Classes
Access
Represents an access event.
AdaptiveProtection
Information about Google Cloud Armor Adaptive Protection.
Application
Represents an application associated with a finding.
Asset
Security Command Center representation of a Google Cloud resource.
The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.
Asset.Types
Container for nested types declared in the Asset message type.
Asset.Types.IamPolicy
Cloud IAM Policy information associated with the Google Cloud resource described by the Security Command Center asset. This information is managed and defined by the Google Cloud resource and cannot be modified by the user.
Asset.Types.SecurityCenterProperties
Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.
AssetName
Resource name for the Asset
resource.
Attack
Information about DDoS attack volume and classification.
BackupDisasterRecovery
Information related to Google Cloud Backup and DR Service findings.
BigQueryExport
Configures how to deliver Findings to BigQuery Instance.
BigQueryExportName
Resource name for the BigQueryExport
resource.
BulkMuteFindingsRequest
Request message for bulk findings update.
Note:
- If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
- Once a bulk operation is started, there is no way to stop it.
BulkMuteFindingsResponse
The response to a BulkMute request. Contains the LRO information.
CloudArmor
Fields related to Google Cloud Armor findings.
CloudDlpDataProfile
The data profile associated with the finding.
CloudDlpDataProfile.Types
Container for nested types declared in the CloudDlpDataProfile message type.
CloudDlpInspection
Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding.
CloudLoggingEntry
Metadata taken from a Cloud Logging LogEntry
Compliance
Contains compliance information about a security standard indicating unmet recommendations.
Connection
Contains information about the IP connection associated with the finding.
Connection.Types
Container for nested types declared in the Connection message type.
Contact
The email address of a contact.
ContactDetails
Details about specific contacts
Container
Container associated with the finding.
CreateBigQueryExportRequest
Request message for creating a BigQuery export.
CreateFindingRequest
Request message for creating a finding.
CreateMuteConfigRequest
Request message for creating a mute config.
CreateNotificationConfigRequest
Request message for creating a notification config.
CreateSecurityHealthAnalyticsCustomModuleRequest
Request message for creating Security Health Analytics custom modules.
CreateSourceRequest
Request message for creating a source.
CustomConfig
Defines the properties in a custom module configuration for Security Health Analytics. Use the custom module configuration to create custom detectors that generate custom findings for resources that you specify.
CustomConfig.Types
Container for nested types declared in the CustomConfig message type.
CustomConfig.Types.CustomOutputSpec
A set of optional name-value pairs that define custom source properties to
return with each finding that is generated by the custom module. The custom
source properties that are defined here are included in the finding JSON
under sourceProperties
.
CustomConfig.Types.CustomOutputSpec.Types
Container for nested types declared in the CustomOutputSpec message type.
CustomConfig.Types.CustomOutputSpec.Types.Property
An individual name-value pair that defines a custom source property.
CustomConfig.Types.ResourceSelector
Resource for selecting resource type.
Cve
CVE stands for Common Vulnerabilities and Exposures. Information from the CVE record that describes this vulnerability.
Cve.Types
Container for nested types declared in the Cve message type.
Cvssv3
Common Vulnerability Scoring System version 3.
Cvssv3.Types
Container for nested types declared in the Cvssv3 message type.
Database
Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided.
DeleteBigQueryExportRequest
Request message for deleting a BigQuery export.
DeleteMuteConfigRequest
Request message for deleting a mute config.
DeleteNotificationConfigRequest
Request message for deleting a notification config.
DeleteSecurityHealthAnalyticsCustomModuleRequest
Request message for deleting Security Health Analytics custom modules.
DlpJobName
Resource name for the DlpJob
resource.
EffectiveSecurityHealthAnalyticsCustomModule
An EffectiveSecurityHealthAnalyticsCustomModule is the representation of
a Security Health Analytics custom module at a specified level of the
resource hierarchy: organization, folder, or project. If a custom module is
inherited from a parent organization or folder, the value of the
enablementState
property in EffectiveSecurityHealthAnalyticsCustomModule is
set to the value that is effective in the parent, instead of INHERITED
.
For example, if the module is enabled in a parent organization or folder, the
effective enablement_state for the module in all child folders or projects is
also enabled
. EffectiveSecurityHealthAnalyticsCustomModule is read-only.
EffectiveSecurityHealthAnalyticsCustomModule.Types
Container for nested types declared in the EffectiveSecurityHealthAnalyticsCustomModule message type.
EffectiveSecurityHealthAnalyticsCustomModuleName
Resource name for the EffectiveSecurityHealthAnalyticsCustomModule
resource.
EnvironmentVariable
A name-value pair representing an environment variable used in an operating system process.
ExfilResource
Resource where data was exfiltrated from or exfiltrated to.
Exfiltration
Exfiltration represents a data exfiltration attempt from one or more sources
to one or more targets. The sources
attribute lists the sources of the
exfiltrated data. The targets
attribute lists the destinations the data was
copied to.
ExternalSystem
Representation of third party SIEM/SOAR fields within SCC.
ExternalSystem.Types
Container for nested types declared in the ExternalSystem message type.
ExternalSystem.Types.TicketInfo
Information about the ticket, if any, that is being used to track the resolution of the issue that is identified by this finding.
ExternalSystemName
Resource name for the ExternalSystem
resource.
File
File information about the related binary/library used by an executable, or the script used by a script interpreter
File.Types
Container for nested types declared in the File message type.
File.Types.DiskPath
Path of the file in terms of underlying disk/partition identifiers.
Finding
Security Command Center finding.
A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.
Finding.Types
Container for nested types declared in the Finding message type.
FindingName
Resource name for the Finding
resource.
Folder
Message that contains the resource name and display name of a folder resource.
Geolocation
Represents a geographical location for a given access.
GetBigQueryExportRequest
Request message for retrieving a BigQuery export.
GetEffectiveSecurityHealthAnalyticsCustomModuleRequest
Request message for getting effective Security Health Analytics custom modules.
GetMuteConfigRequest
Request message for retrieving a mute config.
GetNotificationConfigRequest
Request message for getting a notification config.
GetOrganizationSettingsRequest
Request message for getting organization settings.
GetSecurityHealthAnalyticsCustomModuleRequest
Request message for getting Security Health Analytics custom modules.
GetSourceRequest
Request message for getting a source.
GroupAssetsRequest
Request message for grouping by assets.
GroupAssetsResponse
Response message for grouping by assets.
GroupFindingsRequest
Request message for grouping by findings.
GroupFindingsResponse
Response message for group by findings.
GroupMembership
Contains details about groups of which this finding is a member. A group is a collection of findings that are related in some way.
GroupMembership.Types
Container for nested types declared in the GroupMembership message type.
GroupResult
Result containing the properties and count of a groupBy request.
IamBinding
Represents a particular IAM binding, which captures a member's role addition, removal, or state.
IamBinding.Types
Container for nested types declared in the IamBinding message type.
Indicator
Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.
Indicator.Types
Container for nested types declared in the Indicator message type.
Indicator.Types.ProcessSignature
Indicates what signature matched this process.
Indicator.Types.ProcessSignature.Types
Container for nested types declared in the ProcessSignature message type.
Indicator.Types.ProcessSignature.Types.MemoryHashSignature
A signature corresponding to memory page hashes.
Indicator.Types.ProcessSignature.Types.MemoryHashSignature.Types
Container for nested types declared in the MemoryHashSignature message type.
Indicator.Types.ProcessSignature.Types.MemoryHashSignature.Types.Detection
Memory hash detection contributing to the binary family match.
Indicator.Types.ProcessSignature.Types.YaraRuleSignature
A signature corresponding to a YARA rule.
KernelRootkit
Kernel mode rootkit signatures.
Kubernetes
Kubernetes-related attributes.
Kubernetes.Types
Container for nested types declared in the Kubernetes message type.
Kubernetes.Types.AccessReview
Conveys information about a Kubernetes access review (such as one returned
by a kubectl auth
can-i
command) that was involved in a finding.
Kubernetes.Types.Binding
Represents a Kubernetes RoleBinding or ClusterRoleBinding.
Kubernetes.Types.Node
Kubernetes nodes associated with the finding.
Kubernetes.Types.NodePool
Provides GKE node pool information.
Kubernetes.Types.Object
Kubernetes object related to the finding, uniquely identified by GKNN. Used if the object Kind is not one of Pod, Node, NodePool, Binding, or AccessReview.
Kubernetes.Types.Pod
A Kubernetes Pod.
Kubernetes.Types.Role
Kubernetes Role or ClusterRole.
Kubernetes.Types.Role.Types
Container for nested types declared in the Role message type.
Kubernetes.Types.Subject
Represents a Kubernetes subject.
Kubernetes.Types.Subject.Types
Container for nested types declared in the Subject message type.
Label
Represents a generic name-value label. A label has separate name and value
fields to support filtering with the contains()
function. For more
information, see Filtering on array-type
fields.
ListAssetsRequest
Request message for listing assets.
ListAssetsResponse
Response message for listing assets.
ListAssetsResponse.Types
Container for nested types declared in the ListAssetsResponse message type.
ListAssetsResponse.Types.ListAssetsResult
Result containing the Asset and its State.
ListAssetsResponse.Types.ListAssetsResult.Types
Container for nested types declared in the ListAssetsResult message type.
ListBigQueryExportsRequest
Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.
ListBigQueryExportsResponse
Response message for listing BigQuery exports.
ListDescendantSecurityHealthAnalyticsCustomModulesRequest
Request message for listing descendant Security Health Analytics custom modules.
ListDescendantSecurityHealthAnalyticsCustomModulesResponse
Response message for listing descendant Security Health Analytics custom modules.
ListEffectiveSecurityHealthAnalyticsCustomModulesRequest
Request message for listing effective Security Health Analytics custom modules.
ListEffectiveSecurityHealthAnalyticsCustomModulesResponse
Response message for listing effective Security Health Analytics custom modules.
ListFindingsRequest
Request message for listing findings.
ListFindingsResponse
Response message for listing findings.
ListFindingsResponse.Types
Container for nested types declared in the ListFindingsResponse message type.
ListFindingsResponse.Types.ListFindingsResult
Result containing the Finding and its StateChange.
ListFindingsResponse.Types.ListFindingsResult.Types
Container for nested types declared in the ListFindingsResult message type.
ListFindingsResponse.Types.ListFindingsResult.Types.Resource
Information related to the Google Cloud resource that is associated with this finding.
ListMuteConfigsRequest
Request message for listing mute configs at a given scope e.g. organization, folder or project.
ListMuteConfigsResponse
Response message for listing mute configs.
ListNotificationConfigsRequest
Request message for listing notification configs.
ListNotificationConfigsResponse
Response message for listing notification configs.
ListSecurityHealthAnalyticsCustomModulesRequest
Request message for listing Security Health Analytics custom modules.
ListSecurityHealthAnalyticsCustomModulesResponse
Response message for listing Security Health Analytics custom modules.
ListSourcesRequest
Request message for listing sources.
ListSourcesResponse
Response message for listing sources.
LoadBalancer
Contains information related to the load balancer associated with the finding.
LogEntry
An individual entry in a log.
MitreAttack
MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org
MitreAttack.Types
Container for nested types declared in the MitreAttack message type.
MuteConfig
A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.
MuteConfigName
Resource name for the MuteConfig
resource.
Notebook
Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated with a finding.
NotificationConfig
Cloud Security Command Center (Cloud SCC) notification configs.
A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.
NotificationConfig.Types
Container for nested types declared in the NotificationConfig message type.
NotificationConfig.Types.StreamingConfig
The config for streaming-based notifications, which send each event as soon as it is detected.
NotificationConfigName
Resource name for the NotificationConfig
resource.
NotificationMessage
Cloud SCC's Notification
OrgPolicy
Contains information about the org policies associated with the finding.
OrganizationSettings
User specified settings that are attached to the Security Command Center organization.
OrganizationSettings.Types
Container for nested types declared in the OrganizationSettings message type.
OrganizationSettings.Types.AssetDiscoveryConfig
The configuration used for Asset Discovery runs.
OrganizationSettings.Types.AssetDiscoveryConfig.Types
Container for nested types declared in the AssetDiscoveryConfig message type.
OrganizationSettingsName
Resource name for the OrganizationSettings
resource.
Package
Package is a generic definition of a package.
PolicyName
Resource name for the Policy
resource.
Process
Represents an operating system process.
Reference
Additional Links
Requests
Information about the requests relevant to the finding.
Resource
Information related to the Google Cloud resource.
RunAssetDiscoveryRequest
Request message for running asset discovery for an organization.
RunAssetDiscoveryResponse
Response of asset discovery run
RunAssetDiscoveryResponse.Types
Container for nested types declared in the RunAssetDiscoveryResponse message type.
SecurityBulletin
SecurityBulletin are notifications of vulnerabilities of Google products.
SecurityCenter
V1 APIs for Security Center service.
SecurityCenter.SecurityCenterBase
Base class for server-side implementations of SecurityCenter
SecurityCenter.SecurityCenterClient
Client for SecurityCenter
SecurityCenterClient
SecurityCenter client wrapper, for convenient use.
SecurityCenterClientBuilder
Builder class for SecurityCenterClient to provide simple configuration of credentials, endpoint etc.
SecurityCenterClientImpl
SecurityCenter client wrapper implementation, for convenient use.
SecurityCenterSettings
Settings for SecurityCenterClient instances.
SecurityHealthAnalyticsCustomModule
Represents an instance of a Security Health Analytics custom module, including its full module name, display name, enablement state, and last updated time. You can create a custom module at the organization, folder, or project level. Custom modules that you create at the organization or folder level are inherited by the child folders and projects.
SecurityHealthAnalyticsCustomModule.Types
Container for nested types declared in the SecurityHealthAnalyticsCustomModule message type.
SecurityHealthAnalyticsCustomModuleName
Resource name for the SecurityHealthAnalyticsCustomModule
resource.
SecurityHealthAnalyticsSettingsName
Resource name for the SecurityHealthAnalyticsSettings
resource.
SecurityMarks
User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.
SecurityMarksName
Resource name for the SecurityMarks
resource.
SecurityPolicy
Information about the Google Cloud Armor security policy relevant to the finding.
SecurityPosture
Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.
SecurityPosture.Types
Container for nested types declared in the SecurityPosture message type.
SecurityPosture.Types.PolicyDriftDetails
The policy field that violates the deployed posture and its expected and detected values.
ServiceAccountDelegationInfo
Identity delegation history of an authenticated service account.
SetFindingStateRequest
Request message for updating a finding's state.
SetMuteRequest
Request message for updating a finding's mute status.
SimulateSecurityHealthAnalyticsCustomModuleRequest
Request message to simulate a CustomConfig against a given test resource. Maximum size of the request is 4 MB by default.
SimulateSecurityHealthAnalyticsCustomModuleRequest.Types
Container for nested types declared in the SimulateSecurityHealthAnalyticsCustomModuleRequest message type.
SimulateSecurityHealthAnalyticsCustomModuleRequest.Types.SimulatedResource
Manually constructed resource name. If the custom module evaluates against
only the resource data, you can omit the iam_policy_data
field. If it
evaluates only the iam_policy_data
field, you can omit the resource data.
SimulateSecurityHealthAnalyticsCustomModuleResponse
Response message for simulating a SecurityHealthAnalyticsCustomModule
against a given resource.
SimulateSecurityHealthAnalyticsCustomModuleResponse.Types
Container for nested types declared in the SimulateSecurityHealthAnalyticsCustomModuleResponse message type.
SimulateSecurityHealthAnalyticsCustomModuleResponse.Types.SimulatedResult
Possible test result.
Source
Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.
SourceName
Resource name for the Source
resource.
TableDataProfileName
Resource name for the TableDataProfile
resource.
TopicName
Resource name for the Topic
resource.
ToxicCombination
Contains details about a group of security issues that, when the issues occur together, represent a greater risk than when the issues occur independently. A group of such issues is referred to as a toxic combination.
UpdateBigQueryExportRequest
Request message for updating a BigQuery export.
UpdateExternalSystemRequest
Request message for updating a ExternalSystem resource.
UpdateFindingRequest
Request message for updating or creating a finding.
UpdateMuteConfigRequest
Request message for updating a mute config.
UpdateNotificationConfigRequest
Request message for updating a notification config.
UpdateOrganizationSettingsRequest
Request message for updating an organization's settings.
UpdateSecurityHealthAnalyticsCustomModuleRequest
Request message for updating Security Health Analytics custom modules.
UpdateSecurityMarksRequest
Request message for updating a SecurityMarks resource.
UpdateSourceRequest
Request message for updating a source.
Vulnerability
Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
Enums
AssetName.ResourceNameType
The possible contents of AssetName.
BigQueryExportName.ResourceNameType
The possible contents of BigQueryExportName.
CloudDlpDataProfile.Types.ParentType
Parents for configurations that produce data profile findings.
Connection.Types.Protocol
IANA Internet Protocol Number such as TCP(6) and UDP(17).
CustomConfig.Types.Severity
Defines the valid value options for the severity of a finding.
Cve.Types.ExploitationActivity
The possible values of exploitation activity of the vulnerability in the wild.
Cve.Types.RiskRating
The possible values of impact of the vulnerability if it was to be exploited.
Cvssv3.Types.AttackComplexity
This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.
Cvssv3.Types.AttackVector
This metric reflects the context by which vulnerability exploitation is possible.
Cvssv3.Types.Impact
The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack.
Cvssv3.Types.PrivilegesRequired
This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.
Cvssv3.Types.Scope
The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.
Cvssv3.Types.UserInteraction
This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.
DlpJobName.ResourceNameType
The possible contents of DlpJobName.
EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState
The enablement state of the module.
EffectiveSecurityHealthAnalyticsCustomModuleName.ResourceNameType
The possible contents of EffectiveSecurityHealthAnalyticsCustomModuleName.
ExternalSystemName.ResourceNameType
The possible contents of ExternalSystemName.
Finding.Types.FindingClass
Represents what kind of Finding it is.
Finding.Types.Mute
Mute state a finding can be in.
Finding.Types.Severity
The severity of the finding.
Finding.Types.State
The state of the finding.
FindingName.ResourceNameType
The possible contents of FindingName.
GroupMembership.Types.GroupType
Possible types of groups.
IamBinding.Types.Action
The type of action performed on a Binding in a policy.
Indicator.Types.ProcessSignature.SignatureOneofCase
Enum of possible cases for the "signature" oneof.
Indicator.Types.ProcessSignature.Types.SignatureType
Possible resource types to be associated with a signature.
Kubernetes.Types.Role.Types.Kind
Types of Kubernetes roles.
Kubernetes.Types.Subject.Types.AuthType
Auth types that can be used for the subject's kind field.
ListAssetsResponse.Types.ListAssetsResult.Types.StateChange
The change in state of the asset.
When querying across two points in time this describes the change between the two points: ADDED, REMOVED, or ACTIVE. If there was no compare_duration supplied in the request the state change will be: UNUSED
ListFindingsResponse.Types.ListFindingsResult.Types.StateChange
The change in state of the finding.
When querying across two points in time this describes the change in the finding between the two points: CHANGED, UNCHANGED, ADDED, or REMOVED. Findings can not be deleted, so REMOVED implies that the finding at timestamp does not match the filter specified, but it did at timestamp - compare_duration. If there was no compare_duration supplied in the request the state change will be: UNUSED
LogEntry.LogEntryOneofCase
Enum of possible cases for the "log_entry" oneof.
MitreAttack.Types.Tactic
MITRE ATT&CK tactics that can be referenced by SCC findings. See: https://attack.mitre.org/tactics/enterprise/
MitreAttack.Types.Technique
MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/ Next ID: 59
MuteConfigName.ResourceNameType
The possible contents of MuteConfigName.
NotificationConfig.NotifyConfigOneofCase
Enum of possible cases for the "notify_config" oneof.
NotificationConfigName.ResourceNameType
The possible contents of NotificationConfigName.
NotificationMessage.EventOneofCase
Enum of possible cases for the "event" oneof.
OrganizationSettings.Types.AssetDiscoveryConfig.Types.InclusionMode
The mode of inclusion when running Asset Discovery. Asset discovery can be limited by explicitly identifying projects to be included or excluded. If INCLUDE_ONLY is set, then only those projects within the organization and their children are discovered during asset discovery. If EXCLUDE is set, then projects that don't match those projects are discovered during asset discovery. If neither are set, then all projects within the organization are discovered during asset discovery.
OrganizationSettingsName.ResourceNameType
The possible contents of OrganizationSettingsName.
PolicyName.ResourceNameType
The possible contents of PolicyName.
RunAssetDiscoveryResponse.Types.State
The state of an asset discovery run.
SecurityHealthAnalyticsCustomModule.Types.EnablementState
Possible enablement states of a custom module.
SecurityHealthAnalyticsCustomModuleName.ResourceNameType
The possible contents of SecurityHealthAnalyticsCustomModuleName.
SecurityHealthAnalyticsSettingsName.ResourceNameType
The possible contents of SecurityHealthAnalyticsSettingsName.
SecurityMarksName.ResourceNameType
The possible contents of SecurityMarksName.
SimulateSecurityHealthAnalyticsCustomModuleResponse.Types.SimulatedResult.ResultOneofCase
Enum of possible cases for the "result" oneof.
SourceName.ResourceNameType
The possible contents of SourceName.
TableDataProfileName.ResourceNameType
The possible contents of TableDataProfileName.
TopicName.ResourceNameType
The possible contents of TopicName.