Class Finding.Builder (2.49.0)

public static final class Finding.Builder extends GeneratedMessageV3.Builder<Finding.Builder> implements FindingOrBuilder

Security Command Center finding.

A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Protobuf type google.cloud.securitycenter.v1.Finding

Implements

FindingOrBuilder

Static Methods

getDescriptor()

public static final Descriptors.Descriptor getDescriptor()
Returns
TypeDescription
Descriptor

Methods

addAllCompliances(Iterable<? extends Compliance> values)

public Finding.Builder addAllCompliances(Iterable<? extends Compliance> values)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameter
NameDescription
valuesIterable<? extends com.google.cloud.securitycenter.v1.Compliance>
Returns
TypeDescription
Finding.Builder

addAllConnections(Iterable<? extends Connection> values)

public Finding.Builder addAllConnections(Iterable<? extends Connection> values)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameter
NameDescription
valuesIterable<? extends com.google.cloud.securitycenter.v1.Connection>
Returns
TypeDescription
Finding.Builder

addAllContainers(Iterable<? extends Container> values)

public Finding.Builder addAllContainers(Iterable<? extends Container> values)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameter
NameDescription
valuesIterable<? extends com.google.cloud.securitycenter.v1.Container>
Returns
TypeDescription
Finding.Builder

addAllFiles(Iterable<? extends File> values)

public Finding.Builder addAllFiles(Iterable<? extends File> values)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameter
NameDescription
valuesIterable<? extends com.google.cloud.securitycenter.v1.File>
Returns
TypeDescription
Finding.Builder

addAllIamBindings(Iterable<? extends IamBinding> values)

public Finding.Builder addAllIamBindings(Iterable<? extends IamBinding> values)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameter
NameDescription
valuesIterable<? extends com.google.cloud.securitycenter.v1.IamBinding>
Returns
TypeDescription
Finding.Builder

addAllLoadBalancers(Iterable<? extends LoadBalancer> values)

public Finding.Builder addAllLoadBalancers(Iterable<? extends LoadBalancer> values)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameter
NameDescription
valuesIterable<? extends com.google.cloud.securitycenter.v1.LoadBalancer>
Returns
TypeDescription
Finding.Builder

addAllLogEntries(Iterable<? extends LogEntry> values)

public Finding.Builder addAllLogEntries(Iterable<? extends LogEntry> values)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameter
NameDescription
valuesIterable<? extends com.google.cloud.securitycenter.v1.LogEntry>
Returns
TypeDescription
Finding.Builder

addAllOrgPolicies(Iterable<? extends OrgPolicy> values)

public Finding.Builder addAllOrgPolicies(Iterable<? extends OrgPolicy> values)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameter
NameDescription
valuesIterable<? extends com.google.cloud.securitycenter.v1.OrgPolicy>
Returns
TypeDescription
Finding.Builder

addAllProcesses(Iterable<? extends Process> values)

public Finding.Builder addAllProcesses(Iterable<? extends Process> values)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameter
NameDescription
valuesIterable<? extends com.google.cloud.securitycenter.v1.Process>
Returns
TypeDescription
Finding.Builder

addCompliances(Compliance value)

public Finding.Builder addCompliances(Compliance value)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameter
NameDescription
valueCompliance
Returns
TypeDescription
Finding.Builder

addCompliances(Compliance.Builder builderForValue)

public Finding.Builder addCompliances(Compliance.Builder builderForValue)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameter
NameDescription
builderForValueCompliance.Builder
Returns
TypeDescription
Finding.Builder

addCompliances(int index, Compliance value)

public Finding.Builder addCompliances(int index, Compliance value)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameters
NameDescription
indexint
valueCompliance
Returns
TypeDescription
Finding.Builder

addCompliances(int index, Compliance.Builder builderForValue)

public Finding.Builder addCompliances(int index, Compliance.Builder builderForValue)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameters
NameDescription
indexint
builderForValueCompliance.Builder
Returns
TypeDescription
Finding.Builder

addCompliancesBuilder()

public Compliance.Builder addCompliancesBuilder()

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Returns
TypeDescription
Compliance.Builder

addCompliancesBuilder(int index)

public Compliance.Builder addCompliancesBuilder(int index)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameter
NameDescription
indexint
Returns
TypeDescription
Compliance.Builder

addConnections(Connection value)

public Finding.Builder addConnections(Connection value)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameter
NameDescription
valueConnection
Returns
TypeDescription
Finding.Builder

addConnections(Connection.Builder builderForValue)

public Finding.Builder addConnections(Connection.Builder builderForValue)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameter
NameDescription
builderForValueConnection.Builder
Returns
TypeDescription
Finding.Builder

addConnections(int index, Connection value)

public Finding.Builder addConnections(int index, Connection value)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameters
NameDescription
indexint
valueConnection
Returns
TypeDescription
Finding.Builder

addConnections(int index, Connection.Builder builderForValue)

public Finding.Builder addConnections(int index, Connection.Builder builderForValue)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameters
NameDescription
indexint
builderForValueConnection.Builder
Returns
TypeDescription
Finding.Builder

addConnectionsBuilder()

public Connection.Builder addConnectionsBuilder()

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Returns
TypeDescription
Connection.Builder

addConnectionsBuilder(int index)

public Connection.Builder addConnectionsBuilder(int index)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameter
NameDescription
indexint
Returns
TypeDescription
Connection.Builder

addContainers(Container value)

public Finding.Builder addContainers(Container value)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameter
NameDescription
valueContainer
Returns
TypeDescription
Finding.Builder

addContainers(Container.Builder builderForValue)

public Finding.Builder addContainers(Container.Builder builderForValue)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameter
NameDescription
builderForValueContainer.Builder
Returns
TypeDescription
Finding.Builder

addContainers(int index, Container value)

public Finding.Builder addContainers(int index, Container value)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameters
NameDescription
indexint
valueContainer
Returns
TypeDescription
Finding.Builder

addContainers(int index, Container.Builder builderForValue)

public Finding.Builder addContainers(int index, Container.Builder builderForValue)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameters
NameDescription
indexint
builderForValueContainer.Builder
Returns
TypeDescription
Finding.Builder

addContainersBuilder()

public Container.Builder addContainersBuilder()

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Returns
TypeDescription
Container.Builder

addContainersBuilder(int index)

public Container.Builder addContainersBuilder(int index)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameter
NameDescription
indexint
Returns
TypeDescription
Container.Builder

addFiles(File value)

public Finding.Builder addFiles(File value)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameter
NameDescription
valueFile
Returns
TypeDescription
Finding.Builder

addFiles(File.Builder builderForValue)

public Finding.Builder addFiles(File.Builder builderForValue)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameter
NameDescription
builderForValueFile.Builder
Returns
TypeDescription
Finding.Builder

addFiles(int index, File value)

public Finding.Builder addFiles(int index, File value)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameters
NameDescription
indexint
valueFile
Returns
TypeDescription
Finding.Builder

addFiles(int index, File.Builder builderForValue)

public Finding.Builder addFiles(int index, File.Builder builderForValue)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameters
NameDescription
indexint
builderForValueFile.Builder
Returns
TypeDescription
Finding.Builder

addFilesBuilder()

public File.Builder addFilesBuilder()

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Returns
TypeDescription
File.Builder

addFilesBuilder(int index)

public File.Builder addFilesBuilder(int index)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameter
NameDescription
indexint
Returns
TypeDescription
File.Builder

addIamBindings(IamBinding value)

public Finding.Builder addIamBindings(IamBinding value)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameter
NameDescription
valueIamBinding
Returns
TypeDescription
Finding.Builder

addIamBindings(IamBinding.Builder builderForValue)

public Finding.Builder addIamBindings(IamBinding.Builder builderForValue)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameter
NameDescription
builderForValueIamBinding.Builder
Returns
TypeDescription
Finding.Builder

addIamBindings(int index, IamBinding value)

public Finding.Builder addIamBindings(int index, IamBinding value)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameters
NameDescription
indexint
valueIamBinding
Returns
TypeDescription
Finding.Builder

addIamBindings(int index, IamBinding.Builder builderForValue)

public Finding.Builder addIamBindings(int index, IamBinding.Builder builderForValue)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameters
NameDescription
indexint
builderForValueIamBinding.Builder
Returns
TypeDescription
Finding.Builder

addIamBindingsBuilder()

public IamBinding.Builder addIamBindingsBuilder()

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Returns
TypeDescription
IamBinding.Builder

addIamBindingsBuilder(int index)

public IamBinding.Builder addIamBindingsBuilder(int index)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameter
NameDescription
indexint
Returns
TypeDescription
IamBinding.Builder

addLoadBalancers(LoadBalancer value)

public Finding.Builder addLoadBalancers(LoadBalancer value)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameter
NameDescription
valueLoadBalancer
Returns
TypeDescription
Finding.Builder

addLoadBalancers(LoadBalancer.Builder builderForValue)

public Finding.Builder addLoadBalancers(LoadBalancer.Builder builderForValue)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameter
NameDescription
builderForValueLoadBalancer.Builder
Returns
TypeDescription
Finding.Builder

addLoadBalancers(int index, LoadBalancer value)

public Finding.Builder addLoadBalancers(int index, LoadBalancer value)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameters
NameDescription
indexint
valueLoadBalancer
Returns
TypeDescription
Finding.Builder

addLoadBalancers(int index, LoadBalancer.Builder builderForValue)

public Finding.Builder addLoadBalancers(int index, LoadBalancer.Builder builderForValue)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameters
NameDescription
indexint
builderForValueLoadBalancer.Builder
Returns
TypeDescription
Finding.Builder

addLoadBalancersBuilder()

public LoadBalancer.Builder addLoadBalancersBuilder()

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Returns
TypeDescription
LoadBalancer.Builder

addLoadBalancersBuilder(int index)

public LoadBalancer.Builder addLoadBalancersBuilder(int index)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameter
NameDescription
indexint
Returns
TypeDescription
LoadBalancer.Builder

addLogEntries(LogEntry value)

public Finding.Builder addLogEntries(LogEntry value)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameter
NameDescription
valueLogEntry
Returns
TypeDescription
Finding.Builder

addLogEntries(LogEntry.Builder builderForValue)

public Finding.Builder addLogEntries(LogEntry.Builder builderForValue)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameter
NameDescription
builderForValueLogEntry.Builder
Returns
TypeDescription
Finding.Builder

addLogEntries(int index, LogEntry value)

public Finding.Builder addLogEntries(int index, LogEntry value)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameters
NameDescription
indexint
valueLogEntry
Returns
TypeDescription
Finding.Builder

addLogEntries(int index, LogEntry.Builder builderForValue)

public Finding.Builder addLogEntries(int index, LogEntry.Builder builderForValue)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameters
NameDescription
indexint
builderForValueLogEntry.Builder
Returns
TypeDescription
Finding.Builder

addLogEntriesBuilder()

public LogEntry.Builder addLogEntriesBuilder()

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Returns
TypeDescription
LogEntry.Builder

addLogEntriesBuilder(int index)

public LogEntry.Builder addLogEntriesBuilder(int index)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameter
NameDescription
indexint
Returns
TypeDescription
LogEntry.Builder

addOrgPolicies(OrgPolicy value)

public Finding.Builder addOrgPolicies(OrgPolicy value)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameter
NameDescription
valueOrgPolicy
Returns
TypeDescription
Finding.Builder

addOrgPolicies(OrgPolicy.Builder builderForValue)

public Finding.Builder addOrgPolicies(OrgPolicy.Builder builderForValue)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameter
NameDescription
builderForValueOrgPolicy.Builder
Returns
TypeDescription
Finding.Builder

addOrgPolicies(int index, OrgPolicy value)

public Finding.Builder addOrgPolicies(int index, OrgPolicy value)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameters
NameDescription
indexint
valueOrgPolicy
Returns
TypeDescription
Finding.Builder

addOrgPolicies(int index, OrgPolicy.Builder builderForValue)

public Finding.Builder addOrgPolicies(int index, OrgPolicy.Builder builderForValue)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameters
NameDescription
indexint
builderForValueOrgPolicy.Builder
Returns
TypeDescription
Finding.Builder

addOrgPoliciesBuilder()

public OrgPolicy.Builder addOrgPoliciesBuilder()

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Returns
TypeDescription
OrgPolicy.Builder

addOrgPoliciesBuilder(int index)

public OrgPolicy.Builder addOrgPoliciesBuilder(int index)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameter
NameDescription
indexint
Returns
TypeDescription
OrgPolicy.Builder

addProcesses(Process value)

public Finding.Builder addProcesses(Process value)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameter
NameDescription
valueProcess
Returns
TypeDescription
Finding.Builder

addProcesses(Process.Builder builderForValue)

public Finding.Builder addProcesses(Process.Builder builderForValue)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameter
NameDescription
builderForValueProcess.Builder
Returns
TypeDescription
Finding.Builder

addProcesses(int index, Process value)

public Finding.Builder addProcesses(int index, Process value)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameters
NameDescription
indexint
valueProcess
Returns
TypeDescription
Finding.Builder

addProcesses(int index, Process.Builder builderForValue)

public Finding.Builder addProcesses(int index, Process.Builder builderForValue)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameters
NameDescription
indexint
builderForValueProcess.Builder
Returns
TypeDescription
Finding.Builder

addProcessesBuilder()

public Process.Builder addProcessesBuilder()

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Returns
TypeDescription
Process.Builder

addProcessesBuilder(int index)

public Process.Builder addProcessesBuilder(int index)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameter
NameDescription
indexint
Returns
TypeDescription
Process.Builder

addRepeatedField(Descriptors.FieldDescriptor field, Object value)

public Finding.Builder addRepeatedField(Descriptors.FieldDescriptor field, Object value)
Parameters
NameDescription
fieldFieldDescriptor
valueObject
Returns
TypeDescription
Finding.Builder
Overrides

build()

public Finding build()
Returns
TypeDescription
Finding

buildPartial()

public Finding buildPartial()
Returns
TypeDescription
Finding

clear()

public Finding.Builder clear()
Returns
TypeDescription
Finding.Builder
Overrides

clearAccess()

public Finding.Builder clearAccess()

Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.

.google.cloud.securitycenter.v1.Access access = 26;

Returns
TypeDescription
Finding.Builder

clearApplication()

public Finding.Builder clearApplication()

Represents an application associated with the finding.

.google.cloud.securitycenter.v1.Application application = 53;

Returns
TypeDescription
Finding.Builder

clearBackupDisasterRecovery()

public Finding.Builder clearBackupDisasterRecovery()

Fields related to Backup and DR findings.

.google.cloud.securitycenter.v1.BackupDisasterRecovery backup_disaster_recovery = 55;

Returns
TypeDescription
Finding.Builder

clearCanonicalName()

public Finding.Builder clearCanonicalName()

The canonical name of the finding. It's either "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or "projects/{project_number}/sources/{source_id}/findings/{finding_id}", depending on the closest CRM ancestor of the resource associated with the finding.

string canonical_name = 14;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearCategory()

public Finding.Builder clearCategory()

The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION"

string category = 5;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearCloudDlpDataProfile()

public Finding.Builder clearCloudDlpDataProfile()

Cloud DLP data profile that is associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpDataProfile cloud_dlp_data_profile = 49;

Returns
TypeDescription
Finding.Builder

clearCloudDlpInspection()

public Finding.Builder clearCloudDlpInspection()

Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpInspection cloud_dlp_inspection = 48;

Returns
TypeDescription
Finding.Builder

clearCompliances()

public Finding.Builder clearCompliances()

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Returns
TypeDescription
Finding.Builder

clearConnections()

public Finding.Builder clearConnections()

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Returns
TypeDescription
Finding.Builder

clearContacts()

public Finding.Builder clearContacts()
Returns
TypeDescription
Finding.Builder

clearContainers()

public Finding.Builder clearContainers()

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Returns
TypeDescription
Finding.Builder

clearCreateTime()

public Finding.Builder clearCreateTime()

The time at which the finding was created in Security Command Center.

.google.protobuf.Timestamp create_time = 10;

Returns
TypeDescription
Finding.Builder

clearDatabase()

public Finding.Builder clearDatabase()

Database associated with the finding.

.google.cloud.securitycenter.v1.Database database = 44;

Returns
TypeDescription
Finding.Builder

clearDescription()

public Finding.Builder clearDescription()

Contains more details about the finding.

string description = 37;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearEventTime()

public Finding.Builder clearEventTime()

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

.google.protobuf.Timestamp event_time = 9;

Returns
TypeDescription
Finding.Builder

clearExfiltration()

public Finding.Builder clearExfiltration()

Represents exfiltrations associated with the finding.

.google.cloud.securitycenter.v1.Exfiltration exfiltration = 38;

Returns
TypeDescription
Finding.Builder

clearExternalSystems()

public Finding.Builder clearExternalSystems()
Returns
TypeDescription
Finding.Builder

clearExternalUri()

public Finding.Builder clearExternalUri()

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL.

string external_uri = 6;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearField(Descriptors.FieldDescriptor field)

public Finding.Builder clearField(Descriptors.FieldDescriptor field)
Parameter
NameDescription
fieldFieldDescriptor
Returns
TypeDescription
Finding.Builder
Overrides

clearFiles()

public Finding.Builder clearFiles()

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Returns
TypeDescription
Finding.Builder

clearFindingClass()

public Finding.Builder clearFindingClass()

The class of the finding.

.google.cloud.securitycenter.v1.Finding.FindingClass finding_class = 17;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearIamBindings()

public Finding.Builder clearIamBindings()

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Returns
TypeDescription
Finding.Builder

clearIndicator()

public Finding.Builder clearIndicator()

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

.google.cloud.securitycenter.v1.Indicator indicator = 18;

Returns
TypeDescription
Finding.Builder

clearKernelRootkit()

public Finding.Builder clearKernelRootkit()

Signature of the kernel rootkit.

.google.cloud.securitycenter.v1.KernelRootkit kernel_rootkit = 50;

Returns
TypeDescription
Finding.Builder

clearKubernetes()

public Finding.Builder clearKubernetes()

Kubernetes resources associated with the finding.

.google.cloud.securitycenter.v1.Kubernetes kubernetes = 43;

Returns
TypeDescription
Finding.Builder

clearLoadBalancers()

public Finding.Builder clearLoadBalancers()

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Returns
TypeDescription
Finding.Builder

clearLogEntries()

public Finding.Builder clearLogEntries()

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Returns
TypeDescription
Finding.Builder

clearMitreAttack()

public Finding.Builder clearMitreAttack()

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

.google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25;

Returns
TypeDescription
Finding.Builder

clearModuleName()

public Finding.Builder clearModuleName()

Unique identifier of the module which generated the finding. Example: folders/598186756061/securityHealthAnalyticsSettings/customModules/56799441161885

string module_name = 41;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearMute()

public Finding.Builder clearMute()

Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn't set the value of mute.

.google.cloud.securitycenter.v1.Finding.Mute mute = 15;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearMuteInitiator()

public Finding.Builder clearMuteInitiator()

Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.

string mute_initiator = 28;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearMuteUpdateTime()

public Finding.Builder clearMuteUpdateTime()

Output only. The most recent time this finding was muted or unmuted.

.google.protobuf.Timestamp mute_update_time = 21 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
Finding.Builder

clearName()

public Finding.Builder clearName()

The relative resource name of the finding. Example: "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}", "projects/{project_id}/sources/{source_id}/findings/{finding_id}".

string name = 1;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearNextSteps()

public Finding.Builder clearNextSteps()

Steps to address the finding.

string next_steps = 40;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearNotebook()

public Finding.Builder clearNotebook()

Notebook associated with the finding.

.google.cloud.securitycenter.v1.Notebook notebook = 63;

Returns
TypeDescription
Finding.Builder

clearOneof(Descriptors.OneofDescriptor oneof)

public Finding.Builder clearOneof(Descriptors.OneofDescriptor oneof)
Parameter
NameDescription
oneofOneofDescriptor
Returns
TypeDescription
Finding.Builder
Overrides

clearOrgPolicies()

public Finding.Builder clearOrgPolicies()

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Returns
TypeDescription
Finding.Builder

clearParent()

public Finding.Builder clearParent()

The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/{organization_id}/sources/{source_id}"

string parent = 2;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearParentDisplayName()

public Finding.Builder clearParentDisplayName()

Output only. The human readable display name of the finding source such as "Event Threat Detection" or "Security Health Analytics".

string parent_display_name = 36 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearProcesses()

public Finding.Builder clearProcesses()

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Returns
TypeDescription
Finding.Builder

clearResourceName()

public Finding.Builder clearResourceName()

For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.

string resource_name = 3;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearSecurityMarks()

public Finding.Builder clearSecurityMarks()

Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.

.google.cloud.securitycenter.v1.SecurityMarks security_marks = 8 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
Finding.Builder

clearSecurityPosture()

public Finding.Builder clearSecurityPosture()

The security posture associated with the finding.

.google.cloud.securitycenter.v1.SecurityPosture security_posture = 56;

Returns
TypeDescription
Finding.Builder

clearSeverity()

public Finding.Builder clearSeverity()

The severity of the finding. This field is managed by the source that writes the finding.

.google.cloud.securitycenter.v1.Finding.Severity severity = 12;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearSourceProperties()

public Finding.Builder clearSourceProperties()
Returns
TypeDescription
Finding.Builder

clearState()

public Finding.Builder clearState()

The state of the finding.

.google.cloud.securitycenter.v1.Finding.State state = 4;

Returns
TypeDescription
Finding.Builder

This builder for chaining.

clearVulnerability()

public Finding.Builder clearVulnerability()

Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)

.google.cloud.securitycenter.v1.Vulnerability vulnerability = 20;

Returns
TypeDescription
Finding.Builder

clone()

public Finding.Builder clone()
Returns
TypeDescription
Finding.Builder
Overrides

containsContacts(String key)

public boolean containsContacts(String key)

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories

 {
   "security": {
     "contacts": [
       {
         "email": "person1&#64;company.com"
       },
       {
         "email": "person2&#64;company.com"
       }
     ]
   }
 }

map<string, .google.cloud.securitycenter.v1.ContactDetails> contacts = 33 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
keyString
Returns
TypeDescription
boolean

containsExternalSystems(String key)

public boolean containsExternalSystems(String key)

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

map<string, .google.cloud.securitycenter.v1.ExternalSystem> external_systems = 22 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
keyString
Returns
TypeDescription
boolean

containsSourceProperties(String key)

public boolean containsSourceProperties(String key)

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

map<string, .google.protobuf.Value> source_properties = 7;

Parameter
NameDescription
keyString
Returns
TypeDescription
boolean

getAccess()

public Access getAccess()

Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.

.google.cloud.securitycenter.v1.Access access = 26;

Returns
TypeDescription
Access

The access.

getAccessBuilder()

public Access.Builder getAccessBuilder()

Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.

.google.cloud.securitycenter.v1.Access access = 26;

Returns
TypeDescription
Access.Builder

getAccessOrBuilder()

public AccessOrBuilder getAccessOrBuilder()

Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.

.google.cloud.securitycenter.v1.Access access = 26;

Returns
TypeDescription
AccessOrBuilder

getApplication()

public Application getApplication()

Represents an application associated with the finding.

.google.cloud.securitycenter.v1.Application application = 53;

Returns
TypeDescription
Application

The application.

getApplicationBuilder()

public Application.Builder getApplicationBuilder()

Represents an application associated with the finding.

.google.cloud.securitycenter.v1.Application application = 53;

Returns
TypeDescription
Application.Builder

getApplicationOrBuilder()

public ApplicationOrBuilder getApplicationOrBuilder()

Represents an application associated with the finding.

.google.cloud.securitycenter.v1.Application application = 53;

Returns
TypeDescription
ApplicationOrBuilder

getBackupDisasterRecovery()

public BackupDisasterRecovery getBackupDisasterRecovery()

Fields related to Backup and DR findings.

.google.cloud.securitycenter.v1.BackupDisasterRecovery backup_disaster_recovery = 55;

Returns
TypeDescription
BackupDisasterRecovery

The backupDisasterRecovery.

getBackupDisasterRecoveryBuilder()

public BackupDisasterRecovery.Builder getBackupDisasterRecoveryBuilder()

Fields related to Backup and DR findings.

.google.cloud.securitycenter.v1.BackupDisasterRecovery backup_disaster_recovery = 55;

Returns
TypeDescription
BackupDisasterRecovery.Builder

getBackupDisasterRecoveryOrBuilder()

public BackupDisasterRecoveryOrBuilder getBackupDisasterRecoveryOrBuilder()

Fields related to Backup and DR findings.

.google.cloud.securitycenter.v1.BackupDisasterRecovery backup_disaster_recovery = 55;

Returns
TypeDescription
BackupDisasterRecoveryOrBuilder

getCanonicalName()

public String getCanonicalName()

The canonical name of the finding. It's either "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or "projects/{project_number}/sources/{source_id}/findings/{finding_id}", depending on the closest CRM ancestor of the resource associated with the finding.

string canonical_name = 14;

Returns
TypeDescription
String

The canonicalName.

getCanonicalNameBytes()

public ByteString getCanonicalNameBytes()

The canonical name of the finding. It's either "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or "projects/{project_number}/sources/{source_id}/findings/{finding_id}", depending on the closest CRM ancestor of the resource associated with the finding.

string canonical_name = 14;

Returns
TypeDescription
ByteString

The bytes for canonicalName.

getCategory()

public String getCategory()

The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION"

string category = 5;

Returns
TypeDescription
String

The category.

getCategoryBytes()

public ByteString getCategoryBytes()

The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION"

string category = 5;

Returns
TypeDescription
ByteString

The bytes for category.

getCloudDlpDataProfile()

public CloudDlpDataProfile getCloudDlpDataProfile()

Cloud DLP data profile that is associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpDataProfile cloud_dlp_data_profile = 49;

Returns
TypeDescription
CloudDlpDataProfile

The cloudDlpDataProfile.

getCloudDlpDataProfileBuilder()

public CloudDlpDataProfile.Builder getCloudDlpDataProfileBuilder()

Cloud DLP data profile that is associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpDataProfile cloud_dlp_data_profile = 49;

Returns
TypeDescription
CloudDlpDataProfile.Builder

getCloudDlpDataProfileOrBuilder()

public CloudDlpDataProfileOrBuilder getCloudDlpDataProfileOrBuilder()

Cloud DLP data profile that is associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpDataProfile cloud_dlp_data_profile = 49;

Returns
TypeDescription
CloudDlpDataProfileOrBuilder

getCloudDlpInspection()

public CloudDlpInspection getCloudDlpInspection()

Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpInspection cloud_dlp_inspection = 48;

Returns
TypeDescription
CloudDlpInspection

The cloudDlpInspection.

getCloudDlpInspectionBuilder()

public CloudDlpInspection.Builder getCloudDlpInspectionBuilder()

Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpInspection cloud_dlp_inspection = 48;

Returns
TypeDescription
CloudDlpInspection.Builder

getCloudDlpInspectionOrBuilder()

public CloudDlpInspectionOrBuilder getCloudDlpInspectionOrBuilder()

Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpInspection cloud_dlp_inspection = 48;

Returns
TypeDescription
CloudDlpInspectionOrBuilder

getCompliances(int index)

public Compliance getCompliances(int index)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameter
NameDescription
indexint
Returns
TypeDescription
Compliance

getCompliancesBuilder(int index)

public Compliance.Builder getCompliancesBuilder(int index)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameter
NameDescription
indexint
Returns
TypeDescription
Compliance.Builder

getCompliancesBuilderList()

public List<Compliance.Builder> getCompliancesBuilderList()

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Returns
TypeDescription
List<Builder>

getCompliancesCount()

public int getCompliancesCount()

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Returns
TypeDescription
int

getCompliancesList()

public List<Compliance> getCompliancesList()

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Returns
TypeDescription
List<Compliance>

getCompliancesOrBuilder(int index)

public ComplianceOrBuilder getCompliancesOrBuilder(int index)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameter
NameDescription
indexint
Returns
TypeDescription
ComplianceOrBuilder

getCompliancesOrBuilderList()

public List<? extends ComplianceOrBuilder> getCompliancesOrBuilderList()

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Returns
TypeDescription
List<? extends com.google.cloud.securitycenter.v1.ComplianceOrBuilder>

getConnections(int index)

public Connection getConnections(int index)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameter
NameDescription
indexint
Returns
TypeDescription
Connection

getConnectionsBuilder(int index)

public Connection.Builder getConnectionsBuilder(int index)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameter
NameDescription
indexint
Returns
TypeDescription
Connection.Builder

getConnectionsBuilderList()

public List<Connection.Builder> getConnectionsBuilderList()

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Returns
TypeDescription
List<Builder>

getConnectionsCount()

public int getConnectionsCount()

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Returns
TypeDescription
int

getConnectionsList()

public List<Connection> getConnectionsList()

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Returns
TypeDescription
List<Connection>

getConnectionsOrBuilder(int index)

public ConnectionOrBuilder getConnectionsOrBuilder(int index)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameter
NameDescription
indexint
Returns
TypeDescription
ConnectionOrBuilder

getConnectionsOrBuilderList()

public List<? extends ConnectionOrBuilder> getConnectionsOrBuilderList()

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Returns
TypeDescription
List<? extends com.google.cloud.securitycenter.v1.ConnectionOrBuilder>

getContacts() (deprecated)

public Map<String,ContactDetails> getContacts()

Use #getContactsMap() instead.

Returns
TypeDescription
Map<String,ContactDetails>

getContactsCount()

public int getContactsCount()

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories

 {
   "security": {
     "contacts": [
       {
         "email": "person1&#64;company.com"
       },
       {
         "email": "person2&#64;company.com"
       }
     ]
   }
 }

map<string, .google.cloud.securitycenter.v1.ContactDetails> contacts = 33 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
int

getContactsMap()

public Map<String,ContactDetails> getContactsMap()

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories

 {
   "security": {
     "contacts": [
       {
         "email": "person1&#64;company.com"
       },
       {
         "email": "person2&#64;company.com"
       }
     ]
   }
 }

map<string, .google.cloud.securitycenter.v1.ContactDetails> contacts = 33 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
Map<String,ContactDetails>

getContactsOrDefault(String key, ContactDetails defaultValue)

public ContactDetails getContactsOrDefault(String key, ContactDetails defaultValue)

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories

 {
   "security": {
     "contacts": [
       {
         "email": "person1&#64;company.com"
       },
       {
         "email": "person2&#64;company.com"
       }
     ]
   }
 }

map<string, .google.cloud.securitycenter.v1.ContactDetails> contacts = 33 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameters
NameDescription
keyString
defaultValueContactDetails
Returns
TypeDescription
ContactDetails

getContactsOrThrow(String key)

public ContactDetails getContactsOrThrow(String key)

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories

 {
   "security": {
     "contacts": [
       {
         "email": "person1&#64;company.com"
       },
       {
         "email": "person2&#64;company.com"
       }
     ]
   }
 }

map<string, .google.cloud.securitycenter.v1.ContactDetails> contacts = 33 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
keyString
Returns
TypeDescription
ContactDetails

getContainers(int index)

public Container getContainers(int index)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameter
NameDescription
indexint
Returns
TypeDescription
Container

getContainersBuilder(int index)

public Container.Builder getContainersBuilder(int index)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameter
NameDescription
indexint
Returns
TypeDescription
Container.Builder

getContainersBuilderList()

public List<Container.Builder> getContainersBuilderList()

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Returns
TypeDescription
List<Builder>

getContainersCount()

public int getContainersCount()

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Returns
TypeDescription
int

getContainersList()

public List<Container> getContainersList()

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Returns
TypeDescription
List<Container>

getContainersOrBuilder(int index)

public ContainerOrBuilder getContainersOrBuilder(int index)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameter
NameDescription
indexint
Returns
TypeDescription
ContainerOrBuilder

getContainersOrBuilderList()

public List<? extends ContainerOrBuilder> getContainersOrBuilderList()

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Returns
TypeDescription
List<? extends com.google.cloud.securitycenter.v1.ContainerOrBuilder>

getCreateTime()

public Timestamp getCreateTime()

The time at which the finding was created in Security Command Center.

.google.protobuf.Timestamp create_time = 10;

Returns
TypeDescription
Timestamp

The createTime.

getCreateTimeBuilder()

public Timestamp.Builder getCreateTimeBuilder()

The time at which the finding was created in Security Command Center.

.google.protobuf.Timestamp create_time = 10;

Returns
TypeDescription
Builder

getCreateTimeOrBuilder()

public TimestampOrBuilder getCreateTimeOrBuilder()

The time at which the finding was created in Security Command Center.

.google.protobuf.Timestamp create_time = 10;

Returns
TypeDescription
TimestampOrBuilder

getDatabase()

public Database getDatabase()

Database associated with the finding.

.google.cloud.securitycenter.v1.Database database = 44;

Returns
TypeDescription
Database

The database.

getDatabaseBuilder()

public Database.Builder getDatabaseBuilder()

Database associated with the finding.

.google.cloud.securitycenter.v1.Database database = 44;

Returns
TypeDescription
Database.Builder

getDatabaseOrBuilder()

public DatabaseOrBuilder getDatabaseOrBuilder()

Database associated with the finding.

.google.cloud.securitycenter.v1.Database database = 44;

Returns
TypeDescription
DatabaseOrBuilder

getDefaultInstanceForType()

public Finding getDefaultInstanceForType()
Returns
TypeDescription
Finding

getDescription()

public String getDescription()

Contains more details about the finding.

string description = 37;

Returns
TypeDescription
String

The description.

getDescriptionBytes()

public ByteString getDescriptionBytes()

Contains more details about the finding.

string description = 37;

Returns
TypeDescription
ByteString

The bytes for description.

getDescriptorForType()

public Descriptors.Descriptor getDescriptorForType()
Returns
TypeDescription
Descriptor
Overrides

getEventTime()

public Timestamp getEventTime()

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

.google.protobuf.Timestamp event_time = 9;

Returns
TypeDescription
Timestamp

The eventTime.

getEventTimeBuilder()

public Timestamp.Builder getEventTimeBuilder()

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

.google.protobuf.Timestamp event_time = 9;

Returns
TypeDescription
Builder

getEventTimeOrBuilder()

public TimestampOrBuilder getEventTimeOrBuilder()

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

.google.protobuf.Timestamp event_time = 9;

Returns
TypeDescription
TimestampOrBuilder

getExfiltration()

public Exfiltration getExfiltration()

Represents exfiltrations associated with the finding.

.google.cloud.securitycenter.v1.Exfiltration exfiltration = 38;

Returns
TypeDescription
Exfiltration

The exfiltration.

getExfiltrationBuilder()

public Exfiltration.Builder getExfiltrationBuilder()

Represents exfiltrations associated with the finding.

.google.cloud.securitycenter.v1.Exfiltration exfiltration = 38;

Returns
TypeDescription
Exfiltration.Builder

getExfiltrationOrBuilder()

public ExfiltrationOrBuilder getExfiltrationOrBuilder()

Represents exfiltrations associated with the finding.

.google.cloud.securitycenter.v1.Exfiltration exfiltration = 38;

Returns
TypeDescription
ExfiltrationOrBuilder

getExternalSystems() (deprecated)

public Map<String,ExternalSystem> getExternalSystems()
Returns
TypeDescription
Map<String,ExternalSystem>

getExternalSystemsCount()

public int getExternalSystemsCount()

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

map<string, .google.cloud.securitycenter.v1.ExternalSystem> external_systems = 22 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
int

getExternalSystemsMap()

public Map<String,ExternalSystem> getExternalSystemsMap()

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

map<string, .google.cloud.securitycenter.v1.ExternalSystem> external_systems = 22 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
Map<String,ExternalSystem>

getExternalSystemsOrDefault(String key, ExternalSystem defaultValue)

public ExternalSystem getExternalSystemsOrDefault(String key, ExternalSystem defaultValue)

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

map<string, .google.cloud.securitycenter.v1.ExternalSystem> external_systems = 22 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameters
NameDescription
keyString
defaultValueExternalSystem
Returns
TypeDescription
ExternalSystem

getExternalSystemsOrThrow(String key)

public ExternalSystem getExternalSystemsOrThrow(String key)

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

map<string, .google.cloud.securitycenter.v1.ExternalSystem> external_systems = 22 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
keyString
Returns
TypeDescription
ExternalSystem

getExternalUri()

public String getExternalUri()

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL.

string external_uri = 6;

Returns
TypeDescription
String

The externalUri.

getExternalUriBytes()

public ByteString getExternalUriBytes()

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL.

string external_uri = 6;

Returns
TypeDescription
ByteString

The bytes for externalUri.

getFiles(int index)

public File getFiles(int index)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameter
NameDescription
indexint
Returns
TypeDescription
File

getFilesBuilder(int index)

public File.Builder getFilesBuilder(int index)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameter
NameDescription
indexint
Returns
TypeDescription
File.Builder

getFilesBuilderList()

public List<File.Builder> getFilesBuilderList()

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Returns
TypeDescription
List<Builder>

getFilesCount()

public int getFilesCount()

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Returns
TypeDescription
int

getFilesList()

public List<File> getFilesList()

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Returns
TypeDescription
List<File>

getFilesOrBuilder(int index)

public FileOrBuilder getFilesOrBuilder(int index)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameter
NameDescription
indexint
Returns
TypeDescription
FileOrBuilder

getFilesOrBuilderList()

public List<? extends FileOrBuilder> getFilesOrBuilderList()

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Returns
TypeDescription
List<? extends com.google.cloud.securitycenter.v1.FileOrBuilder>

getFindingClass()

public Finding.FindingClass getFindingClass()

The class of the finding.

.google.cloud.securitycenter.v1.Finding.FindingClass finding_class = 17;

Returns
TypeDescription
Finding.FindingClass

The findingClass.

getFindingClassValue()

public int getFindingClassValue()

The class of the finding.

.google.cloud.securitycenter.v1.Finding.FindingClass finding_class = 17;

Returns
TypeDescription
int

The enum numeric value on the wire for findingClass.

getIamBindings(int index)

public IamBinding getIamBindings(int index)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameter
NameDescription
indexint
Returns
TypeDescription
IamBinding

getIamBindingsBuilder(int index)

public IamBinding.Builder getIamBindingsBuilder(int index)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameter
NameDescription
indexint
Returns
TypeDescription
IamBinding.Builder

getIamBindingsBuilderList()

public List<IamBinding.Builder> getIamBindingsBuilderList()

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Returns
TypeDescription
List<Builder>

getIamBindingsCount()

public int getIamBindingsCount()

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Returns
TypeDescription
int

getIamBindingsList()

public List<IamBinding> getIamBindingsList()

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Returns
TypeDescription
List<IamBinding>

getIamBindingsOrBuilder(int index)

public IamBindingOrBuilder getIamBindingsOrBuilder(int index)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameter
NameDescription
indexint
Returns
TypeDescription
IamBindingOrBuilder

getIamBindingsOrBuilderList()

public List<? extends IamBindingOrBuilder> getIamBindingsOrBuilderList()

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Returns
TypeDescription
List<? extends com.google.cloud.securitycenter.v1.IamBindingOrBuilder>

getIndicator()

public Indicator getIndicator()

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

.google.cloud.securitycenter.v1.Indicator indicator = 18;

Returns
TypeDescription
Indicator

The indicator.

getIndicatorBuilder()

public Indicator.Builder getIndicatorBuilder()

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

.google.cloud.securitycenter.v1.Indicator indicator = 18;

Returns
TypeDescription
Indicator.Builder

getIndicatorOrBuilder()

public IndicatorOrBuilder getIndicatorOrBuilder()

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

.google.cloud.securitycenter.v1.Indicator indicator = 18;

Returns
TypeDescription
IndicatorOrBuilder

getKernelRootkit()

public KernelRootkit getKernelRootkit()

Signature of the kernel rootkit.

.google.cloud.securitycenter.v1.KernelRootkit kernel_rootkit = 50;

Returns
TypeDescription
KernelRootkit

The kernelRootkit.

getKernelRootkitBuilder()

public KernelRootkit.Builder getKernelRootkitBuilder()

Signature of the kernel rootkit.

.google.cloud.securitycenter.v1.KernelRootkit kernel_rootkit = 50;

Returns
TypeDescription
KernelRootkit.Builder

getKernelRootkitOrBuilder()

public KernelRootkitOrBuilder getKernelRootkitOrBuilder()

Signature of the kernel rootkit.

.google.cloud.securitycenter.v1.KernelRootkit kernel_rootkit = 50;

Returns
TypeDescription
KernelRootkitOrBuilder

getKubernetes()

public Kubernetes getKubernetes()

Kubernetes resources associated with the finding.

.google.cloud.securitycenter.v1.Kubernetes kubernetes = 43;

Returns
TypeDescription
Kubernetes

The kubernetes.

getKubernetesBuilder()

public Kubernetes.Builder getKubernetesBuilder()

Kubernetes resources associated with the finding.

.google.cloud.securitycenter.v1.Kubernetes kubernetes = 43;

Returns
TypeDescription
Kubernetes.Builder

getKubernetesOrBuilder()

public KubernetesOrBuilder getKubernetesOrBuilder()

Kubernetes resources associated with the finding.

.google.cloud.securitycenter.v1.Kubernetes kubernetes = 43;

Returns
TypeDescription
KubernetesOrBuilder

getLoadBalancers(int index)

public LoadBalancer getLoadBalancers(int index)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameter
NameDescription
indexint
Returns
TypeDescription
LoadBalancer

getLoadBalancersBuilder(int index)

public LoadBalancer.Builder getLoadBalancersBuilder(int index)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameter
NameDescription
indexint
Returns
TypeDescription
LoadBalancer.Builder

getLoadBalancersBuilderList()

public List<LoadBalancer.Builder> getLoadBalancersBuilderList()

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Returns
TypeDescription
List<Builder>

getLoadBalancersCount()

public int getLoadBalancersCount()

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Returns
TypeDescription
int

getLoadBalancersList()

public List<LoadBalancer> getLoadBalancersList()

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Returns
TypeDescription
List<LoadBalancer>

getLoadBalancersOrBuilder(int index)

public LoadBalancerOrBuilder getLoadBalancersOrBuilder(int index)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameter
NameDescription
indexint
Returns
TypeDescription
LoadBalancerOrBuilder

getLoadBalancersOrBuilderList()

public List<? extends LoadBalancerOrBuilder> getLoadBalancersOrBuilderList()

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Returns
TypeDescription
List<? extends com.google.cloud.securitycenter.v1.LoadBalancerOrBuilder>

getLogEntries(int index)

public LogEntry getLogEntries(int index)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameter
NameDescription
indexint
Returns
TypeDescription
LogEntry

getLogEntriesBuilder(int index)

public LogEntry.Builder getLogEntriesBuilder(int index)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameter
NameDescription
indexint
Returns
TypeDescription
LogEntry.Builder

getLogEntriesBuilderList()

public List<LogEntry.Builder> getLogEntriesBuilderList()

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Returns
TypeDescription
List<Builder>

getLogEntriesCount()

public int getLogEntriesCount()

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Returns
TypeDescription
int

getLogEntriesList()

public List<LogEntry> getLogEntriesList()

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Returns
TypeDescription
List<LogEntry>

getLogEntriesOrBuilder(int index)

public LogEntryOrBuilder getLogEntriesOrBuilder(int index)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameter
NameDescription
indexint
Returns
TypeDescription
LogEntryOrBuilder

getLogEntriesOrBuilderList()

public List<? extends LogEntryOrBuilder> getLogEntriesOrBuilderList()

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Returns
TypeDescription
List<? extends com.google.cloud.securitycenter.v1.LogEntryOrBuilder>

getMitreAttack()

public MitreAttack getMitreAttack()

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

.google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25;

Returns
TypeDescription
MitreAttack

The mitreAttack.

getMitreAttackBuilder()

public MitreAttack.Builder getMitreAttackBuilder()

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

.google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25;

Returns
TypeDescription
MitreAttack.Builder

getMitreAttackOrBuilder()

public MitreAttackOrBuilder getMitreAttackOrBuilder()

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

.google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25;

Returns
TypeDescription
MitreAttackOrBuilder

getModuleName()

public String getModuleName()

Unique identifier of the module which generated the finding. Example: folders/598186756061/securityHealthAnalyticsSettings/customModules/56799441161885

string module_name = 41;

Returns
TypeDescription
String

The moduleName.

getModuleNameBytes()

public ByteString getModuleNameBytes()

Unique identifier of the module which generated the finding. Example: folders/598186756061/securityHealthAnalyticsSettings/customModules/56799441161885

string module_name = 41;

Returns
TypeDescription
ByteString

The bytes for moduleName.

getMutableContacts() (deprecated)

public Map<String,ContactDetails> getMutableContacts()

Use alternate mutation accessors instead.

Returns
TypeDescription
Map<String,ContactDetails>

getMutableExternalSystems() (deprecated)

public Map<String,ExternalSystem> getMutableExternalSystems()

Use alternate mutation accessors instead.

Returns
TypeDescription
Map<String,ExternalSystem>

getMutableSourceProperties() (deprecated)

public Map<String,Value> getMutableSourceProperties()

Use alternate mutation accessors instead.

Returns
TypeDescription
Map<String,Value>

getMute()

public Finding.Mute getMute()

Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn't set the value of mute.

.google.cloud.securitycenter.v1.Finding.Mute mute = 15;

Returns
TypeDescription
Finding.Mute

The mute.

getMuteInitiator()

public String getMuteInitiator()

Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.

string mute_initiator = 28;

Returns
TypeDescription
String

The muteInitiator.

getMuteInitiatorBytes()

public ByteString getMuteInitiatorBytes()

Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.

string mute_initiator = 28;

Returns
TypeDescription
ByteString

The bytes for muteInitiator.

getMuteUpdateTime()

public Timestamp getMuteUpdateTime()

Output only. The most recent time this finding was muted or unmuted.

.google.protobuf.Timestamp mute_update_time = 21 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
Timestamp

The muteUpdateTime.

getMuteUpdateTimeBuilder()

public Timestamp.Builder getMuteUpdateTimeBuilder()

Output only. The most recent time this finding was muted or unmuted.

.google.protobuf.Timestamp mute_update_time = 21 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
Builder

getMuteUpdateTimeOrBuilder()

public TimestampOrBuilder getMuteUpdateTimeOrBuilder()

Output only. The most recent time this finding was muted or unmuted.

.google.protobuf.Timestamp mute_update_time = 21 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
TimestampOrBuilder

getMuteValue()

public int getMuteValue()

Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn't set the value of mute.

.google.cloud.securitycenter.v1.Finding.Mute mute = 15;

Returns
TypeDescription
int

The enum numeric value on the wire for mute.

getName()

public String getName()

The relative resource name of the finding. Example: "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}", "projects/{project_id}/sources/{source_id}/findings/{finding_id}".

string name = 1;

Returns
TypeDescription
String

The name.

getNameBytes()

public ByteString getNameBytes()

The relative resource name of the finding. Example: "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}", "projects/{project_id}/sources/{source_id}/findings/{finding_id}".

string name = 1;

Returns
TypeDescription
ByteString

The bytes for name.

getNextSteps()

public String getNextSteps()

Steps to address the finding.

string next_steps = 40;

Returns
TypeDescription
String

The nextSteps.

getNextStepsBytes()

public ByteString getNextStepsBytes()

Steps to address the finding.

string next_steps = 40;

Returns
TypeDescription
ByteString

The bytes for nextSteps.

getNotebook()

public Notebook getNotebook()

Notebook associated with the finding.

.google.cloud.securitycenter.v1.Notebook notebook = 63;

Returns
TypeDescription
Notebook

The notebook.

getNotebookBuilder()

public Notebook.Builder getNotebookBuilder()

Notebook associated with the finding.

.google.cloud.securitycenter.v1.Notebook notebook = 63;

Returns
TypeDescription
Notebook.Builder

getNotebookOrBuilder()

public NotebookOrBuilder getNotebookOrBuilder()

Notebook associated with the finding.

.google.cloud.securitycenter.v1.Notebook notebook = 63;

Returns
TypeDescription
NotebookOrBuilder

getOrgPolicies(int index)

public OrgPolicy getOrgPolicies(int index)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameter
NameDescription
indexint
Returns
TypeDescription
OrgPolicy

getOrgPoliciesBuilder(int index)

public OrgPolicy.Builder getOrgPoliciesBuilder(int index)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameter
NameDescription
indexint
Returns
TypeDescription
OrgPolicy.Builder

getOrgPoliciesBuilderList()

public List<OrgPolicy.Builder> getOrgPoliciesBuilderList()

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Returns
TypeDescription
List<Builder>

getOrgPoliciesCount()

public int getOrgPoliciesCount()

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Returns
TypeDescription
int

getOrgPoliciesList()

public List<OrgPolicy> getOrgPoliciesList()

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Returns
TypeDescription
List<OrgPolicy>

getOrgPoliciesOrBuilder(int index)

public OrgPolicyOrBuilder getOrgPoliciesOrBuilder(int index)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameter
NameDescription
indexint
Returns
TypeDescription
OrgPolicyOrBuilder

getOrgPoliciesOrBuilderList()

public List<? extends OrgPolicyOrBuilder> getOrgPoliciesOrBuilderList()

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Returns
TypeDescription
List<? extends com.google.cloud.securitycenter.v1.OrgPolicyOrBuilder>

getParent()

public String getParent()

The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/{organization_id}/sources/{source_id}"

string parent = 2;

Returns
TypeDescription
String

The parent.

getParentBytes()

public ByteString getParentBytes()

The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/{organization_id}/sources/{source_id}"

string parent = 2;

Returns
TypeDescription
ByteString

The bytes for parent.

getParentDisplayName()

public String getParentDisplayName()

Output only. The human readable display name of the finding source such as "Event Threat Detection" or "Security Health Analytics".

string parent_display_name = 36 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
String

The parentDisplayName.

getParentDisplayNameBytes()

public ByteString getParentDisplayNameBytes()

Output only. The human readable display name of the finding source such as "Event Threat Detection" or "Security Health Analytics".

string parent_display_name = 36 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
ByteString

The bytes for parentDisplayName.

getProcesses(int index)

public Process getProcesses(int index)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameter
NameDescription
indexint
Returns
TypeDescription
Process

getProcessesBuilder(int index)

public Process.Builder getProcessesBuilder(int index)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameter
NameDescription
indexint
Returns
TypeDescription
Process.Builder

getProcessesBuilderList()

public List<Process.Builder> getProcessesBuilderList()

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Returns
TypeDescription
List<Builder>

getProcessesCount()

public int getProcessesCount()

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Returns
TypeDescription
int

getProcessesList()

public List<Process> getProcessesList()

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Returns
TypeDescription
List<Process>

getProcessesOrBuilder(int index)

public ProcessOrBuilder getProcessesOrBuilder(int index)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameter
NameDescription
indexint
Returns
TypeDescription
ProcessOrBuilder

getProcessesOrBuilderList()

public List<? extends ProcessOrBuilder> getProcessesOrBuilderList()

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Returns
TypeDescription
List<? extends com.google.cloud.securitycenter.v1.ProcessOrBuilder>

getResourceName()

public String getResourceName()

For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.

string resource_name = 3;

Returns
TypeDescription
String

The resourceName.

getResourceNameBytes()

public ByteString getResourceNameBytes()

For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.

string resource_name = 3;

Returns
TypeDescription
ByteString

The bytes for resourceName.

getSecurityMarks()

public SecurityMarks getSecurityMarks()

Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.

.google.cloud.securitycenter.v1.SecurityMarks security_marks = 8 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
SecurityMarks

The securityMarks.

getSecurityMarksBuilder()

public SecurityMarks.Builder getSecurityMarksBuilder()

Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.

.google.cloud.securitycenter.v1.SecurityMarks security_marks = 8 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
SecurityMarks.Builder

getSecurityMarksOrBuilder()

public SecurityMarksOrBuilder getSecurityMarksOrBuilder()

Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.

.google.cloud.securitycenter.v1.SecurityMarks security_marks = 8 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
SecurityMarksOrBuilder

getSecurityPosture()

public SecurityPosture getSecurityPosture()

The security posture associated with the finding.

.google.cloud.securitycenter.v1.SecurityPosture security_posture = 56;

Returns
TypeDescription
SecurityPosture

The securityPosture.

getSecurityPostureBuilder()

public SecurityPosture.Builder getSecurityPostureBuilder()

The security posture associated with the finding.

.google.cloud.securitycenter.v1.SecurityPosture security_posture = 56;

Returns
TypeDescription
SecurityPosture.Builder

getSecurityPostureOrBuilder()

public SecurityPostureOrBuilder getSecurityPostureOrBuilder()

The security posture associated with the finding.

.google.cloud.securitycenter.v1.SecurityPosture security_posture = 56;

Returns
TypeDescription
SecurityPostureOrBuilder

getSeverity()

public Finding.Severity getSeverity()

The severity of the finding. This field is managed by the source that writes the finding.

.google.cloud.securitycenter.v1.Finding.Severity severity = 12;

Returns
TypeDescription
Finding.Severity

The severity.

getSeverityValue()

public int getSeverityValue()

The severity of the finding. This field is managed by the source that writes the finding.

.google.cloud.securitycenter.v1.Finding.Severity severity = 12;

Returns
TypeDescription
int

The enum numeric value on the wire for severity.

getSourceProperties() (deprecated)

public Map<String,Value> getSourceProperties()
Returns
TypeDescription
Map<String,Value>

getSourcePropertiesCount()

public int getSourcePropertiesCount()

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

map<string, .google.protobuf.Value> source_properties = 7;

Returns
TypeDescription
int

getSourcePropertiesMap()

public Map<String,Value> getSourcePropertiesMap()

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

map<string, .google.protobuf.Value> source_properties = 7;

Returns
TypeDescription
Map<String,Value>

getSourcePropertiesOrDefault(String key, Value defaultValue)

public Value getSourcePropertiesOrDefault(String key, Value defaultValue)

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

map<string, .google.protobuf.Value> source_properties = 7;

Parameters
NameDescription
keyString
defaultValueValue
Returns
TypeDescription
Value

getSourcePropertiesOrThrow(String key)

public Value getSourcePropertiesOrThrow(String key)

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

map<string, .google.protobuf.Value> source_properties = 7;

Parameter
NameDescription
keyString
Returns
TypeDescription
Value

getState()

public Finding.State getState()

The state of the finding.

.google.cloud.securitycenter.v1.Finding.State state = 4;

Returns
TypeDescription
Finding.State

The state.

getStateValue()

public int getStateValue()

The state of the finding.

.google.cloud.securitycenter.v1.Finding.State state = 4;

Returns
TypeDescription
int

The enum numeric value on the wire for state.

getVulnerability()

public Vulnerability getVulnerability()

Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)

.google.cloud.securitycenter.v1.Vulnerability vulnerability = 20;

Returns
TypeDescription
Vulnerability

The vulnerability.

getVulnerabilityBuilder()

public Vulnerability.Builder getVulnerabilityBuilder()

Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)

.google.cloud.securitycenter.v1.Vulnerability vulnerability = 20;

Returns
TypeDescription
Vulnerability.Builder

getVulnerabilityOrBuilder()

public VulnerabilityOrBuilder getVulnerabilityOrBuilder()

Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)

.google.cloud.securitycenter.v1.Vulnerability vulnerability = 20;

Returns
TypeDescription
VulnerabilityOrBuilder

hasAccess()

public boolean hasAccess()

Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.

.google.cloud.securitycenter.v1.Access access = 26;

Returns
TypeDescription
boolean

Whether the access field is set.

hasApplication()

public boolean hasApplication()

Represents an application associated with the finding.

.google.cloud.securitycenter.v1.Application application = 53;

Returns
TypeDescription
boolean

Whether the application field is set.

hasBackupDisasterRecovery()

public boolean hasBackupDisasterRecovery()

Fields related to Backup and DR findings.

.google.cloud.securitycenter.v1.BackupDisasterRecovery backup_disaster_recovery = 55;

Returns
TypeDescription
boolean

Whether the backupDisasterRecovery field is set.

hasCloudDlpDataProfile()

public boolean hasCloudDlpDataProfile()

Cloud DLP data profile that is associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpDataProfile cloud_dlp_data_profile = 49;

Returns
TypeDescription
boolean

Whether the cloudDlpDataProfile field is set.

hasCloudDlpInspection()

public boolean hasCloudDlpInspection()

Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpInspection cloud_dlp_inspection = 48;

Returns
TypeDescription
boolean

Whether the cloudDlpInspection field is set.

hasCreateTime()

public boolean hasCreateTime()

The time at which the finding was created in Security Command Center.

.google.protobuf.Timestamp create_time = 10;

Returns
TypeDescription
boolean

Whether the createTime field is set.

hasDatabase()

public boolean hasDatabase()

Database associated with the finding.

.google.cloud.securitycenter.v1.Database database = 44;

Returns
TypeDescription
boolean

Whether the database field is set.

hasEventTime()

public boolean hasEventTime()

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

.google.protobuf.Timestamp event_time = 9;

Returns
TypeDescription
boolean

Whether the eventTime field is set.

hasExfiltration()

public boolean hasExfiltration()

Represents exfiltrations associated with the finding.

.google.cloud.securitycenter.v1.Exfiltration exfiltration = 38;

Returns
TypeDescription
boolean

Whether the exfiltration field is set.

hasIndicator()

public boolean hasIndicator()

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

.google.cloud.securitycenter.v1.Indicator indicator = 18;

Returns
TypeDescription
boolean

Whether the indicator field is set.

hasKernelRootkit()

public boolean hasKernelRootkit()

Signature of the kernel rootkit.

.google.cloud.securitycenter.v1.KernelRootkit kernel_rootkit = 50;

Returns
TypeDescription
boolean

Whether the kernelRootkit field is set.

hasKubernetes()

public boolean hasKubernetes()

Kubernetes resources associated with the finding.

.google.cloud.securitycenter.v1.Kubernetes kubernetes = 43;

Returns
TypeDescription
boolean

Whether the kubernetes field is set.

hasMitreAttack()

public boolean hasMitreAttack()

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

.google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25;

Returns
TypeDescription
boolean

Whether the mitreAttack field is set.

hasMuteUpdateTime()

public boolean hasMuteUpdateTime()

Output only. The most recent time this finding was muted or unmuted.

.google.protobuf.Timestamp mute_update_time = 21 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
boolean

Whether the muteUpdateTime field is set.

hasNotebook()

public boolean hasNotebook()

Notebook associated with the finding.

.google.cloud.securitycenter.v1.Notebook notebook = 63;

Returns
TypeDescription
boolean

Whether the notebook field is set.

hasSecurityMarks()

public boolean hasSecurityMarks()

Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.

.google.cloud.securitycenter.v1.SecurityMarks security_marks = 8 [(.google.api.field_behavior) = OUTPUT_ONLY];

Returns
TypeDescription
boolean

Whether the securityMarks field is set.

hasSecurityPosture()

public boolean hasSecurityPosture()

The security posture associated with the finding.

.google.cloud.securitycenter.v1.SecurityPosture security_posture = 56;

Returns
TypeDescription
boolean

Whether the securityPosture field is set.

hasVulnerability()

public boolean hasVulnerability()

Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)

.google.cloud.securitycenter.v1.Vulnerability vulnerability = 20;

Returns
TypeDescription
boolean

Whether the vulnerability field is set.

internalGetFieldAccessorTable()

protected GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable()
Returns
TypeDescription
FieldAccessorTable
Overrides

internalGetMapFieldReflection(int number)

protected MapFieldReflectionAccessor internalGetMapFieldReflection(int number)
Parameter
NameDescription
numberint
Returns
TypeDescription
com.google.protobuf.MapFieldReflectionAccessor
Overrides
com.google.protobuf.GeneratedMessageV3.Builder.internalGetMapFieldReflection(int)

internalGetMutableMapFieldReflection(int number)

protected MapFieldReflectionAccessor internalGetMutableMapFieldReflection(int number)
Parameter
NameDescription
numberint
Returns
TypeDescription
com.google.protobuf.MapFieldReflectionAccessor
Overrides
com.google.protobuf.GeneratedMessageV3.Builder.internalGetMutableMapFieldReflection(int)

isInitialized()

public final boolean isInitialized()
Returns
TypeDescription
boolean
Overrides

mergeAccess(Access value)

public Finding.Builder mergeAccess(Access value)

Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.

.google.cloud.securitycenter.v1.Access access = 26;

Parameter
NameDescription
valueAccess
Returns
TypeDescription
Finding.Builder

mergeApplication(Application value)

public Finding.Builder mergeApplication(Application value)

Represents an application associated with the finding.

.google.cloud.securitycenter.v1.Application application = 53;

Parameter
NameDescription
valueApplication
Returns
TypeDescription
Finding.Builder

mergeBackupDisasterRecovery(BackupDisasterRecovery value)

public Finding.Builder mergeBackupDisasterRecovery(BackupDisasterRecovery value)

Fields related to Backup and DR findings.

.google.cloud.securitycenter.v1.BackupDisasterRecovery backup_disaster_recovery = 55;

Parameter
NameDescription
valueBackupDisasterRecovery
Returns
TypeDescription
Finding.Builder

mergeCloudDlpDataProfile(CloudDlpDataProfile value)

public Finding.Builder mergeCloudDlpDataProfile(CloudDlpDataProfile value)

Cloud DLP data profile that is associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpDataProfile cloud_dlp_data_profile = 49;

Parameter
NameDescription
valueCloudDlpDataProfile
Returns
TypeDescription
Finding.Builder

mergeCloudDlpInspection(CloudDlpInspection value)

public Finding.Builder mergeCloudDlpInspection(CloudDlpInspection value)

Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpInspection cloud_dlp_inspection = 48;

Parameter
NameDescription
valueCloudDlpInspection
Returns
TypeDescription
Finding.Builder

mergeCreateTime(Timestamp value)

public Finding.Builder mergeCreateTime(Timestamp value)

The time at which the finding was created in Security Command Center.

.google.protobuf.Timestamp create_time = 10;

Parameter
NameDescription
valueTimestamp
Returns
TypeDescription
Finding.Builder

mergeDatabase(Database value)

public Finding.Builder mergeDatabase(Database value)

Database associated with the finding.

.google.cloud.securitycenter.v1.Database database = 44;

Parameter
NameDescription
valueDatabase
Returns
TypeDescription
Finding.Builder

mergeEventTime(Timestamp value)

public Finding.Builder mergeEventTime(Timestamp value)

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

.google.protobuf.Timestamp event_time = 9;

Parameter
NameDescription
valueTimestamp
Returns
TypeDescription
Finding.Builder

mergeExfiltration(Exfiltration value)

public Finding.Builder mergeExfiltration(Exfiltration value)

Represents exfiltrations associated with the finding.

.google.cloud.securitycenter.v1.Exfiltration exfiltration = 38;

Parameter
NameDescription
valueExfiltration
Returns
TypeDescription
Finding.Builder

mergeFrom(Finding other)

public Finding.Builder mergeFrom(Finding other)
Parameter
NameDescription
otherFinding
Returns
TypeDescription
Finding.Builder

mergeFrom(CodedInputStream input, ExtensionRegistryLite extensionRegistry)

public Finding.Builder mergeFrom(CodedInputStream input, ExtensionRegistryLite extensionRegistry)
Parameters
NameDescription
inputCodedInputStream
extensionRegistryExtensionRegistryLite
Returns
TypeDescription
Finding.Builder
Overrides
Exceptions
TypeDescription
IOException

mergeFrom(Message other)

public Finding.Builder mergeFrom(Message other)
Parameter
NameDescription
otherMessage
Returns
TypeDescription
Finding.Builder
Overrides

mergeIndicator(Indicator value)

public Finding.Builder mergeIndicator(Indicator value)

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

.google.cloud.securitycenter.v1.Indicator indicator = 18;

Parameter
NameDescription
valueIndicator
Returns
TypeDescription
Finding.Builder

mergeKernelRootkit(KernelRootkit value)

public Finding.Builder mergeKernelRootkit(KernelRootkit value)

Signature of the kernel rootkit.

.google.cloud.securitycenter.v1.KernelRootkit kernel_rootkit = 50;

Parameter
NameDescription
valueKernelRootkit
Returns
TypeDescription
Finding.Builder

mergeKubernetes(Kubernetes value)

public Finding.Builder mergeKubernetes(Kubernetes value)

Kubernetes resources associated with the finding.

.google.cloud.securitycenter.v1.Kubernetes kubernetes = 43;

Parameter
NameDescription
valueKubernetes
Returns
TypeDescription
Finding.Builder

mergeMitreAttack(MitreAttack value)

public Finding.Builder mergeMitreAttack(MitreAttack value)

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

.google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25;

Parameter
NameDescription
valueMitreAttack
Returns
TypeDescription
Finding.Builder

mergeMuteUpdateTime(Timestamp value)

public Finding.Builder mergeMuteUpdateTime(Timestamp value)

Output only. The most recent time this finding was muted or unmuted.

.google.protobuf.Timestamp mute_update_time = 21 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
valueTimestamp
Returns
TypeDescription
Finding.Builder

mergeNotebook(Notebook value)

public Finding.Builder mergeNotebook(Notebook value)

Notebook associated with the finding.

.google.cloud.securitycenter.v1.Notebook notebook = 63;

Parameter
NameDescription
valueNotebook
Returns
TypeDescription
Finding.Builder

mergeSecurityMarks(SecurityMarks value)

public Finding.Builder mergeSecurityMarks(SecurityMarks value)

Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.

.google.cloud.securitycenter.v1.SecurityMarks security_marks = 8 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
valueSecurityMarks
Returns
TypeDescription
Finding.Builder

mergeSecurityPosture(SecurityPosture value)

public Finding.Builder mergeSecurityPosture(SecurityPosture value)

The security posture associated with the finding.

.google.cloud.securitycenter.v1.SecurityPosture security_posture = 56;

Parameter
NameDescription
valueSecurityPosture
Returns
TypeDescription
Finding.Builder

mergeUnknownFields(UnknownFieldSet unknownFields)

public final Finding.Builder mergeUnknownFields(UnknownFieldSet unknownFields)
Parameter
NameDescription
unknownFieldsUnknownFieldSet
Returns
TypeDescription
Finding.Builder
Overrides

mergeVulnerability(Vulnerability value)

public Finding.Builder mergeVulnerability(Vulnerability value)

Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)

.google.cloud.securitycenter.v1.Vulnerability vulnerability = 20;

Parameter
NameDescription
valueVulnerability
Returns
TypeDescription
Finding.Builder

putAllContacts(Map<String,ContactDetails> values)

public Finding.Builder putAllContacts(Map<String,ContactDetails> values)

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories

 {
   "security": {
     "contacts": [
       {
         "email": "person1&#64;company.com"
       },
       {
         "email": "person2&#64;company.com"
       }
     ]
   }
 }

map<string, .google.cloud.securitycenter.v1.ContactDetails> contacts = 33 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
valuesMap<String,ContactDetails>
Returns
TypeDescription
Finding.Builder

putAllExternalSystems(Map<String,ExternalSystem> values)

public Finding.Builder putAllExternalSystems(Map<String,ExternalSystem> values)

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

map<string, .google.cloud.securitycenter.v1.ExternalSystem> external_systems = 22 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
valuesMap<String,ExternalSystem>
Returns
TypeDescription
Finding.Builder

putAllSourceProperties(Map<String,Value> values)

public Finding.Builder putAllSourceProperties(Map<String,Value> values)

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

map<string, .google.protobuf.Value> source_properties = 7;

Parameter
NameDescription
valuesMap<String,Value>
Returns
TypeDescription
Finding.Builder

putContacts(String key, ContactDetails value)

public Finding.Builder putContacts(String key, ContactDetails value)

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories

 {
   "security": {
     "contacts": [
       {
         "email": "person1&#64;company.com"
       },
       {
         "email": "person2&#64;company.com"
       }
     ]
   }
 }

map<string, .google.cloud.securitycenter.v1.ContactDetails> contacts = 33 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameters
NameDescription
keyString
valueContactDetails
Returns
TypeDescription
Finding.Builder

putContactsBuilderIfAbsent(String key)

public ContactDetails.Builder putContactsBuilderIfAbsent(String key)

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories

 {
   "security": {
     "contacts": [
       {
         "email": "person1&#64;company.com"
       },
       {
         "email": "person2&#64;company.com"
       }
     ]
   }
 }

map<string, .google.cloud.securitycenter.v1.ContactDetails> contacts = 33 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
keyString
Returns
TypeDescription
ContactDetails.Builder

putExternalSystems(String key, ExternalSystem value)

public Finding.Builder putExternalSystems(String key, ExternalSystem value)

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

map<string, .google.cloud.securitycenter.v1.ExternalSystem> external_systems = 22 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameters
NameDescription
keyString
valueExternalSystem
Returns
TypeDescription
Finding.Builder

putExternalSystemsBuilderIfAbsent(String key)

public ExternalSystem.Builder putExternalSystemsBuilderIfAbsent(String key)

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

map<string, .google.cloud.securitycenter.v1.ExternalSystem> external_systems = 22 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
keyString
Returns
TypeDescription
ExternalSystem.Builder

putSourceProperties(String key, Value value)

public Finding.Builder putSourceProperties(String key, Value value)

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

map<string, .google.protobuf.Value> source_properties = 7;

Parameters
NameDescription
keyString
valueValue
Returns
TypeDescription
Finding.Builder

putSourcePropertiesBuilderIfAbsent(String key)

public Value.Builder putSourcePropertiesBuilderIfAbsent(String key)

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

map<string, .google.protobuf.Value> source_properties = 7;

Parameter
NameDescription
keyString
Returns
TypeDescription
Builder

removeCompliances(int index)

public Finding.Builder removeCompliances(int index)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameter
NameDescription
indexint
Returns
TypeDescription
Finding.Builder

removeConnections(int index)

public Finding.Builder removeConnections(int index)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameter
NameDescription
indexint
Returns
TypeDescription
Finding.Builder

removeContacts(String key)

public Finding.Builder removeContacts(String key)

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories

 {
   "security": {
     "contacts": [
       {
         "email": "person1&#64;company.com"
       },
       {
         "email": "person2&#64;company.com"
       }
     ]
   }
 }

map<string, .google.cloud.securitycenter.v1.ContactDetails> contacts = 33 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
keyString
Returns
TypeDescription
Finding.Builder

removeContainers(int index)

public Finding.Builder removeContainers(int index)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameter
NameDescription
indexint
Returns
TypeDescription
Finding.Builder

removeExternalSystems(String key)

public Finding.Builder removeExternalSystems(String key)

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

map<string, .google.cloud.securitycenter.v1.ExternalSystem> external_systems = 22 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
keyString
Returns
TypeDescription
Finding.Builder

removeFiles(int index)

public Finding.Builder removeFiles(int index)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameter
NameDescription
indexint
Returns
TypeDescription
Finding.Builder

removeIamBindings(int index)

public Finding.Builder removeIamBindings(int index)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameter
NameDescription
indexint
Returns
TypeDescription
Finding.Builder

removeLoadBalancers(int index)

public Finding.Builder removeLoadBalancers(int index)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameter
NameDescription
indexint
Returns
TypeDescription
Finding.Builder

removeLogEntries(int index)

public Finding.Builder removeLogEntries(int index)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameter
NameDescription
indexint
Returns
TypeDescription
Finding.Builder

removeOrgPolicies(int index)

public Finding.Builder removeOrgPolicies(int index)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameter
NameDescription
indexint
Returns
TypeDescription
Finding.Builder

removeProcesses(int index)

public Finding.Builder removeProcesses(int index)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameter
NameDescription
indexint
Returns
TypeDescription
Finding.Builder

removeSourceProperties(String key)

public Finding.Builder removeSourceProperties(String key)

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

map<string, .google.protobuf.Value> source_properties = 7;

Parameter
NameDescription
keyString
Returns
TypeDescription
Finding.Builder

setAccess(Access value)

public Finding.Builder setAccess(Access value)

Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.

.google.cloud.securitycenter.v1.Access access = 26;

Parameter
NameDescription
valueAccess
Returns
TypeDescription
Finding.Builder

setAccess(Access.Builder builderForValue)

public Finding.Builder setAccess(Access.Builder builderForValue)

Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.

.google.cloud.securitycenter.v1.Access access = 26;

Parameter
NameDescription
builderForValueAccess.Builder
Returns
TypeDescription
Finding.Builder

setApplication(Application value)

public Finding.Builder setApplication(Application value)

Represents an application associated with the finding.

.google.cloud.securitycenter.v1.Application application = 53;

Parameter
NameDescription
valueApplication
Returns
TypeDescription
Finding.Builder

setApplication(Application.Builder builderForValue)

public Finding.Builder setApplication(Application.Builder builderForValue)

Represents an application associated with the finding.

.google.cloud.securitycenter.v1.Application application = 53;

Parameter
NameDescription
builderForValueApplication.Builder
Returns
TypeDescription
Finding.Builder

setBackupDisasterRecovery(BackupDisasterRecovery value)

public Finding.Builder setBackupDisasterRecovery(BackupDisasterRecovery value)

Fields related to Backup and DR findings.

.google.cloud.securitycenter.v1.BackupDisasterRecovery backup_disaster_recovery = 55;

Parameter
NameDescription
valueBackupDisasterRecovery
Returns
TypeDescription
Finding.Builder

setBackupDisasterRecovery(BackupDisasterRecovery.Builder builderForValue)

public Finding.Builder setBackupDisasterRecovery(BackupDisasterRecovery.Builder builderForValue)

Fields related to Backup and DR findings.

.google.cloud.securitycenter.v1.BackupDisasterRecovery backup_disaster_recovery = 55;

Parameter
NameDescription
builderForValueBackupDisasterRecovery.Builder
Returns
TypeDescription
Finding.Builder

setCanonicalName(String value)

public Finding.Builder setCanonicalName(String value)

The canonical name of the finding. It's either "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or "projects/{project_number}/sources/{source_id}/findings/{finding_id}", depending on the closest CRM ancestor of the resource associated with the finding.

string canonical_name = 14;

Parameter
NameDescription
valueString

The canonicalName to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setCanonicalNameBytes(ByteString value)

public Finding.Builder setCanonicalNameBytes(ByteString value)

The canonical name of the finding. It's either "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or "projects/{project_number}/sources/{source_id}/findings/{finding_id}", depending on the closest CRM ancestor of the resource associated with the finding.

string canonical_name = 14;

Parameter
NameDescription
valueByteString

The bytes for canonicalName to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setCategory(String value)

public Finding.Builder setCategory(String value)

The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION"

string category = 5;

Parameter
NameDescription
valueString

The category to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setCategoryBytes(ByteString value)

public Finding.Builder setCategoryBytes(ByteString value)

The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION"

string category = 5;

Parameter
NameDescription
valueByteString

The bytes for category to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setCloudDlpDataProfile(CloudDlpDataProfile value)

public Finding.Builder setCloudDlpDataProfile(CloudDlpDataProfile value)

Cloud DLP data profile that is associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpDataProfile cloud_dlp_data_profile = 49;

Parameter
NameDescription
valueCloudDlpDataProfile
Returns
TypeDescription
Finding.Builder

setCloudDlpDataProfile(CloudDlpDataProfile.Builder builderForValue)

public Finding.Builder setCloudDlpDataProfile(CloudDlpDataProfile.Builder builderForValue)

Cloud DLP data profile that is associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpDataProfile cloud_dlp_data_profile = 49;

Parameter
NameDescription
builderForValueCloudDlpDataProfile.Builder
Returns
TypeDescription
Finding.Builder

setCloudDlpInspection(CloudDlpInspection value)

public Finding.Builder setCloudDlpInspection(CloudDlpInspection value)

Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpInspection cloud_dlp_inspection = 48;

Parameter
NameDescription
valueCloudDlpInspection
Returns
TypeDescription
Finding.Builder

setCloudDlpInspection(CloudDlpInspection.Builder builderForValue)

public Finding.Builder setCloudDlpInspection(CloudDlpInspection.Builder builderForValue)

Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.

.google.cloud.securitycenter.v1.CloudDlpInspection cloud_dlp_inspection = 48;

Parameter
NameDescription
builderForValueCloudDlpInspection.Builder
Returns
TypeDescription
Finding.Builder

setCompliances(int index, Compliance value)

public Finding.Builder setCompliances(int index, Compliance value)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameters
NameDescription
indexint
valueCompliance
Returns
TypeDescription
Finding.Builder

setCompliances(int index, Compliance.Builder builderForValue)

public Finding.Builder setCompliances(int index, Compliance.Builder builderForValue)

Contains compliance information for security standards associated to the finding.

repeated .google.cloud.securitycenter.v1.Compliance compliances = 34;

Parameters
NameDescription
indexint
builderForValueCompliance.Builder
Returns
TypeDescription
Finding.Builder

setConnections(int index, Connection value)

public Finding.Builder setConnections(int index, Connection value)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameters
NameDescription
indexint
valueConnection
Returns
TypeDescription
Finding.Builder

setConnections(int index, Connection.Builder builderForValue)

public Finding.Builder setConnections(int index, Connection.Builder builderForValue)

Contains information about the IP connection associated with the finding.

repeated .google.cloud.securitycenter.v1.Connection connections = 31;

Parameters
NameDescription
indexint
builderForValueConnection.Builder
Returns
TypeDescription
Finding.Builder

setContainers(int index, Container value)

public Finding.Builder setContainers(int index, Container value)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameters
NameDescription
indexint
valueContainer
Returns
TypeDescription
Finding.Builder

setContainers(int index, Container.Builder builderForValue)

public Finding.Builder setContainers(int index, Container.Builder builderForValue)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

repeated .google.cloud.securitycenter.v1.Container containers = 42;

Parameters
NameDescription
indexint
builderForValueContainer.Builder
Returns
TypeDescription
Finding.Builder

setCreateTime(Timestamp value)

public Finding.Builder setCreateTime(Timestamp value)

The time at which the finding was created in Security Command Center.

.google.protobuf.Timestamp create_time = 10;

Parameter
NameDescription
valueTimestamp
Returns
TypeDescription
Finding.Builder

setCreateTime(Timestamp.Builder builderForValue)

public Finding.Builder setCreateTime(Timestamp.Builder builderForValue)

The time at which the finding was created in Security Command Center.

.google.protobuf.Timestamp create_time = 10;

Parameter
NameDescription
builderForValueBuilder
Returns
TypeDescription
Finding.Builder

setDatabase(Database value)

public Finding.Builder setDatabase(Database value)

Database associated with the finding.

.google.cloud.securitycenter.v1.Database database = 44;

Parameter
NameDescription
valueDatabase
Returns
TypeDescription
Finding.Builder

setDatabase(Database.Builder builderForValue)

public Finding.Builder setDatabase(Database.Builder builderForValue)

Database associated with the finding.

.google.cloud.securitycenter.v1.Database database = 44;

Parameter
NameDescription
builderForValueDatabase.Builder
Returns
TypeDescription
Finding.Builder

setDescription(String value)

public Finding.Builder setDescription(String value)

Contains more details about the finding.

string description = 37;

Parameter
NameDescription
valueString

The description to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setDescriptionBytes(ByteString value)

public Finding.Builder setDescriptionBytes(ByteString value)

Contains more details about the finding.

string description = 37;

Parameter
NameDescription
valueByteString

The bytes for description to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setEventTime(Timestamp value)

public Finding.Builder setEventTime(Timestamp value)

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

.google.protobuf.Timestamp event_time = 9;

Parameter
NameDescription
valueTimestamp
Returns
TypeDescription
Finding.Builder

setEventTime(Timestamp.Builder builderForValue)

public Finding.Builder setEventTime(Timestamp.Builder builderForValue)

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

.google.protobuf.Timestamp event_time = 9;

Parameter
NameDescription
builderForValueBuilder
Returns
TypeDescription
Finding.Builder

setExfiltration(Exfiltration value)

public Finding.Builder setExfiltration(Exfiltration value)

Represents exfiltrations associated with the finding.

.google.cloud.securitycenter.v1.Exfiltration exfiltration = 38;

Parameter
NameDescription
valueExfiltration
Returns
TypeDescription
Finding.Builder

setExfiltration(Exfiltration.Builder builderForValue)

public Finding.Builder setExfiltration(Exfiltration.Builder builderForValue)

Represents exfiltrations associated with the finding.

.google.cloud.securitycenter.v1.Exfiltration exfiltration = 38;

Parameter
NameDescription
builderForValueExfiltration.Builder
Returns
TypeDescription
Finding.Builder

setExternalUri(String value)

public Finding.Builder setExternalUri(String value)

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL.

string external_uri = 6;

Parameter
NameDescription
valueString

The externalUri to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setExternalUriBytes(ByteString value)

public Finding.Builder setExternalUriBytes(ByteString value)

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL.

string external_uri = 6;

Parameter
NameDescription
valueByteString

The bytes for externalUri to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setField(Descriptors.FieldDescriptor field, Object value)

public Finding.Builder setField(Descriptors.FieldDescriptor field, Object value)
Parameters
NameDescription
fieldFieldDescriptor
valueObject
Returns
TypeDescription
Finding.Builder
Overrides

setFiles(int index, File value)

public Finding.Builder setFiles(int index, File value)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameters
NameDescription
indexint
valueFile
Returns
TypeDescription
Finding.Builder

setFiles(int index, File.Builder builderForValue)

public Finding.Builder setFiles(int index, File.Builder builderForValue)

File associated with the finding.

repeated .google.cloud.securitycenter.v1.File files = 46;

Parameters
NameDescription
indexint
builderForValueFile.Builder
Returns
TypeDescription
Finding.Builder

setFindingClass(Finding.FindingClass value)

public Finding.Builder setFindingClass(Finding.FindingClass value)

The class of the finding.

.google.cloud.securitycenter.v1.Finding.FindingClass finding_class = 17;

Parameter
NameDescription
valueFinding.FindingClass

The findingClass to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setFindingClassValue(int value)

public Finding.Builder setFindingClassValue(int value)

The class of the finding.

.google.cloud.securitycenter.v1.Finding.FindingClass finding_class = 17;

Parameter
NameDescription
valueint

The enum numeric value on the wire for findingClass to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setIamBindings(int index, IamBinding value)

public Finding.Builder setIamBindings(int index, IamBinding value)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameters
NameDescription
indexint
valueIamBinding
Returns
TypeDescription
Finding.Builder

setIamBindings(int index, IamBinding.Builder builderForValue)

public Finding.Builder setIamBindings(int index, IamBinding.Builder builderForValue)

Represents IAM bindings associated with the finding.

repeated .google.cloud.securitycenter.v1.IamBinding iam_bindings = 39;

Parameters
NameDescription
indexint
builderForValueIamBinding.Builder
Returns
TypeDescription
Finding.Builder

setIndicator(Indicator value)

public Finding.Builder setIndicator(Indicator value)

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

.google.cloud.securitycenter.v1.Indicator indicator = 18;

Parameter
NameDescription
valueIndicator
Returns
TypeDescription
Finding.Builder

setIndicator(Indicator.Builder builderForValue)

public Finding.Builder setIndicator(Indicator.Builder builderForValue)

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

.google.cloud.securitycenter.v1.Indicator indicator = 18;

Parameter
NameDescription
builderForValueIndicator.Builder
Returns
TypeDescription
Finding.Builder

setKernelRootkit(KernelRootkit value)

public Finding.Builder setKernelRootkit(KernelRootkit value)

Signature of the kernel rootkit.

.google.cloud.securitycenter.v1.KernelRootkit kernel_rootkit = 50;

Parameter
NameDescription
valueKernelRootkit
Returns
TypeDescription
Finding.Builder

setKernelRootkit(KernelRootkit.Builder builderForValue)

public Finding.Builder setKernelRootkit(KernelRootkit.Builder builderForValue)

Signature of the kernel rootkit.

.google.cloud.securitycenter.v1.KernelRootkit kernel_rootkit = 50;

Parameter
NameDescription
builderForValueKernelRootkit.Builder
Returns
TypeDescription
Finding.Builder

setKubernetes(Kubernetes value)

public Finding.Builder setKubernetes(Kubernetes value)

Kubernetes resources associated with the finding.

.google.cloud.securitycenter.v1.Kubernetes kubernetes = 43;

Parameter
NameDescription
valueKubernetes
Returns
TypeDescription
Finding.Builder

setKubernetes(Kubernetes.Builder builderForValue)

public Finding.Builder setKubernetes(Kubernetes.Builder builderForValue)

Kubernetes resources associated with the finding.

.google.cloud.securitycenter.v1.Kubernetes kubernetes = 43;

Parameter
NameDescription
builderForValueKubernetes.Builder
Returns
TypeDescription
Finding.Builder

setLoadBalancers(int index, LoadBalancer value)

public Finding.Builder setLoadBalancers(int index, LoadBalancer value)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameters
NameDescription
indexint
valueLoadBalancer
Returns
TypeDescription
Finding.Builder

setLoadBalancers(int index, LoadBalancer.Builder builderForValue)

public Finding.Builder setLoadBalancers(int index, LoadBalancer.Builder builderForValue)

The load balancers associated with the finding.

repeated .google.cloud.securitycenter.v1.LoadBalancer load_balancers = 58;

Parameters
NameDescription
indexint
builderForValueLoadBalancer.Builder
Returns
TypeDescription
Finding.Builder

setLogEntries(int index, LogEntry value)

public Finding.Builder setLogEntries(int index, LogEntry value)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameters
NameDescription
indexint
valueLogEntry
Returns
TypeDescription
Finding.Builder

setLogEntries(int index, LogEntry.Builder builderForValue)

public Finding.Builder setLogEntries(int index, LogEntry.Builder builderForValue)

Log entries that are relevant to the finding.

repeated .google.cloud.securitycenter.v1.LogEntry log_entries = 57;

Parameters
NameDescription
indexint
builderForValueLogEntry.Builder
Returns
TypeDescription
Finding.Builder

setMitreAttack(MitreAttack value)

public Finding.Builder setMitreAttack(MitreAttack value)

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

.google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25;

Parameter
NameDescription
valueMitreAttack
Returns
TypeDescription
Finding.Builder

setMitreAttack(MitreAttack.Builder builderForValue)

public Finding.Builder setMitreAttack(MitreAttack.Builder builderForValue)

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

.google.cloud.securitycenter.v1.MitreAttack mitre_attack = 25;

Parameter
NameDescription
builderForValueMitreAttack.Builder
Returns
TypeDescription
Finding.Builder

setModuleName(String value)

public Finding.Builder setModuleName(String value)

Unique identifier of the module which generated the finding. Example: folders/598186756061/securityHealthAnalyticsSettings/customModules/56799441161885

string module_name = 41;

Parameter
NameDescription
valueString

The moduleName to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setModuleNameBytes(ByteString value)

public Finding.Builder setModuleNameBytes(ByteString value)

Unique identifier of the module which generated the finding. Example: folders/598186756061/securityHealthAnalyticsSettings/customModules/56799441161885

string module_name = 41;

Parameter
NameDescription
valueByteString

The bytes for moduleName to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setMute(Finding.Mute value)

public Finding.Builder setMute(Finding.Mute value)

Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn't set the value of mute.

.google.cloud.securitycenter.v1.Finding.Mute mute = 15;

Parameter
NameDescription
valueFinding.Mute

The mute to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setMuteInitiator(String value)

public Finding.Builder setMuteInitiator(String value)

Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.

string mute_initiator = 28;

Parameter
NameDescription
valueString

The muteInitiator to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setMuteInitiatorBytes(ByteString value)

public Finding.Builder setMuteInitiatorBytes(ByteString value)

Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.

string mute_initiator = 28;

Parameter
NameDescription
valueByteString

The bytes for muteInitiator to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setMuteUpdateTime(Timestamp value)

public Finding.Builder setMuteUpdateTime(Timestamp value)

Output only. The most recent time this finding was muted or unmuted.

.google.protobuf.Timestamp mute_update_time = 21 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
valueTimestamp
Returns
TypeDescription
Finding.Builder

setMuteUpdateTime(Timestamp.Builder builderForValue)

public Finding.Builder setMuteUpdateTime(Timestamp.Builder builderForValue)

Output only. The most recent time this finding was muted or unmuted.

.google.protobuf.Timestamp mute_update_time = 21 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
builderForValueBuilder
Returns
TypeDescription
Finding.Builder

setMuteValue(int value)

public Finding.Builder setMuteValue(int value)

Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn't set the value of mute.

.google.cloud.securitycenter.v1.Finding.Mute mute = 15;

Parameter
NameDescription
valueint

The enum numeric value on the wire for mute to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setName(String value)

public Finding.Builder setName(String value)

The relative resource name of the finding. Example: "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}", "projects/{project_id}/sources/{source_id}/findings/{finding_id}".

string name = 1;

Parameter
NameDescription
valueString

The name to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setNameBytes(ByteString value)

public Finding.Builder setNameBytes(ByteString value)

The relative resource name of the finding. Example: "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}", "projects/{project_id}/sources/{source_id}/findings/{finding_id}".

string name = 1;

Parameter
NameDescription
valueByteString

The bytes for name to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setNextSteps(String value)

public Finding.Builder setNextSteps(String value)

Steps to address the finding.

string next_steps = 40;

Parameter
NameDescription
valueString

The nextSteps to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setNextStepsBytes(ByteString value)

public Finding.Builder setNextStepsBytes(ByteString value)

Steps to address the finding.

string next_steps = 40;

Parameter
NameDescription
valueByteString

The bytes for nextSteps to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setNotebook(Notebook value)

public Finding.Builder setNotebook(Notebook value)

Notebook associated with the finding.

.google.cloud.securitycenter.v1.Notebook notebook = 63;

Parameter
NameDescription
valueNotebook
Returns
TypeDescription
Finding.Builder

setNotebook(Notebook.Builder builderForValue)

public Finding.Builder setNotebook(Notebook.Builder builderForValue)

Notebook associated with the finding.

.google.cloud.securitycenter.v1.Notebook notebook = 63;

Parameter
NameDescription
builderForValueNotebook.Builder
Returns
TypeDescription
Finding.Builder

setOrgPolicies(int index, OrgPolicy value)

public Finding.Builder setOrgPolicies(int index, OrgPolicy value)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameters
NameDescription
indexint
valueOrgPolicy
Returns
TypeDescription
Finding.Builder

setOrgPolicies(int index, OrgPolicy.Builder builderForValue)

public Finding.Builder setOrgPolicies(int index, OrgPolicy.Builder builderForValue)

Contains information about the org policies associated with the finding.

repeated .google.cloud.securitycenter.v1.OrgPolicy org_policies = 51;

Parameters
NameDescription
indexint
builderForValueOrgPolicy.Builder
Returns
TypeDescription
Finding.Builder

setParent(String value)

public Finding.Builder setParent(String value)

The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/{organization_id}/sources/{source_id}"

string parent = 2;

Parameter
NameDescription
valueString

The parent to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setParentBytes(ByteString value)

public Finding.Builder setParentBytes(ByteString value)

The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/{organization_id}/sources/{source_id}"

string parent = 2;

Parameter
NameDescription
valueByteString

The bytes for parent to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setParentDisplayName(String value)

public Finding.Builder setParentDisplayName(String value)

Output only. The human readable display name of the finding source such as "Event Threat Detection" or "Security Health Analytics".

string parent_display_name = 36 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
valueString

The parentDisplayName to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setParentDisplayNameBytes(ByteString value)

public Finding.Builder setParentDisplayNameBytes(ByteString value)

Output only. The human readable display name of the finding source such as "Event Threat Detection" or "Security Health Analytics".

string parent_display_name = 36 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
valueByteString

The bytes for parentDisplayName to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setProcesses(int index, Process value)

public Finding.Builder setProcesses(int index, Process value)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameters
NameDescription
indexint
valueProcess
Returns
TypeDescription
Finding.Builder

setProcesses(int index, Process.Builder builderForValue)

public Finding.Builder setProcesses(int index, Process.Builder builderForValue)

Represents operating system processes associated with the Finding.

repeated .google.cloud.securitycenter.v1.Process processes = 30;

Parameters
NameDescription
indexint
builderForValueProcess.Builder
Returns
TypeDescription
Finding.Builder

setRepeatedField(Descriptors.FieldDescriptor field, int index, Object value)

public Finding.Builder setRepeatedField(Descriptors.FieldDescriptor field, int index, Object value)
Parameters
NameDescription
fieldFieldDescriptor
indexint
valueObject
Returns
TypeDescription
Finding.Builder
Overrides

setResourceName(String value)

public Finding.Builder setResourceName(String value)

For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.

string resource_name = 3;

Parameter
NameDescription
valueString

The resourceName to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setResourceNameBytes(ByteString value)

public Finding.Builder setResourceNameBytes(ByteString value)

For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.

string resource_name = 3;

Parameter
NameDescription
valueByteString

The bytes for resourceName to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setSecurityMarks(SecurityMarks value)

public Finding.Builder setSecurityMarks(SecurityMarks value)

Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.

.google.cloud.securitycenter.v1.SecurityMarks security_marks = 8 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
valueSecurityMarks
Returns
TypeDescription
Finding.Builder

setSecurityMarks(SecurityMarks.Builder builderForValue)

public Finding.Builder setSecurityMarks(SecurityMarks.Builder builderForValue)

Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.

.google.cloud.securitycenter.v1.SecurityMarks security_marks = 8 [(.google.api.field_behavior) = OUTPUT_ONLY];

Parameter
NameDescription
builderForValueSecurityMarks.Builder
Returns
TypeDescription
Finding.Builder

setSecurityPosture(SecurityPosture value)

public Finding.Builder setSecurityPosture(SecurityPosture value)

The security posture associated with the finding.

.google.cloud.securitycenter.v1.SecurityPosture security_posture = 56;

Parameter
NameDescription
valueSecurityPosture
Returns
TypeDescription
Finding.Builder

setSecurityPosture(SecurityPosture.Builder builderForValue)

public Finding.Builder setSecurityPosture(SecurityPosture.Builder builderForValue)

The security posture associated with the finding.

.google.cloud.securitycenter.v1.SecurityPosture security_posture = 56;

Parameter
NameDescription
builderForValueSecurityPosture.Builder
Returns
TypeDescription
Finding.Builder

setSeverity(Finding.Severity value)

public Finding.Builder setSeverity(Finding.Severity value)

The severity of the finding. This field is managed by the source that writes the finding.

.google.cloud.securitycenter.v1.Finding.Severity severity = 12;

Parameter
NameDescription
valueFinding.Severity

The severity to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setSeverityValue(int value)

public Finding.Builder setSeverityValue(int value)

The severity of the finding. This field is managed by the source that writes the finding.

.google.cloud.securitycenter.v1.Finding.Severity severity = 12;

Parameter
NameDescription
valueint

The enum numeric value on the wire for severity to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setState(Finding.State value)

public Finding.Builder setState(Finding.State value)

The state of the finding.

.google.cloud.securitycenter.v1.Finding.State state = 4;

Parameter
NameDescription
valueFinding.State

The state to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setStateValue(int value)

public Finding.Builder setStateValue(int value)

The state of the finding.

.google.cloud.securitycenter.v1.Finding.State state = 4;

Parameter
NameDescription
valueint

The enum numeric value on the wire for state to set.

Returns
TypeDescription
Finding.Builder

This builder for chaining.

setUnknownFields(UnknownFieldSet unknownFields)

public final Finding.Builder setUnknownFields(UnknownFieldSet unknownFields)
Parameter
NameDescription
unknownFieldsUnknownFieldSet
Returns
TypeDescription
Finding.Builder
Overrides

setVulnerability(Vulnerability value)

public Finding.Builder setVulnerability(Vulnerability value)

Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)

.google.cloud.securitycenter.v1.Vulnerability vulnerability = 20;

Parameter
NameDescription
valueVulnerability
Returns
TypeDescription
Finding.Builder

setVulnerability(Vulnerability.Builder builderForValue)

public Finding.Builder setVulnerability(Vulnerability.Builder builderForValue)

Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)

.google.cloud.securitycenter.v1.Vulnerability vulnerability = 20;

Parameter
NameDescription
builderForValueVulnerability.Builder
Returns
TypeDescription
Finding.Builder