Namespace Google.Cloud.SecurityCenter.V1 (2.10.0)

Classes

Asset

Security Command Center representation of a Google Cloud resource.

The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.

Asset.Types

Container for nested types declared in the Asset message type.

Asset.Types.IamPolicy

Cloud IAM Policy information associated with the Google Cloud resource described by the Security Command Center asset. This information is managed and defined by the Google Cloud resource and cannot be modified by the user.

Asset.Types.SecurityCenterProperties

Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.

AssetName

Resource name for the Asset resource.

BulkMuteFindingsRequest

Request message for bulk findings update.

Note:

  1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
  2. Once a bulk operation is started, there is no way to stop it.

BulkMuteFindingsResponse

The response to a BulkMute request. Contains the LRO information.

CreateFindingRequest

Request message for creating a finding.

CreateMuteConfigRequest

Request message for creating a mute config.

CreateNotificationConfigRequest

Request message for creating a notification config.

CreateSourceRequest

Request message for creating a source.

Cve

CVE stands for Common Vulnerabilities and Exposures. More information: https://cve.mitre.org

Cvssv3

Common Vulnerability Scoring System version 3.

Cvssv3.Types

Container for nested types declared in the Cvssv3 message type.

DeleteMuteConfigRequest

Request message for deleting a mute config.

DeleteNotificationConfigRequest

Request message for deleting a notification config.

ExternalSystem

Representation of third party SIEM/SOAR fields within SCC.

ExternalSystemName

Resource name for the ExternalSystem resource.

Finding

Security Command Center finding.

A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Finding.Types

Container for nested types declared in the Finding message type.

FindingName

Resource name for the Finding resource.

Folder

Message that contains the resource name and display name of a folder resource.

GetMuteConfigRequest

Request message for retrieving a mute config.

GetNotificationConfigRequest

Request message for getting a notification config.

GetOrganizationSettingsRequest

Request message for getting organization settings.

GetSourceRequest

Request message for getting a source.

GroupAssetsRequest

Request message for grouping by assets.

GroupAssetsResponse

Response message for grouping by assets.

GroupFindingsRequest

Request message for grouping by findings.

GroupFindingsResponse

Response message for group by findings.

GroupResult

Result containing the properties and count of a groupBy request.

Indicator

Represents what's commonly known as an Indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise

ListAssetsRequest

Request message for listing assets.

ListAssetsResponse

Response message for listing assets.

ListAssetsResponse.Types

Container for nested types declared in the ListAssetsResponse message type.

ListAssetsResponse.Types.ListAssetsResult

Result containing the Asset and its State.

ListAssetsResponse.Types.ListAssetsResult.Types

Container for nested types declared in the ListAssetsResult message type.

ListFindingsRequest

Request message for listing findings.

ListFindingsResponse

Response message for listing findings.

ListFindingsResponse.Types

Container for nested types declared in the ListFindingsResponse message type.

ListFindingsResponse.Types.ListFindingsResult

Result containing the Finding and its StateChange.

ListFindingsResponse.Types.ListFindingsResult.Types

Container for nested types declared in the ListFindingsResult message type.

ListFindingsResponse.Types.ListFindingsResult.Types.Resource

Information related to the Google Cloud resource that is associated with this finding.

ListMuteConfigsRequest

Request message for listing mute configs at a given scope e.g. organization, folder or project.

ListMuteConfigsResponse

Response message for listing mute configs.

ListNotificationConfigsRequest

Request message for listing notification configs.

ListNotificationConfigsResponse

Response message for listing notification configs.

ListSourcesRequest

Request message for listing sources.

ListSourcesResponse

Response message for listing sources.

MuteConfig

A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

MuteConfigName

Resource name for the MuteConfig resource.

NotificationConfig

Cloud Security Command Center (Cloud SCC) notification configs.

A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

NotificationConfig.Types

Container for nested types declared in the NotificationConfig message type.

NotificationConfig.Types.StreamingConfig

The config for streaming-based notifications, which send each event as soon as it is detected.

NotificationConfigName

Resource name for the NotificationConfig resource.

NotificationMessage

Cloud SCC's Notification

OrganizationSettings

User specified settings that are attached to the Security Command Center organization.

OrganizationSettings.Types

Container for nested types declared in the OrganizationSettings message type.

OrganizationSettings.Types.AssetDiscoveryConfig

The configuration used for Asset Discovery runs.

OrganizationSettings.Types.AssetDiscoveryConfig.Types

Container for nested types declared in the AssetDiscoveryConfig message type.

OrganizationSettingsName

Resource name for the OrganizationSettings resource.

Reference

Additional Links

Resource

Information related to the Google Cloud resource.

RunAssetDiscoveryRequest

Request message for running asset discovery for an organization.

RunAssetDiscoveryResponse

Response of asset discovery run

RunAssetDiscoveryResponse.Types

Container for nested types declared in the RunAssetDiscoveryResponse message type.

SecurityCenter

V1 APIs for Security Center service.

SecurityCenter.SecurityCenterBase

Base class for server-side implementations of SecurityCenter

SecurityCenter.SecurityCenterClient

Client for SecurityCenter

SecurityCenterClient

SecurityCenter client wrapper, for convenient use.

SecurityCenterClientBuilder

Builder class for SecurityCenterClient to provide simple configuration of credentials, endpoint etc.

SecurityCenterClientImpl

SecurityCenter client wrapper implementation, for convenient use.

SecurityCenterSettings

Settings for SecurityCenterClient instances.

SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

SecurityMarksName

Resource name for the SecurityMarks resource.

SetFindingStateRequest

Request message for updating a finding's state.

SetMuteRequest

Request message for updating a finding's mute status.

Source

Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

SourceName

Resource name for the Source resource.

TopicName

Resource name for the Topic resource.

UpdateExternalSystemRequest

Request message for updating a ExternalSystem resource.

UpdateFindingRequest

Request message for updating or creating a finding.

UpdateMuteConfigRequest

Request message for updating a mute config.

UpdateNotificationConfigRequest

Request message for updating a notification config.

UpdateOrganizationSettingsRequest

Request message for updating an organization's settings.

UpdateSecurityMarksRequest

Request message for updating a SecurityMarks resource.

UpdateSourceRequest

Request message for updating a source.

Vulnerability

Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

Enums

AssetName.ResourceNameType

The possible contents of AssetName.

Cvssv3.Types.AttackComplexity

This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.

Cvssv3.Types.AttackVector

This metric reflects the context by which vulnerability exploitation is possible.

Cvssv3.Types.Impact

The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack.

Cvssv3.Types.PrivilegesRequired

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

Cvssv3.Types.Scope

The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.

Cvssv3.Types.UserInteraction

This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.

ExternalSystemName.ResourceNameType

The possible contents of ExternalSystemName.

Finding.Types.FindingClass

Represents what kind of Finding it is.

Finding.Types.Mute

Mute state a finding can be in.

Finding.Types.Severity

The severity of the finding.

Finding.Types.State

The state of the finding.

FindingName.ResourceNameType

The possible contents of FindingName.

ListAssetsResponse.Types.ListAssetsResult.Types.StateChange

The change in state of the asset.

When querying across two points in time this describes the change between the two points: ADDED, REMOVED, or ACTIVE. If there was no compare_duration supplied in the request the state change will be: UNUSED

ListFindingsResponse.Types.ListFindingsResult.Types.StateChange

The change in state of the finding.

When querying across two points in time this describes the change in the finding between the two points: CHANGED, UNCHANGED, ADDED, or REMOVED. Findings can not be deleted, so REMOVED implies that the finding at timestamp does not match the filter specified, but it did at timestamp - compare_duration. If there was no compare_duration supplied in the request the state change will be: UNUSED

MuteConfigName.ResourceNameType

The possible contents of MuteConfigName.

NotificationConfig.NotifyConfigOneofCase

Enum of possible cases for the "notify_config" oneof.

NotificationConfigName.ResourceNameType

The possible contents of NotificationConfigName.

NotificationMessage.EventOneofCase

Enum of possible cases for the "event" oneof.

OrganizationSettings.Types.AssetDiscoveryConfig.Types.InclusionMode

The mode of inclusion when running Asset Discovery. Asset discovery can be limited by explicitly identifying projects to be included or excluded. If INCLUDE_ONLY is set, then only those projects within the organization and their children are discovered during asset discovery. If EXCLUDE is set, then projects that don't match those projects are discovered during asset discovery. If neither are set, then all projects within the organization are discovered during asset discovery.

OrganizationSettingsName.ResourceNameType

The possible contents of OrganizationSettingsName.

RunAssetDiscoveryResponse.Types.State

The state of an asset discovery run.

SecurityMarksName.ResourceNameType

The possible contents of SecurityMarksName.

SourceName.ResourceNameType

The possible contents of SourceName.

TopicName.ResourceNameType

The possible contents of TopicName.