Package com.google.cloud.securitycenter.v1 (2.5.6)

A client to Security Command Center API

The interfaces provided are listed below, along with usage samples.

SecurityCenterClient

Service Description: V1 APIs for Security Center service.

Sample for SecurityCenterClient:


 try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
   Source source = Source.newBuilder().build();
   Source response = securityCenterClient.createSource(parent, source);
 }
 

Classes

Access

Represents an access event.

Protobuf type google.cloud.securitycenter.v1.Access

Access.Builder

Represents an access event.

Protobuf type google.cloud.securitycenter.v1.Access

AccessProto

Asset

Security Command Center representation of a Google Cloud resource. The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.

Protobuf type google.cloud.securitycenter.v1.Asset

Asset.Builder

Security Command Center representation of a Google Cloud resource. The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.

Protobuf type google.cloud.securitycenter.v1.Asset

Asset.IamPolicy

Cloud IAM Policy information associated with the Google Cloud resource described by the Security Command Center asset. This information is managed and defined by the Google Cloud resource and cannot be modified by the user.

Protobuf type google.cloud.securitycenter.v1.Asset.IamPolicy

Asset.IamPolicy.Builder

Cloud IAM Policy information associated with the Google Cloud resource described by the Security Command Center asset. This information is managed and defined by the Google Cloud resource and cannot be modified by the user.

Protobuf type google.cloud.securitycenter.v1.Asset.IamPolicy

Asset.SecurityCenterProperties

Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.

Protobuf type google.cloud.securitycenter.v1.Asset.SecurityCenterProperties

Asset.SecurityCenterProperties.Builder

Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.

Protobuf type google.cloud.securitycenter.v1.Asset.SecurityCenterProperties

AssetName

AssetName.Builder

Builder for organizations/{organization}/assets/{asset}.

AssetName.FolderAssetBuilder

Builder for folders/{folder}/assets/{asset}.

AssetName.ProjectAssetBuilder

Builder for projects/{project}/assets/{asset}.

AssetOuterClass

BigQueryExport

Configures how to deliver Findings to BigQuery Instance.

Protobuf type google.cloud.securitycenter.v1.BigQueryExport

BigQueryExport.Builder

Configures how to deliver Findings to BigQuery Instance.

Protobuf type google.cloud.securitycenter.v1.BigQueryExport

BigQueryExportName

BigQueryExportName.Builder

Builder for organizations/{organization}/bigQueryExports/{export}.

BigQueryExportName.FolderExportBuilder

Builder for folders/{folder}/bigQueryExports/{export}.

BigQueryExportName.ProjectExportBuilder

Builder for projects/{project}/bigQueryExports/{export}.

BigQueryExportProto

BulkMuteFindingsRequest

Request message for bulk findings update. Note:

  1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
  2. Once a bulk operation is started, there is no way to stop it.

Protobuf type google.cloud.securitycenter.v1.BulkMuteFindingsRequest

BulkMuteFindingsRequest.Builder

Request message for bulk findings update. Note:

  1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
  2. Once a bulk operation is started, there is no way to stop it.

Protobuf type google.cloud.securitycenter.v1.BulkMuteFindingsRequest

BulkMuteFindingsResponse

The response to a BulkMute request. Contains the LRO information.

Protobuf type google.cloud.securitycenter.v1.BulkMuteFindingsResponse

BulkMuteFindingsResponse.Builder

The response to a BulkMute request. Contains the LRO information.

Protobuf type google.cloud.securitycenter.v1.BulkMuteFindingsResponse

CreateBigQueryExportRequest

Request message for creating a big query export.

Protobuf type google.cloud.securitycenter.v1.CreateBigQueryExportRequest

CreateBigQueryExportRequest.Builder

Request message for creating a big query export.

Protobuf type google.cloud.securitycenter.v1.CreateBigQueryExportRequest

CreateFindingRequest

Request message for creating a finding.

Protobuf type google.cloud.securitycenter.v1.CreateFindingRequest

CreateFindingRequest.Builder

Request message for creating a finding.

Protobuf type google.cloud.securitycenter.v1.CreateFindingRequest

CreateMuteConfigRequest

Request message for creating a mute config.

Protobuf type google.cloud.securitycenter.v1.CreateMuteConfigRequest

CreateMuteConfigRequest.Builder

Request message for creating a mute config.

Protobuf type google.cloud.securitycenter.v1.CreateMuteConfigRequest

CreateNotificationConfigRequest

Request message for creating a notification config.

Protobuf type google.cloud.securitycenter.v1.CreateNotificationConfigRequest

CreateNotificationConfigRequest.Builder

Request message for creating a notification config.

Protobuf type google.cloud.securitycenter.v1.CreateNotificationConfigRequest

CreateSourceRequest

Request message for creating a source.

Protobuf type google.cloud.securitycenter.v1.CreateSourceRequest

CreateSourceRequest.Builder

Request message for creating a source.

Protobuf type google.cloud.securitycenter.v1.CreateSourceRequest

Cve

CVE stands for Common Vulnerabilities and Exposures. More information: https://cve.mitre.org

Protobuf type google.cloud.securitycenter.v1.Cve

Cve.Builder

CVE stands for Common Vulnerabilities and Exposures. More information: https://cve.mitre.org

Protobuf type google.cloud.securitycenter.v1.Cve

Cvssv3

Common Vulnerability Scoring System version 3.

Protobuf type google.cloud.securitycenter.v1.Cvssv3

Cvssv3.Builder

Common Vulnerability Scoring System version 3.

Protobuf type google.cloud.securitycenter.v1.Cvssv3

DeleteBigQueryExportRequest

Request message for deleting a big query export.

Protobuf type google.cloud.securitycenter.v1.DeleteBigQueryExportRequest

DeleteBigQueryExportRequest.Builder

Request message for deleting a big query export.

Protobuf type google.cloud.securitycenter.v1.DeleteBigQueryExportRequest

DeleteMuteConfigRequest

Request message for deleting a mute config.

Protobuf type google.cloud.securitycenter.v1.DeleteMuteConfigRequest

DeleteMuteConfigRequest.Builder

Request message for deleting a mute config.

Protobuf type google.cloud.securitycenter.v1.DeleteMuteConfigRequest

DeleteNotificationConfigRequest

Request message for deleting a notification config.

Protobuf type google.cloud.securitycenter.v1.DeleteNotificationConfigRequest

DeleteNotificationConfigRequest.Builder

Request message for deleting a notification config.

Protobuf type google.cloud.securitycenter.v1.DeleteNotificationConfigRequest

ExternalSystem

Representation of third party SIEM/SOAR fields within SCC.

Protobuf type google.cloud.securitycenter.v1.ExternalSystem

ExternalSystem.Builder

Representation of third party SIEM/SOAR fields within SCC.

Protobuf type google.cloud.securitycenter.v1.ExternalSystem

ExternalSystemProto

Finding

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Protobuf type google.cloud.securitycenter.v1.Finding

Finding.Builder

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Protobuf type google.cloud.securitycenter.v1.Finding

FindingName

FindingName.Builder

Builder for organizations/{organization}/sources/{source}/findings/{finding}.

FindingName.FolderSourceFindingBuilder

Builder for folders/{folder}/sources/{source}/findings/{finding}.

FindingName.ProjectSourceFindingBuilder

Builder for projects/{project}/sources/{source}/findings/{finding}.

FindingOuterClass

Folder

Message that contains the resource name and display name of a folder resource.

Protobuf type google.cloud.securitycenter.v1.Folder

Folder.Builder

Message that contains the resource name and display name of a folder resource.

Protobuf type google.cloud.securitycenter.v1.Folder

FolderName

FolderName.Builder

Builder for folders/{folder}.

FolderProto

Geolocation

Represents a geographical location for a given access.

Protobuf type google.cloud.securitycenter.v1.Geolocation

Geolocation.Builder

Represents a geographical location for a given access.

Protobuf type google.cloud.securitycenter.v1.Geolocation

GetBigQueryExportRequest

Request message for retrieving a big query export.

Protobuf type google.cloud.securitycenter.v1.GetBigQueryExportRequest

GetBigQueryExportRequest.Builder

Request message for retrieving a big query export.

Protobuf type google.cloud.securitycenter.v1.GetBigQueryExportRequest

GetMuteConfigRequest

Request message for retrieving a mute config.

Protobuf type google.cloud.securitycenter.v1.GetMuteConfigRequest

GetMuteConfigRequest.Builder

Request message for retrieving a mute config.

Protobuf type google.cloud.securitycenter.v1.GetMuteConfigRequest

GetNotificationConfigRequest

Request message for getting a notification config.

Protobuf type google.cloud.securitycenter.v1.GetNotificationConfigRequest

GetNotificationConfigRequest.Builder

Request message for getting a notification config.

Protobuf type google.cloud.securitycenter.v1.GetNotificationConfigRequest

GetOrganizationSettingsRequest

Request message for getting organization settings.

Protobuf type google.cloud.securitycenter.v1.GetOrganizationSettingsRequest

GetOrganizationSettingsRequest.Builder

Request message for getting organization settings.

Protobuf type google.cloud.securitycenter.v1.GetOrganizationSettingsRequest

GetSourceRequest

Request message for getting a source.

Protobuf type google.cloud.securitycenter.v1.GetSourceRequest

GetSourceRequest.Builder

Request message for getting a source.

Protobuf type google.cloud.securitycenter.v1.GetSourceRequest

GroupAssetsRequest

Request message for grouping by assets.

Protobuf type google.cloud.securitycenter.v1.GroupAssetsRequest

GroupAssetsRequest.Builder

Request message for grouping by assets.

Protobuf type google.cloud.securitycenter.v1.GroupAssetsRequest

GroupAssetsResponse

Response message for grouping by assets.

Protobuf type google.cloud.securitycenter.v1.GroupAssetsResponse

GroupAssetsResponse.Builder

Response message for grouping by assets.

Protobuf type google.cloud.securitycenter.v1.GroupAssetsResponse

GroupFindingsRequest

Request message for grouping by findings.

Protobuf type google.cloud.securitycenter.v1.GroupFindingsRequest

GroupFindingsRequest.Builder

Request message for grouping by findings.

Protobuf type google.cloud.securitycenter.v1.GroupFindingsRequest

GroupFindingsResponse

Response message for group by findings.

Protobuf type google.cloud.securitycenter.v1.GroupFindingsResponse

GroupFindingsResponse.Builder

Response message for group by findings.

Protobuf type google.cloud.securitycenter.v1.GroupFindingsResponse

GroupResult

Result containing the properties and count of a groupBy request.

Protobuf type google.cloud.securitycenter.v1.GroupResult

GroupResult.Builder

Result containing the properties and count of a groupBy request.

Protobuf type google.cloud.securitycenter.v1.GroupResult

Indicator

Represents what's commonly known as an Indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise

Protobuf type google.cloud.securitycenter.v1.Indicator

Indicator.Builder

Represents what's commonly known as an Indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise

Protobuf type google.cloud.securitycenter.v1.Indicator

IndicatorProto

ListAssetsRequest

Request message for listing assets.

Protobuf type google.cloud.securitycenter.v1.ListAssetsRequest

ListAssetsRequest.Builder

Request message for listing assets.

Protobuf type google.cloud.securitycenter.v1.ListAssetsRequest

ListAssetsResponse

Response message for listing assets.

Protobuf type google.cloud.securitycenter.v1.ListAssetsResponse

ListAssetsResponse.Builder

Response message for listing assets.

Protobuf type google.cloud.securitycenter.v1.ListAssetsResponse

ListAssetsResponse.ListAssetsResult

Result containing the Asset and its State.

Protobuf type google.cloud.securitycenter.v1.ListAssetsResponse.ListAssetsResult

ListAssetsResponse.ListAssetsResult.Builder

Result containing the Asset and its State.

Protobuf type google.cloud.securitycenter.v1.ListAssetsResponse.ListAssetsResult

ListBigQueryExportsRequest

Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.

Protobuf type google.cloud.securitycenter.v1.ListBigQueryExportsRequest

ListBigQueryExportsRequest.Builder

Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.

Protobuf type google.cloud.securitycenter.v1.ListBigQueryExportsRequest

ListBigQueryExportsResponse

Response message for listing BigQuery exports.

Protobuf type google.cloud.securitycenter.v1.ListBigQueryExportsResponse

ListBigQueryExportsResponse.Builder

Response message for listing BigQuery exports.

Protobuf type google.cloud.securitycenter.v1.ListBigQueryExportsResponse

ListFindingsRequest

Request message for listing findings.

Protobuf type google.cloud.securitycenter.v1.ListFindingsRequest

ListFindingsRequest.Builder

Request message for listing findings.

Protobuf type google.cloud.securitycenter.v1.ListFindingsRequest

ListFindingsResponse

Response message for listing findings.

Protobuf type google.cloud.securitycenter.v1.ListFindingsResponse

ListFindingsResponse.Builder

Response message for listing findings.

Protobuf type google.cloud.securitycenter.v1.ListFindingsResponse

ListFindingsResponse.ListFindingsResult

Result containing the Finding and its StateChange.

Protobuf type google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult

ListFindingsResponse.ListFindingsResult.Builder

Result containing the Finding and its StateChange.

Protobuf type google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult

ListFindingsResponse.ListFindingsResult.Resource

Information related to the Google Cloud resource that is associated with this finding.

Protobuf type google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult.Resource

ListFindingsResponse.ListFindingsResult.Resource.Builder

Information related to the Google Cloud resource that is associated with this finding.

Protobuf type google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult.Resource

ListMuteConfigsRequest

Request message for listing mute configs at a given scope e.g. organization, folder or project.

Protobuf type google.cloud.securitycenter.v1.ListMuteConfigsRequest

ListMuteConfigsRequest.Builder

Request message for listing mute configs at a given scope e.g. organization, folder or project.

Protobuf type google.cloud.securitycenter.v1.ListMuteConfigsRequest

ListMuteConfigsResponse

Response message for listing mute configs.

Protobuf type google.cloud.securitycenter.v1.ListMuteConfigsResponse

ListMuteConfigsResponse.Builder

Response message for listing mute configs.

Protobuf type google.cloud.securitycenter.v1.ListMuteConfigsResponse

ListNotificationConfigsRequest

Request message for listing notification configs.

Protobuf type google.cloud.securitycenter.v1.ListNotificationConfigsRequest

ListNotificationConfigsRequest.Builder

Request message for listing notification configs.

Protobuf type google.cloud.securitycenter.v1.ListNotificationConfigsRequest

ListNotificationConfigsResponse

Response message for listing notification configs.

Protobuf type google.cloud.securitycenter.v1.ListNotificationConfigsResponse

ListNotificationConfigsResponse.Builder

Response message for listing notification configs.

Protobuf type google.cloud.securitycenter.v1.ListNotificationConfigsResponse

ListSourcesRequest

Request message for listing sources.

Protobuf type google.cloud.securitycenter.v1.ListSourcesRequest

ListSourcesRequest.Builder

Request message for listing sources.

Protobuf type google.cloud.securitycenter.v1.ListSourcesRequest

ListSourcesResponse

Response message for listing sources.

Protobuf type google.cloud.securitycenter.v1.ListSourcesResponse

ListSourcesResponse.Builder

Response message for listing sources.

Protobuf type google.cloud.securitycenter.v1.ListSourcesResponse

MitreAttack

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

Protobuf type google.cloud.securitycenter.v1.MitreAttack

MitreAttack.Builder

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

Protobuf type google.cloud.securitycenter.v1.MitreAttack

MitreAttackProto

MuteConfig

A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

Protobuf type google.cloud.securitycenter.v1.MuteConfig

MuteConfig.Builder

A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

Protobuf type google.cloud.securitycenter.v1.MuteConfig

MuteConfigName

MuteConfigName.Builder

Builder for organizations/{organization}/muteConfigs/{mute_config}.

MuteConfigName.FolderMuteConfigBuilder

Builder for folders/{folder}/muteConfigs/{mute_config}.

MuteConfigName.ProjectMuteConfigBuilder

Builder for projects/{project}/muteConfigs/{mute_config}.

MuteConfigProto

NotificationConfig

Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

Protobuf type google.cloud.securitycenter.v1.NotificationConfig

NotificationConfig.Builder

Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

Protobuf type google.cloud.securitycenter.v1.NotificationConfig

NotificationConfig.StreamingConfig

The config for streaming-based notifications, which send each event as soon as it is detected.

Protobuf type google.cloud.securitycenter.v1.NotificationConfig.StreamingConfig

NotificationConfig.StreamingConfig.Builder

The config for streaming-based notifications, which send each event as soon as it is detected.

Protobuf type google.cloud.securitycenter.v1.NotificationConfig.StreamingConfig

NotificationConfigName

NotificationConfigName.Builder

Builder for organizations/{organization}/notificationConfigs/{notification_config}.

NotificationConfigProto

NotificationMessage

Cloud SCC's Notification

Protobuf type google.cloud.securitycenter.v1.NotificationMessage

NotificationMessage.Builder

Cloud SCC's Notification

Protobuf type google.cloud.securitycenter.v1.NotificationMessage

NotificationMessageProto

OrganizationName

OrganizationName.Builder

Builder for organizations/{organization}.

OrganizationSettings

User specified settings that are attached to the Security Command Center organization.

Protobuf type google.cloud.securitycenter.v1.OrganizationSettings

OrganizationSettings.AssetDiscoveryConfig

The configuration used for Asset Discovery runs.

Protobuf type google.cloud.securitycenter.v1.OrganizationSettings.AssetDiscoveryConfig

OrganizationSettings.AssetDiscoveryConfig.Builder

The configuration used for Asset Discovery runs.

Protobuf type google.cloud.securitycenter.v1.OrganizationSettings.AssetDiscoveryConfig

OrganizationSettings.Builder

User specified settings that are attached to the Security Command Center organization.

Protobuf type google.cloud.securitycenter.v1.OrganizationSettings

OrganizationSettingsName

OrganizationSettingsName.Builder

Builder for organizations/{organization}/organizationSettings.

OrganizationSettingsOuterClass

ProjectName

ProjectName.Builder

Builder for projects/{project}.

Reference

Additional Links

Protobuf type google.cloud.securitycenter.v1.Reference

Reference.Builder

Additional Links

Protobuf type google.cloud.securitycenter.v1.Reference

Resource

Information related to the Google Cloud resource.

Protobuf type google.cloud.securitycenter.v1.Resource

Resource.Builder

Information related to the Google Cloud resource.

Protobuf type google.cloud.securitycenter.v1.Resource

ResourceProto

RunAssetDiscoveryRequest

Request message for running asset discovery for an organization.

Protobuf type google.cloud.securitycenter.v1.RunAssetDiscoveryRequest

RunAssetDiscoveryRequest.Builder

Request message for running asset discovery for an organization.

Protobuf type google.cloud.securitycenter.v1.RunAssetDiscoveryRequest

RunAssetDiscoveryResponse

Response of asset discovery run

Protobuf type google.cloud.securitycenter.v1.RunAssetDiscoveryResponse

RunAssetDiscoveryResponse.Builder

Response of asset discovery run

Protobuf type google.cloud.securitycenter.v1.RunAssetDiscoveryResponse

RunAssetDiscoveryResponseOuterClass

SecurityCenterClient

Service Description: V1 APIs for Security Center service.

This class provides the ability to make remote calls to the backing service through method calls that map to API methods. Sample code to get started:


 try (SecurityCenterClient securityCenterClient = SecurityCenterClient.create()) {
   OrganizationName parent = OrganizationName.of("[ORGANIZATION]");
   Source source = Source.newBuilder().build();
   Source response = securityCenterClient.createSource(parent, source);
 }
 

Note: close() needs to be called on the SecurityCenterClient object to clean up resources such as threads. In the example above, try-with-resources is used, which automatically calls close().

The surface of this class includes several types of Java methods for each of the API's methods:

  1. A "flattened" method. With this type of method, the fields of the request type have been converted into function parameters. It may be the case that not all fields are available as parameters, and not every API method will have a flattened method entry point.
  2. A "request object" method. This type of method only takes one parameter, a request object, which must be constructed before the call. Not every API method will have a request object method.
  3. A "callable" method. This type of method takes no parameters and returns an immutable API callable object, which can be used to initiate calls to the service.

See the individual methods for example code.

Many parameters require resource names to be formatted in a particular way. To assist with these names, this class includes a format method for each type of name, and additionally a parse method to extract the individual identifiers contained within names that are returned.

This class can be customized by passing in a custom instance of SecurityCenterSettings to create(). For example:

To customize credentials:


 SecurityCenterSettings securityCenterSettings =
     SecurityCenterSettings.newBuilder()
         .setCredentialsProvider(FixedCredentialsProvider.create(myCredentials))
         .build();
 SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings);
 

To customize the endpoint:


 SecurityCenterSettings securityCenterSettings =
     SecurityCenterSettings.newBuilder().setEndpoint(myEndpoint).build();
 SecurityCenterClient securityCenterClient = SecurityCenterClient.create(securityCenterSettings);
 

Please refer to the GitHub repository's samples for more quickstart code snippets.

SecurityCenterClient.GroupAssetsFixedSizeCollection

SecurityCenterClient.GroupAssetsPage

SecurityCenterClient.GroupAssetsPagedResponse

SecurityCenterClient.GroupFindingsFixedSizeCollection

SecurityCenterClient.GroupFindingsPage

SecurityCenterClient.GroupFindingsPagedResponse

SecurityCenterClient.ListAssetsFixedSizeCollection

SecurityCenterClient.ListAssetsPage

SecurityCenterClient.ListAssetsPagedResponse

SecurityCenterClient.ListBigQueryExportsFixedSizeCollection

SecurityCenterClient.ListBigQueryExportsPage

SecurityCenterClient.ListBigQueryExportsPagedResponse

SecurityCenterClient.ListFindingsFixedSizeCollection

SecurityCenterClient.ListFindingsPage

SecurityCenterClient.ListFindingsPagedResponse

SecurityCenterClient.ListMuteConfigsFixedSizeCollection

SecurityCenterClient.ListMuteConfigsPage

SecurityCenterClient.ListMuteConfigsPagedResponse

SecurityCenterClient.ListNotificationConfigsFixedSizeCollection

SecurityCenterClient.ListNotificationConfigsPage

SecurityCenterClient.ListNotificationConfigsPagedResponse

SecurityCenterClient.ListSourcesFixedSizeCollection

SecurityCenterClient.ListSourcesPage

SecurityCenterClient.ListSourcesPagedResponse

SecurityCenterGrpc

V1 APIs for Security Center service.

SecurityCenterGrpc.SecurityCenterBlockingStub

V1 APIs for Security Center service.

SecurityCenterGrpc.SecurityCenterFutureStub

V1 APIs for Security Center service.

SecurityCenterGrpc.SecurityCenterImplBase

V1 APIs for Security Center service.

SecurityCenterGrpc.SecurityCenterStub

V1 APIs for Security Center service.

SecurityCenterSettings

Settings class to configure an instance of SecurityCenterClient.

The default instance has everything set to sensible defaults:

  • The default service address (securitycenter.googleapis.com) and default port (443) are used.
  • Credentials are acquired automatically through Application Default Credentials.
  • Retries are configured for idempotent methods but not for non-idempotent methods.

The builder of this class is recursive, so contained classes are themselves builders. When build() is called, the tree of builders is called to create the complete settings object.

For example, to set the total timeout of createSource to 30 seconds:


 SecurityCenterSettings.Builder securityCenterSettingsBuilder =
     SecurityCenterSettings.newBuilder();
 securityCenterSettingsBuilder
     .createSourceSettings()
     .setRetrySettings(
         securityCenterSettingsBuilder
             .createSourceSettings()
             .getRetrySettings()
             .toBuilder()
             .setTotalTimeout(Duration.ofSeconds(30))
             .build());
 SecurityCenterSettings securityCenterSettings = securityCenterSettingsBuilder.build();
 

SecurityCenterSettings.Builder

Builder for SecurityCenterSettings.

SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

Protobuf type google.cloud.securitycenter.v1.SecurityMarks

SecurityMarks.Builder

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

Protobuf type google.cloud.securitycenter.v1.SecurityMarks

SecurityMarksOuterClass

SecuritycenterService

SetFindingStateRequest

Request message for updating a finding's state.

Protobuf type google.cloud.securitycenter.v1.SetFindingStateRequest

SetFindingStateRequest.Builder

Request message for updating a finding's state.

Protobuf type google.cloud.securitycenter.v1.SetFindingStateRequest

SetMuteRequest

Request message for updating a finding's mute status.

Protobuf type google.cloud.securitycenter.v1.SetMuteRequest

SetMuteRequest.Builder

Request message for updating a finding's mute status.

Protobuf type google.cloud.securitycenter.v1.SetMuteRequest

Source

Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

Protobuf type google.cloud.securitycenter.v1.Source

Source.Builder

Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

Protobuf type google.cloud.securitycenter.v1.Source

SourceName

SourceName.Builder

Builder for organizations/{organization}/sources/{source}.

SourceName.FolderSourceBuilder

Builder for folders/{folder}/sources/{source}.

SourceName.ProjectSourceBuilder

Builder for projects/{project}/sources/{source}.

SourceOuterClass

UpdateBigQueryExportRequest

Request message for updating a BigQuery export.

Protobuf type google.cloud.securitycenter.v1.UpdateBigQueryExportRequest

UpdateBigQueryExportRequest.Builder

Request message for updating a BigQuery export.

Protobuf type google.cloud.securitycenter.v1.UpdateBigQueryExportRequest

UpdateExternalSystemRequest

Request message for updating a ExternalSystem resource.

Protobuf type google.cloud.securitycenter.v1.UpdateExternalSystemRequest

UpdateExternalSystemRequest.Builder

Request message for updating a ExternalSystem resource.

Protobuf type google.cloud.securitycenter.v1.UpdateExternalSystemRequest

UpdateFindingRequest

Request message for updating or creating a finding.

Protobuf type google.cloud.securitycenter.v1.UpdateFindingRequest

UpdateFindingRequest.Builder

Request message for updating or creating a finding.

Protobuf type google.cloud.securitycenter.v1.UpdateFindingRequest

UpdateMuteConfigRequest

Request message for updating a mute config.

Protobuf type google.cloud.securitycenter.v1.UpdateMuteConfigRequest

UpdateMuteConfigRequest.Builder

Request message for updating a mute config.

Protobuf type google.cloud.securitycenter.v1.UpdateMuteConfigRequest

UpdateNotificationConfigRequest

Request message for updating a notification config.

Protobuf type google.cloud.securitycenter.v1.UpdateNotificationConfigRequest

UpdateNotificationConfigRequest.Builder

Request message for updating a notification config.

Protobuf type google.cloud.securitycenter.v1.UpdateNotificationConfigRequest

UpdateOrganizationSettingsRequest

Request message for updating an organization's settings.

Protobuf type google.cloud.securitycenter.v1.UpdateOrganizationSettingsRequest

UpdateOrganizationSettingsRequest.Builder

Request message for updating an organization's settings.

Protobuf type google.cloud.securitycenter.v1.UpdateOrganizationSettingsRequest

UpdateSecurityMarksRequest

Request message for updating a SecurityMarks resource.

Protobuf type google.cloud.securitycenter.v1.UpdateSecurityMarksRequest

UpdateSecurityMarksRequest.Builder

Request message for updating a SecurityMarks resource.

Protobuf type google.cloud.securitycenter.v1.UpdateSecurityMarksRequest

UpdateSourceRequest

Request message for updating a source.

Protobuf type google.cloud.securitycenter.v1.UpdateSourceRequest

UpdateSourceRequest.Builder

Request message for updating a source.

Protobuf type google.cloud.securitycenter.v1.UpdateSourceRequest

Vulnerability

Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

Protobuf type google.cloud.securitycenter.v1.Vulnerability

Vulnerability.Builder

Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

Protobuf type google.cloud.securitycenter.v1.Vulnerability

VulnerabilityProto

Interfaces

AccessOrBuilder

Asset.IamPolicyOrBuilder

Asset.SecurityCenterPropertiesOrBuilder

AssetOrBuilder

BigQueryExportOrBuilder

BulkMuteFindingsRequestOrBuilder

BulkMuteFindingsResponseOrBuilder

CreateBigQueryExportRequestOrBuilder

CreateFindingRequestOrBuilder

CreateMuteConfigRequestOrBuilder

CreateNotificationConfigRequestOrBuilder

CreateSourceRequestOrBuilder

CveOrBuilder

Cvssv3OrBuilder

DeleteBigQueryExportRequestOrBuilder

DeleteMuteConfigRequestOrBuilder

DeleteNotificationConfigRequestOrBuilder

ExternalSystemOrBuilder

FindingOrBuilder

FolderOrBuilder

GeolocationOrBuilder

GetBigQueryExportRequestOrBuilder

GetMuteConfigRequestOrBuilder

GetNotificationConfigRequestOrBuilder

GetOrganizationSettingsRequestOrBuilder

GetSourceRequestOrBuilder

GroupAssetsRequestOrBuilder

GroupAssetsResponseOrBuilder

GroupFindingsRequestOrBuilder

GroupFindingsResponseOrBuilder

GroupResultOrBuilder

IndicatorOrBuilder

ListAssetsRequestOrBuilder

ListAssetsResponse.ListAssetsResultOrBuilder

ListAssetsResponseOrBuilder

ListBigQueryExportsRequestOrBuilder

ListBigQueryExportsResponseOrBuilder

ListFindingsRequestOrBuilder

ListFindingsResponse.ListFindingsResult.ResourceOrBuilder

ListFindingsResponse.ListFindingsResultOrBuilder

ListFindingsResponseOrBuilder

ListMuteConfigsRequestOrBuilder

ListMuteConfigsResponseOrBuilder

ListNotificationConfigsRequestOrBuilder

ListNotificationConfigsResponseOrBuilder

ListSourcesRequestOrBuilder

ListSourcesResponseOrBuilder

MitreAttackOrBuilder

MuteConfigOrBuilder

NotificationConfig.StreamingConfigOrBuilder

NotificationConfigOrBuilder

NotificationMessageOrBuilder

OrganizationSettings.AssetDiscoveryConfigOrBuilder

OrganizationSettingsOrBuilder

ReferenceOrBuilder

ResourceOrBuilder

RunAssetDiscoveryRequestOrBuilder

RunAssetDiscoveryResponseOrBuilder

SecurityMarksOrBuilder

SetFindingStateRequestOrBuilder

SetMuteRequestOrBuilder

SourceOrBuilder

UpdateBigQueryExportRequestOrBuilder

UpdateExternalSystemRequestOrBuilder

UpdateFindingRequestOrBuilder

UpdateMuteConfigRequestOrBuilder

UpdateNotificationConfigRequestOrBuilder

UpdateOrganizationSettingsRequestOrBuilder

UpdateSecurityMarksRequestOrBuilder

UpdateSourceRequestOrBuilder

VulnerabilityOrBuilder

Enums

Cvssv3.AttackComplexity

This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.

Protobuf enum google.cloud.securitycenter.v1.Cvssv3.AttackComplexity

Cvssv3.AttackVector

This metric reflects the context by which vulnerability exploitation is possible.

Protobuf enum google.cloud.securitycenter.v1.Cvssv3.AttackVector

Cvssv3.Impact

The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack.

Protobuf enum google.cloud.securitycenter.v1.Cvssv3.Impact

Cvssv3.PrivilegesRequired

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

Protobuf enum google.cloud.securitycenter.v1.Cvssv3.PrivilegesRequired

Cvssv3.Scope

The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.

Protobuf enum google.cloud.securitycenter.v1.Cvssv3.Scope

Cvssv3.UserInteraction

This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.

Protobuf enum google.cloud.securitycenter.v1.Cvssv3.UserInteraction

Finding.FindingClass

Represents what kind of Finding it is.

Protobuf enum google.cloud.securitycenter.v1.Finding.FindingClass

Finding.Mute

Mute state a finding can be in.

Protobuf enum google.cloud.securitycenter.v1.Finding.Mute

Finding.Severity

The severity of the finding.

Protobuf enum google.cloud.securitycenter.v1.Finding.Severity

Finding.State

The state of the finding.

Protobuf enum google.cloud.securitycenter.v1.Finding.State

ListAssetsResponse.ListAssetsResult.StateChange

The change in state of the asset. When querying across two points in time this describes the change between the two points: ADDED, REMOVED, or ACTIVE. If there was no compare_duration supplied in the request the state change will be: UNUSED

Protobuf enum google.cloud.securitycenter.v1.ListAssetsResponse.ListAssetsResult.StateChange

ListFindingsResponse.ListFindingsResult.StateChange

The change in state of the finding. When querying across two points in time this describes the change in the finding between the two points: CHANGED, UNCHANGED, ADDED, or REMOVED. Findings can not be deleted, so REMOVED implies that the finding at timestamp does not match the filter specified, but it did at timestamp - compare_duration. If there was no compare_duration supplied in the request the state change will be: UNUSED

Protobuf enum google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult.StateChange

MitreAttack.Tactic

MITRE ATT&CK tactics that can be referenced by SCC findings. See: https://attack.mitre.org/tactics/enterprise/

Protobuf enum google.cloud.securitycenter.v1.MitreAttack.Tactic

MitreAttack.Technique

MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/

Protobuf enum google.cloud.securitycenter.v1.MitreAttack.Technique

NotificationConfig.NotifyConfigCase

NotificationMessage.EventCase

OrganizationSettings.AssetDiscoveryConfig.InclusionMode

The mode of inclusion when running Asset Discovery. Asset discovery can be limited by explicitly identifying projects to be included or excluded. If INCLUDE_ONLY is set, then only those projects within the organization and their children are discovered during asset discovery. If EXCLUDE is set, then projects that don't match those projects are discovered during asset discovery. If neither are set, then all projects within the organization are discovered during asset discovery.

Protobuf enum google.cloud.securitycenter.v1.OrganizationSettings.AssetDiscoveryConfig.InclusionMode

RunAssetDiscoveryResponse.State

The state of an asset discovery run.

Protobuf enum google.cloud.securitycenter.v1.RunAssetDiscoveryResponse.State