLS",
		14: "VALID_ACCOUNTS",
		35: "DEFAULT_ACCOUNTS",
		15: "LOCAL_ACCOUNTS",
		16: "CLOUD_ACCOUNTS",
		9:  "PROXY",
		10: "EXTERNAL_PROXY",
		11: "MULTI_HOP_PROXY",
		22: "ACCOUNT_MANIPULATION",
		40: "ADDITIONAL_CLOUD_CREDENTIALS",
		23: "SSH_AUTHORIZED_KEYS",
		58: "ADDITIONAL_CONTAINER_CLUSTER_ROLES",
		3:  "INGRESS_TOOL_TRANSFER",
		4:  "NATIVE_API",
		44: "BRUTE_FORCE",
		5:  "SHARED_MODULES",
		33: "ACCESS_TOKEN_MANIPULATION",
		39: "TOKEN_IMPERSONATION_OR_THEFT",
		27: "EXPLOIT_PUBLIC_FACING_APPLICATION",
		30: "DOMAIN_POLICY_MODIFICATION",
		29: "DATA_DESTRUCTION",
		52: "SERVICE_STOP",
		36: "INHIBIT_SYSTEM_RECOVERY",
		8:  "RESOURCE_HIJACKING",
		17: "NETWORK_DENIAL_OF_SERVICE",
		48: "CLOUD_SERVICE_DISCOVERY",
		42: "STEAL_APPLICATION_ACCESS_TOKEN",
		51: "ACCOUNT_ACCESS_REMOVAL",
		25: "STEAL_WEB_SESSION_COOKIE",
		24: "CREATE_OR_MODIFY_SYSTEM_PROCESS",
		34: "ABUSE_ELEVATION_CONTROL_MECHANISM",
		13: "UNSECURED_CREDENTIALS",
		28: "MODIFY_AUTHENTICATION_PROCESS",
		31: "IMPAIR_DEFENSES",
		55: "DISABLE_OR_MODIFY_TOOLS",
		20: "EXFILTRATION_OVER_WEB_SERVICE",
		21: "EXFILTRATION_TO_CLOUD_STORAGE",
		12: "DYNAMIC_RESOLUTION",
		41: "LATERAL_TOOL_TRANSFER",
		26: "MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE",
		54: "CREATE_SNAPSHOT",
		53: "CLOUD_INFRASTRUCTURE_DISCOVERY",
		43: "OBTAIN_CAPABILITIES",
		1:  "ACTIVE_SCANNING",
		2:  "SCANNING_IP_BLOCKS",
		57: "CONTAINER_AND_RESOURCE_DISCOVERY",
	}
	MitreAttack_Technique_value = map[string]int32{
		"TECHNIQUE_UNSPECIFIED":                0,
		"MASQUERADING":                         49,
		"MATCH_LEGITIMATE_NAME_OR_LOCATION":    50,
		"BOOT_OR_LOGON_INITIALIZATION_SCRIPTS": 37,
		"STARTUP_ITEMS":                        38,
		"NETWORK_SERVICE_DISCOVERY":            32,
		"PROCESS_DISCOVERY":                    56,
		"COMMAND_AND_SCRIPTING_INTERPRETER":    6,
		"UNIX_SHELL":                           7,
		"PERMISSION_GROUPS_DISCOVERY":          18,
		"CLOUD_GROUPS":                         19,
		"APPLICATION_LAYER_PROTOCOL":           45,
		"DNS":                                  46,
		"SOFTWARE_DEPLOYMENT_TOOLS":            47,
		"VALID_ACCOUNTS":                       14,
		"DEFAULT_ACCOUNTS":                     35,
		"LOCAL_ACCOUNTS":                       15,
		"CLOUD_ACCOUNTS":                       16,
		"PROXY":                                9,
		"EXTERNAL_PROXY":                       10,
		"MULTI_HOP_PROXY":                      11,
		"ACCOUNT_MANIPULATION":                 22,
		"ADDITIONAL_CLOUD_CREDENTIALS":         40,
		"SSH_AUTHORIZED_KEYS":                  23,
		"ADDITIONAL_CONTAINER_CLUSTER_ROLES":   58,
		"INGRESS_TOOL_TRANSFER":                3,
		"NATIVE_API":                           4,
		"BRUTE_FORCE":                          44,
		"SHARED_MODULES":                       5,
		"ACCESS_TOKEN_MANIPULATION":            33,
		"TOKEN_IMPERSONATION_OR_THEFT":         39,
		"EXPLOIT_PUBLIC_FACING_APPLICATION":    27,
		"DOMAIN_POLICY_MODIFICATION":           30,
		"DATA_DESTRUCTION":                     29,
		"SERVICE_STOP":                         52,
		"INHIBIT_SYSTEM_RECOVERY":              36,
		"RESOURCE_HIJACKING":                   8,
		"NETWORK_DENIAL_OF_SERVICE":            17,
		"CLOUD_SERVICE_DISCOVERY":              48,
		"STEAL_APPLICATION_ACCESS_TOKEN":       42,
		"ACCOUNT_ACCESS_REMOVAL":               51,
		"STEAL_WEB_SESSION_COOKIE":             25,
		"CREATE_OR_MODIFY_SYSTEM_PROCESS":      24,
		"ABUSE_ELEVATION_CONTROL_MECHANISM":    34,
		"UNSECURED_CREDENTIALS":                13,
		"MODIFY_AUTHENTICATION_PROCESS":        28,
		"IMPAIR_DEFENSES":                      31,
		"DISABLE_OR_MODIFY_TOOLS":              55,
		"EXFILTRATION_OVER_WEB_SERVICE":        20,
		"EXFILTRATION_TO_CLOUD_STORAGE":        21,
		"DYNAMIC_RESOLUTION":                   12,
		"LATERAL_TOOL_TRANSFER":                41,
		"MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE":  26,
		"CREATE_SNAPSHOT":                      54,
		"CLOUD_INFRASTRUCTURE_DISCOVERY":       53,
		"OBTAIN_CAPABILITIES":                  43,
		"ACTIVE_SCANNING":                      1,
		"SCANNING_IP_BLOCKS":                   2,
		"CONTAINER_AND_RESOURCE_DISCOVERY":     57,
	}
)

Enum value maps for MitreAttack_Technique.

MuteConfig_MuteConfigType_name, MuteConfig_MuteConfigType_value

var (
	MuteConfig_MuteConfigType_name = map[int32]string{
		0: "MUTE_CONFIG_TYPE_UNSPECIFIED",
		1: "STATIC",
	}
	MuteConfig_MuteConfigType_value = map[string]int32{
		"MUTE_CONFIG_TYPE_UNSPECIFIED": 0,
		"STATIC":                       1,
	}
)

Enum value maps for MuteConfig_MuteConfigType.

ResourceValue_name, ResourceValue_value

var (
	ResourceValue_name = map[int32]string{
		0: "RESOURCE_VALUE_UNSPECIFIED",
		1: "HIGH",
		2: "MEDIUM",
		3: "LOW",
		4: "NONE",
	}
	ResourceValue_value = map[string]int32{
		"RESOURCE_VALUE_UNSPECIFIED": 0,
		"HIGH":                       1,
		"MEDIUM":                     2,
		"LOW":                        3,
		"NONE":                       4,
	}
)

Enum value maps for ResourceValue.

ValuedResource_ResourceValue_name, ValuedResource_ResourceValue_value

var (
	ValuedResource_ResourceValue_name = map[int32]string{
		0: "RESOURCE_VALUE_UNSPECIFIED",
		1: "RESOURCE_VALUE_LOW",
		2: "RESOURCE_VALUE_MEDIUM",
		3: "RESOURCE_VALUE_HIGH",
	}
	ValuedResource_ResourceValue_value = map[string]int32{
		"RESOURCE_VALUE_UNSPECIFIED": 0,
		"RESOURCE_VALUE_LOW":         1,
		"RESOURCE_VALUE_MEDIUM":      2,
		"RESOURCE_VALUE_HIGH":        3,
	}
)

Enum value maps for ValuedResource_ResourceValue.

Cve_RiskRating_name, Cve_RiskRating_value

var (
	Cve_RiskRating_name = map[int32]string{
		0: "RISK_RATING_UNSPECIFIED",
		1: "LOW",
		2: "MEDIUM",
		3: "HIGH",
		4: "CRITICAL",
	}
	Cve_RiskRating_value = map[string]int32{
		"RISK_RATING_UNSPECIFIED": 0,
		"LOW":                     1,
		"MEDIUM":                  2,
		"HIGH":                    3,
		"CRITICAL":                4,
	}
)

Enum value maps for Cve_RiskRating.

Cve_ExploitationActivity_name, Cve_ExploitationActivity_value

var (
	Cve_ExploitationActivity_name = map[int32]string{
		0: "EXPLOITATION_ACTIVITY_UNSPECIFIED",
		1: "WIDE",
		2: "CONFIRMED",
		3: "AVAILABLE",
		4: "ANTICIPATED",
		5: "NO_KNOWN",
	}
	Cve_ExploitationActivity_value = map[string]int32{
		"EXPLOITATION_ACTIVITY_UNSPECIFIED": 0,
		"WIDE":                              1,
		"CONFIRMED":                         2,
		"AVAILABLE":                         3,
		"ANTICIPATED":                       4,
		"NO_KNOWN":                          5,
	}
)

Enum value maps for Cve_ExploitationActivity.

Cvssv3_AttackVector_name, Cvssv3_AttackVector_value

var (
	Cvssv3_AttackVector_name = map[int32]string{
		0: "ATTACK_VECTOR_UNSPECIFIED",
		1: "ATTACK_VECTOR_NETWORK",
		2: "ATTACK_VECTOR_ADJACENT",
		3: "ATTACK_VECTOR_LOCAL",
		4: "ATTACK_VECTOR_PHYSICAL",
	}
	Cvssv3_AttackVector_value = map[string]int32{
		"ATTACK_VECTOR_UNSPECIFIED": 0,
		"ATTACK_VECTOR_NETWORK":     1,
		"ATTACK_VECTOR_ADJACENT":    2,
		"ATTACK_VECTOR_LOCAL":       3,
		"ATTACK_VECTOR_PHYSICAL":    4,
	}
)

Enum value maps for Cvssv3_AttackVector.

Cvssv3_AttackComplexity_name, Cvssv3_AttackComplexity_value

var (
	Cvssv3_AttackComplexity_name = map[int32]string{
		0: "ATTACK_COMPLEXITY_UNSPECIFIED",
		1: "ATTACK_COMPLEXITY_LOW",
		2: "ATTACK_COMPLEXITY_HIGH",
	}
	Cvssv3_AttackComplexity_value = map[string]int32{
		"ATTACK_COMPLEXITY_UNSPECIFIED": 0,
		"ATTACK_COMPLEXITY_LOW":         1,
		"ATTACK_COMPLEXITY_HIGH":        2,
	}
)

Enum value maps for Cvssv3_AttackComplexity.

Cvssv3_PrivilegesRequired_name, Cvssv3_PrivilegesRequired_value

var (
	Cvssv3_PrivilegesRequired_name = map[int32]string{
		0: "PRIVILEGES_REQUIRED_UNSPECIFIED",
		1: "PRIVILEGES_REQUIRED_NONE",
		2: "PRIVILEGES_REQUIRED_LOW",
		3: "PRIVILEGES_REQUIRED_HIGH",
	}
	Cvssv3_PrivilegesRequired_value = map[string]int32{
		"PRIVILEGES_REQUIRED_UNSPECIFIED": 0,
		"PRIVILEGES_REQUIRED_NONE":        1,
		"PRIVILEGES_REQUIRED_LOW":         2,
		"PRIVILEGES_REQUIRED_HIGH":        3,
	}
)

Enum value maps for Cvssv3_PrivilegesRequired.

Cvssv3_UserInteraction_name, Cvssv3_UserInteraction_value

var (
	Cvssv3_UserInteraction_name = map[int32]string{
		0: "USER_INTERACTION_UNSPECIFIED",
		1: "USER_INTERACTION_NONE",
		2: "USER_INTERACTION_REQUIRED",
	}
	Cvssv3_UserInteraction_value = map[string]int32{
		"USER_INTERACTION_UNSPECIFIED": 0,
		"USER_INTERACTION_NONE":        1,
		"USER_INTERACTION_REQUIRED":    2,
	}
)

Enum value maps for Cvssv3_UserInteraction.

Cvssv3_Scope_name, Cvssv3_Scope_value

var (
	Cvssv3_Scope_name = map[int32]string{
		0: "SCOPE_UNSPECIFIED",
		1: "SCOPE_UNCHANGED",
		2: "SCOPE_CHANGED",
	}
	Cvssv3_Scope_value = map[string]int32{
		"SCOPE_UNSPECIFIED": 0,
		"SCOPE_UNCHANGED":   1,
		"SCOPE_CHANGED":     2,
	}
)

Enum value maps for Cvssv3_Scope.

Cvssv3_Impact_name, Cvssv3_Impact_value

var (
	Cvssv3_Impact_name = map[int32]string{
		0: "IMPACT_UNSPECIFIED",
		1: "IMPACT_HIGH",
		2: "IMPACT_LOW",
		3: "IMPACT_NONE",
	}
	Cvssv3_Impact_value = map[string]int32{
		"IMPACT_UNSPECIFIED": 0,
		"IMPACT_HIGH":        1,
		"IMPACT_LOW":         2,
		"IMPACT_NONE":        3,
	}
)

Enum value maps for Cvssv3_Impact.

File_google_cloud_securitycenter_v2_access_proto

var File_google_cloud_securitycenter_v2_access_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_application_proto

var File_google_cloud_securitycenter_v2_application_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_attack_exposure_proto

var File_google_cloud_securitycenter_v2_attack_exposure_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_attack_path_proto

var File_google_cloud_securitycenter_v2_attack_path_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_backup_disaster_recovery_proto

var File_google_cloud_securitycenter_v2_backup_disaster_recovery_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_bigquery_export_proto

var File_google_cloud_securitycenter_v2_bigquery_export_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_cloud_dlp_data_profile_proto

var File_google_cloud_securitycenter_v2_cloud_dlp_data_profile_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_cloud_dlp_inspection_proto

var File_google_cloud_securitycenter_v2_cloud_dlp_inspection_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_compliance_proto

var File_google_cloud_securitycenter_v2_compliance_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_connection_proto

var File_google_cloud_securitycenter_v2_connection_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_contact_details_proto

var File_google_cloud_securitycenter_v2_contact_details_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_container_proto

var File_google_cloud_securitycenter_v2_container_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_database_proto

var File_google_cloud_securitycenter_v2_database_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_exfiltration_proto

var File_google_cloud_securitycenter_v2_exfiltration_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_external_system_proto

var File_google_cloud_securitycenter_v2_external_system_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_file_proto

var File_google_cloud_securitycenter_v2_file_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_finding_proto

var File_google_cloud_securitycenter_v2_finding_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_iam_binding_proto

var File_google_cloud_securitycenter_v2_iam_binding_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_indicator_proto

var File_google_cloud_securitycenter_v2_indicator_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_kernel_rootkit_proto

var File_google_cloud_securitycenter_v2_kernel_rootkit_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_kubernetes_proto

var File_google_cloud_securitycenter_v2_kubernetes_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_label_proto

var File_google_cloud_securitycenter_v2_label_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_load_balancer_proto

var File_google_cloud_securitycenter_v2_load_balancer_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_log_entry_proto

var File_google_cloud_securitycenter_v2_log_entry_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_mitre_attack_proto

var File_google_cloud_securitycenter_v2_mitre_attack_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_mute_config_proto

var File_google_cloud_securitycenter_v2_mute_config_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_notification_config_proto

var File_google_cloud_securitycenter_v2_notification_config_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_notification_message_proto

var File_google_cloud_securitycenter_v2_notification_message_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_org_policy_proto

var File_google_cloud_securitycenter_v2_org_policy_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_process_proto

var File_google_cloud_securitycenter_v2_process_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_resource_proto

var File_google_cloud_securitycenter_v2_resource_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_resource_value_config_proto

var File_google_cloud_securitycenter_v2_resource_value_config_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_security_marks_proto

var File_google_cloud_securitycenter_v2_security_marks_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_security_posture_proto

var File_google_cloud_securitycenter_v2_security_posture_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_securitycenter_service_proto

var File_google_cloud_securitycenter_v2_securitycenter_service_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_simulation_proto

var File_google_cloud_securitycenter_v2_simulation_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_source_proto

var File_google_cloud_securitycenter_v2_source_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_valued_resource_proto

var File_google_cloud_securitycenter_v2_valued_resource_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v2_vulnerability_proto

var File_google_cloud_securitycenter_v2_vulnerability_proto protoreflect.FileDescriptor

Functions

func RegisterSecurityCenterServer

func RegisterSecurityCenterServer(s *grpc.Server, srv SecurityCenterServer)

Access

type Access struct {
	PrincipalEmail string `protobuf:"bytes,1,opt,name=principal_email,json=principalEmail,proto3" json:"principal_email,omitempty"`

	CallerIp string `protobuf:"bytes,2,opt,name=caller_ip,json=callerIp,proto3" json:"caller_ip,omitempty"`

	CallerIpGeo *Geolocation `protobuf:"bytes,3,opt,name=caller_ip_geo,json=callerIpGeo,proto3" json:"caller_ip_geo,omitempty"`

	UserAgentFamily string `protobuf:"bytes,4,opt,name=user_agent_family,json=userAgentFamily,proto3" json:"user_agent_family,omitempty"`

	UserAgent string `protobuf:"bytes,5,opt,name=user_agent,json=userAgent,proto3" json:"user_agent,omitempty"`

	ServiceName string `protobuf:"bytes,6,opt,name=service_name,json=serviceName,proto3" json:"service_name,omitempty"`

	MethodName string `protobuf:"bytes,7,opt,name=method_name,json=methodName,proto3" json:"method_name,omitempty"`

	PrincipalSubject string `protobuf:"bytes,8,opt,name=principal_subject,json=principalSubject,proto3" json:"principal_subject,omitempty"`

	ServiceAccountKeyName string "" /* 128 byte string literal not displayed */

	ServiceAccountDelegationInfo []*ServiceAccountDelegationInfo "" /* 150 byte string literal not displayed */

	UserName string `protobuf:"bytes,11,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"`

}

Represents an access event.

func (*Access) Descriptor

func (*Access) Descriptor() ([]byte, []int)

Deprecated: Use Access.ProtoReflect.Descriptor instead.

func (*Access) GetCallerIp

func (x *Access) GetCallerIp() string

func (*Access) GetCallerIpGeo

func (x *Access) GetCallerIpGeo() *Geolocation

func (*Access) GetMethodName

func (x *Access) GetMethodName() string

func (*Access) GetPrincipalEmail

func (x *Access) GetPrincipalEmail() string

func (*Access) GetPrincipalSubject

func (x *Access) GetPrincipalSubject() string

func (*Access) GetServiceAccountDelegationInfo

func (x *Access) GetServiceAccountDelegationInfo() []*ServiceAccountDelegationInfo

func (*Access) GetServiceAccountKeyName

func (x *Access) GetServiceAccountKeyName() string

func (*Access) GetServiceName

func (x *Access) GetServiceName() string

func (*Access) GetUserAgent

func (x *Access) GetUserAgent() string

func (*Access) GetUserAgentFamily

func (x *Access) GetUserAgentFamily() string

func (*Access) GetUserName

func (x *Access) GetUserName() string

func (*Access) ProtoMessage

func (*Access) ProtoMessage()

func (*Access) ProtoReflect

func (x *Access) ProtoReflect() protoreflect.Message

func (*Access) Reset

func (x *Access) Reset()

func (*Access) String

func (x *Access) String() string

Application

type Application struct {

	// The base URI that identifies the network location of the application in
	// which the vulnerability was detected. For example, `http://example.com`.
	BaseUri string `protobuf:"bytes,1,opt,name=base_uri,json=baseUri,proto3" json:"base_uri,omitempty"`
	// The full URI with payload that could be used to reproduce the
	// vulnerability. For example, `http://example.com?p=aMmYgI6H`.
	FullUri string `protobuf:"bytes,2,opt,name=full_uri,json=fullUri,proto3" json:"full_uri,omitempty"`
	// contains filtered or unexported fields
}

Represents an application associated with a finding.

func (*Application) Descriptor

func (*Application) Descriptor() ([]byte, []int)

Deprecated: Use Application.ProtoReflect.Descriptor instead.

func (*Application) GetBaseUri

func (x *Application) GetBaseUri() string

func (*Application) GetFullUri

func (x *Application) GetFullUri() string

func (*Application) ProtoMessage

func (*Application) ProtoMessage()

func (*Application) ProtoReflect

func (x *Application) ProtoReflect() protoreflect.Message

func (*Application) Reset

func (x *Application) Reset()

func (*Application) String

func (x *Application) String() string

AttackExposure

type AttackExposure struct {
	Score float64 `protobuf:"fixed64,1,opt,name=score,proto3" json:"score,omitempty"`

	LatestCalculationTime *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=latest_calculation_time,json=latestCalculationTime,proto3" json:"latest_calculation_time,omitempty"`

	AttackExposureResult string `protobuf:"bytes,3,opt,name=attack_exposure_result,json=attackExposureResult,proto3" json:"attack_exposure_result,omitempty"`

	State AttackExposure_State `protobuf:"varint,4,opt,name=state,proto3,enum=google.cloud.securitycenter.v2.AttackExposure_State" json:"state,omitempty"`

	ExposedHighValueResourcesCount int32 "" /* 158 byte string literal not displayed */

	ExposedMediumValueResourcesCount int32 "" /* 164 byte string literal not displayed */

	ExposedLowValueResourcesCount int32 "" /* 155 byte string literal not displayed */

}

An attack exposure contains the results of an attack path simulation run.

func (*AttackExposure) Descriptor

func (*AttackExposure) Descriptor() ([]byte, []int)

Deprecated: Use AttackExposure.ProtoReflect.Descriptor instead.

func (*AttackExposure) GetAttackExposureResult

func (x *AttackExposure) GetAttackExposureResult() string

func (*AttackExposure) GetExposedHighValueResourcesCount

func (x *AttackExposure) GetExposedHighValueResourcesCount() int32

func (*AttackExposure) GetExposedLowValueResourcesCount

func (x *AttackExposure) GetExposedLowValueResourcesCount() int32

func (*AttackExposure) GetExposedMediumValueResourcesCount

func (x *AttackExposure) GetExposedMediumValueResourcesCount() int32

func (*AttackExposure) GetLatestCalculationTime

func (x *AttackExposure) GetLatestCalculationTime() *timestamppb.Timestamp

func (*AttackExposure) GetScore

func (x *AttackExposure) GetScore() float64

func (*AttackExposure) GetState

func (x *AttackExposure) GetState() AttackExposure_State

func (*AttackExposure) ProtoMessage

func (*AttackExposure) ProtoMessage()

func (*AttackExposure) ProtoReflect

func (x *AttackExposure) ProtoReflect() protoreflect.Message

func (*AttackExposure) Reset

func (x *AttackExposure) Reset()

func (*AttackExposure) String

func (x *AttackExposure) String() string

AttackExposure_State

type AttackExposure_State int32

This enum defines the various states an AttackExposure can be in.

AttackExposure_STATE_UNSPECIFIED, AttackExposure_CALCULATED, AttackExposure_NOT_CALCULATED

const (
	// The state is not specified.
	AttackExposure_STATE_UNSPECIFIED AttackExposure_State = 0
	// The attack exposure has been calculated.
	AttackExposure_CALCULATED AttackExposure_State = 1
	// The attack exposure has not been calculated.
	AttackExposure_NOT_CALCULATED AttackExposure_State = 2
)

func (AttackExposure_State) Descriptor

func (AttackExposure_State) Enum

func (AttackExposure_State) EnumDescriptor

func (AttackExposure_State) EnumDescriptor() ([]byte, []int)

Deprecated: Use AttackExposure_State.Descriptor instead.

func (AttackExposure_State) Number

func (AttackExposure_State) String

func (x AttackExposure_State) String() string

func (AttackExposure_State) Type

AttackPath

type AttackPath struct {

	// The attack path name, for example,
	//
	//	`organizations/12/simulations/34/valuedResources/56/attackPaths/78`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// A list of nodes that exist in this attack path.
	PathNodes []*AttackPath_AttackPathNode `protobuf:"bytes,2,rep,name=path_nodes,json=pathNodes,proto3" json:"path_nodes,omitempty"`
	// A list of the edges between nodes in this attack path.
	Edges []*AttackPath_AttackPathEdge `protobuf:"bytes,3,rep,name=edges,proto3" json:"edges,omitempty"`
	// contains filtered or unexported fields
}

A path that an attacker could take to reach an exposed resource.

func (*AttackPath) Descriptor

func (*AttackPath) Descriptor() ([]byte, []int)

Deprecated: Use AttackPath.ProtoReflect.Descriptor instead.

func (*AttackPath) GetEdges

func (x *AttackPath) GetEdges() []*AttackPath_AttackPathEdge

func (*AttackPath) GetName

func (x *AttackPath) GetName() string

func (*AttackPath) GetPathNodes

func (x *AttackPath) GetPathNodes() []*AttackPath_AttackPathNode

func (*AttackPath) ProtoMessage

func (*AttackPath) ProtoMessage()

func (*AttackPath) ProtoReflect

func (x *AttackPath) ProtoReflect() protoreflect.Message

func (*AttackPath) Reset

func (x *AttackPath) Reset()

func (*AttackPath) String

func (x *AttackPath) String() string

AttackPath_AttackPathEdge

type AttackPath_AttackPathEdge struct {

	// The attack node uuid of the source node.
	Source string `protobuf:"bytes,1,opt,name=source,proto3" json:"source,omitempty"`
	// The attack node uuid of the destination node.
	Destination string `protobuf:"bytes,2,opt,name=destination,proto3" json:"destination,omitempty"`
	// contains filtered or unexported fields
}

Represents a connection between a source node and a destination node in this attack path.

func (*AttackPath_AttackPathEdge) Descriptor

func (*AttackPath_AttackPathEdge) Descriptor() ([]byte, []int)

Deprecated: Use AttackPath_AttackPathEdge.ProtoReflect.Descriptor instead.

func (*AttackPath_AttackPathEdge) GetDestination

func (x *AttackPath_AttackPathEdge) GetDestination() string

func (*AttackPath_AttackPathEdge) GetSource

func (x *AttackPath_AttackPathEdge) GetSource() string

func (*AttackPath_AttackPathEdge) ProtoMessage

func (*AttackPath_AttackPathEdge) ProtoMessage()

func (*AttackPath_AttackPathEdge) ProtoReflect

func (*AttackPath_AttackPathEdge) Reset

func (x *AttackPath_AttackPathEdge) Reset()

func (*AttackPath_AttackPathEdge) String

func (x *AttackPath_AttackPathEdge) String() string

AttackPath_AttackPathNode

type AttackPath_AttackPathNode struct {

	// The name of the resource at this point in the attack path.
	// The format of the name follows the Cloud Asset Inventory [resource
	// name
	// format]("https://cloud.google.com/asset-inventory/docs/resource-name-format")
	Resource string `protobuf:"bytes,1,opt,name=resource,proto3" json:"resource,omitempty"`
	// The [supported resource
	// type](https://cloud.google.com/asset-inventory/docs/supported-asset-types")
	ResourceType string `protobuf:"bytes,2,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"`
	// Human-readable name of this resource.
	DisplayName string `protobuf:"bytes,3,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// The findings associated with this node in the attack path.
	AssociatedFindings []*AttackPath_AttackPathNode_PathNodeAssociatedFinding `protobuf:"bytes,4,rep,name=associated_findings,json=associatedFindings,proto3" json:"associated_findings,omitempty"`
	// Unique id of the attack path node.
	Uuid string `protobuf:"bytes,5,opt,name=uuid,proto3" json:"uuid,omitempty"`
	// A list of attack step nodes that exist in this attack path node.
	AttackSteps []*AttackPath_AttackPathNode_AttackStepNode `protobuf:"bytes,6,rep,name=attack_steps,json=attackSteps,proto3" json:"attack_steps,omitempty"`
	// contains filtered or unexported fields
}

Represents one point that an attacker passes through in this attack path.

func (*AttackPath_AttackPathNode) Descriptor

func (*AttackPath_AttackPathNode) Descriptor() ([]byte, []int)

Deprecated: Use AttackPath_AttackPathNode.ProtoReflect.Descriptor instead.

func (*AttackPath_AttackPathNode) GetAssociatedFindings

func (*AttackPath_AttackPathNode) GetAttackSteps

func (*AttackPath_AttackPathNode) GetDisplayName

func (x *AttackPath_AttackPathNode) GetDisplayName() string

func (*AttackPath_AttackPathNode) GetResource

func (x *AttackPath_AttackPathNode) GetResource() string

func (*AttackPath_AttackPathNode) GetResourceType

func (x *AttackPath_AttackPathNode) GetResourceType() string

func (*AttackPath_AttackPathNode) GetUuid

func (x *AttackPath_AttackPathNode) GetUuid() string

func (*AttackPath_AttackPathNode) ProtoMessage

func (*AttackPath_AttackPathNode) ProtoMessage()

func (*AttackPath_AttackPathNode) ProtoReflect

func (*AttackPath_AttackPathNode) Reset

func (x *AttackPath_AttackPathNode) Reset()

func (*AttackPath_AttackPathNode) String

func (x *AttackPath_AttackPathNode) String() string

AttackPath_AttackPathNode_AttackStepNode

type AttackPath_AttackPathNode_AttackStepNode struct {
	Uuid string `protobuf:"bytes,1,opt,name=uuid,proto3" json:"uuid,omitempty"`

	Type AttackPath_AttackPathNode_NodeType "" /* 133 byte string literal not displayed */

	DisplayName string `protobuf:"bytes,3,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`

	Labels map[string]string "" /* 153 byte string literal not displayed */

	Description string `protobuf:"bytes,5,opt,name=description,proto3" json:"description,omitempty"`

}

Detailed steps the attack can take between path nodes.

func (*AttackPath_AttackPathNode_AttackStepNode) Descriptor

func (*AttackPath_AttackPathNode_AttackStepNode) Descriptor() ([]byte, []int)

Deprecated: Use AttackPath_AttackPathNode_AttackStepNode.ProtoReflect.Descriptor instead.

func (*AttackPath_AttackPathNode_AttackStepNode) GetDescription

func (*AttackPath_AttackPathNode_AttackStepNode) GetDisplayName

func (*AttackPath_AttackPathNode_AttackStepNode) GetLabels

func (*AttackPath_AttackPathNode_AttackStepNode) GetType

func (*AttackPath_AttackPathNode_AttackStepNode) GetUuid

func (*AttackPath_AttackPathNode_AttackStepNode) ProtoMessage

func (*AttackPath_AttackPathNode_AttackStepNode) ProtoReflect

func (*AttackPath_AttackPathNode_AttackStepNode) Reset

func (*AttackPath_AttackPathNode_AttackStepNode) String

AttackPath_AttackPathNode_NodeType

type AttackPath_AttackPathNode_NodeType int32

The type of the incoming attack step node.

AttackPath_AttackPathNode_NODE_TYPE_UNSPECIFIED, AttackPath_AttackPathNode_NODE_TYPE_AND, AttackPath_AttackPathNode_NODE_TYPE_OR, AttackPath_AttackPathNode_NODE_TYPE_DEFENSE, AttackPath_AttackPathNode_NODE_TYPE_ATTACKER

const (
	// Type not specified
	AttackPath_AttackPathNode_NODE_TYPE_UNSPECIFIED AttackPath_AttackPathNode_NodeType = 0
	// Incoming edge joined with AND
	AttackPath_AttackPathNode_NODE_TYPE_AND AttackPath_AttackPathNode_NodeType = 1
	// Incoming edge joined with OR
	AttackPath_AttackPathNode_NODE_TYPE_OR AttackPath_AttackPathNode_NodeType = 2
	// Incoming edge is defense
	AttackPath_AttackPathNode_NODE_TYPE_DEFENSE AttackPath_AttackPathNode_NodeType = 3
	// Incoming edge is attacker
	AttackPath_AttackPathNode_NODE_TYPE_ATTACKER AttackPath_AttackPathNode_NodeType = 4
)

func (AttackPath_AttackPathNode_NodeType) Descriptor

func (AttackPath_AttackPathNode_NodeType) Enum

func (AttackPath_AttackPathNode_NodeType) EnumDescriptor

func (AttackPath_AttackPathNode_NodeType) EnumDescriptor() ([]byte, []int)

Deprecated: Use AttackPath_AttackPathNode_NodeType.Descriptor instead.

func (AttackPath_AttackPathNode_NodeType) Number

func (AttackPath_AttackPathNode_NodeType) String

func (AttackPath_AttackPathNode_NodeType) Type

AttackPath_AttackPathNode_PathNodeAssociatedFinding

type AttackPath_AttackPathNode_PathNodeAssociatedFinding struct {

	// Canonical name of the associated findings. Example:
	// organizations/123/sources/456/findings/789
	CanonicalFinding string `protobuf:"bytes,1,opt,name=canonical_finding,json=canonicalFinding,proto3" json:"canonical_finding,omitempty"`
	// The additional taxonomy group within findings from a given source.
	FindingCategory string `protobuf:"bytes,2,opt,name=finding_category,json=findingCategory,proto3" json:"finding_category,omitempty"`
	// Full resource name of the finding.
	Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

A finding that is associated with this node in the attack path.

func (*AttackPath_AttackPathNode_PathNodeAssociatedFinding) Descriptor

Deprecated: Use AttackPath_AttackPathNode_PathNodeAssociatedFinding.ProtoReflect.Descriptor instead.

func (*AttackPath_AttackPathNode_PathNodeAssociatedFinding) GetCanonicalFinding

func (*AttackPath_AttackPathNode_PathNodeAssociatedFinding) GetFindingCategory

func (*AttackPath_AttackPathNode_PathNodeAssociatedFinding) GetName

func (*AttackPath_AttackPathNode_PathNodeAssociatedFinding) ProtoMessage

func (*AttackPath_AttackPathNode_PathNodeAssociatedFinding) ProtoReflect

func (*AttackPath_AttackPathNode_PathNodeAssociatedFinding) Reset

func (*AttackPath_AttackPathNode_PathNodeAssociatedFinding) String

BackupDisasterRecovery

type BackupDisasterRecovery struct {

	// The name of a Backup and DR template which comprises one or more backup
	// policies. See the [Backup and DR
	// documentation](https://cloud.google.com/backup-disaster-recovery/docs/concepts/backup-plan#temp)
	// for more information. For example, `snap-ov`.
	BackupTemplate string `protobuf:"bytes,1,opt,name=backup_template,json=backupTemplate,proto3" json:"backup_template,omitempty"`
	// The names of Backup and DR policies that are associated with a template
	// and that define when to run a backup, how frequently to run a backup, and
	// how long to retain the backup image. For example, `onvaults`.
	Policies []string `protobuf:"bytes,2,rep,name=policies,proto3" json:"policies,omitempty"`
	// The name of a Backup and DR host, which is managed by the backup and
	// recovery appliance and known to the management console. The host can be of
	// type Generic (for example, Compute Engine, SQL Server, Oracle DB, SMB file
	// system, etc.), vCenter, or an ESX server. See the [Backup and DR
	// documentation on
	// hosts](https://cloud.google.com/backup-disaster-recovery/docs/configuration/manage-hosts-and-their-applications)
	// for more information. For example, `centos7-01`.
	Host string `protobuf:"bytes,3,opt,name=host,proto3" json:"host,omitempty"`
	// The names of Backup and DR applications. An application is a VM, database,
	// or file system on a managed host monitored by a backup and recovery
	// appliance. For example, `centos7-01-vol00`, `centos7-01-vol01`,
	// `centos7-01-vol02`.
	Applications []string `protobuf:"bytes,4,rep,name=applications,proto3" json:"applications,omitempty"`
	// The name of the Backup and DR storage pool that the backup and recovery
	// appliance is storing data in. The storage pool could be of type Cloud,
	// Primary, Snapshot, or OnVault. See the [Backup and DR documentation on
	// storage
	// pools](https://cloud.google.com/backup-disaster-recovery/docs/concepts/storage-pools).
	// For example, `DiskPoolOne`.
	StoragePool string `protobuf:"bytes,5,opt,name=storage_pool,json=storagePool,proto3" json:"storage_pool,omitempty"`
	// The names of Backup and DR advanced policy options of a policy applying to
	// an application. See the [Backup and DR documentation on policy
	// options](https://cloud.google.com/backup-disaster-recovery/docs/create-plan/policy-settings).
	// For example, `skipofflineappsincongrp, nounmap`.
	PolicyOptions []string `protobuf:"bytes,6,rep,name=policy_options,json=policyOptions,proto3" json:"policy_options,omitempty"`
	// The name of the Backup and DR resource profile that specifies the storage
	// media for backups of application and VM data. See the [Backup and DR
	// documentation on
	// profiles](https://cloud.google.com/backup-disaster-recovery/docs/concepts/backup-plan#profile).
	// For example, `GCP`.
	Profile string `protobuf:"bytes,7,opt,name=profile,proto3" json:"profile,omitempty"`
	// The name of the Backup and DR appliance that captures, moves, and manages
	// the lifecycle of backup data. For example, `backup-server-57137`.
	Appliance string `protobuf:"bytes,8,opt,name=appliance,proto3" json:"appliance,omitempty"`
	// The backup type of the Backup and DR image.
	// For example, `Snapshot`, `Remote Snapshot`, `OnVault`.
	BackupType string `protobuf:"bytes,9,opt,name=backup_type,json=backupType,proto3" json:"backup_type,omitempty"`
	// The timestamp at which the Backup and DR backup was created.
	BackupCreateTime *timestamppb.Timestamp `protobuf:"bytes,10,opt,name=backup_create_time,json=backupCreateTime,proto3" json:"backup_create_time,omitempty"`
	// contains filtered or unexported fields
}

Information related to Google Cloud Backup and DR Service findings.

func (*BackupDisasterRecovery) Descriptor

func (*BackupDisasterRecovery) Descriptor() ([]byte, []int)

Deprecated: Use BackupDisasterRecovery.ProtoReflect.Descriptor instead.

func (*BackupDisasterRecovery) GetAppliance

func (x *BackupDisasterRecovery) GetAppliance() string

func (*BackupDisasterRecovery) GetApplications

func (x *BackupDisasterRecovery) GetApplications() []string

func (*BackupDisasterRecovery) GetBackupCreateTime

func (x *BackupDisasterRecovery) GetBackupCreateTime() *timestamppb.Timestamp

func (*BackupDisasterRecovery) GetBackupTemplate

func (x *BackupDisasterRecovery) GetBackupTemplate() string

func (*BackupDisasterRecovery) GetBackupType

func (x *BackupDisasterRecovery) GetBackupType() string

func (*BackupDisasterRecovery) GetHost

func (x *BackupDisasterRecovery) GetHost() string

func (*BackupDisasterRecovery) GetPolicies

func (x *BackupDisasterRecovery) GetPolicies() []string

func (*BackupDisasterRecovery) GetPolicyOptions

func (x *BackupDisasterRecovery) GetPolicyOptions() []string

func (*BackupDisasterRecovery) GetProfile

func (x *BackupDisasterRecovery) GetProfile() string

func (*BackupDisasterRecovery) GetStoragePool

func (x *BackupDisasterRecovery) GetStoragePool() string

func (*BackupDisasterRecovery) ProtoMessage

func (*BackupDisasterRecovery) ProtoMessage()

func (*BackupDisasterRecovery) ProtoReflect

func (x *BackupDisasterRecovery) ProtoReflect() protoreflect.Message

func (*BackupDisasterRecovery) Reset

func (x *BackupDisasterRecovery) Reset()

func (*BackupDisasterRecovery) String

func (x *BackupDisasterRecovery) String() string

BatchCreateResourceValueConfigsRequest

type BatchCreateResourceValueConfigsRequest struct {

	// Required. Resource name of the new ResourceValueConfig's parent.
	// The parent field in the CreateResourceValueConfigRequest
	// messages must either be empty or match this field.
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. The resource value configs to be created.
	Requests []*CreateResourceValueConfigRequest `protobuf:"bytes,2,rep,name=requests,proto3" json:"requests,omitempty"`
	// contains filtered or unexported fields
}

Request message to create multiple resource value configs

func (*BatchCreateResourceValueConfigsRequest) Descriptor

func (*BatchCreateResourceValueConfigsRequest) Descriptor() ([]byte, []int)

Deprecated: Use BatchCreateResourceValueConfigsRequest.ProtoReflect.Descriptor instead.

func (*BatchCreateResourceValueConfigsRequest) GetParent

func (*BatchCreateResourceValueConfigsRequest) GetRequests

func (*BatchCreateResourceValueConfigsRequest) ProtoMessage

func (*BatchCreateResourceValueConfigsRequest) ProtoReflect

func (*BatchCreateResourceValueConfigsRequest) Reset

func (*BatchCreateResourceValueConfigsRequest) String

BatchCreateResourceValueConfigsResponse

type BatchCreateResourceValueConfigsResponse struct {

	// The resource value configs created
	ResourceValueConfigs []*ResourceValueConfig `protobuf:"bytes,1,rep,name=resource_value_configs,json=resourceValueConfigs,proto3" json:"resource_value_configs,omitempty"`
	// contains filtered or unexported fields
}

Response message for BatchCreateResourceValueConfigs

func (*BatchCreateResourceValueConfigsResponse) Descriptor

func (*BatchCreateResourceValueConfigsResponse) Descriptor() ([]byte, []int)

Deprecated: Use BatchCreateResourceValueConfigsResponse.ProtoReflect.Descriptor instead.

func (*BatchCreateResourceValueConfigsResponse) GetResourceValueConfigs

func (x *BatchCreateResourceValueConfigsResponse) GetResourceValueConfigs() []*ResourceValueConfig

func (*BatchCreateResourceValueConfigsResponse) ProtoMessage

func (*BatchCreateResourceValueConfigsResponse) ProtoReflect

func (*BatchCreateResourceValueConfigsResponse) Reset

func (*BatchCreateResourceValueConfigsResponse) String

BigQueryExport

type BigQueryExport struct {

	// The relative resource name of this export. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name.
	// The following list shows some examples:
	//
	// +
	// `organizations/{organization_id}/locations/{location_id}/bigQueryExports/{export_id}`
	// + `folders/{folder_id}/locations/{location_id}/bigQueryExports/{export_id}`
	// +
	// `projects/{project_id}/locations/{location_id}/bigQueryExports/{export_id}`
	//
	// This field is provided in responses, and is ignored when provided in create
	// requests.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The description of the export (max of 1024 characters).
	Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"`
	// Expression that defines the filter to apply across create/update events
	// of findings. The expression is a list of zero or more restrictions combined
	// via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
	// has higher precedence than `AND`.
	//
	// Restrictions have the form `

Configures how to deliver Findings to BigQuery Instance.

func (*BigQueryExport) Descriptor

func (*BigQueryExport) Descriptor() ([]byte, []int)

Deprecated: Use BigQueryExport.ProtoReflect.Descriptor instead.

func (*BigQueryExport) GetCreateTime

func (x *BigQueryExport) GetCreateTime() *timestamppb.Timestamp

func (*BigQueryExport) GetDataset

func (x *BigQueryExport) GetDataset() string

func (*BigQueryExport) GetDescription

func (x *BigQueryExport) GetDescription() string

func (*BigQueryExport) GetFilter

func (x *BigQueryExport) GetFilter() string

func (*BigQueryExport) GetMostRecentEditor

func (x *BigQueryExport) GetMostRecentEditor() string

func (*BigQueryExport) GetName

func (x *BigQueryExport) GetName() string

func (*BigQueryExport) GetPrincipal

func (x *BigQueryExport) GetPrincipal() string

func (*BigQueryExport) GetUpdateTime

func (x *BigQueryExport) GetUpdateTime() *timestamppb.Timestamp

func (*BigQueryExport) ProtoMessage

func (*BigQueryExport) ProtoMessage()

func (*BigQueryExport) ProtoReflect

func (x *BigQueryExport) ProtoReflect() protoreflect.Message

func (*BigQueryExport) Reset

func (x *BigQueryExport) Reset()

func (*BigQueryExport) String

func (x *BigQueryExport) String() string

BulkMuteFindingsRequest

type BulkMuteFindingsRequest struct {

	// Required. The parent, at which bulk action needs to be applied. If no
	// location is specified, findings are updated in global. The following list
	// shows some examples:
	//
	// + `organizations/[organization_id]`
	// + `organizations/[organization_id]/locations/[location_id]`
	// + `folders/[folder_id]`
	// + `folders/[folder_id]/locations/[location_id]`
	// + `projects/[project_id]`
	// + `projects/[project_id]/locations/[location_id]`
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Expression that identifies findings that should be updated.
	// The expression is a list of zero or more restrictions combined
	// via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
	// has higher precedence than `AND`.
	//
	// Restrictions have the form `

Request message for bulk findings update.

Note:

  1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
  2. Once a bulk operation is started, there is no way to stop it.

func (*BulkMuteFindingsRequest) Descriptor

func (*BulkMuteFindingsRequest) Descriptor() ([]byte, []int)

Deprecated: Use BulkMuteFindingsRequest.ProtoReflect.Descriptor instead.

func (*BulkMuteFindingsRequest) GetFilter

func (x *BulkMuteFindingsRequest) GetFilter() string

func (*BulkMuteFindingsRequest) GetParent

func (x *BulkMuteFindingsRequest) GetParent() string

func (*BulkMuteFindingsRequest) ProtoMessage

func (*BulkMuteFindingsRequest) ProtoMessage()

func (*BulkMuteFindingsRequest) ProtoReflect

func (x *BulkMuteFindingsRequest) ProtoReflect() protoreflect.Message

func (*BulkMuteFindingsRequest) Reset

func (x *BulkMuteFindingsRequest) Reset()

func (*BulkMuteFindingsRequest) String

func (x *BulkMuteFindingsRequest) String() string

BulkMuteFindingsResponse

type BulkMuteFindingsResponse struct {
	// contains filtered or unexported fields
}

The response to a BulkMute request. Contains the LRO information.

func (*BulkMuteFindingsResponse) Descriptor

func (*BulkMuteFindingsResponse) Descriptor() ([]byte, []int)

Deprecated: Use BulkMuteFindingsResponse.ProtoReflect.Descriptor instead.

func (*BulkMuteFindingsResponse) ProtoMessage

func (*BulkMuteFindingsResponse) ProtoMessage()

func (*BulkMuteFindingsResponse) ProtoReflect

func (x *BulkMuteFindingsResponse) ProtoReflect() protoreflect.Message

func (*BulkMuteFindingsResponse) Reset

func (x *BulkMuteFindingsResponse) Reset()

func (*BulkMuteFindingsResponse) String

func (x *BulkMuteFindingsResponse) String() string

CloudDlpDataProfile

type CloudDlpDataProfile struct {
	DataProfile string `protobuf:"bytes,1,opt,name=data_profile,json=dataProfile,proto3" json:"data_profile,omitempty"`

	ParentType CloudDlpDataProfile_ParentType "" /* 159 byte string literal not displayed */

}

The data profile associated with the finding.

func (*CloudDlpDataProfile) Descriptor

func (*CloudDlpDataProfile) Descriptor() ([]byte, []int)

Deprecated: Use CloudDlpDataProfile.ProtoReflect.Descriptor instead.

func (*CloudDlpDataProfile) GetDataProfile

func (x *CloudDlpDataProfile) GetDataProfile() string

func (*CloudDlpDataProfile) GetParentType

func (*CloudDlpDataProfile) ProtoMessage

func (*CloudDlpDataProfile) ProtoMessage()

func (*CloudDlpDataProfile) ProtoReflect

func (x *CloudDlpDataProfile) ProtoReflect() protoreflect.Message

func (*CloudDlpDataProfile) Reset

func (x *CloudDlpDataProfile) Reset()

func (*CloudDlpDataProfile) String

func (x *CloudDlpDataProfile) String() string

CloudDlpDataProfile_ParentType

type CloudDlpDataProfile_ParentType int32

Parents for configurations that produce data profile findings.

CloudDlpDataProfile_PARENT_TYPE_UNSPECIFIED, CloudDlpDataProfile_ORGANIZATION, CloudDlpDataProfile_PROJECT

const (
	// Unspecified parent type.
	CloudDlpDataProfile_PARENT_TYPE_UNSPECIFIED CloudDlpDataProfile_ParentType = 0
	// Organization-level configurations.
	CloudDlpDataProfile_ORGANIZATION CloudDlpDataProfile_ParentType = 1
	// Project-level configurations.
	CloudDlpDataProfile_PROJECT CloudDlpDataProfile_ParentType = 2
)

func (CloudDlpDataProfile_ParentType) Descriptor

func (CloudDlpDataProfile_ParentType) Enum

func (CloudDlpDataProfile_ParentType) EnumDescriptor

func (CloudDlpDataProfile_ParentType) EnumDescriptor() ([]byte, []int)

Deprecated: Use CloudDlpDataProfile_ParentType.Descriptor instead.

func (CloudDlpDataProfile_ParentType) Number

func (CloudDlpDataProfile_ParentType) String

func (CloudDlpDataProfile_ParentType) Type

CloudDlpInspection

type CloudDlpInspection struct {

	// Name of the inspection job, for example,
	// `projects/123/locations/europe/dlpJobs/i-8383929`.
	InspectJob string `protobuf:"bytes,1,opt,name=inspect_job,json=inspectJob,proto3" json:"inspect_job,omitempty"`
	// The type of information (or
	// *[infoType](https://cloud.google.com/dlp/docs/infotypes-reference)*) found,
	// for example, `EMAIL_ADDRESS` or `STREET_ADDRESS`.
	InfoType string `protobuf:"bytes,2,opt,name=info_type,json=infoType,proto3" json:"info_type,omitempty"`
	// The number of times Cloud DLP found this infoType within this job
	// and resource.
	InfoTypeCount int64 `protobuf:"varint,3,opt,name=info_type_count,json=infoTypeCount,proto3" json:"info_type_count,omitempty"`
	// Whether Cloud DLP scanned the complete resource or a sampled subset.
	FullScan bool `protobuf:"varint,4,opt,name=full_scan,json=fullScan,proto3" json:"full_scan,omitempty"`
	// contains filtered or unexported fields
}

Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding.

func (*CloudDlpInspection) Descriptor

func (*CloudDlpInspection) Descriptor() ([]byte, []int)

Deprecated: Use CloudDlpInspection.ProtoReflect.Descriptor instead.

func (*CloudDlpInspection) GetFullScan

func (x *CloudDlpInspection) GetFullScan() bool

func (*CloudDlpInspection) GetInfoType

func (x *CloudDlpInspection) GetInfoType() string

func (*CloudDlpInspection) GetInfoTypeCount

func (x *CloudDlpInspection) GetInfoTypeCount() int64

func (*CloudDlpInspection) GetInspectJob

func (x *CloudDlpInspection) GetInspectJob() string

func (*CloudDlpInspection) ProtoMessage

func (*CloudDlpInspection) ProtoMessage()

func (*CloudDlpInspection) ProtoReflect

func (x *CloudDlpInspection) ProtoReflect() protoreflect.Message

func (*CloudDlpInspection) Reset

func (x *CloudDlpInspection) Reset()

func (*CloudDlpInspection) String

func (x *CloudDlpInspection) String() string

CloudLoggingEntry

type CloudLoggingEntry struct {

	// A unique identifier for the log entry.
	InsertId string `protobuf:"bytes,1,opt,name=insert_id,json=insertId,proto3" json:"insert_id,omitempty"`
	// The type of the log (part of `log_name`. `log_name` is the resource name of
	// the log to which this log entry belongs). For example:
	// `cloudresourcemanager.googleapis.com/activity` Note that this field is not
	// URL-encoded, unlike in `LogEntry`.
	LogId string `protobuf:"bytes,2,opt,name=log_id,json=logId,proto3" json:"log_id,omitempty"`
	// The organization, folder, or project of the monitored resource that
	// produced this log entry.
	ResourceContainer string `protobuf:"bytes,3,opt,name=resource_container,json=resourceContainer,proto3" json:"resource_container,omitempty"`
	// The time the event described by the log entry occurred.
	Timestamp *timestamppb.Timestamp `protobuf:"bytes,4,opt,name=timestamp,proto3" json:"timestamp,omitempty"`
	// contains filtered or unexported fields
}

Metadata taken from a Cloud Logging LogEntry

func (*CloudLoggingEntry) Descriptor

func (*CloudLoggingEntry) Descriptor() ([]byte, []int)

Deprecated: Use CloudLoggingEntry.ProtoReflect.Descriptor instead.

func (*CloudLoggingEntry) GetInsertId

func (x *CloudLoggingEntry) GetInsertId() string

func (*CloudLoggingEntry) GetLogId

func (x *CloudLoggingEntry) GetLogId() string

func (*CloudLoggingEntry) GetResourceContainer

func (x *CloudLoggingEntry) GetResourceContainer() string

func (*CloudLoggingEntry) GetTimestamp

func (x *CloudLoggingEntry) GetTimestamp() *timestamppb.Timestamp

func (*CloudLoggingEntry) ProtoMessage

func (*CloudLoggingEntry) ProtoMessage()

func (*CloudLoggingEntry) ProtoReflect

func (x *CloudLoggingEntry) ProtoReflect() protoreflect.Message

func (*CloudLoggingEntry) Reset

func (x *CloudLoggingEntry) Reset()

func (*CloudLoggingEntry) String

func (x *CloudLoggingEntry) String() string

Compliance

type Compliance struct {

	// Industry-wide compliance standards or benchmarks, such as CIS, PCI, and
	// OWASP.
	Standard string `protobuf:"bytes,1,opt,name=standard,proto3" json:"standard,omitempty"`
	// Version of the standard or benchmark, for example, 1.1
	Version string `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"`
	// Policies within the standard or benchmark, for example, A.12.4.1
	Ids []string `protobuf:"bytes,3,rep,name=ids,proto3" json:"ids,omitempty"`
	// contains filtered or unexported fields
}

Contains compliance information about a security standard indicating unmet recommendations.

func (*Compliance) Descriptor

func (*Compliance) Descriptor() ([]byte, []int)

Deprecated: Use Compliance.ProtoReflect.Descriptor instead.

func (*Compliance) GetIds

func (x *Compliance) GetIds() []string

func (*Compliance) GetStandard

func (x *Compliance) GetStandard() string

func (*Compliance) GetVersion

func (x *Compliance) GetVersion() string

func (*Compliance) ProtoMessage

func (*Compliance) ProtoMessage()

func (*Compliance) ProtoReflect

func (x *Compliance) ProtoReflect() protoreflect.Message

func (*Compliance) Reset

func (x *Compliance) Reset()

func (*Compliance) String

func (x *Compliance) String() string

Connection

type Connection struct {

	// Destination IP address. Not present for sockets that are listening and not
	// connected.
	DestinationIp string `protobuf:"bytes,1,opt,name=destination_ip,json=destinationIp,proto3" json:"destination_ip,omitempty"`
	// Destination port. Not present for sockets that are listening and not
	// connected.
	DestinationPort int32 `protobuf:"varint,2,opt,name=destination_port,json=destinationPort,proto3" json:"destination_port,omitempty"`
	// Source IP address.
	SourceIp string `protobuf:"bytes,3,opt,name=source_ip,json=sourceIp,proto3" json:"source_ip,omitempty"`
	// Source port.
	SourcePort int32 `protobuf:"varint,4,opt,name=source_port,json=sourcePort,proto3" json:"source_port,omitempty"`
	// IANA Internet Protocol Number such as TCP(6) and UDP(17).
	Protocol Connection_Protocol `protobuf:"varint,5,opt,name=protocol,proto3,enum=google.cloud.securitycenter.v2.Connection_Protocol" json:"protocol,omitempty"`
	// contains filtered or unexported fields
}

Contains information about the IP connection associated with the finding.

func (*Connection) Descriptor

func (*Connection) Descriptor() ([]byte, []int)

Deprecated: Use Connection.ProtoReflect.Descriptor instead.

func (*Connection) GetDestinationIp

func (x *Connection) GetDestinationIp() string

func (*Connection) GetDestinationPort

func (x *Connection) GetDestinationPort() int32

func (*Connection) GetProtocol

func (x *Connection) GetProtocol() Connection_Protocol

func (*Connection) GetSourceIp

func (x *Connection) GetSourceIp() string

func (*Connection) GetSourcePort

func (x *Connection) GetSourcePort() int32

func (*Connection) ProtoMessage

func (*Connection) ProtoMessage()

func (*Connection) ProtoReflect

func (x *Connection) ProtoReflect() protoreflect.Message

func (*Connection) Reset

func (x *Connection) Reset()

func (*Connection) String

func (x *Connection) String() string

Connection_Protocol

type Connection_Protocol int32

IANA Internet Protocol Number such as TCP(6) and UDP(17).

Connection_PROTOCOL_UNSPECIFIED, Connection_ICMP, Connection_TCP, Connection_UDP, Connection_GRE, Connection_ESP

const (
	// Unspecified protocol (not HOPOPT).
	Connection_PROTOCOL_UNSPECIFIED Connection_Protocol = 0
	// Internet Control Message Protocol.
	Connection_ICMP Connection_Protocol = 1
	// Transmission Control Protocol.
	Connection_TCP Connection_Protocol = 6
	// User Datagram Protocol.
	Connection_UDP Connection_Protocol = 17
	// Generic Routing Encapsulation.
	Connection_GRE Connection_Protocol = 47
	// Encap Security Payload.
	Connection_ESP Connection_Protocol = 50
)

func (Connection_Protocol) Descriptor

func (Connection_Protocol) Enum

func (Connection_Protocol) EnumDescriptor

func (Connection_Protocol) EnumDescriptor() ([]byte, []int)

Deprecated: Use Connection_Protocol.Descriptor instead.

func (Connection_Protocol) Number

func (Connection_Protocol) String

func (x Connection_Protocol) String() string

func (Connection_Protocol) Type

Contact

type Contact struct {

	// An email address. For example, "`person123@company.com`".
	Email string `protobuf:"bytes,1,opt,name=email,proto3" json:"email,omitempty"`
	// contains filtered or unexported fields
}

The email address of a contact.

func (*Contact) Descriptor

func (*Contact) Descriptor() ([]byte, []int)

Deprecated: Use Contact.ProtoReflect.Descriptor instead.

func (*Contact) GetEmail

func (x *Contact) GetEmail() string

func (*Contact) ProtoMessage

func (*Contact) ProtoMessage()

func (*Contact) ProtoReflect

func (x *Contact) ProtoReflect() protoreflect.Message

func (*Contact) Reset

func (x *Contact) Reset()

func (*Contact) String

func (x *Contact) String() string

ContactDetails

type ContactDetails struct {

	// A list of contacts
	Contacts []*Contact `protobuf:"bytes,1,rep,name=contacts,proto3" json:"contacts,omitempty"`
	// contains filtered or unexported fields
}

Details about specific contacts

func (*ContactDetails) Descriptor

func (*ContactDetails) Descriptor() ([]byte, []int)

Deprecated: Use ContactDetails.ProtoReflect.Descriptor instead.

func (*ContactDetails) GetContacts

func (x *ContactDetails) GetContacts() []*Contact

func (*ContactDetails) ProtoMessage

func (*ContactDetails) ProtoMessage()

func (*ContactDetails) ProtoReflect

func (x *ContactDetails) ProtoReflect() protoreflect.Message

func (*ContactDetails) Reset

func (x *ContactDetails) Reset()

func (*ContactDetails) String

func (x *ContactDetails) String() string

Container

type Container struct {

	// Name of the container.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Container image URI provided when configuring a pod or container. This
	// string can identify a container image version using mutable tags.
	Uri string `protobuf:"bytes,2,opt,name=uri,proto3" json:"uri,omitempty"`
	// Optional container image ID, if provided by the container runtime. Uniquely
	// identifies the container image launched using a container image digest.
	ImageId string `protobuf:"bytes,3,opt,name=image_id,json=imageId,proto3" json:"image_id,omitempty"`
	// Container labels, as provided by the container runtime.
	Labels []*Label `protobuf:"bytes,4,rep,name=labels,proto3" json:"labels,omitempty"`
	// The time that the container was created.
	CreateTime *timestamppb.Timestamp `protobuf:"bytes,5,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`
	// contains filtered or unexported fields
}

Container associated with the finding.

func (*Container) Descriptor

func (*Container) Descriptor() ([]byte, []int)

Deprecated: Use Container.ProtoReflect.Descriptor instead.

func (*Container) GetCreateTime

func (x *Container) GetCreateTime() *timestamppb.Timestamp

func (*Container) GetImageId

func (x *Container) GetImageId() string

func (*Container) GetLabels

func (x *Container) GetLabels() []*Label

func (*Container) GetName

func (x *Container) GetName() string

func (*Container) GetUri

func (x *Container) GetUri() string

func (*Container) ProtoMessage

func (*Container) ProtoMessage()

func (*Container) ProtoReflect

func (x *Container) ProtoReflect() protoreflect.Message

func (*Container) Reset

func (x *Container) Reset()

func (*Container) String

func (x *Container) String() string

CreateBigQueryExportRequest

type CreateBigQueryExportRequest struct {

	// Required. The name of the parent resource of the new BigQuery export. Its
	// format is "organizations/[organization_id]/locations/[location_id]",
	// "folders/[folder_id]/locations/[location_id]", or
	// "projects/[project_id]/locations/[location_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. The BigQuery export being created.
	BigQueryExport *BigQueryExport `protobuf:"bytes,2,opt,name=big_query_export,json=bigQueryExport,proto3" json:"big_query_export,omitempty"`
	// Required. Unique identifier provided by the client within the parent scope.
	// It must consist of only lowercase letters, numbers, and hyphens, must start
	// with a letter, must end with either a letter or a number, and must be 63
	// characters or less.
	BigQueryExportId string `protobuf:"bytes,3,opt,name=big_query_export_id,json=bigQueryExportId,proto3" json:"big_query_export_id,omitempty"`
	// contains filtered or unexported fields
}

Request message for creating a BigQuery export.

func (*CreateBigQueryExportRequest) Descriptor

func (*CreateBigQueryExportRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateBigQueryExportRequest.ProtoReflect.Descriptor instead.

func (*CreateBigQueryExportRequest) GetBigQueryExport

func (x *CreateBigQueryExportRequest) GetBigQueryExport() *BigQueryExport

func (*CreateBigQueryExportRequest) GetBigQueryExportId

func (x *CreateBigQueryExportRequest) GetBigQueryExportId() string

func (*CreateBigQueryExportRequest) GetParent

func (x *CreateBigQueryExportRequest) GetParent() string

func (*CreateBigQueryExportRequest) ProtoMessage

func (*CreateBigQueryExportRequest) ProtoMessage()

func (*CreateBigQueryExportRequest) ProtoReflect

func (*CreateBigQueryExportRequest) Reset

func (x *CreateBigQueryExportRequest) Reset()

func (*CreateBigQueryExportRequest) String

func (x *CreateBigQueryExportRequest) String() string

CreateFindingRequest

type CreateFindingRequest struct {

	// Required. Resource name of the new finding's parent. The following list
	// shows some examples of the format:
	// +
	// `organizations/[organization_id]/sources/[source_id]`
	// +
	// `organizations/[organization_id]/sources/[source_id]/locations/[location_id]`
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. Unique identifier provided by the client within the parent scope.
	// It must be alphanumeric and less than or equal to 32 characters and
	// greater than 0 characters in length.
	FindingId string `protobuf:"bytes,2,opt,name=finding_id,json=findingId,proto3" json:"finding_id,omitempty"`
	// Required. The Finding being created. The name and security_marks will be
	// ignored as they are both output only fields on this resource.
	Finding *Finding `protobuf:"bytes,3,opt,name=finding,proto3" json:"finding,omitempty"`
	// contains filtered or unexported fields
}

Request message for creating a finding.

func (*CreateFindingRequest) Descriptor

func (*CreateFindingRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateFindingRequest.ProtoReflect.Descriptor instead.

func (*CreateFindingRequest) GetFinding

func (x *CreateFindingRequest) GetFinding() *Finding

func (*CreateFindingRequest) GetFindingId

func (x *CreateFindingRequest) GetFindingId() string

func (*CreateFindingRequest) GetParent

func (x *CreateFindingRequest) GetParent() string

func (*CreateFindingRequest) ProtoMessage

func (*CreateFindingRequest) ProtoMessage()

func (*CreateFindingRequest) ProtoReflect

func (x *CreateFindingRequest) ProtoReflect() protoreflect.Message

func (*CreateFindingRequest) Reset

func (x *CreateFindingRequest) Reset()

func (*CreateFindingRequest) String

func (x *CreateFindingRequest) String() string

CreateMuteConfigRequest

type CreateMuteConfigRequest struct {

	// Required. Resource name of the new mute configs's parent. Its format is
	// "organizations/[organization_id]/locations/[location_id]",
	// "folders/[folder_id]/locations/[location_id]", or
	// "projects/[project_id]/locations/[location_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. The mute config being created.
	MuteConfig *MuteConfig `protobuf:"bytes,2,opt,name=mute_config,json=muteConfig,proto3" json:"mute_config,omitempty"`
	// Required. Unique identifier provided by the client within the parent scope.
	// It must consist of only lowercase letters, numbers, and hyphens, must start
	// with a letter, must end with either a letter or a number, and must be 63
	// characters or less.
	MuteConfigId string `protobuf:"bytes,3,opt,name=mute_config_id,json=muteConfigId,proto3" json:"mute_config_id,omitempty"`
	// contains filtered or unexported fields
}

Request message for creating a mute config.

func (*CreateMuteConfigRequest) Descriptor

func (*CreateMuteConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateMuteConfigRequest.ProtoReflect.Descriptor instead.

func (*CreateMuteConfigRequest) GetMuteConfig

func (x *CreateMuteConfigRequest) GetMuteConfig() *MuteConfig

func (*CreateMuteConfigRequest) GetMuteConfigId

func (x *CreateMuteConfigRequest) GetMuteConfigId() string

func (*CreateMuteConfigRequest) GetParent

func (x *CreateMuteConfigRequest) GetParent() string

func (*CreateMuteConfigRequest) ProtoMessage

func (*CreateMuteConfigRequest) ProtoMessage()

func (*CreateMuteConfigRequest) ProtoReflect

func (x *CreateMuteConfigRequest) ProtoReflect() protoreflect.Message

func (*CreateMuteConfigRequest) Reset

func (x *CreateMuteConfigRequest) Reset()

func (*CreateMuteConfigRequest) String

func (x *CreateMuteConfigRequest) String() string

CreateNotificationConfigRequest

type CreateNotificationConfigRequest struct {

	// Required. Resource name of the new notification config's parent. Its format
	// is "organizations/[organization_id]/locations/[location_id]",
	// "folders/[folder_id]/locations/[location_id]", or
	// "projects/[project_id]/locations/[location_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required.
	// Unique identifier provided by the client within the parent scope.
	// It must be between 1 and 128 characters and contain alphanumeric
	// characters, underscores, or hyphens only.
	ConfigId string `protobuf:"bytes,2,opt,name=config_id,json=configId,proto3" json:"config_id,omitempty"`
	// Required. The notification config being created. The name and the service
	// account will be ignored as they are both output only fields on this
	// resource.
	NotificationConfig *NotificationConfig `protobuf:"bytes,3,opt,name=notification_config,json=notificationConfig,proto3" json:"notification_config,omitempty"`
	// contains filtered or unexported fields
}

Request message for creating a notification config.

func (*CreateNotificationConfigRequest) Descriptor

func (*CreateNotificationConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateNotificationConfigRequest.ProtoReflect.Descriptor instead.

func (*CreateNotificationConfigRequest) GetConfigId

func (x *CreateNotificationConfigRequest) GetConfigId() string

func (*CreateNotificationConfigRequest) GetNotificationConfig

func (x *CreateNotificationConfigRequest) GetNotificationConfig() *NotificationConfig

func (*CreateNotificationConfigRequest) GetParent

func (x *CreateNotificationConfigRequest) GetParent() string

func (*CreateNotificationConfigRequest) ProtoMessage

func (*CreateNotificationConfigRequest) ProtoMessage()

func (*CreateNotificationConfigRequest) ProtoReflect

func (*CreateNotificationConfigRequest) Reset

func (*CreateNotificationConfigRequest) String

CreateResourceValueConfigRequest

type CreateResourceValueConfigRequest struct {

	// Required. Resource name of the new ResourceValueConfig's parent.
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. The resource value config being created.
	ResourceValueConfig *ResourceValueConfig `protobuf:"bytes,2,opt,name=resource_value_config,json=resourceValueConfig,proto3" json:"resource_value_config,omitempty"`
	// contains filtered or unexported fields
}

Request message to create single resource value config

func (*CreateResourceValueConfigRequest) Descriptor

func (*CreateResourceValueConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateResourceValueConfigRequest.ProtoReflect.Descriptor instead.

func (*CreateResourceValueConfigRequest) GetParent

func (*CreateResourceValueConfigRequest) GetResourceValueConfig

func (x *CreateResourceValueConfigRequest) GetResourceValueConfig() *ResourceValueConfig

func (*CreateResourceValueConfigRequest) ProtoMessage

func (*CreateResourceValueConfigRequest) ProtoMessage()

func (*CreateResourceValueConfigRequest) ProtoReflect

func (*CreateResourceValueConfigRequest) Reset

func (*CreateResourceValueConfigRequest) String

CreateSourceRequest

type CreateSourceRequest struct {

	// Required. Resource name of the new source's parent. Its format should be
	// "organizations/[organization_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. The Source being created, only the display_name and description
	// will be used. All other fields will be ignored.
	Source *Source `protobuf:"bytes,2,opt,name=source,proto3" json:"source,omitempty"`
	// contains filtered or unexported fields
}

Request message for creating a source.

func (*CreateSourceRequest) Descriptor

func (*CreateSourceRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateSourceRequest.ProtoReflect.Descriptor instead.

func (*CreateSourceRequest) GetParent

func (x *CreateSourceRequest) GetParent() string

func (*CreateSourceRequest) GetSource

func (x *CreateSourceRequest) GetSource() *Source

func (*CreateSourceRequest) ProtoMessage

func (*CreateSourceRequest) ProtoMessage()

func (*CreateSourceRequest) ProtoReflect

func (x *CreateSourceRequest) ProtoReflect() protoreflect.Message

func (*CreateSourceRequest) Reset

func (x *CreateSourceRequest) Reset()

func (*CreateSourceRequest) String

func (x *CreateSourceRequest) String() string

Cve

type Cve struct {
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`

	References []*Reference `protobuf:"bytes,2,rep,name=references,proto3" json:"references,omitempty"`

	Cvssv3 *Cvssv3 `protobuf:"bytes,3,opt,name=cvssv3,proto3" json:"cvssv3,omitempty"`

	UpstreamFixAvailable bool `protobuf:"varint,4,opt,name=upstream_fix_available,json=upstreamFixAvailable,proto3" json:"upstream_fix_available,omitempty"`

	Impact Cve_RiskRating `protobuf:"varint,5,opt,name=impact,proto3,enum=google.cloud.securitycenter.v2.Cve_RiskRating" json:"impact,omitempty"`

	ExploitationActivity Cve_ExploitationActivity "" /* 183 byte string literal not displayed */

	ObservedInTheWild bool `protobuf:"varint,7,opt,name=observed_in_the_wild,json=observedInTheWild,proto3" json:"observed_in_the_wild,omitempty"`

	ZeroDay bool `protobuf:"varint,8,opt,name=zero_day,json=zeroDay,proto3" json:"zero_day,omitempty"`

}

CVE stands for Common Vulnerabilities and Exposures. Information from the CVE record that describes this vulnerability.

func (*Cve) Descriptor

func (*Cve) Descriptor() ([]byte, []int)

Deprecated: Use Cve.ProtoReflect.Descriptor instead.

func (*Cve) GetCvssv3

func (x *Cve) GetCvssv3() *Cvssv3

func (*Cve) GetExploitationActivity

func (x *Cve) GetExploitationActivity() Cve_ExploitationActivity

func (*Cve) GetId

func (x *Cve) GetId() string

func (*Cve) GetImpact

func (x *Cve) GetImpact() Cve_RiskRating

func (*Cve) GetObservedInTheWild

func (x *Cve) GetObservedInTheWild() bool

func (*Cve) GetReferences

func (x *Cve) GetReferences() []*Reference

func (*Cve) GetUpstreamFixAvailable

func (x *Cve) GetUpstreamFixAvailable() bool

func (*Cve) GetZeroDay

func (x *Cve) GetZeroDay() bool

func (*Cve) ProtoMessage

func (*Cve) ProtoMessage()

func (*Cve) ProtoReflect

func (x *Cve) ProtoReflect() protoreflect.Message

func (*Cve) Reset

func (x *Cve) Reset()

func (*Cve) String

func (x *Cve) String() string

Cve_ExploitationActivity

type Cve_ExploitationActivity int32

The possible values of exploitation activity of the vulnerability in the wild.

Cve_EXPLOITATION_ACTIVITY_UNSPECIFIED, Cve_WIDE, Cve_CONFIRMED, Cve_AVAILABLE, Cve_ANTICIPATED, Cve_NO_KNOWN

const (
	// Invalid or empty value.
	Cve_EXPLOITATION_ACTIVITY_UNSPECIFIED Cve_ExploitationActivity = 0
	// Exploitation has been reported or confirmed to widely occur.
	Cve_WIDE Cve_ExploitationActivity = 1
	// Limited reported or confirmed exploitation activities.
	Cve_CONFIRMED Cve_ExploitationActivity = 2
	// Exploit is publicly available.
	Cve_AVAILABLE Cve_ExploitationActivity = 3
	// No known exploitation activity, but has a high potential for
	// exploitation.
	Cve_ANTICIPATED Cve_ExploitationActivity = 4
	// No known exploitation activity.
	Cve_NO_KNOWN Cve_ExploitationActivity = 5
)

func (Cve_ExploitationActivity) Descriptor

func (Cve_ExploitationActivity) Enum

func (Cve_ExploitationActivity) EnumDescriptor

func (Cve_ExploitationActivity) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cve_ExploitationActivity.Descriptor instead.

func (Cve_ExploitationActivity) Number

func (Cve_ExploitationActivity) String

func (x Cve_ExploitationActivity) String() string

func (Cve_ExploitationActivity) Type

Cve_RiskRating

type Cve_RiskRating int32

The possible values of impact of the vulnerability if it was to be exploited.

Cve_RISK_RATING_UNSPECIFIED, Cve_LOW, Cve_MEDIUM, Cve_HIGH, Cve_CRITICAL

const (
	// Invalid or empty value.
	Cve_RISK_RATING_UNSPECIFIED Cve_RiskRating = 0
	// Exploitation would have little to no security impact.
	Cve_LOW Cve_RiskRating = 1
	// Exploitation would enable attackers to perform activities, or could allow
	// attackers to have a direct impact, but would require additional steps.
	Cve_MEDIUM Cve_RiskRating = 2
	// Exploitation would enable attackers to have a notable direct impact
	// without needing to overcome any major mitigating factors.
	Cve_HIGH Cve_RiskRating = 3
	// Exploitation would fundamentally undermine the security of affected
	// systems, enable actors to perform significant attacks with minimal
	// effort, with little to no mitigating factors to overcome.
	Cve_CRITICAL Cve_RiskRating = 4
)

func (Cve_RiskRating) Descriptor

func (Cve_RiskRating) Enum

func (x Cve_RiskRating) Enum() *Cve_RiskRating

func (Cve_RiskRating) EnumDescriptor

func (Cve_RiskRating) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cve_RiskRating.Descriptor instead.

func (Cve_RiskRating) Number

func (Cve_RiskRating) String

func (x Cve_RiskRating) String() string

func (Cve_RiskRating) Type

Cvssv3

type Cvssv3 struct {
	BaseScore float64 `protobuf:"fixed64,1,opt,name=base_score,json=baseScore,proto3" json:"base_score,omitempty"`

	AttackVector Cvssv3_AttackVector "" /* 154 byte string literal not displayed */

	AttackComplexity Cvssv3_AttackComplexity "" /* 170 byte string literal not displayed */

	PrivilegesRequired Cvssv3_PrivilegesRequired "" /* 178 byte string literal not displayed */

	UserInteraction Cvssv3_UserInteraction "" /* 166 byte string literal not displayed */

	Scope Cvssv3_Scope `protobuf:"varint,6,opt,name=scope,proto3,enum=google.cloud.securitycenter.v2.Cvssv3_Scope" json:"scope,omitempty"`

	ConfidentialityImpact Cvssv3_Impact "" /* 175 byte string literal not displayed */

	IntegrityImpact Cvssv3_Impact "" /* 157 byte string literal not displayed */

	AvailabilityImpact Cvssv3_Impact "" /* 166 byte string literal not displayed */

}

Common Vulnerability Scoring System version 3.

func (*Cvssv3) Descriptor

func (*Cvssv3) Descriptor() ([]byte, []int)

Deprecated: Use Cvssv3.ProtoReflect.Descriptor instead.

func (*Cvssv3) GetAttackComplexity

func (x *Cvssv3) GetAttackComplexity() Cvssv3_AttackComplexity

func (*Cvssv3) GetAttackVector

func (x *Cvssv3) GetAttackVector() Cvssv3_AttackVector

func (*Cvssv3) GetAvailabilityImpact

func (x *Cvssv3) GetAvailabilityImpact() Cvssv3_Impact

func (*Cvssv3) GetBaseScore

func (x *Cvssv3) GetBaseScore() float64

func (*Cvssv3) GetConfidentialityImpact

func (x *Cvssv3) GetConfidentialityImpact() Cvssv3_Impact

func (*Cvssv3) GetIntegrityImpact

func (x *Cvssv3) GetIntegrityImpact() Cvssv3_Impact

func (*Cvssv3) GetPrivilegesRequired

func (x *Cvssv3) GetPrivilegesRequired() Cvssv3_PrivilegesRequired

func (*Cvssv3) GetScope

func (x *Cvssv3) GetScope() Cvssv3_Scope

func (*Cvssv3) GetUserInteraction

func (x *Cvssv3) GetUserInteraction() Cvssv3_UserInteraction

func (*Cvssv3) ProtoMessage

func (*Cvssv3) ProtoMessage()

func (*Cvssv3) ProtoReflect

func (x *Cvssv3) ProtoReflect() protoreflect.Message

func (*Cvssv3) Reset

func (x *Cvssv3) Reset()

func (*Cvssv3) String

func (x *Cvssv3) String() string

Cvssv3_AttackComplexity

type Cvssv3_AttackComplexity int32

This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.

Cvssv3_ATTACK_COMPLEXITY_UNSPECIFIED, Cvssv3_ATTACK_COMPLEXITY_LOW, Cvssv3_ATTACK_COMPLEXITY_HIGH

const (
	// Invalid value.
	Cvssv3_ATTACK_COMPLEXITY_UNSPECIFIED Cvssv3_AttackComplexity = 0
	// Specialized access conditions or extenuating circumstances do not exist.
	// An attacker can expect repeatable success when attacking the vulnerable
	// component.
	Cvssv3_ATTACK_COMPLEXITY_LOW Cvssv3_AttackComplexity = 1
	// A successful attack depends on conditions beyond the attacker's control.
	// That is, a successful attack cannot be accomplished at will, but requires
	// the attacker to invest in some measurable amount of effort in preparation
	// or execution against the vulnerable component before a successful attack
	// can be expected.
	Cvssv3_ATTACK_COMPLEXITY_HIGH Cvssv3_AttackComplexity = 2
)

func (Cvssv3_AttackComplexity) Descriptor

func (Cvssv3_AttackComplexity) Enum

func (Cvssv3_AttackComplexity) EnumDescriptor

func (Cvssv3_AttackComplexity) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_AttackComplexity.Descriptor instead.

func (Cvssv3_AttackComplexity) Number

func (Cvssv3_AttackComplexity) String

func (x Cvssv3_AttackComplexity) String() string

func (Cvssv3_AttackComplexity) Type

Cvssv3_AttackVector

type Cvssv3_AttackVector int32

This metric reflects the context by which vulnerability exploitation is possible.

Cvssv3_ATTACK_VECTOR_UNSPECIFIED, Cvssv3_ATTACK_VECTOR_NETWORK, Cvssv3_ATTACK_VECTOR_ADJACENT, Cvssv3_ATTACK_VECTOR_LOCAL, Cvssv3_ATTACK_VECTOR_PHYSICAL

const (
	// Invalid value.
	Cvssv3_ATTACK_VECTOR_UNSPECIFIED Cvssv3_AttackVector = 0
	// The vulnerable component is bound to the network stack and the set of
	// possible attackers extends beyond the other options listed below, up to
	// and including the entire Internet.
	Cvssv3_ATTACK_VECTOR_NETWORK Cvssv3_AttackVector = 1
	// The vulnerable component is bound to the network stack, but the attack is
	// limited at the protocol level to a logically adjacent topology.
	Cvssv3_ATTACK_VECTOR_ADJACENT Cvssv3_AttackVector = 2
	// The vulnerable component is not bound to the network stack and the
	// attacker's path is via read/write/execute capabilities.
	Cvssv3_ATTACK_VECTOR_LOCAL Cvssv3_AttackVector = 3
	// The attack requires the attacker to physically touch or manipulate the
	// vulnerable component.
	Cvssv3_ATTACK_VECTOR_PHYSICAL Cvssv3_AttackVector = 4
)

func (Cvssv3_AttackVector) Descriptor

func (Cvssv3_AttackVector) Enum

func (Cvssv3_AttackVector) EnumDescriptor

func (Cvssv3_AttackVector) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_AttackVector.Descriptor instead.

func (Cvssv3_AttackVector) Number

func (Cvssv3_AttackVector) String

func (x Cvssv3_AttackVector) String() string

func (Cvssv3_AttackVector) Type

Cvssv3_Impact

type Cvssv3_Impact int32

The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack.

Cvssv3_IMPACT_UNSPECIFIED, Cvssv3_IMPACT_HIGH, Cvssv3_IMPACT_LOW, Cvssv3_IMPACT_NONE

const (
	// Invalid value.
	Cvssv3_IMPACT_UNSPECIFIED Cvssv3_Impact = 0
	// High impact.
	Cvssv3_IMPACT_HIGH Cvssv3_Impact = 1
	// Low impact.
	Cvssv3_IMPACT_LOW Cvssv3_Impact = 2
	// No impact.
	Cvssv3_IMPACT_NONE Cvssv3_Impact = 3
)

func (Cvssv3_Impact) Descriptor

func (Cvssv3_Impact) Enum

func (x Cvssv3_Impact) Enum() *Cvssv3_Impact

func (Cvssv3_Impact) EnumDescriptor

func (Cvssv3_Impact) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_Impact.Descriptor instead.

func (Cvssv3_Impact) Number

func (Cvssv3_Impact) String

func (x Cvssv3_Impact) String() string

func (Cvssv3_Impact) Type

Cvssv3_PrivilegesRequired

type Cvssv3_PrivilegesRequired int32

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

Cvssv3_PRIVILEGES_REQUIRED_UNSPECIFIED, Cvssv3_PRIVILEGES_REQUIRED_NONE, Cvssv3_PRIVILEGES_REQUIRED_LOW, Cvssv3_PRIVILEGES_REQUIRED_HIGH

const (
	// Invalid value.
	Cvssv3_PRIVILEGES_REQUIRED_UNSPECIFIED Cvssv3_PrivilegesRequired = 0
	// The attacker is unauthorized prior to attack, and therefore does not
	// require any access to settings or files of the vulnerable system to
	// carry out an attack.
	Cvssv3_PRIVILEGES_REQUIRED_NONE Cvssv3_PrivilegesRequired = 1
	// The attacker requires privileges that provide basic user capabilities
	// that could normally affect only settings and files owned by a user.
	// Alternatively, an attacker with Low privileges has the ability to access
	// only non-sensitive resources.
	Cvssv3_PRIVILEGES_REQUIRED_LOW Cvssv3_PrivilegesRequired = 2
	// The attacker requires privileges that provide significant (e.g.,
	// administrative) control over the vulnerable component allowing access to
	// component-wide settings and files.
	Cvssv3_PRIVILEGES_REQUIRED_HIGH Cvssv3_PrivilegesRequired = 3
)

func (Cvssv3_PrivilegesRequired) Descriptor

func (Cvssv3_PrivilegesRequired) Enum

func (Cvssv3_PrivilegesRequired) EnumDescriptor

func (Cvssv3_PrivilegesRequired) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_PrivilegesRequired.Descriptor instead.

func (Cvssv3_PrivilegesRequired) Number

func (Cvssv3_PrivilegesRequired) String

func (x Cvssv3_PrivilegesRequired) String() string

func (Cvssv3_PrivilegesRequired) Type

Cvssv3_Scope

type Cvssv3_Scope int32

The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.

Cvssv3_SCOPE_UNSPECIFIED, Cvssv3_SCOPE_UNCHANGED, Cvssv3_SCOPE_CHANGED

const (
	// Invalid value.
	Cvssv3_SCOPE_UNSPECIFIED Cvssv3_Scope = 0
	// An exploited vulnerability can only affect resources managed by the same
	// security authority.
	Cvssv3_SCOPE_UNCHANGED Cvssv3_Scope = 1
	// An exploited vulnerability can affect resources beyond the security scope
	// managed by the security authority of the vulnerable component.
	Cvssv3_SCOPE_CHANGED Cvssv3_Scope = 2
)

func (Cvssv3_Scope) Descriptor

func (Cvssv3_Scope) Enum

func (x Cvssv3_Scope) Enum() *Cvssv3_Scope

func (Cvssv3_Scope) EnumDescriptor

func (Cvssv3_Scope) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_Scope.Descriptor instead.

func (Cvssv3_Scope) Number

func (Cvssv3_Scope) String

func (x Cvssv3_Scope) String() string

func (Cvssv3_Scope) Type

Cvssv3_UserInteraction

type Cvssv3_UserInteraction int32

This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.

Cvssv3_USER_INTERACTION_UNSPECIFIED, Cvssv3_USER_INTERACTION_NONE, Cvssv3_USER_INTERACTION_REQUIRED

const (
	// Invalid value.
	Cvssv3_USER_INTERACTION_UNSPECIFIED Cvssv3_UserInteraction = 0
	// The vulnerable system can be exploited without interaction from any user.
	Cvssv3_USER_INTERACTION_NONE Cvssv3_UserInteraction = 1
	// Successful exploitation of this vulnerability requires a user to take
	// some action before the vulnerability can be exploited.
	Cvssv3_USER_INTERACTION_REQUIRED Cvssv3_UserInteraction = 2
)

func (Cvssv3_UserInteraction) Descriptor

func (Cvssv3_UserInteraction) Enum

func (Cvssv3_UserInteraction) EnumDescriptor

func (Cvssv3_UserInteraction) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_UserInteraction.Descriptor instead.

func (Cvssv3_UserInteraction) Number

func (Cvssv3_UserInteraction) String

func (x Cvssv3_UserInteraction) String() string

func (Cvssv3_UserInteraction) Type

Database

type Database struct {

	// Some database resources may not have the [full resource
	// name](https://google.aip.dev/122#full-resource-names) populated because
	// these resource types are not yet supported by Cloud Asset Inventory (e.g.
	// Cloud SQL databases). In these cases only the display name will be
	// provided.
	// The [full resource name](https://google.aip.dev/122#full-resource-names) of
	// the database that the user connected to, if it is supported by Cloud Asset
	// Inventory.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The human-readable name of the database that the user connected to.
	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// The username used to connect to the database. The username might not be an
	// IAM principal and does not have a set format.
	UserName string `protobuf:"bytes,3,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"`
	// The SQL statement that is associated with the database access.
	Query string `protobuf:"bytes,4,opt,name=query,proto3" json:"query,omitempty"`
	// The target usernames, roles, or groups of an SQL privilege grant, which is
	// not an IAM policy change.
	Grantees []string `protobuf:"bytes,5,rep,name=grantees,proto3" json:"grantees,omitempty"`
	// The version of the database, for example, POSTGRES_14.
	// See [the complete
	// list](https://cloud.google.com/sql/docs/mysql/admin-api/rest/v1/SqlDatabaseVersion).
	Version string `protobuf:"bytes,6,opt,name=version,proto3" json:"version,omitempty"`
	// contains filtered or unexported fields
}

Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided.

func (*Database) Descriptor

func (*Database) Descriptor() ([]byte, []int)

Deprecated: Use Database.ProtoReflect.Descriptor instead.

func (*Database) GetDisplayName

func (x *Database) GetDisplayName() string

func (*Database) GetGrantees

func (x *Database) GetGrantees() []string

func (*Database) GetName

func (x *Database) GetName() string

func (*Database) GetQuery

func (x *Database) GetQuery() string

func (*Database) GetUserName

func (x *Database) GetUserName() string

func (*Database) GetVersion

func (x *Database) GetVersion() string

func (*Database) ProtoMessage

func (*Database) ProtoMessage()

func (*Database) ProtoReflect

func (x *Database) ProtoReflect() protoreflect.Message

func (*Database) Reset

func (x *Database) Reset()

func (*Database) String

func (x *Database) String() string

DeleteBigQueryExportRequest

type DeleteBigQueryExportRequest struct {

	// Required. The name of the BigQuery export to delete. The following list
	// shows some examples of the format:
	//
	// +
	// `organizations/{organization}/locations/{location}/bigQueryExports/{export_id}`
	// + `folders/{folder}/locations/{location}/bigQueryExports/{export_id}`
	// + `projects/{project}/locations/{location}/bigQueryExports/{export_id}`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for deleting a BigQuery export.

func (*DeleteBigQueryExportRequest) Descriptor

func (*DeleteBigQueryExportRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteBigQueryExportRequest.ProtoReflect.Descriptor instead.

func (*DeleteBigQueryExportRequest) GetName

func (x *DeleteBigQueryExportRequest) GetName() string

func (*DeleteBigQueryExportRequest) ProtoMessage

func (*DeleteBigQueryExportRequest) ProtoMessage()

func (*DeleteBigQueryExportRequest) ProtoReflect

func (*DeleteBigQueryExportRequest) Reset

func (x *DeleteBigQueryExportRequest) Reset()

func (*DeleteBigQueryExportRequest) String

func (x *DeleteBigQueryExportRequest) String() string

DeleteMuteConfigRequest

type DeleteMuteConfigRequest struct {

	// Required. Name of the mute config to delete. The following list shows some
	// examples of the format:
	//
	// + `organizations/{organization}/muteConfigs/{config_id}`
	// +
	// `organizations/{organization}/locations/{location}/muteConfigs/{config_id}`
	// + `folders/{folder}/muteConfigs/{config_id}`
	// + `folders/{folder}/locations/{location}/muteConfigs/{config_id}`
	// + `projects/{project}/muteConfigs/{config_id}`
	// + `projects/{project}/locations/{location}/muteConfigs/{config_id}`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for deleting a mute config. If no location is specified, default is global.

func (*DeleteMuteConfigRequest) Descriptor

func (*DeleteMuteConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteMuteConfigRequest.ProtoReflect.Descriptor instead.

func (*DeleteMuteConfigRequest) GetName

func (x *DeleteMuteConfigRequest) GetName() string

func (*DeleteMuteConfigRequest) ProtoMessage

func (*DeleteMuteConfigRequest) ProtoMessage()

func (*DeleteMuteConfigRequest) ProtoReflect

func (x *DeleteMuteConfigRequest) ProtoReflect() protoreflect.Message

func (*DeleteMuteConfigRequest) Reset

func (x *DeleteMuteConfigRequest) Reset()

func (*DeleteMuteConfigRequest) String

func (x *DeleteMuteConfigRequest) String() string

DeleteNotificationConfigRequest

type DeleteNotificationConfigRequest struct {

	// Required. Name of the notification config to delete. The following list
	// shows some examples of the format:
	//
	// +
	// `organizations/[organization_id]/locations/[location_id]/notificationConfigs/[config_id]`
	// +
	// `folders/[folder_id]/locations/[location_id]notificationConfigs/[config_id]`
	// +
	// `projects/[project_id]/locations/[location_id]notificationConfigs/[config_id]`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for deleting a notification config.

func (*DeleteNotificationConfigRequest) Descriptor

func (*DeleteNotificationConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteNotificationConfigRequest.ProtoReflect.Descriptor instead.

func (*DeleteNotificationConfigRequest) GetName

func (*DeleteNotificationConfigRequest) ProtoMessage

func (*DeleteNotificationConfigRequest) ProtoMessage()

func (*DeleteNotificationConfigRequest) ProtoReflect

func (*DeleteNotificationConfigRequest) Reset

func (*DeleteNotificationConfigRequest) String

DeleteResourceValueConfigRequest

type DeleteResourceValueConfigRequest struct {

	// Required. Name of the ResourceValueConfig to delete
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message to delete resource value config

func (*DeleteResourceValueConfigRequest) Descriptor

func (*DeleteResourceValueConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteResourceValueConfigRequest.ProtoReflect.Descriptor instead.

func (*DeleteResourceValueConfigRequest) GetName

func (*DeleteResourceValueConfigRequest) ProtoMessage

func (*DeleteResourceValueConfigRequest) ProtoMessage()

func (*DeleteResourceValueConfigRequest) ProtoReflect

func (*DeleteResourceValueConfigRequest) Reset

func (*DeleteResourceValueConfigRequest) String

EnvironmentVariable

type EnvironmentVariable struct {

	// Environment variable name as a JSON encoded string.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Environment variable value as a JSON encoded string.
	Val string `protobuf:"bytes,2,opt,name=val,proto3" json:"val,omitempty"`
	// contains filtered or unexported fields
}

A name-value pair representing an environment variable used in an operating system process.

func (*EnvironmentVariable) Descriptor

func (*EnvironmentVariable) Descriptor() ([]byte, []int)

Deprecated: Use EnvironmentVariable.ProtoReflect.Descriptor instead.

func (*EnvironmentVariable) GetName

func (x *EnvironmentVariable) GetName() string

func (*EnvironmentVariable) GetVal

func (x *EnvironmentVariable) GetVal() string

func (*EnvironmentVariable) ProtoMessage

func (*EnvironmentVariable) ProtoMessage()

func (*EnvironmentVariable) ProtoReflect

func (x *EnvironmentVariable) ProtoReflect() protoreflect.Message

func (*EnvironmentVariable) Reset

func (x *EnvironmentVariable) Reset()

func (*EnvironmentVariable) String

func (x *EnvironmentVariable) String() string

ExfilResource

type ExfilResource struct {

	// The resource's [full resource
	// name](https://cloud.google.com/apis/design/resource_names#full_resource_name).
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Subcomponents of the asset that was exfiltrated, like URIs used during
	// exfiltration, table names, databases, and filenames. For example, multiple
	// tables might have been exfiltrated from the same Cloud SQL instance, or
	// multiple files might have been exfiltrated from the same Cloud Storage
	// bucket.
	Components []string `protobuf:"bytes,2,rep,name=components,proto3" json:"components,omitempty"`
	// contains filtered or unexported fields
}

Resource where data was exfiltrated from or exfiltrated to.

func (*ExfilResource) Descriptor

func (*ExfilResource) Descriptor() ([]byte, []int)

Deprecated: Use ExfilResource.ProtoReflect.Descriptor instead.

func (*ExfilResource) GetComponents

func (x *ExfilResource) GetComponents() []string

func (*ExfilResource) GetName

func (x *ExfilResource) GetName() string

func (*ExfilResource) ProtoMessage

func (*ExfilResource) ProtoMessage()

func (*ExfilResource) ProtoReflect

func (x *ExfilResource) ProtoReflect() protoreflect.Message

func (*ExfilResource) Reset

func (x *ExfilResource) Reset()

func (*ExfilResource) String

func (x *ExfilResource) String() string

Exfiltration

type Exfiltration struct {
	Sources []*ExfilResource `protobuf:"bytes,1,rep,name=sources,proto3" json:"sources,omitempty"`

	Targets []*ExfilResource `protobuf:"bytes,2,rep,name=targets,proto3" json:"targets,omitempty"`

	TotalExfiltratedBytes int64 "" /* 127 byte string literal not displayed */

}

Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets. The sources attribute lists the sources of the exfiltrated data. The targets attribute lists the destinations the data was copied to.

func (*Exfiltration) Descriptor

func (*Exfiltration) Descriptor() ([]byte, []int)

Deprecated: Use Exfiltration.ProtoReflect.Descriptor instead.

func (*Exfiltration) GetSources

func (x *Exfiltration) GetSources() []*ExfilResource

func (*Exfiltration) GetTargets

func (x *Exfiltration) GetTargets() []*ExfilResource

func (*Exfiltration) GetTotalExfiltratedBytes

func (x *Exfiltration) GetTotalExfiltratedBytes() int64

func (*Exfiltration) ProtoMessage

func (*Exfiltration) ProtoMessage()

func (*Exfiltration) ProtoReflect

func (x *Exfiltration) ProtoReflect() protoreflect.Message

func (*Exfiltration) Reset

func (x *Exfiltration) Reset()

func (*Exfiltration) String

func (x *Exfiltration) String() string

ExternalSystem

type ExternalSystem struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	Assignees []string `protobuf:"bytes,2,rep,name=assignees,proto3" json:"assignees,omitempty"`

	ExternalUid string `protobuf:"bytes,3,opt,name=external_uid,json=externalUid,proto3" json:"external_uid,omitempty"`

	Status string `protobuf:"bytes,4,opt,name=status,proto3" json:"status,omitempty"`

	ExternalSystemUpdateTime *timestamppb.Timestamp "" /* 137 byte string literal not displayed */

	CaseUri string `protobuf:"bytes,6,opt,name=case_uri,json=caseUri,proto3" json:"case_uri,omitempty"`

	CasePriority string `protobuf:"bytes,7,opt,name=case_priority,json=casePriority,proto3" json:"case_priority,omitempty"`

	CaseSla *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=case_sla,json=caseSla,proto3" json:"case_sla,omitempty"`

	CaseCreateTime *timestamppb.Timestamp `protobuf:"bytes,10,opt,name=case_create_time,json=caseCreateTime,proto3" json:"case_create_time,omitempty"`

	CaseCloseTime *timestamppb.Timestamp `protobuf:"bytes,11,opt,name=case_close_time,json=caseCloseTime,proto3" json:"case_close_time,omitempty"`

	TicketInfo *ExternalSystem_TicketInfo `protobuf:"bytes,8,opt,name=ticket_info,json=ticketInfo,proto3" json:"ticket_info,omitempty"`

}

Representation of third party SIEM/SOAR fields within SCC.

func (*ExternalSystem) Descriptor

func (*ExternalSystem) Descriptor() ([]byte, []int)

Deprecated: Use ExternalSystem.ProtoReflect.Descriptor instead.

func (*ExternalSystem) GetAssignees

func (x *ExternalSystem) GetAssignees() []string

func (*ExternalSystem) GetCaseCloseTime

func (x *ExternalSystem) GetCaseCloseTime() *timestamppb.Timestamp

func (*ExternalSystem) GetCaseCreateTime

func (x *ExternalSystem) GetCaseCreateTime() *timestamppb.Timestamp

func (*ExternalSystem) GetCasePriority

func (x *ExternalSystem) GetCasePriority() string

func (*ExternalSystem) GetCaseSla

func (x *ExternalSystem) GetCaseSla() *timestamppb.Timestamp

func (*ExternalSystem) GetCaseUri

func (x *ExternalSystem) GetCaseUri() string

func (*ExternalSystem) GetExternalSystemUpdateTime

func (x *ExternalSystem) GetExternalSystemUpdateTime() *timestamppb.Timestamp

func (*ExternalSystem) GetExternalUid

func (x *ExternalSystem) GetExternalUid() string

func (*ExternalSystem) GetName

func (x *ExternalSystem) GetName() string

func (*ExternalSystem) GetStatus

func (x *ExternalSystem) GetStatus() string

func (*ExternalSystem) GetTicketInfo

func (x *ExternalSystem) GetTicketInfo() *ExternalSystem_TicketInfo

func (*ExternalSystem) ProtoMessage

func (*ExternalSystem) ProtoMessage()

func (*ExternalSystem) ProtoReflect

func (x *ExternalSystem) ProtoReflect() protoreflect.Message

func (*ExternalSystem) Reset

func (x *ExternalSystem) Reset()

func (*ExternalSystem) String

func (x *ExternalSystem) String() string

ExternalSystem_TicketInfo

type ExternalSystem_TicketInfo struct {

	// The identifier of the ticket in the ticket system.
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// The assignee of the ticket in the ticket system.
	Assignee string `protobuf:"bytes,2,opt,name=assignee,proto3" json:"assignee,omitempty"`
	// The description of the ticket in the ticket system.
	Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
	// The link to the ticket in the ticket system.
	Uri string `protobuf:"bytes,4,opt,name=uri,proto3" json:"uri,omitempty"`
	// The latest status of the ticket, as reported by the ticket system.
	Status string `protobuf:"bytes,5,opt,name=status,proto3" json:"status,omitempty"`
	// The time when the ticket was last updated, as reported by the ticket
	// system.
	UpdateTime *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=update_time,json=updateTime,proto3" json:"update_time,omitempty"`
	// contains filtered or unexported fields
}

Information about the ticket, if any, that is being used to track the resolution of the issue that is identified by this finding.

func (*ExternalSystem_TicketInfo) Descriptor

func (*ExternalSystem_TicketInfo) Descriptor() ([]byte, []int)

Deprecated: Use ExternalSystem_TicketInfo.ProtoReflect.Descriptor instead.

func (*ExternalSystem_TicketInfo) GetAssignee

func (x *ExternalSystem_TicketInfo) GetAssignee() string

func (*ExternalSystem_TicketInfo) GetDescription

func (x *ExternalSystem_TicketInfo) GetDescription() string

func (*ExternalSystem_TicketInfo) GetId

func (x *ExternalSystem_TicketInfo) GetId() string

func (*ExternalSystem_TicketInfo) GetStatus

func (x *ExternalSystem_TicketInfo) GetStatus() string

func (*ExternalSystem_TicketInfo) GetUpdateTime

func (x *ExternalSystem_TicketInfo) GetUpdateTime() *timestamppb.Timestamp

func (*ExternalSystem_TicketInfo) GetUri

func (x *ExternalSystem_TicketInfo) GetUri() string

func (*ExternalSystem_TicketInfo) ProtoMessage

func (*ExternalSystem_TicketInfo) ProtoMessage()

func (*ExternalSystem_TicketInfo) ProtoReflect

func (*ExternalSystem_TicketInfo) Reset

func (x *ExternalSystem_TicketInfo) Reset()

func (*ExternalSystem_TicketInfo) String

func (x *ExternalSystem_TicketInfo) String() string

File

type File struct {

	// Absolute path of the file as a JSON encoded string.
	Path string `protobuf:"bytes,1,opt,name=path,proto3" json:"path,omitempty"`
	// Size of the file in bytes.
	Size int64 `protobuf:"varint,2,opt,name=size,proto3" json:"size,omitempty"`
	// SHA256 hash of the first hashed_size bytes of the file encoded as a
	// hex string.  If hashed_size == size, sha256 represents the SHA256 hash
	// of the entire file.
	Sha256 string `protobuf:"bytes,3,opt,name=sha256,proto3" json:"sha256,omitempty"`
	// The length in bytes of the file prefix that was hashed.  If
	// hashed_size == size, any hashes reported represent the entire
	// file.
	HashedSize int64 `protobuf:"varint,4,opt,name=hashed_size,json=hashedSize,proto3" json:"hashed_size,omitempty"`
	// True when the hash covers only a prefix of the file.
	PartiallyHashed bool `protobuf:"varint,5,opt,name=partially_hashed,json=partiallyHashed,proto3" json:"partially_hashed,omitempty"`
	// Prefix of the file contents as a JSON-encoded string.
	Contents string `protobuf:"bytes,6,opt,name=contents,proto3" json:"contents,omitempty"`
	// Path of the file in terms of underlying disk/partition identifiers.
	DiskPath *File_DiskPath `protobuf:"bytes,7,opt,name=disk_path,json=diskPath,proto3" json:"disk_path,omitempty"`
	// contains filtered or unexported fields
}

File information about the related binary/library used by an executable, or the script used by a script interpreter

func (*File) Descriptor

func (*File) Descriptor() ([]byte, []int)

Deprecated: Use File.ProtoReflect.Descriptor instead.

func (*File) GetContents

func (x *File) GetContents() string

func (*File) GetDiskPath

func (x *File) GetDiskPath() *File_DiskPath

func (*File) GetHashedSize

func (x *File) GetHashedSize() int64

func (*File) GetPartiallyHashed

func (x *File) GetPartiallyHashed() bool

func (*File) GetPath

func (x *File) GetPath() string

func (*File) GetSha256

func (x *File) GetSha256() string

func (*File) GetSize

func (x *File) GetSize() int64

func (*File) ProtoMessage

func (*File) ProtoMessage()

func (*File) ProtoReflect

func (x *File) ProtoReflect() protoreflect.Message

func (*File) Reset

func (x *File) Reset()

func (*File) String

func (x *File) String() string

File_DiskPath

type File_DiskPath struct {

	// UUID of the partition (format
	// https://wiki.archlinux.org/title/persistent_block_device_naming#by-uuid)
	PartitionUuid string `protobuf:"bytes,1,opt,name=partition_uuid,json=partitionUuid,proto3" json:"partition_uuid,omitempty"`
	// Relative path of the file in the partition as a JSON encoded string.
	// Example: /home/user1/executable_file.sh
	RelativePath string `protobuf:"bytes,2,opt,name=relative_path,json=relativePath,proto3" json:"relative_path,omitempty"`
	// contains filtered or unexported fields
}

Path of the file in terms of underlying disk/partition identifiers.

func (*File_DiskPath) Descriptor

func (*File_DiskPath) Descriptor() ([]byte, []int)

Deprecated: Use File_DiskPath.ProtoReflect.Descriptor instead.

func (*File_DiskPath) GetPartitionUuid

func (x *File_DiskPath) GetPartitionUuid() string

func (*File_DiskPath) GetRelativePath

func (x *File_DiskPath) GetRelativePath() string

func (*File_DiskPath) ProtoMessage

func (*File_DiskPath) ProtoMessage()

func (*File_DiskPath) ProtoReflect

func (x *File_DiskPath) ProtoReflect() protoreflect.Message

func (*File_DiskPath) Reset

func (x *File_DiskPath) Reset()

func (*File_DiskPath) String

func (x *File_DiskPath) String() string

Finding

type Finding struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	CanonicalName string `protobuf:"bytes,2,opt,name=canonical_name,json=canonicalName,proto3" json:"canonical_name,omitempty"`

	Parent string `protobuf:"bytes,3,opt,name=parent,proto3" json:"parent,omitempty"`

	ResourceName string `protobuf:"bytes,4,opt,name=resource_name,json=resourceName,proto3" json:"resource_name,omitempty"`

	State Finding_State `protobuf:"varint,6,opt,name=state,proto3,enum=google.cloud.securitycenter.v2.Finding_State" json:"state,omitempty"`

	Category string `protobuf:"bytes,7,opt,name=category,proto3" json:"category,omitempty"`

	ExternalUri string `protobuf:"bytes,8,opt,name=external_uri,json=externalUri,proto3" json:"external_uri,omitempty"`

	SourceProperties map[string]*structpb.Value "" /* 197 byte string literal not displayed */

	SecurityMarks *SecurityMarks `protobuf:"bytes,10,opt,name=security_marks,json=securityMarks,proto3" json:"security_marks,omitempty"`

	EventTime *timestamppb.Timestamp `protobuf:"bytes,11,opt,name=event_time,json=eventTime,proto3" json:"event_time,omitempty"`

	CreateTime *timestamppb.Timestamp `protobuf:"bytes,12,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`

	Severity Finding_Severity `protobuf:"varint,14,opt,name=severity,proto3,enum=google.cloud.securitycenter.v2.Finding_Severity" json:"severity,omitempty"`

	Mute Finding_Mute `protobuf:"varint,15,opt,name=mute,proto3,enum=google.cloud.securitycenter.v2.Finding_Mute" json:"mute,omitempty"`

	FindingClass Finding_FindingClass "" /* 156 byte string literal not displayed */

	Indicator *Indicator `protobuf:"bytes,17,opt,name=indicator,proto3" json:"indicator,omitempty"`

	Vulnerability *Vulnerability `protobuf:"bytes,18,opt,name=vulnerability,proto3" json:"vulnerability,omitempty"`

	MuteUpdateTime *timestamppb.Timestamp `protobuf:"bytes,19,opt,name=mute_update_time,json=muteUpdateTime,proto3" json:"mute_update_time,omitempty"`

	ExternalSystems map[string]*ExternalSystem "" /* 195 byte string literal not displayed */

	MitreAttack *MitreAttack `protobuf:"bytes,21,opt,name=mitre_attack,json=mitreAttack,proto3" json:"mitre_attack,omitempty"`

	Access *Access `protobuf:"bytes,22,opt,name=access,proto3" json:"access,omitempty"`

	Connections []*Connection `protobuf:"bytes,23,rep,name=connections,proto3" json:"connections,omitempty"`

	MuteInitiator string `protobuf:"bytes,24,opt,name=mute_initiator,json=muteInitiator,proto3" json:"mute_initiator,omitempty"`

	Processes []*Process `protobuf:"bytes,25,rep,name=processes,proto3" json:"processes,omitempty"`

	Contacts map[string]*ContactDetails "" /* 158 byte string literal not displayed */

	Compliances []*Compliance `protobuf:"bytes,27,rep,name=compliances,proto3" json:"compliances,omitempty"`

	ParentDisplayName string `protobuf:"bytes,29,opt,name=parent_display_name,json=parentDisplayName,proto3" json:"parent_display_name,omitempty"`

	Description string `protobuf:"bytes,30,opt,name=description,proto3" json:"description,omitempty"`

	Exfiltration *Exfiltration `protobuf:"bytes,31,opt,name=exfiltration,proto3" json:"exfiltration,omitempty"`

	IamBindings []*IamBinding `protobuf:"bytes,32,rep,name=iam_bindings,json=iamBindings,proto3" json:"iam_bindings,omitempty"`

	NextSteps string `protobuf:"bytes,33,opt,name=next_steps,json=nextSteps,proto3" json:"next_steps,omitempty"`

	ModuleName string `protobuf:"bytes,34,opt,name=module_name,json=moduleName,proto3" json:"module_name,omitempty"`

	Containers []*Container `protobuf:"bytes,35,rep,name=containers,proto3" json:"containers,omitempty"`

	Kubernetes *Kubernetes `protobuf:"bytes,36,opt,name=kubernetes,proto3" json:"kubernetes,omitempty"`

	Database *Database `protobuf:"bytes,37,opt,name=database,proto3" json:"database,omitempty"`

	AttackExposure *AttackExposure `protobuf:"bytes,38,opt,name=attack_exposure,json=attackExposure,proto3" json:"attack_exposure,omitempty"`

	Files []*File `protobuf:"bytes,39,rep,name=files,proto3" json:"files,omitempty"`

	CloudDlpInspection *CloudDlpInspection `protobuf:"bytes,40,opt,name=cloud_dlp_inspection,json=cloudDlpInspection,proto3" json:"cloud_dlp_inspection,omitempty"`

	CloudDlpDataProfile *CloudDlpDataProfile `protobuf:"bytes,41,opt,name=cloud_dlp_data_profile,json=cloudDlpDataProfile,proto3" json:"cloud_dlp_data_profile,omitempty"`

	KernelRootkit *KernelRootkit `protobuf:"bytes,42,opt,name=kernel_rootkit,json=kernelRootkit,proto3" json:"kernel_rootkit,omitempty"`

	OrgPolicies []*OrgPolicy `protobuf:"bytes,43,rep,name=org_policies,json=orgPolicies,proto3" json:"org_policies,omitempty"`

	Application *Application `protobuf:"bytes,45,opt,name=application,proto3" json:"application,omitempty"`

	BackupDisasterRecovery *BackupDisasterRecovery "" /* 130 byte string literal not displayed */

	SecurityPosture *SecurityPosture `protobuf:"bytes,48,opt,name=security_posture,json=securityPosture,proto3" json:"security_posture,omitempty"`

	LogEntries []*LogEntry `protobuf:"bytes,49,rep,name=log_entries,json=logEntries,proto3" json:"log_entries,omitempty"`

	LoadBalancers []*LoadBalancer `protobuf:"bytes,50,rep,name=load_balancers,json=loadBalancers,proto3" json:"load_balancers,omitempty"`

}

Security Command Center finding.

A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

func (*Finding) Descriptor

func (*Finding) Descriptor() ([]byte, []int)

Deprecated: Use Finding.ProtoReflect.Descriptor instead.

func (*Finding) GetAccess

func (x *Finding) GetAccess() *Access

func (*Finding) GetApplication

func (x *Finding) GetApplication() *Application

func (*Finding) GetAttackExposure

func (x *Finding) GetAttackExposure() *AttackExposure

func (*Finding) GetBackupDisasterRecovery

func (x *Finding) GetBackupDisasterRecovery() *BackupDisasterRecovery

func (*Finding) GetCanonicalName

func (x *Finding) GetCanonicalName() string

func (*Finding) GetCategory

func (x *Finding) GetCategory() string

func (*Finding) GetCloudDlpDataProfile

func (x *Finding) GetCloudDlpDataProfile() *CloudDlpDataProfile

func (*Finding) GetCloudDlpInspection

func (x *Finding) GetCloudDlpInspection() *CloudDlpInspection

func (*Finding) GetCompliances

func (x *Finding) GetCompliances() []*Compliance

func (*Finding) GetConnections

func (x *Finding) GetConnections() []*Connection

func (*Finding) GetContacts

func (x *Finding) GetContacts() map[string]*ContactDetails

func (*Finding) GetContainers

func (x *Finding) GetContainers() []*Container

func (*Finding) GetCreateTime

func (x *Finding) GetCreateTime() *timestamppb.Timestamp

func (*Finding) GetDatabase

func (x *Finding) GetDatabase() *Database

func (*Finding) GetDescription

func (x *Finding) GetDescription() string

func (*Finding) GetEventTime

func (x *Finding) GetEventTime() *timestamppb.Timestamp

func (*Finding) GetExfiltration

func (x *Finding) GetExfiltration() *Exfiltration

func (*Finding) GetExternalSystems

func (x *Finding) GetExternalSystems() map[string]*ExternalSystem

func (*Finding) GetExternalUri

func (x *Finding) GetExternalUri() string

func (*Finding) GetFiles

func (x *Finding) GetFiles() []*File

func (*Finding) GetFindingClass

func (x *Finding) GetFindingClass() Finding_FindingClass

func (*Finding) GetIamBindings

func (x *Finding) GetIamBindings() []*IamBinding

func (*Finding) GetIndicator

func (x *Finding) GetIndicator() *Indicator

func (*Finding) GetKernelRootkit

func (x *Finding) GetKernelRootkit() *KernelRootkit

func (*Finding) GetKubernetes

func (x *Finding) GetKubernetes() *Kubernetes

func (*Finding) GetLoadBalancers

func (x *Finding) GetLoadBalancers() []*LoadBalancer

func (*Finding) GetLogEntries

func (x *Finding) GetLogEntries() []*LogEntry

func (*Finding) GetMitreAttack

func (x *Finding) GetMitreAttack() *MitreAttack

func (*Finding) GetModuleName

func (x *Finding) GetModuleName() string

func (*Finding) GetMute

func (x *Finding) GetMute() Finding_Mute

func (*Finding) GetMuteInitiator

func (x *Finding) GetMuteInitiator() string

func (*Finding) GetMuteUpdateTime

func (x *Finding) GetMuteUpdateTime() *timestamppb.Timestamp

func (*Finding) GetName

func (x *Finding) GetName() string

func (*Finding) GetNextSteps

func (x *Finding) GetNextSteps() string

func (*Finding) GetOrgPolicies

func (x *Finding) GetOrgPolicies() []*OrgPolicy

func (*Finding) GetParent

func (x *Finding) GetParent() string

func (*Finding) GetParentDisplayName

func (x *Finding) GetParentDisplayName() string

func (*Finding) GetProcesses

func (x *Finding) GetProcesses() []*Process

func (*Finding) GetResourceName

func (x *Finding) GetResourceName() string

func (*Finding) GetSecurityMarks

func (x *Finding) GetSecurityMarks() *SecurityMarks

func (*Finding) GetSecurityPosture

func (x *Finding) GetSecurityPosture() *SecurityPosture

func (*Finding) GetSeverity

func (x *Finding) GetSeverity() Finding_Severity

func (*Finding) GetSourceProperties

func (x *Finding) GetSourceProperties() map[string]*structpb.Value

func (*Finding) GetState

func (x *Finding) GetState() Finding_State

func (*Finding) GetVulnerability

func (x *Finding) GetVulnerability() *Vulnerability

func (*Finding) ProtoMessage

func (*Finding) ProtoMessage()

func (*Finding) ProtoReflect

func (x *Finding) ProtoReflect() protoreflect.Message

func (*Finding) Reset

func (x *Finding) Reset()

func (*Finding) String

func (x *Finding) String() string

Finding_FindingClass

type Finding_FindingClass int32

Represents what kind of Finding it is.

Finding_FINDING_CLASS_UNSPECIFIED, Finding_THREAT, Finding_VULNERABILITY, Finding_MISCONFIGURATION, Finding_OBSERVATION, Finding_SCC_ERROR, Finding_POSTURE_VIOLATION

const (
	// Unspecified finding class.
	Finding_FINDING_CLASS_UNSPECIFIED Finding_FindingClass = 0
	// Describes unwanted or malicious activity.
	Finding_THREAT Finding_FindingClass = 1
	// Describes a potential weakness in software that increases risk to
	// Confidentiality & Integrity & Availability.
	Finding_VULNERABILITY Finding_FindingClass = 2
	// Describes a potential weakness in cloud resource/asset configuration that
	// increases risk.
	Finding_MISCONFIGURATION Finding_FindingClass = 3
	// Describes a security observation that is for informational purposes.
	Finding_OBSERVATION Finding_FindingClass = 4
	// Describes an error that prevents some SCC functionality.
	Finding_SCC_ERROR Finding_FindingClass = 5
	// Describes a potential security risk due to a change in the security
	// posture.
	Finding_POSTURE_VIOLATION Finding_FindingClass = 6
)

func (Finding_FindingClass) Descriptor

func (Finding_FindingClass) Enum

func (Finding_FindingClass) EnumDescriptor

func (Finding_FindingClass) EnumDescriptor() ([]byte, []int)

Deprecated: Use Finding_FindingClass.Descriptor instead.

func (Finding_FindingClass) Number

func (Finding_FindingClass) String

func (x Finding_FindingClass) String() string

func (Finding_FindingClass) Type

Finding_Mute

type Finding_Mute int32

Mute state a finding can be in.

Finding_MUTE_UNSPECIFIED, Finding_MUTED, Finding_UNMUTED, Finding_UNDEFINED

const (
	// Unspecified.
	Finding_MUTE_UNSPECIFIED Finding_Mute = 0
	// Finding has been muted.
	Finding_MUTED Finding_Mute = 1
	// Finding has been unmuted.
	Finding_UNMUTED Finding_Mute = 2
	// Finding has never been muted/unmuted.
	Finding_UNDEFINED Finding_Mute = 3
)

func (Finding_Mute) Descriptor

func (Finding_Mute) Enum

func (x Finding_Mute) Enum() *Finding_Mute

func (Finding_Mute) EnumDescriptor

func (Finding_Mute) EnumDescriptor() ([]byte, []int)

Deprecated: Use Finding_Mute.Descriptor instead.

func (Finding_Mute) Number

func (Finding_Mute) String

func (x Finding_Mute) String() string

func (Finding_Mute) Type

Finding_Severity

type Finding_Severity int32

The severity of the finding.

Finding_SEVERITY_UNSPECIFIED, Finding_CRITICAL, Finding_HIGH, Finding_MEDIUM, Finding_LOW

const (
	// This value is used for findings when a source doesn't write a severity
	// value.
	Finding_SEVERITY_UNSPECIFIED Finding_Severity = 0
	// Vulnerability:
	// A critical vulnerability is easily discoverable by an external actor,
	// exploitable, and results in the direct ability to execute arbitrary code,
	// exfiltrate data, and otherwise gain additional access and privileges to
	// cloud resources and workloads. Examples include publicly accessible
	// unprotected user data and public SSH access with weak or no
	// passwords.
	//
	// Threat:
	// Indicates a threat that is able to access, modify, or delete data or
	// execute unauthorized code within existing resources.
	Finding_CRITICAL Finding_Severity = 1
	// Vulnerability:
	// A high risk vulnerability can be easily discovered and exploited in
	// combination with other vulnerabilities in order to gain direct access and
	// the ability to execute arbitrary code, exfiltrate data, and otherwise
	// gain additional access and privileges to cloud resources and workloads.
	// An example is a database with weak or no passwords that is only
	// accessible internally. This database could easily be compromised by an
	// actor that had access to the internal network.
	//
	// Threat:
	// Indicates a threat that is able to create new computational resources in
	// an environment but not able to access data or execute code in existing
	// resources.
	Finding_HIGH Finding_Severity = 2
	// Vulnerability:
	// A medium risk vulnerability could be used by an actor to gain access to
	// resources or privileges that enable them to eventually (through multiple
	// steps or a complex exploit) gain access and the ability to execute
	// arbitrary code or exfiltrate data. An example is a service account with
	// access to more projects than it should have. If an actor gains access to
	// the service account, they could potentially use that access to manipulate
	// a project the service account was not intended to.
	//
	// Threat:
	// Indicates a threat that is able to cause operational impact but may not
	// access data or execute unauthorized code.
	Finding_MEDIUM Finding_Severity = 3
	// Vulnerability:
	// A low risk vulnerability hampers a security organization's ability to
	// detect vulnerabilities or active threats in their deployment, or prevents
	// the root cause investigation of security issues. An example is monitoring
	// and logs being disabled for resource configurations and access.
	//
	// Threat:
	// Indicates a threat that has obtained minimal access to an environment but
	// is not able to access data, execute code, or create resources.
	Finding_LOW Finding_Severity = 4
)

func (Finding_Severity) Descriptor

func (Finding_Severity) Enum

func (Finding_Severity) EnumDescriptor

func (Finding_Severity) EnumDescriptor() ([]byte, []int)

Deprecated: Use Finding_Severity.Descriptor instead.

func (Finding_Severity) Number

func (Finding_Severity) String

func (x Finding_Severity) String() string

func (Finding_Severity) Type

Finding_State

type Finding_State int32

The state of the finding.

Finding_STATE_UNSPECIFIED, Finding_ACTIVE, Finding_INACTIVE

const (
	// Unspecified state.
	Finding_STATE_UNSPECIFIED Finding_State = 0
	// The finding requires attention and has not been addressed yet.
	Finding_ACTIVE Finding_State = 1
	// The finding has been fixed, triaged as a non-issue or otherwise addressed
	// and is no longer active.
	Finding_INACTIVE Finding_State = 2
)

func (Finding_State) Descriptor

func (Finding_State) Enum

func (x Finding_State) Enum() *Finding_State

func (Finding_State) EnumDescriptor

func (Finding_State) EnumDescriptor() ([]byte, []int)

Deprecated: Use Finding_State.Descriptor instead.

func (Finding_State) Number

func (Finding_State) String

func (x Finding_State) String() string

func (Finding_State) Type

Geolocation

type Geolocation struct {

	// A CLDR.
	RegionCode string `protobuf:"bytes,1,opt,name=region_code,json=regionCode,proto3" json:"region_code,omitempty"`
	// contains filtered or unexported fields
}

Represents a geographical location for a given access.

func (*Geolocation) Descriptor

func (*Geolocation) Descriptor() ([]byte, []int)

Deprecated: Use Geolocation.ProtoReflect.Descriptor instead.

func (*Geolocation) GetRegionCode

func (x *Geolocation) GetRegionCode() string

func (*Geolocation) ProtoMessage

func (*Geolocation) ProtoMessage()

func (*Geolocation) ProtoReflect

func (x *Geolocation) ProtoReflect() protoreflect.Message

func (*Geolocation) Reset

func (x *Geolocation) Reset()

func (*Geolocation) String

func (x *Geolocation) String() string

GetBigQueryExportRequest

type GetBigQueryExportRequest struct {

	// Required. Name of the BigQuery export to retrieve. The following list shows
	// some examples of the format:
	//
	// +
	// `organizations/{organization}/locations/{location}/bigQueryExports/{export_id}`
	// + `folders/{folder}/locations/{location}/bigQueryExports/{export_id}`
	// + `projects/{project}locations/{location}//bigQueryExports/{export_id}`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for retrieving a BigQuery export.

func (*GetBigQueryExportRequest) Descriptor

func (*GetBigQueryExportRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetBigQueryExportRequest.ProtoReflect.Descriptor instead.

func (*GetBigQueryExportRequest) GetName

func (x *GetBigQueryExportRequest) GetName() string

func (*GetBigQueryExportRequest) ProtoMessage

func (*GetBigQueryExportRequest) ProtoMessage()

func (*GetBigQueryExportRequest) ProtoReflect

func (x *GetBigQueryExportRequest) ProtoReflect() protoreflect.Message

func (*GetBigQueryExportRequest) Reset

func (x *GetBigQueryExportRequest) Reset()

func (*GetBigQueryExportRequest) String

func (x *GetBigQueryExportRequest) String() string

GetMuteConfigRequest

type GetMuteConfigRequest struct {

	// Required. Name of the mute config to retrieve. The following list shows
	// some examples of the format:
	//
	// + `organizations/{organization}/muteConfigs/{config_id}`
	// +
	// `organizations/{organization}/locations/{location}/muteConfigs/{config_id}`
	// + `folders/{folder}/muteConfigs/{config_id}`
	// + `folders/{folder}/locations/{location}/muteConfigs/{config_id}`
	// + `projects/{project}/muteConfigs/{config_id}`
	// + `projects/{project}/locations/{location}/muteConfigs/{config_id}`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for retrieving a mute config. If no location is specified, default is global.

func (*GetMuteConfigRequest) Descriptor

func (*GetMuteConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetMuteConfigRequest.ProtoReflect.Descriptor instead.

func (*GetMuteConfigRequest) GetName

func (x *GetMuteConfigRequest) GetName() string

func (*GetMuteConfigRequest) ProtoMessage

func (*GetMuteConfigRequest) ProtoMessage()

func (*GetMuteConfigRequest) ProtoReflect

func (x *GetMuteConfigRequest) ProtoReflect() protoreflect.Message

func (*GetMuteConfigRequest) Reset

func (x *GetMuteConfigRequest) Reset()

func (*GetMuteConfigRequest) String

func (x *GetMuteConfigRequest) String() string

GetNotificationConfigRequest

type GetNotificationConfigRequest struct {

	// Required. Name of the notification config to get. The following list shows
	// some examples of the format:
	//
	// +
	// `organizations/[organization_id]/locations/[location_id]/notificationConfigs/[config_id]`
	// +
	// `folders/[folder_id]/locations/[location_id]/notificationConfigs/[config_id]`
	// +
	// `projects/[project_id]/locations/[location_id]/notificationConfigs/[config_id]`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for getting a notification config.

func (*GetNotificationConfigRequest) Descriptor

func (*GetNotificationConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetNotificationConfigRequest.ProtoReflect.Descriptor instead.

func (*GetNotificationConfigRequest) GetName

func (x *GetNotificationConfigRequest) GetName() string

func (*GetNotificationConfigRequest) ProtoMessage

func (*GetNotificationConfigRequest) ProtoMessage()

func (*GetNotificationConfigRequest) ProtoReflect

func (*GetNotificationConfigRequest) Reset

func (x *GetNotificationConfigRequest) Reset()

func (*GetNotificationConfigRequest) String

GetResourceValueConfigRequest

type GetResourceValueConfigRequest struct {

	// Required. Name of the resource value config to retrieve. Its format is
	// organizations/{organization}/resourceValueConfigs/{config_id}.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message to get resource value config

func (*GetResourceValueConfigRequest) Descriptor

func (*GetResourceValueConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetResourceValueConfigRequest.ProtoReflect.Descriptor instead.

func (*GetResourceValueConfigRequest) GetName

func (*GetResourceValueConfigRequest) ProtoMessage

func (*GetResourceValueConfigRequest) ProtoMessage()

func (*GetResourceValueConfigRequest) ProtoReflect

func (*GetResourceValueConfigRequest) Reset

func (x *GetResourceValueConfigRequest) Reset()

func (*GetResourceValueConfigRequest) String

GetSimulationRequest

type GetSimulationRequest struct {

	// Required. The organization name or simulation name of this simulation
	//
	// Valid format:
	// "organizations/{organization}/simulations/latest"
	// "organizations/{organization}/simulations/{simulation}"
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for getting simulation. Simulation name can include "latest" to retrieve the latest simulation For example, "organizations/123/simulations/latest"

func (*GetSimulationRequest) Descriptor

func (*GetSimulationRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetSimulationRequest.ProtoReflect.Descriptor instead.

func (*GetSimulationRequest) GetName

func (x *GetSimulationRequest) GetName() string

func (*GetSimulationRequest) ProtoMessage

func (*GetSimulationRequest) ProtoMessage()

func (*GetSimulationRequest) ProtoReflect

func (x *GetSimulationRequest) ProtoReflect() protoreflect.Message

func (*GetSimulationRequest) Reset

func (x *GetSimulationRequest) Reset()

func (*GetSimulationRequest) String

func (x *GetSimulationRequest) String() string

GetSourceRequest

type GetSourceRequest struct {

	// Required. Relative resource name of the source. Its format is
	// "organizations/[organization_id]/source/[source_id]".
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for getting a source.

func (*GetSourceRequest) Descriptor

func (*GetSourceRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetSourceRequest.ProtoReflect.Descriptor instead.

func (*GetSourceRequest) GetName

func (x *GetSourceRequest) GetName() string

func (*GetSourceRequest) ProtoMessage

func (*GetSourceRequest) ProtoMessage()

func (*GetSourceRequest) ProtoReflect

func (x *GetSourceRequest) ProtoReflect() protoreflect.Message

func (*GetSourceRequest) Reset

func (x *GetSourceRequest) Reset()

func (*GetSourceRequest) String

func (x *GetSourceRequest) String() string

GetValuedResourceRequest

type GetValuedResourceRequest struct {

	// Required. The name of this valued resource
	//
	// Valid format:
	// "organizations/{organization}/simulations/{simulation}/valuedResources/{valued_resource}"
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for getting a valued resource.

func (*GetValuedResourceRequest) Descriptor

func (*GetValuedResourceRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetValuedResourceRequest.ProtoReflect.Descriptor instead.

func (*GetValuedResourceRequest) GetName

func (x *GetValuedResourceRequest) GetName() string

func (*GetValuedResourceRequest) ProtoMessage

func (*GetValuedResourceRequest) ProtoMessage()

func (*GetValuedResourceRequest) ProtoReflect

func (x *GetValuedResourceRequest) ProtoReflect() protoreflect.Message

func (*GetValuedResourceRequest) Reset

func (x *GetValuedResourceRequest) Reset()

func (*GetValuedResourceRequest) String

func (x *GetValuedResourceRequest) String() string

GroupFindingsRequest

type GroupFindingsRequest struct {

	// Required. Name of the source to groupBy. If no location is specified,
	// finding is assumed to be in global.
	//
	//	The following list shows some examples:
	//
	// + `organizations/[organization_id]/sources/[source_id]`
	// +
	// `organizations/[organization_id]/sources/[source_id]/locations/[location_id]`
	// + `folders/[folder_id]/sources/[source_id]`
	// + `folders/[folder_id]/sources/[source_id]/locations/[location_id]`
	// + `projects/[project_id]/sources/[source_id]`
	// + `projects/[project_id]/sources/[source_id]/locations/[location_id]`
	//
	// To groupBy across all sources provide a source_id of `-`. The following
	// list shows some examples:
	//
	// + `organizations/{organization_id}/sources/-`
	// + `organizations/{organization_id}/sources/-/locations/[location_id]`
	// + `folders/{folder_id}/sources/-`
	// + `folders/{folder_id}/sources/-/locations/[location_id]`
	// + `projects/{project_id}/sources/-`
	// + `projects/{project_id}/sources/-/locations/[location_id]`
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Expression that defines the filter to apply across findings.
	// The expression is a list of one or more restrictions combined via logical
	// operators `AND` and `OR`.
	// Parentheses are supported, and `OR` has higher precedence than `AND`.
	//
	// Restrictions have the form `

Request message for grouping by findings.

func (*GroupFindingsRequest) Descriptor

func (*GroupFindingsRequest) Descriptor() ([]byte, []int)

Deprecated: Use GroupFindingsRequest.ProtoReflect.Descriptor instead.

func (*GroupFindingsRequest) GetFilter

func (x *GroupFindingsRequest) GetFilter() string

func (*GroupFindingsRequest) GetGroupBy

func (x *GroupFindingsRequest) GetGroupBy() string

func (*GroupFindingsRequest) GetPageSize

func (x *GroupFindingsRequest) GetPageSize() int32

func (*GroupFindingsRequest) GetPageToken

func (x *GroupFindingsRequest) GetPageToken() string

func (*GroupFindingsRequest) GetParent

func (x *GroupFindingsRequest) GetParent() string

func (*GroupFindingsRequest) ProtoMessage

func (*GroupFindingsRequest) ProtoMessage()

func (*GroupFindingsRequest) ProtoReflect

func (x *GroupFindingsRequest) ProtoReflect() protoreflect.Message

func (*GroupFindingsRequest) Reset

func (x *GroupFindingsRequest) Reset()

func (*GroupFindingsRequest) String

func (x *GroupFindingsRequest) String() string

GroupFindingsResponse

type GroupFindingsResponse struct {

	// Group results. There exists an element for each existing unique
	// combination of property/values. The element contains a count for the number
	// of times those specific property/values appear.
	GroupByResults []*GroupResult `protobuf:"bytes,1,rep,name=group_by_results,json=groupByResults,proto3" json:"group_by_results,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,3,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// The total number of results matching the query.
	TotalSize int32 `protobuf:"varint,4,opt,name=total_size,json=totalSize,proto3" json:"total_size,omitempty"`
	// contains filtered or unexported fields
}

Response message for group by findings.

func (*GroupFindingsResponse) Descriptor

func (*GroupFindingsResponse) Descriptor() ([]byte, []int)

Deprecated: Use GroupFindingsResponse.ProtoReflect.Descriptor instead.

func (*GroupFindingsResponse) GetGroupByResults

func (x *GroupFindingsResponse) GetGroupByResults() []*GroupResult

func (*GroupFindingsResponse) GetNextPageToken

func (x *GroupFindingsResponse) GetNextPageToken() string

func (*GroupFindingsResponse) GetTotalSize

func (x *GroupFindingsResponse) GetTotalSize() int32

func (*GroupFindingsResponse) ProtoMessage

func (*GroupFindingsResponse) ProtoMessage()

func (*GroupFindingsResponse) ProtoReflect

func (x *GroupFindingsResponse) ProtoReflect() protoreflect.Message

func (*GroupFindingsResponse) Reset

func (x *GroupFindingsResponse) Reset()

func (*GroupFindingsResponse) String

func (x *GroupFindingsResponse) String() string

GroupResult

type GroupResult struct {
	Properties map[string]*structpb.Value "" /* 161 byte string literal not displayed */

	Count int64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`

}

Result containing the properties and count of a groupBy request.

func (*GroupResult) Descriptor

func (*GroupResult) Descriptor() ([]byte, []int)

Deprecated: Use GroupResult.ProtoReflect.Descriptor instead.

func (*GroupResult) GetCount

func (x *GroupResult) GetCount() int64

func (*GroupResult) GetProperties

func (x *GroupResult) GetProperties() map[string]*structpb.Value

func (*GroupResult) ProtoMessage

func (*GroupResult) ProtoMessage()

func (*GroupResult) ProtoReflect

func (x *GroupResult) ProtoReflect() protoreflect.Message

func (*GroupResult) Reset

func (x *GroupResult) Reset()

func (*GroupResult) String

func (x *GroupResult) String() string

IamBinding

type IamBinding struct {

	// The action that was performed on a Binding.
	Action IamBinding_Action `protobuf:"varint,1,opt,name=action,proto3,enum=google.cloud.securitycenter.v2.IamBinding_Action" json:"action,omitempty"`
	// Role that is assigned to "members".
	// For example, "roles/viewer", "roles/editor", or "roles/owner".
	Role string `protobuf:"bytes,2,opt,name=role,proto3" json:"role,omitempty"`
	// A single identity requesting access for a Cloud Platform resource, for
	// example, "foo@google.com".
	Member string `protobuf:"bytes,3,opt,name=member,proto3" json:"member,omitempty"`
	// contains filtered or unexported fields
}

Represents a particular IAM binding, which captures a member's role addition, removal, or state.

func (*IamBinding) Descriptor

func (*IamBinding) Descriptor() ([]byte, []int)

Deprecated: Use IamBinding.ProtoReflect.Descriptor instead.

func (*IamBinding) GetAction

func (x *IamBinding) GetAction() IamBinding_Action

func (*IamBinding) GetMember

func (x *IamBinding) GetMember() string

func (*IamBinding) GetRole

func (x *IamBinding) GetRole() string

func (*IamBinding) ProtoMessage

func (*IamBinding) ProtoMessage()

func (*IamBinding) ProtoReflect

func (x *IamBinding) ProtoReflect() protoreflect.Message

func (*IamBinding) Reset

func (x *IamBinding) Reset()

func (*IamBinding) String

func (x *IamBinding) String() string

IamBinding_Action

type IamBinding_Action int32

The type of action performed on a Binding in a policy.

IamBinding_ACTION_UNSPECIFIED, IamBinding_ADD, IamBinding_REMOVE

const (
	// Unspecified.
	IamBinding_ACTION_UNSPECIFIED IamBinding_Action = 0
	// Addition of a Binding.
	IamBinding_ADD IamBinding_Action = 1
	// Removal of a Binding.
	IamBinding_REMOVE IamBinding_Action = 2
)

func (IamBinding_Action) Descriptor

func (IamBinding_Action) Enum

func (IamBinding_Action) EnumDescriptor

func (IamBinding_Action) EnumDescriptor() ([]byte, []int)

Deprecated: Use IamBinding_Action.Descriptor instead.

func (IamBinding_Action) Number

func (IamBinding_Action) String

func (x IamBinding_Action) String() string

func (IamBinding_Action) Type

Indicator

type Indicator struct {

	// The list of IP addresses that are associated with the finding.
	IpAddresses []string `protobuf:"bytes,1,rep,name=ip_addresses,json=ipAddresses,proto3" json:"ip_addresses,omitempty"`
	// List of domains associated to the Finding.
	Domains []string `protobuf:"bytes,2,rep,name=domains,proto3" json:"domains,omitempty"`
	// The list of matched signatures indicating that the given
	// process is present in the environment.
	Signatures []*Indicator_ProcessSignature `protobuf:"bytes,3,rep,name=signatures,proto3" json:"signatures,omitempty"`
	// The list of URIs associated to the Findings.
	Uris []string `protobuf:"bytes,4,rep,name=uris,proto3" json:"uris,omitempty"`
	// contains filtered or unexported fields
}

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

func (*Indicator) Descriptor

func (*Indicator) Descriptor() ([]byte, []int)

Deprecated: Use Indicator.ProtoReflect.Descriptor instead.

func (*Indicator) GetDomains

func (x *Indicator) GetDomains() []string

func (*Indicator) GetIpAddresses

func (x *Indicator) GetIpAddresses() []string

func (*Indicator) GetSignatures

func (x *Indicator) GetSignatures() []*Indicator_ProcessSignature

func (*Indicator) GetUris

func (x *Indicator) GetUris() []string

func (*Indicator) ProtoMessage

func (*Indicator) ProtoMessage()

func (*Indicator) ProtoReflect

func (x *Indicator) ProtoReflect() protoreflect.Message

func (*Indicator) Reset

func (x *Indicator) Reset()

func (*Indicator) String

func (x *Indicator) String() string

Indicator_ProcessSignature

type Indicator_ProcessSignature struct {
	Signature isIndicator_ProcessSignature_Signature `protobuf_oneof:"signature"`

	SignatureType Indicator_ProcessSignature_SignatureType "" /* 178 byte string literal not displayed */

}

Indicates what signature matched this process.

func (*Indicator_ProcessSignature) Descriptor

func (*Indicator_ProcessSignature) Descriptor() ([]byte, []int)

Deprecated: Use Indicator_ProcessSignature.ProtoReflect.Descriptor instead.

func (*Indicator_ProcessSignature) GetMemoryHashSignature

func (*Indicator_ProcessSignature) GetSignature

func (m *Indicator_ProcessSignature) GetSignature() isIndicator_ProcessSignature_Signature

func (*Indicator_ProcessSignature) GetSignatureType

func (*Indicator_ProcessSignature) GetYaraRuleSignature

func (*Indicator_ProcessSignature) ProtoMessage

func (*Indicator_ProcessSignature) ProtoMessage()

func (*Indicator_ProcessSignature) ProtoReflect

func (*Indicator_ProcessSignature) Reset

func (x *Indicator_ProcessSignature) Reset()

func (*Indicator_ProcessSignature) String

func (x *Indicator_ProcessSignature) String() string

Indicator_ProcessSignature_MemoryHashSignature

type Indicator_ProcessSignature_MemoryHashSignature struct {

	// The binary family.
	BinaryFamily string `protobuf:"bytes,1,opt,name=binary_family,json=binaryFamily,proto3" json:"binary_family,omitempty"`
	// The list of memory hash detections contributing to the binary family
	// match.
	Detections []*Indicator_ProcessSignature_MemoryHashSignature_Detection `protobuf:"bytes,4,rep,name=detections,proto3" json:"detections,omitempty"`
	// contains filtered or unexported fields
}

A signature corresponding to memory page hashes.

func (*Indicator_ProcessSignature_MemoryHashSignature) Descriptor

Deprecated: Use Indicator_ProcessSignature_MemoryHashSignature.ProtoReflect.Descriptor instead.

func (*Indicator_ProcessSignature_MemoryHashSignature) GetBinaryFamily

func (*Indicator_ProcessSignature_MemoryHashSignature) GetDetections

func (*Indicator_ProcessSignature_MemoryHashSignature) ProtoMessage

func (*Indicator_ProcessSignature_MemoryHashSignature) ProtoReflect

func (*Indicator_ProcessSignature_MemoryHashSignature) Reset

func (*Indicator_ProcessSignature_MemoryHashSignature) String

Indicator_ProcessSignature_MemoryHashSignature_

type Indicator_ProcessSignature_MemoryHashSignature_ struct {
	// Signature indicating that a binary family was matched.
	MemoryHashSignature *Indicator_ProcessSignature_MemoryHashSignature `protobuf:"bytes,6,opt,name=memory_hash_signature,json=memoryHashSignature,proto3,oneof"`
}

Indicator_ProcessSignature_MemoryHashSignature_Detection

type Indicator_ProcessSignature_MemoryHashSignature_Detection struct {

	// The name of the binary associated with the memory hash
	// signature detection.
	Binary string `protobuf:"bytes,2,opt,name=binary,proto3" json:"binary,omitempty"`
	// The percentage of memory page hashes in the signature
	// that were matched.
	PercentPagesMatched float64 `protobuf:"fixed64,3,opt,name=percent_pages_matched,json=percentPagesMatched,proto3" json:"percent_pages_matched,omitempty"`
	// contains filtered or unexported fields
}

Memory hash detection contributing to the binary family match.

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) Descriptor

Deprecated: Use Indicator_ProcessSignature_MemoryHashSignature_Detection.ProtoReflect.Descriptor instead.

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) GetBinary

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) GetPercentPagesMatched

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) ProtoMessage

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) ProtoReflect

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) Reset

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) String

Indicator_ProcessSignature_SignatureType

type Indicator_ProcessSignature_SignatureType int32

Possible resource types to be associated with a signature.

Indicator_ProcessSignature_SIGNATURE_TYPE_UNSPECIFIED, Indicator_ProcessSignature_SIGNATURE_TYPE_PROCESS, Indicator_ProcessSignature_SIGNATURE_TYPE_FILE

const (
	// The default signature type.
	Indicator_ProcessSignature_SIGNATURE_TYPE_UNSPECIFIED Indicator_ProcessSignature_SignatureType = 0
	// Used for signatures concerning processes.
	Indicator_ProcessSignature_SIGNATURE_TYPE_PROCESS Indicator_ProcessSignature_SignatureType = 1
	// Used for signatures concerning disks.
	Indicator_ProcessSignature_SIGNATURE_TYPE_FILE Indicator_ProcessSignature_SignatureType = 2
)

func (Indicator_ProcessSignature_SignatureType) Descriptor

func (Indicator_ProcessSignature_SignatureType) Enum

func (Indicator_ProcessSignature_SignatureType) EnumDescriptor

func (Indicator_ProcessSignature_SignatureType) EnumDescriptor() ([]byte, []int)

Deprecated: Use Indicator_ProcessSignature_SignatureType.Descriptor instead.

func (Indicator_ProcessSignature_SignatureType) Number

func (Indicator_ProcessSignature_SignatureType) String

func (Indicator_ProcessSignature_SignatureType) Type

Indicator_ProcessSignature_YaraRuleSignature

type Indicator_ProcessSignature_YaraRuleSignature struct {

	// The name of the YARA rule.
	YaraRule string `protobuf:"bytes,5,opt,name=yara_rule,json=yaraRule,proto3" json:"yara_rule,omitempty"`
	// contains filtered or unexported fields
}

A signature corresponding to a YARA rule.

func (*Indicator_ProcessSignature_YaraRuleSignature) Descriptor

Deprecated: Use Indicator_ProcessSignature_YaraRuleSignature.ProtoReflect.Descriptor instead.

func (*Indicator_ProcessSignature_YaraRuleSignature) GetYaraRule

func (*Indicator_ProcessSignature_YaraRuleSignature) ProtoMessage

func (*Indicator_ProcessSignature_YaraRuleSignature) ProtoReflect

func (*Indicator_ProcessSignature_YaraRuleSignature) Reset

func (*Indicator_ProcessSignature_YaraRuleSignature) String

Indicator_ProcessSignature_YaraRuleSignature_

type Indicator_ProcessSignature_YaraRuleSignature_ struct {
	// Signature indicating that a YARA rule was matched.
	YaraRuleSignature *Indicator_ProcessSignature_YaraRuleSignature `protobuf:"bytes,7,opt,name=yara_rule_signature,json=yaraRuleSignature,proto3,oneof"`
}

KernelRootkit

type KernelRootkit struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	UnexpectedCodeModification bool "" /* 142 byte string literal not displayed */

	UnexpectedReadOnlyDataModification bool "" /* 170 byte string literal not displayed */

	UnexpectedFtraceHandler bool "" /* 133 byte string literal not displayed */

	UnexpectedKprobeHandler bool "" /* 133 byte string literal not displayed */

	UnexpectedKernelCodePages bool "" /* 141 byte string literal not displayed */

	UnexpectedSystemCallHandler bool "" /* 147 byte string literal not displayed */

	UnexpectedInterruptHandler bool "" /* 142 byte string literal not displayed */

	UnexpectedProcessesInRunqueue bool "" /* 153 byte string literal not displayed */

}

Kernel mode rootkit signatures.

func (*KernelRootkit) Descriptor

func (*KernelRootkit) Descriptor() ([]byte, []int)

Deprecated: Use KernelRootkit.ProtoReflect.Descriptor instead.

func (*KernelRootkit) GetName

func (x *KernelRootkit) GetName() string

func (*KernelRootkit) GetUnexpectedCodeModification

func (x *KernelRootkit) GetUnexpectedCodeModification() bool

func (*KernelRootkit) GetUnexpectedFtraceHandler

func (x *KernelRootkit) GetUnexpectedFtraceHandler() bool

func (*KernelRootkit) GetUnexpectedInterruptHandler

func (x *KernelRootkit) GetUnexpectedInterruptHandler() bool

func (*KernelRootkit) GetUnexpectedKernelCodePages

func (x *KernelRootkit) GetUnexpectedKernelCodePages() bool

func (*KernelRootkit) GetUnexpectedKprobeHandler

func (x *KernelRootkit) GetUnexpectedKprobeHandler() bool

func (*KernelRootkit) GetUnexpectedProcessesInRunqueue

func (x *KernelRootkit) GetUnexpectedProcessesInRunqueue() bool

func (*KernelRootkit) GetUnexpectedReadOnlyDataModification

func (x *KernelRootkit) GetUnexpectedReadOnlyDataModification() bool

func (*KernelRootkit) GetUnexpectedSystemCallHandler

func (x *KernelRootkit) GetUnexpectedSystemCallHandler() bool

func (*KernelRootkit) ProtoMessage

func (*KernelRootkit) ProtoMessage()

func (*KernelRootkit) ProtoReflect

func (x *KernelRootkit) ProtoReflect() protoreflect.Message

func (*KernelRootkit) Reset

func (x *KernelRootkit) Reset()

func (*KernelRootkit) String

func (x *KernelRootkit) String() string

Kubernetes

type Kubernetes struct {

	// Kubernetes
	// [Pods](https://cloud.google.com/kubernetes-engine/docs/concepts/pod)
	// associated with the finding. This field contains Pod records for each
	// container that is owned by a Pod.
	Pods []*Kubernetes_Pod `protobuf:"bytes,1,rep,name=pods,proto3" json:"pods,omitempty"`
	// Provides Kubernetes
	// [node](https://cloud.google.com/kubernetes-engine/docs/concepts/cluster-architecture#nodes)
	// information.
	Nodes []*Kubernetes_Node `protobuf:"bytes,2,rep,name=nodes,proto3" json:"nodes,omitempty"`
	// GKE [node
	// pools](https://cloud.google.com/kubernetes-engine/docs/concepts/node-pools)
	// associated with the finding. This field contains node pool information for
	// each node, when it is available.
	NodePools []*Kubernetes_NodePool `protobuf:"bytes,3,rep,name=node_pools,json=nodePools,proto3" json:"node_pools,omitempty"`
	// Provides Kubernetes role information for findings that involve [Roles or
	// ClusterRoles](https://cloud.google.com/kubernetes-engine/docs/how-to/role-based-access-control).
	Roles []*Kubernetes_Role `protobuf:"bytes,4,rep,name=roles,proto3" json:"roles,omitempty"`
	// Provides Kubernetes role binding information for findings that involve
	// [RoleBindings or
	// ClusterRoleBindings](https://cloud.google.com/kubernetes-engine/docs/how-to/role-based-access-control).
	Bindings []*Kubernetes_Binding `protobuf:"bytes,5,rep,name=bindings,proto3" json:"bindings,omitempty"`
	// Provides information on any Kubernetes access reviews (privilege checks)
	// relevant to the finding.
	AccessReviews []*Kubernetes_AccessReview `protobuf:"bytes,6,rep,name=access_reviews,json=accessReviews,proto3" json:"access_reviews,omitempty"`
	// Kubernetes objects related to the finding.
	Objects []*Kubernetes_Object `protobuf:"bytes,7,rep,name=objects,proto3" json:"objects,omitempty"`
	// contains filtered or unexported fields
}

Kubernetes-related attributes.

func (*Kubernetes) Descriptor

func (*Kubernetes) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes.ProtoReflect.Descriptor instead.

func (*Kubernetes) GetAccessReviews

func (x *Kubernetes) GetAccessReviews() []*Kubernetes_AccessReview

func (*Kubernetes) GetBindings

func (x *Kubernetes) GetBindings() []*Kubernetes_Binding

func (*Kubernetes) GetNodePools

func (x *Kubernetes) GetNodePools() []*Kubernetes_NodePool

func (*Kubernetes) GetNodes

func (x *Kubernetes) GetNodes() []*Kubernetes_Node

func (*Kubernetes) GetObjects

func (x *Kubernetes) GetObjects() []*Kubernetes_Object

func (*Kubernetes) GetPods

func (x *Kubernetes) GetPods() []*Kubernetes_Pod

func (*Kubernetes) GetRoles

func (x *Kubernetes) GetRoles() []*Kubernetes_Role

func (*Kubernetes) ProtoMessage

func (*Kubernetes) ProtoMessage()

func (*Kubernetes) ProtoReflect

func (x *Kubernetes) ProtoReflect() protoreflect.Message

func (*Kubernetes) Reset

func (x *Kubernetes) Reset()

func (*Kubernetes) String

func (x *Kubernetes) String() string

Kubernetes_AccessReview

type Kubernetes_AccessReview struct {

	// The API group of the resource. "*" means all.
	Group string `protobuf:"bytes,1,opt,name=group,proto3" json:"group,omitempty"`
	// Namespace of the action being requested. Currently, there is no
	// distinction between no namespace and all namespaces.  Both
	// are represented by "" (empty).
	Ns string `protobuf:"bytes,2,opt,name=ns,proto3" json:"ns,omitempty"`
	// The name of the resource being requested. Empty means all.
	Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"`
	// The optional resource type requested. "*" means all.
	Resource string `protobuf:"bytes,4,opt,name=resource,proto3" json:"resource,omitempty"`
	// The optional subresource type.
	Subresource string `protobuf:"bytes,5,opt,name=subresource,proto3" json:"subresource,omitempty"`
	// A Kubernetes resource API verb, like get, list, watch, create, update,
	// delete, proxy. "*" means all.
	Verb string `protobuf:"bytes,6,opt,name=verb,proto3" json:"verb,omitempty"`
	// The API version of the resource. "*" means all.
	Version string `protobuf:"bytes,7,opt,name=version,proto3" json:"version,omitempty"`
	// contains filtered or unexported fields
}

Conveys information about a Kubernetes access review (such as one returned by a kubectl auth can-i command) that was involved in a finding.

func (*Kubernetes_AccessReview) Descriptor

func (*Kubernetes_AccessReview) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_AccessReview.ProtoReflect.Descriptor instead.

func (*Kubernetes_AccessReview) GetGroup

func (x *Kubernetes_AccessReview) GetGroup() string

func (*Kubernetes_AccessReview) GetName

func (x *Kubernetes_AccessReview) GetName() string

func (*Kubernetes_AccessReview) GetNs

func (x *Kubernetes_AccessReview) GetNs() string

func (*Kubernetes_AccessReview) GetResource

func (x *Kubernetes_AccessReview) GetResource() string

func (*Kubernetes_AccessReview) GetSubresource

func (x *Kubernetes_AccessReview) GetSubresource() string

func (*Kubernetes_AccessReview) GetVerb

func (x *Kubernetes_AccessReview) GetVerb() string

func (*Kubernetes_AccessReview) GetVersion

func (x *Kubernetes_AccessReview) GetVersion() string

func (*Kubernetes_AccessReview) ProtoMessage

func (*Kubernetes_AccessReview) ProtoMessage()

func (*Kubernetes_AccessReview) ProtoReflect

func (x *Kubernetes_AccessReview) ProtoReflect() protoreflect.Message

func (*Kubernetes_AccessReview) Reset

func (x *Kubernetes_AccessReview) Reset()

func (*Kubernetes_AccessReview) String

func (x *Kubernetes_AccessReview) String() string

Kubernetes_Binding

type Kubernetes_Binding struct {

	// Namespace for the binding.
	Ns string `protobuf:"bytes,1,opt,name=ns,proto3" json:"ns,omitempty"`
	// Name for the binding.
	Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	// The Role or ClusterRole referenced by the binding.
	Role *Kubernetes_Role `protobuf:"bytes,3,opt,name=role,proto3" json:"role,omitempty"`
	// Represents one or more subjects that are bound to the role. Not always
	// available for PATCH requests.
	Subjects []*Kubernetes_Subject `protobuf:"bytes,4,rep,name=subjects,proto3" json:"subjects,omitempty"`
	// contains filtered or unexported fields
}

Represents a Kubernetes RoleBinding or ClusterRoleBinding.

func (*Kubernetes_Binding) Descriptor

func (*Kubernetes_Binding) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Binding.ProtoReflect.Descriptor instead.

func (*Kubernetes_Binding) GetName

func (x *Kubernetes_Binding) GetName() string

func (*Kubernetes_Binding) GetNs

func (x *Kubernetes_Binding) GetNs() string

func (*Kubernetes_Binding) GetRole

func (x *Kubernetes_Binding) GetRole() *Kubernetes_Role

func (*Kubernetes_Binding) GetSubjects

func (x *Kubernetes_Binding) GetSubjects() []*Kubernetes_Subject

func (*Kubernetes_Binding) ProtoMessage

func (*Kubernetes_Binding) ProtoMessage()

func (*Kubernetes_Binding) ProtoReflect

func (x *Kubernetes_Binding) ProtoReflect() protoreflect.Message

func (*Kubernetes_Binding) Reset

func (x *Kubernetes_Binding) Reset()

func (*Kubernetes_Binding) String

func (x *Kubernetes_Binding) String() string

Kubernetes_Node

type Kubernetes_Node struct {

	// [Full resource name](https://google.aip.dev/122#full-resource-names) of
	// the Compute Engine VM running the cluster node.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Kubernetes nodes associated with the finding.

func (*Kubernetes_Node) Descriptor

func (*Kubernetes_Node) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Node.ProtoReflect.Descriptor instead.

func (*Kubernetes_Node) GetName

func (x *Kubernetes_Node) GetName() string

func (*Kubernetes_Node) ProtoMessage

func (*Kubernetes_Node) ProtoMessage()

func (*Kubernetes_Node) ProtoReflect

func (x *Kubernetes_Node) ProtoReflect() protoreflect.Message

func (*Kubernetes_Node) Reset

func (x *Kubernetes_Node) Reset()

func (*Kubernetes_Node) String

func (x *Kubernetes_Node) String() string

Kubernetes_NodePool

type Kubernetes_NodePool struct {

	// Kubernetes node pool name.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Nodes associated with the finding.
	Nodes []*Kubernetes_Node `protobuf:"bytes,2,rep,name=nodes,proto3" json:"nodes,omitempty"`
	// contains filtered or unexported fields
}

Provides GKE node pool information.

func (*Kubernetes_NodePool) Descriptor

func (*Kubernetes_NodePool) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_NodePool.ProtoReflect.Descriptor instead.

func (*Kubernetes_NodePool) GetName

func (x *Kubernetes_NodePool) GetName() string

func (*Kubernetes_NodePool) GetNodes

func (x *Kubernetes_NodePool) GetNodes() []*Kubernetes_Node

func (*Kubernetes_NodePool) ProtoMessage

func (*Kubernetes_NodePool) ProtoMessage()

func (*Kubernetes_NodePool) ProtoReflect

func (x *Kubernetes_NodePool) ProtoReflect() protoreflect.Message

func (*Kubernetes_NodePool) Reset

func (x *Kubernetes_NodePool) Reset()

func (*Kubernetes_NodePool) String

func (x *Kubernetes_NodePool) String() string

Kubernetes_Object

type Kubernetes_Object struct {

	// Kubernetes object group, such as "policy.k8s.io/v1".
	Group string `protobuf:"bytes,1,opt,name=group,proto3" json:"group,omitempty"`
	// Kubernetes object kind, such as "Namespace".
	Kind string `protobuf:"bytes,2,opt,name=kind,proto3" json:"kind,omitempty"`
	// Kubernetes object namespace. Must be a valid DNS label. Named
	// "ns" to avoid collision with C++ namespace keyword. For details see
	// https://kubernetes.io/docs/tasks/administer-cluster/namespaces/.
	Ns string `protobuf:"bytes,3,opt,name=ns,proto3" json:"ns,omitempty"`
	// Kubernetes object name. For details see
	// https://kubernetes.io/docs/concepts/overview/working-with-objects/names/.
	Name string `protobuf:"bytes,4,opt,name=name,proto3" json:"name,omitempty"`
	// Pod containers associated with this finding, if any.
	Containers []*Container `protobuf:"bytes,5,rep,name=containers,proto3" json:"containers,omitempty"`
	// contains filtered or unexported fields
}

Kubernetes object related to the finding, uniquely identified by GKNN. Used if the object Kind is not one of Pod, Node, NodePool, Binding, or AccessReview.

func (*Kubernetes_Object) Descriptor

func (*Kubernetes_Object) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Object.ProtoReflect.Descriptor instead.

func (*Kubernetes_Object) GetContainers

func (x *Kubernetes_Object) GetContainers() []*Container

func (*Kubernetes_Object) GetGroup

func (x *Kubernetes_Object) GetGroup() string

func (*Kubernetes_Object) GetKind

func (x *Kubernetes_Object) GetKind() string

func (*Kubernetes_Object) GetName

func (x *Kubernetes_Object) GetName() string

func (*Kubernetes_Object) GetNs

func (x *Kubernetes_Object) GetNs() string

func (*Kubernetes_Object) ProtoMessage

func (*Kubernetes_Object) ProtoMessage()

func (*Kubernetes_Object) ProtoReflect

func (x *Kubernetes_Object) ProtoReflect() protoreflect.Message

func (*Kubernetes_Object) Reset

func (x *Kubernetes_Object) Reset()

func (*Kubernetes_Object) String

func (x *Kubernetes_Object) String() string

Kubernetes_Pod

type Kubernetes_Pod struct {

	// Kubernetes Pod namespace.
	Ns string `protobuf:"bytes,1,opt,name=ns,proto3" json:"ns,omitempty"`
	// Kubernetes Pod name.
	Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	// Pod labels.  For Kubernetes containers, these are applied to the
	// container.
	Labels []*Label `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"`
	// Pod containers associated with this finding, if any.
	Containers []*Container `protobuf:"bytes,4,rep,name=containers,proto3" json:"containers,omitempty"`
	// contains filtered or unexported fields
}

A Kubernetes Pod.

func (*Kubernetes_Pod) Descriptor

func (*Kubernetes_Pod) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Pod.ProtoReflect.Descriptor instead.

func (*Kubernetes_Pod) GetContainers

func (x *Kubernetes_Pod) GetContainers() []*Container

func (*Kubernetes_Pod) GetLabels

func (x *Kubernetes_Pod) GetLabels() []*Label

func (*Kubernetes_Pod) GetName

func (x *Kubernetes_Pod) GetName() string

func (*Kubernetes_Pod) GetNs

func (x *Kubernetes_Pod) GetNs() string

func (*Kubernetes_Pod) ProtoMessage

func (*Kubernetes_Pod) ProtoMessage()

func (*Kubernetes_Pod) ProtoReflect

func (x *Kubernetes_Pod) ProtoReflect() protoreflect.Message

func (*Kubernetes_Pod) Reset

func (x *Kubernetes_Pod) Reset()

func (*Kubernetes_Pod) String

func (x *Kubernetes_Pod) String() string

Kubernetes_Role

type Kubernetes_Role struct {

	// Role type.
	Kind Kubernetes_Role_Kind `protobuf:"varint,1,opt,name=kind,proto3,enum=google.cloud.securitycenter.v2.Kubernetes_Role_Kind" json:"kind,omitempty"`
	// Role namespace.
	Ns string `protobuf:"bytes,2,opt,name=ns,proto3" json:"ns,omitempty"`
	// Role name.
	Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Kubernetes Role or ClusterRole.

func (*Kubernetes_Role) Descriptor

func (*Kubernetes_Role) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Role.ProtoReflect.Descriptor instead.

func (*Kubernetes_Role) GetKind

func (*Kubernetes_Role) GetName

func (x *Kubernetes_Role) GetName() string

func (*Kubernetes_Role) GetNs

func (x *Kubernetes_Role) GetNs() string

func (*Kubernetes_Role) ProtoMessage

func (*Kubernetes_Role) ProtoMessage()

func (*Kubernetes_Role) ProtoReflect

func (x *Kubernetes_Role) ProtoReflect() protoreflect.Message

func (*Kubernetes_Role) Reset

func (x *Kubernetes_Role) Reset()

func (*Kubernetes_Role) String

func (x *Kubernetes_Role) String() string

Kubernetes_Role_Kind

type Kubernetes_Role_Kind int32

Types of Kubernetes roles.

Kubernetes_Role_KIND_UNSPECIFIED, Kubernetes_Role_ROLE, Kubernetes_Role_CLUSTER_ROLE

const (
	// Role type is not specified.
	Kubernetes_Role_KIND_UNSPECIFIED Kubernetes_Role_Kind = 0
	// Kubernetes Role.
	Kubernetes_Role_ROLE Kubernetes_Role_Kind = 1
	// Kubernetes ClusterRole.
	Kubernetes_Role_CLUSTER_ROLE Kubernetes_Role_Kind = 2
)

func (Kubernetes_Role_Kind) Descriptor

func (Kubernetes_Role_Kind) Enum

func (Kubernetes_Role_Kind) EnumDescriptor

func (Kubernetes_Role_Kind) EnumDescriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Role_Kind.Descriptor instead.

func (Kubernetes_Role_Kind) Number

func (Kubernetes_Role_Kind) String

func (x Kubernetes_Role_Kind) String() string

func (Kubernetes_Role_Kind) Type

Kubernetes_Subject

type Kubernetes_Subject struct {

	// Authentication type for the subject.
	Kind Kubernetes_Subject_AuthType `protobuf:"varint,1,opt,name=kind,proto3,enum=google.cloud.securitycenter.v2.Kubernetes_Subject_AuthType" json:"kind,omitempty"`
	// Namespace for the subject.
	Ns string `protobuf:"bytes,2,opt,name=ns,proto3" json:"ns,omitempty"`
	// Name for the subject.
	Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Represents a Kubernetes subject.

func (*Kubernetes_Subject) Descriptor

func (*Kubernetes_Subject) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Subject.ProtoReflect.Descriptor instead.

func (*Kubernetes_Subject) GetKind

func (*Kubernetes_Subject) GetName

func (x *Kubernetes_Subject) GetName() string

func (*Kubernetes_Subject) GetNs

func (x *Kubernetes_Subject) GetNs() string

func (*Kubernetes_Subject) ProtoMessage

func (*Kubernetes_Subject) ProtoMessage()

func (*Kubernetes_Subject) ProtoReflect

func (x *Kubernetes_Subject) ProtoReflect() protoreflect.Message

func (*Kubernetes_Subject) Reset

func (x *Kubernetes_Subject) Reset()

func (*Kubernetes_Subject) String

func (x *Kubernetes_Subject) String() string

Kubernetes_Subject_AuthType

type Kubernetes_Subject_AuthType int32

Auth types that can be used for the subject's kind field.

Kubernetes_Subject_AUTH_TYPE_UNSPECIFIED, Kubernetes_Subject_USER, Kubernetes_Subject_SERVICEACCOUNT, Kubernetes_Subject_GROUP

const (
	// Authentication is not specified.
	Kubernetes_Subject_AUTH_TYPE_UNSPECIFIED Kubernetes_Subject_AuthType = 0
	// User with valid certificate.
	Kubernetes_Subject_USER Kubernetes_Subject_AuthType = 1
	// Users managed by Kubernetes API with credentials stored as secrets.
	Kubernetes_Subject_SERVICEACCOUNT Kubernetes_Subject_AuthType = 2
	// Collection of users.
	Kubernetes_Subject_GROUP Kubernetes_Subject_AuthType = 3
)

func (Kubernetes_Subject_AuthType) Descriptor

func (Kubernetes_Subject_AuthType) Enum

func (Kubernetes_Subject_AuthType) EnumDescriptor

func (Kubernetes_Subject_AuthType) EnumDescriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Subject_AuthType.Descriptor instead.

func (Kubernetes_Subject_AuthType) Number

func (Kubernetes_Subject_AuthType) String

func (Kubernetes_Subject_AuthType) Type

Label

type Label struct {

	// Name of the label.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Value that corresponds to the label's name.
	Value string `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"`
	// contains filtered or unexported fields
}

Represents a generic name-value label. A label has separate name and value fields to support filtering with the contains() function. For more information, see Filtering on array-type fields.

func (*Label) Descriptor

func (*Label) Descriptor() ([]byte, []int)

Deprecated: Use Label.ProtoReflect.Descriptor instead.

func (*Label) GetName

func (x *Label) GetName() string

func (*Label) GetValue

func (x *Label) GetValue() string

func (*Label) ProtoMessage

func (*Label) ProtoMessage()

func (*Label) ProtoReflect

func (x *Label) ProtoReflect() protoreflect.Message

func (*Label) Reset

func (x *Label) Reset()

func (*Label) String

func (x *Label) String() string

ListAttackPathsRequest

type ListAttackPathsRequest struct {

	// Required. Name of parent to list attack paths.
	//
	// Valid formats:
	// "organizations/{organization}",
	// "organizations/{organization}/simulations/{simulation}"
	// "organizations/{organization}/simulations/{simulation}/attackExposureResults/{attack_exposure_result_v2}"
	// "organizations/{organization}/simulations/{simulation}/valuedResources/{valued_resource}"
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The filter expression that filters the attack path in the response.
	// Supported fields:
	//
	//   - `valued_resources` supports =
	Filter string `protobuf:"bytes,2,opt,name=filter,proto3" json:"filter,omitempty"`
	// The value returned by the last `ListAttackPathsResponse`; indicates
	// that this is a continuation of a prior `ListAttackPaths` call, and
	// that the system should return the next page of data.
	PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// The maximum number of results to return in a single response. Default is
	// 10, minimum is 1, maximum is 1000.
	PageSize int32 `protobuf:"varint,4,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// contains filtered or unexported fields
}

Request message for listing the attack paths for a given simulation or valued resource.

func (*ListAttackPathsRequest) Descriptor

func (*ListAttackPathsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListAttackPathsRequest.ProtoReflect.Descriptor instead.

func (*ListAttackPathsRequest) GetFilter

func (x *ListAttackPathsRequest) GetFilter() string

func (*ListAttackPathsRequest) GetPageSize

func (x *ListAttackPathsRequest) GetPageSize() int32

func (*ListAttackPathsRequest) GetPageToken

func (x *ListAttackPathsRequest) GetPageToken() string

func (*ListAttackPathsRequest) GetParent

func (x *ListAttackPathsRequest) GetParent() string

func (*ListAttackPathsRequest) ProtoMessage

func (*ListAttackPathsRequest) ProtoMessage()

func (*ListAttackPathsRequest) ProtoReflect

func (x *ListAttackPathsRequest) ProtoReflect() protoreflect.Message

func (*ListAttackPathsRequest) Reset

func (x *ListAttackPathsRequest) Reset()

func (*ListAttackPathsRequest) String

func (x *ListAttackPathsRequest) String() string

ListAttackPathsResponse

type ListAttackPathsResponse struct {

	// The attack paths that the attack path simulation identified.
	AttackPaths []*AttackPath `protobuf:"bytes,1,rep,name=attack_paths,json=attackPaths,proto3" json:"attack_paths,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing the attack paths for a given simulation or valued resource.

func (*ListAttackPathsResponse) Descriptor

func (*ListAttackPathsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListAttackPathsResponse.ProtoReflect.Descriptor instead.

func (*ListAttackPathsResponse) GetAttackPaths

func (x *ListAttackPathsResponse) GetAttackPaths() []*AttackPath

func (*ListAttackPathsResponse) GetNextPageToken

func (x *ListAttackPathsResponse) GetNextPageToken() string

func (*ListAttackPathsResponse) ProtoMessage

func (*ListAttackPathsResponse) ProtoMessage()

func (*ListAttackPathsResponse) ProtoReflect

func (x *ListAttackPathsResponse) ProtoReflect() protoreflect.Message

func (*ListAttackPathsResponse) Reset

func (x *ListAttackPathsResponse) Reset()

func (*ListAttackPathsResponse) String

func (x *ListAttackPathsResponse) String() string

ListBigQueryExportsRequest

type ListBigQueryExportsRequest struct {

	// Required. The parent, which owns the collection of BigQuery exports. Its
	// format is "organizations/[organization_id]/locations/[location_id]",
	// "folders/[folder_id]/locations/[location_id]", or
	// "projects/[project_id]/locations/[location_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The maximum number of configs to return. The service may return fewer than
	// this value.
	// If unspecified, at most 10 configs will be returned.
	// The maximum value is 1000; values above 1000 will be coerced to 1000.
	PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// A page token, received from a previous `ListBigQueryExports` call.
	// Provide this to retrieve the subsequent page.
	// When paginating, all other parameters provided to `ListBigQueryExports`
	// must match the call that provided the page token.
	PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// contains filtered or unexported fields
}

Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.

func (*ListBigQueryExportsRequest) Descriptor

func (*ListBigQueryExportsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListBigQueryExportsRequest.ProtoReflect.Descriptor instead.

func (*ListBigQueryExportsRequest) GetPageSize

func (x *ListBigQueryExportsRequest) GetPageSize() int32

func (*ListBigQueryExportsRequest) GetPageToken

func (x *ListBigQueryExportsRequest) GetPageToken() string

func (*ListBigQueryExportsRequest) GetParent

func (x *ListBigQueryExportsRequest) GetParent() string

func (*ListBigQueryExportsRequest) ProtoMessage

func (*ListBigQueryExportsRequest) ProtoMessage()

func (*ListBigQueryExportsRequest) ProtoReflect

func (*ListBigQueryExportsRequest) Reset

func (x *ListBigQueryExportsRequest) Reset()

func (*ListBigQueryExportsRequest) String

func (x *ListBigQueryExportsRequest) String() string

ListBigQueryExportsResponse

type ListBigQueryExportsResponse struct {

	// The BigQuery exports from the specified parent.
	BigQueryExports []*BigQueryExport `protobuf:"bytes,1,rep,name=big_query_exports,json=bigQueryExports,proto3" json:"big_query_exports,omitempty"`
	// A token, which can be sent as `page_token` to retrieve the next page.
	// If this field is omitted, there are no subsequent pages.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing BigQuery exports.

func (*ListBigQueryExportsResponse) Descriptor

func (*ListBigQueryExportsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListBigQueryExportsResponse.ProtoReflect.Descriptor instead.

func (*ListBigQueryExportsResponse) GetBigQueryExports

func (x *ListBigQueryExportsResponse) GetBigQueryExports() []*BigQueryExport

func (*ListBigQueryExportsResponse) GetNextPageToken

func (x *ListBigQueryExportsResponse) GetNextPageToken() string

func (*ListBigQueryExportsResponse) ProtoMessage

func (*ListBigQueryExportsResponse) ProtoMessage()

func (*ListBigQueryExportsResponse) ProtoReflect

func (*ListBigQueryExportsResponse) Reset

func (x *ListBigQueryExportsResponse) Reset()

func (*ListBigQueryExportsResponse) String

func (x *ListBigQueryExportsResponse) String() string

ListFindingsRequest

type ListFindingsRequest struct {

	// Required. Name of the source the findings belong to. If no location is
	// specified, the default is global. The following list shows some examples:
	//
	// + `organizations/[organization_id]/sources/[source_id]`
	// +
	// `organizations/[organization_id]/sources/[source_id]/locations/[location_id]`
	// + `folders/[folder_id]/sources/[source_id]`
	// + `folders/[folder_id]/sources/[source_id]/locations/[location_id]`
	// + `projects/[project_id]/sources/[source_id]`
	// + `projects/[project_id]/sources/[source_id]/locations/[location_id]`
	//
	// To list across all sources provide a source_id of `-`. The following
	// list shows some examples:
	//
	// + `organizations/{organization_id}/sources/-`
	// + `organizations/{organization_id}/sources/-/locations/{location_id}`
	// + `folders/{folder_id}/sources/-`
	// + `folders/{folder_id}/sources/-locations/{location_id}`
	// + `projects/{projects_id}/sources/-`
	// + `projects/{projects_id}/sources/-/locations/{location_id}`
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Expression that defines the filter to apply across findings.
	// The expression is a list of one or more restrictions combined via logical
	// operators `AND` and `OR`.
	// Parentheses are supported, and `OR` has higher precedence than `AND`.
	//
	// Restrictions have the form `

Request message for listing findings.

func (*ListFindingsRequest) Descriptor

func (*ListFindingsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListFindingsRequest.ProtoReflect.Descriptor instead.

func (*ListFindingsRequest) GetFieldMask

func (x *ListFindingsRequest) GetFieldMask() *fieldmaskpb.FieldMask

func (*ListFindingsRequest) GetFilter

func (x *ListFindingsRequest) GetFilter() string

func (*ListFindingsRequest) GetOrderBy

func (x *ListFindingsRequest) GetOrderBy() string

func (*ListFindingsRequest) GetPageSize

func (x *ListFindingsRequest) GetPageSize() int32

func (*ListFindingsRequest) GetPageToken

func (x *ListFindingsRequest) GetPageToken() string

func (*ListFindingsRequest) GetParent

func (x *ListFindingsRequest) GetParent() string

func (*ListFindingsRequest) ProtoMessage

func (*ListFindingsRequest) ProtoMessage()

func (*ListFindingsRequest) ProtoReflect

func (x *ListFindingsRequest) ProtoReflect() protoreflect.Message

func (*ListFindingsRequest) Reset

func (x *ListFindingsRequest) Reset()

func (*ListFindingsRequest) String

func (x *ListFindingsRequest) String() string

ListFindingsResponse

type ListFindingsResponse struct {

	// Findings matching the list request.
	ListFindingsResults []*ListFindingsResponse_ListFindingsResult `protobuf:"bytes,1,rep,name=list_findings_results,json=listFindingsResults,proto3" json:"list_findings_results,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,3,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// The total number of findings matching the query.
	TotalSize int32 `protobuf:"varint,4,opt,name=total_size,json=totalSize,proto3" json:"total_size,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing findings.

func (*ListFindingsResponse) Descriptor

func (*ListFindingsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListFindingsResponse.ProtoReflect.Descriptor instead.

func (*ListFindingsResponse) GetListFindingsResults

func (x *ListFindingsResponse) GetListFindingsResults() []*ListFindingsResponse_ListFindingsResult

func (*ListFindingsResponse) GetNextPageToken

func (x *ListFindingsResponse) GetNextPageToken() string

func (*ListFindingsResponse) GetTotalSize

func (x *ListFindingsResponse) GetTotalSize() int32

func (*ListFindingsResponse) ProtoMessage

func (*ListFindingsResponse) ProtoMessage()

func (*ListFindingsResponse) ProtoReflect

func (x *ListFindingsResponse) ProtoReflect() protoreflect.Message

func (*ListFindingsResponse) Reset

func (x *ListFindingsResponse) Reset()

func (*ListFindingsResponse) String

func (x *ListFindingsResponse) String() string

ListFindingsResponse_ListFindingsResult

type ListFindingsResponse_ListFindingsResult struct {

	// Finding matching the search request.
	Finding *Finding `protobuf:"bytes,1,opt,name=finding,proto3" json:"finding,omitempty"`
	// Output only. Resource that is associated with this finding.
	Resource *ListFindingsResponse_ListFindingsResult_Resource `protobuf:"bytes,3,opt,name=resource,proto3" json:"resource,omitempty"`
	// contains filtered or unexported fields
}

Result containing the Finding.

func (*ListFindingsResponse_ListFindingsResult) Descriptor

func (*ListFindingsResponse_ListFindingsResult) Descriptor() ([]byte, []int)

Deprecated: Use ListFindingsResponse_ListFindingsResult.ProtoReflect.Descriptor instead.

func (*ListFindingsResponse_ListFindingsResult) GetFinding

func (*ListFindingsResponse_ListFindingsResult) GetResource

func (*ListFindingsResponse_ListFindingsResult) ProtoMessage

func (*ListFindingsResponse_ListFindingsResult) ProtoReflect

func (*ListFindingsResponse_ListFindingsResult) Reset

func (*ListFindingsResponse_ListFindingsResult) String

ListFindingsResponse_ListFindingsResult_Resource

type ListFindingsResponse_ListFindingsResult_Resource struct {

	// The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The human readable name of the resource.
	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// The full resource type of the resource.
	Type string `protobuf:"bytes,3,opt,name=type,proto3" json:"type,omitempty"`
	// contains filtered or unexported fields
}

Information related to the Google Cloud resource that is associated with this finding.

func (*ListFindingsResponse_ListFindingsResult_Resource) Descriptor

Deprecated: Use ListFindingsResponse_ListFindingsResult_Resource.ProtoReflect.Descriptor instead.

func (*ListFindingsResponse_ListFindingsResult_Resource) GetDisplayName

func (*ListFindingsResponse_ListFindingsResult_Resource) GetName

func (*ListFindingsResponse_ListFindingsResult_Resource) GetType

func (*ListFindingsResponse_ListFindingsResult_Resource) ProtoMessage

func (*ListFindingsResponse_ListFindingsResult_Resource) ProtoReflect

func (*ListFindingsResponse_ListFindingsResult_Resource) Reset

func (*ListFindingsResponse_ListFindingsResult_Resource) String

ListMuteConfigsRequest

type ListMuteConfigsRequest struct {

	// Required. The parent, which owns the collection of mute configs. Its format
	// is "organizations/[organization_id]", "folders/[folder_id]",
	// "projects/[project_id]",
	// "organizations/[organization_id]/locations/[location_id]",
	// "folders/[folder_id]/locations/[location_id]",
	// "projects/[project_id]/locations/[location_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The maximum number of configs to return. The service may return fewer than
	// this value.
	// If unspecified, at most 10 configs will be returned.
	// The maximum value is 1000; values above 1000 will be coerced to 1000.
	PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// A page token, received from a previous `ListMuteConfigs` call.
	// Provide this to retrieve the subsequent page.
	//
	// When paginating, all other parameters provided to `ListMuteConfigs` must
	// match the call that provided the page token.
	PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// contains filtered or unexported fields
}

Request message for listing mute configs at a given scope e.g. organization, folder or project. If no location is specified, default is global.

func (*ListMuteConfigsRequest) Descriptor

func (*ListMuteConfigsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListMuteConfigsRequest.ProtoReflect.Descriptor instead.

func (*ListMuteConfigsRequest) GetPageSize

func (x *ListMuteConfigsRequest) GetPageSize() int32

func (*ListMuteConfigsRequest) GetPageToken

func (x *ListMuteConfigsRequest) GetPageToken() string

func (*ListMuteConfigsRequest) GetParent

func (x *ListMuteConfigsRequest) GetParent() string

func (*ListMuteConfigsRequest) ProtoMessage

func (*ListMuteConfigsRequest) ProtoMessage()

func (*ListMuteConfigsRequest) ProtoReflect

func (x *ListMuteConfigsRequest) ProtoReflect() protoreflect.Message

func (*ListMuteConfigsRequest) Reset

func (x *ListMuteConfigsRequest) Reset()

func (*ListMuteConfigsRequest) String

func (x *ListMuteConfigsRequest) String() string

ListMuteConfigsResponse

type ListMuteConfigsResponse struct {

	// The mute configs from the specified parent.
	MuteConfigs []*MuteConfig `protobuf:"bytes,1,rep,name=mute_configs,json=muteConfigs,proto3" json:"mute_configs,omitempty"`
	// A token, which can be sent as `page_token` to retrieve the next page.
	// If this field is omitted, there are no subsequent pages.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing mute configs.

func (*ListMuteConfigsResponse) Descriptor

func (*ListMuteConfigsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListMuteConfigsResponse.ProtoReflect.Descriptor instead.

func (*ListMuteConfigsResponse) GetMuteConfigs

func (x *ListMuteConfigsResponse) GetMuteConfigs() []*MuteConfig

func (*ListMuteConfigsResponse) GetNextPageToken

func (x *ListMuteConfigsResponse) GetNextPageToken() string

func (*ListMuteConfigsResponse) ProtoMessage

func (*ListMuteConfigsResponse) ProtoMessage()

func (*ListMuteConfigsResponse) ProtoReflect

func (x *ListMuteConfigsResponse) ProtoReflect() protoreflect.Message

func (*ListMuteConfigsResponse) Reset

func (x *ListMuteConfigsResponse) Reset()

func (*ListMuteConfigsResponse) String

func (x *ListMuteConfigsResponse) String() string

ListNotificationConfigsRequest

type ListNotificationConfigsRequest struct {

	// Required. The name of the parent in which to list the notification
	// configurations. Its format is
	// "organizations/[organization_id]/locations/[location_id]",
	// "folders/[folder_id]/locations/[location_id]", or
	// "projects/[project_id]/locations/[location_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The value returned by the last `ListNotificationConfigsResponse`; indicates
	// that this is a continuation of a prior `ListNotificationConfigs` call, and
	// that the system should return the next page of data.
	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// The maximum number of results to return in a single response. Default is
	// 10, minimum is 1, maximum is 1000.
	PageSize int32 `protobuf:"varint,3,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// contains filtered or unexported fields
}

Request message for listing notification configs.

func (*ListNotificationConfigsRequest) Descriptor

func (*ListNotificationConfigsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListNotificationConfigsRequest.ProtoReflect.Descriptor instead.

func (*ListNotificationConfigsRequest) GetPageSize

func (x *ListNotificationConfigsRequest) GetPageSize() int32

func (*ListNotificationConfigsRequest) GetPageToken

func (x *ListNotificationConfigsRequest) GetPageToken() string

func (*ListNotificationConfigsRequest) GetParent

func (x *ListNotificationConfigsRequest) GetParent() string

func (*ListNotificationConfigsRequest) ProtoMessage

func (*ListNotificationConfigsRequest) ProtoMessage()

func (*ListNotificationConfigsRequest) ProtoReflect

func (*ListNotificationConfigsRequest) Reset

func (x *ListNotificationConfigsRequest) Reset()

func (*ListNotificationConfigsRequest) String

ListNotificationConfigsResponse

type ListNotificationConfigsResponse struct {

	// Notification configs belonging to the requested parent.
	NotificationConfigs []*NotificationConfig `protobuf:"bytes,1,rep,name=notification_configs,json=notificationConfigs,proto3" json:"notification_configs,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing notification configs.

func (*ListNotificationConfigsResponse) Descriptor

func (*ListNotificationConfigsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListNotificationConfigsResponse.ProtoReflect.Descriptor instead.

func (*ListNotificationConfigsResponse) GetNextPageToken

func (x *ListNotificationConfigsResponse) GetNextPageToken() string

func (*ListNotificationConfigsResponse) GetNotificationConfigs

func (x *ListNotificationConfigsResponse) GetNotificationConfigs() []*NotificationConfig

func (*ListNotificationConfigsResponse) ProtoMessage

func (*ListNotificationConfigsResponse) ProtoMessage()

func (*ListNotificationConfigsResponse) ProtoReflect

func (*ListNotificationConfigsResponse) Reset

func (*ListNotificationConfigsResponse) String

ListResourceValueConfigsRequest

type ListResourceValueConfigsRequest struct {

	// Required. The parent, which owns the collection of resource value configs.
	// Its format is
	// "organizations/[organization_id]"
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The maximum number of configs to return. The service may return fewer than
	// this value.
	// If unspecified, at most 10 configs will be returned.
	// The maximum value is 1000; values above 1000 will be coerced to 1000.
	PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// A page token, received from a previous `ListResourceValueConfigs` call.
	// Provide this to retrieve the subsequent page.
	//
	// When paginating, all other parameters provided to
	// `ListResourceValueConfigs` must match the call that provided the
	// page token.
	//
	// page_size can be specified, and the new page_size will be used.
	PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// contains filtered or unexported fields
}

Request message to list resource value configs of a parent

func (*ListResourceValueConfigsRequest) Descriptor

func (*ListResourceValueConfigsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListResourceValueConfigsRequest.ProtoReflect.Descriptor instead.

func (*ListResourceValueConfigsRequest) GetPageSize

func (x *ListResourceValueConfigsRequest) GetPageSize() int32

func (*ListResourceValueConfigsRequest) GetPageToken

func (x *ListResourceValueConfigsRequest) GetPageToken() string

func (*ListResourceValueConfigsRequest) GetParent

func (x *ListResourceValueConfigsRequest) GetParent() string

func (*ListResourceValueConfigsRequest) ProtoMessage

func (*ListResourceValueConfigsRequest) ProtoMessage()

func (*ListResourceValueConfigsRequest) ProtoReflect

func (*ListResourceValueConfigsRequest) Reset

func (*ListResourceValueConfigsRequest) String

ListResourceValueConfigsResponse

type ListResourceValueConfigsResponse struct {

	// The resource value configs from the specified parent.
	ResourceValueConfigs []*ResourceValueConfig `protobuf:"bytes,1,rep,name=resource_value_configs,json=resourceValueConfigs,proto3" json:"resource_value_configs,omitempty"`
	// A token, which can be sent as `page_token` to retrieve the next page.
	// If this field is empty, there are no subsequent pages.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// contains filtered or unexported fields
}

Response message to list resource value configs

func (*ListResourceValueConfigsResponse) Descriptor

func (*ListResourceValueConfigsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListResourceValueConfigsResponse.ProtoReflect.Descriptor instead.

func (*ListResourceValueConfigsResponse) GetNextPageToken

func (x *ListResourceValueConfigsResponse) GetNextPageToken() string

func (*ListResourceValueConfigsResponse) GetResourceValueConfigs

func (x *ListResourceValueConfigsResponse) GetResourceValueConfigs() []*ResourceValueConfig

func (*ListResourceValueConfigsResponse) ProtoMessage

func (*ListResourceValueConfigsResponse) ProtoMessage()

func (*ListResourceValueConfigsResponse) ProtoReflect

func (*ListResourceValueConfigsResponse) Reset

func (*ListResourceValueConfigsResponse) String

ListSourcesRequest

type ListSourcesRequest struct {

	// Required. Resource name of the parent of sources to list. Its format should
	// be "organizations/[organization_id]", "folders/[folder_id]", or
	// "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The value returned by the last `ListSourcesResponse`; indicates
	// that this is a continuation of a prior `ListSources` call, and
	// that the system should return the next page of data.
	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// The maximum number of results to return in a single response. Default is
	// 10, minimum is 1, maximum is 1000.
	PageSize int32 `protobuf:"varint,7,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// contains filtered or unexported fields
}

Request message for listing sources.

func (*ListSourcesRequest) Descriptor

func (*ListSourcesRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListSourcesRequest.ProtoReflect.Descriptor instead.

func (*ListSourcesRequest) GetPageSize

func (x *ListSourcesRequest) GetPageSize() int32

func (*ListSourcesRequest) GetPageToken

func (x *ListSourcesRequest) GetPageToken() string

func (*ListSourcesRequest) GetParent

func (x *ListSourcesRequest) GetParent() string

func (*ListSourcesRequest) ProtoMessage

func (*ListSourcesRequest) ProtoMessage()

func (*ListSourcesRequest) ProtoReflect

func (x *ListSourcesRequest) ProtoReflect() protoreflect.Message

func (*ListSourcesRequest) Reset

func (x *ListSourcesRequest) Reset()

func (*ListSourcesRequest) String

func (x *ListSourcesRequest) String() string

ListSourcesResponse

type ListSourcesResponse struct {

	// Sources belonging to the requested parent.
	Sources []*Source `protobuf:"bytes,1,rep,name=sources,proto3" json:"sources,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing sources.

func (*ListSourcesResponse) Descriptor

func (*ListSourcesResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListSourcesResponse.ProtoReflect.Descriptor instead.

func (*ListSourcesResponse) GetNextPageToken

func (x *ListSourcesResponse) GetNextPageToken() string

func (*ListSourcesResponse) GetSources

func (x *ListSourcesResponse) GetSources() []*Source

func (*ListSourcesResponse) ProtoMessage

func (*ListSourcesResponse) ProtoMessage()

func (*ListSourcesResponse) ProtoReflect

func (x *ListSourcesResponse) ProtoReflect() protoreflect.Message

func (*ListSourcesResponse) Reset

func (x *ListSourcesResponse) Reset()

func (*ListSourcesResponse) String

func (x *ListSourcesResponse) String() string

ListValuedResourcesRequest

type ListValuedResourcesRequest struct {

	// Required. Name of parent to list exposed resources.
	//
	// Valid formats:
	// "organizations/{organization}",
	// "organizations/{organization}/simulations/{simulation}"
	// "organizations/{organization}/simulations/{simulation}/attackExposureResults/{attack_exposure_result_v2}"
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The filter expression that filters the valued resources in the response.
	// Supported fields:
	//
	//   - `resource_value` supports =
	//   - `resource_type` supports =
	Filter string `protobuf:"bytes,2,opt,name=filter,proto3" json:"filter,omitempty"`
	// The value returned by the last `ListValuedResourcesResponse`; indicates
	// that this is a continuation of a prior `ListValuedResources` call, and
	// that the system should return the next page of data.
	PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// The maximum number of results to return in a single response. Default is
	// 10, minimum is 1, maximum is 1000.
	PageSize int32 `protobuf:"varint,4,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// Optional. The fields by which to order the valued resources response.
	//
	// Supported fields:
	//
	//   - `exposed_score`
	//
	//   - `resource_value`
	//
	//   - `resource_type`
	//
	// Values should be a comma separated list of fields. For example:
	// `exposed_score,resource_value`.
	//
	// The default sorting order is descending. To specify ascending or descending
	// order for a field, append a " ASC" or a " DESC" suffix, respectively; for
	// example: `exposed_score DESC`.
	OrderBy string `protobuf:"bytes,5,opt,name=order_by,json=orderBy,proto3" json:"order_by,omitempty"`
	// contains filtered or unexported fields
}

Request message for listing the valued resources for a given simulation.

func (*ListValuedResourcesRequest) Descriptor

func (*ListValuedResourcesRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListValuedResourcesRequest.ProtoReflect.Descriptor instead.

func (*ListValuedResourcesRequest) GetFilter

func (x *ListValuedResourcesRequest) GetFilter() string

func (*ListValuedResourcesRequest) GetOrderBy

func (x *ListValuedResourcesRequest) GetOrderBy() string

func (*ListValuedResourcesRequest) GetPageSize

func (x *ListValuedResourcesRequest) GetPageSize() int32

func (*ListValuedResourcesRequest) GetPageToken

func (x *ListValuedResourcesRequest) GetPageToken() string

func (*ListValuedResourcesRequest) GetParent

func (x *ListValuedResourcesRequest) GetParent() string

func (*ListValuedResourcesRequest) ProtoMessage

func (*ListValuedResourcesRequest) ProtoMessage()

func (*ListValuedResourcesRequest) ProtoReflect

func (*ListValuedResourcesRequest) Reset

func (x *ListValuedResourcesRequest) Reset()

func (*ListValuedResourcesRequest) String

func (x *ListValuedResourcesRequest) String() string

ListValuedResourcesResponse

type ListValuedResourcesResponse struct {

	// The valued resources that the attack path simulation identified.
	ValuedResources []*ValuedResource `protobuf:"bytes,1,rep,name=valued_resources,json=valuedResources,proto3" json:"valued_resources,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// The estimated total number of results matching the query.
	TotalSize int32 `protobuf:"varint,3,opt,name=total_size,json=totalSize,proto3" json:"total_size,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing the valued resources for a given simulation.

func (*ListValuedResourcesResponse) Descriptor

func (*ListValuedResourcesResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListValuedResourcesResponse.ProtoReflect.Descriptor instead.

func (*ListValuedResourcesResponse) GetNextPageToken

func (x *ListValuedResourcesResponse) GetNextPageToken() string

func (*ListValuedResourcesResponse) GetTotalSize

func (x *ListValuedResourcesResponse) GetTotalSize() int32

func (*ListValuedResourcesResponse) GetValuedResources

func (x *ListValuedResourcesResponse) GetValuedResources() []*ValuedResource

func (*ListValuedResourcesResponse) ProtoMessage

func (*ListValuedResourcesResponse) ProtoMessage()

func (*ListValuedResourcesResponse) ProtoReflect

func (*ListValuedResourcesResponse) Reset

func (x *ListValuedResourcesResponse) Reset()

func (*ListValuedResourcesResponse) String

func (x *ListValuedResourcesResponse) String() string

LoadBalancer

type LoadBalancer struct {

	// The name of the load balancer associated with the finding.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Contains information related to the load balancer associated with the finding.

func (*LoadBalancer) Descriptor

func (*LoadBalancer) Descriptor() ([]byte, []int)

Deprecated: Use LoadBalancer.ProtoReflect.Descriptor instead.

func (*LoadBalancer) GetName

func (x *LoadBalancer) GetName() string

func (*LoadBalancer) ProtoMessage

func (*LoadBalancer) ProtoMessage()

func (*LoadBalancer) ProtoReflect

func (x *LoadBalancer) ProtoReflect() protoreflect.Message

func (*LoadBalancer) Reset

func (x *LoadBalancer) Reset()

func (*LoadBalancer) String

func (x *LoadBalancer) String() string

LogEntry

type LogEntry struct {

	// Types that are assignable to LogEntry:
	//
	//	*LogEntry_CloudLoggingEntry
	LogEntry isLogEntry_LogEntry `protobuf_oneof:"log_entry"`
	// contains filtered or unexported fields
}

An individual entry in a log.

func (*LogEntry) Descriptor

func (*LogEntry) Descriptor() ([]byte, []int)

Deprecated: Use LogEntry.ProtoReflect.Descriptor instead.

func (*LogEntry) GetCloudLoggingEntry

func (x *LogEntry) GetCloudLoggingEntry() *CloudLoggingEntry

func (*LogEntry) GetLogEntry

func (m *LogEntry) GetLogEntry() isLogEntry_LogEntry

func (*LogEntry) ProtoMessage

func (*LogEntry) ProtoMessage()

func (*LogEntry) ProtoReflect

func (x *LogEntry) ProtoReflect() protoreflect.Message

func (*LogEntry) Reset

func (x *LogEntry) Reset()

func (*LogEntry) String

func (x *LogEntry) String() string

LogEntry_CloudLoggingEntry

type LogEntry_CloudLoggingEntry struct {
	// An individual entry in a log stored in Cloud Logging.
	CloudLoggingEntry *CloudLoggingEntry `protobuf:"bytes,1,opt,name=cloud_logging_entry,json=cloudLoggingEntry,proto3,oneof"`
}

MitreAttack

type MitreAttack struct {
	PrimaryTactic MitreAttack_Tactic "" /* 156 byte string literal not displayed */

	PrimaryTechniques []MitreAttack_Technique "" /* 178 byte string literal not displayed */

	AdditionalTactics []MitreAttack_Tactic "" /* 175 byte string literal not displayed */

	AdditionalTechniques []MitreAttack_Technique "" /* 187 byte string literal not displayed */

	Version string `protobuf:"bytes,5,opt,name=version,proto3" json:"version,omitempty"`

}

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

func (*MitreAttack) Descriptor

func (*MitreAttack) Descriptor() ([]byte, []int)

Deprecated: Use MitreAttack.ProtoReflect.Descriptor instead.

func (*MitreAttack) GetAdditionalTactics

func (x *MitreAttack) GetAdditionalTactics() []MitreAttack_Tactic

func (*MitreAttack) GetAdditionalTechniques

func (x *MitreAttack) GetAdditionalTechniques() []MitreAttack_Technique

func (*MitreAttack) GetPrimaryTactic

func (x *MitreAttack) GetPrimaryTactic() MitreAttack_Tactic

func (*MitreAttack) GetPrimaryTechniques

func (x *MitreAttack) GetPrimaryTechniques() []MitreAttack_Technique

func (*MitreAttack) GetVersion

func (x *MitreAttack) GetVersion() string

func (*MitreAttack) ProtoMessage

func (*MitreAttack) ProtoMessage()

func (*MitreAttack) ProtoReflect

func (x *MitreAttack) ProtoReflect() protoreflect.Message

func (*MitreAttack) Reset

func (x *MitreAttack) Reset()

func (*MitreAttack) String

func (x *MitreAttack) String() string

MitreAttack_Tactic

type MitreAttack_Tactic int32

MITRE ATT&CK tactics that can be referenced by SCC findings. See: https://attack.mitre.org/tactics/enterprise/

MitreAttack_TACTIC_UNSPECIFIED, MitreAttack_RECONNAISSANCE, MitreAttack_RESOURCE_DEVELOPMENT, MitreAttack_INITIAL_ACCESS, MitreAttack_EXECUTION, MitreAttack_PERSISTENCE, MitreAttack_PRIVILEGE_ESCALATION, MitreAttack_DEFENSE_EVASION, MitreAttack_CREDENTIAL_ACCESS, MitreAttack_DISCOVERY, MitreAttack_LATERAL_MOVEMENT, MitreAttack_COLLECTION, MitreAttack_COMMAND_AND_CONTROL, MitreAttack_EXFILTRATION, MitreAttack_IMPACT

const (
	// Unspecified value.
	MitreAttack_TACTIC_UNSPECIFIED MitreAttack_Tactic = 0
	// TA0043
	MitreAttack_RECONNAISSANCE MitreAttack_Tactic = 1
	// TA0042
	MitreAttack_RESOURCE_DEVELOPMENT MitreAttack_Tactic = 2
	// TA0001
	MitreAttack_INITIAL_ACCESS MitreAttack_Tactic = 5
	// TA0002
	MitreAttack_EXECUTION MitreAttack_Tactic = 3
	// TA0003
	MitreAttack_PERSISTENCE MitreAttack_Tactic = 6
	// TA0004
	MitreAttack_PRIVILEGE_ESCALATION MitreAttack_Tactic = 8
	// TA0005
	MitreAttack_DEFENSE_EVASION MitreAttack_Tactic = 7
	// TA0006
	MitreAttack_CREDENTIAL_ACCESS MitreAttack_Tactic = 9
	// TA0007
	MitreAttack_DISCOVERY MitreAttack_Tactic = 10
	// TA0008
	MitreAttack_LATERAL_MOVEMENT MitreAttack_Tactic = 11
	// TA0009
	MitreAttack_COLLECTION MitreAttack_Tactic = 12
	// TA0011
	MitreAttack_COMMAND_AND_CONTROL MitreAttack_Tactic = 4
	// TA0010
	MitreAttack_EXFILTRATION MitreAttack_Tactic = 13
	// TA0040
	MitreAttack_IMPACT MitreAttack_Tactic = 14
)

func (MitreAttack_Tactic) Descriptor

func (MitreAttack_Tactic) Enum

func (MitreAttack_Tactic) EnumDescriptor

func (MitreAttack_Tactic) EnumDescriptor() ([]byte, []int)

Deprecated: Use MitreAttack_Tactic.Descriptor instead.

func (MitreAttack_Tactic) Number

func (MitreAttack_Tactic) String

func (x MitreAttack_Tactic) String() string

func (MitreAttack_Tactic) Type

MitreAttack_Technique

type MitreAttack_Technique int32

MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/ Next ID: 59

const (
	// Unspecified value.
	MitreAttack_TECHNIQUE_UNSPECIFIED MitreAttack_Technique = 0
	// T1036
	MitreAttack_MASQUERADING MitreAttack_Technique = 49
	// T1036.005
	MitreAttack_MATCH_LEGITIMATE_NAME_OR_LOCATION MitreAttack_Technique = 50
	// T1037
	MitreAttack_BOOT_OR_LOGON_INITIALIZATION_SCRIPTS MitreAttack_Technique = 37
	// T1037.005
	MitreAttack_STARTUP_ITEMS MitreAttack_Technique = 38
	// T1046
	MitreAttack_NETWORK_SERVICE_DISCOVERY MitreAttack_Technique = 32
	// T1057
	MitreAttack_PROCESS_DISCOVERY MitreAttack_Technique = 56
	// T1059
	MitreAttack_COMMAND_AND_SCRIPTING_INTERPRETER MitreAttack_Technique = 6
	// T1059.004
	MitreAttack_UNIX_SHELL MitreAttack_Technique = 7
	// T1069
	MitreAttack_PERMISSION_GROUPS_DISCOVERY MitreAttack_Technique = 18
	// T1069.003
	MitreAttack_CLOUD_GROUPS MitreAttack_Technique = 19
	// T1071
	MitreAttack_APPLICATION_LAYER_PROTOCOL MitreAttack_Technique = 45
	// T1071.004
	MitreAttack_DNS MitreAttack_Technique = 46
	// T1072
	MitreAttack_SOFTWARE_DEPLOYMENT_TOOLS MitreAttack_Technique = 47
	// T1078
	MitreAttack_VALID_ACCOUNTS MitreAttack_Technique = 14
	// T1078.001
	MitreAttack_DEFAULT_ACCOUNTS MitreAttack_Technique = 35
	// T1078.003
	MitreAttack_LOCAL_ACCOUNTS MitreAttack_Technique = 15
	// T1078.004
	MitreAttack_CLOUD_ACCOUNTS MitreAttack_Technique = 16
	// T1090
	MitreAttack_PROXY MitreAttack_Technique = 9
	// T1090.002
	MitreAttack_EXTERNAL_PROXY MitreAttack_Technique = 10
	// T1090.003
	MitreAttack_MULTI_HOP_PROXY MitreAttack_Technique = 11
	// T1098
	MitreAttack_ACCOUNT_MANIPULATION MitreAttack_Technique = 22
	// T1098.001
	MitreAttack_ADDITIONAL_CLOUD_CREDENTIALS MitreAttack_Technique = 40
	// T1098.004
	MitreAttack_SSH_AUTHORIZED_KEYS MitreAttack_Technique = 23
	// T1098.006
	MitreAttack_ADDITIONAL_CONTAINER_CLUSTER_ROLES MitreAttack_Technique = 58
	// T1105
	MitreAttack_INGRESS_TOOL_TRANSFER MitreAttack_Technique = 3
	// T1106
	MitreAttack_NATIVE_API MitreAttack_Technique = 4
	// T1110
	MitreAttack_BRUTE_FORCE MitreAttack_Technique = 44
	// T1129
	MitreAttack_SHARED_MODULES MitreAttack_Technique = 5
	// T1134
	MitreAttack_ACCESS_TOKEN_MANIPULATION MitreAttack_Technique = 33
	// T1134.001
	MitreAttack_TOKEN_IMPERSONATION_OR_THEFT MitreAttack_Technique = 39
	// T1190
	MitreAttack_EXPLOIT_PUBLIC_FACING_APPLICATION MitreAttack_Technique = 27
	// T1484
	MitreAttack_DOMAIN_POLICY_MODIFICATION MitreAttack_Technique = 30
	// T1485
	MitreAttack_DATA_DESTRUCTION MitreAttack_Technique = 29
	// T1489
	MitreAttack_SERVICE_STOP MitreAttack_Technique = 52
	// T1490
	MitreAttack_INHIBIT_SYSTEM_RECOVERY MitreAttack_Technique = 36
	// T1496
	MitreAttack_RESOURCE_HIJACKING MitreAttack_Technique = 8
	// T1498
	MitreAttack_NETWORK_DENIAL_OF_SERVICE MitreAttack_Technique = 17
	// T1526
	MitreAttack_CLOUD_SERVICE_DISCOVERY MitreAttack_Technique = 48
	// T1528
	MitreAttack_STEAL_APPLICATION_ACCESS_TOKEN MitreAttack_Technique = 42
	// T1531
	MitreAttack_ACCOUNT_ACCESS_REMOVAL MitreAttack_Technique = 51
	// T1539
	MitreAttack_STEAL_WEB_SESSION_COOKIE MitreAttack_Technique = 25
	// T1543
	MitreAttack_CREATE_OR_MODIFY_SYSTEM_PROCESS MitreAttack_Technique = 24
	// T1548
	MitreAttack_ABUSE_ELEVATION_CONTROL_MECHANISM MitreAttack_Technique = 34
	// T1552
	MitreAttack_UNSECURED_CREDENTIALS MitreAttack_Technique = 13
	// T1556
	MitreAttack_MODIFY_AUTHENTICATION_PROCESS MitreAttack_Technique = 28
	// T1562
	MitreAttack_IMPAIR_DEFENSES MitreAttack_Technique = 31
	// T1562.001
	MitreAttack_DISABLE_OR_MODIFY_TOOLS MitreAttack_Technique = 55
	// T1567
	MitreAttack_EXFILTRATION_OVER_WEB_SERVICE MitreAttack_Technique = 20
	// T1567.002
	MitreAttack_EXFILTRATION_TO_CLOUD_STORAGE MitreAttack_Technique = 21
	// T1568
	MitreAttack_DYNAMIC_RESOLUTION MitreAttack_Technique = 12
	// T1570
	MitreAttack_LATERAL_TOOL_TRANSFER MitreAttack_Technique = 41
	// T1578
	MitreAttack_MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE MitreAttack_Technique = 26
	// T1578.001
	MitreAttack_CREATE_SNAPSHOT MitreAttack_Technique = 54
	// T1580
	MitreAttack_CLOUD_INFRASTRUCTURE_DISCOVERY MitreAttack_Technique = 53
	// T1588
	MitreAttack_OBTAIN_CAPABILITIES MitreAttack_Technique = 43
	// T1595
	MitreAttack_ACTIVE_SCANNING MitreAttack_Technique = 1
	// T1595.001
	MitreAttack_SCANNING_IP_BLOCKS MitreAttack_Technique = 2
	// T1613
	MitreAttack_CONTAINER_AND_RESOURCE_DISCOVERY MitreAttack_Technique = 57
)

func (MitreAttack_Technique) Descriptor

func (MitreAttack_Technique) Enum

func (MitreAttack_Technique) EnumDescriptor

func (MitreAttack_Technique) EnumDescriptor() ([]byte, []int)

Deprecated: Use MitreAttack_Technique.Descriptor instead.

func (MitreAttack_Technique) Number

func (MitreAttack_Technique) String

func (x MitreAttack_Technique) String() string

func (MitreAttack_Technique) Type

MuteConfig

type MuteConfig struct {

	// This field will be ignored if provided on config creation. The following
	// list shows some examples of the format:
	//
	// + `organizations/{organization}/muteConfigs/{mute_config}`
	// +
	// `organizations/{organization}locations/{location}//muteConfigs/{mute_config}`
	// + `folders/{folder}/muteConfigs/{mute_config}`
	// + `folders/{folder}/locations/{location}/muteConfigs/{mute_config}`
	// + `projects/{project}/muteConfigs/{mute_config}`
	// + `projects/{project}/locations/{location}/muteConfigs/{mute_config}`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// A description of the mute config.
	Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"`
	// Required. An expression that defines the filter to apply across
	// create/update events of findings. While creating a filter string, be
	// mindful of the scope in which the mute configuration is being created.
	// E.g., If a filter contains project = X but is created under the project = Y
	// scope, it might not match any findings.
	//
	// The following field and operator combinations are supported:
	//
	// * severity: `=`, `:`
	// * category: `=`, `:`
	// * resource.name: `=`, `:`
	// * resource.project_name: `=`, `:`
	// * resource.project_display_name: `=`, `:`
	// * resource.folders.resource_folder: `=`, `:`
	// * resource.parent_name: `=`, `:`
	// * resource.parent_display_name: `=`, `:`
	// * resource.type: `=`, `:`
	// * finding_class: `=`, `:`
	// * indicator.ip_addresses: `=`, `:`
	// * indicator.domains: `=`, `:`
	Filter string `protobuf:"bytes,3,opt,name=filter,proto3" json:"filter,omitempty"`
	// Output only. The time at which the mute config was created.
	// This field is set by the server and will be ignored if provided on config
	// creation.
	CreateTime *timestamppb.Timestamp `protobuf:"bytes,4,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`
	// Output only. The most recent time at which the mute config was updated.
	// This field is set by the server and will be ignored if provided on config
	// creation or update.
	UpdateTime *timestamppb.Timestamp `protobuf:"bytes,5,opt,name=update_time,json=updateTime,proto3" json:"update_time,omitempty"`
	// Output only. Email address of the user who last edited the mute config.
	// This field is set by the server and will be ignored if provided on config
	// creation or update.
	MostRecentEditor string `protobuf:"bytes,6,opt,name=most_recent_editor,json=mostRecentEditor,proto3" json:"most_recent_editor,omitempty"`
	// Required. The type of the mute config, which determines what type of mute
	// state the config affects. Immutable after creation.
	Type MuteConfig_MuteConfigType `protobuf:"varint,8,opt,name=type,proto3,enum=google.cloud.securitycenter.v2.MuteConfig_MuteConfigType" json:"type,omitempty"`
	// contains filtered or unexported fields
}

A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

func (*MuteConfig) Descriptor

func (*MuteConfig) Descriptor() ([]byte, []int)

Deprecated: Use MuteConfig.ProtoReflect.Descriptor instead.

func (*MuteConfig) GetCreateTime

func (x *MuteConfig) GetCreateTime() *timestamppb.Timestamp

func (*MuteConfig) GetDescription

func (x *MuteConfig) GetDescription() string

func (*MuteConfig) GetFilter

func (x *MuteConfig) GetFilter() string

func (*MuteConfig) GetMostRecentEditor

func (x *MuteConfig) GetMostRecentEditor() string

func (*MuteConfig) GetName

func (x *MuteConfig) GetName() string

func (*MuteConfig) GetType

func (*MuteConfig) GetUpdateTime

func (x *MuteConfig) GetUpdateTime() *timestamppb.Timestamp

func (*MuteConfig) ProtoMessage

func (*MuteConfig) ProtoMessage()

func (*MuteConfig) ProtoReflect

func (x *MuteConfig) ProtoReflect() protoreflect.Message

func (*MuteConfig) Reset

func (x *MuteConfig) Reset()

func (*MuteConfig) String

func (x *MuteConfig) String() string

MuteConfig_MuteConfigType

type MuteConfig_MuteConfigType int32

The type of MuteConfig.

MuteConfig_MUTE_CONFIG_TYPE_UNSPECIFIED, MuteConfig_STATIC

const (
	// Unused.
	MuteConfig_MUTE_CONFIG_TYPE_UNSPECIFIED MuteConfig_MuteConfigType = 0
	// A static mute config, which sets the static mute state of future matching
	// findings to muted. Once the static mute state has been set, finding or
	// config modifications will not affect the state.
	MuteConfig_STATIC MuteConfig_MuteConfigType = 1
)

func (MuteConfig_MuteConfigType) Descriptor

func (MuteConfig_MuteConfigType) Enum

func (MuteConfig_MuteConfigType) EnumDescriptor

func (MuteConfig_MuteConfigType) EnumDescriptor() ([]byte, []int)

Deprecated: Use MuteConfig_MuteConfigType.Descriptor instead.

func (MuteConfig_MuteConfigType) Number

func (MuteConfig_MuteConfigType) String

func (x MuteConfig_MuteConfigType) String() string

func (MuteConfig_MuteConfigType) Type

NotificationConfig

type NotificationConfig struct {

	// The relative resource name of this notification config. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// The following list shows some examples:
	// +
	// `organizations/{organization_id}/locations/{location_id}/notificationConfigs/notify_public_bucket`
	// +
	// `folders/{folder_id}/locations/{location_id}/notificationConfigs/notify_public_bucket`
	// +
	// `projects/{project_id}/locations/{location_id}/notificationConfigs/notify_public_bucket`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The description of the notification config (max of 1024 characters).
	Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"`
	// The Pub/Sub topic to send notifications to. Its format is
	// "projects/[project_id]/topics/[topic]".
	PubsubTopic string `protobuf:"bytes,3,opt,name=pubsub_topic,json=pubsubTopic,proto3" json:"pubsub_topic,omitempty"`
	// Output only. The service account that needs "pubsub.topics.publish"
	// permission to publish to the Pub/Sub topic.
	ServiceAccount string `protobuf:"bytes,4,opt,name=service_account,json=serviceAccount,proto3" json:"service_account,omitempty"`
	// The config for triggering notifications.
	//
	// Types that are assignable to NotifyConfig:
	//
	//	*NotificationConfig_StreamingConfig_
	NotifyConfig isNotificationConfig_NotifyConfig `protobuf_oneof:"notify_config"`
	// contains filtered or unexported fields
}

Cloud Security Command Center (Cloud SCC) notification configs.

A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

func (*NotificationConfig) Descriptor

func (*NotificationConfig) Descriptor() ([]byte, []int)

Deprecated: Use NotificationConfig.ProtoReflect.Descriptor instead.

func (*NotificationConfig) GetDescription

func (x *NotificationConfig) GetDescription() string

func (*NotificationConfig) GetName

func (x *NotificationConfig) GetName() string

func (*NotificationConfig) GetNotifyConfig

func (m *NotificationConfig) GetNotifyConfig() isNotificationConfig_NotifyConfig

func (*NotificationConfig) GetPubsubTopic

func (x *NotificationConfig) GetPubsubTopic() string

func (*NotificationConfig) GetServiceAccount

func (x *NotificationConfig) GetServiceAccount() string

func (*NotificationConfig) GetStreamingConfig

func (x *NotificationConfig) GetStreamingConfig() *NotificationConfig_StreamingConfig

func (*NotificationConfig) ProtoMessage

func (*NotificationConfig) ProtoMessage()

func (*NotificationConfig) ProtoReflect

func (x *NotificationConfig) ProtoReflect() protoreflect.Message

func (*NotificationConfig) Reset

func (x *NotificationConfig) Reset()

func (*NotificationConfig) String

func (x *NotificationConfig) String() string

NotificationConfig_StreamingConfig

type NotificationConfig_StreamingConfig struct {

	// Expression that defines the filter to apply across create/update events
	// of assets or findings as specified by the event type. The expression is a
	// list of zero or more restrictions combined via logical operators `AND`
	// and `OR`. Parentheses are supported, and `OR` has higher precedence than
	// `AND`.
	//
	// Restrictions have the form `

The config for streaming-based notifications, which send each event as soon as it is detected.

func (*NotificationConfig_StreamingConfig) Descriptor

func (*NotificationConfig_StreamingConfig) Descriptor() ([]byte, []int)

Deprecated: Use NotificationConfig_StreamingConfig.ProtoReflect.Descriptor instead.

func (*NotificationConfig_StreamingConfig) GetFilter

func (*NotificationConfig_StreamingConfig) ProtoMessage

func (*NotificationConfig_StreamingConfig) ProtoMessage()

func (*NotificationConfig_StreamingConfig) ProtoReflect

func (*NotificationConfig_StreamingConfig) Reset

func (*NotificationConfig_StreamingConfig) String

NotificationConfig_StreamingConfig_

type NotificationConfig_StreamingConfig_ struct {
	// The config for triggering streaming-based notifications.
	StreamingConfig *NotificationConfig_StreamingConfig `protobuf:"bytes,5,opt,name=streaming_config,json=streamingConfig,proto3,oneof"`
}

NotificationMessage

type NotificationMessage struct {
	NotificationConfigName string "" /* 129 byte string literal not displayed */

	Event isNotificationMessage_Event `protobuf_oneof:"event"`

	Resource *Resource `protobuf:"bytes,3,opt,name=resource,proto3" json:"resource,omitempty"`

}

Cloud SCC's Notification

func (*NotificationMessage) Descriptor

func (*NotificationMessage) Descriptor() ([]byte, []int)

Deprecated: Use NotificationMessage.ProtoReflect.Descriptor instead.

func (*NotificationMessage) GetEvent

func (m *NotificationMessage) GetEvent() isNotificationMessage_Event

func (*NotificationMessage) GetFinding

func (x *NotificationMessage) GetFinding() *Finding

func (*NotificationMessage) GetNotificationConfigName

func (x *NotificationMessage) GetNotificationConfigName() string

func (*NotificationMessage) GetResource

func (x *NotificationMessage) GetResource() *Resource

func (*NotificationMessage) ProtoMessage

func (*NotificationMessage) ProtoMessage()

func (*NotificationMessage) ProtoReflect

func (x *NotificationMessage) ProtoReflect() protoreflect.Message

func (*NotificationMessage) Reset

func (x *NotificationMessage) Reset()

func (*NotificationMessage) String

func (x *NotificationMessage) String() string

NotificationMessage_Finding

type NotificationMessage_Finding struct {
	// If it's a Finding based notification config, this field will be
	// populated.
	Finding *Finding `protobuf:"bytes,2,opt,name=finding,proto3,oneof"`
}

OrgPolicy

type OrgPolicy struct {

	// The resource name of the org policy.
	// Example:
	// "organizations/{organization_id}/policies/{constraint_name}"
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Contains information about the org policies associated with the finding.

func (*OrgPolicy) Descriptor

func (*OrgPolicy) Descriptor() ([]byte, []int)

Deprecated: Use OrgPolicy.ProtoReflect.Descriptor instead.

func (*OrgPolicy) GetName

func (x *OrgPolicy) GetName() string

func (*OrgPolicy) ProtoMessage

func (*OrgPolicy) ProtoMessage()

func (*OrgPolicy) ProtoReflect

func (x *OrgPolicy) ProtoReflect() protoreflect.Message

func (*OrgPolicy) Reset

func (x *OrgPolicy) Reset()

func (*OrgPolicy) String

func (x *OrgPolicy) String() string

Package

type Package struct {

	// The name of the package where the vulnerability was detected.
	PackageName string `protobuf:"bytes,1,opt,name=package_name,json=packageName,proto3" json:"package_name,omitempty"`
	// The CPE URI where the vulnerability was detected.
	CpeUri string `protobuf:"bytes,2,opt,name=cpe_uri,json=cpeUri,proto3" json:"cpe_uri,omitempty"`
	// Type of package, for example, os, maven, or go.
	PackageType string `protobuf:"bytes,3,opt,name=package_type,json=packageType,proto3" json:"package_type,omitempty"`
	// The version of the package.
	PackageVersion string `protobuf:"bytes,4,opt,name=package_version,json=packageVersion,proto3" json:"package_version,omitempty"`
	// contains filtered or unexported fields
}

Package is a generic definition of a package.

func (*Package) Descriptor

func (*Package) Descriptor() ([]byte, []int)

Deprecated: Use Package.ProtoReflect.Descriptor instead.

func (*Package) GetCpeUri

func (x *Package) GetCpeUri() string

func (*Package) GetPackageName

func (x *Package) GetPackageName() string

func (*Package) GetPackageType

func (x *Package) GetPackageType() string

func (*Package) GetPackageVersion

func (x *Package) GetPackageVersion() string

func (*Package) ProtoMessage

func (*Package) ProtoMessage()

func (*Package) ProtoReflect

func (x *Package) ProtoReflect() protoreflect.Message

func (*Package) Reset

func (x *Package) Reset()

func (*Package) String

func (x *Package) String() string

Process

type Process struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	Binary *File `protobuf:"bytes,2,opt,name=binary,proto3" json:"binary,omitempty"`

	Libraries []*File `protobuf:"bytes,3,rep,name=libraries,proto3" json:"libraries,omitempty"`

	Script *File `protobuf:"bytes,4,opt,name=script,proto3" json:"script,omitempty"`

	Args []string `protobuf:"bytes,5,rep,name=args,proto3" json:"args,omitempty"`

	ArgumentsTruncated bool `protobuf:"varint,6,opt,name=arguments_truncated,json=argumentsTruncated,proto3" json:"arguments_truncated,omitempty"`

	EnvVariables []*EnvironmentVariable `protobuf:"bytes,7,rep,name=env_variables,json=envVariables,proto3" json:"env_variables,omitempty"`

	EnvVariablesTruncated bool "" /* 127 byte string literal not displayed */

	Pid int64 `protobuf:"varint,9,opt,name=pid,proto3" json:"pid,omitempty"`

	ParentPid int64 `protobuf:"varint,10,opt,name=parent_pid,json=parentPid,proto3" json:"parent_pid,omitempty"`

}

Represents an operating system process.

func (*Process) Descriptor

func (*Process) Descriptor() ([]byte, []int)

Deprecated: Use Process.ProtoReflect.Descriptor instead.

func (*Process) GetArgs

func (x *Process) GetArgs() []string

func (*Process) GetArgumentsTruncated

func (x *Process) GetArgumentsTruncated() bool

func (*Process) GetBinary

func (x *Process) GetBinary() *File

func (*Process) GetEnvVariables

func (x *Process) GetEnvVariables() []*EnvironmentVariable

func (*Process) GetEnvVariablesTruncated

func (x *Process) GetEnvVariablesTruncated() bool

func (*Process) GetLibraries

func (x *Process) GetLibraries() []*File

func (*Process) GetName

func (x *Process) GetName() string

func (*Process) GetParentPid

func (x *Process) GetParentPid() int64

func (*Process) GetPid

func (x *Process) GetPid() int64

func (*Process) GetScript

func (x *Process) GetScript() *File

func (*Process) ProtoMessage

func (*Process) ProtoMessage()

func (*Process) ProtoReflect

func (x *Process) ProtoReflect() protoreflect.Message

func (*Process) Reset

func (x *Process) Reset()

func (*Process) String

func (x *Process) String() string

Reference

type Reference struct {

	// Source of the reference e.g. NVD
	Source string `protobuf:"bytes,1,opt,name=source,proto3" json:"source,omitempty"`
	// Uri for the mentioned source e.g.
	// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527.
	Uri string `protobuf:"bytes,2,opt,name=uri,proto3" json:"uri,omitempty"`
	// contains filtered or unexported fields
}

Additional Links

func (*Reference) Descriptor

func (*Reference) Descriptor() ([]byte, []int)

Deprecated: Use Reference.ProtoReflect.Descriptor instead.

func (*Reference) GetSource

func (x *Reference) GetSource() string

func (*Reference) GetUri

func (x *Reference) GetUri() string

func (*Reference) ProtoMessage

func (*Reference) ProtoMessage()

func (*Reference) ProtoReflect

func (x *Reference) ProtoReflect() protoreflect.Message

func (*Reference) Reset

func (x *Reference) Reset()

func (*Reference) String

func (x *Reference) String() string

Resource

type Resource struct {

	// The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The human readable name of the resource.
	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// The full resource type of the resource.
	Type string `protobuf:"bytes,3,opt,name=type,proto3" json:"type,omitempty"`
	// contains filtered or unexported fields
}

Information related to the Google Cloud resource.

func (*Resource) Descriptor

func (*Resource) Descriptor() ([]byte, []int)

Deprecated: Use Resource.ProtoReflect.Descriptor instead.

func (*Resource) GetDisplayName

func (x *Resource) GetDisplayName() string

func (*Resource) GetName

func (x *Resource) GetName() string

func (*Resource) GetType

func (x *Resource) GetType() string

func (*Resource) ProtoMessage

func (*Resource) ProtoMessage()

func (*Resource) ProtoReflect

func (x *Resource) ProtoReflect() protoreflect.Message

func (*Resource) Reset

func (x *Resource) Reset()

func (*Resource) String

func (x *Resource) String() string

ResourceValue

type ResourceValue int32

Value enum to map to a resource

ResourceValue_RESOURCE_VALUE_UNSPECIFIED, ResourceValue_HIGH, ResourceValue_MEDIUM, ResourceValue_LOW, ResourceValue_NONE

const (
	// Unspecific value
	ResourceValue_RESOURCE_VALUE_UNSPECIFIED ResourceValue = 0
	// High resource value
	ResourceValue_HIGH ResourceValue = 1
	// Medium resource value
	ResourceValue_MEDIUM ResourceValue = 2
	// Low resource value
	ResourceValue_LOW ResourceValue = 3
	// No resource value, e.g. ignore these resources
	ResourceValue_NONE ResourceValue = 4
)

func (ResourceValue) Descriptor

func (ResourceValue) Enum

func (x ResourceValue) Enum() *ResourceValue

func (ResourceValue) EnumDescriptor

func (ResourceValue) EnumDescriptor() ([]byte, []int)

Deprecated: Use ResourceValue.Descriptor instead.

func (ResourceValue) Number

func (ResourceValue) String

func (x ResourceValue) String() string

func (ResourceValue) Type

ResourceValueConfig

type ResourceValueConfig struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	ResourceValue ResourceValue "" /* 151 byte string literal not displayed */

	TagValues []string `protobuf:"bytes,3,rep,name=tag_values,json=tagValues,proto3" json:"tag_values,omitempty"`

	ResourceType string `protobuf:"bytes,4,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"`

	Scope string `protobuf:"bytes,5,opt,name=scope,proto3" json:"scope,omitempty"`

	ResourceLabelsSelector map[string]string "" /* 217 byte string literal not displayed */

	Description string `protobuf:"bytes,7,opt,name=description,proto3" json:"description,omitempty"`

	CreateTime *timestamppb.Timestamp `protobuf:"bytes,8,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`

	UpdateTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=update_time,json=updateTime,proto3" json:"update_time,omitempty"`

	SensitiveDataProtectionMapping *ResourceValueConfig_SensitiveDataProtectionMapping "" /* 156 byte string literal not displayed */

}

A resource value config (RVC) is a mapping configuration of user's resources to resource values. Used in Attack path simulations.

func (*ResourceValueConfig) Descriptor

func (*ResourceValueConfig) Descriptor() ([]byte, []int)

Deprecated: Use ResourceValueConfig.ProtoReflect.Descriptor instead.

func (*ResourceValueConfig) GetCreateTime

func (x *ResourceValueConfig) GetCreateTime() *timestamppb.Timestamp

func (*ResourceValueConfig) GetDescription

func (x *ResourceValueConfig) GetDescription() string

func (*ResourceValueConfig) GetName

func (x *ResourceValueConfig) GetName() string

func (*ResourceValueConfig) GetResourceLabelsSelector

func (x *ResourceValueConfig) GetResourceLabelsSelector() map[string]string

func (*ResourceValueConfig) GetResourceType

func (x *ResourceValueConfig) GetResourceType() string

func (*ResourceValueConfig) GetResourceValue

func (x *ResourceValueConfig) GetResourceValue() ResourceValue

func (*ResourceValueConfig) GetScope

func (x *ResourceValueConfig) GetScope() string

func (*ResourceValueConfig) GetSensitiveDataProtectionMapping

func (x *ResourceValueConfig) GetSensitiveDataProtectionMapping() *ResourceValueConfig_SensitiveDataProtectionMapping

func (*ResourceValueConfig) GetTagValues

func (x *ResourceValueConfig) GetTagValues() []string

func (*ResourceValueConfig) GetUpdateTime

func (x *ResourceValueConfig) GetUpdateTime() *timestamppb.Timestamp

func (*ResourceValueConfig) ProtoMessage

func (*ResourceValueConfig) ProtoMessage()

func (*ResourceValueConfig) ProtoReflect

func (x *ResourceValueConfig) ProtoReflect() protoreflect.Message

func (*ResourceValueConfig) Reset

func (x *ResourceValueConfig) Reset()

func (*ResourceValueConfig) String

func (x *ResourceValueConfig) String() string

ResourceValueConfigMetadata

type ResourceValueConfigMetadata struct {

	// Resource value config name
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Metadata about a ResourceValueConfig. For example, id and name.

func (*ResourceValueConfigMetadata) Descriptor

func (*ResourceValueConfigMetadata) Descriptor() ([]byte, []int)

Deprecated: Use ResourceValueConfigMetadata.ProtoReflect.Descriptor instead.

func (*ResourceValueConfigMetadata) GetName

func (x *ResourceValueConfigMetadata) GetName() string

func (*ResourceValueConfigMetadata) ProtoMessage

func (*ResourceValueConfigMetadata) ProtoMessage()

func (*ResourceValueConfigMetadata) ProtoReflect

func (*ResourceValueConfigMetadata) Reset

func (x *ResourceValueConfigMetadata) Reset()

func (*ResourceValueConfigMetadata) String

func (x *ResourceValueConfigMetadata) String() string

ResourceValueConfig_SensitiveDataProtectionMapping

type ResourceValueConfig_SensitiveDataProtectionMapping struct {
	HighSensitivityMapping ResourceValue "" /* 180 byte string literal not displayed */

	MediumSensitivityMapping ResourceValue "" /* 186 byte string literal not displayed */

}

Resource value mapping for Sensitive Data Protection findings If any of these mappings have a resource value that is not unspecified, the resource_value field will be ignored when reading this configuration.

func (*ResourceValueConfig_SensitiveDataProtectionMapping) Descriptor

Deprecated: Use ResourceValueConfig_SensitiveDataProtectionMapping.ProtoReflect.Descriptor instead.

func (*ResourceValueConfig_SensitiveDataProtectionMapping) GetHighSensitivityMapping

func (*ResourceValueConfig_SensitiveDataProtectionMapping) GetMediumSensitivityMapping

func (x *ResourceValueConfig_SensitiveDataProtectionMapping) GetMediumSensitivityMapping() ResourceValue

func (*ResourceValueConfig_SensitiveDataProtectionMapping) ProtoMessage

func (*ResourceValueConfig_SensitiveDataProtectionMapping) ProtoReflect

func (*ResourceValueConfig_SensitiveDataProtectionMapping) Reset

func (*ResourceValueConfig_SensitiveDataProtectionMapping) String

SecurityBulletin

type SecurityBulletin struct {
	BulletinId string `protobuf:"bytes,1,opt,name=bulletin_id,json=bulletinId,proto3" json:"bulletin_id,omitempty"`

	SubmissionTime *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=submission_time,json=submissionTime,proto3" json:"submission_time,omitempty"`

	SuggestedUpgradeVersion string "" /* 132 byte string literal not displayed */

}

SecurityBulletin are notifications of vulnerabilities of Google products.

func (*SecurityBulletin) Descriptor

func (*SecurityBulletin) Descriptor() ([]byte, []int)

Deprecated: Use SecurityBulletin.ProtoReflect.Descriptor instead.

func (*SecurityBulletin) GetBulletinId

func (x *SecurityBulletin) GetBulletinId() string

func (*SecurityBulletin) GetSubmissionTime

func (x *SecurityBulletin) GetSubmissionTime() *timestamppb.Timestamp

func (*SecurityBulletin) GetSuggestedUpgradeVersion

func (x *SecurityBulletin) GetSuggestedUpgradeVersion() string

func (*SecurityBulletin) ProtoMessage

func (*SecurityBulletin) ProtoMessage()

func (*SecurityBulletin) ProtoReflect

func (x *SecurityBulletin) ProtoReflect() protoreflect.Message

func (*SecurityBulletin) Reset

func (x *SecurityBulletin) Reset()

func (*SecurityBulletin) String

func (x *SecurityBulletin) String() string

SecurityCenterClient

type SecurityCenterClient interface {
	// Creates a ResourceValueConfig for an organization. Maps user's tags to
	// difference resource values for use by the attack path simulation.
	BatchCreateResourceValueConfigs(ctx context.Context, in *BatchCreateResourceValueConfigsRequest, opts ...grpc.CallOption) (*BatchCreateResourceValueConfigsResponse, error)
	// Kicks off an LRO to bulk mute findings for a parent based on a filter. If
	// no location is specified, findings are muted in global. The parent
	// can be either an organization, folder, or project. The findings matched by
	// the filter will be muted after the LRO is done.
	BulkMuteFindings(ctx context.Context, in *BulkMuteFindingsRequest, opts ...grpc.CallOption) (*longrunningpb.Operation, error)
	// Creates a BigQuery export.
	CreateBigQueryExport(ctx context.Context, in *CreateBigQueryExportRequest, opts ...grpc.CallOption) (*BigQueryExport, error)
	// Creates a finding in a location. The corresponding source must exist for
	// finding creation to succeed.
	CreateFinding(ctx context.Context, in *CreateFindingRequest, opts ...grpc.CallOption) (*Finding, error)
	// Creates a mute config.
	CreateMuteConfig(ctx context.Context, in *CreateMuteConfigRequest, opts ...grpc.CallOption) (*MuteConfig, error)
	// Creates a notification config.
	CreateNotificationConfig(ctx context.Context, in *CreateNotificationConfigRequest, opts ...grpc.CallOption) (*NotificationConfig, error)
	// Creates a source.
	CreateSource(ctx context.Context, in *CreateSourceRequest, opts ...grpc.CallOption) (*Source, error)
	// Deletes an existing BigQuery export.
	DeleteBigQueryExport(ctx context.Context, in *DeleteBigQueryExportRequest, opts ...grpc.CallOption) (*emptypb.Empty, error)
	// Deletes an existing mute config. If no location is specified, default is
	// global.
	DeleteMuteConfig(ctx context.Context, in *DeleteMuteConfigRequest, opts ...grpc.CallOption) (*emptypb.Empty, error)
	// Deletes a notification config.
	DeleteNotificationConfig(ctx context.Context, in *DeleteNotificationConfigRequest, opts ...grpc.CallOption) (*emptypb.Empty, error)
	// Deletes a ResourceValueConfig.
	DeleteResourceValueConfig(ctx context.Context, in *DeleteResourceValueConfigRequest, opts ...grpc.CallOption) (*emptypb.Empty, error)
	// Gets a BigQuery export.
	GetBigQueryExport(ctx context.Context, in *GetBigQueryExportRequest, opts ...grpc.CallOption) (*BigQueryExport, error)
	// Get the simulation by name or the latest simulation for the given
	// organization.
	GetSimulation(ctx context.Context, in *GetSimulationRequest, opts ...grpc.CallOption) (*Simulation, error)
	// Get the valued resource by name
	GetValuedResource(ctx context.Context, in *GetValuedResourceRequest, opts ...grpc.CallOption) (*ValuedResource, error)
	// Gets the access control policy on the specified Source.
	GetIamPolicy(ctx context.Context, in *iampb.GetIamPolicyRequest, opts ...grpc.CallOption) (*iampb.Policy, error)
	// Gets a mute config. If no location is specified, default is
	// global.
	GetMuteConfig(ctx context.Context, in *GetMuteConfigRequest, opts ...grpc.CallOption) (*MuteConfig, error)
	// Gets a notification config.
	GetNotificationConfig(ctx context.Context, in *GetNotificationConfigRequest, opts ...grpc.CallOption) (*NotificationConfig, error)
	// Gets a ResourceValueConfig.
	GetResourceValueConfig(ctx context.Context, in *GetResourceValueConfigRequest, opts ...grpc.CallOption) (*ResourceValueConfig, error)
	// Gets a source.
	GetSource(ctx context.Context, in *GetSourceRequest, opts ...grpc.CallOption) (*Source, error)
	// Filters an organization or source's findings and groups them by their
	// specified properties in a location. If no location is specified, findings
	// are assumed to be in global
	//
	// To group across all sources provide a `-` as the source id.
	// The following list shows some examples:
	//
	// + `/v2/organizations/{organization_id}/sources/-/findings`
	// +
	// `/v2/organizations/{organization_id}/sources/-/locations/{location_id}/findings`
	// + `/v2/folders/{folder_id}/sources/-/findings`
	// + `/v2/folders/{folder_id}/sources/-/locations/{location_id}/findings`
	// + `/v2/projects/{project_id}/sources/-/findings`
	// + `/v2/projects/{project_id}/sources/-/locations/{location_id}/findings`
	GroupFindings(ctx context.Context, in *GroupFindingsRequest, opts ...grpc.CallOption) (*GroupFindingsResponse, error)
	// Lists the attack paths for a set of simulation results or valued resources
	// and filter.
	ListAttackPaths(ctx context.Context, in *ListAttackPathsRequest, opts ...grpc.CallOption) (*ListAttackPathsResponse, error)
	// Lists BigQuery exports. Note that when requesting BigQuery exports at a
	// given level all exports under that level are also returned e.g. if
	// requesting BigQuery exports under a folder, then all BigQuery exports
	// immediately under the folder plus the ones created under the projects
	// within the folder are returned.
	ListBigQueryExports(ctx context.Context, in *ListBigQueryExportsRequest, opts ...grpc.CallOption) (*ListBigQueryExportsResponse, error)
	// Lists an organization or source's findings.
	//
	// To list across all sources for a given location provide a `-` as the source
	// id. If no location is specified, finding are assumed to be in global.
	// The following list shows some examples:
	//
	// + `/v2/organizations/{organization_id}/sources/-/findings`
	// +
	// `/v2/organizations/{organization_id}/sources/-/locations/{location_id}/findings`
	ListFindings(ctx context.Context, in *ListFindingsRequest, opts ...grpc.CallOption) (*ListFindingsResponse, error)
	// Lists mute configs. If no location is specified, default is
	// global.
	ListMuteConfigs(ctx context.Context, in *ListMuteConfigsRequest, opts ...grpc.CallOption) (*ListMuteConfigsResponse, error)
	// Lists notification configs.
	ListNotificationConfigs(ctx context.Context, in *ListNotificationConfigsRequest, opts ...grpc.CallOption) (*ListNotificationConfigsResponse, error)
	// Lists all ResourceValueConfigs.
	ListResourceValueConfigs(ctx context.Context, in *ListResourceValueConfigsRequest, opts ...grpc.CallOption) (*ListResourceValueConfigsResponse, error)
	// Lists all sources belonging to an organization.
	ListSources(ctx context.Context, in *ListSourcesRequest, opts ...grpc.CallOption) (*ListSourcesResponse, error)
	// Lists the valued resources for a set of simulation results and filter.
	ListValuedResources(ctx context.Context, in *ListValuedResourcesRequest, opts ...grpc.CallOption) (*ListValuedResourcesResponse, error)
	// Updates the state of a finding. If no location is specified, finding is
	// assumed to be in global
	SetFindingState(ctx context.Context, in *SetFindingStateRequest, opts ...grpc.CallOption) (*Finding, error)
	// Sets the access control policy on the specified Source.
	SetIamPolicy(ctx context.Context, in *iampb.SetIamPolicyRequest, opts ...grpc.CallOption) (*iampb.Policy, error)
	// Updates the mute state of a finding. If no location is specified, finding
	// is assumed to be in global
	SetMute(ctx context.Context, in *SetMuteRequest, opts ...grpc.CallOption) (*Finding, error)
	// Returns the permissions that a caller has on the specified source.
	TestIamPermissions(ctx context.Context, in *iampb.TestIamPermissionsRequest, opts ...grpc.CallOption) (*iampb.TestIamPermissionsResponse, error)
	// Updates a BigQuery export.
	UpdateBigQueryExport(ctx context.Context, in *UpdateBigQueryExportRequest, opts ...grpc.CallOption) (*BigQueryExport, error)
	// Updates external system. This is for a given finding. If no location is
	// specified, finding is assumed to be in global
	UpdateExternalSystem(ctx context.Context, in *UpdateExternalSystemRequest, opts ...grpc.CallOption) (*ExternalSystem, error)
	// Creates or updates a finding. If no location is specified, finding is
	// assumed to be in global. The corresponding source must exist for a finding
	// creation to succeed.
	UpdateFinding(ctx context.Context, in *UpdateFindingRequest, opts ...grpc.CallOption) (*Finding, error)
	// Updates a mute config. If no location is specified, default is
	// global.
	UpdateMuteConfig(ctx context.Context, in *UpdateMuteConfigRequest, opts ...grpc.CallOption) (*MuteConfig, error)
	// Updates a notification config. The following update
	// fields are allowed: description, pubsub_topic, streaming_config.filter
	UpdateNotificationConfig(ctx context.Context, in *UpdateNotificationConfigRequest, opts ...grpc.CallOption) (*NotificationConfig, error)
	// Updates an existing ResourceValueConfigs with new rules.
	UpdateResourceValueConfig(ctx context.Context, in *UpdateResourceValueConfigRequest, opts ...grpc.CallOption) (*ResourceValueConfig, error)
	// Updates security marks. For Finding Security marks, if no location is
	// specified, finding is assumed to be in global. Assets Security Marks can
	// only be accessed through global endpoint.
	UpdateSecurityMarks(ctx context.Context, in *UpdateSecurityMarksRequest, opts ...grpc.CallOption) (*SecurityMarks, error)
	// Updates a source.
	UpdateSource(ctx context.Context, in *UpdateSourceRequest, opts ...grpc.CallOption) (*Source, error)
}

SecurityCenterClient is the client API for SecurityCenter service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewSecurityCenterClient

func NewSecurityCenterClient(cc grpc.ClientConnInterface) SecurityCenterClient

SecurityCenterServer

type SecurityCenterServer interface {
	// Creates a ResourceValueConfig for an organization. Maps user's tags to
	// difference resource values for use by the attack path simulation.
	BatchCreateResourceValueConfigs(context.Context, *BatchCreateResourceValueConfigsRequest) (*BatchCreateResourceValueConfigsResponse, error)
	// Kicks off an LRO to bulk mute findings for a parent based on a filter. If
	// no location is specified, findings are muted in global. The parent
	// can be either an organization, folder, or project. The findings matched by
	// the filter will be muted after the LRO is done.
	BulkMuteFindings(context.Context, *BulkMuteFindingsRequest) (*longrunningpb.Operation, error)
	// Creates a BigQuery export.
	CreateBigQueryExport(context.Context, *CreateBigQueryExportRequest) (*BigQueryExport, error)
	// Creates a finding in a location. The corresponding source must exist for
	// finding creation to succeed.
	CreateFinding(context.Context, *CreateFindingRequest) (*Finding, error)
	// Creates a mute config.
	CreateMuteConfig(context.Context, *CreateMuteConfigRequest) (*MuteConfig, error)
	// Creates a notification config.
	CreateNotificationConfig(context.Context, *CreateNotificationConfigRequest) (*NotificationConfig, error)
	// Creates a source.
	CreateSource(context.Context, *CreateSourceRequest) (*Source, error)
	// Deletes an existing BigQuery export.
	DeleteBigQueryExport(context.Context, *DeleteBigQueryExportRequest) (*emptypb.Empty, error)
	// Deletes an existing mute config. If no location is specified, default is
	// global.
	DeleteMuteConfig(context.Context, *DeleteMuteConfigRequest) (*emptypb.Empty, error)
	// Deletes a notification config.
	DeleteNotificationConfig(context.Context, *DeleteNotificationConfigRequest) (*emptypb.Empty, error)
	// Deletes a ResourceValueConfig.
	DeleteResourceValueConfig(context.Context, *DeleteResourceValueConfigRequest) (*emptypb.Empty, error)
	// Gets a BigQuery export.
	GetBigQueryExport(context.Context, *GetBigQueryExportRequest) (*BigQueryExport, error)
	// Get the simulation by name or the latest simulation for the given
	// organization.
	GetSimulation(context.Context, *GetSimulationRequest) (*Simulation, error)
	// Get the valued resource by name
	GetValuedResource(context.Context, *GetValuedResourceRequest) (*ValuedResource, error)
	// Gets the access control policy on the specified Source.
	GetIamPolicy(context.Context, *iampb.GetIamPolicyRequest) (*iampb.Policy, error)
	// Gets a mute config. If no location is specified, default is
	// global.
	GetMuteConfig(context.Context, *GetMuteConfigRequest) (*MuteConfig, error)
	// Gets a notification config.
	GetNotificationConfig(context.Context, *GetNotificationConfigRequest) (*NotificationConfig, error)
	// Gets a ResourceValueConfig.
	GetResourceValueConfig(context.Context, *GetResourceValueConfigRequest) (*ResourceValueConfig, error)
	// Gets a source.
	GetSource(context.Context, *GetSourceRequest) (*Source, error)
	// Filters an organization or source's findings and groups them by their
	// specified properties in a location. If no location is specified, findings
	// are assumed to be in global
	//
	// To group across all sources provide a `-` as the source id.
	// The following list shows some examples:
	//
	// + `/v2/organizations/{organization_id}/sources/-/findings`
	// +
	// `/v2/organizations/{organization_id}/sources/-/locations/{location_id}/findings`
	// + `/v2/folders/{folder_id}/sources/-/findings`
	// + `/v2/folders/{folder_id}/sources/-/locations/{location_id}/findings`
	// + `/v2/projects/{project_id}/sources/-/findings`
	// + `/v2/projects/{project_id}/sources/-/locations/{location_id}/findings`
	GroupFindings(context.Context, *GroupFindingsRequest) (*GroupFindingsResponse, error)
	// Lists the attack paths for a set of simulation results or valued resources
	// and filter.
	ListAttackPaths(context.Context, *ListAttackPathsRequest) (*ListAttackPathsResponse, error)
	// Lists BigQuery exports. Note that when requesting BigQuery exports at a
	// given level all exports under that level are also returned e.g. if
	// requesting BigQuery exports under a folder, then all BigQuery exports
	// immediately under the folder plus the ones created under the projects
	// within the folder are returned.
	ListBigQueryExports(context.Context, *ListBigQueryExportsRequest) (*ListBigQueryExportsResponse, error)
	// Lists an organization or source's findings.
	//
	// To list across all sources for a given location provide a `-` as the source
	// id. If no location is specified, finding are assumed to be in global.
	// The following list shows some examples:
	//
	// + `/v2/organizations/{organization_id}/sources/-/findings`
	// +
	// `/v2/organizations/{organization_id}/sources/-/locations/{location_id}/findings`
	ListFindings(context.Context, *ListFindingsRequest) (*ListFindingsResponse, error)
	// Lists mute configs. If no location is specified, default is
	// global.
	ListMuteConfigs(context.Context, *ListMuteConfigsRequest) (*ListMuteConfigsResponse, error)
	// Lists notification configs.
	ListNotificationConfigs(context.Context, *ListNotificationConfigsRequest) (*ListNotificationConfigsResponse, error)
	// Lists all ResourceValueConfigs.
	ListResourceValueConfigs(context.Context, *ListResourceValueConfigsRequest) (*ListResourceValueConfigsResponse, error)
	// Lists all sources belonging to an organization.
	ListSources(context.Context, *ListSourcesRequest) (*ListSourcesResponse, error)
	// Lists the valued resources for a set of simulation results and filter.
	ListValuedResources(context.Context, *ListValuedResourcesRequest) (*ListValuedResourcesResponse, error)
	// Updates the state of a finding. If no location is specified, finding is
	// assumed to be in global
	SetFindingState(context.Context, *SetFindingStateRequest) (*Finding, error)
	// Sets the access control policy on the specified Source.
	SetIamPolicy(context.Context, *iampb.SetIamPolicyRequest) (*iampb.Policy, error)
	// Updates the mute state of a finding. If no location is specified, finding
	// is assumed to be in global
	SetMute(context.Context, *SetMuteRequest) (*Finding, error)
	// Returns the permissions that a caller has on the specified source.
	TestIamPermissions(context.Context, *iampb.TestIamPermissionsRequest) (*iampb.TestIamPermissionsResponse, error)
	// Updates a BigQuery export.
	UpdateBigQueryExport(context.Context, *UpdateBigQueryExportRequest) (*BigQueryExport, error)
	// Updates external system. This is for a given finding. If no location is
	// specified, finding is assumed to be in global
	UpdateExternalSystem(context.Context, *UpdateExternalSystemRequest) (*ExternalSystem, error)
	// Creates or updates a finding. If no location is specified, finding is
	// assumed to be in global. The corresponding source must exist for a finding
	// creation to succeed.
	UpdateFinding(context.Context, *UpdateFindingRequest) (*Finding, error)
	// Updates a mute config. If no location is specified, default is
	// global.
	UpdateMuteConfig(context.Context, *UpdateMuteConfigRequest) (*MuteConfig, error)
	// Updates a notification config. The following update
	// fields are allowed: description, pubsub_topic, streaming_config.filter
	UpdateNotificationConfig(context.Context, *UpdateNotificationConfigRequest) (*NotificationConfig, error)
	// Updates an existing ResourceValueConfigs with new rules.
	UpdateResourceValueConfig(context.Context, *UpdateResourceValueConfigRequest) (*ResourceValueConfig, error)
	// Updates security marks. For Finding Security marks, if no location is
	// specified, finding is assumed to be in global. Assets Security Marks can
	// only be accessed through global endpoint.
	UpdateSecurityMarks(context.Context, *UpdateSecurityMarksRequest) (*SecurityMarks, error)
	// Updates a source.
	UpdateSource(context.Context, *UpdateSourceRequest) (*Source, error)
}

SecurityCenterServer is the server API for SecurityCenter service.

SecurityMarks

type SecurityMarks struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	Marks map[string]string "" /* 151 byte string literal not displayed */

	CanonicalName string `protobuf:"bytes,3,opt,name=canonical_name,json=canonicalName,proto3" json:"canonical_name,omitempty"`

}

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

func (*SecurityMarks) Descriptor

func (*SecurityMarks) Descriptor() ([]byte, []int)

Deprecated: Use SecurityMarks.ProtoReflect.Descriptor instead.

func (*SecurityMarks) GetCanonicalName

func (x *SecurityMarks) GetCanonicalName() string

func (*SecurityMarks) GetMarks

func (x *SecurityMarks) GetMarks() map[string]string

func (*SecurityMarks) GetName

func (x *SecurityMarks) GetName() string

func (*SecurityMarks) ProtoMessage

func (*SecurityMarks) ProtoMessage()

func (*SecurityMarks) ProtoReflect

func (x *SecurityMarks) ProtoReflect() protoreflect.Message

func (*SecurityMarks) Reset

func (x *SecurityMarks) Reset()

func (*SecurityMarks) String

func (x *SecurityMarks) String() string

SecurityPosture

type SecurityPosture struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	RevisionId string `protobuf:"bytes,2,opt,name=revision_id,json=revisionId,proto3" json:"revision_id,omitempty"`

	PostureDeploymentResource string "" /* 138 byte string literal not displayed */

	PostureDeployment string `protobuf:"bytes,4,opt,name=posture_deployment,json=postureDeployment,proto3" json:"posture_deployment,omitempty"`

	ChangedPolicy string `protobuf:"bytes,5,opt,name=changed_policy,json=changedPolicy,proto3" json:"changed_policy,omitempty"`

	PolicySet string `protobuf:"bytes,6,opt,name=policy_set,json=policySet,proto3" json:"policy_set,omitempty"`

	Policy string `protobuf:"bytes,7,opt,name=policy,proto3" json:"policy,omitempty"`

	PolicyDriftDetails []*SecurityPosture_PolicyDriftDetails `protobuf:"bytes,8,rep,name=policy_drift_details,json=policyDriftDetails,proto3" json:"policy_drift_details,omitempty"`

}

Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.

func (*SecurityPosture) Descriptor

func (*SecurityPosture) Descriptor() ([]byte, []int)

Deprecated: Use SecurityPosture.ProtoReflect.Descriptor instead.

func (*SecurityPosture) GetChangedPolicy

func (x *SecurityPosture) GetChangedPolicy() string

func (*SecurityPosture) GetName

func (x *SecurityPosture) GetName() string

func (*SecurityPosture) GetPolicy

func (x *SecurityPosture) GetPolicy() string

func (*SecurityPosture) GetPolicyDriftDetails

func (x *SecurityPosture) GetPolicyDriftDetails() []*SecurityPosture_PolicyDriftDetails

func (*SecurityPosture) GetPolicySet

func (x *SecurityPosture) GetPolicySet() string

func (*SecurityPosture) GetPostureDeployment

func (x *SecurityPosture) GetPostureDeployment() string

func (*SecurityPosture) GetPostureDeploymentResource

func (x *SecurityPosture) GetPostureDeploymentResource() string

func (*SecurityPosture) GetRevisionId

func (x *SecurityPosture) GetRevisionId() string

func (*SecurityPosture) ProtoMessage

func (*SecurityPosture) ProtoMessage()

func (*SecurityPosture) ProtoReflect

func (x *SecurityPosture) ProtoReflect() protoreflect.Message

func (*SecurityPosture) Reset

func (x *SecurityPosture) Reset()

func (*SecurityPosture) String

func (x *SecurityPosture) String() string

SecurityPosture_PolicyDriftDetails

type SecurityPosture_PolicyDriftDetails struct {

	// The name of the updated field, for example
	// constraint.implementation.policy_rules[0].enforce
	Field string `protobuf:"bytes,1,opt,name=field,proto3" json:"field,omitempty"`
	// The value of this field that was configured in a posture, for example,
	// `true` or `allowed_values={"projects/29831892"}`.
	ExpectedValue string `protobuf:"bytes,2,opt,name=expected_value,json=expectedValue,proto3" json:"expected_value,omitempty"`
	// The detected value that violates the deployed posture, for example,
	// `false` or `allowed_values={"projects/22831892"}`.
	DetectedValue string `protobuf:"bytes,3,opt,name=detected_value,json=detectedValue,proto3" json:"detected_value,omitempty"`
	// contains filtered or unexported fields
}

The policy field that violates the deployed posture and its expected and detected values.

func (*SecurityPosture_PolicyDriftDetails) Descriptor

func (*SecurityPosture_PolicyDriftDetails) Descriptor() ([]byte, []int)

Deprecated: Use SecurityPosture_PolicyDriftDetails.ProtoReflect.Descriptor instead.

func (*SecurityPosture_PolicyDriftDetails) GetDetectedValue

func (x *SecurityPosture_PolicyDriftDetails) GetDetectedValue() string

func (*SecurityPosture_PolicyDriftDetails) GetExpectedValue

func (x *SecurityPosture_PolicyDriftDetails) GetExpectedValue() string

func (*SecurityPosture_PolicyDriftDetails) GetField

func (*SecurityPosture_PolicyDriftDetails) ProtoMessage

func (*SecurityPosture_PolicyDriftDetails) ProtoMessage()

func (*SecurityPosture_PolicyDriftDetails) ProtoReflect

func (*SecurityPosture_PolicyDriftDetails) Reset

func (*SecurityPosture_PolicyDriftDetails) String

ServiceAccountDelegationInfo

type ServiceAccountDelegationInfo struct {

	// The email address of a Google account.
	PrincipalEmail string `protobuf:"bytes,1,opt,name=principal_email,json=principalEmail,proto3" json:"principal_email,omitempty"`
	// A string representing the principal_subject associated with the identity.
	// As compared to `principal_email`, supports principals that aren't
	// associated with email addresses, such as third party principals. For most
	// identities, the format will be `principal://iam.googleapis.com/{identity
	// pool name}/subjects/{subject}` except for some GKE identities
	// (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
	// format `serviceAccount:{identity pool name}[{subject}]`
	PrincipalSubject string `protobuf:"bytes,2,opt,name=principal_subject,json=principalSubject,proto3" json:"principal_subject,omitempty"`
	// contains filtered or unexported fields
}

Identity delegation history of an authenticated service account.

func (*ServiceAccountDelegationInfo) Descriptor

func (*ServiceAccountDelegationInfo) Descriptor() ([]byte, []int)

Deprecated: Use ServiceAccountDelegationInfo.ProtoReflect.Descriptor instead.

func (*ServiceAccountDelegationInfo) GetPrincipalEmail

func (x *ServiceAccountDelegationInfo) GetPrincipalEmail() string

func (*ServiceAccountDelegationInfo) GetPrincipalSubject

func (x *ServiceAccountDelegationInfo) GetPrincipalSubject() string

func (*ServiceAccountDelegationInfo) ProtoMessage

func (*ServiceAccountDelegationInfo) ProtoMessage()

func (*ServiceAccountDelegationInfo) ProtoReflect

func (*ServiceAccountDelegationInfo) Reset

func (x *ServiceAccountDelegationInfo) Reset()

func (*ServiceAccountDelegationInfo) String

SetFindingStateRequest

type SetFindingStateRequest struct {

	// Required. The [relative resource
	// name](https://cloud.google.com/apis/design/resource_names#relative_resource_name)
	// of the finding. If no location is specified, finding is assumed to be in
	// global. The following list shows some examples:
	//
	// +
	// `organizations/{organization_id}/sources/{source_id}/findings/{finding_id}`
	// +
	// `organizations/{organization_id}/sources/{source_id}/locations/{location_id}/findings/{finding_id}`
	// + `folders/{folder_id}/sources/{source_id}/findings/{finding_id}`
	// +
	// `folders/{folder_id}/sources/{source_id}/locations/{location_id}/findings/{finding_id}`
	// + `projects/{project_id}/sources/{source_id}/findings/{finding_id}`
	// +
	// `projects/{project_id}/sources/{source_id}/locations/{location_id}/findings/{finding_id}`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Required. The desired State of the finding.
	State Finding_State `protobuf:"varint,2,opt,name=state,proto3,enum=google.cloud.securitycenter.v2.Finding_State" json:"state,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a finding's state.

func (*SetFindingStateRequest) Descriptor

func (*SetFindingStateRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetFindingStateRequest.ProtoReflect.Descriptor instead.

func (*SetFindingStateRequest) GetName

func (x *SetFindingStateRequest) GetName() string

func (*SetFindingStateRequest) GetState

func (x *SetFindingStateRequest) GetState() Finding_State

func (*SetFindingStateRequest) ProtoMessage

func (*SetFindingStateRequest) ProtoMessage()

func (*SetFindingStateRequest) ProtoReflect

func (x *SetFindingStateRequest) ProtoReflect() protoreflect.Message

func (*SetFindingStateRequest) Reset

func (x *SetFindingStateRequest) Reset()

func (*SetFindingStateRequest) String

func (x *SetFindingStateRequest) String() string

SetMuteRequest

type SetMuteRequest struct {

	// Required. The [relative resource
	// name](https://cloud.google.com/apis/design/resource_names#relative_resource_name)
	// of the finding. If no location is specified, finding is assumed to be in
	// global. The following list shows some examples:
	//
	// +
	// `organizations/{organization_id}/sources/{source_id}/findings/{finding_id}`
	// +
	// `organizations/{organization_id}/sources/{source_id}/locations/{location_id}/findings/{finding_id}`
	// + `folders/{folder_id}/sources/{source_id}/findings/{finding_id}`
	// +
	// `folders/{folder_id}/sources/{source_id}/locations/{location_id}/findings/{finding_id}`
	// + `projects/{project_id}/sources/{source_id}/findings/{finding_id}`
	// +
	// `projects/{project_id}/sources/{source_id}/locations/{location_id}/findings/{finding_id}`
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Required. The desired state of the Mute.
	Mute Finding_Mute `protobuf:"varint,2,opt,name=mute,proto3,enum=google.cloud.securitycenter.v2.Finding_Mute" json:"mute,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a finding's mute status.

func (*SetMuteRequest) Descriptor

func (*SetMuteRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetMuteRequest.ProtoReflect.Descriptor instead.

func (*SetMuteRequest) GetMute

func (x *SetMuteRequest) GetMute() Finding_Mute

func (*SetMuteRequest) GetName

func (x *SetMuteRequest) GetName() string

func (*SetMuteRequest) ProtoMessage

func (*SetMuteRequest) ProtoMessage()

func (*SetMuteRequest) ProtoReflect

func (x *SetMuteRequest) ProtoReflect() protoreflect.Message

func (*SetMuteRequest) Reset

func (x *SetMuteRequest) Reset()

func (*SetMuteRequest) String

func (x *SetMuteRequest) String() string

Simulation

type Simulation struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	CreateTime *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`

	ResourceValueConfigsMetadata []*ResourceValueConfigMetadata "" /* 149 byte string literal not displayed */

}

Attack path simulation

func (*Simulation) Descriptor

func (*Simulation) Descriptor() ([]byte, []int)

Deprecated: Use Simulation.ProtoReflect.Descriptor instead.

func (*Simulation) GetCreateTime

func (x *Simulation) GetCreateTime() *timestamppb.Timestamp

func (*Simulation) GetName

func (x *Simulation) GetName() string

func (*Simulation) GetResourceValueConfigsMetadata

func (x *Simulation) GetResourceValueConfigsMetadata() []*ResourceValueConfigMetadata

func (*Simulation) ProtoMessage

func (*Simulation) ProtoMessage()

func (*Simulation) ProtoReflect

func (x *Simulation) ProtoReflect() protoreflect.Message

func (*Simulation) Reset

func (x *Simulation) Reset()

func (*Simulation) String

func (x *Simulation) String() string

Source

type Source struct {

	// The relative resource name of this source. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/sources/{source_id}"
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The source's display name.
	// A source's display name must be unique amongst its siblings, for example,
	// two sources with the same parent can't share the same display name.
	// The display name must have a length between 1 and 64 characters
	// (inclusive).
	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// The description of the source (max of 1024 characters).
	// Example:
	// "Web Security Scanner is a web security scanner for common
	// vulnerabilities in App Engine applications. It can automatically
	// scan and detect four common vulnerabilities, including cross-site-scripting
	// (XSS), Flash injection, mixed content (HTTP in HTTPS), and
	// outdated or insecure libraries."
	Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
	// The canonical name of the finding source. It's either
	// "organizations/{organization_id}/sources/{source_id}",
	// "folders/{folder_id}/sources/{source_id}", or
	// "projects/{project_number}/sources/{source_id}",
	// depending on the closest CRM ancestor of the resource associated with the
	// finding.
	CanonicalName string `protobuf:"bytes,4,opt,name=canonical_name,json=canonicalName,proto3" json:"canonical_name,omitempty"`
	// contains filtered or unexported fields
}

Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

func (*Source) Descriptor

func (*Source) Descriptor() ([]byte, []int)

Deprecated: Use Source.ProtoReflect.Descriptor instead.

func (*Source) GetCanonicalName

func (x *Source) GetCanonicalName() string

func (*Source) GetDescription

func (x *Source) GetDescription() string

func (*Source) GetDisplayName

func (x *Source) GetDisplayName() string

func (*Source) GetName

func (x *Source) GetName() string

func (*Source) ProtoMessage

func (*Source) ProtoMessage()

func (*Source) ProtoReflect

func (x *Source) ProtoReflect() protoreflect.Message

func (*Source) Reset

func (x *Source) Reset()

func (*Source) String

func (x *Source) String() string

UnimplementedSecurityCenterServer

type UnimplementedSecurityCenterServer struct {
}

UnimplementedSecurityCenterServer can be embedded to have forward compatible implementations.

func (*UnimplementedSecurityCenterServer) BatchCreateResourceValueConfigs

func (*UnimplementedSecurityCenterServer) BulkMuteFindings

func (*UnimplementedSecurityCenterServer) CreateBigQueryExport

func (*UnimplementedSecurityCenterServer) CreateFinding

func (*UnimplementedSecurityCenterServer) CreateMuteConfig

func (*UnimplementedSecurityCenterServer) CreateNotificationConfig

func (*UnimplementedSecurityCenterServer) CreateSource

func (*UnimplementedSecurityCenterServer) DeleteBigQueryExport

func (*UnimplementedSecurityCenterServer) DeleteMuteConfig

func (*UnimplementedSecurityCenterServer) DeleteNotificationConfig

func (*UnimplementedSecurityCenterServer) DeleteResourceValueConfig

func (*UnimplementedSecurityCenterServer) GetBigQueryExport

func (*UnimplementedSecurityCenterServer) GetIamPolicy

func (*UnimplementedSecurityCenterServer) GetMuteConfig

func (*UnimplementedSecurityCenterServer) GetNotificationConfig

func (*UnimplementedSecurityCenterServer) GetResourceValueConfig

func (*UnimplementedSecurityCenterServer) GetSimulation

func (*UnimplementedSecurityCenterServer) GetSource

func (*UnimplementedSecurityCenterServer) GetValuedResource

func (*UnimplementedSecurityCenterServer) GroupFindings

func (*UnimplementedSecurityCenterServer) ListAttackPaths

func (*UnimplementedSecurityCenterServer) ListBigQueryExports

func (*UnimplementedSecurityCenterServer) ListFindings

func (*UnimplementedSecurityCenterServer) ListMuteConfigs

func (*UnimplementedSecurityCenterServer) ListNotificationConfigs

func (*UnimplementedSecurityCenterServer) ListResourceValueConfigs

func (*UnimplementedSecurityCenterServer) ListSources

func (*UnimplementedSecurityCenterServer) ListValuedResources

func (*UnimplementedSecurityCenterServer) SetFindingState

func (*UnimplementedSecurityCenterServer) SetIamPolicy

func (*UnimplementedSecurityCenterServer) SetMute

func (*UnimplementedSecurityCenterServer) TestIamPermissions

func (*UnimplementedSecurityCenterServer) UpdateBigQueryExport

func (*UnimplementedSecurityCenterServer) UpdateExternalSystem

func (*UnimplementedSecurityCenterServer) UpdateFinding

func (*UnimplementedSecurityCenterServer) UpdateMuteConfig

func (*UnimplementedSecurityCenterServer) UpdateNotificationConfig

func (*UnimplementedSecurityCenterServer) UpdateResourceValueConfig

func (*UnimplementedSecurityCenterServer) UpdateSecurityMarks

func (*UnimplementedSecurityCenterServer) UpdateSource

UpdateBigQueryExportRequest

type UpdateBigQueryExportRequest struct {

	// Required. The BigQuery export being updated.
	BigQueryExport *BigQueryExport `protobuf:"bytes,1,opt,name=big_query_export,json=bigQueryExport,proto3" json:"big_query_export,omitempty"`
	// The list of fields to be updated.
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a BigQuery export.

func (*UpdateBigQueryExportRequest) Descriptor

func (*UpdateBigQueryExportRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateBigQueryExportRequest.ProtoReflect.Descriptor instead.

func (*UpdateBigQueryExportRequest) GetBigQueryExport

func (x *UpdateBigQueryExportRequest) GetBigQueryExport() *BigQueryExport

func (*UpdateBigQueryExportRequest) GetUpdateMask

func (*UpdateBigQueryExportRequest) ProtoMessage

func (*UpdateBigQueryExportRequest) ProtoMessage()

func (*UpdateBigQueryExportRequest) ProtoReflect

func (*UpdateBigQueryExportRequest) Reset

func (x *UpdateBigQueryExportRequest) Reset()

func (*UpdateBigQueryExportRequest) String

func (x *UpdateBigQueryExportRequest) String() string

UpdateExternalSystemRequest

type UpdateExternalSystemRequest struct {

	// Required. The external system resource to update.
	ExternalSystem *ExternalSystem `protobuf:"bytes,1,opt,name=external_system,json=externalSystem,proto3" json:"external_system,omitempty"`
	// The FieldMask to use when updating the external system resource.
	//
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a ExternalSystem resource.

func (*UpdateExternalSystemRequest) Descriptor

func (*UpdateExternalSystemRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateExternalSystemRequest.ProtoReflect.Descriptor instead.

func (*UpdateExternalSystemRequest) GetExternalSystem

func (x *UpdateExternalSystemRequest) GetExternalSystem() *ExternalSystem

func (*UpdateExternalSystemRequest) GetUpdateMask

func (*UpdateExternalSystemRequest) ProtoMessage

func (*UpdateExternalSystemRequest) ProtoMessage()

func (*UpdateExternalSystemRequest) ProtoReflect

func (*UpdateExternalSystemRequest) Reset

func (x *UpdateExternalSystemRequest) Reset()

func (*UpdateExternalSystemRequest) String

func (x *UpdateExternalSystemRequest) String() string

UpdateFindingRequest

type UpdateFindingRequest struct {

	// Required. The finding resource to update or create if it does not already
	// exist. parent, security_marks, and update_time will be ignored.
	//
	// In the case of creation, the finding id portion of the name must be
	// alphanumeric and less than or equal to 32 characters and greater than 0
	// characters in length.
	Finding *Finding `protobuf:"bytes,1,opt,name=finding,proto3" json:"finding,omitempty"`
	// The FieldMask to use when updating the finding resource. This field should
	// not be specified when creating a finding.
	//
	// When updating a finding, an empty mask is treated as updating all mutable
	// fields and replacing source_properties.  Individual source_properties can
	// be added/updated by using "source_properties.

Request message for updating or creating a finding.

func (*UpdateFindingRequest) Descriptor

func (*UpdateFindingRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateFindingRequest.ProtoReflect.Descriptor instead.

func (*UpdateFindingRequest) GetFinding

func (x *UpdateFindingRequest) GetFinding() *Finding

func (*UpdateFindingRequest) GetUpdateMask

func (x *UpdateFindingRequest) GetUpdateMask() *fieldmaskpb.FieldMask

func (*UpdateFindingRequest) ProtoMessage

func (*UpdateFindingRequest) ProtoMessage()

func (*UpdateFindingRequest) ProtoReflect

func (x *UpdateFindingRequest) ProtoReflect() protoreflect.Message

func (*UpdateFindingRequest) Reset

func (x *UpdateFindingRequest) Reset()

func (*UpdateFindingRequest) String

func (x *UpdateFindingRequest) String() string

UpdateMuteConfigRequest

type UpdateMuteConfigRequest struct {

	// Required. The mute config being updated.
	MuteConfig *MuteConfig `protobuf:"bytes,1,opt,name=mute_config,json=muteConfig,proto3" json:"mute_config,omitempty"`
	// The list of fields to be updated.
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a mute config.

func (*UpdateMuteConfigRequest) Descriptor

func (*UpdateMuteConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateMuteConfigRequest.ProtoReflect.Descriptor instead.

func (*UpdateMuteConfigRequest) GetMuteConfig

func (x *UpdateMuteConfigRequest) GetMuteConfig() *MuteConfig

func (*UpdateMuteConfigRequest) GetUpdateMask

func (x *UpdateMuteConfigRequest) GetUpdateMask() *fieldmaskpb.FieldMask

func (*UpdateMuteConfigRequest) ProtoMessage

func (*UpdateMuteConfigRequest) ProtoMessage()

func (*UpdateMuteConfigRequest) ProtoReflect

func (x *UpdateMuteConfigRequest) ProtoReflect() protoreflect.Message

func (*UpdateMuteConfigRequest) Reset

func (x *UpdateMuteConfigRequest) Reset()

func (*UpdateMuteConfigRequest) String

func (x *UpdateMuteConfigRequest) String() string

UpdateNotificationConfigRequest

type UpdateNotificationConfigRequest struct {

	// Required. The notification config to update.
	NotificationConfig *NotificationConfig `protobuf:"bytes,1,opt,name=notification_config,json=notificationConfig,proto3" json:"notification_config,omitempty"`
	// The FieldMask to use when updating the notification config.
	//
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a notification config.

func (*UpdateNotificationConfigRequest) Descriptor

func (*UpdateNotificationConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateNotificationConfigRequest.ProtoReflect.Descriptor instead.

func (*UpdateNotificationConfigRequest) GetNotificationConfig

func (x *UpdateNotificationConfigRequest) GetNotificationConfig() *NotificationConfig

func (*UpdateNotificationConfigRequest) GetUpdateMask

func (*UpdateNotificationConfigRequest) ProtoMessage

func (*UpdateNotificationConfigRequest) ProtoMessage()

func (*UpdateNotificationConfigRequest) ProtoReflect

func (*UpdateNotificationConfigRequest) Reset

func (*UpdateNotificationConfigRequest) String

UpdateResourceValueConfigRequest

type UpdateResourceValueConfigRequest struct {

	// Required. The resource value config being updated.
	ResourceValueConfig *ResourceValueConfig `protobuf:"bytes,1,opt,name=resource_value_config,json=resourceValueConfig,proto3" json:"resource_value_config,omitempty"`
	// The list of fields to be updated.
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message to update resource value config

func (*UpdateResourceValueConfigRequest) Descriptor

func (*UpdateResourceValueConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateResourceValueConfigRequest.ProtoReflect.Descriptor instead.

func (*UpdateResourceValueConfigRequest) GetResourceValueConfig

func (x *UpdateResourceValueConfigRequest) GetResourceValueConfig() *ResourceValueConfig

func (*UpdateResourceValueConfigRequest) GetUpdateMask

func (*UpdateResourceValueConfigRequest) ProtoMessage

func (*UpdateResourceValueConfigRequest) ProtoMessage()

func (*UpdateResourceValueConfigRequest) ProtoReflect

func (*UpdateResourceValueConfigRequest) Reset

func (*UpdateResourceValueConfigRequest) String

UpdateSecurityMarksRequest

type UpdateSecurityMarksRequest struct {

	// Required. The security marks resource to update.
	SecurityMarks *SecurityMarks `protobuf:"bytes,1,opt,name=security_marks,json=securityMarks,proto3" json:"security_marks,omitempty"`
	// The FieldMask to use when updating the security marks resource.
	//
	// The field mask must not contain duplicate fields.
	// If empty or set to "marks", all marks will be replaced.  Individual
	// marks can be updated using "marks.

Request message for updating a SecurityMarks resource.

func (*UpdateSecurityMarksRequest) Descriptor

func (*UpdateSecurityMarksRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateSecurityMarksRequest.ProtoReflect.Descriptor instead.

func (*UpdateSecurityMarksRequest) GetSecurityMarks

func (x *UpdateSecurityMarksRequest) GetSecurityMarks() *SecurityMarks

func (*UpdateSecurityMarksRequest) GetUpdateMask

func (x *UpdateSecurityMarksRequest) GetUpdateMask() *fieldmaskpb.FieldMask

func (*UpdateSecurityMarksRequest) ProtoMessage

func (*UpdateSecurityMarksRequest) ProtoMessage()

func (*UpdateSecurityMarksRequest) ProtoReflect

func (*UpdateSecurityMarksRequest) Reset

func (x *UpdateSecurityMarksRequest) Reset()

func (*UpdateSecurityMarksRequest) String

func (x *UpdateSecurityMarksRequest) String() string

UpdateSourceRequest

type UpdateSourceRequest struct {

	// Required. The source resource to update.
	Source *Source `protobuf:"bytes,1,opt,name=source,proto3" json:"source,omitempty"`
	// The FieldMask to use when updating the source resource.
	//
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a source.

func (*UpdateSourceRequest) Descriptor

func (*UpdateSourceRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateSourceRequest.ProtoReflect.Descriptor instead.

func (*UpdateSourceRequest) GetSource

func (x *UpdateSourceRequest) GetSource() *Source

func (*UpdateSourceRequest) GetUpdateMask

func (x *UpdateSourceRequest) GetUpdateMask() *fieldmaskpb.FieldMask

func (*UpdateSourceRequest) ProtoMessage

func (*UpdateSourceRequest) ProtoMessage()

func (*UpdateSourceRequest) ProtoReflect

func (x *UpdateSourceRequest) ProtoReflect() protoreflect.Message

func (*UpdateSourceRequest) Reset

func (x *UpdateSourceRequest) Reset()

func (*UpdateSourceRequest) String

func (x *UpdateSourceRequest) String() string

ValuedResource

type ValuedResource struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	Resource string `protobuf:"bytes,2,opt,name=resource,proto3" json:"resource,omitempty"`

	ResourceType string `protobuf:"bytes,3,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"`

	DisplayName string `protobuf:"bytes,4,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`

	ResourceValue ValuedResource_ResourceValue "" /* 166 byte string literal not displayed */

	ExposedScore float64 `protobuf:"fixed64,6,opt,name=exposed_score,json=exposedScore,proto3" json:"exposed_score,omitempty"`

	ResourceValueConfigsUsed []*ResourceValueConfigMetadata "" /* 137 byte string literal not displayed */

}

A resource that is determined to have value to a user's system

func (*ValuedResource) Descriptor

func (*ValuedResource) Descriptor() ([]byte, []int)

Deprecated: Use ValuedResource.ProtoReflect.Descriptor instead.

func (*ValuedResource) GetDisplayName

func (x *ValuedResource) GetDisplayName() string

func (*ValuedResource) GetExposedScore

func (x *ValuedResource) GetExposedScore() float64

func (*ValuedResource) GetName

func (x *ValuedResource) GetName() string

func (*ValuedResource) GetResource

func (x *ValuedResource) GetResource() string

func (*ValuedResource) GetResourceType

func (x *ValuedResource) GetResourceType() string

func (*ValuedResource) GetResourceValue

func (x *ValuedResource) GetResourceValue() ValuedResource_ResourceValue

func (*ValuedResource) GetResourceValueConfigsUsed

func (x *ValuedResource) GetResourceValueConfigsUsed() []*ResourceValueConfigMetadata

func (*ValuedResource) ProtoMessage

func (*ValuedResource) ProtoMessage()

func (*ValuedResource) ProtoReflect

func (x *ValuedResource) ProtoReflect() protoreflect.Message

func (*ValuedResource) Reset

func (x *ValuedResource) Reset()

func (*ValuedResource) String

func (x *ValuedResource) String() string

ValuedResource_ResourceValue

type ValuedResource_ResourceValue int32

How valuable the resource is.

ValuedResource_RESOURCE_VALUE_UNSPECIFIED, ValuedResource_RESOURCE_VALUE_LOW, ValuedResource_RESOURCE_VALUE_MEDIUM, ValuedResource_RESOURCE_VALUE_HIGH

const (
	// The resource value isn't specified.
	ValuedResource_RESOURCE_VALUE_UNSPECIFIED ValuedResource_ResourceValue = 0
	// This is a low-value resource.
	ValuedResource_RESOURCE_VALUE_LOW ValuedResource_ResourceValue = 1
	// This is a medium-value resource.
	ValuedResource_RESOURCE_VALUE_MEDIUM ValuedResource_ResourceValue = 2
	// This is a high-value resource.
	ValuedResource_RESOURCE_VALUE_HIGH ValuedResource_ResourceValue = 3
)

func (ValuedResource_ResourceValue) Descriptor

func (ValuedResource_ResourceValue) Enum

func (ValuedResource_ResourceValue) EnumDescriptor

func (ValuedResource_ResourceValue) EnumDescriptor() ([]byte, []int)

Deprecated: Use ValuedResource_ResourceValue.Descriptor instead.

func (ValuedResource_ResourceValue) Number

func (ValuedResource_ResourceValue) String

func (ValuedResource_ResourceValue) Type

Vulnerability

type Vulnerability struct {

	// CVE stands for Common Vulnerabilities and Exposures
	// (https://cve.mitre.org/about/)
	Cve *Cve `protobuf:"bytes,1,opt,name=cve,proto3" json:"cve,omitempty"`
	// The offending package is relevant to the finding.
	OffendingPackage *Package `protobuf:"bytes,2,opt,name=offending_package,json=offendingPackage,proto3" json:"offending_package,omitempty"`
	// The fixed package is relevant to the finding.
	FixedPackage *Package `protobuf:"bytes,3,opt,name=fixed_package,json=fixedPackage,proto3" json:"fixed_package,omitempty"`
	// The security bulletin is relevant to this finding.
	SecurityBulletin *SecurityBulletin `protobuf:"bytes,4,opt,name=security_bulletin,json=securityBulletin,proto3" json:"security_bulletin,omitempty"`
	// contains filtered or unexported fields
}

Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

func (*Vulnerability) Descriptor

func (*Vulnerability) Descriptor() ([]byte, []int)

Deprecated: Use Vulnerability.ProtoReflect.Descriptor instead.

func (*Vulnerability) GetCve

func (x *Vulnerability) GetCve() *Cve

func (*Vulnerability) GetFixedPackage

func (x *Vulnerability) GetFixedPackage() *Package

func (*Vulnerability) GetOffendingPackage

func (x *Vulnerability) GetOffendingPackage() *Package

func (*Vulnerability) GetSecurityBulletin

func (x *Vulnerability) GetSecurityBulletin() *SecurityBulletin

func (*Vulnerability) ProtoMessage

func (*Vulnerability) ProtoMessage()

func (*Vulnerability) ProtoReflect

func (x *Vulnerability) ProtoReflect() protoreflect.Message

func (*Vulnerability) Reset

func (x *Vulnerability) Reset()

func (*Vulnerability) String

func (x *Vulnerability) String() string