Class |
Description |
---|
com.google.privacy.dlp.v2.Action |
A task to execute on the completion of a job.
See https://cloud.google.com/dlp/docs/concepts-actions to learn more.
|
com.google.privacy.dlp.v2.Action.Builder |
A task to execute on the completion of a job.
See https://cloud.google.com/dlp/docs/concepts-actions to learn more.
|
com.google.privacy.dlp.v2.Action.Deidentify |
Create a de-identified copy of the requested table or files.
A TransformationDetail will be created for each transformation. |
com.google.privacy.dlp.v2.Action.Deidentify.Builder |
Create a de-identified copy of the requested table or files.
A TransformationDetail will be created for each transformation. |
com.google.privacy.dlp.v2.Action.JobNotificationEmails |
Sends an email when the job completes. The email goes to IAM project owners
and technical Essential
Contacts. |
com.google.privacy.dlp.v2.Action.JobNotificationEmails.Builder |
Sends an email when the job completes. The email goes to IAM project owners
and technical Essential
Contacts. |
com.google.privacy.dlp.v2.Action.PublishFindingsToCloudDataCatalog |
Publish findings of a DlpJob to Data Catalog. In Data Catalog, tag
templates are applied to the resource that Cloud DLP scanned. Data
Catalog tag templates are stored in the same project and region where the |
com.google.privacy.dlp.v2.Action.PublishFindingsToCloudDataCatalog.Builder |
Publish findings of a DlpJob to Data Catalog. In Data Catalog, tag
templates are applied to the resource that Cloud DLP scanned. Data
Catalog tag templates are stored in the same project and region where the |
com.google.privacy.dlp.v2.Action.PublishSummaryToCscc |
Publish the result summary of a DlpJob to Security Command
Center. This action is
available for only projects that belong to an organization. This action |
com.google.privacy.dlp.v2.Action.PublishSummaryToCscc.Builder |
Publish the result summary of a DlpJob to Security Command
Center. This action is
available for only projects that belong to an organization. This action |
com.google.privacy.dlp.v2.Action.PublishToPubSub |
Publish a message into a given Pub/Sub topic when DlpJob has completed. The
message contains a single field, DlpJobName , which is equal to the
finished job's |
com.google.privacy.dlp.v2.Action.PublishToPubSub.Builder |
Publish a message into a given Pub/Sub topic when DlpJob has completed. The
message contains a single field, DlpJobName , which is equal to the
finished job's |
com.google.privacy.dlp.v2.Action.PublishToStackdriver |
Enable Stackdriver metric dlp.googleapis.com/finding_count. This
will publish a metric to stack driver on each infotype requested and
how many findings were found for it. CustomDetectors will be bucketed |
com.google.privacy.dlp.v2.Action.PublishToStackdriver.Builder |
Enable Stackdriver metric dlp.googleapis.com/finding_count. This
will publish a metric to stack driver on each infotype requested and
how many findings were found for it. CustomDetectors will be bucketed |
com.google.privacy.dlp.v2.Action.SaveFindings |
If set, the detailed findings will be persisted to the specified
OutputStorageConfig. Only a single instance of this action can be
specified. |
com.google.privacy.dlp.v2.Action.SaveFindings.Builder |
If set, the detailed findings will be persisted to the specified
OutputStorageConfig. Only a single instance of this action can be
specified. |
com.google.privacy.dlp.v2.ActionDetails |
The results of an Action.
|
com.google.privacy.dlp.v2.ActionDetails.Builder |
The results of an Action.
|
com.google.privacy.dlp.v2.ActivateJobTriggerRequest |
Request message for ActivateJobTrigger.
|
com.google.privacy.dlp.v2.ActivateJobTriggerRequest.Builder |
Request message for ActivateJobTrigger.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails |
Result of a risk analysis operation request.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.Builder |
Result of a risk analysis operation request.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult |
Result of the categorical stats computation.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.Builder |
Result of the categorical stats computation.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket |
Histogram of value frequencies in the column.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket.Builder |
Histogram of value frequencies in the column.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult |
Result of the δ-presence computation. Note that these results are an
estimation, not exact values.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.Builder |
Result of the δ-presence computation. Note that these results are an
estimation, not exact values.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket |
A DeltaPresenceEstimationHistogramBucket message with the following
values:
min_probability: 0.1 |
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket.Builder |
A DeltaPresenceEstimationHistogramBucket message with the following
values:
min_probability: 0.1 |
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationQuasiIdValues |
A tuple of values for the quasi-identifier columns.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationQuasiIdValues.Builder |
A tuple of values for the quasi-identifier columns.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult |
Result of the k-anonymity computation.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.Builder |
Result of the k-anonymity computation.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityEquivalenceClass |
The set of columns' values that share the same ldiversity value
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityEquivalenceClass.Builder |
The set of columns' values that share the same ldiversity value
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket |
Histogram of k-anonymity equivalence classes.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket.Builder |
Histogram of k-anonymity equivalence classes.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult |
Result of the reidentifiability analysis. Note that these results are an
estimation, not exact values.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.Builder |
Result of the reidentifiability analysis. Note that these results are an
estimation, not exact values.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket |
A KMapEstimationHistogramBucket message with the following values:
min_anonymity: 3
max_anonymity: 5 |
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket.Builder |
A KMapEstimationHistogramBucket message with the following values:
min_anonymity: 3
max_anonymity: 5 |
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationQuasiIdValues |
A tuple of values for the quasi-identifier columns.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationQuasiIdValues.Builder |
A tuple of values for the quasi-identifier columns.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult |
Result of the l-diversity computation.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.Builder |
Result of the l-diversity computation.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass |
The set of columns' values that share the same ldiversity value.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass.Builder |
The set of columns' values that share the same ldiversity value.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket |
Histogram of l-diversity equivalence class sensitive value frequencies.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket.Builder |
Histogram of l-diversity equivalence class sensitive value frequencies.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.NumericalStatsResult |
Result of the numerical stats computation.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.NumericalStatsResult.Builder |
Result of the numerical stats computation.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.RequestedRiskAnalysisOptions |
Risk analysis options.
|
com.google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.RequestedRiskAnalysisOptions.Builder |
Risk analysis options.
|
com.google.privacy.dlp.v2.BigQueryDiscoveryTarget |
Target used to match against for discovery with BigQuery tables
|
com.google.privacy.dlp.v2.BigQueryDiscoveryTarget.Builder |
Target used to match against for discovery with BigQuery tables
|
com.google.privacy.dlp.v2.BigQueryField |
Message defining a field of a BigQuery table.
|
com.google.privacy.dlp.v2.BigQueryField.Builder |
Message defining a field of a BigQuery table.
|
com.google.privacy.dlp.v2.BigQueryKey |
Row key for identifying a record in BigQuery table.
|
com.google.privacy.dlp.v2.BigQueryKey.Builder |
Row key for identifying a record in BigQuery table.
|
com.google.privacy.dlp.v2.BigQueryOptions |
Options defining BigQuery table and row identifiers.
|
com.google.privacy.dlp.v2.BigQueryOptions.Builder |
Options defining BigQuery table and row identifiers.
|
com.google.privacy.dlp.v2.BigQueryRegex |
A pattern to match against one or more tables, datasets, or projects that
contain BigQuery tables. At least one pattern must be specified.
Regular expressions use RE2 |
com.google.privacy.dlp.v2.BigQueryRegex.Builder |
A pattern to match against one or more tables, datasets, or projects that
contain BigQuery tables. At least one pattern must be specified.
Regular expressions use RE2 |
com.google.privacy.dlp.v2.BigQueryRegexes |
A collection of regular expressions to determine what tables to match
against.
|
com.google.privacy.dlp.v2.BigQueryRegexes.Builder |
A collection of regular expressions to determine what tables to match
against.
|
com.google.privacy.dlp.v2.BigQueryTable |
Message defining the location of a BigQuery table. A table is uniquely
identified by its project_id, dataset_id, and table_name. Within a query
a table is often referenced with a string in the format of: |
com.google.privacy.dlp.v2.BigQueryTable.Builder |
Message defining the location of a BigQuery table. A table is uniquely
identified by its project_id, dataset_id, and table_name. Within a query
a table is often referenced with a string in the format of: |
com.google.privacy.dlp.v2.BigQueryTableCollection |
Specifies a collection of BigQuery tables. Used for Discovery.
|
com.google.privacy.dlp.v2.BigQueryTableCollection.Builder |
Specifies a collection of BigQuery tables. Used for Discovery.
|
com.google.privacy.dlp.v2.BigQueryTableTypes |
The types of BigQuery tables supported by Cloud DLP.
|
com.google.privacy.dlp.v2.BigQueryTableTypes.Builder |
The types of BigQuery tables supported by Cloud DLP.
|
com.google.privacy.dlp.v2.BoundingBox |
Bounding box encompassing detected text within an image.
|
com.google.privacy.dlp.v2.BoundingBox.Builder |
Bounding box encompassing detected text within an image.
|
com.google.privacy.dlp.v2.BucketingConfig |
Generalization function that buckets values based on ranges. The ranges and
replacement values are dynamically provided by the user for custom behavior,
such as 1-30 -> LOW 31-65 -> MEDIUM 66-100 -> HIGH |
com.google.privacy.dlp.v2.BucketingConfig.Bucket |
Bucket is represented as a range, along with replacement values.
|
com.google.privacy.dlp.v2.BucketingConfig.Bucket.Builder |
Bucket is represented as a range, along with replacement values.
|
com.google.privacy.dlp.v2.BucketingConfig.Builder |
Generalization function that buckets values based on ranges. The ranges and
replacement values are dynamically provided by the user for custom behavior,
such as 1-30 -> LOW 31-65 -> MEDIUM 66-100 -> HIGH |
com.google.privacy.dlp.v2.ByteContentItem |
Container for bytes to inspect or redact.
|
com.google.privacy.dlp.v2.ByteContentItem.Builder |
Container for bytes to inspect or redact.
|
com.google.privacy.dlp.v2.CancelDlpJobRequest |
The request message for canceling a DLP job.
|
com.google.privacy.dlp.v2.CancelDlpJobRequest.Builder |
The request message for canceling a DLP job.
|
com.google.privacy.dlp.v2.CharacterMaskConfig |
Partially mask a string by replacing a given number of characters with a
fixed character. Masking can start from the beginning or end of the string.
This can be used on data of any type (numbers, longs, and so on) and when |
com.google.privacy.dlp.v2.CharacterMaskConfig.Builder |
Partially mask a string by replacing a given number of characters with a
fixed character. Masking can start from the beginning or end of the string.
This can be used on data of any type (numbers, longs, and so on) and when |
com.google.privacy.dlp.v2.CharsToIgnore |
Characters to skip when doing deidentification of a value. These will be left
alone and skipped.
|
com.google.privacy.dlp.v2.CharsToIgnore.Builder |
Characters to skip when doing deidentification of a value. These will be left
alone and skipped.
|
com.google.privacy.dlp.v2.CloudStorageFileSet |
Message representing a set of files in Cloud Storage.
|
com.google.privacy.dlp.v2.CloudStorageFileSet.Builder |
Message representing a set of files in Cloud Storage.
|
com.google.privacy.dlp.v2.CloudStorageOptions |
Options defining a file or a set of files within a Cloud Storage
bucket.
|
com.google.privacy.dlp.v2.CloudStorageOptions.Builder |
Options defining a file or a set of files within a Cloud Storage
bucket.
|
com.google.privacy.dlp.v2.CloudStorageOptions.FileSet |
Set of files to scan.
|
com.google.privacy.dlp.v2.CloudStorageOptions.FileSet.Builder |
Set of files to scan.
|
com.google.privacy.dlp.v2.CloudStoragePath |
Message representing a single file or path in Cloud Storage.
|
com.google.privacy.dlp.v2.CloudStoragePath.Builder |
Message representing a single file or path in Cloud Storage.
|
com.google.privacy.dlp.v2.CloudStorageRegexFileSet |
Message representing a set of files in a Cloud Storage bucket. Regular
expressions are used to allow fine-grained control over which files in the
bucket to include. |
com.google.privacy.dlp.v2.CloudStorageRegexFileSet.Builder |
Message representing a set of files in a Cloud Storage bucket. Regular
expressions are used to allow fine-grained control over which files in the
bucket to include. |
com.google.privacy.dlp.v2.Color |
Represents a color in the RGB color space.
|
com.google.privacy.dlp.v2.Color.Builder |
Represents a color in the RGB color space.
|
com.google.privacy.dlp.v2.ColumnDataProfile |
The profile for a scanned column within a table.
|
com.google.privacy.dlp.v2.ColumnDataProfile.Builder |
The profile for a scanned column within a table.
|
com.google.privacy.dlp.v2.Container |
Represents a container that may contain DLP findings.
Examples of a container include a file, table, or database record.
|
com.google.privacy.dlp.v2.Container.Builder |
Represents a container that may contain DLP findings.
Examples of a container include a file, table, or database record.
|
com.google.privacy.dlp.v2.ContentItem |
Protobuf type google.privacy.dlp.v2.ContentItem |
com.google.privacy.dlp.v2.ContentItem.Builder |
Protobuf type google.privacy.dlp.v2.ContentItem |
com.google.privacy.dlp.v2.ContentLocation |
Precise location of the finding within a document, record, image, or metadata
container.
|
com.google.privacy.dlp.v2.ContentLocation.Builder |
Precise location of the finding within a document, record, image, or metadata
container.
|
com.google.privacy.dlp.v2.CreateDeidentifyTemplateRequest |
Request message for CreateDeidentifyTemplate.
|
com.google.privacy.dlp.v2.CreateDeidentifyTemplateRequest.Builder |
Request message for CreateDeidentifyTemplate.
|
com.google.privacy.dlp.v2.CreateDiscoveryConfigRequest |
Request message for CreateDiscoveryConfig.
|
com.google.privacy.dlp.v2.CreateDiscoveryConfigRequest.Builder |
Request message for CreateDiscoveryConfig.
|
com.google.privacy.dlp.v2.CreateDlpJobRequest |
Request message for CreateDlpJobRequest. Used to initiate long running
jobs such as calculating risk metrics or inspecting Google Cloud
Storage. |
com.google.privacy.dlp.v2.CreateDlpJobRequest.Builder |
Request message for CreateDlpJobRequest. Used to initiate long running
jobs such as calculating risk metrics or inspecting Google Cloud
Storage. |
com.google.privacy.dlp.v2.CreateInspectTemplateRequest |
Request message for CreateInspectTemplate.
|
com.google.privacy.dlp.v2.CreateInspectTemplateRequest.Builder |
Request message for CreateInspectTemplate.
|
com.google.privacy.dlp.v2.CreateJobTriggerRequest |
Request message for CreateJobTrigger.
|
com.google.privacy.dlp.v2.CreateJobTriggerRequest.Builder |
Request message for CreateJobTrigger.
|
com.google.privacy.dlp.v2.CreateStoredInfoTypeRequest |
Request message for CreateStoredInfoType.
|
com.google.privacy.dlp.v2.CreateStoredInfoTypeRequest.Builder |
Request message for CreateStoredInfoType.
|
com.google.privacy.dlp.v2.CryptoDeterministicConfig |
Pseudonymization method that generates deterministic encryption for the given
input. Outputs a base64 encoded representation of the encrypted output.
Uses AES-SIV based on the RFC https://tools.ietf.org/html/rfc5297. |
com.google.privacy.dlp.v2.CryptoDeterministicConfig.Builder |
Pseudonymization method that generates deterministic encryption for the given
input. Outputs a base64 encoded representation of the encrypted output.
Uses AES-SIV based on the RFC https://tools.ietf.org/html/rfc5297. |
com.google.privacy.dlp.v2.CryptoHashConfig |
Pseudonymization method that generates surrogates via cryptographic hashing.
Uses SHA-256.
The key size must be either 32 or 64 bytes. |
com.google.privacy.dlp.v2.CryptoHashConfig.Builder |
Pseudonymization method that generates surrogates via cryptographic hashing.
Uses SHA-256.
The key size must be either 32 or 64 bytes. |
com.google.privacy.dlp.v2.CryptoKey |
This is a data encryption key (DEK) (as opposed to
a key encryption key (KEK) stored by Cloud Key Management Service
(Cloud KMS). |
com.google.privacy.dlp.v2.CryptoKey.Builder |
This is a data encryption key (DEK) (as opposed to
a key encryption key (KEK) stored by Cloud Key Management Service
(Cloud KMS). |
com.google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig |
Replaces an identifier with a surrogate using Format Preserving Encryption
(FPE) with the FFX mode of operation; however when used in the
ReidentifyContent API method, it serves the opposite function by reversing |
com.google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig.Builder |
Replaces an identifier with a surrogate using Format Preserving Encryption
(FPE) with the FFX mode of operation; however when used in the
ReidentifyContent API method, it serves the opposite function by reversing |
com.google.privacy.dlp.v2.CustomInfoType |
Custom information type provided by the user. Used to find domain-specific
sensitive information configurable to the data in question.
|
com.google.privacy.dlp.v2.CustomInfoType.Builder |
Custom information type provided by the user. Used to find domain-specific
sensitive information configurable to the data in question.
|
com.google.privacy.dlp.v2.CustomInfoType.DetectionRule |
Deprecated; use InspectionRuleSet instead. Rule for modifying a
CustomInfoType to alter behavior under certain circumstances, depending
on the specific details of the rule. Not supported for the surrogate_type |
com.google.privacy.dlp.v2.CustomInfoType.DetectionRule.Builder |
Deprecated; use InspectionRuleSet instead. Rule for modifying a
CustomInfoType to alter behavior under certain circumstances, depending
on the specific details of the rule. Not supported for the surrogate_type |
com.google.privacy.dlp.v2.CustomInfoType.DetectionRule.HotwordRule |
The rule that adjusts the likelihood of findings within a certain
proximity of hotwords.
|
com.google.privacy.dlp.v2.CustomInfoType.DetectionRule.HotwordRule.Builder |
The rule that adjusts the likelihood of findings within a certain
proximity of hotwords.
|
com.google.privacy.dlp.v2.CustomInfoType.DetectionRule.LikelihoodAdjustment |
Message for specifying an adjustment to the likelihood of a finding as
part of a detection rule.
|
com.google.privacy.dlp.v2.CustomInfoType.DetectionRule.LikelihoodAdjustment.Builder |
Message for specifying an adjustment to the likelihood of a finding as
part of a detection rule.
|
com.google.privacy.dlp.v2.CustomInfoType.DetectionRule.Proximity |
Message for specifying a window around a finding to apply a detection
rule.
|
com.google.privacy.dlp.v2.CustomInfoType.DetectionRule.Proximity.Builder |
Message for specifying a window around a finding to apply a detection
rule.
|
com.google.privacy.dlp.v2.CustomInfoType.Dictionary |
Custom information type based on a dictionary of words or phrases. This can
be used to match sensitive information specific to the data, such as a list
of employee IDs or job titles. |
com.google.privacy.dlp.v2.CustomInfoType.Dictionary.Builder |
Custom information type based on a dictionary of words or phrases. This can
be used to match sensitive information specific to the data, such as a list
of employee IDs or job titles. |
com.google.privacy.dlp.v2.CustomInfoType.Dictionary.WordList |
Message defining a list of words or phrases to search for in the data.
|
com.google.privacy.dlp.v2.CustomInfoType.Dictionary.WordList.Builder |
Message defining a list of words or phrases to search for in the data.
|
com.google.privacy.dlp.v2.CustomInfoType.Regex |
Message defining a custom regular expression.
|
com.google.privacy.dlp.v2.CustomInfoType.Regex.Builder |
Message defining a custom regular expression.
|
com.google.privacy.dlp.v2.CustomInfoType.SurrogateType |
Message for detecting output from deidentification transformations
such as
CryptoReplaceFfxFpeConfig . |
com.google.privacy.dlp.v2.CustomInfoType.SurrogateType.Builder |
Message for detecting output from deidentification transformations
such as
CryptoReplaceFfxFpeConfig . |
com.google.privacy.dlp.v2.DataProfileAction |
A task to execute when a data profile has been generated.
|
com.google.privacy.dlp.v2.DataProfileAction.Builder |
A task to execute when a data profile has been generated.
|
com.google.privacy.dlp.v2.DataProfileAction.Export |
If set, the detailed data profiles will be persisted to the location
of your choice whenever updated.
|
com.google.privacy.dlp.v2.DataProfileAction.Export.Builder |
If set, the detailed data profiles will be persisted to the location
of your choice whenever updated.
|
com.google.privacy.dlp.v2.DataProfileAction.PubSubNotification |
Send a Pub/Sub message into the given Pub/Sub topic to connect other
systems to data profile generation. The message payload data will
be the byte serialization of DataProfilePubSubMessage . |
com.google.privacy.dlp.v2.DataProfileAction.PubSubNotification.Builder |
Send a Pub/Sub message into the given Pub/Sub topic to connect other
systems to data profile generation. The message payload data will
be the byte serialization of DataProfilePubSubMessage . |
com.google.privacy.dlp.v2.DataProfileBigQueryRowSchema |
The schema of data to be saved to the BigQuery table when the
DataProfileAction is enabled.
|
com.google.privacy.dlp.v2.DataProfileBigQueryRowSchema.Builder |
The schema of data to be saved to the BigQuery table when the
DataProfileAction is enabled.
|
com.google.privacy.dlp.v2.DataProfileConfigSnapshot |
Snapshot of the configurations used to generate the profile.
|
com.google.privacy.dlp.v2.DataProfileConfigSnapshot.Builder |
Snapshot of the configurations used to generate the profile.
|
com.google.privacy.dlp.v2.DataProfileJobConfig |
Configuration for setting up a job to scan resources for profile generation.
Only one data profile configuration may exist per organization, folder,
or project. |
com.google.privacy.dlp.v2.DataProfileJobConfig.Builder |
Configuration for setting up a job to scan resources for profile generation.
Only one data profile configuration may exist per organization, folder,
or project. |
com.google.privacy.dlp.v2.DataProfileLocation |
The data that will be profiled.
|
com.google.privacy.dlp.v2.DataProfileLocation.Builder |
The data that will be profiled.
|
com.google.privacy.dlp.v2.DataProfilePubSubCondition |
A condition for determining whether a Pub/Sub should be triggered.
|
com.google.privacy.dlp.v2.DataProfilePubSubCondition.Builder |
A condition for determining whether a Pub/Sub should be triggered.
|
com.google.privacy.dlp.v2.DataProfilePubSubCondition.PubSubCondition |
A condition consisting of a value.
|
com.google.privacy.dlp.v2.DataProfilePubSubCondition.PubSubCondition.Builder |
A condition consisting of a value.
|
com.google.privacy.dlp.v2.DataProfilePubSubCondition.PubSubExpressions |
An expression, consisting of an operator and conditions.
|
com.google.privacy.dlp.v2.DataProfilePubSubCondition.PubSubExpressions.Builder |
An expression, consisting of an operator and conditions.
|
com.google.privacy.dlp.v2.DataProfilePubSubMessage |
Pub/Sub topic message for a DataProfileAction.PubSubNotification event.
To receive a message of protocol buffer schema type, convert the message data
to an object of this proto class. |
com.google.privacy.dlp.v2.DataProfilePubSubMessage.Builder |
Pub/Sub topic message for a DataProfileAction.PubSubNotification event.
To receive a message of protocol buffer schema type, convert the message data
to an object of this proto class. |
com.google.privacy.dlp.v2.DataRiskLevel |
Score is a summary of all elements in the data profile.
A higher number means more risk.
|
com.google.privacy.dlp.v2.DataRiskLevel.Builder |
Score is a summary of all elements in the data profile.
A higher number means more risk.
|
com.google.privacy.dlp.v2.DatastoreKey |
Record key for a finding in Cloud Datastore.
|
com.google.privacy.dlp.v2.DatastoreKey.Builder |
Record key for a finding in Cloud Datastore.
|
com.google.privacy.dlp.v2.DatastoreOptions |
Options defining a data set within Google Cloud Datastore.
|
com.google.privacy.dlp.v2.DatastoreOptions.Builder |
Options defining a data set within Google Cloud Datastore.
|
com.google.privacy.dlp.v2.DateShiftConfig |
Shifts dates by random number of days, with option to be consistent for the
same context. See https://cloud.google.com/dlp/docs/concepts-date-shifting
to learn more. |
com.google.privacy.dlp.v2.DateShiftConfig.Builder |
Shifts dates by random number of days, with option to be consistent for the
same context. See https://cloud.google.com/dlp/docs/concepts-date-shifting
to learn more. |
com.google.privacy.dlp.v2.DateTime |
Message for a date time object.
e.g. 2018-01-01, 5th August.
|
com.google.privacy.dlp.v2.DateTime.Builder |
Message for a date time object.
e.g. 2018-01-01, 5th August.
|
com.google.privacy.dlp.v2.DateTime.TimeZone |
Time zone of the date time object.
|
com.google.privacy.dlp.v2.DateTime.TimeZone.Builder |
Time zone of the date time object.
|
com.google.privacy.dlp.v2.DeidentifyConfig |
The configuration that controls how the data will change.
|
com.google.privacy.dlp.v2.DeidentifyConfig.Builder |
The configuration that controls how the data will change.
|
com.google.privacy.dlp.v2.DeidentifyContentRequest |
Request to de-identify a ContentItem.
|
com.google.privacy.dlp.v2.DeidentifyContentRequest.Builder |
Request to de-identify a ContentItem.
|
com.google.privacy.dlp.v2.DeidentifyContentResponse |
Results of de-identifying a ContentItem.
|
com.google.privacy.dlp.v2.DeidentifyContentResponse.Builder |
Results of de-identifying a ContentItem.
|
com.google.privacy.dlp.v2.DeidentifyDataSourceDetails |
The results of a Deidentify action
from an inspect job.
|
com.google.privacy.dlp.v2.DeidentifyDataSourceDetails.Builder |
The results of a Deidentify action
from an inspect job.
|
com.google.privacy.dlp.v2.DeidentifyDataSourceDetails.RequestedDeidentifyOptions |
De-identification options.
|
com.google.privacy.dlp.v2.DeidentifyDataSourceDetails.RequestedDeidentifyOptions.Builder |
De-identification options.
|
com.google.privacy.dlp.v2.DeidentifyDataSourceStats |
Summary of what was modified during a transformation.
|
com.google.privacy.dlp.v2.DeidentifyDataSourceStats.Builder |
Summary of what was modified during a transformation.
|
com.google.privacy.dlp.v2.DeidentifyTemplate |
DeidentifyTemplates contains instructions on how to de-identify content.
See https://cloud.google.com/dlp/docs/concepts-templates to learn more.
|
com.google.privacy.dlp.v2.DeidentifyTemplate.Builder |
DeidentifyTemplates contains instructions on how to de-identify content.
See https://cloud.google.com/dlp/docs/concepts-templates to learn more.
|
com.google.privacy.dlp.v2.DeidentifyTemplateName |
|
com.google.privacy.dlp.v2.DeidentifyTemplateName.Builder |
Builder for organizations/{organization}/deidentifyTemplates/{deidentify_template}. |
com.google.privacy.dlp.v2.DeidentifyTemplateName.OrganizationLocationDeidentifyTemplateBuilder |
Builder for
organizations/{organization}/locations/{location}/deidentifyTemplates/{deidentify_template}. |
com.google.privacy.dlp.v2.DeidentifyTemplateName.ProjectDeidentifyTemplateBuilder |
Builder for projects/{project}/deidentifyTemplates/{deidentify_template}. |
com.google.privacy.dlp.v2.DeidentifyTemplateName.ProjectLocationDeidentifyTemplateBuilder |
Builder for projects/{project}/locations/{location}/deidentifyTemplates/{deidentify_template}. |
com.google.privacy.dlp.v2.DeidentifyTemplateNames |
Deprecated. This resource name class will be removed in the next major version.
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.DeleteDeidentifyTemplateRequest |
Request message for DeleteDeidentifyTemplate.
|
com.google.privacy.dlp.v2.DeleteDeidentifyTemplateRequest.Builder |
Request message for DeleteDeidentifyTemplate.
|
com.google.privacy.dlp.v2.DeleteDiscoveryConfigRequest |
Request message for DeleteDiscoveryConfig.
|
com.google.privacy.dlp.v2.DeleteDiscoveryConfigRequest.Builder |
Request message for DeleteDiscoveryConfig.
|
com.google.privacy.dlp.v2.DeleteDlpJobRequest |
The request message for deleting a DLP job.
|
com.google.privacy.dlp.v2.DeleteDlpJobRequest.Builder |
The request message for deleting a DLP job.
|
com.google.privacy.dlp.v2.DeleteInspectTemplateRequest |
Request message for DeleteInspectTemplate.
|
com.google.privacy.dlp.v2.DeleteInspectTemplateRequest.Builder |
Request message for DeleteInspectTemplate.
|
com.google.privacy.dlp.v2.DeleteJobTriggerRequest |
Request message for DeleteJobTrigger.
|
com.google.privacy.dlp.v2.DeleteJobTriggerRequest.Builder |
Request message for DeleteJobTrigger.
|
com.google.privacy.dlp.v2.DeleteStoredInfoTypeRequest |
Request message for DeleteStoredInfoType.
|
com.google.privacy.dlp.v2.DeleteStoredInfoTypeRequest.Builder |
Request message for DeleteStoredInfoType.
|
com.google.privacy.dlp.v2.Disabled |
Do not profile the tables.
|
com.google.privacy.dlp.v2.Disabled.Builder |
Do not profile the tables.
|
com.google.privacy.dlp.v2.DiscoveryBigQueryConditions |
Requirements that must be true before a table is scanned in discovery for the
first time. There is an AND relationship between the top-level attributes.
Additionally, minimum conditions with an OR relationship that must be met |
com.google.privacy.dlp.v2.DiscoveryBigQueryConditions.Builder |
Requirements that must be true before a table is scanned in discovery for the
first time. There is an AND relationship between the top-level attributes.
Additionally, minimum conditions with an OR relationship that must be met |
com.google.privacy.dlp.v2.DiscoveryBigQueryConditions.OrConditions |
There is an OR relationship between these attributes. They are used to
determine if a table should be scanned or not in Discovery.
|
com.google.privacy.dlp.v2.DiscoveryBigQueryConditions.OrConditions.Builder |
There is an OR relationship between these attributes. They are used to
determine if a table should be scanned or not in Discovery.
|
com.google.privacy.dlp.v2.DiscoveryBigQueryFilter |
Determines what tables will have profiles generated within an organization
or project. Includes the ability to filter by regular expression patterns
on project ID, dataset ID, and table ID. |
com.google.privacy.dlp.v2.DiscoveryBigQueryFilter.AllOtherBigQueryTables |
Catch-all for all other tables not specified by other filters. Should
always be last, except for single-table configurations, which will only
have a TableReference target. |
com.google.privacy.dlp.v2.DiscoveryBigQueryFilter.AllOtherBigQueryTables.Builder |
Catch-all for all other tables not specified by other filters. Should
always be last, except for single-table configurations, which will only
have a TableReference target. |
com.google.privacy.dlp.v2.DiscoveryBigQueryFilter.Builder |
Determines what tables will have profiles generated within an organization
or project. Includes the ability to filter by regular expression patterns
on project ID, dataset ID, and table ID. |
com.google.privacy.dlp.v2.DiscoveryConfig |
Configuration for discovery to scan resources for profile generation.
Only one discovery configuration may exist per organization, folder,
or project. |
com.google.privacy.dlp.v2.DiscoveryConfig.Builder |
Configuration for discovery to scan resources for profile generation.
Only one discovery configuration may exist per organization, folder,
or project. |
com.google.privacy.dlp.v2.DiscoveryConfig.OrgConfig |
Project and scan location information. Only set when the parent is an org.
|
com.google.privacy.dlp.v2.DiscoveryConfig.OrgConfig.Builder |
Project and scan location information. Only set when the parent is an org.
|
com.google.privacy.dlp.v2.DiscoveryConfigName |
|
com.google.privacy.dlp.v2.DiscoveryConfigName.Builder |
Builder for projects/{project}/locations/{location}/discoveryConfigs/{discovery_config}. |
com.google.privacy.dlp.v2.DiscoveryGenerationCadence |
What must take place for a profile to be updated and how
frequently it should occur.
New tables are scanned as quickly as possible depending on system |
com.google.privacy.dlp.v2.DiscoveryGenerationCadence.Builder |
What must take place for a profile to be updated and how
frequently it should occur.
New tables are scanned as quickly as possible depending on system |
com.google.privacy.dlp.v2.DiscoverySchemaModifiedCadence |
The cadence at which to update data profiles when a schema is modified.
|
com.google.privacy.dlp.v2.DiscoverySchemaModifiedCadence.Builder |
The cadence at which to update data profiles when a schema is modified.
|
com.google.privacy.dlp.v2.DiscoveryStartingLocation |
The location to begin a discovery scan. Denotes an organization ID or folder
ID within an organization.
|
com.google.privacy.dlp.v2.DiscoveryStartingLocation.Builder |
The location to begin a discovery scan. Denotes an organization ID or folder
ID within an organization.
|
com.google.privacy.dlp.v2.DiscoveryTableModifiedCadence |
The cadence at which to update data profiles when a table is modified.
|
com.google.privacy.dlp.v2.DiscoveryTableModifiedCadence.Builder |
The cadence at which to update data profiles when a table is modified.
|
com.google.privacy.dlp.v2.DiscoveryTarget |
Target used to match against for Discovery.
|
com.google.privacy.dlp.v2.DiscoveryTarget.Builder |
Target used to match against for Discovery.
|
com.google.privacy.dlp.v2.DlpContentName |
|
com.google.privacy.dlp.v2.DlpContentName.Builder |
Builder for projects/{project}/dlpContent. |
com.google.privacy.dlp.v2.DlpContentName.ProjectLocationBuilder |
Builder for projects/{project}/locations/{location}/dlpContent. |
com.google.privacy.dlp.v2.DlpJob |
Combines all of the information about a DLP job.
|
com.google.privacy.dlp.v2.DlpJob.Builder |
Combines all of the information about a DLP job.
|
com.google.privacy.dlp.v2.DlpJobName |
|
com.google.privacy.dlp.v2.DlpJobName.Builder |
Builder for projects/{project}/dlpJobs/{dlp_job}. |
com.google.privacy.dlp.v2.DlpJobName.ProjectLocationDlpJobBuilder |
Builder for projects/{project}/locations/{location}/dlpJobs/{dlp_job}. |
com.google.privacy.dlp.v2.DlpProto |
|
com.google.privacy.dlp.v2.DlpServiceGrpc |
The Cloud Data Loss Prevention (DLP) API is a service that allows clients
to detect the presence of Personally Identifiable Information (PII) and other
privacy-sensitive data in user-supplied, unstructured data streams, like text |
com.google.privacy.dlp.v2.DlpServiceGrpc.DlpServiceImplBase |
Base class for the server implementation of the service DlpService.
The Cloud Data Loss Prevention (DLP) API is a service that allows clients |
com.google.privacy.dlp.v2.DlpStorage |
|
com.google.privacy.dlp.v2.DocumentLocation |
Location of a finding within a document.
|
com.google.privacy.dlp.v2.DocumentLocation.Builder |
Location of a finding within a document.
|
com.google.privacy.dlp.v2.EntityId |
An entity in a dataset is a field or set of fields that correspond to a
single person. For example, in medical records the EntityId might be a
patient identifier, or for financial records it might be an account |
com.google.privacy.dlp.v2.EntityId.Builder |
An entity in a dataset is a field or set of fields that correspond to a
single person. For example, in medical records the EntityId might be a
patient identifier, or for financial records it might be an account |
com.google.privacy.dlp.v2.Error |
Details information about an error encountered during job execution or
the results of an unsuccessful activation of the JobTrigger.
|
com.google.privacy.dlp.v2.Error.Builder |
Details information about an error encountered during job execution or
the results of an unsuccessful activation of the JobTrigger.
|
com.google.privacy.dlp.v2.ExcludeByHotword |
The rule to exclude findings based on a hotword. For record inspection of
tables, column names are considered hotwords. An example of this is to
exclude a finding if it belongs to a BigQuery column that matches a specific |
com.google.privacy.dlp.v2.ExcludeByHotword.Builder |
The rule to exclude findings based on a hotword. For record inspection of
tables, column names are considered hotwords. An example of this is to
exclude a finding if it belongs to a BigQuery column that matches a specific |
com.google.privacy.dlp.v2.ExcludeInfoTypes |
List of excluded infoTypes.
|
com.google.privacy.dlp.v2.ExcludeInfoTypes.Builder |
List of excluded infoTypes.
|
com.google.privacy.dlp.v2.ExclusionRule |
The rule that specifies conditions when findings of infoTypes specified in
InspectionRuleSet are removed from results.
|
com.google.privacy.dlp.v2.ExclusionRule.Builder |
The rule that specifies conditions when findings of infoTypes specified in
InspectionRuleSet are removed from results.
|
com.google.privacy.dlp.v2.FieldId |
General identifier of a data field in a storage service.
|
com.google.privacy.dlp.v2.FieldId.Builder |
General identifier of a data field in a storage service.
|
com.google.privacy.dlp.v2.FieldTransformation |
The transformation to apply to the field.
|
com.google.privacy.dlp.v2.FieldTransformation.Builder |
The transformation to apply to the field.
|
com.google.privacy.dlp.v2.Finding |
Represents a piece of potentially sensitive content.
|
com.google.privacy.dlp.v2.Finding.Builder |
Represents a piece of potentially sensitive content.
|
com.google.privacy.dlp.v2.FinishDlpJobRequest |
The request message for finishing a DLP hybrid job.
|
com.google.privacy.dlp.v2.FinishDlpJobRequest.Builder |
The request message for finishing a DLP hybrid job.
|
com.google.privacy.dlp.v2.FixedSizeBucketingConfig |
Buckets values based on fixed size ranges. The
Bucketing transformation can provide all of this functionality,
but requires more configuration. This message is provided as a convenience to |
com.google.privacy.dlp.v2.FixedSizeBucketingConfig.Builder |
Buckets values based on fixed size ranges. The
Bucketing transformation can provide all of this functionality,
but requires more configuration. This message is provided as a convenience to |
com.google.privacy.dlp.v2.GetDeidentifyTemplateRequest |
Request message for GetDeidentifyTemplate.
|
com.google.privacy.dlp.v2.GetDeidentifyTemplateRequest.Builder |
Request message for GetDeidentifyTemplate.
|
com.google.privacy.dlp.v2.GetDiscoveryConfigRequest |
Request message for GetDiscoveryConfig.
|
com.google.privacy.dlp.v2.GetDiscoveryConfigRequest.Builder |
Request message for GetDiscoveryConfig.
|
com.google.privacy.dlp.v2.GetDlpJobRequest |
The request message for [DlpJobs.GetDlpJob][].
|
com.google.privacy.dlp.v2.GetDlpJobRequest.Builder |
The request message for [DlpJobs.GetDlpJob][].
|
com.google.privacy.dlp.v2.GetInspectTemplateRequest |
Request message for GetInspectTemplate.
|
com.google.privacy.dlp.v2.GetInspectTemplateRequest.Builder |
Request message for GetInspectTemplate.
|
com.google.privacy.dlp.v2.GetJobTriggerRequest |
Request message for GetJobTrigger.
|
com.google.privacy.dlp.v2.GetJobTriggerRequest.Builder |
Request message for GetJobTrigger.
|
com.google.privacy.dlp.v2.GetStoredInfoTypeRequest |
Request message for GetStoredInfoType.
|
com.google.privacy.dlp.v2.GetStoredInfoTypeRequest.Builder |
Request message for GetStoredInfoType.
|
com.google.privacy.dlp.v2.HybridContentItem |
An individual hybrid item to inspect. Will be stored temporarily during
processing.
|
com.google.privacy.dlp.v2.HybridContentItem.Builder |
An individual hybrid item to inspect. Will be stored temporarily during
processing.
|
com.google.privacy.dlp.v2.HybridFindingDetails |
Populate to associate additional data with each finding.
|
com.google.privacy.dlp.v2.HybridFindingDetails.Builder |
Populate to associate additional data with each finding.
|
com.google.privacy.dlp.v2.HybridInspectDlpJobRequest |
Request to search for potentially sensitive info in a custom location.
|
com.google.privacy.dlp.v2.HybridInspectDlpJobRequest.Builder |
Request to search for potentially sensitive info in a custom location.
|
com.google.privacy.dlp.v2.HybridInspectJobTriggerRequest |
Request to search for potentially sensitive info in a custom location.
|
com.google.privacy.dlp.v2.HybridInspectJobTriggerRequest.Builder |
Request to search for potentially sensitive info in a custom location.
|
com.google.privacy.dlp.v2.HybridInspectResponse |
Quota exceeded errors will be thrown once quota has been met.
|
com.google.privacy.dlp.v2.HybridInspectResponse.Builder |
Quota exceeded errors will be thrown once quota has been met.
|
com.google.privacy.dlp.v2.HybridInspectStatistics |
Statistics related to processing hybrid inspect requests.
|
com.google.privacy.dlp.v2.HybridInspectStatistics.Builder |
Statistics related to processing hybrid inspect requests.
|
com.google.privacy.dlp.v2.HybridOptions |
Configuration to control jobs where the content being inspected is outside
of Google Cloud Platform.
|
com.google.privacy.dlp.v2.HybridOptions.Builder |
Configuration to control jobs where the content being inspected is outside
of Google Cloud Platform.
|
com.google.privacy.dlp.v2.ImageLocation |
Location of the finding within an image.
|
com.google.privacy.dlp.v2.ImageLocation.Builder |
Location of the finding within an image.
|
com.google.privacy.dlp.v2.ImageTransformations |
A type of transformation that is applied over images.
|
com.google.privacy.dlp.v2.ImageTransformations.Builder |
A type of transformation that is applied over images.
|
com.google.privacy.dlp.v2.ImageTransformations.ImageTransformation |
Configuration for determining how redaction of images should occur.
|
com.google.privacy.dlp.v2.ImageTransformations.ImageTransformation.AllInfoTypes |
Apply transformation to all findings.
|
com.google.privacy.dlp.v2.ImageTransformations.ImageTransformation.AllInfoTypes.Builder |
Apply transformation to all findings.
|
com.google.privacy.dlp.v2.ImageTransformations.ImageTransformation.AllText |
Apply to all text.
|
com.google.privacy.dlp.v2.ImageTransformations.ImageTransformation.AllText.Builder |
Apply to all text.
|
com.google.privacy.dlp.v2.ImageTransformations.ImageTransformation.Builder |
Configuration for determining how redaction of images should occur.
|
com.google.privacy.dlp.v2.ImageTransformations.ImageTransformation.SelectedInfoTypes |
Apply transformation to the selected info_types.
|
com.google.privacy.dlp.v2.ImageTransformations.ImageTransformation.SelectedInfoTypes.Builder |
Apply transformation to the selected info_types.
|
com.google.privacy.dlp.v2.InfoType |
Type of information detected by the API.
|
com.google.privacy.dlp.v2.InfoType.Builder |
Type of information detected by the API.
|
com.google.privacy.dlp.v2.InfoTypeCategory |
Classification of infoTypes to organize them according to geographic
location, industry, and data type.
|
com.google.privacy.dlp.v2.InfoTypeCategory.Builder |
Classification of infoTypes to organize them according to geographic
location, industry, and data type.
|
com.google.privacy.dlp.v2.InfoTypeDescription |
InfoType description.
|
com.google.privacy.dlp.v2.InfoTypeDescription.Builder |
InfoType description.
|
com.google.privacy.dlp.v2.InfoTypeStats |
Statistics regarding a specific InfoType.
|
com.google.privacy.dlp.v2.InfoTypeStats.Builder |
Statistics regarding a specific InfoType.
|
com.google.privacy.dlp.v2.InfoTypeSummary |
The infoType details for this column.
|
com.google.privacy.dlp.v2.InfoTypeSummary.Builder |
The infoType details for this column.
|
com.google.privacy.dlp.v2.InfoTypeTransformations |
A type of transformation that will scan unstructured text and
apply various PrimitiveTransformation s to each finding, where the
transformation is applied to only values that were identified as a specific |
com.google.privacy.dlp.v2.InfoTypeTransformations.Builder |
A type of transformation that will scan unstructured text and
apply various PrimitiveTransformation s to each finding, where the
transformation is applied to only values that were identified as a specific |
com.google.privacy.dlp.v2.InfoTypeTransformations.InfoTypeTransformation |
A transformation to apply to text that is identified as a specific
info_type.
|
com.google.privacy.dlp.v2.InfoTypeTransformations.InfoTypeTransformation.Builder |
A transformation to apply to text that is identified as a specific
info_type.
|
com.google.privacy.dlp.v2.InspectConfig |
Configuration description of the scanning process.
When used with redactContent only info_types and min_likelihood are currently
used. |
com.google.privacy.dlp.v2.InspectConfig.Builder |
Configuration description of the scanning process.
When used with redactContent only info_types and min_likelihood are currently
used. |
com.google.privacy.dlp.v2.InspectConfig.FindingLimits |
Configuration to control the number of findings returned for inspection.
This is not used for de-identification or data profiling.
|
com.google.privacy.dlp.v2.InspectConfig.FindingLimits.Builder |
Configuration to control the number of findings returned for inspection.
This is not used for de-identification or data profiling.
|
com.google.privacy.dlp.v2.InspectConfig.FindingLimits.InfoTypeLimit |
Max findings configuration per infoType, per content item or long
running DlpJob.
|
com.google.privacy.dlp.v2.InspectConfig.FindingLimits.InfoTypeLimit.Builder |
Max findings configuration per infoType, per content item or long
running DlpJob.
|
com.google.privacy.dlp.v2.InspectConfig.InfoTypeLikelihood |
Configuration for setting a minimum likelihood per infotype. Used to
customize the minimum likelihood level for specific infotypes in the
request. For example, use this if you want to lower the precision for |
com.google.privacy.dlp.v2.InspectConfig.InfoTypeLikelihood.Builder |
Configuration for setting a minimum likelihood per infotype. Used to
customize the minimum likelihood level for specific infotypes in the
request. For example, use this if you want to lower the precision for |
com.google.privacy.dlp.v2.InspectContentRequest |
Request to search for potentially sensitive info in a ContentItem.
|
com.google.privacy.dlp.v2.InspectContentRequest.Builder |
Request to search for potentially sensitive info in a ContentItem.
|
com.google.privacy.dlp.v2.InspectContentResponse |
Results of inspecting an item.
|
com.google.privacy.dlp.v2.InspectContentResponse.Builder |
Results of inspecting an item.
|
com.google.privacy.dlp.v2.InspectDataSourceDetails |
The results of an inspect DataSource job.
|
com.google.privacy.dlp.v2.InspectDataSourceDetails.Builder |
The results of an inspect DataSource job.
|
com.google.privacy.dlp.v2.InspectDataSourceDetails.RequestedOptions |
Snapshot of the inspection configuration.
|
com.google.privacy.dlp.v2.InspectDataSourceDetails.RequestedOptions.Builder |
Snapshot of the inspection configuration.
|
com.google.privacy.dlp.v2.InspectDataSourceDetails.Result |
All result fields mentioned below are updated while the job is processing.
|
com.google.privacy.dlp.v2.InspectDataSourceDetails.Result.Builder |
All result fields mentioned below are updated while the job is processing.
|
com.google.privacy.dlp.v2.InspectFindingName |
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.InspectFindingName.Builder |
Builder for InspectFindingName. |
com.google.privacy.dlp.v2.InspectJobConfig |
Controls what and how to inspect for findings.
|
com.google.privacy.dlp.v2.InspectJobConfig.Builder |
Controls what and how to inspect for findings.
|
com.google.privacy.dlp.v2.InspectResult |
All the findings for a single scanned item.
|
com.google.privacy.dlp.v2.InspectResult.Builder |
All the findings for a single scanned item.
|
com.google.privacy.dlp.v2.InspectTemplate |
The inspectTemplate contains a configuration (set of types of sensitive data
to be detected) to be used anywhere you otherwise would normally specify
InspectConfig. See https://cloud.google.com/dlp/docs/concepts-templates |
com.google.privacy.dlp.v2.InspectTemplate.Builder |
The inspectTemplate contains a configuration (set of types of sensitive data
to be detected) to be used anywhere you otherwise would normally specify
InspectConfig. See https://cloud.google.com/dlp/docs/concepts-templates |
com.google.privacy.dlp.v2.InspectTemplateName |
|
com.google.privacy.dlp.v2.InspectTemplateName.Builder |
Builder for organizations/{organization}/inspectTemplates/{inspect_template}. |
com.google.privacy.dlp.v2.InspectTemplateName.OrganizationLocationInspectTemplateBuilder |
Builder for
organizations/{organization}/locations/{location}/inspectTemplates/{inspect_template}. |
com.google.privacy.dlp.v2.InspectTemplateName.ProjectInspectTemplateBuilder |
Builder for projects/{project}/inspectTemplates/{inspect_template}. |
com.google.privacy.dlp.v2.InspectTemplateName.ProjectLocationInspectTemplateBuilder |
Builder for projects/{project}/locations/{location}/inspectTemplates/{inspect_template}. |
com.google.privacy.dlp.v2.InspectTemplateNames |
Deprecated. This resource name class will be removed in the next major version.
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.InspectionRule |
A single inspection rule to be applied to infoTypes, specified in
InspectionRuleSet .
|
com.google.privacy.dlp.v2.InspectionRule.Builder |
A single inspection rule to be applied to infoTypes, specified in
InspectionRuleSet .
|
com.google.privacy.dlp.v2.InspectionRuleSet |
Rule set for modifying a set of infoTypes to alter behavior under certain
circumstances, depending on the specific details of the rules within the set.
|
com.google.privacy.dlp.v2.InspectionRuleSet.Builder |
Rule set for modifying a set of infoTypes to alter behavior under certain
circumstances, depending on the specific details of the rules within the set.
|
com.google.privacy.dlp.v2.JobTrigger |
Contains a configuration to make dlp api calls on a repeating basis.
See https://cloud.google.com/dlp/docs/concepts-job-triggers to learn more.
|
com.google.privacy.dlp.v2.JobTrigger.Builder |
Contains a configuration to make dlp api calls on a repeating basis.
See https://cloud.google.com/dlp/docs/concepts-job-triggers to learn more.
|
com.google.privacy.dlp.v2.JobTrigger.Trigger |
What event needs to occur for a new job to be started.
|
com.google.privacy.dlp.v2.JobTrigger.Trigger.Builder |
What event needs to occur for a new job to be started.
|
com.google.privacy.dlp.v2.JobTriggerName |
|
com.google.privacy.dlp.v2.JobTriggerName.Builder |
Builder for projects/{project}/jobTriggers/{job_trigger}. |
com.google.privacy.dlp.v2.JobTriggerName.ProjectLocationJobTriggerBuilder |
Builder for projects/{project}/locations/{location}/jobTriggers/{job_trigger}. |
com.google.privacy.dlp.v2.Key |
A unique identifier for a Datastore entity.
If a key's partition ID or any of its path kinds or names are
reserved/read-only, the key is reserved/read-only. |
com.google.privacy.dlp.v2.Key.Builder |
A unique identifier for a Datastore entity.
If a key's partition ID or any of its path kinds or names are
reserved/read-only, the key is reserved/read-only. |
com.google.privacy.dlp.v2.Key.PathElement |
A (kind, ID/name) pair used to construct a key path.
If either name or ID is set, the element is complete. |
com.google.privacy.dlp.v2.Key.PathElement.Builder |
A (kind, ID/name) pair used to construct a key path.
If either name or ID is set, the element is complete. |
com.google.privacy.dlp.v2.KindExpression |
A representation of a Datastore kind.
|
com.google.privacy.dlp.v2.KindExpression.Builder |
A representation of a Datastore kind.
|
com.google.privacy.dlp.v2.KmsWrappedCryptoKey |
Include to use an existing data crypto key wrapped by KMS.
The wrapped key must be a 128-, 192-, or 256-bit key.
Authorization requires the following IAM permissions when sending a request |
com.google.privacy.dlp.v2.KmsWrappedCryptoKey.Builder |
Include to use an existing data crypto key wrapped by KMS.
The wrapped key must be a 128-, 192-, or 256-bit key.
Authorization requires the following IAM permissions when sending a request |
com.google.privacy.dlp.v2.LargeCustomDictionaryConfig |
Configuration for a custom dictionary created from a data source of any size
up to the maximum size defined in the
limits page. The artifacts of |
com.google.privacy.dlp.v2.LargeCustomDictionaryConfig.Builder |
Configuration for a custom dictionary created from a data source of any size
up to the maximum size defined in the
limits page. The artifacts of |
com.google.privacy.dlp.v2.LargeCustomDictionaryStats |
Summary statistics of a custom dictionary.
|
com.google.privacy.dlp.v2.LargeCustomDictionaryStats.Builder |
Summary statistics of a custom dictionary.
|
com.google.privacy.dlp.v2.ListDeidentifyTemplatesRequest |
Request message for ListDeidentifyTemplates.
|
com.google.privacy.dlp.v2.ListDeidentifyTemplatesRequest.Builder |
Request message for ListDeidentifyTemplates.
|
com.google.privacy.dlp.v2.ListDeidentifyTemplatesResponse |
Response message for ListDeidentifyTemplates.
|
com.google.privacy.dlp.v2.ListDeidentifyTemplatesResponse.Builder |
Response message for ListDeidentifyTemplates.
|
com.google.privacy.dlp.v2.ListDiscoveryConfigsRequest |
Request message for ListDiscoveryConfigs.
|
com.google.privacy.dlp.v2.ListDiscoveryConfigsRequest.Builder |
Request message for ListDiscoveryConfigs.
|
com.google.privacy.dlp.v2.ListDiscoveryConfigsResponse |
Response message for ListDiscoveryConfigs.
|
com.google.privacy.dlp.v2.ListDiscoveryConfigsResponse.Builder |
Response message for ListDiscoveryConfigs.
|
com.google.privacy.dlp.v2.ListDlpJobsRequest |
The request message for listing DLP jobs.
|
com.google.privacy.dlp.v2.ListDlpJobsRequest.Builder |
The request message for listing DLP jobs.
|
com.google.privacy.dlp.v2.ListDlpJobsResponse |
The response message for listing DLP jobs.
|
com.google.privacy.dlp.v2.ListDlpJobsResponse.Builder |
The response message for listing DLP jobs.
|
com.google.privacy.dlp.v2.ListInfoTypesRequest |
Request for the list of infoTypes.
|
com.google.privacy.dlp.v2.ListInfoTypesRequest.Builder |
Request for the list of infoTypes.
|
com.google.privacy.dlp.v2.ListInfoTypesResponse |
Response to the ListInfoTypes request.
|
com.google.privacy.dlp.v2.ListInfoTypesResponse.Builder |
Response to the ListInfoTypes request.
|
com.google.privacy.dlp.v2.ListInspectTemplatesRequest |
Request message for ListInspectTemplates.
|
com.google.privacy.dlp.v2.ListInspectTemplatesRequest.Builder |
Request message for ListInspectTemplates.
|
com.google.privacy.dlp.v2.ListInspectTemplatesResponse |
Response message for ListInspectTemplates.
|
com.google.privacy.dlp.v2.ListInspectTemplatesResponse.Builder |
Response message for ListInspectTemplates.
|
com.google.privacy.dlp.v2.ListJobTriggersRequest |
Request message for ListJobTriggers.
|
com.google.privacy.dlp.v2.ListJobTriggersRequest.Builder |
Request message for ListJobTriggers.
|
com.google.privacy.dlp.v2.ListJobTriggersResponse |
Response message for ListJobTriggers.
|
com.google.privacy.dlp.v2.ListJobTriggersResponse.Builder |
Response message for ListJobTriggers.
|
com.google.privacy.dlp.v2.ListStoredInfoTypesRequest |
Request message for ListStoredInfoTypes.
|
com.google.privacy.dlp.v2.ListStoredInfoTypesRequest.Builder |
Request message for ListStoredInfoTypes.
|
com.google.privacy.dlp.v2.ListStoredInfoTypesResponse |
Response message for ListStoredInfoTypes.
|
com.google.privacy.dlp.v2.ListStoredInfoTypesResponse.Builder |
Response message for ListStoredInfoTypes.
|
com.google.privacy.dlp.v2.Location |
Specifies the location of the finding.
|
com.google.privacy.dlp.v2.Location.Builder |
Specifies the location of the finding.
|
com.google.privacy.dlp.v2.LocationName |
|
com.google.privacy.dlp.v2.LocationName.Builder |
Builder for projects/{project}/locations/{location}. |
com.google.privacy.dlp.v2.Manual |
Job trigger option for hybrid jobs. Jobs must be manually created
and finished.
|
com.google.privacy.dlp.v2.Manual.Builder |
Job trigger option for hybrid jobs. Jobs must be manually created
and finished.
|
com.google.privacy.dlp.v2.MetadataLocation |
Metadata Location
|
com.google.privacy.dlp.v2.MetadataLocation.Builder |
Metadata Location
|
com.google.privacy.dlp.v2.OrganizationDeidentifyTemplateName |
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.OrganizationDeidentifyTemplateName.Builder |
Builder for OrganizationDeidentifyTemplateName. |
com.google.privacy.dlp.v2.OrganizationInspectTemplateName |
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.OrganizationInspectTemplateName.Builder |
Builder for OrganizationInspectTemplateName. |
com.google.privacy.dlp.v2.OrganizationLocationName |
|
com.google.privacy.dlp.v2.OrganizationLocationName.Builder |
Builder for organizations/{organization}/locations/{location}. |
com.google.privacy.dlp.v2.OrganizationName |
|
com.google.privacy.dlp.v2.OrganizationName.Builder |
Builder for organizations/{organization}. |
com.google.privacy.dlp.v2.OrganizationStoredInfoTypeName |
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.OrganizationStoredInfoTypeName.Builder |
Builder for OrganizationStoredInfoTypeName. |
com.google.privacy.dlp.v2.OtherInfoTypeSummary |
Infotype details for other infoTypes found within a column.
|
com.google.privacy.dlp.v2.OtherInfoTypeSummary.Builder |
Infotype details for other infoTypes found within a column.
|
com.google.privacy.dlp.v2.OutputStorageConfig |
Cloud repository for storing output.
|
com.google.privacy.dlp.v2.OutputStorageConfig.Builder |
Cloud repository for storing output.
|
com.google.privacy.dlp.v2.PartitionId |
Datastore partition ID.
A partition ID identifies a grouping of entities. The grouping is always
by project and namespace, however the namespace ID may be empty. |
com.google.privacy.dlp.v2.PartitionId.Builder |
Datastore partition ID.
A partition ID identifies a grouping of entities. The grouping is always
by project and namespace, however the namespace ID may be empty. |
com.google.privacy.dlp.v2.PrimitiveTransformation |
A rule for transforming a value.
|
com.google.privacy.dlp.v2.PrimitiveTransformation.Builder |
A rule for transforming a value.
|
com.google.privacy.dlp.v2.PrivacyMetric |
Privacy metric to compute for reidentification risk analysis.
|
com.google.privacy.dlp.v2.PrivacyMetric.Builder |
Privacy metric to compute for reidentification risk analysis.
|
com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig |
Compute numerical stats over an individual column, including
number of distinct values and value count distribution.
|
com.google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig.Builder |
Compute numerical stats over an individual column, including
number of distinct values and value count distribution.
|
com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig |
δ-presence metric, used to estimate how likely it is for an attacker to
figure out that one given individual appears in a de-identified dataset.
Similarly to the k-map metric, we cannot compute δ-presence exactly without |
com.google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig.Builder |
δ-presence metric, used to estimate how likely it is for an attacker to
figure out that one given individual appears in a de-identified dataset.
Similarly to the k-map metric, we cannot compute δ-presence exactly without |
com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig |
k-anonymity metric, used for analysis of reidentification risk.
|
com.google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig.Builder |
k-anonymity metric, used for analysis of reidentification risk.
|
com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig |
Reidentifiability metric. This corresponds to a risk model similar to what
is called "journalist risk" in the literature, except the attack dataset is
statistically modeled instead of being perfectly known. This can be done |
com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable |
An auxiliary table contains statistical information on the relative
frequency of different quasi-identifiers values. It has one or several
quasi-identifiers columns, and one column that indicates the relative |
com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.Builder |
An auxiliary table contains statistical information on the relative
frequency of different quasi-identifiers values. It has one or several
quasi-identifiers columns, and one column that indicates the relative |
com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField |
A quasi-identifier column has a custom_tag, used to know which column
in the data corresponds to which column in the statistical model.
|
com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField.Builder |
A quasi-identifier column has a custom_tag, used to know which column
in the data corresponds to which column in the statistical model.
|
com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.Builder |
Reidentifiability metric. This corresponds to a risk model similar to what
is called "journalist risk" in the literature, except the attack dataset is
statistically modeled instead of being perfectly known. This can be done |
com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField |
A column with a semantic tag attached.
|
com.google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField.Builder |
A column with a semantic tag attached.
|
com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig |
l-diversity metric, used for analysis of reidentification risk.
|
com.google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig.Builder |
l-diversity metric, used for analysis of reidentification risk.
|
com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig |
Compute numerical stats over an individual column, including
min, max, and quantiles.
|
com.google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig.Builder |
Compute numerical stats over an individual column, including
min, max, and quantiles.
|
com.google.privacy.dlp.v2.ProfileStatus |
Protobuf type google.privacy.dlp.v2.ProfileStatus |
com.google.privacy.dlp.v2.ProfileStatus.Builder |
Protobuf type google.privacy.dlp.v2.ProfileStatus |
com.google.privacy.dlp.v2.ProjectDeidentifyTemplateName |
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.ProjectDeidentifyTemplateName.Builder |
Builder for ProjectDeidentifyTemplateName. |
com.google.privacy.dlp.v2.ProjectInspectTemplateName |
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.ProjectInspectTemplateName.Builder |
Builder for ProjectInspectTemplateName. |
com.google.privacy.dlp.v2.ProjectJobTriggerName |
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.ProjectJobTriggerName.Builder |
Builder for ProjectJobTriggerName. |
com.google.privacy.dlp.v2.ProjectName |
|
com.google.privacy.dlp.v2.ProjectName.Builder |
Builder for projects/{project}. |
com.google.privacy.dlp.v2.ProjectStoredInfoTypeName |
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.ProjectStoredInfoTypeName.Builder |
Builder for ProjectStoredInfoTypeName. |
com.google.privacy.dlp.v2.QuasiId |
A column with a semantic tag attached.
|
com.google.privacy.dlp.v2.QuasiId.Builder |
A column with a semantic tag attached.
|
com.google.privacy.dlp.v2.QuoteInfo |
Message for infoType-dependent details parsed from quote.
|
com.google.privacy.dlp.v2.QuoteInfo.Builder |
Message for infoType-dependent details parsed from quote.
|
com.google.privacy.dlp.v2.Range |
Generic half-open interval [start, end)
|
com.google.privacy.dlp.v2.Range.Builder |
Generic half-open interval [start, end)
|
com.google.privacy.dlp.v2.RecordCondition |
A condition for determining whether a transformation should be applied to
a field.
|
com.google.privacy.dlp.v2.RecordCondition.Builder |
A condition for determining whether a transformation should be applied to
a field.
|
com.google.privacy.dlp.v2.RecordCondition.Condition |
The field type of value and field do not need to match to be
considered equal, but not all comparisons are possible.
EQUAL_TO and NOT_EQUAL_TO attempt to compare even with incompatible types, |
com.google.privacy.dlp.v2.RecordCondition.Condition.Builder |
The field type of value and field do not need to match to be
considered equal, but not all comparisons are possible.
EQUAL_TO and NOT_EQUAL_TO attempt to compare even with incompatible types, |
com.google.privacy.dlp.v2.RecordCondition.Conditions |
A collection of conditions.
|
com.google.privacy.dlp.v2.RecordCondition.Conditions.Builder |
A collection of conditions.
|
com.google.privacy.dlp.v2.RecordCondition.Expressions |
An expression, consisting of an operator and conditions.
|
com.google.privacy.dlp.v2.RecordCondition.Expressions.Builder |
An expression, consisting of an operator and conditions.
|
com.google.privacy.dlp.v2.RecordKey |
Message for a unique key indicating a record that contains a finding.
|
com.google.privacy.dlp.v2.RecordKey.Builder |
Message for a unique key indicating a record that contains a finding.
|
com.google.privacy.dlp.v2.RecordLocation |
Location of a finding within a row or record.
|
com.google.privacy.dlp.v2.RecordLocation.Builder |
Location of a finding within a row or record.
|
com.google.privacy.dlp.v2.RecordSuppression |
Configuration to suppress records whose suppression conditions evaluate to
true.
|
com.google.privacy.dlp.v2.RecordSuppression.Builder |
Configuration to suppress records whose suppression conditions evaluate to
true.
|
com.google.privacy.dlp.v2.RecordTransformation |
Protobuf type google.privacy.dlp.v2.RecordTransformation |
com.google.privacy.dlp.v2.RecordTransformation.Builder |
Protobuf type google.privacy.dlp.v2.RecordTransformation |
com.google.privacy.dlp.v2.RecordTransformations |
A type of transformation that is applied over structured data such as a
table.
|
com.google.privacy.dlp.v2.RecordTransformations.Builder |
A type of transformation that is applied over structured data such as a
table.
|
com.google.privacy.dlp.v2.RedactConfig |
Redact a given value. For example, if used with an InfoTypeTransformation
transforming PHONE_NUMBER, and input 'My phone number is 206-555-0123', the
output would be 'My phone number is '. |
com.google.privacy.dlp.v2.RedactConfig.Builder |
Redact a given value. For example, if used with an InfoTypeTransformation
transforming PHONE_NUMBER, and input 'My phone number is 206-555-0123', the
output would be 'My phone number is '. |
com.google.privacy.dlp.v2.RedactImageRequest |
Request to search for potentially sensitive info in an image and redact it
by covering it with a colored rectangle.
|
com.google.privacy.dlp.v2.RedactImageRequest.Builder |
Request to search for potentially sensitive info in an image and redact it
by covering it with a colored rectangle.
|
com.google.privacy.dlp.v2.RedactImageRequest.ImageRedactionConfig |
Configuration for determining how redaction of images should occur.
|
com.google.privacy.dlp.v2.RedactImageRequest.ImageRedactionConfig.Builder |
Configuration for determining how redaction of images should occur.
|
com.google.privacy.dlp.v2.RedactImageResponse |
Results of redacting an image.
|
com.google.privacy.dlp.v2.RedactImageResponse.Builder |
Results of redacting an image.
|
com.google.privacy.dlp.v2.ReidentifyContentRequest |
Request to re-identify an item.
|
com.google.privacy.dlp.v2.ReidentifyContentRequest.Builder |
Request to re-identify an item.
|
com.google.privacy.dlp.v2.ReidentifyContentResponse |
Results of re-identifying an item.
|
com.google.privacy.dlp.v2.ReidentifyContentResponse.Builder |
Results of re-identifying an item.
|
com.google.privacy.dlp.v2.ReplaceDictionaryConfig |
Replace each input value with a value randomly selected from the dictionary.
|
com.google.privacy.dlp.v2.ReplaceDictionaryConfig.Builder |
Replace each input value with a value randomly selected from the dictionary.
|
com.google.privacy.dlp.v2.ReplaceValueConfig |
Replace each input value with a given Value .
|
com.google.privacy.dlp.v2.ReplaceValueConfig.Builder |
Replace each input value with a given Value .
|
com.google.privacy.dlp.v2.ReplaceWithInfoTypeConfig |
Replace each matching finding with the name of the info_type.
|
com.google.privacy.dlp.v2.ReplaceWithInfoTypeConfig.Builder |
Replace each matching finding with the name of the info_type.
|
com.google.privacy.dlp.v2.RiskAnalysisJobConfig |
Configuration for a risk analysis job. See
https://cloud.google.com/dlp/docs/concepts-risk-analysis to learn more.
|
com.google.privacy.dlp.v2.RiskAnalysisJobConfig.Builder |
Configuration for a risk analysis job. See
https://cloud.google.com/dlp/docs/concepts-risk-analysis to learn more.
|
com.google.privacy.dlp.v2.Schedule |
Schedule for inspect job triggers.
|
com.google.privacy.dlp.v2.Schedule.Builder |
Schedule for inspect job triggers.
|
com.google.privacy.dlp.v2.SensitivityScore |
Score is calculated from of all elements in the data profile.
A higher level means the data is more sensitive.
|
com.google.privacy.dlp.v2.SensitivityScore.Builder |
Score is calculated from of all elements in the data profile.
A higher level means the data is more sensitive.
|
com.google.privacy.dlp.v2.StatisticalTable |
An auxiliary table containing statistical information on the relative
frequency of different quasi-identifiers values. It has one or several
quasi-identifiers columns, and one column that indicates the relative |
com.google.privacy.dlp.v2.StatisticalTable.Builder |
An auxiliary table containing statistical information on the relative
frequency of different quasi-identifiers values. It has one or several
quasi-identifiers columns, and one column that indicates the relative |
com.google.privacy.dlp.v2.StatisticalTable.QuasiIdentifierField |
A quasi-identifier column has a custom_tag, used to know which column
in the data corresponds to which column in the statistical model.
|
com.google.privacy.dlp.v2.StatisticalTable.QuasiIdentifierField.Builder |
A quasi-identifier column has a custom_tag, used to know which column
in the data corresponds to which column in the statistical model.
|
com.google.privacy.dlp.v2.StorageConfig |
Shared message indicating Cloud storage type.
|
com.google.privacy.dlp.v2.StorageConfig.Builder |
Shared message indicating Cloud storage type.
|
com.google.privacy.dlp.v2.StorageConfig.TimespanConfig |
Configuration of the timespan of the items to include in scanning.
Currently only supported when inspecting Cloud Storage and BigQuery.
|
com.google.privacy.dlp.v2.StorageConfig.TimespanConfig.Builder |
Configuration of the timespan of the items to include in scanning.
Currently only supported when inspecting Cloud Storage and BigQuery.
|
com.google.privacy.dlp.v2.StorageMetadataLabel |
Storage metadata label to indicate which metadata entry contains findings.
|
com.google.privacy.dlp.v2.StorageMetadataLabel.Builder |
Storage metadata label to indicate which metadata entry contains findings.
|
com.google.privacy.dlp.v2.StoredInfoType |
StoredInfoType resource message that contains information about the current
version and any pending updates.
|
com.google.privacy.dlp.v2.StoredInfoType.Builder |
StoredInfoType resource message that contains information about the current
version and any pending updates.
|
com.google.privacy.dlp.v2.StoredInfoTypeConfig |
Configuration for stored infoTypes. All fields and subfield are provided
by the user. For more information, see
https://cloud.google.com/dlp/docs/creating-custom-infotypes. |
com.google.privacy.dlp.v2.StoredInfoTypeConfig.Builder |
Configuration for stored infoTypes. All fields and subfield are provided
by the user. For more information, see
https://cloud.google.com/dlp/docs/creating-custom-infotypes. |
com.google.privacy.dlp.v2.StoredInfoTypeName |
|
com.google.privacy.dlp.v2.StoredInfoTypeName.Builder |
Builder for organizations/{organization}/storedInfoTypes/{stored_info_type}. |
com.google.privacy.dlp.v2.StoredInfoTypeName.OrganizationLocationStoredInfoTypeBuilder |
Builder for
organizations/{organization}/locations/{location}/storedInfoTypes/{stored_info_type}. |
com.google.privacy.dlp.v2.StoredInfoTypeName.ProjectLocationStoredInfoTypeBuilder |
Builder for projects/{project}/locations/{location}/storedInfoTypes/{stored_info_type}. |
com.google.privacy.dlp.v2.StoredInfoTypeName.ProjectStoredInfoTypeBuilder |
Builder for projects/{project}/storedInfoTypes/{stored_info_type}. |
com.google.privacy.dlp.v2.StoredInfoTypeNames |
Deprecated. This resource name class will be removed in the next major version.
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.StoredInfoTypeStats |
Statistics for a StoredInfoType.
|
com.google.privacy.dlp.v2.StoredInfoTypeStats.Builder |
Statistics for a StoredInfoType.
|
com.google.privacy.dlp.v2.StoredInfoTypeVersion |
Version of a StoredInfoType, including the configuration used to build it,
create timestamp, and current state.
|
com.google.privacy.dlp.v2.StoredInfoTypeVersion.Builder |
Version of a StoredInfoType, including the configuration used to build it,
create timestamp, and current state.
|
com.google.privacy.dlp.v2.StoredType |
A reference to a StoredInfoType to use with scanning.
|
com.google.privacy.dlp.v2.StoredType.Builder |
A reference to a StoredInfoType to use with scanning.
|
com.google.privacy.dlp.v2.Table |
Structured content to inspect. Up to 50,000 Value s per request allowed. See
https://cloud.google.com/dlp/docs/inspecting-structured-text#inspecting_a_table
to learn more. |
com.google.privacy.dlp.v2.Table.Builder |
Structured content to inspect. Up to 50,000 Value s per request allowed. See
https://cloud.google.com/dlp/docs/inspecting-structured-text#inspecting_a_table
to learn more. |
com.google.privacy.dlp.v2.Table.Row |
Values of the row.
|
com.google.privacy.dlp.v2.Table.Row.Builder |
Values of the row.
|
com.google.privacy.dlp.v2.TableDataProfile |
The profile for a scanned table.
|
com.google.privacy.dlp.v2.TableDataProfile.Builder |
The profile for a scanned table.
|
com.google.privacy.dlp.v2.TableLocation |
Location of a finding within a table.
|
com.google.privacy.dlp.v2.TableLocation.Builder |
Location of a finding within a table.
|
com.google.privacy.dlp.v2.TableOptions |
Instructions regarding the table content being inspected.
|
com.google.privacy.dlp.v2.TableOptions.Builder |
Instructions regarding the table content being inspected.
|
com.google.privacy.dlp.v2.TimePartConfig |
For use with Date , Timestamp , and TimeOfDay , extract or preserve a
portion of the value.
|
com.google.privacy.dlp.v2.TimePartConfig.Builder |
For use with Date , Timestamp , and TimeOfDay , extract or preserve a
portion of the value.
|
com.google.privacy.dlp.v2.TransformationConfig |
User specified templates and configs for how to deidentify structured,
unstructures, and image files. User must provide either a unstructured
deidentify template or at least one redact image config. |
com.google.privacy.dlp.v2.TransformationConfig.Builder |
User specified templates and configs for how to deidentify structured,
unstructures, and image files. User must provide either a unstructured
deidentify template or at least one redact image config. |
com.google.privacy.dlp.v2.TransformationDescription |
A flattened description of a PrimitiveTransformation or
RecordSuppression .
|
com.google.privacy.dlp.v2.TransformationDescription.Builder |
A flattened description of a PrimitiveTransformation or
RecordSuppression .
|
com.google.privacy.dlp.v2.TransformationDetails |
Details about a single transformation. This object contains a description of
the transformation, information about whether the transformation was
successfully applied, and the precise location where the transformation |
com.google.privacy.dlp.v2.TransformationDetails.Builder |
Details about a single transformation. This object contains a description of
the transformation, information about whether the transformation was
successfully applied, and the precise location where the transformation |
com.google.privacy.dlp.v2.TransformationDetailsStorageConfig |
Config for storing transformation details.
|
com.google.privacy.dlp.v2.TransformationDetailsStorageConfig.Builder |
Config for storing transformation details.
|
com.google.privacy.dlp.v2.TransformationErrorHandling |
How to handle transformation errors during de-identification. A
transformation error occurs when the requested transformation is incompatible
with the data. For example, trying to de-identify an IP address using a |
com.google.privacy.dlp.v2.TransformationErrorHandling.Builder |
How to handle transformation errors during de-identification. A
transformation error occurs when the requested transformation is incompatible
with the data. For example, trying to de-identify an IP address using a |
com.google.privacy.dlp.v2.TransformationErrorHandling.LeaveUntransformed |
Skips the data without modifying it if the requested transformation would
cause an error. For example, if a DateShift transformation were applied
an an IP address, this mode would leave the IP address unchanged in the |
com.google.privacy.dlp.v2.TransformationErrorHandling.LeaveUntransformed.Builder |
Skips the data without modifying it if the requested transformation would
cause an error. For example, if a DateShift transformation were applied
an an IP address, this mode would leave the IP address unchanged in the |
com.google.privacy.dlp.v2.TransformationErrorHandling.ThrowError |
Throw an error and fail the request when a transformation error occurs.
|
com.google.privacy.dlp.v2.TransformationErrorHandling.ThrowError.Builder |
Throw an error and fail the request when a transformation error occurs.
|
com.google.privacy.dlp.v2.TransformationLocation |
Specifies the location of a transformation.
|
com.google.privacy.dlp.v2.TransformationLocation.Builder |
Specifies the location of a transformation.
|
com.google.privacy.dlp.v2.TransformationOverview |
Overview of the modifications that occurred.
|
com.google.privacy.dlp.v2.TransformationOverview.Builder |
Overview of the modifications that occurred.
|
com.google.privacy.dlp.v2.TransformationResultStatus |
Protobuf type google.privacy.dlp.v2.TransformationResultStatus |
com.google.privacy.dlp.v2.TransformationResultStatus.Builder |
Protobuf type google.privacy.dlp.v2.TransformationResultStatus |
com.google.privacy.dlp.v2.TransformationSummary |
Summary of a single transformation.
Only one of 'transformation', 'field_transformation', or 'record_suppress'
will be set. |
com.google.privacy.dlp.v2.TransformationSummary.Builder |
Summary of a single transformation.
Only one of 'transformation', 'field_transformation', or 'record_suppress'
will be set. |
com.google.privacy.dlp.v2.TransformationSummary.SummaryResult |
A collection that informs the user the number of times a particular
TransformationResultCode and error details occurred.
|
com.google.privacy.dlp.v2.TransformationSummary.SummaryResult.Builder |
A collection that informs the user the number of times a particular
TransformationResultCode and error details occurred.
|
com.google.privacy.dlp.v2.TransientCryptoKey |
Use this to have a random data crypto key generated.
It will be discarded after the request finishes.
|
com.google.privacy.dlp.v2.TransientCryptoKey.Builder |
Use this to have a random data crypto key generated.
It will be discarded after the request finishes.
|
com.google.privacy.dlp.v2.UntypedDeidentifyTemplateName |
Deprecated. This resource name class will be removed in the next major version.
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.UntypedInspectTemplateName |
Deprecated. This resource name class will be removed in the next major version.
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.UntypedStoredInfoTypeName |
Deprecated. This resource name class will be removed in the next major version.
AUTO-GENERATED DOCUMENTATION AND CLASS |
com.google.privacy.dlp.v2.UnwrappedCryptoKey |
Using raw keys is prone to security risks due to accidentally
leaking the key. Choose another type of key if possible.
|
com.google.privacy.dlp.v2.UnwrappedCryptoKey.Builder |
Using raw keys is prone to security risks due to accidentally
leaking the key. Choose another type of key if possible.
|
com.google.privacy.dlp.v2.UpdateDeidentifyTemplateRequest |
Request message for UpdateDeidentifyTemplate.
|
com.google.privacy.dlp.v2.UpdateDeidentifyTemplateRequest.Builder |
Request message for UpdateDeidentifyTemplate.
|
com.google.privacy.dlp.v2.UpdateDiscoveryConfigRequest |
Request message for UpdateDiscoveryConfig.
|
com.google.privacy.dlp.v2.UpdateDiscoveryConfigRequest.Builder |
Request message for UpdateDiscoveryConfig.
|
com.google.privacy.dlp.v2.UpdateInspectTemplateRequest |
Request message for UpdateInspectTemplate.
|
com.google.privacy.dlp.v2.UpdateInspectTemplateRequest.Builder |
Request message for UpdateInspectTemplate.
|
com.google.privacy.dlp.v2.UpdateJobTriggerRequest |
Request message for UpdateJobTrigger.
|
com.google.privacy.dlp.v2.UpdateJobTriggerRequest.Builder |
Request message for UpdateJobTrigger.
|
com.google.privacy.dlp.v2.UpdateStoredInfoTypeRequest |
Request message for UpdateStoredInfoType.
|
com.google.privacy.dlp.v2.UpdateStoredInfoTypeRequest.Builder |
Request message for UpdateStoredInfoType.
|
com.google.privacy.dlp.v2.Value |
Set of primitive values supported by the system.
Note that for the purposes of inspection or transformation, the number
of bytes considered to comprise a 'Value' is based on its representation |
com.google.privacy.dlp.v2.Value.Builder |
Set of primitive values supported by the system.
Note that for the purposes of inspection or transformation, the number
of bytes considered to comprise a 'Value' is based on its representation |
com.google.privacy.dlp.v2.ValueFrequency |
A value of a field, including its frequency.
|
com.google.privacy.dlp.v2.ValueFrequency.Builder |
A value of a field, including its frequency.
|
com.google.privacy.dlp.v2.VersionDescription |
Details about each available version for an infotype.
|
com.google.privacy.dlp.v2.VersionDescription.Builder |
Details about each available version for an infotype.
|