Package cloud.google.com/go/securitycenter/apiv1/securitycenterpb (v1.19.0)

Variables

Connection_Protocol_name, Connection_Protocol_value

var (
	Connection_Protocol_name = map[int32]string{
		0:  "PROTOCOL_UNSPECIFIED",
		1:  "ICMP",
		6:  "TCP",
		17: "UDP",
		47: "GRE",
		50: "ESP",
	}
	Connection_Protocol_value = map[string]int32{
		"PROTOCOL_UNSPECIFIED": 0,
		"ICMP":                 1,
		"TCP":                  6,
		"UDP":                  17,
		"GRE":                  47,
		"ESP":                  50,
	}
)

Enum value maps for Connection_Protocol.

Finding_State_name, Finding_State_value

var (
	Finding_State_name = map[int32]string{
		0: "STATE_UNSPECIFIED",
		1: "ACTIVE",
		2: "INACTIVE",
	}
	Finding_State_value = map[string]int32{
		"STATE_UNSPECIFIED": 0,
		"ACTIVE":            1,
		"INACTIVE":          2,
	}
)

Enum value maps for Finding_State.

Finding_Severity_name, Finding_Severity_value

var (
	Finding_Severity_name = map[int32]string{
		0: "SEVERITY_UNSPECIFIED",
		1: "CRITICAL",
		2: "HIGH",
		3: "MEDIUM",
		4: "LOW",
	}
	Finding_Severity_value = map[string]int32{
		"SEVERITY_UNSPECIFIED": 0,
		"CRITICAL":             1,
		"HIGH":                 2,
		"MEDIUM":               3,
		"LOW":                  4,
	}
)

Enum value maps for Finding_Severity.

Finding_Mute_name, Finding_Mute_value

var (
	Finding_Mute_name = map[int32]string{
		0: "MUTE_UNSPECIFIED",
		1: "MUTED",
		2: "UNMUTED",
		4: "UNDEFINED",
	}
	Finding_Mute_value = map[string]int32{
		"MUTE_UNSPECIFIED": 0,
		"MUTED":            1,
		"UNMUTED":          2,
		"UNDEFINED":        4,
	}
)

Enum value maps for Finding_Mute.

Finding_FindingClass_name, Finding_FindingClass_value

var (
	Finding_FindingClass_name = map[int32]string{
		0: "FINDING_CLASS_UNSPECIFIED",
		1: "THREAT",
		2: "VULNERABILITY",
		3: "MISCONFIGURATION",
		4: "OBSERVATION",
		5: "SCC_ERROR",
	}
	Finding_FindingClass_value = map[string]int32{
		"FINDING_CLASS_UNSPECIFIED": 0,
		"THREAT":                    1,
		"VULNERABILITY":             2,
		"MISCONFIGURATION":          3,
		"OBSERVATION":               4,
		"SCC_ERROR":                 5,
	}
)

Enum value maps for Finding_FindingClass.

IamBinding_Action_name, IamBinding_Action_value

var (
	IamBinding_Action_name = map[int32]string{
		0: "ACTION_UNSPECIFIED",
		1: "ADD",
		2: "REMOVE",
	}
	IamBinding_Action_value = map[string]int32{
		"ACTION_UNSPECIFIED": 0,
		"ADD":                1,
		"REMOVE":             2,
	}
)

Enum value maps for IamBinding_Action.

Kubernetes_Role_Kind_name, Kubernetes_Role_Kind_value

var (
	Kubernetes_Role_Kind_name = map[int32]string{
		0: "KIND_UNSPECIFIED",
		1: "ROLE",
		2: "CLUSTER_ROLE",
	}
	Kubernetes_Role_Kind_value = map[string]int32{
		"KIND_UNSPECIFIED": 0,
		"ROLE":             1,
		"CLUSTER_ROLE":     2,
	}
)

Enum value maps for Kubernetes_Role_Kind.

Kubernetes_Subject_AuthType_name, Kubernetes_Subject_AuthType_value

var (
	Kubernetes_Subject_AuthType_name = map[int32]string{
		0: "AUTH_TYPE_UNSPECIFIED",
		1: "USER",
		2: "SERVICEACCOUNT",
		3: "GROUP",
	}
	Kubernetes_Subject_AuthType_value = map[string]int32{
		"AUTH_TYPE_UNSPECIFIED": 0,
		"USER":                  1,
		"SERVICEACCOUNT":        2,
		"GROUP":                 3,
	}
)

Enum value maps for Kubernetes_Subject_AuthType.

MitreAttack_Tactic_name, MitreAttack_Tactic_value

var (
	MitreAttack_Tactic_name = map[int32]string{
		0:  "TACTIC_UNSPECIFIED",
		1:  "RECONNAISSANCE",
		2:  "RESOURCE_DEVELOPMENT",
		5:  "INITIAL_ACCESS",
		3:  "EXECUTION",
		6:  "PERSISTENCE",
		8:  "PRIVILEGE_ESCALATION",
		7:  "DEFENSE_EVASION",
		9:  "CREDENTIAL_ACCESS",
		10: "DISCOVERY",
		11: "LATERAL_MOVEMENT",
		12: "COLLECTION",
		4:  "COMMAND_AND_CONTROL",
		13: "EXFILTRATION",
		14: "IMPACT",
	}
	MitreAttack_Tactic_value = map[string]int32{
		"TACTIC_UNSPECIFIED":   0,
		"RECONNAISSANCE":       1,
		"RESOURCE_DEVELOPMENT": 2,
		"INITIAL_ACCESS":       5,
		"EXECUTION":            3,
		"PERSISTENCE":          6,
		"PRIVILEGE_ESCALATION": 8,
		"DEFENSE_EVASION":      7,
		"CREDENTIAL_ACCESS":    9,
		"DISCOVERY":            10,
		"LATERAL_MOVEMENT":     11,
		"COLLECTION":           12,
		"COMMAND_AND_CONTROL":  4,
		"EXFILTRATION":         13,
		"IMPACT":               14,
	}
)

Enum value maps for MitreAttack_Tactic.

MitreAttack_Technique_name, MitreAttack_Technique_value

var (
	MitreAttack_Technique_name = map[int32]string{
		0:  "TECHNIQUE_UNSPECIFIED",
		1:  "ACTIVE_SCANNING",
		2:  "SCANNING_IP_BLOCKS",
		3:  "INGRESS_TOOL_TRANSFER",
		4:  "NATIVE_API",
		5:  "SHARED_MODULES",
		6:  "COMMAND_AND_SCRIPTING_INTERPRETER",
		7:  "UNIX_SHELL",
		8:  "RESOURCE_HIJACKING",
		9:  "PROXY",
		10: "EXTERNAL_PROXY",
		11: "MULTI_HOP_PROXY",
		12: "DYNAMIC_RESOLUTION",
		13: "UNSECURED_CREDENTIALS",
		14: "VALID_ACCOUNTS",
		15: "LOCAL_ACCOUNTS",
		16: "CLOUD_ACCOUNTS",
		17: "NETWORK_DENIAL_OF_SERVICE",
		18: "PERMISSION_GROUPS_DISCOVERY",
		19: "CLOUD_GROUPS",
		20: "EXFILTRATION_OVER_WEB_SERVICE",
		21: "EXFILTRATION_TO_CLOUD_STORAGE",
		22: "ACCOUNT_MANIPULATION",
		23: "SSH_AUTHORIZED_KEYS",
		24: "CREATE_OR_MODIFY_SYSTEM_PROCESS",
		25: "STEAL_WEB_SESSION_COOKIE",
		26: "MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE",
		27: "EXPLOIT_PUBLIC_FACING_APPLICATION",
		28: "MODIFY_AUTHENTICATION_PROCESS",
		29: "DATA_DESTRUCTION",
		30: "DOMAIN_POLICY_MODIFICATION",
		31: "IMPAIR_DEFENSES",
		32: "NETWORK_SERVICE_DISCOVERY",
		33: "ACCESS_TOKEN_MANIPULATION",
		34: "ABUSE_ELEVATION_CONTROL_MECHANISM",
		35: "DEFAULT_ACCOUNTS",
	}
	MitreAttack_Technique_value = map[string]int32{
		"TECHNIQUE_UNSPECIFIED":               0,
		"ACTIVE_SCANNING":                     1,
		"SCANNING_IP_BLOCKS":                  2,
		"INGRESS_TOOL_TRANSFER":               3,
		"NATIVE_API":                          4,
		"SHARED_MODULES":                      5,
		"COMMAND_AND_SCRIPTING_INTERPRETER":   6,
		"UNIX_SHELL":                          7,
		"RESOURCE_HIJACKING":                  8,
		"PROXY":                               9,
		"EXTERNAL_PROXY":                      10,
		"MULTI_HOP_PROXY":                     11,
		"DYNAMIC_RESOLUTION":                  12,
		"UNSECURED_CREDENTIALS":               13,
		"VALID_ACCOUNTS":                      14,
		"LOCAL_ACCOUNTS":                      15,
		"CLOUD_ACCOUNTS":                      16,
		"NETWORK_DENIAL_OF_SERVICE":           17,
		"PERMISSION_GROUPS_DISCOVERY":         18,
		"CLOUD_GROUPS":                        19,
		"EXFILTRATION_OVER_WEB_SERVICE":       20,
		"EXFILTRATION_TO_CLOUD_STORAGE":       21,
		"ACCOUNT_MANIPULATION":                22,
		"SSH_AUTHORIZED_KEYS":                 23,
		"CREATE_OR_MODIFY_SYSTEM_PROCESS":     24,
		"STEAL_WEB_SESSION_COOKIE":            25,
		"MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE": 26,
		"EXPLOIT_PUBLIC_FACING_APPLICATION":   27,
		"MODIFY_AUTHENTICATION_PROCESS":       28,
		"DATA_DESTRUCTION":                    29,
		"DOMAIN_POLICY_MODIFICATION":          30,
		"IMPAIR_DEFENSES":                     31,
		"NETWORK_SERVICE_DISCOVERY":           32,
		"ACCESS_TOKEN_MANIPULATION":           33,
		"ABUSE_ELEVATION_CONTROL_MECHANISM":   34,
		"DEFAULT_ACCOUNTS":                    35,
	}
)

Enum value maps for MitreAttack_Technique.

OrganizationSettings_AssetDiscoveryConfig_InclusionMode_name, OrganizationSettings_AssetDiscoveryConfig_InclusionMode_value

var (
	OrganizationSettings_AssetDiscoveryConfig_InclusionMode_name = map[int32]string{
		0: "INCLUSION_MODE_UNSPECIFIED",
		1: "INCLUDE_ONLY",
		2: "EXCLUDE",
	}
	OrganizationSettings_AssetDiscoveryConfig_InclusionMode_value = map[string]int32{
		"INCLUSION_MODE_UNSPECIFIED": 0,
		"INCLUDE_ONLY":               1,
		"EXCLUDE":                    2,
	}
)

Enum value maps for OrganizationSettings_AssetDiscoveryConfig_InclusionMode.

RunAssetDiscoveryResponse_State_name, RunAssetDiscoveryResponse_State_value

var (
	RunAssetDiscoveryResponse_State_name = map[int32]string{
		0: "STATE_UNSPECIFIED",
		1: "COMPLETED",
		2: "SUPERSEDED",
		3: "TERMINATED",
	}
	RunAssetDiscoveryResponse_State_value = map[string]int32{
		"STATE_UNSPECIFIED": 0,
		"COMPLETED":         1,
		"SUPERSEDED":        2,
		"TERMINATED":        3,
	}
)

Enum value maps for RunAssetDiscoveryResponse_State.

ListAssetsResponse_ListAssetsResult_StateChange_name, ListAssetsResponse_ListAssetsResult_StateChange_value

var (
	ListAssetsResponse_ListAssetsResult_StateChange_name = map[int32]string{
		0: "UNUSED",
		1: "ADDED",
		2: "REMOVED",
		3: "ACTIVE",
	}
	ListAssetsResponse_ListAssetsResult_StateChange_value = map[string]int32{
		"UNUSED":  0,
		"ADDED":   1,
		"REMOVED": 2,
		"ACTIVE":  3,
	}
)

Enum value maps for ListAssetsResponse_ListAssetsResult_StateChange.

ListFindingsResponse_ListFindingsResult_StateChange_name, ListFindingsResponse_ListFindingsResult_StateChange_value

var (
	ListFindingsResponse_ListFindingsResult_StateChange_name = map[int32]string{
		0: "UNUSED",
		1: "CHANGED",
		2: "UNCHANGED",
		3: "ADDED",
		4: "REMOVED",
	}
	ListFindingsResponse_ListFindingsResult_StateChange_value = map[string]int32{
		"UNUSED":    0,
		"CHANGED":   1,
		"UNCHANGED": 2,
		"ADDED":     3,
		"REMOVED":   4,
	}
)

Enum value maps for ListFindingsResponse_ListFindingsResult_StateChange.

Cvssv3_AttackVector_name, Cvssv3_AttackVector_value

var (
	Cvssv3_AttackVector_name = map[int32]string{
		0: "ATTACK_VECTOR_UNSPECIFIED",
		1: "ATTACK_VECTOR_NETWORK",
		2: "ATTACK_VECTOR_ADJACENT",
		3: "ATTACK_VECTOR_LOCAL",
		4: "ATTACK_VECTOR_PHYSICAL",
	}
	Cvssv3_AttackVector_value = map[string]int32{
		"ATTACK_VECTOR_UNSPECIFIED": 0,
		"ATTACK_VECTOR_NETWORK":     1,
		"ATTACK_VECTOR_ADJACENT":    2,
		"ATTACK_VECTOR_LOCAL":       3,
		"ATTACK_VECTOR_PHYSICAL":    4,
	}
)

Enum value maps for Cvssv3_AttackVector.

Cvssv3_AttackComplexity_name, Cvssv3_AttackComplexity_value

var (
	Cvssv3_AttackComplexity_name = map[int32]string{
		0: "ATTACK_COMPLEXITY_UNSPECIFIED",
		1: "ATTACK_COMPLEXITY_LOW",
		2: "ATTACK_COMPLEXITY_HIGH",
	}
	Cvssv3_AttackComplexity_value = map[string]int32{
		"ATTACK_COMPLEXITY_UNSPECIFIED": 0,
		"ATTACK_COMPLEXITY_LOW":         1,
		"ATTACK_COMPLEXITY_HIGH":        2,
	}
)

Enum value maps for Cvssv3_AttackComplexity.

Cvssv3_PrivilegesRequired_name, Cvssv3_PrivilegesRequired_value

var (
	Cvssv3_PrivilegesRequired_name = map[int32]string{
		0: "PRIVILEGES_REQUIRED_UNSPECIFIED",
		1: "PRIVILEGES_REQUIRED_NONE",
		2: "PRIVILEGES_REQUIRED_LOW",
		3: "PRIVILEGES_REQUIRED_HIGH",
	}
	Cvssv3_PrivilegesRequired_value = map[string]int32{
		"PRIVILEGES_REQUIRED_UNSPECIFIED": 0,
		"PRIVILEGES_REQUIRED_NONE":        1,
		"PRIVILEGES_REQUIRED_LOW":         2,
		"PRIVILEGES_REQUIRED_HIGH":        3,
	}
)

Enum value maps for Cvssv3_PrivilegesRequired.

Cvssv3_UserInteraction_name, Cvssv3_UserInteraction_value

var (
	Cvssv3_UserInteraction_name = map[int32]string{
		0: "USER_INTERACTION_UNSPECIFIED",
		1: "USER_INTERACTION_NONE",
		2: "USER_INTERACTION_REQUIRED",
	}
	Cvssv3_UserInteraction_value = map[string]int32{
		"USER_INTERACTION_UNSPECIFIED": 0,
		"USER_INTERACTION_NONE":        1,
		"USER_INTERACTION_REQUIRED":    2,
	}
)

Enum value maps for Cvssv3_UserInteraction.

Cvssv3_Scope_name, Cvssv3_Scope_value

var (
	Cvssv3_Scope_name = map[int32]string{
		0: "SCOPE_UNSPECIFIED",
		1: "SCOPE_UNCHANGED",
		2: "SCOPE_CHANGED",
	}
	Cvssv3_Scope_value = map[string]int32{
		"SCOPE_UNSPECIFIED": 0,
		"SCOPE_UNCHANGED":   1,
		"SCOPE_CHANGED":     2,
	}
)

Enum value maps for Cvssv3_Scope.

Cvssv3_Impact_name, Cvssv3_Impact_value

var (
	Cvssv3_Impact_name = map[int32]string{
		0: "IMPACT_UNSPECIFIED",
		1: "IMPACT_HIGH",
		2: "IMPACT_LOW",
		3: "IMPACT_NONE",
	}
	Cvssv3_Impact_value = map[string]int32{
		"IMPACT_UNSPECIFIED": 0,
		"IMPACT_HIGH":        1,
		"IMPACT_LOW":         2,
		"IMPACT_NONE":        3,
	}
)

Enum value maps for Cvssv3_Impact.

File_google_cloud_securitycenter_v1_access_proto

var File_google_cloud_securitycenter_v1_access_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_asset_proto

var File_google_cloud_securitycenter_v1_asset_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_bigquery_export_proto

var File_google_cloud_securitycenter_v1_bigquery_export_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_compliance_proto

var File_google_cloud_securitycenter_v1_compliance_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_connection_proto

var File_google_cloud_securitycenter_v1_connection_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_contact_details_proto

var File_google_cloud_securitycenter_v1_contact_details_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_container_proto

var File_google_cloud_securitycenter_v1_container_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_database_proto

var File_google_cloud_securitycenter_v1_database_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_exfiltration_proto

var File_google_cloud_securitycenter_v1_exfiltration_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_external_system_proto

var File_google_cloud_securitycenter_v1_external_system_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_file_proto

var File_google_cloud_securitycenter_v1_file_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_finding_proto

var File_google_cloud_securitycenter_v1_finding_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_folder_proto

var File_google_cloud_securitycenter_v1_folder_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_iam_binding_proto

var File_google_cloud_securitycenter_v1_iam_binding_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_indicator_proto

var File_google_cloud_securitycenter_v1_indicator_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_kernel_rootkit_proto

var File_google_cloud_securitycenter_v1_kernel_rootkit_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_kubernetes_proto

var File_google_cloud_securitycenter_v1_kubernetes_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_label_proto

var File_google_cloud_securitycenter_v1_label_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_mitre_attack_proto

var File_google_cloud_securitycenter_v1_mitre_attack_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_mute_config_proto

var File_google_cloud_securitycenter_v1_mute_config_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_notification_config_proto

var File_google_cloud_securitycenter_v1_notification_config_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_notification_message_proto

var File_google_cloud_securitycenter_v1_notification_message_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_organization_settings_proto

var File_google_cloud_securitycenter_v1_organization_settings_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_process_proto

var File_google_cloud_securitycenter_v1_process_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_resource_proto

var File_google_cloud_securitycenter_v1_resource_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_run_asset_discovery_response_proto

var File_google_cloud_securitycenter_v1_run_asset_discovery_response_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_security_marks_proto

var File_google_cloud_securitycenter_v1_security_marks_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_securitycenter_service_proto

var File_google_cloud_securitycenter_v1_securitycenter_service_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_source_proto

var File_google_cloud_securitycenter_v1_source_proto protoreflect.FileDescriptor

File_google_cloud_securitycenter_v1_vulnerability_proto

var File_google_cloud_securitycenter_v1_vulnerability_proto protoreflect.FileDescriptor

Functions

func RegisterSecurityCenterServer

func RegisterSecurityCenterServer(s *grpc.Server, srv SecurityCenterServer)

Access

type Access struct {
	PrincipalEmail string `protobuf:"bytes,1,opt,name=principal_email,json=principalEmail,proto3" json:"principal_email,omitempty"`

	CallerIp string `protobuf:"bytes,2,opt,name=caller_ip,json=callerIp,proto3" json:"caller_ip,omitempty"`

	CallerIpGeo *Geolocation `protobuf:"bytes,3,opt,name=caller_ip_geo,json=callerIpGeo,proto3" json:"caller_ip_geo,omitempty"`

	UserAgentFamily string `protobuf:"bytes,4,opt,name=user_agent_family,json=userAgentFamily,proto3" json:"user_agent_family,omitempty"`

	ServiceName string `protobuf:"bytes,5,opt,name=service_name,json=serviceName,proto3" json:"service_name,omitempty"`

	MethodName string `protobuf:"bytes,6,opt,name=method_name,json=methodName,proto3" json:"method_name,omitempty"`

	PrincipalSubject string `protobuf:"bytes,7,opt,name=principal_subject,json=principalSubject,proto3" json:"principal_subject,omitempty"`

	ServiceAccountKeyName string "" /* 128 byte string literal not displayed */

	ServiceAccountDelegationInfo []*ServiceAccountDelegationInfo "" /* 149 byte string literal not displayed */

	UserName string `protobuf:"bytes,11,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"`

}

Represents an access event.

func (*Access) Descriptor

func (*Access) Descriptor() ([]byte, []int)

Deprecated: Use Access.ProtoReflect.Descriptor instead.

func (*Access) GetCallerIp

func (x *Access) GetCallerIp() string

func (*Access) GetCallerIpGeo

func (x *Access) GetCallerIpGeo() *Geolocation

func (*Access) GetMethodName

func (x *Access) GetMethodName() string

func (*Access) GetPrincipalEmail

func (x *Access) GetPrincipalEmail() string

func (*Access) GetPrincipalSubject

func (x *Access) GetPrincipalSubject() string

func (*Access) GetServiceAccountDelegationInfo

func (x *Access) GetServiceAccountDelegationInfo() []*ServiceAccountDelegationInfo

func (*Access) GetServiceAccountKeyName

func (x *Access) GetServiceAccountKeyName() string

func (*Access) GetServiceName

func (x *Access) GetServiceName() string

func (*Access) GetUserAgentFamily

func (x *Access) GetUserAgentFamily() string

func (*Access) GetUserName

func (x *Access) GetUserName() string

func (*Access) ProtoMessage

func (*Access) ProtoMessage()

func (*Access) ProtoReflect

func (x *Access) ProtoReflect() protoreflect.Message

func (*Access) Reset

func (x *Access) Reset()

func (*Access) String

func (x *Access) String() string

Asset

type Asset struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	SecurityCenterProperties *Asset_SecurityCenterProperties "" /* 135 byte string literal not displayed */

	ResourceProperties map[string]*structpb.Value "" /* 203 byte string literal not displayed */

	SecurityMarks *SecurityMarks `protobuf:"bytes,8,opt,name=security_marks,json=securityMarks,proto3" json:"security_marks,omitempty"`

	CreateTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`

	UpdateTime *timestamppb.Timestamp `protobuf:"bytes,10,opt,name=update_time,json=updateTime,proto3" json:"update_time,omitempty"`

	IamPolicy *Asset_IamPolicy `protobuf:"bytes,11,opt,name=iam_policy,json=iamPolicy,proto3" json:"iam_policy,omitempty"`

	CanonicalName string `protobuf:"bytes,13,opt,name=canonical_name,json=canonicalName,proto3" json:"canonical_name,omitempty"`

}

Security Command Center representation of a Google Cloud resource.

The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.

func (*Asset) Descriptor

func (*Asset) Descriptor() ([]byte, []int)

Deprecated: Use Asset.ProtoReflect.Descriptor instead.

func (*Asset) GetCanonicalName

func (x *Asset) GetCanonicalName() string

func (*Asset) GetCreateTime

func (x *Asset) GetCreateTime() *timestamppb.Timestamp

func (*Asset) GetIamPolicy

func (x *Asset) GetIamPolicy() *Asset_IamPolicy

func (*Asset) GetName

func (x *Asset) GetName() string

func (*Asset) GetResourceProperties

func (x *Asset) GetResourceProperties() map[string]*structpb.Value

func (*Asset) GetSecurityCenterProperties

func (x *Asset) GetSecurityCenterProperties() *Asset_SecurityCenterProperties

func (*Asset) GetSecurityMarks

func (x *Asset) GetSecurityMarks() *SecurityMarks

func (*Asset) GetUpdateTime

func (x *Asset) GetUpdateTime() *timestamppb.Timestamp

func (*Asset) ProtoMessage

func (*Asset) ProtoMessage()

func (*Asset) ProtoReflect

func (x *Asset) ProtoReflect() protoreflect.Message

func (*Asset) Reset

func (x *Asset) Reset()

func (*Asset) String

func (x *Asset) String() string

Asset_IamPolicy

type Asset_IamPolicy struct {

	// The JSON representation of the Policy associated with the asset.
	// See https://cloud.google.com/iam/reference/rest/v1/Policy for format
	// details.
	PolicyBlob string `protobuf:"bytes,1,opt,name=policy_blob,json=policyBlob,proto3" json:"policy_blob,omitempty"`
	// contains filtered or unexported fields
}

Cloud IAM Policy information associated with the Google Cloud resource described by the Security Command Center asset. This information is managed and defined by the Google Cloud resource and cannot be modified by the user.

func (*Asset_IamPolicy) Descriptor

func (*Asset_IamPolicy) Descriptor() ([]byte, []int)

Deprecated: Use Asset_IamPolicy.ProtoReflect.Descriptor instead.

func (*Asset_IamPolicy) GetPolicyBlob

func (x *Asset_IamPolicy) GetPolicyBlob() string

func (*Asset_IamPolicy) ProtoMessage

func (*Asset_IamPolicy) ProtoMessage()

func (*Asset_IamPolicy) ProtoReflect

func (x *Asset_IamPolicy) ProtoReflect() protoreflect.Message

func (*Asset_IamPolicy) Reset

func (x *Asset_IamPolicy) Reset()

func (*Asset_IamPolicy) String

func (x *Asset_IamPolicy) String() string

Asset_SecurityCenterProperties

type Asset_SecurityCenterProperties struct {
	ResourceName string `protobuf:"bytes,1,opt,name=resource_name,json=resourceName,proto3" json:"resource_name,omitempty"`

	ResourceType string `protobuf:"bytes,2,opt,name=resource_type,json=resourceType,proto3" json:"resource_type,omitempty"`

	ResourceParent string `protobuf:"bytes,3,opt,name=resource_parent,json=resourceParent,proto3" json:"resource_parent,omitempty"`

	ResourceProject string `protobuf:"bytes,4,opt,name=resource_project,json=resourceProject,proto3" json:"resource_project,omitempty"`

	ResourceOwners []string `protobuf:"bytes,5,rep,name=resource_owners,json=resourceOwners,proto3" json:"resource_owners,omitempty"`

	ResourceDisplayName string `protobuf:"bytes,6,opt,name=resource_display_name,json=resourceDisplayName,proto3" json:"resource_display_name,omitempty"`

	ResourceParentDisplayName string "" /* 140 byte string literal not displayed */

	ResourceProjectDisplayName string "" /* 143 byte string literal not displayed */

	Folders []*Folder `protobuf:"bytes,10,rep,name=folders,proto3" json:"folders,omitempty"`

}

Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.

func (*Asset_SecurityCenterProperties) Descriptor

func (*Asset_SecurityCenterProperties) Descriptor() ([]byte, []int)

Deprecated: Use Asset_SecurityCenterProperties.ProtoReflect.Descriptor instead.

func (*Asset_SecurityCenterProperties) GetFolders

func (x *Asset_SecurityCenterProperties) GetFolders() []*Folder

func (*Asset_SecurityCenterProperties) GetResourceDisplayName

func (x *Asset_SecurityCenterProperties) GetResourceDisplayName() string

func (*Asset_SecurityCenterProperties) GetResourceName

func (x *Asset_SecurityCenterProperties) GetResourceName() string

func (*Asset_SecurityCenterProperties) GetResourceOwners

func (x *Asset_SecurityCenterProperties) GetResourceOwners() []string

func (*Asset_SecurityCenterProperties) GetResourceParent

func (x *Asset_SecurityCenterProperties) GetResourceParent() string

func (*Asset_SecurityCenterProperties) GetResourceParentDisplayName

func (x *Asset_SecurityCenterProperties) GetResourceParentDisplayName() string

func (*Asset_SecurityCenterProperties) GetResourceProject

func (x *Asset_SecurityCenterProperties) GetResourceProject() string

func (*Asset_SecurityCenterProperties) GetResourceProjectDisplayName

func (x *Asset_SecurityCenterProperties) GetResourceProjectDisplayName() string

func (*Asset_SecurityCenterProperties) GetResourceType

func (x *Asset_SecurityCenterProperties) GetResourceType() string

func (*Asset_SecurityCenterProperties) ProtoMessage

func (*Asset_SecurityCenterProperties) ProtoMessage()

func (*Asset_SecurityCenterProperties) ProtoReflect

func (*Asset_SecurityCenterProperties) Reset

func (x *Asset_SecurityCenterProperties) Reset()

func (*Asset_SecurityCenterProperties) String

BigQueryExport

type BigQueryExport struct {

	// The relative resource name of this export. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name.
	// Example format:
	// "organizations/{organization_id}/bigQueryExports/{export_id}" Example
	// format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format:
	// "projects/{project_id}/bigQueryExports/{export_id}"
	// This field is provided in responses, and is ignored when provided in create
	// requests.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The description of the export (max of 1024 characters).
	Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"`
	// Expression that defines the filter to apply across create/update events
	// of findings. The expression is a list of zero or more restrictions combined
	// via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
	// has higher precedence than `AND`.
	//
	// Restrictions have the form `

Configures how to deliver Findings to BigQuery Instance.

func (*BigQueryExport) Descriptor

func (*BigQueryExport) Descriptor() ([]byte, []int)

Deprecated: Use BigQueryExport.ProtoReflect.Descriptor instead.

func (*BigQueryExport) GetCreateTime

func (x *BigQueryExport) GetCreateTime() *timestamppb.Timestamp

func (*BigQueryExport) GetDataset

func (x *BigQueryExport) GetDataset() string

func (*BigQueryExport) GetDescription

func (x *BigQueryExport) GetDescription() string

func (*BigQueryExport) GetFilter

func (x *BigQueryExport) GetFilter() string

func (*BigQueryExport) GetMostRecentEditor

func (x *BigQueryExport) GetMostRecentEditor() string

func (*BigQueryExport) GetName

func (x *BigQueryExport) GetName() string

func (*BigQueryExport) GetPrincipal

func (x *BigQueryExport) GetPrincipal() string

func (*BigQueryExport) GetUpdateTime

func (x *BigQueryExport) GetUpdateTime() *timestamppb.Timestamp

func (*BigQueryExport) ProtoMessage

func (*BigQueryExport) ProtoMessage()

func (*BigQueryExport) ProtoReflect

func (x *BigQueryExport) ProtoReflect() protoreflect.Message

func (*BigQueryExport) Reset

func (x *BigQueryExport) Reset()

func (*BigQueryExport) String

func (x *BigQueryExport) String() string

BulkMuteFindingsRequest

type BulkMuteFindingsRequest struct {

	// Required. The parent, at which bulk action needs to be applied. Its format
	// is "organizations/[organization_id]", "folders/[folder_id]",
	// "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Expression that identifies findings that should be updated.
	// The expression is a list of zero or more restrictions combined
	// via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
	// has higher precedence than `AND`.
	//
	// Restrictions have the form `

Request message for bulk findings update.

Note:

  1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
  2. Once a bulk operation is started, there is no way to stop it.

func (*BulkMuteFindingsRequest) Descriptor

func (*BulkMuteFindingsRequest) Descriptor() ([]byte, []int)

Deprecated: Use BulkMuteFindingsRequest.ProtoReflect.Descriptor instead.

func (*BulkMuteFindingsRequest) GetFilter

func (x *BulkMuteFindingsRequest) GetFilter() string

func (*BulkMuteFindingsRequest) GetMuteAnnotation

func (x *BulkMuteFindingsRequest) GetMuteAnnotation() string

Deprecated: Do not use.

func (*BulkMuteFindingsRequest) GetParent

func (x *BulkMuteFindingsRequest) GetParent() string

func (*BulkMuteFindingsRequest) ProtoMessage

func (*BulkMuteFindingsRequest) ProtoMessage()

func (*BulkMuteFindingsRequest) ProtoReflect

func (x *BulkMuteFindingsRequest) ProtoReflect() protoreflect.Message

func (*BulkMuteFindingsRequest) Reset

func (x *BulkMuteFindingsRequest) Reset()

func (*BulkMuteFindingsRequest) String

func (x *BulkMuteFindingsRequest) String() string

BulkMuteFindingsResponse

type BulkMuteFindingsResponse struct {
	// contains filtered or unexported fields
}

The response to a BulkMute request. Contains the LRO information.

func (*BulkMuteFindingsResponse) Descriptor

func (*BulkMuteFindingsResponse) Descriptor() ([]byte, []int)

Deprecated: Use BulkMuteFindingsResponse.ProtoReflect.Descriptor instead.

func (*BulkMuteFindingsResponse) ProtoMessage

func (*BulkMuteFindingsResponse) ProtoMessage()

func (*BulkMuteFindingsResponse) ProtoReflect

func (x *BulkMuteFindingsResponse) ProtoReflect() protoreflect.Message

func (*BulkMuteFindingsResponse) Reset

func (x *BulkMuteFindingsResponse) Reset()

func (*BulkMuteFindingsResponse) String

func (x *BulkMuteFindingsResponse) String() string

Compliance

type Compliance struct {

	// Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
	// etc.
	Standard string `protobuf:"bytes,1,opt,name=standard,proto3" json:"standard,omitempty"`
	// Version of the standard/benchmark e.g. 1.1
	Version string `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"`
	// Policies within the standard/benchmark e.g. A.12.4.1
	Ids []string `protobuf:"bytes,3,rep,name=ids,proto3" json:"ids,omitempty"`
	// contains filtered or unexported fields
}

Contains compliance information about a security standard indicating unmet recommendations.

func (*Compliance) Descriptor

func (*Compliance) Descriptor() ([]byte, []int)

Deprecated: Use Compliance.ProtoReflect.Descriptor instead.

func (*Compliance) GetIds

func (x *Compliance) GetIds() []string

func (*Compliance) GetStandard

func (x *Compliance) GetStandard() string

func (*Compliance) GetVersion

func (x *Compliance) GetVersion() string

func (*Compliance) ProtoMessage

func (*Compliance) ProtoMessage()

func (*Compliance) ProtoReflect

func (x *Compliance) ProtoReflect() protoreflect.Message

func (*Compliance) Reset

func (x *Compliance) Reset()

func (*Compliance) String

func (x *Compliance) String() string

Connection

type Connection struct {

	// Destination IP address. Not present for sockets that are listening and not
	// connected.
	DestinationIp string `protobuf:"bytes,1,opt,name=destination_ip,json=destinationIp,proto3" json:"destination_ip,omitempty"`
	// Destination port. Not present for sockets that are listening and not
	// connected.
	DestinationPort int32 `protobuf:"varint,2,opt,name=destination_port,json=destinationPort,proto3" json:"destination_port,omitempty"`
	// Source IP address.
	SourceIp string `protobuf:"bytes,3,opt,name=source_ip,json=sourceIp,proto3" json:"source_ip,omitempty"`
	// Source port.
	SourcePort int32 `protobuf:"varint,4,opt,name=source_port,json=sourcePort,proto3" json:"source_port,omitempty"`
	// IANA Internet Protocol Number such as TCP(6) and UDP(17).
	Protocol Connection_Protocol `protobuf:"varint,5,opt,name=protocol,proto3,enum=google.cloud.securitycenter.v1.Connection_Protocol" json:"protocol,omitempty"`
	// contains filtered or unexported fields
}

Contains information about the IP connection associated with the finding.

func (*Connection) Descriptor

func (*Connection) Descriptor() ([]byte, []int)

Deprecated: Use Connection.ProtoReflect.Descriptor instead.

func (*Connection) GetDestinationIp

func (x *Connection) GetDestinationIp() string

func (*Connection) GetDestinationPort

func (x *Connection) GetDestinationPort() int32

func (*Connection) GetProtocol

func (x *Connection) GetProtocol() Connection_Protocol

func (*Connection) GetSourceIp

func (x *Connection) GetSourceIp() string

func (*Connection) GetSourcePort

func (x *Connection) GetSourcePort() int32

func (*Connection) ProtoMessage

func (*Connection) ProtoMessage()

func (*Connection) ProtoReflect

func (x *Connection) ProtoReflect() protoreflect.Message

func (*Connection) Reset

func (x *Connection) Reset()

func (*Connection) String

func (x *Connection) String() string

Connection_Protocol

type Connection_Protocol int32

IANA Internet Protocol Number such as TCP(6) and UDP(17).

Connection_PROTOCOL_UNSPECIFIED, Connection_ICMP, Connection_TCP, Connection_UDP, Connection_GRE, Connection_ESP

const (
	// Unspecified protocol (not HOPOPT).
	Connection_PROTOCOL_UNSPECIFIED Connection_Protocol = 0
	// Internet Control Message Protocol.
	Connection_ICMP Connection_Protocol = 1
	// Transmission Control Protocol.
	Connection_TCP Connection_Protocol = 6
	// User Datagram Protocol.
	Connection_UDP Connection_Protocol = 17
	// Generic Routing Encapsulation.
	Connection_GRE Connection_Protocol = 47
	// Encap Security Payload.
	Connection_ESP Connection_Protocol = 50
)

func (Connection_Protocol) Descriptor

func (Connection_Protocol) Enum

func (Connection_Protocol) EnumDescriptor

func (Connection_Protocol) EnumDescriptor() ([]byte, []int)

Deprecated: Use Connection_Protocol.Descriptor instead.

func (Connection_Protocol) Number

func (Connection_Protocol) String

func (x Connection_Protocol) String() string

func (Connection_Protocol) Type

Contact

type Contact struct {

	// An email address e.g. "person123@company.com"
	Email string `protobuf:"bytes,1,opt,name=email,proto3" json:"email,omitempty"`
	// contains filtered or unexported fields
}

Representa a single contact's email address

func (*Contact) Descriptor

func (*Contact) Descriptor() ([]byte, []int)

Deprecated: Use Contact.ProtoReflect.Descriptor instead.

func (*Contact) GetEmail

func (x *Contact) GetEmail() string

func (*Contact) ProtoMessage

func (*Contact) ProtoMessage()

func (*Contact) ProtoReflect

func (x *Contact) ProtoReflect() protoreflect.Message

func (*Contact) Reset

func (x *Contact) Reset()

func (*Contact) String

func (x *Contact) String() string

ContactDetails

type ContactDetails struct {

	// A list of contacts
	Contacts []*Contact `protobuf:"bytes,1,rep,name=contacts,proto3" json:"contacts,omitempty"`
	// contains filtered or unexported fields
}

The details pertaining to specific contacts

func (*ContactDetails) Descriptor

func (*ContactDetails) Descriptor() ([]byte, []int)

Deprecated: Use ContactDetails.ProtoReflect.Descriptor instead.

func (*ContactDetails) GetContacts

func (x *ContactDetails) GetContacts() []*Contact

func (*ContactDetails) ProtoMessage

func (*ContactDetails) ProtoMessage()

func (*ContactDetails) ProtoReflect

func (x *ContactDetails) ProtoReflect() protoreflect.Message

func (*ContactDetails) Reset

func (x *ContactDetails) Reset()

func (*ContactDetails) String

func (x *ContactDetails) String() string

Container

type Container struct {

	// Container name.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Container image URI provided when configuring a pod/container.
	// May identify a container image version using mutable tags.
	Uri string `protobuf:"bytes,2,opt,name=uri,proto3" json:"uri,omitempty"`
	// Optional container image id, when provided by the container runtime.
	// Uniquely identifies the container image launched using a container image
	// digest.
	ImageId string `protobuf:"bytes,3,opt,name=image_id,json=imageId,proto3" json:"image_id,omitempty"`
	// Container labels, as provided by the container runtime.
	Labels []*Label `protobuf:"bytes,4,rep,name=labels,proto3" json:"labels,omitempty"`
	// contains filtered or unexported fields
}

Container associated with the finding.

func (*Container) Descriptor

func (*Container) Descriptor() ([]byte, []int)

Deprecated: Use Container.ProtoReflect.Descriptor instead.

func (*Container) GetImageId

func (x *Container) GetImageId() string

func (*Container) GetLabels

func (x *Container) GetLabels() []*Label

func (*Container) GetName

func (x *Container) GetName() string

func (*Container) GetUri

func (x *Container) GetUri() string

func (*Container) ProtoMessage

func (*Container) ProtoMessage()

func (*Container) ProtoReflect

func (x *Container) ProtoReflect() protoreflect.Message

func (*Container) Reset

func (x *Container) Reset()

func (*Container) String

func (x *Container) String() string

CreateBigQueryExportRequest

type CreateBigQueryExportRequest struct {

	// Required. The name of the parent resource of the new BigQuery export. Its
	// format is "organizations/[organization_id]", "folders/[folder_id]", or
	// "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. The BigQuery export being created.
	BigQueryExport *BigQueryExport `protobuf:"bytes,2,opt,name=big_query_export,json=bigQueryExport,proto3" json:"big_query_export,omitempty"`
	// Required. Unique identifier provided by the client within the parent scope.
	// It must consist of lower case letters, numbers, and hyphen, with the first
	// character a letter, the last a letter or a number, and a 63 character
	// maximum.
	BigQueryExportId string `protobuf:"bytes,3,opt,name=big_query_export_id,json=bigQueryExportId,proto3" json:"big_query_export_id,omitempty"`
	// contains filtered or unexported fields
}

Request message for creating a BigQuery export.

func (*CreateBigQueryExportRequest) Descriptor

func (*CreateBigQueryExportRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateBigQueryExportRequest.ProtoReflect.Descriptor instead.

func (*CreateBigQueryExportRequest) GetBigQueryExport

func (x *CreateBigQueryExportRequest) GetBigQueryExport() *BigQueryExport

func (*CreateBigQueryExportRequest) GetBigQueryExportId

func (x *CreateBigQueryExportRequest) GetBigQueryExportId() string

func (*CreateBigQueryExportRequest) GetParent

func (x *CreateBigQueryExportRequest) GetParent() string

func (*CreateBigQueryExportRequest) ProtoMessage

func (*CreateBigQueryExportRequest) ProtoMessage()

func (*CreateBigQueryExportRequest) ProtoReflect

func (*CreateBigQueryExportRequest) Reset

func (x *CreateBigQueryExportRequest) Reset()

func (*CreateBigQueryExportRequest) String

func (x *CreateBigQueryExportRequest) String() string

CreateFindingRequest

type CreateFindingRequest struct {

	// Required. Resource name of the new finding's parent. Its format should be
	// "organizations/[organization_id]/sources/[source_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. Unique identifier provided by the client within the parent scope.
	// It must be alphanumeric and less than or equal to 32 characters and
	// greater than 0 characters in length.
	FindingId string `protobuf:"bytes,2,opt,name=finding_id,json=findingId,proto3" json:"finding_id,omitempty"`
	// Required. The Finding being created. The name and security_marks will be
	// ignored as they are both output only fields on this resource.
	Finding *Finding `protobuf:"bytes,3,opt,name=finding,proto3" json:"finding,omitempty"`
	// contains filtered or unexported fields
}

Request message for creating a finding.

func (*CreateFindingRequest) Descriptor

func (*CreateFindingRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateFindingRequest.ProtoReflect.Descriptor instead.

func (*CreateFindingRequest) GetFinding

func (x *CreateFindingRequest) GetFinding() *Finding

func (*CreateFindingRequest) GetFindingId

func (x *CreateFindingRequest) GetFindingId() string

func (*CreateFindingRequest) GetParent

func (x *CreateFindingRequest) GetParent() string

func (*CreateFindingRequest) ProtoMessage

func (*CreateFindingRequest) ProtoMessage()

func (*CreateFindingRequest) ProtoReflect

func (x *CreateFindingRequest) ProtoReflect() protoreflect.Message

func (*CreateFindingRequest) Reset

func (x *CreateFindingRequest) Reset()

func (*CreateFindingRequest) String

func (x *CreateFindingRequest) String() string

CreateMuteConfigRequest

type CreateMuteConfigRequest struct {

	// Required. Resource name of the new mute configs's parent. Its format is
	// "organizations/[organization_id]", "folders/[folder_id]", or
	// "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. The mute config being created.
	MuteConfig *MuteConfig `protobuf:"bytes,2,opt,name=mute_config,json=muteConfig,proto3" json:"mute_config,omitempty"`
	// Required. Unique identifier provided by the client within the parent scope.
	// It must consist of lower case letters, numbers, and hyphen, with the first
	// character a letter, the last a letter or a number, and a 63 character
	// maximum.
	MuteConfigId string `protobuf:"bytes,3,opt,name=mute_config_id,json=muteConfigId,proto3" json:"mute_config_id,omitempty"`
	// contains filtered or unexported fields
}

Request message for creating a mute config.

func (*CreateMuteConfigRequest) Descriptor

func (*CreateMuteConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateMuteConfigRequest.ProtoReflect.Descriptor instead.

func (*CreateMuteConfigRequest) GetMuteConfig

func (x *CreateMuteConfigRequest) GetMuteConfig() *MuteConfig

func (*CreateMuteConfigRequest) GetMuteConfigId

func (x *CreateMuteConfigRequest) GetMuteConfigId() string

func (*CreateMuteConfigRequest) GetParent

func (x *CreateMuteConfigRequest) GetParent() string

func (*CreateMuteConfigRequest) ProtoMessage

func (*CreateMuteConfigRequest) ProtoMessage()

func (*CreateMuteConfigRequest) ProtoReflect

func (x *CreateMuteConfigRequest) ProtoReflect() protoreflect.Message

func (*CreateMuteConfigRequest) Reset

func (x *CreateMuteConfigRequest) Reset()

func (*CreateMuteConfigRequest) String

func (x *CreateMuteConfigRequest) String() string

CreateNotificationConfigRequest

type CreateNotificationConfigRequest struct {

	// Required. Resource name of the new notification config's parent. Its format
	// is "organizations/[organization_id]", "folders/[folder_id]", or
	// "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required.
	// Unique identifier provided by the client within the parent scope.
	// It must be between 1 and 128 characters and contain alphanumeric
	// characters, underscores, or hyphens only.
	ConfigId string `protobuf:"bytes,2,opt,name=config_id,json=configId,proto3" json:"config_id,omitempty"`
	// Required. The notification config being created. The name and the service
	// account will be ignored as they are both output only fields on this
	// resource.
	NotificationConfig *NotificationConfig `protobuf:"bytes,3,opt,name=notification_config,json=notificationConfig,proto3" json:"notification_config,omitempty"`
	// contains filtered or unexported fields
}

Request message for creating a notification config.

func (*CreateNotificationConfigRequest) Descriptor

func (*CreateNotificationConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateNotificationConfigRequest.ProtoReflect.Descriptor instead.

func (*CreateNotificationConfigRequest) GetConfigId

func (x *CreateNotificationConfigRequest) GetConfigId() string

func (*CreateNotificationConfigRequest) GetNotificationConfig

func (x *CreateNotificationConfigRequest) GetNotificationConfig() *NotificationConfig

func (*CreateNotificationConfigRequest) GetParent

func (x *CreateNotificationConfigRequest) GetParent() string

func (*CreateNotificationConfigRequest) ProtoMessage

func (*CreateNotificationConfigRequest) ProtoMessage()

func (*CreateNotificationConfigRequest) ProtoReflect

func (*CreateNotificationConfigRequest) Reset

func (*CreateNotificationConfigRequest) String

CreateSourceRequest

type CreateSourceRequest struct {

	// Required. Resource name of the new source's parent. Its format should be
	// "organizations/[organization_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. The Source being created, only the display_name and description
	// will be used. All other fields will be ignored.
	Source *Source `protobuf:"bytes,2,opt,name=source,proto3" json:"source,omitempty"`
	// contains filtered or unexported fields
}

Request message for creating a source.

func (*CreateSourceRequest) Descriptor

func (*CreateSourceRequest) Descriptor() ([]byte, []int)

Deprecated: Use CreateSourceRequest.ProtoReflect.Descriptor instead.

func (*CreateSourceRequest) GetParent

func (x *CreateSourceRequest) GetParent() string

func (*CreateSourceRequest) GetSource

func (x *CreateSourceRequest) GetSource() *Source

func (*CreateSourceRequest) ProtoMessage

func (*CreateSourceRequest) ProtoMessage()

func (*CreateSourceRequest) ProtoReflect

func (x *CreateSourceRequest) ProtoReflect() protoreflect.Message

func (*CreateSourceRequest) Reset

func (x *CreateSourceRequest) Reset()

func (*CreateSourceRequest) String

func (x *CreateSourceRequest) String() string

Cve

type Cve struct {

	// The unique identifier for the vulnerability. e.g. CVE-2021-34527
	Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
	// Additional information about the CVE.
	// e.g. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527
	References []*Reference `protobuf:"bytes,2,rep,name=references,proto3" json:"references,omitempty"`
	// Describe Common Vulnerability Scoring System specified at
	// https://www.first.org/cvss/v3.1/specification-document
	Cvssv3 *Cvssv3 `protobuf:"bytes,3,opt,name=cvssv3,proto3" json:"cvssv3,omitempty"`
	// Whether upstream fix is available for the CVE.
	UpstreamFixAvailable bool `protobuf:"varint,4,opt,name=upstream_fix_available,json=upstreamFixAvailable,proto3" json:"upstream_fix_available,omitempty"`
	// contains filtered or unexported fields
}

CVE stands for Common Vulnerabilities and Exposures. More information: https://cve.mitre.org

func (*Cve) Descriptor

func (*Cve) Descriptor() ([]byte, []int)

Deprecated: Use Cve.ProtoReflect.Descriptor instead.

func (*Cve) GetCvssv3

func (x *Cve) GetCvssv3() *Cvssv3

func (*Cve) GetId

func (x *Cve) GetId() string

func (*Cve) GetReferences

func (x *Cve) GetReferences() []*Reference

func (*Cve) GetUpstreamFixAvailable

func (x *Cve) GetUpstreamFixAvailable() bool

func (*Cve) ProtoMessage

func (*Cve) ProtoMessage()

func (*Cve) ProtoReflect

func (x *Cve) ProtoReflect() protoreflect.Message

func (*Cve) Reset

func (x *Cve) Reset()

func (*Cve) String

func (x *Cve) String() string

Cvssv3

type Cvssv3 struct {
	BaseScore float64 `protobuf:"fixed64,1,opt,name=base_score,json=baseScore,proto3" json:"base_score,omitempty"`

	AttackVector Cvssv3_AttackVector "" /* 154 byte string literal not displayed */

	AttackComplexity Cvssv3_AttackComplexity "" /* 170 byte string literal not displayed */

	PrivilegesRequired Cvssv3_PrivilegesRequired "" /* 178 byte string literal not displayed */

	UserInteraction Cvssv3_UserInteraction "" /* 166 byte string literal not displayed */

	Scope Cvssv3_Scope `protobuf:"varint,9,opt,name=scope,proto3,enum=google.cloud.securitycenter.v1.Cvssv3_Scope" json:"scope,omitempty"`

	ConfidentialityImpact Cvssv3_Impact "" /* 176 byte string literal not displayed */

	IntegrityImpact Cvssv3_Impact "" /* 158 byte string literal not displayed */

	AvailabilityImpact Cvssv3_Impact "" /* 167 byte string literal not displayed */

}

Common Vulnerability Scoring System version 3.

func (*Cvssv3) Descriptor

func (*Cvssv3) Descriptor() ([]byte, []int)

Deprecated: Use Cvssv3.ProtoReflect.Descriptor instead.

func (*Cvssv3) GetAttackComplexity

func (x *Cvssv3) GetAttackComplexity() Cvssv3_AttackComplexity

func (*Cvssv3) GetAttackVector

func (x *Cvssv3) GetAttackVector() Cvssv3_AttackVector

func (*Cvssv3) GetAvailabilityImpact

func (x *Cvssv3) GetAvailabilityImpact() Cvssv3_Impact

func (*Cvssv3) GetBaseScore

func (x *Cvssv3) GetBaseScore() float64

func (*Cvssv3) GetConfidentialityImpact

func (x *Cvssv3) GetConfidentialityImpact() Cvssv3_Impact

func (*Cvssv3) GetIntegrityImpact

func (x *Cvssv3) GetIntegrityImpact() Cvssv3_Impact

func (*Cvssv3) GetPrivilegesRequired

func (x *Cvssv3) GetPrivilegesRequired() Cvssv3_PrivilegesRequired

func (*Cvssv3) GetScope

func (x *Cvssv3) GetScope() Cvssv3_Scope

func (*Cvssv3) GetUserInteraction

func (x *Cvssv3) GetUserInteraction() Cvssv3_UserInteraction

func (*Cvssv3) ProtoMessage

func (*Cvssv3) ProtoMessage()

func (*Cvssv3) ProtoReflect

func (x *Cvssv3) ProtoReflect() protoreflect.Message

func (*Cvssv3) Reset

func (x *Cvssv3) Reset()

func (*Cvssv3) String

func (x *Cvssv3) String() string

Cvssv3_AttackComplexity

type Cvssv3_AttackComplexity int32

This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.

Cvssv3_ATTACK_COMPLEXITY_UNSPECIFIED, Cvssv3_ATTACK_COMPLEXITY_LOW, Cvssv3_ATTACK_COMPLEXITY_HIGH

const (
	// Invalid value.
	Cvssv3_ATTACK_COMPLEXITY_UNSPECIFIED Cvssv3_AttackComplexity = 0
	// Specialized access conditions or extenuating circumstances do not exist.
	// An attacker can expect repeatable success when attacking the vulnerable
	// component.
	Cvssv3_ATTACK_COMPLEXITY_LOW Cvssv3_AttackComplexity = 1
	// A successful attack depends on conditions beyond the attacker's control.
	// That is, a successful attack cannot be accomplished at will, but requires
	// the attacker to invest in some measurable amount of effort in preparation
	// or execution against the vulnerable component before a successful attack
	// can be expected.
	Cvssv3_ATTACK_COMPLEXITY_HIGH Cvssv3_AttackComplexity = 2
)

func (Cvssv3_AttackComplexity) Descriptor

func (Cvssv3_AttackComplexity) Enum

func (Cvssv3_AttackComplexity) EnumDescriptor

func (Cvssv3_AttackComplexity) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_AttackComplexity.Descriptor instead.

func (Cvssv3_AttackComplexity) Number

func (Cvssv3_AttackComplexity) String

func (x Cvssv3_AttackComplexity) String() string

func (Cvssv3_AttackComplexity) Type

Cvssv3_AttackVector

type Cvssv3_AttackVector int32

This metric reflects the context by which vulnerability exploitation is possible.

Cvssv3_ATTACK_VECTOR_UNSPECIFIED, Cvssv3_ATTACK_VECTOR_NETWORK, Cvssv3_ATTACK_VECTOR_ADJACENT, Cvssv3_ATTACK_VECTOR_LOCAL, Cvssv3_ATTACK_VECTOR_PHYSICAL

const (
	// Invalid value.
	Cvssv3_ATTACK_VECTOR_UNSPECIFIED Cvssv3_AttackVector = 0
	// The vulnerable component is bound to the network stack and the set of
	// possible attackers extends beyond the other options listed below, up to
	// and including the entire Internet.
	Cvssv3_ATTACK_VECTOR_NETWORK Cvssv3_AttackVector = 1
	// The vulnerable component is bound to the network stack, but the attack is
	// limited at the protocol level to a logically adjacent topology.
	Cvssv3_ATTACK_VECTOR_ADJACENT Cvssv3_AttackVector = 2
	// The vulnerable component is not bound to the network stack and the
	// attacker's path is via read/write/execute capabilities.
	Cvssv3_ATTACK_VECTOR_LOCAL Cvssv3_AttackVector = 3
	// The attack requires the attacker to physically touch or manipulate the
	// vulnerable component.
	Cvssv3_ATTACK_VECTOR_PHYSICAL Cvssv3_AttackVector = 4
)

func (Cvssv3_AttackVector) Descriptor

func (Cvssv3_AttackVector) Enum

func (Cvssv3_AttackVector) EnumDescriptor

func (Cvssv3_AttackVector) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_AttackVector.Descriptor instead.

func (Cvssv3_AttackVector) Number

func (Cvssv3_AttackVector) String

func (x Cvssv3_AttackVector) String() string

func (Cvssv3_AttackVector) Type

Cvssv3_Impact

type Cvssv3_Impact int32

The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack.

Cvssv3_IMPACT_UNSPECIFIED, Cvssv3_IMPACT_HIGH, Cvssv3_IMPACT_LOW, Cvssv3_IMPACT_NONE

const (
	// Invalid value.
	Cvssv3_IMPACT_UNSPECIFIED Cvssv3_Impact = 0
	// High impact.
	Cvssv3_IMPACT_HIGH Cvssv3_Impact = 1
	// Low impact.
	Cvssv3_IMPACT_LOW Cvssv3_Impact = 2
	// No impact.
	Cvssv3_IMPACT_NONE Cvssv3_Impact = 3
)

func (Cvssv3_Impact) Descriptor

func (Cvssv3_Impact) Enum

func (x Cvssv3_Impact) Enum() *Cvssv3_Impact

func (Cvssv3_Impact) EnumDescriptor

func (Cvssv3_Impact) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_Impact.Descriptor instead.

func (Cvssv3_Impact) Number

func (Cvssv3_Impact) String

func (x Cvssv3_Impact) String() string

func (Cvssv3_Impact) Type

Cvssv3_PrivilegesRequired

type Cvssv3_PrivilegesRequired int32

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

Cvssv3_PRIVILEGES_REQUIRED_UNSPECIFIED, Cvssv3_PRIVILEGES_REQUIRED_NONE, Cvssv3_PRIVILEGES_REQUIRED_LOW, Cvssv3_PRIVILEGES_REQUIRED_HIGH

const (
	// Invalid value.
	Cvssv3_PRIVILEGES_REQUIRED_UNSPECIFIED Cvssv3_PrivilegesRequired = 0
	// The attacker is unauthorized prior to attack, and therefore does not
	// require any access to settings or files of the vulnerable system to
	// carry out an attack.
	Cvssv3_PRIVILEGES_REQUIRED_NONE Cvssv3_PrivilegesRequired = 1
	// The attacker requires privileges that provide basic user capabilities
	// that could normally affect only settings and files owned by a user.
	// Alternatively, an attacker with Low privileges has the ability to access
	// only non-sensitive resources.
	Cvssv3_PRIVILEGES_REQUIRED_LOW Cvssv3_PrivilegesRequired = 2
	// The attacker requires privileges that provide significant (e.g.,
	// administrative) control over the vulnerable component allowing access to
	// component-wide settings and files.
	Cvssv3_PRIVILEGES_REQUIRED_HIGH Cvssv3_PrivilegesRequired = 3
)

func (Cvssv3_PrivilegesRequired) Descriptor

func (Cvssv3_PrivilegesRequired) Enum

func (Cvssv3_PrivilegesRequired) EnumDescriptor

func (Cvssv3_PrivilegesRequired) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_PrivilegesRequired.Descriptor instead.

func (Cvssv3_PrivilegesRequired) Number

func (Cvssv3_PrivilegesRequired) String

func (x Cvssv3_PrivilegesRequired) String() string

func (Cvssv3_PrivilegesRequired) Type

Cvssv3_Scope

type Cvssv3_Scope int32

The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.

Cvssv3_SCOPE_UNSPECIFIED, Cvssv3_SCOPE_UNCHANGED, Cvssv3_SCOPE_CHANGED

const (
	// Invalid value.
	Cvssv3_SCOPE_UNSPECIFIED Cvssv3_Scope = 0
	// An exploited vulnerability can only affect resources managed by the same
	// security authority.
	Cvssv3_SCOPE_UNCHANGED Cvssv3_Scope = 1
	// An exploited vulnerability can affect resources beyond the security scope
	// managed by the security authority of the vulnerable component.
	Cvssv3_SCOPE_CHANGED Cvssv3_Scope = 2
)

func (Cvssv3_Scope) Descriptor

func (Cvssv3_Scope) Enum

func (x Cvssv3_Scope) Enum() *Cvssv3_Scope

func (Cvssv3_Scope) EnumDescriptor

func (Cvssv3_Scope) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_Scope.Descriptor instead.

func (Cvssv3_Scope) Number

func (Cvssv3_Scope) String

func (x Cvssv3_Scope) String() string

func (Cvssv3_Scope) Type

Cvssv3_UserInteraction

type Cvssv3_UserInteraction int32

This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.

Cvssv3_USER_INTERACTION_UNSPECIFIED, Cvssv3_USER_INTERACTION_NONE, Cvssv3_USER_INTERACTION_REQUIRED

const (
	// Invalid value.
	Cvssv3_USER_INTERACTION_UNSPECIFIED Cvssv3_UserInteraction = 0
	// The vulnerable system can be exploited without interaction from any user.
	Cvssv3_USER_INTERACTION_NONE Cvssv3_UserInteraction = 1
	// Successful exploitation of this vulnerability requires a user to take
	// some action before the vulnerability can be exploited.
	Cvssv3_USER_INTERACTION_REQUIRED Cvssv3_UserInteraction = 2
)

func (Cvssv3_UserInteraction) Descriptor

func (Cvssv3_UserInteraction) Enum

func (Cvssv3_UserInteraction) EnumDescriptor

func (Cvssv3_UserInteraction) EnumDescriptor() ([]byte, []int)

Deprecated: Use Cvssv3_UserInteraction.Descriptor instead.

func (Cvssv3_UserInteraction) Number

func (Cvssv3_UserInteraction) String

func (x Cvssv3_UserInteraction) String() string

func (Cvssv3_UserInteraction) Type

Database

type Database struct {

	// The full resource name of the database the user connected to, if it is
	// supported by CAI. (https://google.aip.dev/122#full-resource-names)
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The human readable name of the database the user connected to.
	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// The username used to connect to the DB. This may not necessarily be an IAM
	// principal, and has no required format.
	UserName string `protobuf:"bytes,3,opt,name=user_name,json=userName,proto3" json:"user_name,omitempty"`
	// The SQL statement associated with the relevant access.
	Query string `protobuf:"bytes,4,opt,name=query,proto3" json:"query,omitempty"`
	// The target usernames/roles/groups of a SQL privilege grant (not an IAM
	// policy change).
	Grantees []string `protobuf:"bytes,5,rep,name=grantees,proto3" json:"grantees,omitempty"`
	// contains filtered or unexported fields
}

Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of CloudSQL instances or Cloud Spanner instances), or the database instance itself. Some database resources may not have the full resource name populated because these resource types are not yet supported by Cloud Asset Inventory (e.g. CloudSQL databases). In these cases only the display name will be provided.

func (*Database) Descriptor

func (*Database) Descriptor() ([]byte, []int)

Deprecated: Use Database.ProtoReflect.Descriptor instead.

func (*Database) GetDisplayName

func (x *Database) GetDisplayName() string

func (*Database) GetGrantees

func (x *Database) GetGrantees() []string

func (*Database) GetName

func (x *Database) GetName() string

func (*Database) GetQuery

func (x *Database) GetQuery() string

func (*Database) GetUserName

func (x *Database) GetUserName() string

func (*Database) ProtoMessage

func (*Database) ProtoMessage()

func (*Database) ProtoReflect

func (x *Database) ProtoReflect() protoreflect.Message

func (*Database) Reset

func (x *Database) Reset()

func (*Database) String

func (x *Database) String() string

DeleteBigQueryExportRequest

type DeleteBigQueryExportRequest struct {

	// Required. The name of the BigQuery export to delete. Its format is
	// organizations/{organization}/bigQueryExports/{export_id},
	// folders/{folder}/bigQueryExports/{export_id}, or
	// projects/{project}/bigQueryExports/{export_id}
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for deleting a BigQuery export.

func (*DeleteBigQueryExportRequest) Descriptor

func (*DeleteBigQueryExportRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteBigQueryExportRequest.ProtoReflect.Descriptor instead.

func (*DeleteBigQueryExportRequest) GetName

func (x *DeleteBigQueryExportRequest) GetName() string

func (*DeleteBigQueryExportRequest) ProtoMessage

func (*DeleteBigQueryExportRequest) ProtoMessage()

func (*DeleteBigQueryExportRequest) ProtoReflect

func (*DeleteBigQueryExportRequest) Reset

func (x *DeleteBigQueryExportRequest) Reset()

func (*DeleteBigQueryExportRequest) String

func (x *DeleteBigQueryExportRequest) String() string

DeleteMuteConfigRequest

type DeleteMuteConfigRequest struct {

	// Required. Name of the mute config to delete. Its format is
	// organizations/{organization}/muteConfigs/{config_id},
	// folders/{folder}/muteConfigs/{config_id}, or
	// projects/{project}/muteConfigs/{config_id}
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for deleting a mute config.

func (*DeleteMuteConfigRequest) Descriptor

func (*DeleteMuteConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteMuteConfigRequest.ProtoReflect.Descriptor instead.

func (*DeleteMuteConfigRequest) GetName

func (x *DeleteMuteConfigRequest) GetName() string

func (*DeleteMuteConfigRequest) ProtoMessage

func (*DeleteMuteConfigRequest) ProtoMessage()

func (*DeleteMuteConfigRequest) ProtoReflect

func (x *DeleteMuteConfigRequest) ProtoReflect() protoreflect.Message

func (*DeleteMuteConfigRequest) Reset

func (x *DeleteMuteConfigRequest) Reset()

func (*DeleteMuteConfigRequest) String

func (x *DeleteMuteConfigRequest) String() string

DeleteNotificationConfigRequest

type DeleteNotificationConfigRequest struct {

	// Required. Name of the notification config to delete. Its format is
	// "organizations/[organization_id]/notificationConfigs/[config_id]",
	// "folders/[folder_id]/notificationConfigs/[config_id]",
	// or "projects/[project_id]/notificationConfigs/[config_id]".
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for deleting a notification config.

func (*DeleteNotificationConfigRequest) Descriptor

func (*DeleteNotificationConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use DeleteNotificationConfigRequest.ProtoReflect.Descriptor instead.

func (*DeleteNotificationConfigRequest) GetName

func (*DeleteNotificationConfigRequest) ProtoMessage

func (*DeleteNotificationConfigRequest) ProtoMessage()

func (*DeleteNotificationConfigRequest) ProtoReflect

func (*DeleteNotificationConfigRequest) Reset

func (*DeleteNotificationConfigRequest) String

EnvironmentVariable

type EnvironmentVariable struct {

	// Environment variable name as a JSON encoded string.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Environment variable value as a JSON encoded string.
	Val string `protobuf:"bytes,2,opt,name=val,proto3" json:"val,omitempty"`
	// contains filtered or unexported fields
}

EnvironmentVariable is a name-value pair to store environment variables for Process.

func (*EnvironmentVariable) Descriptor

func (*EnvironmentVariable) Descriptor() ([]byte, []int)

Deprecated: Use EnvironmentVariable.ProtoReflect.Descriptor instead.

func (*EnvironmentVariable) GetName

func (x *EnvironmentVariable) GetName() string

func (*EnvironmentVariable) GetVal

func (x *EnvironmentVariable) GetVal() string

func (*EnvironmentVariable) ProtoMessage

func (*EnvironmentVariable) ProtoMessage()

func (*EnvironmentVariable) ProtoReflect

func (x *EnvironmentVariable) ProtoReflect() protoreflect.Message

func (*EnvironmentVariable) Reset

func (x *EnvironmentVariable) Reset()

func (*EnvironmentVariable) String

func (x *EnvironmentVariable) String() string

ExfilResource

type ExfilResource struct {

	// Resource's URI (https://google.aip.dev/122#full-resource-names)
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Subcomponents of the asset that is exfiltrated - these could be
	// URIs used during exfiltration, table names, databases, filenames, etc.
	// For example, multiple tables may be exfiltrated from the same CloudSQL
	// instance, or multiple files from the same Cloud Storage bucket.
	Components []string `protobuf:"bytes,2,rep,name=components,proto3" json:"components,omitempty"`
	// contains filtered or unexported fields
}

Resource that has been exfiltrated or exfiltrated_to.

func (*ExfilResource) Descriptor

func (*ExfilResource) Descriptor() ([]byte, []int)

Deprecated: Use ExfilResource.ProtoReflect.Descriptor instead.

func (*ExfilResource) GetComponents

func (x *ExfilResource) GetComponents() []string

func (*ExfilResource) GetName

func (x *ExfilResource) GetName() string

func (*ExfilResource) ProtoMessage

func (*ExfilResource) ProtoMessage()

func (*ExfilResource) ProtoReflect

func (x *ExfilResource) ProtoReflect() protoreflect.Message

func (*ExfilResource) Reset

func (x *ExfilResource) Reset()

func (*ExfilResource) String

func (x *ExfilResource) String() string

Exfiltration

type Exfiltration struct {

	// If there are multiple sources, then the data is considered "joined" between
	// them. For instance, BigQuery can join multiple tables, and each
	// table would be considered a source.
	Sources []*ExfilResource `protobuf:"bytes,1,rep,name=sources,proto3" json:"sources,omitempty"`
	// If there are multiple targets, each target would get a complete copy of the
	// "joined" source data.
	Targets []*ExfilResource `protobuf:"bytes,2,rep,name=targets,proto3" json:"targets,omitempty"`
	// contains filtered or unexported fields
}

Exfiltration represents a data exfiltration attempt of one or more sources to one or more targets. Sources represent the source of data that is exfiltrated, and Targets represents the destination the data was copied to.

func (*Exfiltration) Descriptor

func (*Exfiltration) Descriptor() ([]byte, []int)

Deprecated: Use Exfiltration.ProtoReflect.Descriptor instead.

func (*Exfiltration) GetSources

func (x *Exfiltration) GetSources() []*ExfilResource

func (*Exfiltration) GetTargets

func (x *Exfiltration) GetTargets() []*ExfilResource

func (*Exfiltration) ProtoMessage

func (*Exfiltration) ProtoMessage()

func (*Exfiltration) ProtoReflect

func (x *Exfiltration) ProtoReflect() protoreflect.Message

func (*Exfiltration) Reset

func (x *Exfiltration) Reset()

func (*Exfiltration) String

func (x *Exfiltration) String() string

ExternalSystem

type ExternalSystem struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	Assignees []string `protobuf:"bytes,2,rep,name=assignees,proto3" json:"assignees,omitempty"`

	ExternalUid string `protobuf:"bytes,3,opt,name=external_uid,json=externalUid,proto3" json:"external_uid,omitempty"`

	Status string `protobuf:"bytes,4,opt,name=status,proto3" json:"status,omitempty"`

	ExternalSystemUpdateTime *timestamppb.Timestamp "" /* 137 byte string literal not displayed */

}

Representation of third party SIEM/SOAR fields within SCC.

func (*ExternalSystem) Descriptor

func (*ExternalSystem) Descriptor() ([]byte, []int)

Deprecated: Use ExternalSystem.ProtoReflect.Descriptor instead.

func (*ExternalSystem) GetAssignees

func (x *ExternalSystem) GetAssignees() []string

func (*ExternalSystem) GetExternalSystemUpdateTime

func (x *ExternalSystem) GetExternalSystemUpdateTime() *timestamppb.Timestamp

func (*ExternalSystem) GetExternalUid

func (x *ExternalSystem) GetExternalUid() string

func (*ExternalSystem) GetName

func (x *ExternalSystem) GetName() string

func (*ExternalSystem) GetStatus

func (x *ExternalSystem) GetStatus() string

func (*ExternalSystem) ProtoMessage

func (*ExternalSystem) ProtoMessage()

func (*ExternalSystem) ProtoReflect

func (x *ExternalSystem) ProtoReflect() protoreflect.Message

func (*ExternalSystem) Reset

func (x *ExternalSystem) Reset()

func (*ExternalSystem) String

func (x *ExternalSystem) String() string

File

type File struct {

	// Absolute path of the file as a JSON encoded string.
	Path string `protobuf:"bytes,1,opt,name=path,proto3" json:"path,omitempty"`
	// Size of the file in bytes.
	Size int64 `protobuf:"varint,2,opt,name=size,proto3" json:"size,omitempty"`
	// SHA256 hash of the first hashed_size bytes of the file encoded as a
	// hex string.  If hashed_size == size, sha256 represents the SHA256 hash
	// of the entire file.
	Sha256 string `protobuf:"bytes,3,opt,name=sha256,proto3" json:"sha256,omitempty"`
	// The length in bytes of the file prefix that was hashed.  If
	// hashed_size == size, any hashes reported represent the entire
	// file.
	HashedSize int64 `protobuf:"varint,4,opt,name=hashed_size,json=hashedSize,proto3" json:"hashed_size,omitempty"`
	// True when the hash covers only a prefix of the file.
	PartiallyHashed bool `protobuf:"varint,5,opt,name=partially_hashed,json=partiallyHashed,proto3" json:"partially_hashed,omitempty"`
	// Prefix of the file contents as a JSON encoded string.
	// (Currently only populated for Malicious Script Executed findings.)
	Contents string `protobuf:"bytes,6,opt,name=contents,proto3" json:"contents,omitempty"`
	// contains filtered or unexported fields
}

File information about the related binary/library used by an executable, or the script used by a script interpreter

func (*File) Descriptor

func (*File) Descriptor() ([]byte, []int)

Deprecated: Use File.ProtoReflect.Descriptor instead.

func (*File) GetContents

func (x *File) GetContents() string

func (*File) GetHashedSize

func (x *File) GetHashedSize() int64

func (*File) GetPartiallyHashed

func (x *File) GetPartiallyHashed() bool

func (*File) GetPath

func (x *File) GetPath() string

func (*File) GetSha256

func (x *File) GetSha256() string

func (*File) GetSize

func (x *File) GetSize() int64

func (*File) ProtoMessage

func (*File) ProtoMessage()

func (*File) ProtoReflect

func (x *File) ProtoReflect() protoreflect.Message

func (*File) Reset

func (x *File) Reset()

func (*File) String

func (x *File) String() string

Finding

type Finding struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	Parent string `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`

	ResourceName string `protobuf:"bytes,3,opt,name=resource_name,json=resourceName,proto3" json:"resource_name,omitempty"`

	State Finding_State `protobuf:"varint,4,opt,name=state,proto3,enum=google.cloud.securitycenter.v1.Finding_State" json:"state,omitempty"`

	Category string `protobuf:"bytes,5,opt,name=category,proto3" json:"category,omitempty"`

	ExternalUri string `protobuf:"bytes,6,opt,name=external_uri,json=externalUri,proto3" json:"external_uri,omitempty"`

	SourceProperties map[string]*structpb.Value "" /* 197 byte string literal not displayed */

	SecurityMarks *SecurityMarks `protobuf:"bytes,8,opt,name=security_marks,json=securityMarks,proto3" json:"security_marks,omitempty"`

	EventTime *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=event_time,json=eventTime,proto3" json:"event_time,omitempty"`

	CreateTime *timestamppb.Timestamp `protobuf:"bytes,10,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`

	Severity Finding_Severity `protobuf:"varint,12,opt,name=severity,proto3,enum=google.cloud.securitycenter.v1.Finding_Severity" json:"severity,omitempty"`

	CanonicalName string `protobuf:"bytes,14,opt,name=canonical_name,json=canonicalName,proto3" json:"canonical_name,omitempty"`

	Mute Finding_Mute `protobuf:"varint,15,opt,name=mute,proto3,enum=google.cloud.securitycenter.v1.Finding_Mute" json:"mute,omitempty"`

	FindingClass Finding_FindingClass "" /* 156 byte string literal not displayed */

	Indicator *Indicator `protobuf:"bytes,18,opt,name=indicator,proto3" json:"indicator,omitempty"`

	Vulnerability *Vulnerability `protobuf:"bytes,20,opt,name=vulnerability,proto3" json:"vulnerability,omitempty"`

	MuteUpdateTime *timestamppb.Timestamp `protobuf:"bytes,21,opt,name=mute_update_time,json=muteUpdateTime,proto3" json:"mute_update_time,omitempty"`

	ExternalSystems map[string]*ExternalSystem "" /* 195 byte string literal not displayed */

	MitreAttack *MitreAttack `protobuf:"bytes,25,opt,name=mitre_attack,json=mitreAttack,proto3" json:"mitre_attack,omitempty"`

	Access *Access `protobuf:"bytes,26,opt,name=access,proto3" json:"access,omitempty"`

	Connections []*Connection `protobuf:"bytes,31,rep,name=connections,proto3" json:"connections,omitempty"`

	MuteInitiator string `protobuf:"bytes,28,opt,name=mute_initiator,json=muteInitiator,proto3" json:"mute_initiator,omitempty"`

	Processes []*Process `protobuf:"bytes,30,rep,name=processes,proto3" json:"processes,omitempty"`

	Contacts map[string]*ContactDetails "" /* 158 byte string literal not displayed */

	Compliances []*Compliance `protobuf:"bytes,34,rep,name=compliances,proto3" json:"compliances,omitempty"`

	ParentDisplayName string `protobuf:"bytes,36,opt,name=parent_display_name,json=parentDisplayName,proto3" json:"parent_display_name,omitempty"`

	Description string `protobuf:"bytes,37,opt,name=description,proto3" json:"description,omitempty"`

	Exfiltration *Exfiltration `protobuf:"bytes,38,opt,name=exfiltration,proto3" json:"exfiltration,omitempty"`

	IamBindings []*IamBinding `protobuf:"bytes,39,rep,name=iam_bindings,json=iamBindings,proto3" json:"iam_bindings,omitempty"`

	NextSteps string `protobuf:"bytes,40,opt,name=next_steps,json=nextSteps,proto3" json:"next_steps,omitempty"`

	Containers []*Container `protobuf:"bytes,42,rep,name=containers,proto3" json:"containers,omitempty"`

	Kubernetes *Kubernetes `protobuf:"bytes,43,opt,name=kubernetes,proto3" json:"kubernetes,omitempty"`

	Database *Database `protobuf:"bytes,44,opt,name=database,proto3" json:"database,omitempty"`

	Files []*File `protobuf:"bytes,46,rep,name=files,proto3" json:"files,omitempty"`

	KernelRootkit *KernelRootkit `protobuf:"bytes,50,opt,name=kernel_rootkit,json=kernelRootkit,proto3" json:"kernel_rootkit,omitempty"`

}

Security Command Center finding.

A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

func (*Finding) Descriptor

func (*Finding) Descriptor() ([]byte, []int)

Deprecated: Use Finding.ProtoReflect.Descriptor instead.

func (*Finding) GetAccess

func (x *Finding) GetAccess() *Access

func (*Finding) GetCanonicalName

func (x *Finding) GetCanonicalName() string

func (*Finding) GetCategory

func (x *Finding) GetCategory() string

func (*Finding) GetCompliances

func (x *Finding) GetCompliances() []*Compliance

func (*Finding) GetConnections

func (x *Finding) GetConnections() []*Connection

func (*Finding) GetContacts

func (x *Finding) GetContacts() map[string]*ContactDetails

func (*Finding) GetContainers

func (x *Finding) GetContainers() []*Container

func (*Finding) GetCreateTime

func (x *Finding) GetCreateTime() *timestamppb.Timestamp

func (*Finding) GetDatabase

func (x *Finding) GetDatabase() *Database

func (*Finding) GetDescription

func (x *Finding) GetDescription() string

func (*Finding) GetEventTime

func (x *Finding) GetEventTime() *timestamppb.Timestamp

func (*Finding) GetExfiltration

func (x *Finding) GetExfiltration() *Exfiltration

func (*Finding) GetExternalSystems

func (x *Finding) GetExternalSystems() map[string]*ExternalSystem

func (*Finding) GetExternalUri

func (x *Finding) GetExternalUri() string

func (*Finding) GetFiles

func (x *Finding) GetFiles() []*File

func (*Finding) GetFindingClass

func (x *Finding) GetFindingClass() Finding_FindingClass

func (*Finding) GetIamBindings

func (x *Finding) GetIamBindings() []*IamBinding

func (*Finding) GetIndicator

func (x *Finding) GetIndicator() *Indicator

func (*Finding) GetKernelRootkit

func (x *Finding) GetKernelRootkit() *KernelRootkit

func (*Finding) GetKubernetes

func (x *Finding) GetKubernetes() *Kubernetes

func (*Finding) GetMitreAttack

func (x *Finding) GetMitreAttack() *MitreAttack

func (*Finding) GetMute

func (x *Finding) GetMute() Finding_Mute

func (*Finding) GetMuteInitiator

func (x *Finding) GetMuteInitiator() string

func (*Finding) GetMuteUpdateTime

func (x *Finding) GetMuteUpdateTime() *timestamppb.Timestamp

func (*Finding) GetName

func (x *Finding) GetName() string

func (*Finding) GetNextSteps

func (x *Finding) GetNextSteps() string

func (*Finding) GetParent

func (x *Finding) GetParent() string

func (*Finding) GetParentDisplayName

func (x *Finding) GetParentDisplayName() string

func (*Finding) GetProcesses

func (x *Finding) GetProcesses() []*Process

func (*Finding) GetResourceName

func (x *Finding) GetResourceName() string

func (*Finding) GetSecurityMarks

func (x *Finding) GetSecurityMarks() *SecurityMarks

func (*Finding) GetSeverity

func (x *Finding) GetSeverity() Finding_Severity

func (*Finding) GetSourceProperties

func (x *Finding) GetSourceProperties() map[string]*structpb.Value

func (*Finding) GetState

func (x *Finding) GetState() Finding_State

func (*Finding) GetVulnerability

func (x *Finding) GetVulnerability() *Vulnerability

func (*Finding) ProtoMessage

func (*Finding) ProtoMessage()

func (*Finding) ProtoReflect

func (x *Finding) ProtoReflect() protoreflect.Message

func (*Finding) Reset

func (x *Finding) Reset()

func (*Finding) String

func (x *Finding) String() string

Finding_FindingClass

type Finding_FindingClass int32

Represents what kind of Finding it is.

Finding_FINDING_CLASS_UNSPECIFIED, Finding_THREAT, Finding_VULNERABILITY, Finding_MISCONFIGURATION, Finding_OBSERVATION, Finding_SCC_ERROR

const (
	// Unspecified finding class.
	Finding_FINDING_CLASS_UNSPECIFIED Finding_FindingClass = 0
	// Describes unwanted or malicious activity.
	Finding_THREAT Finding_FindingClass = 1
	// Describes a potential weakness in software that increases risk to
	// Confidentiality & Integrity & Availability.
	Finding_VULNERABILITY Finding_FindingClass = 2
	// Describes a potential weakness in cloud resource/asset configuration that
	// increases risk.
	Finding_MISCONFIGURATION Finding_FindingClass = 3
	// Describes a security observation that is for informational purposes.
	Finding_OBSERVATION Finding_FindingClass = 4
	// Describes an error that prevents some SCC functionality.
	Finding_SCC_ERROR Finding_FindingClass = 5
)

func (Finding_FindingClass) Descriptor

func (Finding_FindingClass) Enum

func (Finding_FindingClass) EnumDescriptor

func (Finding_FindingClass) EnumDescriptor() ([]byte, []int)

Deprecated: Use Finding_FindingClass.Descriptor instead.

func (Finding_FindingClass) Number

func (Finding_FindingClass) String

func (x Finding_FindingClass) String() string

func (Finding_FindingClass) Type

Finding_Mute

type Finding_Mute int32

Mute state a finding can be in.

Finding_MUTE_UNSPECIFIED, Finding_MUTED, Finding_UNMUTED, Finding_UNDEFINED

const (
	// Unspecified.
	Finding_MUTE_UNSPECIFIED Finding_Mute = 0
	// Finding has been muted.
	Finding_MUTED Finding_Mute = 1
	// Finding has been unmuted.
	Finding_UNMUTED Finding_Mute = 2
	// Finding has never been muted/unmuted.
	Finding_UNDEFINED Finding_Mute = 4
)

func (Finding_Mute) Descriptor

func (Finding_Mute) Enum

func (x Finding_Mute) Enum() *Finding_Mute

func (Finding_Mute) EnumDescriptor

func (Finding_Mute) EnumDescriptor() ([]byte, []int)

Deprecated: Use Finding_Mute.Descriptor instead.

func (Finding_Mute) Number

func (Finding_Mute) String

func (x Finding_Mute) String() string

func (Finding_Mute) Type

Finding_Severity

type Finding_Severity int32

The severity of the finding.

Finding_SEVERITY_UNSPECIFIED, Finding_CRITICAL, Finding_HIGH, Finding_MEDIUM, Finding_LOW

const (
	// This value is used for findings when a source doesn't write a severity
	// value.
	Finding_SEVERITY_UNSPECIFIED Finding_Severity = 0
	// Vulnerability:
	// A critical vulnerability is easily discoverable by an external actor,
	// exploitable, and results in the direct ability to execute arbitrary code,
	// exfiltrate data, and otherwise gain additional access and privileges to
	// cloud resources and workloads. Examples include publicly accessible
	// unprotected user data, public SSH access with weak or no passwords, etc.
	//
	// Threat:
	// Indicates a threat that is able to access, modify, or delete data or
	// execute unauthorized code within existing resources.
	Finding_CRITICAL Finding_Severity = 1
	// Vulnerability:
	// A high risk vulnerability can be easily discovered and exploited in
	// combination with other vulnerabilities in order to gain direct access and
	// the ability to execute arbitrary code, exfiltrate data, and otherwise
	// gain additional access and privileges to cloud resources and workloads.
	// An example is a database with weak or no passwords that is only
	// accessible internally. This database could easily be compromised by an
	// actor that had access to the internal network.
	//
	// Threat:
	// Indicates a threat that is able to create new computational resources in
	// an environment but not able to access data or execute code in existing
	// resources.
	Finding_HIGH Finding_Severity = 2
	// Vulnerability:
	// A medium risk vulnerability could be used by an actor to gain access to
	// resources or privileges that enable them to eventually (through multiple
	// steps or a complex exploit) gain access and the ability to execute
	// arbitrary code or exfiltrate data. An example is a service account with
	// access to more projects than it should have. If an actor gains access to
	// the service account, they could potentially use that access to manipulate
	// a project the service account was not intended to.
	//
	// Threat:
	// Indicates a threat that is able to cause operational impact but may not
	// access data or execute unauthorized code.
	Finding_MEDIUM Finding_Severity = 3
	// Vulnerability:
	// A low risk vulnerability hampers a security organization's ability to
	// detect vulnerabilities or active threats in their deployment, or prevents
	// the root cause investigation of security issues. An example is monitoring
	// and logs being disabled for resource configurations and access.
	//
	// Threat:
	// Indicates a threat that has obtained minimal access to an environment but
	// is not able to access data, execute code, or create resources.
	Finding_LOW Finding_Severity = 4
)

func (Finding_Severity) Descriptor

func (Finding_Severity) Enum

func (Finding_Severity) EnumDescriptor

func (Finding_Severity) EnumDescriptor() ([]byte, []int)

Deprecated: Use Finding_Severity.Descriptor instead.

func (Finding_Severity) Number

func (Finding_Severity) String

func (x Finding_Severity) String() string

func (Finding_Severity) Type

Finding_State

type Finding_State int32

The state of the finding.

Finding_STATE_UNSPECIFIED, Finding_ACTIVE, Finding_INACTIVE

const (
	// Unspecified state.
	Finding_STATE_UNSPECIFIED Finding_State = 0
	// The finding requires attention and has not been addressed yet.
	Finding_ACTIVE Finding_State = 1
	// The finding has been fixed, triaged as a non-issue or otherwise addressed
	// and is no longer active.
	Finding_INACTIVE Finding_State = 2
)

func (Finding_State) Descriptor

func (Finding_State) Enum

func (x Finding_State) Enum() *Finding_State

func (Finding_State) EnumDescriptor

func (Finding_State) EnumDescriptor() ([]byte, []int)

Deprecated: Use Finding_State.Descriptor instead.

func (Finding_State) Number

func (Finding_State) String

func (x Finding_State) String() string

func (Finding_State) Type

Folder

type Folder struct {
	ResourceFolder string `protobuf:"bytes,1,opt,name=resource_folder,json=resourceFolder,proto3" json:"resource_folder,omitempty"`

	ResourceFolderDisplayName string "" /* 140 byte string literal not displayed */

}

Message that contains the resource name and display name of a folder resource.

func (*Folder) Descriptor

func (*Folder) Descriptor() ([]byte, []int)

Deprecated: Use Folder.ProtoReflect.Descriptor instead.

func (*Folder) GetResourceFolder

func (x *Folder) GetResourceFolder() string

func (*Folder) GetResourceFolderDisplayName

func (x *Folder) GetResourceFolderDisplayName() string

func (*Folder) ProtoMessage

func (*Folder) ProtoMessage()

func (*Folder) ProtoReflect

func (x *Folder) ProtoReflect() protoreflect.Message

func (*Folder) Reset

func (x *Folder) Reset()

func (*Folder) String

func (x *Folder) String() string

Geolocation

type Geolocation struct {

	// A CLDR.
	RegionCode string `protobuf:"bytes,1,opt,name=region_code,json=regionCode,proto3" json:"region_code,omitempty"`
	// contains filtered or unexported fields
}

Represents a geographical location for a given access.

func (*Geolocation) Descriptor

func (*Geolocation) Descriptor() ([]byte, []int)

Deprecated: Use Geolocation.ProtoReflect.Descriptor instead.

func (*Geolocation) GetRegionCode

func (x *Geolocation) GetRegionCode() string

func (*Geolocation) ProtoMessage

func (*Geolocation) ProtoMessage()

func (*Geolocation) ProtoReflect

func (x *Geolocation) ProtoReflect() protoreflect.Message

func (*Geolocation) Reset

func (x *Geolocation) Reset()

func (*Geolocation) String

func (x *Geolocation) String() string

GetBigQueryExportRequest

type GetBigQueryExportRequest struct {

	// Required. Name of the BigQuery export to retrieve. Its format is
	// organizations/{organization}/bigQueryExports/{export_id},
	// folders/{folder}/bigQueryExports/{export_id}, or
	// projects/{project}/bigQueryExports/{export_id}
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for retrieving a BigQuery export.

func (*GetBigQueryExportRequest) Descriptor

func (*GetBigQueryExportRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetBigQueryExportRequest.ProtoReflect.Descriptor instead.

func (*GetBigQueryExportRequest) GetName

func (x *GetBigQueryExportRequest) GetName() string

func (*GetBigQueryExportRequest) ProtoMessage

func (*GetBigQueryExportRequest) ProtoMessage()

func (*GetBigQueryExportRequest) ProtoReflect

func (x *GetBigQueryExportRequest) ProtoReflect() protoreflect.Message

func (*GetBigQueryExportRequest) Reset

func (x *GetBigQueryExportRequest) Reset()

func (*GetBigQueryExportRequest) String

func (x *GetBigQueryExportRequest) String() string

GetMuteConfigRequest

type GetMuteConfigRequest struct {

	// Required. Name of the mute config to retrieve. Its format is
	// organizations/{organization}/muteConfigs/{config_id},
	// folders/{folder}/muteConfigs/{config_id}, or
	// projects/{project}/muteConfigs/{config_id}
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for retrieving a mute config.

func (*GetMuteConfigRequest) Descriptor

func (*GetMuteConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetMuteConfigRequest.ProtoReflect.Descriptor instead.

func (*GetMuteConfigRequest) GetName

func (x *GetMuteConfigRequest) GetName() string

func (*GetMuteConfigRequest) ProtoMessage

func (*GetMuteConfigRequest) ProtoMessage()

func (*GetMuteConfigRequest) ProtoReflect

func (x *GetMuteConfigRequest) ProtoReflect() protoreflect.Message

func (*GetMuteConfigRequest) Reset

func (x *GetMuteConfigRequest) Reset()

func (*GetMuteConfigRequest) String

func (x *GetMuteConfigRequest) String() string

GetNotificationConfigRequest

type GetNotificationConfigRequest struct {

	// Required. Name of the notification config to get. Its format is
	// "organizations/[organization_id]/notificationConfigs/[config_id]",
	// "folders/[folder_id]/notificationConfigs/[config_id]",
	// or "projects/[project_id]/notificationConfigs/[config_id]".
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for getting a notification config.

func (*GetNotificationConfigRequest) Descriptor

func (*GetNotificationConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetNotificationConfigRequest.ProtoReflect.Descriptor instead.

func (*GetNotificationConfigRequest) GetName

func (x *GetNotificationConfigRequest) GetName() string

func (*GetNotificationConfigRequest) ProtoMessage

func (*GetNotificationConfigRequest) ProtoMessage()

func (*GetNotificationConfigRequest) ProtoReflect

func (*GetNotificationConfigRequest) Reset

func (x *GetNotificationConfigRequest) Reset()

func (*GetNotificationConfigRequest) String

GetOrganizationSettingsRequest

type GetOrganizationSettingsRequest struct {

	// Required. Name of the organization to get organization settings for. Its
	// format is "organizations/[organization_id]/organizationSettings".
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for getting organization settings.

func (*GetOrganizationSettingsRequest) Descriptor

func (*GetOrganizationSettingsRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetOrganizationSettingsRequest.ProtoReflect.Descriptor instead.

func (*GetOrganizationSettingsRequest) GetName

func (*GetOrganizationSettingsRequest) ProtoMessage

func (*GetOrganizationSettingsRequest) ProtoMessage()

func (*GetOrganizationSettingsRequest) ProtoReflect

func (*GetOrganizationSettingsRequest) Reset

func (x *GetOrganizationSettingsRequest) Reset()

func (*GetOrganizationSettingsRequest) String

GetSourceRequest

type GetSourceRequest struct {

	// Required. Relative resource name of the source. Its format is
	// "organizations/[organization_id]/source/[source_id]".
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Request message for getting a source.

func (*GetSourceRequest) Descriptor

func (*GetSourceRequest) Descriptor() ([]byte, []int)

Deprecated: Use GetSourceRequest.ProtoReflect.Descriptor instead.

func (*GetSourceRequest) GetName

func (x *GetSourceRequest) GetName() string

func (*GetSourceRequest) ProtoMessage

func (*GetSourceRequest) ProtoMessage()

func (*GetSourceRequest) ProtoReflect

func (x *GetSourceRequest) ProtoReflect() protoreflect.Message

func (*GetSourceRequest) Reset

func (x *GetSourceRequest) Reset()

func (*GetSourceRequest) String

func (x *GetSourceRequest) String() string

GroupAssetsRequest

type GroupAssetsRequest struct {

	// Required. The name of the parent to group the assets by. Its format is
	// "organizations/[organization_id]", "folders/[folder_id]", or
	// "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Expression that defines the filter to apply across assets.
	// The expression is a list of zero or more restrictions combined via logical
	// operators `AND` and `OR`.
	// Parentheses are supported, and `OR` has higher precedence than `AND`.
	//
	// Restrictions have the form `

Request message for grouping by assets.

func (*GroupAssetsRequest) Descriptor

func (*GroupAssetsRequest) Descriptor() ([]byte, []int)

Deprecated: Use GroupAssetsRequest.ProtoReflect.Descriptor instead.

func (*GroupAssetsRequest) GetCompareDuration

func (x *GroupAssetsRequest) GetCompareDuration() *durationpb.Duration

func (*GroupAssetsRequest) GetFilter

func (x *GroupAssetsRequest) GetFilter() string

func (*GroupAssetsRequest) GetGroupBy

func (x *GroupAssetsRequest) GetGroupBy() string

func (*GroupAssetsRequest) GetPageSize

func (x *GroupAssetsRequest) GetPageSize() int32

func (*GroupAssetsRequest) GetPageToken

func (x *GroupAssetsRequest) GetPageToken() string

func (*GroupAssetsRequest) GetParent

func (x *GroupAssetsRequest) GetParent() string

func (*GroupAssetsRequest) GetReadTime

func (x *GroupAssetsRequest) GetReadTime() *timestamppb.Timestamp

func (*GroupAssetsRequest) ProtoMessage

func (*GroupAssetsRequest) ProtoMessage()

func (*GroupAssetsRequest) ProtoReflect

func (x *GroupAssetsRequest) ProtoReflect() protoreflect.Message

func (*GroupAssetsRequest) Reset

func (x *GroupAssetsRequest) Reset()

func (*GroupAssetsRequest) String

func (x *GroupAssetsRequest) String() string

GroupAssetsResponse

type GroupAssetsResponse struct {

	// Group results. There exists an element for each existing unique
	// combination of property/values. The element contains a count for the number
	// of times those specific property/values appear.
	GroupByResults []*GroupResult `protobuf:"bytes,1,rep,name=group_by_results,json=groupByResults,proto3" json:"group_by_results,omitempty"`
	// Time used for executing the groupBy request.
	ReadTime *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=read_time,json=readTime,proto3" json:"read_time,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,3,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// The total number of results matching the query.
	TotalSize int32 `protobuf:"varint,4,opt,name=total_size,json=totalSize,proto3" json:"total_size,omitempty"`
	// contains filtered or unexported fields
}

Response message for grouping by assets.

func (*GroupAssetsResponse) Descriptor

func (*GroupAssetsResponse) Descriptor() ([]byte, []int)

Deprecated: Use GroupAssetsResponse.ProtoReflect.Descriptor instead.

func (*GroupAssetsResponse) GetGroupByResults

func (x *GroupAssetsResponse) GetGroupByResults() []*GroupResult

func (*GroupAssetsResponse) GetNextPageToken

func (x *GroupAssetsResponse) GetNextPageToken() string

func (*GroupAssetsResponse) GetReadTime

func (x *GroupAssetsResponse) GetReadTime() *timestamppb.Timestamp

func (*GroupAssetsResponse) GetTotalSize

func (x *GroupAssetsResponse) GetTotalSize() int32

func (*GroupAssetsResponse) ProtoMessage

func (*GroupAssetsResponse) ProtoMessage()

func (*GroupAssetsResponse) ProtoReflect

func (x *GroupAssetsResponse) ProtoReflect() protoreflect.Message

func (*GroupAssetsResponse) Reset

func (x *GroupAssetsResponse) Reset()

func (*GroupAssetsResponse) String

func (x *GroupAssetsResponse) String() string

GroupFindingsRequest

type GroupFindingsRequest struct {

	// Required. Name of the source to groupBy. Its format is
	// "organizations/[organization_id]/sources/[source_id]",
	// folders/[folder_id]/sources/[source_id], or
	// projects/[project_id]/sources/[source_id]. To groupBy across all sources
	// provide a source_id of `-`. For example:
	// organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-,
	// or projects/{project_id}/sources/-
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Expression that defines the filter to apply across findings.
	// The expression is a list of one or more restrictions combined via logical
	// operators `AND` and `OR`.
	// Parentheses are supported, and `OR` has higher precedence than `AND`.
	//
	// Restrictions have the form `

Request message for grouping by findings.

func (*GroupFindingsRequest) Descriptor

func (*GroupFindingsRequest) Descriptor() ([]byte, []int)

Deprecated: Use GroupFindingsRequest.ProtoReflect.Descriptor instead.

func (*GroupFindingsRequest) GetCompareDuration

func (x *GroupFindingsRequest) GetCompareDuration() *durationpb.Duration

func (*GroupFindingsRequest) GetFilter

func (x *GroupFindingsRequest) GetFilter() string

func (*GroupFindingsRequest) GetGroupBy

func (x *GroupFindingsRequest) GetGroupBy() string

func (*GroupFindingsRequest) GetPageSize

func (x *GroupFindingsRequest) GetPageSize() int32

func (*GroupFindingsRequest) GetPageToken

func (x *GroupFindingsRequest) GetPageToken() string

func (*GroupFindingsRequest) GetParent

func (x *GroupFindingsRequest) GetParent() string

func (*GroupFindingsRequest) GetReadTime

func (x *GroupFindingsRequest) GetReadTime() *timestamppb.Timestamp

func (*GroupFindingsRequest) ProtoMessage

func (*GroupFindingsRequest) ProtoMessage()

func (*GroupFindingsRequest) ProtoReflect

func (x *GroupFindingsRequest) ProtoReflect() protoreflect.Message

func (*GroupFindingsRequest) Reset

func (x *GroupFindingsRequest) Reset()

func (*GroupFindingsRequest) String

func (x *GroupFindingsRequest) String() string

GroupFindingsResponse

type GroupFindingsResponse struct {

	// Group results. There exists an element for each existing unique
	// combination of property/values. The element contains a count for the number
	// of times those specific property/values appear.
	GroupByResults []*GroupResult `protobuf:"bytes,1,rep,name=group_by_results,json=groupByResults,proto3" json:"group_by_results,omitempty"`
	// Time used for executing the groupBy request.
	ReadTime *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=read_time,json=readTime,proto3" json:"read_time,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,3,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// The total number of results matching the query.
	TotalSize int32 `protobuf:"varint,4,opt,name=total_size,json=totalSize,proto3" json:"total_size,omitempty"`
	// contains filtered or unexported fields
}

Response message for group by findings.

func (*GroupFindingsResponse) Descriptor

func (*GroupFindingsResponse) Descriptor() ([]byte, []int)

Deprecated: Use GroupFindingsResponse.ProtoReflect.Descriptor instead.

func (*GroupFindingsResponse) GetGroupByResults

func (x *GroupFindingsResponse) GetGroupByResults() []*GroupResult

func (*GroupFindingsResponse) GetNextPageToken

func (x *GroupFindingsResponse) GetNextPageToken() string

func (*GroupFindingsResponse) GetReadTime

func (x *GroupFindingsResponse) GetReadTime() *timestamppb.Timestamp

func (*GroupFindingsResponse) GetTotalSize

func (x *GroupFindingsResponse) GetTotalSize() int32

func (*GroupFindingsResponse) ProtoMessage

func (*GroupFindingsResponse) ProtoMessage()

func (*GroupFindingsResponse) ProtoReflect

func (x *GroupFindingsResponse) ProtoReflect() protoreflect.Message

func (*GroupFindingsResponse) Reset

func (x *GroupFindingsResponse) Reset()

func (*GroupFindingsResponse) String

func (x *GroupFindingsResponse) String() string

GroupResult

type GroupResult struct {
	Properties map[string]*structpb.Value "" /* 161 byte string literal not displayed */

	Count int64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`

}

Result containing the properties and count of a groupBy request.

func (*GroupResult) Descriptor

func (*GroupResult) Descriptor() ([]byte, []int)

Deprecated: Use GroupResult.ProtoReflect.Descriptor instead.

func (*GroupResult) GetCount

func (x *GroupResult) GetCount() int64

func (*GroupResult) GetProperties

func (x *GroupResult) GetProperties() map[string]*structpb.Value

func (*GroupResult) ProtoMessage

func (*GroupResult) ProtoMessage()

func (*GroupResult) ProtoReflect

func (x *GroupResult) ProtoReflect() protoreflect.Message

func (*GroupResult) Reset

func (x *GroupResult) Reset()

func (*GroupResult) String

func (x *GroupResult) String() string

IamBinding

type IamBinding struct {

	// The action that was performed on a Binding.
	Action IamBinding_Action `protobuf:"varint,1,opt,name=action,proto3,enum=google.cloud.securitycenter.v1.IamBinding_Action" json:"action,omitempty"`
	// Role that is assigned to "members".
	// For example, "roles/viewer", "roles/editor", or "roles/owner".
	Role string `protobuf:"bytes,2,opt,name=role,proto3" json:"role,omitempty"`
	// A single identity requesting access for a Cloud Platform resource,
	// e.g. "foo@google.com".
	Member string `protobuf:"bytes,3,opt,name=member,proto3" json:"member,omitempty"`
	// contains filtered or unexported fields
}

Represents a particular IAM binding, which captures a member's role addition, removal, or state.

func (*IamBinding) Descriptor

func (*IamBinding) Descriptor() ([]byte, []int)

Deprecated: Use IamBinding.ProtoReflect.Descriptor instead.

func (*IamBinding) GetAction

func (x *IamBinding) GetAction() IamBinding_Action

func (*IamBinding) GetMember

func (x *IamBinding) GetMember() string

func (*IamBinding) GetRole

func (x *IamBinding) GetRole() string

func (*IamBinding) ProtoMessage

func (*IamBinding) ProtoMessage()

func (*IamBinding) ProtoReflect

func (x *IamBinding) ProtoReflect() protoreflect.Message

func (*IamBinding) Reset

func (x *IamBinding) Reset()

func (*IamBinding) String

func (x *IamBinding) String() string

IamBinding_Action

type IamBinding_Action int32

The type of action performed on a Binding in a policy.

IamBinding_ACTION_UNSPECIFIED, IamBinding_ADD, IamBinding_REMOVE

const (
	// Unspecified.
	IamBinding_ACTION_UNSPECIFIED IamBinding_Action = 0
	// Addition of a Binding.
	IamBinding_ADD IamBinding_Action = 1
	// Removal of a Binding.
	IamBinding_REMOVE IamBinding_Action = 2
)

func (IamBinding_Action) Descriptor

func (IamBinding_Action) Enum

func (IamBinding_Action) EnumDescriptor

func (IamBinding_Action) EnumDescriptor() ([]byte, []int)

Deprecated: Use IamBinding_Action.Descriptor instead.

func (IamBinding_Action) Number

func (IamBinding_Action) String

func (x IamBinding_Action) String() string

func (IamBinding_Action) Type

Indicator

type Indicator struct {

	// List of ip addresses associated to the Finding.
	IpAddresses []string `protobuf:"bytes,1,rep,name=ip_addresses,json=ipAddresses,proto3" json:"ip_addresses,omitempty"`
	// List of domains associated to the Finding.
	Domains []string `protobuf:"bytes,2,rep,name=domains,proto3" json:"domains,omitempty"`
	// The list of matched signatures indicating that the given
	// process is present in the environment.
	Signatures []*Indicator_ProcessSignature `protobuf:"bytes,3,rep,name=signatures,proto3" json:"signatures,omitempty"`
	// The list of URIs associated to the Findings.
	Uris []string `protobuf:"bytes,4,rep,name=uris,proto3" json:"uris,omitempty"`
	// contains filtered or unexported fields
}

Represents what's commonly known as an Indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise

func (*Indicator) Descriptor

func (*Indicator) Descriptor() ([]byte, []int)

Deprecated: Use Indicator.ProtoReflect.Descriptor instead.

func (*Indicator) GetDomains

func (x *Indicator) GetDomains() []string

func (*Indicator) GetIpAddresses

func (x *Indicator) GetIpAddresses() []string

func (*Indicator) GetSignatures

func (x *Indicator) GetSignatures() []*Indicator_ProcessSignature

func (*Indicator) GetUris

func (x *Indicator) GetUris() []string

func (*Indicator) ProtoMessage

func (*Indicator) ProtoMessage()

func (*Indicator) ProtoReflect

func (x *Indicator) ProtoReflect() protoreflect.Message

func (*Indicator) Reset

func (x *Indicator) Reset()

func (*Indicator) String

func (x *Indicator) String() string

Indicator_ProcessSignature

type Indicator_ProcessSignature struct {

	// Types that are assignable to Signature:
	//	*Indicator_ProcessSignature_MemoryHashSignature_
	//	*Indicator_ProcessSignature_YaraRuleSignature_
	Signature isIndicator_ProcessSignature_Signature `protobuf_oneof:"signature"`
	// contains filtered or unexported fields
}

Indicates what signature matched this process.

func (*Indicator_ProcessSignature) Descriptor

func (*Indicator_ProcessSignature) Descriptor() ([]byte, []int)

Deprecated: Use Indicator_ProcessSignature.ProtoReflect.Descriptor instead.

func (*Indicator_ProcessSignature) GetMemoryHashSignature

func (*Indicator_ProcessSignature) GetSignature

func (m *Indicator_ProcessSignature) GetSignature() isIndicator_ProcessSignature_Signature

func (*Indicator_ProcessSignature) GetYaraRuleSignature

func (*Indicator_ProcessSignature) ProtoMessage

func (*Indicator_ProcessSignature) ProtoMessage()

func (*Indicator_ProcessSignature) ProtoReflect

func (*Indicator_ProcessSignature) Reset

func (x *Indicator_ProcessSignature) Reset()

func (*Indicator_ProcessSignature) String

func (x *Indicator_ProcessSignature) String() string

Indicator_ProcessSignature_MemoryHashSignature

type Indicator_ProcessSignature_MemoryHashSignature struct {

	// The binary family.
	BinaryFamily string `protobuf:"bytes,1,opt,name=binary_family,json=binaryFamily,proto3" json:"binary_family,omitempty"`
	// The list of memory hash detections contributing to the binary family
	// match.
	Detections []*Indicator_ProcessSignature_MemoryHashSignature_Detection `protobuf:"bytes,4,rep,name=detections,proto3" json:"detections,omitempty"`
	// contains filtered or unexported fields
}

A signature corresponding to memory page hashes.

func (*Indicator_ProcessSignature_MemoryHashSignature) Descriptor

Deprecated: Use Indicator_ProcessSignature_MemoryHashSignature.ProtoReflect.Descriptor instead.

func (*Indicator_ProcessSignature_MemoryHashSignature) GetBinaryFamily

func (*Indicator_ProcessSignature_MemoryHashSignature) GetDetections

func (*Indicator_ProcessSignature_MemoryHashSignature) ProtoMessage

func (*Indicator_ProcessSignature_MemoryHashSignature) ProtoReflect

func (*Indicator_ProcessSignature_MemoryHashSignature) Reset

func (*Indicator_ProcessSignature_MemoryHashSignature) String

Indicator_ProcessSignature_MemoryHashSignature_

type Indicator_ProcessSignature_MemoryHashSignature_ struct {
	// Signature indicating that a binary family was matched.
	MemoryHashSignature *Indicator_ProcessSignature_MemoryHashSignature `protobuf:"bytes,6,opt,name=memory_hash_signature,json=memoryHashSignature,proto3,oneof"`
}

Indicator_ProcessSignature_MemoryHashSignature_Detection

type Indicator_ProcessSignature_MemoryHashSignature_Detection struct {

	// The name of the binary associated with the memory hash
	// signature detection.
	Binary string `protobuf:"bytes,2,opt,name=binary,proto3" json:"binary,omitempty"`
	// The percentage of memory page hashes in the signature
	// that were matched.
	PercentPagesMatched float64 `protobuf:"fixed64,3,opt,name=percent_pages_matched,json=percentPagesMatched,proto3" json:"percent_pages_matched,omitempty"`
	// contains filtered or unexported fields
}

Memory hash detection contributing to the binary family match.

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) Descriptor

Deprecated: Use Indicator_ProcessSignature_MemoryHashSignature_Detection.ProtoReflect.Descriptor instead.

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) GetBinary

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) GetPercentPagesMatched

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) ProtoMessage

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) ProtoReflect

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) Reset

func (*Indicator_ProcessSignature_MemoryHashSignature_Detection) String

Indicator_ProcessSignature_YaraRuleSignature

type Indicator_ProcessSignature_YaraRuleSignature struct {

	// The name of the YARA rule.
	YaraRule string `protobuf:"bytes,5,opt,name=yara_rule,json=yaraRule,proto3" json:"yara_rule,omitempty"`
	// contains filtered or unexported fields
}

A signature corresponding to a YARA rule.

func (*Indicator_ProcessSignature_YaraRuleSignature) Descriptor

Deprecated: Use Indicator_ProcessSignature_YaraRuleSignature.ProtoReflect.Descriptor instead.

func (*Indicator_ProcessSignature_YaraRuleSignature) GetYaraRule

func (*Indicator_ProcessSignature_YaraRuleSignature) ProtoMessage

func (*Indicator_ProcessSignature_YaraRuleSignature) ProtoReflect

func (*Indicator_ProcessSignature_YaraRuleSignature) Reset

func (*Indicator_ProcessSignature_YaraRuleSignature) String

Indicator_ProcessSignature_YaraRuleSignature_

type Indicator_ProcessSignature_YaraRuleSignature_ struct {
	// Signature indicating that a YARA rule was matched.
	YaraRuleSignature *Indicator_ProcessSignature_YaraRuleSignature `protobuf:"bytes,7,opt,name=yara_rule_signature,json=yaraRuleSignature,proto3,oneof"`
}

KernelRootkit

type KernelRootkit struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	UnexpectedCodeModification bool "" /* 142 byte string literal not displayed */

	UnexpectedReadOnlyDataModification bool "" /* 170 byte string literal not displayed */

	UnexpectedFtraceHandler bool "" /* 133 byte string literal not displayed */

	UnexpectedKprobeHandler bool "" /* 133 byte string literal not displayed */

	UnexpectedKernelCodePages bool "" /* 141 byte string literal not displayed */

	UnexpectedSystemCallHandler bool "" /* 147 byte string literal not displayed */

	UnexpectedInterruptHandler bool "" /* 142 byte string literal not displayed */

	UnexpectedProcessesInRunqueue bool "" /* 153 byte string literal not displayed */

}

Kernel mode rootkit signatures.

func (*KernelRootkit) Descriptor

func (*KernelRootkit) Descriptor() ([]byte, []int)

Deprecated: Use KernelRootkit.ProtoReflect.Descriptor instead.

func (*KernelRootkit) GetName

func (x *KernelRootkit) GetName() string

func (*KernelRootkit) GetUnexpectedCodeModification

func (x *KernelRootkit) GetUnexpectedCodeModification() bool

func (*KernelRootkit) GetUnexpectedFtraceHandler

func (x *KernelRootkit) GetUnexpectedFtraceHandler() bool

func (*KernelRootkit) GetUnexpectedInterruptHandler

func (x *KernelRootkit) GetUnexpectedInterruptHandler() bool

func (*KernelRootkit) GetUnexpectedKernelCodePages

func (x *KernelRootkit) GetUnexpectedKernelCodePages() bool

func (*KernelRootkit) GetUnexpectedKprobeHandler

func (x *KernelRootkit) GetUnexpectedKprobeHandler() bool

func (*KernelRootkit) GetUnexpectedProcessesInRunqueue

func (x *KernelRootkit) GetUnexpectedProcessesInRunqueue() bool

func (*KernelRootkit) GetUnexpectedReadOnlyDataModification

func (x *KernelRootkit) GetUnexpectedReadOnlyDataModification() bool

func (*KernelRootkit) GetUnexpectedSystemCallHandler

func (x *KernelRootkit) GetUnexpectedSystemCallHandler() bool

func (*KernelRootkit) ProtoMessage

func (*KernelRootkit) ProtoMessage()

func (*KernelRootkit) ProtoReflect

func (x *KernelRootkit) ProtoReflect() protoreflect.Message

func (*KernelRootkit) Reset

func (x *KernelRootkit) Reset()

func (*KernelRootkit) String

func (x *KernelRootkit) String() string

Kubernetes

type Kubernetes struct {

	// Kubernetes Pods associated with the finding. This field will contain Pod
	// records for each container that is owned by a Pod.
	Pods []*Kubernetes_Pod `protobuf:"bytes,1,rep,name=pods,proto3" json:"pods,omitempty"`
	// Provides Kubernetes Node information.
	Nodes []*Kubernetes_Node `protobuf:"bytes,2,rep,name=nodes,proto3" json:"nodes,omitempty"`
	// GKE Node Pools associated with the finding. This field will
	// contain NodePool information for each Node, when it is available.
	NodePools []*Kubernetes_NodePool `protobuf:"bytes,3,rep,name=node_pools,json=nodePools,proto3" json:"node_pools,omitempty"`
	// Provides Kubernetes role information for findings that involve
	// Roles or ClusterRoles.
	Roles []*Kubernetes_Role `protobuf:"bytes,4,rep,name=roles,proto3" json:"roles,omitempty"`
	// Provides Kubernetes role binding information for findings that involve
	// RoleBindings or ClusterRoleBindings.
	Bindings []*Kubernetes_Binding `protobuf:"bytes,5,rep,name=bindings,proto3" json:"bindings,omitempty"`
	// Provides information on any Kubernetes access reviews (i.e. privilege
	// checks) relevant to the finding.
	AccessReviews []*Kubernetes_AccessReview `protobuf:"bytes,6,rep,name=access_reviews,json=accessReviews,proto3" json:"access_reviews,omitempty"`
	// contains filtered or unexported fields
}

Kubernetes related attributes.

func (*Kubernetes) Descriptor

func (*Kubernetes) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes.ProtoReflect.Descriptor instead.

func (*Kubernetes) GetAccessReviews

func (x *Kubernetes) GetAccessReviews() []*Kubernetes_AccessReview

func (*Kubernetes) GetBindings

func (x *Kubernetes) GetBindings() []*Kubernetes_Binding

func (*Kubernetes) GetNodePools

func (x *Kubernetes) GetNodePools() []*Kubernetes_NodePool

func (*Kubernetes) GetNodes

func (x *Kubernetes) GetNodes() []*Kubernetes_Node

func (*Kubernetes) GetPods

func (x *Kubernetes) GetPods() []*Kubernetes_Pod

func (*Kubernetes) GetRoles

func (x *Kubernetes) GetRoles() []*Kubernetes_Role

func (*Kubernetes) ProtoMessage

func (*Kubernetes) ProtoMessage()

func (*Kubernetes) ProtoReflect

func (x *Kubernetes) ProtoReflect() protoreflect.Message

func (*Kubernetes) Reset

func (x *Kubernetes) Reset()

func (*Kubernetes) String

func (x *Kubernetes) String() string

Kubernetes_AccessReview

type Kubernetes_AccessReview struct {

	// Group is the API Group of the Resource. "*" means all.
	Group string `protobuf:"bytes,1,opt,name=group,proto3" json:"group,omitempty"`
	// Namespace of the action being requested. Currently, there is no
	// distinction between no namespace and all namespaces.  Both
	// are represented by "" (empty).
	Ns string `protobuf:"bytes,2,opt,name=ns,proto3" json:"ns,omitempty"`
	// Name is the name of the resource being requested. Empty means all.
	Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"`
	// Resource is the optional resource type requested. "*" means all.
	Resource string `protobuf:"bytes,4,opt,name=resource,proto3" json:"resource,omitempty"`
	// Subresource is the optional subresource type.
	Subresource string `protobuf:"bytes,5,opt,name=subresource,proto3" json:"subresource,omitempty"`
	// Verb is a Kubernetes resource API verb, like: get, list, watch, create,
	// update, delete, proxy. "*" means all.
	Verb string `protobuf:"bytes,6,opt,name=verb,proto3" json:"verb,omitempty"`
	// Version is the API Version of the Resource. "*" means all.
	Version string `protobuf:"bytes,7,opt,name=version,proto3" json:"version,omitempty"`
	// contains filtered or unexported fields
}

Conveys information about a Kubernetes access review (e.g. kubectl auth can-i ...) that was involved in a finding.

func (*Kubernetes_AccessReview) Descriptor

func (*Kubernetes_AccessReview) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_AccessReview.ProtoReflect.Descriptor instead.

func (*Kubernetes_AccessReview) GetGroup

func (x *Kubernetes_AccessReview) GetGroup() string

func (*Kubernetes_AccessReview) GetName

func (x *Kubernetes_AccessReview) GetName() string

func (*Kubernetes_AccessReview) GetNs

func (x *Kubernetes_AccessReview) GetNs() string

func (*Kubernetes_AccessReview) GetResource

func (x *Kubernetes_AccessReview) GetResource() string

func (*Kubernetes_AccessReview) GetSubresource

func (x *Kubernetes_AccessReview) GetSubresource() string

func (*Kubernetes_AccessReview) GetVerb

func (x *Kubernetes_AccessReview) GetVerb() string

func (*Kubernetes_AccessReview) GetVersion

func (x *Kubernetes_AccessReview) GetVersion() string

func (*Kubernetes_AccessReview) ProtoMessage

func (*Kubernetes_AccessReview) ProtoMessage()

func (*Kubernetes_AccessReview) ProtoReflect

func (x *Kubernetes_AccessReview) ProtoReflect() protoreflect.Message

func (*Kubernetes_AccessReview) Reset

func (x *Kubernetes_AccessReview) Reset()

func (*Kubernetes_AccessReview) String

func (x *Kubernetes_AccessReview) String() string

Kubernetes_Binding

type Kubernetes_Binding struct {

	// Namespace for binding.
	Ns string `protobuf:"bytes,1,opt,name=ns,proto3" json:"ns,omitempty"`
	// Name for binding.
	Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	// The Role or ClusterRole referenced by the binding.
	Role *Kubernetes_Role `protobuf:"bytes,3,opt,name=role,proto3" json:"role,omitempty"`
	// Represents the subjects(s) bound to the role. Not always available
	// for PATCH requests.
	Subjects []*Kubernetes_Subject `protobuf:"bytes,4,rep,name=subjects,proto3" json:"subjects,omitempty"`
	// contains filtered or unexported fields
}

Represents a Kubernetes RoleBinding or ClusterRoleBinding.

func (*Kubernetes_Binding) Descriptor

func (*Kubernetes_Binding) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Binding.ProtoReflect.Descriptor instead.

func (*Kubernetes_Binding) GetName

func (x *Kubernetes_Binding) GetName() string

func (*Kubernetes_Binding) GetNs

func (x *Kubernetes_Binding) GetNs() string

func (*Kubernetes_Binding) GetRole

func (x *Kubernetes_Binding) GetRole() *Kubernetes_Role

func (*Kubernetes_Binding) GetSubjects

func (x *Kubernetes_Binding) GetSubjects() []*Kubernetes_Subject

func (*Kubernetes_Binding) ProtoMessage

func (*Kubernetes_Binding) ProtoMessage()

func (*Kubernetes_Binding) ProtoReflect

func (x *Kubernetes_Binding) ProtoReflect() protoreflect.Message

func (*Kubernetes_Binding) Reset

func (x *Kubernetes_Binding) Reset()

func (*Kubernetes_Binding) String

func (x *Kubernetes_Binding) String() string

Kubernetes_Node

type Kubernetes_Node struct {

	// Full Resource name of the Compute Engine VM running the
	// cluster node.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Kubernetes Nodes associated with the finding.

func (*Kubernetes_Node) Descriptor

func (*Kubernetes_Node) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Node.ProtoReflect.Descriptor instead.

func (*Kubernetes_Node) GetName

func (x *Kubernetes_Node) GetName() string

func (*Kubernetes_Node) ProtoMessage

func (*Kubernetes_Node) ProtoMessage()

func (*Kubernetes_Node) ProtoReflect

func (x *Kubernetes_Node) ProtoReflect() protoreflect.Message

func (*Kubernetes_Node) Reset

func (x *Kubernetes_Node) Reset()

func (*Kubernetes_Node) String

func (x *Kubernetes_Node) String() string

Kubernetes_NodePool

type Kubernetes_NodePool struct {

	// Kubernetes Node pool name.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Nodes associated with the finding.
	Nodes []*Kubernetes_Node `protobuf:"bytes,2,rep,name=nodes,proto3" json:"nodes,omitempty"`
	// contains filtered or unexported fields
}

Provides GKE Node Pool information.

func (*Kubernetes_NodePool) Descriptor

func (*Kubernetes_NodePool) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_NodePool.ProtoReflect.Descriptor instead.

func (*Kubernetes_NodePool) GetName

func (x *Kubernetes_NodePool) GetName() string

func (*Kubernetes_NodePool) GetNodes

func (x *Kubernetes_NodePool) GetNodes() []*Kubernetes_Node

func (*Kubernetes_NodePool) ProtoMessage

func (*Kubernetes_NodePool) ProtoMessage()

func (*Kubernetes_NodePool) ProtoReflect

func (x *Kubernetes_NodePool) ProtoReflect() protoreflect.Message

func (*Kubernetes_NodePool) Reset

func (x *Kubernetes_NodePool) Reset()

func (*Kubernetes_NodePool) String

func (x *Kubernetes_NodePool) String() string

Kubernetes_Pod

type Kubernetes_Pod struct {

	// Kubernetes Pod namespace.
	Ns string `protobuf:"bytes,1,opt,name=ns,proto3" json:"ns,omitempty"`
	// Kubernetes Pod name.
	Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
	// Pod labels.  For Kubernetes containers, these are applied to the
	// container.
	Labels []*Label `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"`
	// Pod containers associated with this finding, if any.
	Containers []*Container `protobuf:"bytes,4,rep,name=containers,proto3" json:"containers,omitempty"`
	// contains filtered or unexported fields
}

Kubernetes Pod.

func (*Kubernetes_Pod) Descriptor

func (*Kubernetes_Pod) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Pod.ProtoReflect.Descriptor instead.

func (*Kubernetes_Pod) GetContainers

func (x *Kubernetes_Pod) GetContainers() []*Container

func (*Kubernetes_Pod) GetLabels

func (x *Kubernetes_Pod) GetLabels() []*Label

func (*Kubernetes_Pod) GetName

func (x *Kubernetes_Pod) GetName() string

func (*Kubernetes_Pod) GetNs

func (x *Kubernetes_Pod) GetNs() string

func (*Kubernetes_Pod) ProtoMessage

func (*Kubernetes_Pod) ProtoMessage()

func (*Kubernetes_Pod) ProtoReflect

func (x *Kubernetes_Pod) ProtoReflect() protoreflect.Message

func (*Kubernetes_Pod) Reset

func (x *Kubernetes_Pod) Reset()

func (*Kubernetes_Pod) String

func (x *Kubernetes_Pod) String() string

Kubernetes_Role

type Kubernetes_Role struct {

	// Role type.
	Kind Kubernetes_Role_Kind `protobuf:"varint,1,opt,name=kind,proto3,enum=google.cloud.securitycenter.v1.Kubernetes_Role_Kind" json:"kind,omitempty"`
	// Role namespace.
	Ns string `protobuf:"bytes,2,opt,name=ns,proto3" json:"ns,omitempty"`
	// Role name.
	Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Kubernetes Role or ClusterRole.

func (*Kubernetes_Role) Descriptor

func (*Kubernetes_Role) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Role.ProtoReflect.Descriptor instead.

func (*Kubernetes_Role) GetKind

func (*Kubernetes_Role) GetName

func (x *Kubernetes_Role) GetName() string

func (*Kubernetes_Role) GetNs

func (x *Kubernetes_Role) GetNs() string

func (*Kubernetes_Role) ProtoMessage

func (*Kubernetes_Role) ProtoMessage()

func (*Kubernetes_Role) ProtoReflect

func (x *Kubernetes_Role) ProtoReflect() protoreflect.Message

func (*Kubernetes_Role) Reset

func (x *Kubernetes_Role) Reset()

func (*Kubernetes_Role) String

func (x *Kubernetes_Role) String() string

Kubernetes_Role_Kind

type Kubernetes_Role_Kind int32

Types of Kubernetes roles.

Kubernetes_Role_KIND_UNSPECIFIED, Kubernetes_Role_ROLE, Kubernetes_Role_CLUSTER_ROLE

const (
	// Role type is not specified.
	Kubernetes_Role_KIND_UNSPECIFIED Kubernetes_Role_Kind = 0
	// Kubernetes Role.
	Kubernetes_Role_ROLE Kubernetes_Role_Kind = 1
	// Kubernetes ClusterRole.
	Kubernetes_Role_CLUSTER_ROLE Kubernetes_Role_Kind = 2
)

func (Kubernetes_Role_Kind) Descriptor

func (Kubernetes_Role_Kind) Enum

func (Kubernetes_Role_Kind) EnumDescriptor

func (Kubernetes_Role_Kind) EnumDescriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Role_Kind.Descriptor instead.

func (Kubernetes_Role_Kind) Number

func (Kubernetes_Role_Kind) String

func (x Kubernetes_Role_Kind) String() string

func (Kubernetes_Role_Kind) Type

Kubernetes_Subject

type Kubernetes_Subject struct {

	// Authentication type for subject.
	Kind Kubernetes_Subject_AuthType `protobuf:"varint,1,opt,name=kind,proto3,enum=google.cloud.securitycenter.v1.Kubernetes_Subject_AuthType" json:"kind,omitempty"`
	// Namespace for subject.
	Ns string `protobuf:"bytes,2,opt,name=ns,proto3" json:"ns,omitempty"`
	// Name for subject.
	Name string `protobuf:"bytes,3,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

Represents a Kubernetes Subject.

func (*Kubernetes_Subject) Descriptor

func (*Kubernetes_Subject) Descriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Subject.ProtoReflect.Descriptor instead.

func (*Kubernetes_Subject) GetKind

func (*Kubernetes_Subject) GetName

func (x *Kubernetes_Subject) GetName() string

func (*Kubernetes_Subject) GetNs

func (x *Kubernetes_Subject) GetNs() string

func (*Kubernetes_Subject) ProtoMessage

func (*Kubernetes_Subject) ProtoMessage()

func (*Kubernetes_Subject) ProtoReflect

func (x *Kubernetes_Subject) ProtoReflect() protoreflect.Message

func (*Kubernetes_Subject) Reset

func (x *Kubernetes_Subject) Reset()

func (*Kubernetes_Subject) String

func (x *Kubernetes_Subject) String() string

Kubernetes_Subject_AuthType

type Kubernetes_Subject_AuthType int32

Auth types that can be used for Subject's kind field.

Kubernetes_Subject_AUTH_TYPE_UNSPECIFIED, Kubernetes_Subject_USER, Kubernetes_Subject_SERVICEACCOUNT, Kubernetes_Subject_GROUP

const (
	// Authentication is not specified.
	Kubernetes_Subject_AUTH_TYPE_UNSPECIFIED Kubernetes_Subject_AuthType = 0
	// User with valid certificate.
	Kubernetes_Subject_USER Kubernetes_Subject_AuthType = 1
	// Users managed by Kubernetes API with credentials stored as Secrets.
	Kubernetes_Subject_SERVICEACCOUNT Kubernetes_Subject_AuthType = 2
	// Collection of users.
	Kubernetes_Subject_GROUP Kubernetes_Subject_AuthType = 3
)

func (Kubernetes_Subject_AuthType) Descriptor

func (Kubernetes_Subject_AuthType) Enum

func (Kubernetes_Subject_AuthType) EnumDescriptor

func (Kubernetes_Subject_AuthType) EnumDescriptor() ([]byte, []int)

Deprecated: Use Kubernetes_Subject_AuthType.Descriptor instead.

func (Kubernetes_Subject_AuthType) Number

func (Kubernetes_Subject_AuthType) String

func (Kubernetes_Subject_AuthType) Type

Label

type Label struct {

	// Label name.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Label value.
	Value string `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"`
	// contains filtered or unexported fields
}

Label represents a generic name=value label. Label has separate name and value fields to support filtering with contains().

func (*Label) Descriptor

func (*Label) Descriptor() ([]byte, []int)

Deprecated: Use Label.ProtoReflect.Descriptor instead.

func (*Label) GetName

func (x *Label) GetName() string

func (*Label) GetValue

func (x *Label) GetValue() string

func (*Label) ProtoMessage

func (*Label) ProtoMessage()

func (*Label) ProtoReflect

func (x *Label) ProtoReflect() protoreflect.Message

func (*Label) Reset

func (x *Label) Reset()

func (*Label) String

func (x *Label) String() string

ListAssetsRequest

type ListAssetsRequest struct {

	// Required. The name of the parent resource that contains the assets. The
	// value that you can specify on parent depends on the method in which you
	// specify parent. You can specify one of the following values:
	// "organizations/[organization_id]", "folders/[folder_id]", or
	// "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Expression that defines the filter to apply across assets.
	// The expression is a list of zero or more restrictions combined via logical
	// operators `AND` and `OR`.
	// Parentheses are supported, and `OR` has higher precedence than `AND`.
	//
	// Restrictions have the form `

Request message for listing assets.

func (*ListAssetsRequest) Descriptor

func (*ListAssetsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListAssetsRequest.ProtoReflect.Descriptor instead.

func (*ListAssetsRequest) GetCompareDuration

func (x *ListAssetsRequest) GetCompareDuration() *durationpb.Duration

func (*ListAssetsRequest) GetFieldMask

func (x *ListAssetsRequest) GetFieldMask() *fieldmaskpb.FieldMask

func (*ListAssetsRequest) GetFilter

func (x *ListAssetsRequest) GetFilter() string

func (*ListAssetsRequest) GetOrderBy

func (x *ListAssetsRequest) GetOrderBy() string

func (*ListAssetsRequest) GetPageSize

func (x *ListAssetsRequest) GetPageSize() int32

func (*ListAssetsRequest) GetPageToken

func (x *ListAssetsRequest) GetPageToken() string

func (*ListAssetsRequest) GetParent

func (x *ListAssetsRequest) GetParent() string

func (*ListAssetsRequest) GetReadTime

func (x *ListAssetsRequest) GetReadTime() *timestamppb.Timestamp

func (*ListAssetsRequest) ProtoMessage

func (*ListAssetsRequest) ProtoMessage()

func (*ListAssetsRequest) ProtoReflect

func (x *ListAssetsRequest) ProtoReflect() protoreflect.Message

func (*ListAssetsRequest) Reset

func (x *ListAssetsRequest) Reset()

func (*ListAssetsRequest) String

func (x *ListAssetsRequest) String() string

ListAssetsResponse

type ListAssetsResponse struct {

	// Assets matching the list request.
	ListAssetsResults []*ListAssetsResponse_ListAssetsResult `protobuf:"bytes,1,rep,name=list_assets_results,json=listAssetsResults,proto3" json:"list_assets_results,omitempty"`
	// Time used for executing the list request.
	ReadTime *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=read_time,json=readTime,proto3" json:"read_time,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,3,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// The total number of assets matching the query.
	TotalSize int32 `protobuf:"varint,4,opt,name=total_size,json=totalSize,proto3" json:"total_size,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing assets.

func (*ListAssetsResponse) Descriptor

func (*ListAssetsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListAssetsResponse.ProtoReflect.Descriptor instead.

func (*ListAssetsResponse) GetListAssetsResults

func (x *ListAssetsResponse) GetListAssetsResults() []*ListAssetsResponse_ListAssetsResult

func (*ListAssetsResponse) GetNextPageToken

func (x *ListAssetsResponse) GetNextPageToken() string

func (*ListAssetsResponse) GetReadTime

func (x *ListAssetsResponse) GetReadTime() *timestamppb.Timestamp

func (*ListAssetsResponse) GetTotalSize

func (x *ListAssetsResponse) GetTotalSize() int32

func (*ListAssetsResponse) ProtoMessage

func (*ListAssetsResponse) ProtoMessage()

func (*ListAssetsResponse) ProtoReflect

func (x *ListAssetsResponse) ProtoReflect() protoreflect.Message

func (*ListAssetsResponse) Reset

func (x *ListAssetsResponse) Reset()

func (*ListAssetsResponse) String

func (x *ListAssetsResponse) String() string

ListAssetsResponse_ListAssetsResult

type ListAssetsResponse_ListAssetsResult struct {
	Asset *Asset `protobuf:"bytes,1,opt,name=asset,proto3" json:"asset,omitempty"`

	StateChange ListAssetsResponse_ListAssetsResult_StateChange "" /* 179 byte string literal not displayed */

}

Result containing the Asset and its State.

func (*ListAssetsResponse_ListAssetsResult) Descriptor

func (*ListAssetsResponse_ListAssetsResult) Descriptor() ([]byte, []int)

Deprecated: Use ListAssetsResponse_ListAssetsResult.ProtoReflect.Descriptor instead.

func (*ListAssetsResponse_ListAssetsResult) GetAsset

func (*ListAssetsResponse_ListAssetsResult) GetStateChange

func (*ListAssetsResponse_ListAssetsResult) ProtoMessage

func (*ListAssetsResponse_ListAssetsResult) ProtoMessage()

func (*ListAssetsResponse_ListAssetsResult) ProtoReflect

func (*ListAssetsResponse_ListAssetsResult) Reset

func (*ListAssetsResponse_ListAssetsResult) String

ListAssetsResponse_ListAssetsResult_StateChange

type ListAssetsResponse_ListAssetsResult_StateChange int32

The change in state of the asset.

When querying across two points in time this describes the change between the two points: ADDED, REMOVED, or ACTIVE. If there was no compare_duration supplied in the request the state change will be: UNUSED

ListAssetsResponse_ListAssetsResult_UNUSED, ListAssetsResponse_ListAssetsResult_ADDED, ListAssetsResponse_ListAssetsResult_REMOVED, ListAssetsResponse_ListAssetsResult_ACTIVE

const (
	// State change is unused, this is the canonical default for this enum.
	ListAssetsResponse_ListAssetsResult_UNUSED ListAssetsResponse_ListAssetsResult_StateChange = 0
	// Asset was added between the points in time.
	ListAssetsResponse_ListAssetsResult_ADDED ListAssetsResponse_ListAssetsResult_StateChange = 1
	// Asset was removed between the points in time.
	ListAssetsResponse_ListAssetsResult_REMOVED ListAssetsResponse_ListAssetsResult_StateChange = 2
	// Asset was present at both point(s) in time.
	ListAssetsResponse_ListAssetsResult_ACTIVE ListAssetsResponse_ListAssetsResult_StateChange = 3
)

func (ListAssetsResponse_ListAssetsResult_StateChange) Descriptor

func (ListAssetsResponse_ListAssetsResult_StateChange) Enum

func (ListAssetsResponse_ListAssetsResult_StateChange) EnumDescriptor

Deprecated: Use ListAssetsResponse_ListAssetsResult_StateChange.Descriptor instead.

func (ListAssetsResponse_ListAssetsResult_StateChange) Number

func (ListAssetsResponse_ListAssetsResult_StateChange) String

func (ListAssetsResponse_ListAssetsResult_StateChange) Type

ListBigQueryExportsRequest

type ListBigQueryExportsRequest struct {

	// Required. The parent, which owns the collection of BigQuery exports. Its
	// format is "organizations/[organization_id]", "folders/[folder_id]",
	// "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The maximum number of configs to return. The service may return fewer than
	// this value.
	// If unspecified, at most 10 configs will be returned.
	// The maximum value is 1000; values above 1000 will be coerced to 1000.
	PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// A page token, received from a previous `ListBigQueryExports` call.
	// Provide this to retrieve the subsequent page.
	// When paginating, all other parameters provided to `ListBigQueryExports`
	// must match the call that provided the page token.
	PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// contains filtered or unexported fields
}

Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.

func (*ListBigQueryExportsRequest) Descriptor

func (*ListBigQueryExportsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListBigQueryExportsRequest.ProtoReflect.Descriptor instead.

func (*ListBigQueryExportsRequest) GetPageSize

func (x *ListBigQueryExportsRequest) GetPageSize() int32

func (*ListBigQueryExportsRequest) GetPageToken

func (x *ListBigQueryExportsRequest) GetPageToken() string

func (*ListBigQueryExportsRequest) GetParent

func (x *ListBigQueryExportsRequest) GetParent() string

func (*ListBigQueryExportsRequest) ProtoMessage

func (*ListBigQueryExportsRequest) ProtoMessage()

func (*ListBigQueryExportsRequest) ProtoReflect

func (*ListBigQueryExportsRequest) Reset

func (x *ListBigQueryExportsRequest) Reset()

func (*ListBigQueryExportsRequest) String

func (x *ListBigQueryExportsRequest) String() string

ListBigQueryExportsResponse

type ListBigQueryExportsResponse struct {

	// The BigQuery exports from the specified parent.
	BigQueryExports []*BigQueryExport `protobuf:"bytes,1,rep,name=big_query_exports,json=bigQueryExports,proto3" json:"big_query_exports,omitempty"`
	// A token, which can be sent as `page_token` to retrieve the next page.
	// If this field is omitted, there are no subsequent pages.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing BigQuery exports.

func (*ListBigQueryExportsResponse) Descriptor

func (*ListBigQueryExportsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListBigQueryExportsResponse.ProtoReflect.Descriptor instead.

func (*ListBigQueryExportsResponse) GetBigQueryExports

func (x *ListBigQueryExportsResponse) GetBigQueryExports() []*BigQueryExport

func (*ListBigQueryExportsResponse) GetNextPageToken

func (x *ListBigQueryExportsResponse) GetNextPageToken() string

func (*ListBigQueryExportsResponse) ProtoMessage

func (*ListBigQueryExportsResponse) ProtoMessage()

func (*ListBigQueryExportsResponse) ProtoReflect

func (*ListBigQueryExportsResponse) Reset

func (x *ListBigQueryExportsResponse) Reset()

func (*ListBigQueryExportsResponse) String

func (x *ListBigQueryExportsResponse) String() string

ListFindingsRequest

type ListFindingsRequest struct {

	// Required. Name of the source the findings belong to. Its format is
	// "organizations/[organization_id]/sources/[source_id],
	// folders/[folder_id]/sources/[source_id], or
	// projects/[project_id]/sources/[source_id]". To list across all sources
	// provide a source_id of `-`. For example:
	// organizations/{organization_id}/sources/-, folders/{folder_id}/sources/- or
	// projects/{projects_id}/sources/-
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Expression that defines the filter to apply across findings.
	// The expression is a list of one or more restrictions combined via logical
	// operators `AND` and `OR`.
	// Parentheses are supported, and `OR` has higher precedence than `AND`.
	//
	// Restrictions have the form `

Request message for listing findings.

func (*ListFindingsRequest) Descriptor

func (*ListFindingsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListFindingsRequest.ProtoReflect.Descriptor instead.

func (*ListFindingsRequest) GetCompareDuration

func (x *ListFindingsRequest) GetCompareDuration() *durationpb.Duration

func (*ListFindingsRequest) GetFieldMask

func (x *ListFindingsRequest) GetFieldMask() *fieldmaskpb.FieldMask

func (*ListFindingsRequest) GetFilter

func (x *ListFindingsRequest) GetFilter() string

func (*ListFindingsRequest) GetOrderBy

func (x *ListFindingsRequest) GetOrderBy() string

func (*ListFindingsRequest) GetPageSize

func (x *ListFindingsRequest) GetPageSize() int32

func (*ListFindingsRequest) GetPageToken

func (x *ListFindingsRequest) GetPageToken() string

func (*ListFindingsRequest) GetParent

func (x *ListFindingsRequest) GetParent() string

func (*ListFindingsRequest) GetReadTime

func (x *ListFindingsRequest) GetReadTime() *timestamppb.Timestamp

func (*ListFindingsRequest) ProtoMessage

func (*ListFindingsRequest) ProtoMessage()

func (*ListFindingsRequest) ProtoReflect

func (x *ListFindingsRequest) ProtoReflect() protoreflect.Message

func (*ListFindingsRequest) Reset

func (x *ListFindingsRequest) Reset()

func (*ListFindingsRequest) String

func (x *ListFindingsRequest) String() string

ListFindingsResponse

type ListFindingsResponse struct {

	// Findings matching the list request.
	ListFindingsResults []*ListFindingsResponse_ListFindingsResult `protobuf:"bytes,1,rep,name=list_findings_results,json=listFindingsResults,proto3" json:"list_findings_results,omitempty"`
	// Time used for executing the list request.
	ReadTime *timestamppb.Timestamp `protobuf:"bytes,2,opt,name=read_time,json=readTime,proto3" json:"read_time,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,3,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// The total number of findings matching the query.
	TotalSize int32 `protobuf:"varint,4,opt,name=total_size,json=totalSize,proto3" json:"total_size,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing findings.

func (*ListFindingsResponse) Descriptor

func (*ListFindingsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListFindingsResponse.ProtoReflect.Descriptor instead.

func (*ListFindingsResponse) GetListFindingsResults

func (x *ListFindingsResponse) GetListFindingsResults() []*ListFindingsResponse_ListFindingsResult

func (*ListFindingsResponse) GetNextPageToken

func (x *ListFindingsResponse) GetNextPageToken() string

func (*ListFindingsResponse) GetReadTime

func (x *ListFindingsResponse) GetReadTime() *timestamppb.Timestamp

func (*ListFindingsResponse) GetTotalSize

func (x *ListFindingsResponse) GetTotalSize() int32

func (*ListFindingsResponse) ProtoMessage

func (*ListFindingsResponse) ProtoMessage()

func (*ListFindingsResponse) ProtoReflect

func (x *ListFindingsResponse) ProtoReflect() protoreflect.Message

func (*ListFindingsResponse) Reset

func (x *ListFindingsResponse) Reset()

func (*ListFindingsResponse) String

func (x *ListFindingsResponse) String() string

ListFindingsResponse_ListFindingsResult

type ListFindingsResponse_ListFindingsResult struct {
	Finding *Finding `protobuf:"bytes,1,opt,name=finding,proto3" json:"finding,omitempty"`

	StateChange ListFindingsResponse_ListFindingsResult_StateChange "" /* 183 byte string literal not displayed */

	Resource *ListFindingsResponse_ListFindingsResult_Resource `protobuf:"bytes,3,opt,name=resource,proto3" json:"resource,omitempty"`

}

Result containing the Finding and its StateChange.

func (*ListFindingsResponse_ListFindingsResult) Descriptor

func (*ListFindingsResponse_ListFindingsResult) Descriptor() ([]byte, []int)

Deprecated: Use ListFindingsResponse_ListFindingsResult.ProtoReflect.Descriptor instead.

func (*ListFindingsResponse_ListFindingsResult) GetFinding

func (*ListFindingsResponse_ListFindingsResult) GetResource

func (*ListFindingsResponse_ListFindingsResult) GetStateChange

func (*ListFindingsResponse_ListFindingsResult) ProtoMessage

func (*ListFindingsResponse_ListFindingsResult) ProtoReflect

func (*ListFindingsResponse_ListFindingsResult) Reset

func (*ListFindingsResponse_ListFindingsResult) String

ListFindingsResponse_ListFindingsResult_Resource

type ListFindingsResponse_ListFindingsResult_Resource struct {

	// The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The human readable name of the resource.
	DisplayName string `protobuf:"bytes,8,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// The full resource type of the resource.
	Type string `protobuf:"bytes,6,opt,name=type,proto3" json:"type,omitempty"`
	// The full resource name of project that the resource belongs to.
	ProjectName string `protobuf:"bytes,2,opt,name=project_name,json=projectName,proto3" json:"project_name,omitempty"`
	// The project ID that the resource belongs to.
	ProjectDisplayName string `protobuf:"bytes,3,opt,name=project_display_name,json=projectDisplayName,proto3" json:"project_display_name,omitempty"`
	// The full resource name of resource's parent.
	ParentName string `protobuf:"bytes,4,opt,name=parent_name,json=parentName,proto3" json:"parent_name,omitempty"`
	// The human readable name of resource's parent.
	ParentDisplayName string `protobuf:"bytes,5,opt,name=parent_display_name,json=parentDisplayName,proto3" json:"parent_display_name,omitempty"`
	// Contains a Folder message for each folder in the assets ancestry.
	// The first folder is the deepest nested folder, and the last folder is
	// the folder directly under the Organization.
	Folders []*Folder `protobuf:"bytes,7,rep,name=folders,proto3" json:"folders,omitempty"`
	// contains filtered or unexported fields
}

Information related to the Google Cloud resource that is associated with this finding.

func (*ListFindingsResponse_ListFindingsResult_Resource) Descriptor

Deprecated: Use ListFindingsResponse_ListFindingsResult_Resource.ProtoReflect.Descriptor instead.

func (*ListFindingsResponse_ListFindingsResult_Resource) GetDisplayName

func (*ListFindingsResponse_ListFindingsResult_Resource) GetFolders

func (*ListFindingsResponse_ListFindingsResult_Resource) GetName

func (*ListFindingsResponse_ListFindingsResult_Resource) GetParentDisplayName

func (x *ListFindingsResponse_ListFindingsResult_Resource) GetParentDisplayName() string

func (*ListFindingsResponse_ListFindingsResult_Resource) GetParentName

func (*ListFindingsResponse_ListFindingsResult_Resource) GetProjectDisplayName

func (x *ListFindingsResponse_ListFindingsResult_Resource) GetProjectDisplayName() string

func (*ListFindingsResponse_ListFindingsResult_Resource) GetProjectName

func (*ListFindingsResponse_ListFindingsResult_Resource) GetType

func (*ListFindingsResponse_ListFindingsResult_Resource) ProtoMessage

func (*ListFindingsResponse_ListFindingsResult_Resource) ProtoReflect

func (*ListFindingsResponse_ListFindingsResult_Resource) Reset

func (*ListFindingsResponse_ListFindingsResult_Resource) String

ListFindingsResponse_ListFindingsResult_StateChange

type ListFindingsResponse_ListFindingsResult_StateChange int32

The change in state of the finding.

When querying across two points in time this describes the change in the finding between the two points: CHANGED, UNCHANGED, ADDED, or REMOVED. Findings can not be deleted, so REMOVED implies that the finding at timestamp does not match the filter specified, but it did at timestamp - compare_duration. If there was no compare_duration supplied in the request the state change will be: UNUSED

ListFindingsResponse_ListFindingsResult_UNUSED, ListFindingsResponse_ListFindingsResult_CHANGED, ListFindingsResponse_ListFindingsResult_UNCHANGED, ListFindingsResponse_ListFindingsResult_ADDED, ListFindingsResponse_ListFindingsResult_REMOVED

const (
	// State change is unused, this is the canonical default for this enum.
	ListFindingsResponse_ListFindingsResult_UNUSED ListFindingsResponse_ListFindingsResult_StateChange = 0
	// The finding has changed state in some way between the points in time
	// and existed at both points.
	ListFindingsResponse_ListFindingsResult_CHANGED ListFindingsResponse_ListFindingsResult_StateChange = 1
	// The finding has not changed state between the points in time and
	// existed at both points.
	ListFindingsResponse_ListFindingsResult_UNCHANGED ListFindingsResponse_ListFindingsResult_StateChange = 2
	// The finding was created between the points in time.
	ListFindingsResponse_ListFindingsResult_ADDED ListFindingsResponse_ListFindingsResult_StateChange = 3
	// The finding at timestamp does not match the filter specified, but it
	// did at timestamp - compare_duration.
	ListFindingsResponse_ListFindingsResult_REMOVED ListFindingsResponse_ListFindingsResult_StateChange = 4
)

func (ListFindingsResponse_ListFindingsResult_StateChange) Descriptor

func (ListFindingsResponse_ListFindingsResult_StateChange) Enum

func (ListFindingsResponse_ListFindingsResult_StateChange) EnumDescriptor

Deprecated: Use ListFindingsResponse_ListFindingsResult_StateChange.Descriptor instead.

func (ListFindingsResponse_ListFindingsResult_StateChange) Number

func (ListFindingsResponse_ListFindingsResult_StateChange) String

func (ListFindingsResponse_ListFindingsResult_StateChange) Type

ListMuteConfigsRequest

type ListMuteConfigsRequest struct {

	// Required. The parent, which owns the collection of mute configs. Its format
	// is "organizations/[organization_id]", "folders/[folder_id]",
	// "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The maximum number of configs to return. The service may return fewer than
	// this value.
	// If unspecified, at most 10 configs will be returned.
	// The maximum value is 1000; values above 1000 will be coerced to 1000.
	PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// A page token, received from a previous `ListMuteConfigs` call.
	// Provide this to retrieve the subsequent page.
	//
	// When paginating, all other parameters provided to `ListMuteConfigs` must
	// match the call that provided the page token.
	PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// contains filtered or unexported fields
}

Request message for listing mute configs at a given scope e.g. organization, folder or project.

func (*ListMuteConfigsRequest) Descriptor

func (*ListMuteConfigsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListMuteConfigsRequest.ProtoReflect.Descriptor instead.

func (*ListMuteConfigsRequest) GetPageSize

func (x *ListMuteConfigsRequest) GetPageSize() int32

func (*ListMuteConfigsRequest) GetPageToken

func (x *ListMuteConfigsRequest) GetPageToken() string

func (*ListMuteConfigsRequest) GetParent

func (x *ListMuteConfigsRequest) GetParent() string

func (*ListMuteConfigsRequest) ProtoMessage

func (*ListMuteConfigsRequest) ProtoMessage()

func (*ListMuteConfigsRequest) ProtoReflect

func (x *ListMuteConfigsRequest) ProtoReflect() protoreflect.Message

func (*ListMuteConfigsRequest) Reset

func (x *ListMuteConfigsRequest) Reset()

func (*ListMuteConfigsRequest) String

func (x *ListMuteConfigsRequest) String() string

ListMuteConfigsResponse

type ListMuteConfigsResponse struct {

	// The mute configs from the specified parent.
	MuteConfigs []*MuteConfig `protobuf:"bytes,1,rep,name=mute_configs,json=muteConfigs,proto3" json:"mute_configs,omitempty"`
	// A token, which can be sent as `page_token` to retrieve the next page.
	// If this field is omitted, there are no subsequent pages.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing mute configs.

func (*ListMuteConfigsResponse) Descriptor

func (*ListMuteConfigsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListMuteConfigsResponse.ProtoReflect.Descriptor instead.

func (*ListMuteConfigsResponse) GetMuteConfigs

func (x *ListMuteConfigsResponse) GetMuteConfigs() []*MuteConfig

func (*ListMuteConfigsResponse) GetNextPageToken

func (x *ListMuteConfigsResponse) GetNextPageToken() string

func (*ListMuteConfigsResponse) ProtoMessage

func (*ListMuteConfigsResponse) ProtoMessage()

func (*ListMuteConfigsResponse) ProtoReflect

func (x *ListMuteConfigsResponse) ProtoReflect() protoreflect.Message

func (*ListMuteConfigsResponse) Reset

func (x *ListMuteConfigsResponse) Reset()

func (*ListMuteConfigsResponse) String

func (x *ListMuteConfigsResponse) String() string

ListNotificationConfigsRequest

type ListNotificationConfigsRequest struct {

	// Required. The name of the parent in which to list the notification
	// configurations. Its format is "organizations/[organization_id]",
	// "folders/[folder_id]", or "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The value returned by the last `ListNotificationConfigsResponse`; indicates
	// that this is a continuation of a prior `ListNotificationConfigs` call, and
	// that the system should return the next page of data.
	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// The maximum number of results to return in a single response. Default is
	// 10, minimum is 1, maximum is 1000.
	PageSize int32 `protobuf:"varint,3,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// contains filtered or unexported fields
}

Request message for listing notification configs.

func (*ListNotificationConfigsRequest) Descriptor

func (*ListNotificationConfigsRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListNotificationConfigsRequest.ProtoReflect.Descriptor instead.

func (*ListNotificationConfigsRequest) GetPageSize

func (x *ListNotificationConfigsRequest) GetPageSize() int32

func (*ListNotificationConfigsRequest) GetPageToken

func (x *ListNotificationConfigsRequest) GetPageToken() string

func (*ListNotificationConfigsRequest) GetParent

func (x *ListNotificationConfigsRequest) GetParent() string

func (*ListNotificationConfigsRequest) ProtoMessage

func (*ListNotificationConfigsRequest) ProtoMessage()

func (*ListNotificationConfigsRequest) ProtoReflect

func (*ListNotificationConfigsRequest) Reset

func (x *ListNotificationConfigsRequest) Reset()

func (*ListNotificationConfigsRequest) String

ListNotificationConfigsResponse

type ListNotificationConfigsResponse struct {

	// Notification configs belonging to the requested parent.
	NotificationConfigs []*NotificationConfig `protobuf:"bytes,1,rep,name=notification_configs,json=notificationConfigs,proto3" json:"notification_configs,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing notification configs.

func (*ListNotificationConfigsResponse) Descriptor

func (*ListNotificationConfigsResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListNotificationConfigsResponse.ProtoReflect.Descriptor instead.

func (*ListNotificationConfigsResponse) GetNextPageToken

func (x *ListNotificationConfigsResponse) GetNextPageToken() string

func (*ListNotificationConfigsResponse) GetNotificationConfigs

func (x *ListNotificationConfigsResponse) GetNotificationConfigs() []*NotificationConfig

func (*ListNotificationConfigsResponse) ProtoMessage

func (*ListNotificationConfigsResponse) ProtoMessage()

func (*ListNotificationConfigsResponse) ProtoReflect

func (*ListNotificationConfigsResponse) Reset

func (*ListNotificationConfigsResponse) String

ListSourcesRequest

type ListSourcesRequest struct {

	// Required. Resource name of the parent of sources to list. Its format should
	// be "organizations/[organization_id]", "folders/[folder_id]", or
	// "projects/[project_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// The value returned by the last `ListSourcesResponse`; indicates
	// that this is a continuation of a prior `ListSources` call, and
	// that the system should return the next page of data.
	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// The maximum number of results to return in a single response. Default is
	// 10, minimum is 1, maximum is 1000.
	PageSize int32 `protobuf:"varint,7,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	// contains filtered or unexported fields
}

Request message for listing sources.

func (*ListSourcesRequest) Descriptor

func (*ListSourcesRequest) Descriptor() ([]byte, []int)

Deprecated: Use ListSourcesRequest.ProtoReflect.Descriptor instead.

func (*ListSourcesRequest) GetPageSize

func (x *ListSourcesRequest) GetPageSize() int32

func (*ListSourcesRequest) GetPageToken

func (x *ListSourcesRequest) GetPageToken() string

func (*ListSourcesRequest) GetParent

func (x *ListSourcesRequest) GetParent() string

func (*ListSourcesRequest) ProtoMessage

func (*ListSourcesRequest) ProtoMessage()

func (*ListSourcesRequest) ProtoReflect

func (x *ListSourcesRequest) ProtoReflect() protoreflect.Message

func (*ListSourcesRequest) Reset

func (x *ListSourcesRequest) Reset()

func (*ListSourcesRequest) String

func (x *ListSourcesRequest) String() string

ListSourcesResponse

type ListSourcesResponse struct {

	// Sources belonging to the requested parent.
	Sources []*Source `protobuf:"bytes,1,rep,name=sources,proto3" json:"sources,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no more
	// results.
	NextPageToken string `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	// contains filtered or unexported fields
}

Response message for listing sources.

func (*ListSourcesResponse) Descriptor

func (*ListSourcesResponse) Descriptor() ([]byte, []int)

Deprecated: Use ListSourcesResponse.ProtoReflect.Descriptor instead.

func (*ListSourcesResponse) GetNextPageToken

func (x *ListSourcesResponse) GetNextPageToken() string

func (*ListSourcesResponse) GetSources

func (x *ListSourcesResponse) GetSources() []*Source

func (*ListSourcesResponse) ProtoMessage

func (*ListSourcesResponse) ProtoMessage()

func (*ListSourcesResponse) ProtoReflect

func (x *ListSourcesResponse) ProtoReflect() protoreflect.Message

func (*ListSourcesResponse) Reset

func (x *ListSourcesResponse) Reset()

func (*ListSourcesResponse) String

func (x *ListSourcesResponse) String() string

MitreAttack

type MitreAttack struct {
	PrimaryTactic MitreAttack_Tactic "" /* 156 byte string literal not displayed */

	PrimaryTechniques []MitreAttack_Technique "" /* 178 byte string literal not displayed */

	AdditionalTactics []MitreAttack_Tactic "" /* 175 byte string literal not displayed */

	AdditionalTechniques []MitreAttack_Technique "" /* 187 byte string literal not displayed */

	Version string `protobuf:"bytes,5,opt,name=version,proto3" json:"version,omitempty"`

}

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

func (*MitreAttack) Descriptor

func (*MitreAttack) Descriptor() ([]byte, []int)

Deprecated: Use MitreAttack.ProtoReflect.Descriptor instead.

func (*MitreAttack) GetAdditionalTactics

func (x *MitreAttack) GetAdditionalTactics() []MitreAttack_Tactic

func (*MitreAttack) GetAdditionalTechniques

func (x *MitreAttack) GetAdditionalTechniques() []MitreAttack_Technique

func (*MitreAttack) GetPrimaryTactic

func (x *MitreAttack) GetPrimaryTactic() MitreAttack_Tactic

func (*MitreAttack) GetPrimaryTechniques

func (x *MitreAttack) GetPrimaryTechniques() []MitreAttack_Technique

func (*MitreAttack) GetVersion

func (x *MitreAttack) GetVersion() string

func (*MitreAttack) ProtoMessage

func (*MitreAttack) ProtoMessage()

func (*MitreAttack) ProtoReflect

func (x *MitreAttack) ProtoReflect() protoreflect.Message

func (*MitreAttack) Reset

func (x *MitreAttack) Reset()

func (*MitreAttack) String

func (x *MitreAttack) String() string

MitreAttack_Tactic

type MitreAttack_Tactic int32

MITRE ATT&CK tactics that can be referenced by SCC findings. See: https://attack.mitre.org/tactics/enterprise/

MitreAttack_TACTIC_UNSPECIFIED, MitreAttack_RECONNAISSANCE, MitreAttack_RESOURCE_DEVELOPMENT, MitreAttack_INITIAL_ACCESS, MitreAttack_EXECUTION, MitreAttack_PERSISTENCE, MitreAttack_PRIVILEGE_ESCALATION, MitreAttack_DEFENSE_EVASION, MitreAttack_CREDENTIAL_ACCESS, MitreAttack_DISCOVERY, MitreAttack_LATERAL_MOVEMENT, MitreAttack_COLLECTION, MitreAttack_COMMAND_AND_CONTROL, MitreAttack_EXFILTRATION, MitreAttack_IMPACT

const (
	// Unspecified value.
	MitreAttack_TACTIC_UNSPECIFIED MitreAttack_Tactic = 0
	// TA0043
	MitreAttack_RECONNAISSANCE MitreAttack_Tactic = 1
	// TA0042
	MitreAttack_RESOURCE_DEVELOPMENT MitreAttack_Tactic = 2
	// TA0001
	MitreAttack_INITIAL_ACCESS MitreAttack_Tactic = 5
	// TA0002
	MitreAttack_EXECUTION MitreAttack_Tactic = 3
	// TA0003
	MitreAttack_PERSISTENCE MitreAttack_Tactic = 6
	// TA0004
	MitreAttack_PRIVILEGE_ESCALATION MitreAttack_Tactic = 8
	// TA0005
	MitreAttack_DEFENSE_EVASION MitreAttack_Tactic = 7
	// TA0006
	MitreAttack_CREDENTIAL_ACCESS MitreAttack_Tactic = 9
	// TA0007
	MitreAttack_DISCOVERY MitreAttack_Tactic = 10
	// TA0008
	MitreAttack_LATERAL_MOVEMENT MitreAttack_Tactic = 11
	// TA0009
	MitreAttack_COLLECTION MitreAttack_Tactic = 12
	// TA0011
	MitreAttack_COMMAND_AND_CONTROL MitreAttack_Tactic = 4
	// TA0010
	MitreAttack_EXFILTRATION MitreAttack_Tactic = 13
	// TA0040
	MitreAttack_IMPACT MitreAttack_Tactic = 14
)

func (MitreAttack_Tactic) Descriptor

func (MitreAttack_Tactic) Enum

func (MitreAttack_Tactic) EnumDescriptor

func (MitreAttack_Tactic) EnumDescriptor() ([]byte, []int)

Deprecated: Use MitreAttack_Tactic.Descriptor instead.

func (MitreAttack_Tactic) Number

func (MitreAttack_Tactic) String

func (x MitreAttack_Tactic) String() string

func (MitreAttack_Tactic) Type

MitreAttack_Technique

type MitreAttack_Technique int32

MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/

const (
	// Unspecified value.
	MitreAttack_TECHNIQUE_UNSPECIFIED MitreAttack_Technique = 0
	// T1595
	MitreAttack_ACTIVE_SCANNING MitreAttack_Technique = 1
	// T1595.001
	MitreAttack_SCANNING_IP_BLOCKS MitreAttack_Technique = 2
	// T1105
	MitreAttack_INGRESS_TOOL_TRANSFER MitreAttack_Technique = 3
	// T1106
	MitreAttack_NATIVE_API MitreAttack_Technique = 4
	// T1129
	MitreAttack_SHARED_MODULES MitreAttack_Technique = 5
	// T1059
	MitreAttack_COMMAND_AND_SCRIPTING_INTERPRETER MitreAttack_Technique = 6
	// T1059.004
	MitreAttack_UNIX_SHELL MitreAttack_Technique = 7
	// T1496
	MitreAttack_RESOURCE_HIJACKING MitreAttack_Technique = 8
	// T1090
	MitreAttack_PROXY MitreAttack_Technique = 9
	// T1090.002
	MitreAttack_EXTERNAL_PROXY MitreAttack_Technique = 10
	// T1090.003
	MitreAttack_MULTI_HOP_PROXY MitreAttack_Technique = 11
	// T1568
	MitreAttack_DYNAMIC_RESOLUTION MitreAttack_Technique = 12
	// T1552
	MitreAttack_UNSECURED_CREDENTIALS MitreAttack_Technique = 13
	// T1078
	MitreAttack_VALID_ACCOUNTS MitreAttack_Technique = 14
	// T1078.003
	MitreAttack_LOCAL_ACCOUNTS MitreAttack_Technique = 15
	// T1078.004
	MitreAttack_CLOUD_ACCOUNTS MitreAttack_Technique = 16
	// T1498
	MitreAttack_NETWORK_DENIAL_OF_SERVICE MitreAttack_Technique = 17
	// T1069
	MitreAttack_PERMISSION_GROUPS_DISCOVERY MitreAttack_Technique = 18
	// T1069.003
	MitreAttack_CLOUD_GROUPS MitreAttack_Technique = 19
	// T1567
	MitreAttack_EXFILTRATION_OVER_WEB_SERVICE MitreAttack_Technique = 20
	// T1567.002
	MitreAttack_EXFILTRATION_TO_CLOUD_STORAGE MitreAttack_Technique = 21
	// T1098
	MitreAttack_ACCOUNT_MANIPULATION MitreAttack_Technique = 22
	// T1098.004
	MitreAttack_SSH_AUTHORIZED_KEYS MitreAttack_Technique = 23
	// T1543
	MitreAttack_CREATE_OR_MODIFY_SYSTEM_PROCESS MitreAttack_Technique = 24
	// T1539
	MitreAttack_STEAL_WEB_SESSION_COOKIE MitreAttack_Technique = 25
	// T1578
	MitreAttack_MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE MitreAttack_Technique = 26
	// T1190
	MitreAttack_EXPLOIT_PUBLIC_FACING_APPLICATION MitreAttack_Technique = 27
	// T1556
	MitreAttack_MODIFY_AUTHENTICATION_PROCESS MitreAttack_Technique = 28
	// T1485
	MitreAttack_DATA_DESTRUCTION MitreAttack_Technique = 29
	// T1484
	MitreAttack_DOMAIN_POLICY_MODIFICATION MitreAttack_Technique = 30
	// T1562
	MitreAttack_IMPAIR_DEFENSES MitreAttack_Technique = 31
	// T1046
	MitreAttack_NETWORK_SERVICE_DISCOVERY MitreAttack_Technique = 32
	// T1134
	MitreAttack_ACCESS_TOKEN_MANIPULATION MitreAttack_Technique = 33
	// T1548
	MitreAttack_ABUSE_ELEVATION_CONTROL_MECHANISM MitreAttack_Technique = 34
	// T1078.001
	MitreAttack_DEFAULT_ACCOUNTS MitreAttack_Technique = 35
)

func (MitreAttack_Technique) Descriptor

func (MitreAttack_Technique) Enum

func (MitreAttack_Technique) EnumDescriptor

func (MitreAttack_Technique) EnumDescriptor() ([]byte, []int)

Deprecated: Use MitreAttack_Technique.Descriptor instead.

func (MitreAttack_Technique) Number

func (MitreAttack_Technique) String

func (x MitreAttack_Technique) String() string

func (MitreAttack_Technique) Type

MuteConfig

type MuteConfig struct {

	// This field will be ignored if provided on config creation. Format
	// "organizations/{organization}/muteConfigs/{mute_config}"
	// "folders/{folder}/muteConfigs/{mute_config}"
	// "projects/{project}/muteConfigs/{mute_config}"
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The human readable name to be displayed for the mute config.
	//
	// Deprecated: Do not use.
	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// A description of the mute config.
	Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
	// Required. An expression that defines the filter to apply across create/update events
	// of findings. While creating a filter string, be mindful of the
	// scope in which the mute configuration is being created. E.g., If a filter
	// contains project = X but is created under the project = Y scope, it might
	// not match any findings.
	//
	// The following field and operator combinations are supported:
	//
	// * severity: `=`, `:`
	// * category: `=`, `:`
	// * resource.name: `=`, `:`
	// * resource.project_name: `=`, `:`
	// * resource.project_display_name: `=`, `:`
	// * resource.folders.resource_folder: `=`, `:`
	// * resource.parent_name: `=`, `:`
	// * resource.parent_display_name: `=`, `:`
	// * resource.type: `=`, `:`
	// * finding_class: `=`, `:`
	// * indicator.ip_addresses: `=`, `:`
	// * indicator.domains: `=`, `:`
	Filter string `protobuf:"bytes,4,opt,name=filter,proto3" json:"filter,omitempty"`
	// Output only. The time at which the mute config was created.
	// This field is set by the server and will be ignored if provided on config
	// creation.
	CreateTime *timestamppb.Timestamp `protobuf:"bytes,5,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`
	// Output only. The most recent time at which the mute config was updated.
	// This field is set by the server and will be ignored if provided on config
	// creation or update.
	UpdateTime *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=update_time,json=updateTime,proto3" json:"update_time,omitempty"`
	// Output only. Email address of the user who last edited the mute config.
	// This field is set by the server and will be ignored if provided on config
	// creation or update.
	MostRecentEditor string `protobuf:"bytes,7,opt,name=most_recent_editor,json=mostRecentEditor,proto3" json:"most_recent_editor,omitempty"`
	// contains filtered or unexported fields
}

A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

func (*MuteConfig) Descriptor

func (*MuteConfig) Descriptor() ([]byte, []int)

Deprecated: Use MuteConfig.ProtoReflect.Descriptor instead.

func (*MuteConfig) GetCreateTime

func (x *MuteConfig) GetCreateTime() *timestamppb.Timestamp

func (*MuteConfig) GetDescription

func (x *MuteConfig) GetDescription() string

func (*MuteConfig) GetDisplayName

func (x *MuteConfig) GetDisplayName() string

Deprecated: Do not use.

func (*MuteConfig) GetFilter

func (x *MuteConfig) GetFilter() string

func (*MuteConfig) GetMostRecentEditor

func (x *MuteConfig) GetMostRecentEditor() string

func (*MuteConfig) GetName

func (x *MuteConfig) GetName() string

func (*MuteConfig) GetUpdateTime

func (x *MuteConfig) GetUpdateTime() *timestamppb.Timestamp

func (*MuteConfig) ProtoMessage

func (*MuteConfig) ProtoMessage()

func (*MuteConfig) ProtoReflect

func (x *MuteConfig) ProtoReflect() protoreflect.Message

func (*MuteConfig) Reset

func (x *MuteConfig) Reset()

func (*MuteConfig) String

func (x *MuteConfig) String() string

NotificationConfig

type NotificationConfig struct {

	// The relative resource name of this notification config. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/notificationConfigs/notify_public_bucket",
	// "folders/{folder_id}/notificationConfigs/notify_public_bucket",
	// or "projects/{project_id}/notificationConfigs/notify_public_bucket".
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The description of the notification config (max of 1024 characters).
	Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"`
	// The Pub/Sub topic to send notifications to. Its format is
	// "projects/[project_id]/topics/[topic]".
	PubsubTopic string `protobuf:"bytes,3,opt,name=pubsub_topic,json=pubsubTopic,proto3" json:"pubsub_topic,omitempty"`
	// Output only. The service account that needs "pubsub.topics.publish"
	// permission to publish to the Pub/Sub topic.
	ServiceAccount string `protobuf:"bytes,4,opt,name=service_account,json=serviceAccount,proto3" json:"service_account,omitempty"`
	// The config for triggering notifications.
	//
	// Types that are assignable to NotifyConfig:
	//	*NotificationConfig_StreamingConfig_
	NotifyConfig isNotificationConfig_NotifyConfig `protobuf_oneof:"notify_config"`
	// contains filtered or unexported fields
}

Cloud Security Command Center (Cloud SCC) notification configs.

A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

func (*NotificationConfig) Descriptor

func (*NotificationConfig) Descriptor() ([]byte, []int)

Deprecated: Use NotificationConfig.ProtoReflect.Descriptor instead.

func (*NotificationConfig) GetDescription

func (x *NotificationConfig) GetDescription() string

func (*NotificationConfig) GetName

func (x *NotificationConfig) GetName() string

func (*NotificationConfig) GetNotifyConfig

func (m *NotificationConfig) GetNotifyConfig() isNotificationConfig_NotifyConfig

func (*NotificationConfig) GetPubsubTopic

func (x *NotificationConfig) GetPubsubTopic() string

func (*NotificationConfig) GetServiceAccount

func (x *NotificationConfig) GetServiceAccount() string

func (*NotificationConfig) GetStreamingConfig

func (x *NotificationConfig) GetStreamingConfig() *NotificationConfig_StreamingConfig

func (*NotificationConfig) ProtoMessage

func (*NotificationConfig) ProtoMessage()

func (*NotificationConfig) ProtoReflect

func (x *NotificationConfig) ProtoReflect() protoreflect.Message

func (*NotificationConfig) Reset

func (x *NotificationConfig) Reset()

func (*NotificationConfig) String

func (x *NotificationConfig) String() string

NotificationConfig_StreamingConfig

type NotificationConfig_StreamingConfig struct {

	// Expression that defines the filter to apply across create/update events
	// of assets or findings as specified by the event type. The expression is a
	// list of zero or more restrictions combined via logical operators `AND`
	// and `OR`. Parentheses are supported, and `OR` has higher precedence than
	// `AND`.
	//
	// Restrictions have the form `

The config for streaming-based notifications, which send each event as soon as it is detected.

func (*NotificationConfig_StreamingConfig) Descriptor

func (*NotificationConfig_StreamingConfig) Descriptor() ([]byte, []int)

Deprecated: Use NotificationConfig_StreamingConfig.ProtoReflect.Descriptor instead.

func (*NotificationConfig_StreamingConfig) GetFilter

func (*NotificationConfig_StreamingConfig) ProtoMessage

func (*NotificationConfig_StreamingConfig) ProtoMessage()

func (*NotificationConfig_StreamingConfig) ProtoReflect

func (*NotificationConfig_StreamingConfig) Reset

func (*NotificationConfig_StreamingConfig) String

NotificationConfig_StreamingConfig_

type NotificationConfig_StreamingConfig_ struct {
	// The config for triggering streaming-based notifications.
	StreamingConfig *NotificationConfig_StreamingConfig `protobuf:"bytes,5,opt,name=streaming_config,json=streamingConfig,proto3,oneof"`
}

NotificationMessage

type NotificationMessage struct {
	NotificationConfigName string "" /* 129 byte string literal not displayed */

	Event isNotificationMessage_Event `protobuf_oneof:"event"`

	Resource *Resource `protobuf:"bytes,3,opt,name=resource,proto3" json:"resource,omitempty"`

}

Cloud SCC's Notification

func (*NotificationMessage) Descriptor

func (*NotificationMessage) Descriptor() ([]byte, []int)

Deprecated: Use NotificationMessage.ProtoReflect.Descriptor instead.

func (*NotificationMessage) GetEvent

func (m *NotificationMessage) GetEvent() isNotificationMessage_Event

func (*NotificationMessage) GetFinding

func (x *NotificationMessage) GetFinding() *Finding

func (*NotificationMessage) GetNotificationConfigName

func (x *NotificationMessage) GetNotificationConfigName() string

func (*NotificationMessage) GetResource

func (x *NotificationMessage) GetResource() *Resource

func (*NotificationMessage) ProtoMessage

func (*NotificationMessage) ProtoMessage()

func (*NotificationMessage) ProtoReflect

func (x *NotificationMessage) ProtoReflect() protoreflect.Message

func (*NotificationMessage) Reset

func (x *NotificationMessage) Reset()

func (*NotificationMessage) String

func (x *NotificationMessage) String() string

NotificationMessage_Finding

type NotificationMessage_Finding struct {
	// If it's a Finding based notification config, this field will be
	// populated.
	Finding *Finding `protobuf:"bytes,2,opt,name=finding,proto3,oneof"`
}

OrganizationSettings

type OrganizationSettings struct {

	// The relative resource name of the settings. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/organizationSettings".
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// A flag that indicates if Asset Discovery should be enabled. If the flag is
	// set to `true`, then discovery of assets will occur. If it is set to `false,
	// all historical assets will remain, but discovery of future assets will not
	// occur.
	EnableAssetDiscovery bool `protobuf:"varint,2,opt,name=enable_asset_discovery,json=enableAssetDiscovery,proto3" json:"enable_asset_discovery,omitempty"`
	// The configuration used for Asset Discovery runs.
	AssetDiscoveryConfig *OrganizationSettings_AssetDiscoveryConfig `protobuf:"bytes,3,opt,name=asset_discovery_config,json=assetDiscoveryConfig,proto3" json:"asset_discovery_config,omitempty"`
	// contains filtered or unexported fields
}

User specified settings that are attached to the Security Command Center organization.

func (*OrganizationSettings) Descriptor

func (*OrganizationSettings) Descriptor() ([]byte, []int)

Deprecated: Use OrganizationSettings.ProtoReflect.Descriptor instead.

func (*OrganizationSettings) GetAssetDiscoveryConfig

func (*OrganizationSettings) GetEnableAssetDiscovery

func (x *OrganizationSettings) GetEnableAssetDiscovery() bool

func (*OrganizationSettings) GetName

func (x *OrganizationSettings) GetName() string

func (*OrganizationSettings) ProtoMessage

func (*OrganizationSettings) ProtoMessage()

func (*OrganizationSettings) ProtoReflect

func (x *OrganizationSettings) ProtoReflect() protoreflect.Message

func (*OrganizationSettings) Reset

func (x *OrganizationSettings) Reset()

func (*OrganizationSettings) String

func (x *OrganizationSettings) String() string

OrganizationSettings_AssetDiscoveryConfig

type OrganizationSettings_AssetDiscoveryConfig struct {
	ProjectIds []string `protobuf:"bytes,1,rep,name=project_ids,json=projectIds,proto3" json:"project_ids,omitempty"`

	InclusionMode OrganizationSettings_AssetDiscoveryConfig_InclusionMode "" /* 193 byte string literal not displayed */

	FolderIds []string `protobuf:"bytes,3,rep,name=folder_ids,json=folderIds,proto3" json:"folder_ids,omitempty"`

}

The configuration used for Asset Discovery runs.

func (*OrganizationSettings_AssetDiscoveryConfig) Descriptor

func (*OrganizationSettings_AssetDiscoveryConfig) Descriptor() ([]byte, []int)

Deprecated: Use OrganizationSettings_AssetDiscoveryConfig.ProtoReflect.Descriptor instead.

func (*OrganizationSettings_AssetDiscoveryConfig) GetFolderIds

func (*OrganizationSettings_AssetDiscoveryConfig) GetInclusionMode

func (*OrganizationSettings_AssetDiscoveryConfig) GetProjectIds

func (*OrganizationSettings_AssetDiscoveryConfig) ProtoMessage

func (*OrganizationSettings_AssetDiscoveryConfig) ProtoReflect

func (*OrganizationSettings_AssetDiscoveryConfig) Reset

func (*OrganizationSettings_AssetDiscoveryConfig) String

OrganizationSettings_AssetDiscoveryConfig_InclusionMode

type OrganizationSettings_AssetDiscoveryConfig_InclusionMode int32

The mode of inclusion when running Asset Discovery. Asset discovery can be limited by explicitly identifying projects to be included or excluded. If INCLUDE_ONLY is set, then only those projects within the organization and their children are discovered during asset discovery. If EXCLUDE is set, then projects that don't match those projects are discovered during asset discovery. If neither are set, then all projects within the organization are discovered during asset discovery.

OrganizationSettings_AssetDiscoveryConfig_INCLUSION_MODE_UNSPECIFIED, OrganizationSettings_AssetDiscoveryConfig_INCLUDE_ONLY, OrganizationSettings_AssetDiscoveryConfig_EXCLUDE

const (
	// Unspecified. Setting the mode with this value will disable
	// inclusion/exclusion filtering for Asset Discovery.
	OrganizationSettings_AssetDiscoveryConfig_INCLUSION_MODE_UNSPECIFIED OrganizationSettings_AssetDiscoveryConfig_InclusionMode = 0
	// Asset Discovery will capture only the resources within the projects
	// specified. All other resources will be ignored.
	OrganizationSettings_AssetDiscoveryConfig_INCLUDE_ONLY OrganizationSettings_AssetDiscoveryConfig_InclusionMode = 1
	// Asset Discovery will ignore all resources under the projects specified.
	// All other resources will be retrieved.
	OrganizationSettings_AssetDiscoveryConfig_EXCLUDE OrganizationSettings_AssetDiscoveryConfig_InclusionMode = 2
)

func (OrganizationSettings_AssetDiscoveryConfig_InclusionMode) Descriptor

func (OrganizationSettings_AssetDiscoveryConfig_InclusionMode) Enum

func (OrganizationSettings_AssetDiscoveryConfig_InclusionMode) EnumDescriptor

Deprecated: Use OrganizationSettings_AssetDiscoveryConfig_InclusionMode.Descriptor instead.

func (OrganizationSettings_AssetDiscoveryConfig_InclusionMode) Number

func (OrganizationSettings_AssetDiscoveryConfig_InclusionMode) String

func (OrganizationSettings_AssetDiscoveryConfig_InclusionMode) Type

Process

type Process struct {
	Name string `protobuf:"bytes,12,opt,name=name,proto3" json:"name,omitempty"`

	Binary *File `protobuf:"bytes,3,opt,name=binary,proto3" json:"binary,omitempty"`

	Libraries []*File `protobuf:"bytes,4,rep,name=libraries,proto3" json:"libraries,omitempty"`

	Script *File `protobuf:"bytes,5,opt,name=script,proto3" json:"script,omitempty"`

	Args []string `protobuf:"bytes,6,rep,name=args,proto3" json:"args,omitempty"`

	ArgumentsTruncated bool `protobuf:"varint,7,opt,name=arguments_truncated,json=argumentsTruncated,proto3" json:"arguments_truncated,omitempty"`

	EnvVariables []*EnvironmentVariable `protobuf:"bytes,8,rep,name=env_variables,json=envVariables,proto3" json:"env_variables,omitempty"`

	EnvVariablesTruncated bool "" /* 127 byte string literal not displayed */

	Pid int64 `protobuf:"varint,10,opt,name=pid,proto3" json:"pid,omitempty"`

	ParentPid int64 `protobuf:"varint,11,opt,name=parent_pid,json=parentPid,proto3" json:"parent_pid,omitempty"`

}

Represents an operating system process.

func (*Process) Descriptor

func (*Process) Descriptor() ([]byte, []int)

Deprecated: Use Process.ProtoReflect.Descriptor instead.

func (*Process) GetArgs

func (x *Process) GetArgs() []string

func (*Process) GetArgumentsTruncated

func (x *Process) GetArgumentsTruncated() bool

func (*Process) GetBinary

func (x *Process) GetBinary() *File

func (*Process) GetEnvVariables

func (x *Process) GetEnvVariables() []*EnvironmentVariable

func (*Process) GetEnvVariablesTruncated

func (x *Process) GetEnvVariablesTruncated() bool

func (*Process) GetLibraries

func (x *Process) GetLibraries() []*File

func (*Process) GetName

func (x *Process) GetName() string

func (*Process) GetParentPid

func (x *Process) GetParentPid() int64

func (*Process) GetPid

func (x *Process) GetPid() int64

func (*Process) GetScript

func (x *Process) GetScript() *File

func (*Process) ProtoMessage

func (*Process) ProtoMessage()

func (*Process) ProtoReflect

func (x *Process) ProtoReflect() protoreflect.Message

func (*Process) Reset

func (x *Process) Reset()

func (*Process) String

func (x *Process) String() string

Reference

type Reference struct {

	// Source of the reference e.g. NVD
	Source string `protobuf:"bytes,1,opt,name=source,proto3" json:"source,omitempty"`
	// Uri for the mentioned source e.g.
	// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527.
	Uri string `protobuf:"bytes,2,opt,name=uri,proto3" json:"uri,omitempty"`
	// contains filtered or unexported fields
}

Additional Links

func (*Reference) Descriptor

func (*Reference) Descriptor() ([]byte, []int)

Deprecated: Use Reference.ProtoReflect.Descriptor instead.

func (*Reference) GetSource

func (x *Reference) GetSource() string

func (*Reference) GetUri

func (x *Reference) GetUri() string

func (*Reference) ProtoMessage

func (*Reference) ProtoMessage()

func (*Reference) ProtoReflect

func (x *Reference) ProtoReflect() protoreflect.Message

func (*Reference) Reset

func (x *Reference) Reset()

func (*Reference) String

func (x *Reference) String() string

Resource

type Resource struct {

	// The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The human readable name of the resource.
	DisplayName string `protobuf:"bytes,8,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// The full resource type of the resource.
	Type string `protobuf:"bytes,6,opt,name=type,proto3" json:"type,omitempty"`
	// The full resource name of project that the resource belongs to.
	Project string `protobuf:"bytes,2,opt,name=project,proto3" json:"project,omitempty"`
	// The project ID that the resource belongs to.
	ProjectDisplayName string `protobuf:"bytes,3,opt,name=project_display_name,json=projectDisplayName,proto3" json:"project_display_name,omitempty"`
	// The full resource name of resource's parent.
	Parent string `protobuf:"bytes,4,opt,name=parent,proto3" json:"parent,omitempty"`
	// The human readable name of resource's parent.
	ParentDisplayName string `protobuf:"bytes,5,opt,name=parent_display_name,json=parentDisplayName,proto3" json:"parent_display_name,omitempty"`
	// Output only. Contains a Folder message for each folder in the assets ancestry.
	// The first folder is the deepest nested folder, and the last folder is the
	// folder directly under the Organization.
	Folders []*Folder `protobuf:"bytes,7,rep,name=folders,proto3" json:"folders,omitempty"`
	// contains filtered or unexported fields
}

Information related to the Google Cloud resource.

func (*Resource) Descriptor

func (*Resource) Descriptor() ([]byte, []int)

Deprecated: Use Resource.ProtoReflect.Descriptor instead.

func (*Resource) GetDisplayName

func (x *Resource) GetDisplayName() string

func (*Resource) GetFolders

func (x *Resource) GetFolders() []*Folder

func (*Resource) GetName

func (x *Resource) GetName() string

func (*Resource) GetParent

func (x *Resource) GetParent() string

func (*Resource) GetParentDisplayName

func (x *Resource) GetParentDisplayName() string

func (*Resource) GetProject

func (x *Resource) GetProject() string

func (*Resource) GetProjectDisplayName

func (x *Resource) GetProjectDisplayName() string

func (*Resource) GetType

func (x *Resource) GetType() string

func (*Resource) ProtoMessage

func (*Resource) ProtoMessage()

func (*Resource) ProtoReflect

func (x *Resource) ProtoReflect() protoreflect.Message

func (*Resource) Reset

func (x *Resource) Reset()

func (*Resource) String

func (x *Resource) String() string

RunAssetDiscoveryRequest

type RunAssetDiscoveryRequest struct {

	// Required. Name of the organization to run asset discovery for. Its format
	// is "organizations/[organization_id]".
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// contains filtered or unexported fields
}

Request message for running asset discovery for an organization.

func (*RunAssetDiscoveryRequest) Descriptor

func (*RunAssetDiscoveryRequest) Descriptor() ([]byte, []int)

Deprecated: Use RunAssetDiscoveryRequest.ProtoReflect.Descriptor instead.

func (*RunAssetDiscoveryRequest) GetParent

func (x *RunAssetDiscoveryRequest) GetParent() string

func (*RunAssetDiscoveryRequest) ProtoMessage

func (*RunAssetDiscoveryRequest) ProtoMessage()

func (*RunAssetDiscoveryRequest) ProtoReflect

func (x *RunAssetDiscoveryRequest) ProtoReflect() protoreflect.Message

func (*RunAssetDiscoveryRequest) Reset

func (x *RunAssetDiscoveryRequest) Reset()

func (*RunAssetDiscoveryRequest) String

func (x *RunAssetDiscoveryRequest) String() string

RunAssetDiscoveryResponse

type RunAssetDiscoveryResponse struct {
	State RunAssetDiscoveryResponse_State "" /* 132 byte string literal not displayed */

	Duration *durationpb.Duration `protobuf:"bytes,2,opt,name=duration,proto3" json:"duration,omitempty"`

}

Response of asset discovery run

func (*RunAssetDiscoveryResponse) Descriptor

func (*RunAssetDiscoveryResponse) Descriptor() ([]byte, []int)

Deprecated: Use RunAssetDiscoveryResponse.ProtoReflect.Descriptor instead.

func (*RunAssetDiscoveryResponse) GetDuration

func (x *RunAssetDiscoveryResponse) GetDuration() *durationpb.Duration

func (*RunAssetDiscoveryResponse) GetState

func (*RunAssetDiscoveryResponse) ProtoMessage

func (*RunAssetDiscoveryResponse) ProtoMessage()

func (*RunAssetDiscoveryResponse) ProtoReflect

func (*RunAssetDiscoveryResponse) Reset

func (x *RunAssetDiscoveryResponse) Reset()

func (*RunAssetDiscoveryResponse) String

func (x *RunAssetDiscoveryResponse) String() string

RunAssetDiscoveryResponse_State

type RunAssetDiscoveryResponse_State int32

The state of an asset discovery run.

RunAssetDiscoveryResponse_STATE_UNSPECIFIED, RunAssetDiscoveryResponse_COMPLETED, RunAssetDiscoveryResponse_SUPERSEDED, RunAssetDiscoveryResponse_TERMINATED

const (
	// Asset discovery run state was unspecified.
	RunAssetDiscoveryResponse_STATE_UNSPECIFIED RunAssetDiscoveryResponse_State = 0
	// Asset discovery run completed successfully.
	RunAssetDiscoveryResponse_COMPLETED RunAssetDiscoveryResponse_State = 1
	// Asset discovery run was cancelled with tasks still pending, as another
	// run for the same organization was started with a higher priority.
	RunAssetDiscoveryResponse_SUPERSEDED RunAssetDiscoveryResponse_State = 2
	// Asset discovery run was killed and terminated.
	RunAssetDiscoveryResponse_TERMINATED RunAssetDiscoveryResponse_State = 3
)

func (RunAssetDiscoveryResponse_State) Descriptor

func (RunAssetDiscoveryResponse_State) Enum

func (RunAssetDiscoveryResponse_State) EnumDescriptor

func (RunAssetDiscoveryResponse_State) EnumDescriptor() ([]byte, []int)

Deprecated: Use RunAssetDiscoveryResponse_State.Descriptor instead.

func (RunAssetDiscoveryResponse_State) Number

func (RunAssetDiscoveryResponse_State) String

func (RunAssetDiscoveryResponse_State) Type

SecurityCenterClient

type SecurityCenterClient interface {
	// Kicks off an LRO to bulk mute findings for a parent based on a filter. The
	// parent can be either an organization, folder or project. The findings
	// matched by the filter will be muted after the LRO is done.
	BulkMuteFindings(ctx context.Context, in *BulkMuteFindingsRequest, opts ...grpc.CallOption) (*longrunningpb.Operation, error)
	// Creates a source.
	CreateSource(ctx context.Context, in *CreateSourceRequest, opts ...grpc.CallOption) (*Source, error)
	// Creates a finding. The corresponding source must exist for finding creation
	// to succeed.
	CreateFinding(ctx context.Context, in *CreateFindingRequest, opts ...grpc.CallOption) (*Finding, error)
	// Creates a mute config.
	CreateMuteConfig(ctx context.Context, in *CreateMuteConfigRequest, opts ...grpc.CallOption) (*MuteConfig, error)
	// Creates a notification config.
	CreateNotificationConfig(ctx context.Context, in *CreateNotificationConfigRequest, opts ...grpc.CallOption) (*NotificationConfig, error)
	// Deletes an existing mute config.
	DeleteMuteConfig(ctx context.Context, in *DeleteMuteConfigRequest, opts ...grpc.CallOption) (*emptypb.Empty, error)
	// Deletes a notification config.
	DeleteNotificationConfig(ctx context.Context, in *DeleteNotificationConfigRequest, opts ...grpc.CallOption) (*emptypb.Empty, error)
	// Gets a BigQuery export.
	GetBigQueryExport(ctx context.Context, in *GetBigQueryExportRequest, opts ...grpc.CallOption) (*BigQueryExport, error)
	// Gets the access control policy on the specified Source.
	GetIamPolicy(ctx context.Context, in *iampb.GetIamPolicyRequest, opts ...grpc.CallOption) (*iampb.Policy, error)
	// Gets a mute config.
	GetMuteConfig(ctx context.Context, in *GetMuteConfigRequest, opts ...grpc.CallOption) (*MuteConfig, error)
	// Gets a notification config.
	GetNotificationConfig(ctx context.Context, in *GetNotificationConfigRequest, opts ...grpc.CallOption) (*NotificationConfig, error)
	// Gets the settings for an organization.
	GetOrganizationSettings(ctx context.Context, in *GetOrganizationSettingsRequest, opts ...grpc.CallOption) (*OrganizationSettings, error)
	// Gets a source.
	GetSource(ctx context.Context, in *GetSourceRequest, opts ...grpc.CallOption) (*Source, error)
	// Filters an organization's assets and  groups them by their specified
	// properties.
	GroupAssets(ctx context.Context, in *GroupAssetsRequest, opts ...grpc.CallOption) (*GroupAssetsResponse, error)
	// Filters an organization or source's findings and  groups them by their
	// specified properties.
	//
	// To group across all sources provide a `-` as the source id.
	// Example: /v1/organizations/{organization_id}/sources/-/findings,
	// /v1/folders/{folder_id}/sources/-/findings,
	// /v1/projects/{project_id}/sources/-/findings
	GroupFindings(ctx context.Context, in *GroupFindingsRequest, opts ...grpc.CallOption) (*GroupFindingsResponse, error)
	// Lists an organization's assets.
	ListAssets(ctx context.Context, in *ListAssetsRequest, opts ...grpc.CallOption) (*ListAssetsResponse, error)
	// Lists an organization or source's findings.
	//
	// To list across all sources provide a `-` as the source id.
	// Example: /v1/organizations/{organization_id}/sources/-/findings
	ListFindings(ctx context.Context, in *ListFindingsRequest, opts ...grpc.CallOption) (*ListFindingsResponse, error)
	// Lists mute configs.
	ListMuteConfigs(ctx context.Context, in *ListMuteConfigsRequest, opts ...grpc.CallOption) (*ListMuteConfigsResponse, error)
	// Lists notification configs.
	ListNotificationConfigs(ctx context.Context, in *ListNotificationConfigsRequest, opts ...grpc.CallOption) (*ListNotificationConfigsResponse, error)
	// Lists all sources belonging to an organization.
	ListSources(ctx context.Context, in *ListSourcesRequest, opts ...grpc.CallOption) (*ListSourcesResponse, error)
	// Runs asset discovery. The discovery is tracked with a long-running
	// operation.
	//
	// This API can only be called with limited frequency for an organization. If
	// it is called too frequently the caller will receive a TOO_MANY_REQUESTS
	// error.
	RunAssetDiscovery(ctx context.Context, in *RunAssetDiscoveryRequest, opts ...grpc.CallOption) (*longrunningpb.Operation, error)
	// Updates the state of a finding.
	SetFindingState(ctx context.Context, in *SetFindingStateRequest, opts ...grpc.CallOption) (*Finding, error)
	// Updates the mute state of a finding.
	SetMute(ctx context.Context, in *SetMuteRequest, opts ...grpc.CallOption) (*Finding, error)
	// Sets the access control policy on the specified Source.
	SetIamPolicy(ctx context.Context, in *iampb.SetIamPolicyRequest, opts ...grpc.CallOption) (*iampb.Policy, error)
	// Returns the permissions that a caller has on the specified source.
	TestIamPermissions(ctx context.Context, in *iampb.TestIamPermissionsRequest, opts ...grpc.CallOption) (*iampb.TestIamPermissionsResponse, error)
	// Updates external system. This is for a given finding.
	UpdateExternalSystem(ctx context.Context, in *UpdateExternalSystemRequest, opts ...grpc.CallOption) (*ExternalSystem, error)
	// Creates or updates a finding. The corresponding source must exist for a
	// finding creation to succeed.
	UpdateFinding(ctx context.Context, in *UpdateFindingRequest, opts ...grpc.CallOption) (*Finding, error)
	// Updates a mute config.
	UpdateMuteConfig(ctx context.Context, in *UpdateMuteConfigRequest, opts ...grpc.CallOption) (*MuteConfig, error)
	//
	// Updates a notification config. The following update
	// fields are allowed: description, pubsub_topic, streaming_config.filter
	UpdateNotificationConfig(ctx context.Context, in *UpdateNotificationConfigRequest, opts ...grpc.CallOption) (*NotificationConfig, error)
	// Updates an organization's settings.
	UpdateOrganizationSettings(ctx context.Context, in *UpdateOrganizationSettingsRequest, opts ...grpc.CallOption) (*OrganizationSettings, error)
	// Updates a source.
	UpdateSource(ctx context.Context, in *UpdateSourceRequest, opts ...grpc.CallOption) (*Source, error)
	// Updates security marks.
	UpdateSecurityMarks(ctx context.Context, in *UpdateSecurityMarksRequest, opts ...grpc.CallOption) (*SecurityMarks, error)
	// Creates a BigQuery export.
	CreateBigQueryExport(ctx context.Context, in *CreateBigQueryExportRequest, opts ...grpc.CallOption) (*BigQueryExport, error)
	// Deletes an existing BigQuery export.
	DeleteBigQueryExport(ctx context.Context, in *DeleteBigQueryExportRequest, opts ...grpc.CallOption) (*emptypb.Empty, error)
	// Updates a BigQuery export.
	UpdateBigQueryExport(ctx context.Context, in *UpdateBigQueryExportRequest, opts ...grpc.CallOption) (*BigQueryExport, error)
	// Lists BigQuery exports. Note that when requesting BigQuery exports at a
	// given level all exports under that level are also returned e.g. if
	// requesting BigQuery exports under a folder, then all BigQuery exports
	// immediately under the folder plus the ones created under the projects
	// within the folder are returned.
	ListBigQueryExports(ctx context.Context, in *ListBigQueryExportsRequest, opts ...grpc.CallOption) (*ListBigQueryExportsResponse, error)
}

SecurityCenterClient is the client API for SecurityCenter service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewSecurityCenterClient

func NewSecurityCenterClient(cc grpc.ClientConnInterface) SecurityCenterClient

SecurityCenterServer

type SecurityCenterServer interface {
	// Kicks off an LRO to bulk mute findings for a parent based on a filter. The
	// parent can be either an organization, folder or project. The findings
	// matched by the filter will be muted after the LRO is done.
	BulkMuteFindings(context.Context, *BulkMuteFindingsRequest) (*longrunningpb.Operation, error)
	// Creates a source.
	CreateSource(context.Context, *CreateSourceRequest) (*Source, error)
	// Creates a finding. The corresponding source must exist for finding creation
	// to succeed.
	CreateFinding(context.Context, *CreateFindingRequest) (*Finding, error)
	// Creates a mute config.
	CreateMuteConfig(context.Context, *CreateMuteConfigRequest) (*MuteConfig, error)
	// Creates a notification config.
	CreateNotificationConfig(context.Context, *CreateNotificationConfigRequest) (*NotificationConfig, error)
	// Deletes an existing mute config.
	DeleteMuteConfig(context.Context, *DeleteMuteConfigRequest) (*emptypb.Empty, error)
	// Deletes a notification config.
	DeleteNotificationConfig(context.Context, *DeleteNotificationConfigRequest) (*emptypb.Empty, error)
	// Gets a BigQuery export.
	GetBigQueryExport(context.Context, *GetBigQueryExportRequest) (*BigQueryExport, error)
	// Gets the access control policy on the specified Source.
	GetIamPolicy(context.Context, *iampb.GetIamPolicyRequest) (*iampb.Policy, error)
	// Gets a mute config.
	GetMuteConfig(context.Context, *GetMuteConfigRequest) (*MuteConfig, error)
	// Gets a notification config.
	GetNotificationConfig(context.Context, *GetNotificationConfigRequest) (*NotificationConfig, error)
	// Gets the settings for an organization.
	GetOrganizationSettings(context.Context, *GetOrganizationSettingsRequest) (*OrganizationSettings, error)
	// Gets a source.
	GetSource(context.Context, *GetSourceRequest) (*Source, error)
	// Filters an organization's assets and  groups them by their specified
	// properties.
	GroupAssets(context.Context, *GroupAssetsRequest) (*GroupAssetsResponse, error)
	// Filters an organization or source's findings and  groups them by their
	// specified properties.
	//
	// To group across all sources provide a `-` as the source id.
	// Example: /v1/organizations/{organization_id}/sources/-/findings,
	// /v1/folders/{folder_id}/sources/-/findings,
	// /v1/projects/{project_id}/sources/-/findings
	GroupFindings(context.Context, *GroupFindingsRequest) (*GroupFindingsResponse, error)
	// Lists an organization's assets.
	ListAssets(context.Context, *ListAssetsRequest) (*ListAssetsResponse, error)
	// Lists an organization or source's findings.
	//
	// To list across all sources provide a `-` as the source id.
	// Example: /v1/organizations/{organization_id}/sources/-/findings
	ListFindings(context.Context, *ListFindingsRequest) (*ListFindingsResponse, error)
	// Lists mute configs.
	ListMuteConfigs(context.Context, *ListMuteConfigsRequest) (*ListMuteConfigsResponse, error)
	// Lists notification configs.
	ListNotificationConfigs(context.Context, *ListNotificationConfigsRequest) (*ListNotificationConfigsResponse, error)
	// Lists all sources belonging to an organization.
	ListSources(context.Context, *ListSourcesRequest) (*ListSourcesResponse, error)
	// Runs asset discovery. The discovery is tracked with a long-running
	// operation.
	//
	// This API can only be called with limited frequency for an organization. If
	// it is called too frequently the caller will receive a TOO_MANY_REQUESTS
	// error.
	RunAssetDiscovery(context.Context, *RunAssetDiscoveryRequest) (*longrunningpb.Operation, error)
	// Updates the state of a finding.
	SetFindingState(context.Context, *SetFindingStateRequest) (*Finding, error)
	// Updates the mute state of a finding.
	SetMute(context.Context, *SetMuteRequest) (*Finding, error)
	// Sets the access control policy on the specified Source.
	SetIamPolicy(context.Context, *iampb.SetIamPolicyRequest) (*iampb.Policy, error)
	// Returns the permissions that a caller has on the specified source.
	TestIamPermissions(context.Context, *iampb.TestIamPermissionsRequest) (*iampb.TestIamPermissionsResponse, error)
	// Updates external system. This is for a given finding.
	UpdateExternalSystem(context.Context, *UpdateExternalSystemRequest) (*ExternalSystem, error)
	// Creates or updates a finding. The corresponding source must exist for a
	// finding creation to succeed.
	UpdateFinding(context.Context, *UpdateFindingRequest) (*Finding, error)
	// Updates a mute config.
	UpdateMuteConfig(context.Context, *UpdateMuteConfigRequest) (*MuteConfig, error)
	//
	// Updates a notification config. The following update
	// fields are allowed: description, pubsub_topic, streaming_config.filter
	UpdateNotificationConfig(context.Context, *UpdateNotificationConfigRequest) (*NotificationConfig, error)
	// Updates an organization's settings.
	UpdateOrganizationSettings(context.Context, *UpdateOrganizationSettingsRequest) (*OrganizationSettings, error)
	// Updates a source.
	UpdateSource(context.Context, *UpdateSourceRequest) (*Source, error)
	// Updates security marks.
	UpdateSecurityMarks(context.Context, *UpdateSecurityMarksRequest) (*SecurityMarks, error)
	// Creates a BigQuery export.
	CreateBigQueryExport(context.Context, *CreateBigQueryExportRequest) (*BigQueryExport, error)
	// Deletes an existing BigQuery export.
	DeleteBigQueryExport(context.Context, *DeleteBigQueryExportRequest) (*emptypb.Empty, error)
	// Updates a BigQuery export.
	UpdateBigQueryExport(context.Context, *UpdateBigQueryExportRequest) (*BigQueryExport, error)
	// Lists BigQuery exports. Note that when requesting BigQuery exports at a
	// given level all exports under that level are also returned e.g. if
	// requesting BigQuery exports under a folder, then all BigQuery exports
	// immediately under the folder plus the ones created under the projects
	// within the folder are returned.
	ListBigQueryExports(context.Context, *ListBigQueryExportsRequest) (*ListBigQueryExportsResponse, error)
}

SecurityCenterServer is the server API for SecurityCenter service.

SecurityMarks

type SecurityMarks struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`

	Marks map[string]string "" /* 151 byte string literal not displayed */

	CanonicalName string `protobuf:"bytes,3,opt,name=canonical_name,json=canonicalName,proto3" json:"canonical_name,omitempty"`

}

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

func (*SecurityMarks) Descriptor

func (*SecurityMarks) Descriptor() ([]byte, []int)

Deprecated: Use SecurityMarks.ProtoReflect.Descriptor instead.

func (*SecurityMarks) GetCanonicalName

func (x *SecurityMarks) GetCanonicalName() string

func (*SecurityMarks) GetMarks

func (x *SecurityMarks) GetMarks() map[string]string

func (*SecurityMarks) GetName

func (x *SecurityMarks) GetName() string

func (*SecurityMarks) ProtoMessage

func (*SecurityMarks) ProtoMessage()

func (*SecurityMarks) ProtoReflect

func (x *SecurityMarks) ProtoReflect() protoreflect.Message

func (*SecurityMarks) Reset

func (x *SecurityMarks) Reset()

func (*SecurityMarks) String

func (x *SecurityMarks) String() string

ServiceAccountDelegationInfo

type ServiceAccountDelegationInfo struct {

	// The email address of a Google account.
	PrincipalEmail string `protobuf:"bytes,1,opt,name=principal_email,json=principalEmail,proto3" json:"principal_email,omitempty"`
	// A string representing the principal_subject associated with the identity.
	// As compared to `principal_email`, supports principals that aren't
	// associated with email addresses, such as third party principals. For most
	// identities, the format will be `principal://iam.googleapis.com/{identity
	// pool name}/subjects/{subject}` except for some GKE identities
	// (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the legacy
	// format `serviceAccount:{identity pool name}[{subject}]`
	PrincipalSubject string `protobuf:"bytes,2,opt,name=principal_subject,json=principalSubject,proto3" json:"principal_subject,omitempty"`
	// contains filtered or unexported fields
}

Identity delegation history of an authenticated service account.

func (*ServiceAccountDelegationInfo) Descriptor

func (*ServiceAccountDelegationInfo) Descriptor() ([]byte, []int)

Deprecated: Use ServiceAccountDelegationInfo.ProtoReflect.Descriptor instead.

func (*ServiceAccountDelegationInfo) GetPrincipalEmail

func (x *ServiceAccountDelegationInfo) GetPrincipalEmail() string

func (*ServiceAccountDelegationInfo) GetPrincipalSubject

func (x *ServiceAccountDelegationInfo) GetPrincipalSubject() string

func (*ServiceAccountDelegationInfo) ProtoMessage

func (*ServiceAccountDelegationInfo) ProtoMessage()

func (*ServiceAccountDelegationInfo) ProtoReflect

func (*ServiceAccountDelegationInfo) Reset

func (x *ServiceAccountDelegationInfo) Reset()

func (*ServiceAccountDelegationInfo) String

SetFindingStateRequest

type SetFindingStateRequest struct {

	// Required. The [relative resource
	// name](https://cloud.google.com/apis/design/resource_names#relative_resource_name)
	// of the finding. Example:
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}",
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}",
	// "projects/{project_id}/sources/{source_id}/findings/{finding_id}".
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Required. The desired State of the finding.
	State Finding_State `protobuf:"varint,2,opt,name=state,proto3,enum=google.cloud.securitycenter.v1.Finding_State" json:"state,omitempty"`
	// Required. The time at which the updated state takes effect.
	StartTime *timestamppb.Timestamp `protobuf:"bytes,3,opt,name=start_time,json=startTime,proto3" json:"start_time,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a finding's state.

func (*SetFindingStateRequest) Descriptor

func (*SetFindingStateRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetFindingStateRequest.ProtoReflect.Descriptor instead.

func (*SetFindingStateRequest) GetName

func (x *SetFindingStateRequest) GetName() string

func (*SetFindingStateRequest) GetStartTime

func (x *SetFindingStateRequest) GetStartTime() *timestamppb.Timestamp

func (*SetFindingStateRequest) GetState

func (x *SetFindingStateRequest) GetState() Finding_State

func (*SetFindingStateRequest) ProtoMessage

func (*SetFindingStateRequest) ProtoMessage()

func (*SetFindingStateRequest) ProtoReflect

func (x *SetFindingStateRequest) ProtoReflect() protoreflect.Message

func (*SetFindingStateRequest) Reset

func (x *SetFindingStateRequest) Reset()

func (*SetFindingStateRequest) String

func (x *SetFindingStateRequest) String() string

SetMuteRequest

type SetMuteRequest struct {

	// Required. The [relative resource
	// name](https://cloud.google.com/apis/design/resource_names#relative_resource_name)
	// of the finding. Example:
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}",
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}",
	// "projects/{project_id}/sources/{source_id}/findings/{finding_id}".
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Required. The desired state of the Mute.
	Mute Finding_Mute `protobuf:"varint,2,opt,name=mute,proto3,enum=google.cloud.securitycenter.v1.Finding_Mute" json:"mute,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a finding's mute status.

func (*SetMuteRequest) Descriptor

func (*SetMuteRequest) Descriptor() ([]byte, []int)

Deprecated: Use SetMuteRequest.ProtoReflect.Descriptor instead.

func (*SetMuteRequest) GetMute

func (x *SetMuteRequest) GetMute() Finding_Mute

func (*SetMuteRequest) GetName

func (x *SetMuteRequest) GetName() string

func (*SetMuteRequest) ProtoMessage

func (*SetMuteRequest) ProtoMessage()

func (*SetMuteRequest) ProtoReflect

func (x *SetMuteRequest) ProtoReflect() protoreflect.Message

func (*SetMuteRequest) Reset

func (x *SetMuteRequest) Reset()

func (*SetMuteRequest) String

func (x *SetMuteRequest) String() string

Source

type Source struct {

	// The relative resource name of this source. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/sources/{source_id}"
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The source's display name.
	// A source's display name must be unique amongst its siblings, for example,
	// two sources with the same parent can't share the same display name.
	// The display name must have a length between 1 and 64 characters
	// (inclusive).
	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// The description of the source (max of 1024 characters).
	// Example:
	// "Web Security Scanner is a web security scanner for common
	// vulnerabilities in App Engine applications. It can automatically
	// scan and detect four common vulnerabilities, including cross-site-scripting
	// (XSS), Flash injection, mixed content (HTTP in HTTPS), and
	// outdated or insecure libraries."
	Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
	// The canonical name of the finding. It's either
	// "organizations/{organization_id}/sources/{source_id}",
	// "folders/{folder_id}/sources/{source_id}" or
	// "projects/{project_number}/sources/{source_id}",
	// depending on the closest CRM ancestor of the resource associated with the
	// finding.
	CanonicalName string `protobuf:"bytes,14,opt,name=canonical_name,json=canonicalName,proto3" json:"canonical_name,omitempty"`
	// contains filtered or unexported fields
}

Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

func (*Source) Descriptor

func (*Source) Descriptor() ([]byte, []int)

Deprecated: Use Source.ProtoReflect.Descriptor instead.

func (*Source) GetCanonicalName

func (x *Source) GetCanonicalName() string

func (*Source) GetDescription

func (x *Source) GetDescription() string

func (*Source) GetDisplayName

func (x *Source) GetDisplayName() string

func (*Source) GetName

func (x *Source) GetName() string

func (*Source) ProtoMessage

func (*Source) ProtoMessage()

func (*Source) ProtoReflect

func (x *Source) ProtoReflect() protoreflect.Message

func (*Source) Reset

func (x *Source) Reset()

func (*Source) String

func (x *Source) String() string

UnimplementedSecurityCenterServer

type UnimplementedSecurityCenterServer struct {
}

UnimplementedSecurityCenterServer can be embedded to have forward compatible implementations.

func (*UnimplementedSecurityCenterServer) BulkMuteFindings

func (*UnimplementedSecurityCenterServer) CreateBigQueryExport

func (*UnimplementedSecurityCenterServer) CreateFinding

func (*UnimplementedSecurityCenterServer) CreateMuteConfig

func (*UnimplementedSecurityCenterServer) CreateNotificationConfig

func (*UnimplementedSecurityCenterServer) CreateSource

func (*UnimplementedSecurityCenterServer) DeleteBigQueryExport

func (*UnimplementedSecurityCenterServer) DeleteMuteConfig

func (*UnimplementedSecurityCenterServer) DeleteNotificationConfig

func (*UnimplementedSecurityCenterServer) GetBigQueryExport

func (*UnimplementedSecurityCenterServer) GetIamPolicy

func (*UnimplementedSecurityCenterServer) GetMuteConfig

func (*UnimplementedSecurityCenterServer) GetNotificationConfig

func (*UnimplementedSecurityCenterServer) GetOrganizationSettings

func (*UnimplementedSecurityCenterServer) GetSource

func (*UnimplementedSecurityCenterServer) GroupAssets

func (*UnimplementedSecurityCenterServer) GroupFindings

func (*UnimplementedSecurityCenterServer) ListAssets

func (*UnimplementedSecurityCenterServer) ListBigQueryExports

func (*UnimplementedSecurityCenterServer) ListFindings

func (*UnimplementedSecurityCenterServer) ListMuteConfigs

func (*UnimplementedSecurityCenterServer) ListNotificationConfigs

func (*UnimplementedSecurityCenterServer) ListSources

func (*UnimplementedSecurityCenterServer) RunAssetDiscovery

func (*UnimplementedSecurityCenterServer) SetFindingState

func (*UnimplementedSecurityCenterServer) SetIamPolicy

func (*UnimplementedSecurityCenterServer) SetMute

func (*UnimplementedSecurityCenterServer) TestIamPermissions

func (*UnimplementedSecurityCenterServer) UpdateBigQueryExport

func (*UnimplementedSecurityCenterServer) UpdateExternalSystem

func (*UnimplementedSecurityCenterServer) UpdateFinding

func (*UnimplementedSecurityCenterServer) UpdateMuteConfig

func (*UnimplementedSecurityCenterServer) UpdateNotificationConfig

func (*UnimplementedSecurityCenterServer) UpdateOrganizationSettings

func (*UnimplementedSecurityCenterServer) UpdateSecurityMarks

func (*UnimplementedSecurityCenterServer) UpdateSource

UpdateBigQueryExportRequest

type UpdateBigQueryExportRequest struct {

	// Required. The BigQuery export being updated.
	BigQueryExport *BigQueryExport `protobuf:"bytes,1,opt,name=big_query_export,json=bigQueryExport,proto3" json:"big_query_export,omitempty"`
	// The list of fields to be updated.
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a BigQuery export.

func (*UpdateBigQueryExportRequest) Descriptor

func (*UpdateBigQueryExportRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateBigQueryExportRequest.ProtoReflect.Descriptor instead.

func (*UpdateBigQueryExportRequest) GetBigQueryExport

func (x *UpdateBigQueryExportRequest) GetBigQueryExport() *BigQueryExport

func (*UpdateBigQueryExportRequest) GetUpdateMask

func (*UpdateBigQueryExportRequest) ProtoMessage

func (*UpdateBigQueryExportRequest) ProtoMessage()

func (*UpdateBigQueryExportRequest) ProtoReflect

func (*UpdateBigQueryExportRequest) Reset

func (x *UpdateBigQueryExportRequest) Reset()

func (*UpdateBigQueryExportRequest) String

func (x *UpdateBigQueryExportRequest) String() string

UpdateExternalSystemRequest

type UpdateExternalSystemRequest struct {

	// Required. The external system resource to update.
	ExternalSystem *ExternalSystem `protobuf:"bytes,1,opt,name=external_system,json=externalSystem,proto3" json:"external_system,omitempty"`
	// The FieldMask to use when updating the external system resource.
	//
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a ExternalSystem resource.

func (*UpdateExternalSystemRequest) Descriptor

func (*UpdateExternalSystemRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateExternalSystemRequest.ProtoReflect.Descriptor instead.

func (*UpdateExternalSystemRequest) GetExternalSystem

func (x *UpdateExternalSystemRequest) GetExternalSystem() *ExternalSystem

func (*UpdateExternalSystemRequest) GetUpdateMask

func (*UpdateExternalSystemRequest) ProtoMessage

func (*UpdateExternalSystemRequest) ProtoMessage()

func (*UpdateExternalSystemRequest) ProtoReflect

func (*UpdateExternalSystemRequest) Reset

func (x *UpdateExternalSystemRequest) Reset()

func (*UpdateExternalSystemRequest) String

func (x *UpdateExternalSystemRequest) String() string

UpdateFindingRequest

type UpdateFindingRequest struct {

	// Required. The finding resource to update or create if it does not already
	// exist. parent, security_marks, and update_time will be ignored.
	//
	// In the case of creation, the finding id portion of the name must be
	// alphanumeric and less than or equal to 32 characters and greater than 0
	// characters in length.
	Finding *Finding `protobuf:"bytes,1,opt,name=finding,proto3" json:"finding,omitempty"`
	// The FieldMask to use when updating the finding resource. This field should
	// not be specified when creating a finding.
	//
	// When updating a finding, an empty mask is treated as updating all mutable
	// fields and replacing source_properties.  Individual source_properties can
	// be added/updated by using "source_properties.

Request message for updating or creating a finding.

func (*UpdateFindingRequest) Descriptor

func (*UpdateFindingRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateFindingRequest.ProtoReflect.Descriptor instead.

func (*UpdateFindingRequest) GetFinding

func (x *UpdateFindingRequest) GetFinding() *Finding

func (*UpdateFindingRequest) GetUpdateMask

func (x *UpdateFindingRequest) GetUpdateMask() *fieldmaskpb.FieldMask

func (*UpdateFindingRequest) ProtoMessage

func (*UpdateFindingRequest) ProtoMessage()

func (*UpdateFindingRequest) ProtoReflect

func (x *UpdateFindingRequest) ProtoReflect() protoreflect.Message

func (*UpdateFindingRequest) Reset

func (x *UpdateFindingRequest) Reset()

func (*UpdateFindingRequest) String

func (x *UpdateFindingRequest) String() string

UpdateMuteConfigRequest

type UpdateMuteConfigRequest struct {

	// Required. The mute config being updated.
	MuteConfig *MuteConfig `protobuf:"bytes,1,opt,name=mute_config,json=muteConfig,proto3" json:"mute_config,omitempty"`
	// The list of fields to be updated.
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a mute config.

func (*UpdateMuteConfigRequest) Descriptor

func (*UpdateMuteConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateMuteConfigRequest.ProtoReflect.Descriptor instead.

func (*UpdateMuteConfigRequest) GetMuteConfig

func (x *UpdateMuteConfigRequest) GetMuteConfig() *MuteConfig

func (*UpdateMuteConfigRequest) GetUpdateMask

func (x *UpdateMuteConfigRequest) GetUpdateMask() *fieldmaskpb.FieldMask

func (*UpdateMuteConfigRequest) ProtoMessage

func (*UpdateMuteConfigRequest) ProtoMessage()

func (*UpdateMuteConfigRequest) ProtoReflect

func (x *UpdateMuteConfigRequest) ProtoReflect() protoreflect.Message

func (*UpdateMuteConfigRequest) Reset

func (x *UpdateMuteConfigRequest) Reset()

func (*UpdateMuteConfigRequest) String

func (x *UpdateMuteConfigRequest) String() string

UpdateNotificationConfigRequest

type UpdateNotificationConfigRequest struct {

	// Required. The notification config to update.
	NotificationConfig *NotificationConfig `protobuf:"bytes,1,opt,name=notification_config,json=notificationConfig,proto3" json:"notification_config,omitempty"`
	// The FieldMask to use when updating the notification config.
	//
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a notification config.

func (*UpdateNotificationConfigRequest) Descriptor

func (*UpdateNotificationConfigRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateNotificationConfigRequest.ProtoReflect.Descriptor instead.

func (*UpdateNotificationConfigRequest) GetNotificationConfig

func (x *UpdateNotificationConfigRequest) GetNotificationConfig() *NotificationConfig

func (*UpdateNotificationConfigRequest) GetUpdateMask

func (*UpdateNotificationConfigRequest) ProtoMessage

func (*UpdateNotificationConfigRequest) ProtoMessage()

func (*UpdateNotificationConfigRequest) ProtoReflect

func (*UpdateNotificationConfigRequest) Reset

func (*UpdateNotificationConfigRequest) String

UpdateOrganizationSettingsRequest

type UpdateOrganizationSettingsRequest struct {

	// Required. The organization settings resource to update.
	OrganizationSettings *OrganizationSettings `protobuf:"bytes,1,opt,name=organization_settings,json=organizationSettings,proto3" json:"organization_settings,omitempty"`
	// The FieldMask to use when updating the settings resource.
	//
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating an organization's settings.

func (*UpdateOrganizationSettingsRequest) Descriptor

func (*UpdateOrganizationSettingsRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateOrganizationSettingsRequest.ProtoReflect.Descriptor instead.

func (*UpdateOrganizationSettingsRequest) GetOrganizationSettings

func (x *UpdateOrganizationSettingsRequest) GetOrganizationSettings() *OrganizationSettings

func (*UpdateOrganizationSettingsRequest) GetUpdateMask

func (*UpdateOrganizationSettingsRequest) ProtoMessage

func (*UpdateOrganizationSettingsRequest) ProtoMessage()

func (*UpdateOrganizationSettingsRequest) ProtoReflect

func (*UpdateOrganizationSettingsRequest) Reset

func (*UpdateOrganizationSettingsRequest) String

UpdateSecurityMarksRequest

type UpdateSecurityMarksRequest struct {

	// Required. The security marks resource to update.
	SecurityMarks *SecurityMarks `protobuf:"bytes,1,opt,name=security_marks,json=securityMarks,proto3" json:"security_marks,omitempty"`
	// The FieldMask to use when updating the security marks resource.
	//
	// The field mask must not contain duplicate fields.
	// If empty or set to "marks", all marks will be replaced.  Individual
	// marks can be updated using "marks.

Request message for updating a SecurityMarks resource.

func (*UpdateSecurityMarksRequest) Descriptor

func (*UpdateSecurityMarksRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateSecurityMarksRequest.ProtoReflect.Descriptor instead.

func (*UpdateSecurityMarksRequest) GetSecurityMarks

func (x *UpdateSecurityMarksRequest) GetSecurityMarks() *SecurityMarks

func (*UpdateSecurityMarksRequest) GetStartTime

func (*UpdateSecurityMarksRequest) GetUpdateMask

func (x *UpdateSecurityMarksRequest) GetUpdateMask() *fieldmaskpb.FieldMask

func (*UpdateSecurityMarksRequest) ProtoMessage

func (*UpdateSecurityMarksRequest) ProtoMessage()

func (*UpdateSecurityMarksRequest) ProtoReflect

func (*UpdateSecurityMarksRequest) Reset

func (x *UpdateSecurityMarksRequest) Reset()

func (*UpdateSecurityMarksRequest) String

func (x *UpdateSecurityMarksRequest) String() string

UpdateSourceRequest

type UpdateSourceRequest struct {

	// Required. The source resource to update.
	Source *Source `protobuf:"bytes,1,opt,name=source,proto3" json:"source,omitempty"`
	// The FieldMask to use when updating the source resource.
	//
	// If empty all mutable fields will be updated.
	UpdateMask *fieldmaskpb.FieldMask `protobuf:"bytes,2,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	// contains filtered or unexported fields
}

Request message for updating a source.

func (*UpdateSourceRequest) Descriptor

func (*UpdateSourceRequest) Descriptor() ([]byte, []int)

Deprecated: Use UpdateSourceRequest.ProtoReflect.Descriptor instead.

func (*UpdateSourceRequest) GetSource

func (x *UpdateSourceRequest) GetSource() *Source

func (*UpdateSourceRequest) GetUpdateMask

func (x *UpdateSourceRequest) GetUpdateMask() *fieldmaskpb.FieldMask

func (*UpdateSourceRequest) ProtoMessage

func (*UpdateSourceRequest) ProtoMessage()

func (*UpdateSourceRequest) ProtoReflect

func (x *UpdateSourceRequest) ProtoReflect() protoreflect.Message

func (*UpdateSourceRequest) Reset

func (x *UpdateSourceRequest) Reset()

func (*UpdateSourceRequest) String

func (x *UpdateSourceRequest) String() string

Vulnerability

type Vulnerability struct {

	// CVE stands for Common Vulnerabilities and Exposures
	// (https://cve.mitre.org/about/)
	Cve *Cve `protobuf:"bytes,1,opt,name=cve,proto3" json:"cve,omitempty"`
	// contains filtered or unexported fields
}

Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

func (*Vulnerability) Descriptor

func (*Vulnerability) Descriptor() ([]byte, []int)

Deprecated: Use Vulnerability.ProtoReflect.Descriptor instead.

func (*Vulnerability) GetCve

func (x *Vulnerability) GetCve() *Cve

func (*Vulnerability) ProtoMessage

func (*Vulnerability) ProtoMessage()

func (*Vulnerability) ProtoReflect

func (x *Vulnerability) ProtoReflect() protoreflect.Message

func (*Vulnerability) Reset

func (x *Vulnerability) Reset()

func (*Vulnerability) String

func (x *Vulnerability) String() string