Class v1.SecurityCenterClient (6.2.0)

V1 APIs for Security Center service. v1

Package

@google-cloud/security-center

Constructors

(constructor)(opts)

constructor(opts?: ClientOptions);

Construct an instance of SecurityCenterClient.

Parameter
NameDescription
opts ClientOptions

Properties

apiEndpoint

static get apiEndpoint(): string;

The DNS address for this API service - same as servicePath(), exists for compatibility reasons.

auth

auth: gax.GoogleAuth;

descriptors

descriptors: Descriptors;

innerApiCalls

innerApiCalls: {
        [name: string]: Function;
    };

operationsClient

operationsClient: gax.OperationsClient;

pathTemplates

pathTemplates: {
        [name: string]: gax.PathTemplate;
    };

port

static get port(): number;

The port for this API service.

scopes

static get scopes(): string[];

The scopes needed to make gRPC calls for every method defined in this service.

securityCenterStub

securityCenterStub?: Promise<{
        [name: string]: Function;
    }>;

servicePath

static get servicePath(): string;

The DNS address for this API service.

warn

warn: (code: string, message: string, warnType?: string) => void;

Methods

bulkMuteFindings(request, options)

bulkMuteFindings(request?: protos.google.cloud.securitycenter.v1.IBulkMuteFindingsRequest, options?: CallOptions): Promise<[
        LROperation<protos.google.cloud.securitycenter.v1.IBulkMuteFindingsResponse, protos.google.protobuf.IEmpty>,
        protos.google.longrunning.IOperation | undefined,
        {} | undefined
    ]>;

Kicks off an LRO to bulk mute findings for a parent based on a filter. The parent can be either an organization, folder or project. The findings matched by the filter will be muted after the LRO is done.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IBulkMuteFindingsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ LROperation<protos.google.cloud.securitycenter.v1.IBulkMuteFindingsResponse, protos.google.protobuf.IEmpty>, protos.google.longrunning.IOperation | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing a long running operation. Its promise() method returns a promise you can await for. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#long-running-operations) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The parent, at which bulk action needs to be applied. Its format is
   *  "organizations/[organization_id]", "folders/[folder_id]",
   *  "projects/[project_id]".
   */
  // const parent = 'abc123'
  /**
   *  Expression that identifies findings that should be updated.
   *  The expression is a list of zero or more restrictions combined
   *  via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
   *  has higher precedence than `AND`.
   *  Restrictions have the form `

bulkMuteFindings(request, options, callback)

bulkMuteFindings(request: protos.google.cloud.securitycenter.v1.IBulkMuteFindingsRequest, options: CallOptions, callback: Callback<LROperation<protos.google.cloud.securitycenter.v1.IBulkMuteFindingsResponse, protos.google.protobuf.IEmpty>, protos.google.longrunning.IOperation | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IBulkMuteFindingsRequest
options CallOptions
callback Callback<LROperation<protos.google.cloud.securitycenter.v1.IBulkMuteFindingsResponse, protos.google.protobuf.IEmpty>, protos.google.longrunning.IOperation | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

bulkMuteFindings(request, callback)

bulkMuteFindings(request: protos.google.cloud.securitycenter.v1.IBulkMuteFindingsRequest, callback: Callback<LROperation<protos.google.cloud.securitycenter.v1.IBulkMuteFindingsResponse, protos.google.protobuf.IEmpty>, protos.google.longrunning.IOperation | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IBulkMuteFindingsRequest
callback Callback<LROperation<protos.google.cloud.securitycenter.v1.IBulkMuteFindingsResponse, protos.google.protobuf.IEmpty>, protos.google.longrunning.IOperation | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

cancelOperation(request, options, callback)

cancelOperation(request: protos.google.longrunning.CancelOperationRequest, options?: gax.CallOptions | Callback<protos.google.protobuf.Empty, protos.google.longrunning.CancelOperationRequest, {} | undefined | null>, callback?: Callback<protos.google.longrunning.CancelOperationRequest, protos.google.protobuf.Empty, {} | undefined | null>): Promise<protos.google.protobuf.Empty>;

Starts asynchronous cancellation on a long-running operation. The server makes a best effort to cancel the operation, but success is not guaranteed. If the server doesn't support this method, it returns google.rpc.Code.UNIMPLEMENTED. Clients can use or other methods to check whether the cancellation succeeded or whether the operation completed despite cancellation. On successful cancellation, the operation is not deleted; instead, it becomes an operation with an value with a of 1, corresponding to Code.CANCELLED.

Parameters
NameDescription
request protos.google.longrunning.CancelOperationRequest

The request object that will be sent.

options gax.CallOptions | Callback<protos.google.protobuf.Empty, protos.google.longrunning.CancelOperationRequest, {} | undefined | null>

Optional parameters. You can override the default settings for this call, e.g, timeout, retries, paginations, etc. See [gax.CallOptions]https://googleapis.github.io/gax-nodejs/global.html#CallOptions for the details.

callback Callback<protos.google.longrunning.CancelOperationRequest, protos.google.protobuf.Empty, {} | undefined | null>

The function which will be called with the result of the API call. {Promise} - The promise which resolves when API call finishes. The promise has a method named "cancel" which cancels the ongoing API call.

Returns
TypeDescription
Promise<protos.google.protobuf.Empty>
Example

const client = longrunning.operationsClient();
await client.cancelOperation({name: ''});

checkBulkMuteFindingsProgress(name)

checkBulkMuteFindingsProgress(name: string): Promise<LROperation<protos.google.cloud.securitycenter.v1.BulkMuteFindingsResponse, protos.google.protobuf.Empty>>;

Check the status of the long running operation returned by bulkMuteFindings().

Parameter
NameDescription
name string

The operation name that will be passed.

Returns
TypeDescription
Promise<LROperation<protos.google.cloud.securitycenter.v1.BulkMuteFindingsResponse, protos.google.protobuf.Empty>>

{Promise} - The promise which resolves to an object. The decoded operation object has result and metadata field to get information from. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#long-running-operations) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The parent, at which bulk action needs to be applied. Its format is
   *  "organizations/[organization_id]", "folders/[folder_id]",
   *  "projects/[project_id]".
   */
  // const parent = 'abc123'
  /**
   *  Expression that identifies findings that should be updated.
   *  The expression is a list of zero or more restrictions combined
   *  via logical operators `AND` and `OR`. Parentheses are supported, and `OR`
   *  has higher precedence than `AND`.
   *  Restrictions have the form `

checkRunAssetDiscoveryProgress(name)

checkRunAssetDiscoveryProgress(name: string): Promise<LROperation<protos.google.cloud.securitycenter.v1.RunAssetDiscoveryResponse, protos.google.protobuf.Empty>>;

Check the status of the long running operation returned by runAssetDiscovery().

Parameter
NameDescription
name string

The operation name that will be passed.

Returns
TypeDescription
Promise<LROperation<protos.google.cloud.securitycenter.v1.RunAssetDiscoveryResponse, protos.google.protobuf.Empty>>

{Promise} - The promise which resolves to an object. The decoded operation object has result and metadata field to get information from. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#long-running-operations) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the organization to run asset discovery for. Its format is
   *  "organizations/[organization_id]".
   */
  // const parent = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callRunAssetDiscovery() {
    // Construct request
    const request = {
      parent,
    };

    // Run request
    const [operation] = await securitycenterClient.runAssetDiscovery(request);
    const [response] = await operation.promise();
    console.log(response);
  }

  callRunAssetDiscovery();

close()

close(): Promise<void>;

Terminate the gRPC channel and close the client.

The client will no longer be usable and all future behavior is undefined.

Returns
TypeDescription
Promise<void>

{Promise} A promise that resolves when the client is closed.

createBigQueryExport(request, options)

createBigQueryExport(request?: protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IBigQueryExport,
        (protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest | undefined),
        {} | undefined
    ]>;

Creates a big query export.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IBigQueryExport, (protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [BigQueryExport]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Resource name of the new big query export's parent. Its format is
   *  "organizations/[organization_id]", "folders/[folder_id]", or
   *  "projects/[project_id]".
   */
  // const parent = 'abc123'
  /**
   *  Required. The big query export being created.
   */
  // const bigQueryExport = {}
  /**
   *  Required. Unique identifier provided by the client within the parent scope.
   *  It must consist of lower case letters, numbers, and hyphen, with the first
   *  character a letter, the last a letter or a number, and a 63 character
   *  maximum.
   */
  // const bigQueryExportId = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callCreateBigQueryExport() {
    // Construct request
    const request = {
      parent,
      bigQueryExport,
      bigQueryExportId,
    };

    // Run request
    const response = await securitycenterClient.createBigQueryExport(request);
    console.log(response);
  }

  callCreateBigQueryExport();

createBigQueryExport(request, options, callback)

createBigQueryExport(request: protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

createBigQueryExport(request, callback)

createBigQueryExport(request: protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest
callback Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.ICreateBigQueryExportRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

createFinding(request, options)

createFinding(request?: protos.google.cloud.securitycenter.v1.ICreateFindingRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IFinding,
        protos.google.cloud.securitycenter.v1.ICreateFindingRequest | undefined,
        {} | undefined
    ]>;

Creates a finding. The corresponding source must exist for finding creation to succeed.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateFindingRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ICreateFindingRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Finding]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Resource name of the new finding's parent. Its format should be
   *  "organizations/[organization_id]/sources/[source_id]".
   */
  // const parent = 'abc123'
  /**
   *  Required. Unique identifier provided by the client within the parent scope.
   *  It must be alphanumeric and less than or equal to 32 characters and
   *  greater than 0 characters in length.
   */
  // const findingId = 'abc123'
  /**
   *  Required. The Finding being created. The name and security_marks will be ignored as
   *  they are both output only fields on this resource.
   */
  // const finding = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callCreateFinding() {
    // Construct request
    const request = {
      parent,
      findingId,
      finding,
    };

    // Run request
    const response = await securitycenterClient.createFinding(request);
    console.log(response);
  }

  callCreateFinding();

createFinding(request, options, callback)

createFinding(request: protos.google.cloud.securitycenter.v1.ICreateFindingRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ICreateFindingRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateFindingRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ICreateFindingRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

createFinding(request, callback)

createFinding(request: protos.google.cloud.securitycenter.v1.ICreateFindingRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ICreateFindingRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateFindingRequest
callback Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ICreateFindingRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

createMuteConfig(request, options)

createMuteConfig(request?: protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IMuteConfig,
        (protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest | undefined),
        {} | undefined
    ]>;

Creates a mute config.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IMuteConfig, (protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [MuteConfig]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Resource name of the new mute configs's parent. Its format is
   *  "organizations/[organization_id]", "folders/[folder_id]", or
   *  "projects/[project_id]".
   */
  // const parent = 'abc123'
  /**
   *  Required. The mute config being created.
   */
  // const muteConfig = {}
  /**
   *  Required. Unique identifier provided by the client within the parent scope.
   *  It must consist of lower case letters, numbers, and hyphen, with the first
   *  character a letter, the last a letter or a number, and a 63 character
   *  maximum.
   */
  // const muteConfigId = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callCreateMuteConfig() {
    // Construct request
    const request = {
      parent,
      muteConfig,
      muteConfigId,
    };

    // Run request
    const response = await securitycenterClient.createMuteConfig(request);
    console.log(response);
  }

  callCreateMuteConfig();

createMuteConfig(request, options, callback)

createMuteConfig(request: protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

createMuteConfig(request, callback)

createMuteConfig(request: protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest
callback Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.ICreateMuteConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

createNotificationConfig(request, options)

createNotificationConfig(request?: protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.INotificationConfig,
        (protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest | undefined),
        {} | undefined
    ]>;

Creates a notification config.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.INotificationConfig, (protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [NotificationConfig]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Resource name of the new notification config's parent. Its format is
   *  "organizations/[organization_id]".
   */
  // const parent = 'abc123'
  /**
   *  Required.
   *  Unique identifier provided by the client within the parent scope.
   *  It must be between 1 and 128 characters, and contains alphanumeric
   *  characters, underscores or hyphens only.
   */
  // const configId = 'abc123'
  /**
   *  Required. The notification config being created. The name and the service account
   *  will be ignored as they are both output only fields on this resource.
   */
  // const notificationConfig = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callCreateNotificationConfig() {
    // Construct request
    const request = {
      parent,
      configId,
      notificationConfig,
    };

    // Run request
    const response = await securitycenterClient.createNotificationConfig(request);
    console.log(response);
  }

  callCreateNotificationConfig();

createNotificationConfig(request, options, callback)

createNotificationConfig(request: protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

createNotificationConfig(request, callback)

createNotificationConfig(request: protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest, callback: Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest
callback Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.ICreateNotificationConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

createSource(request, options)

createSource(request?: protos.google.cloud.securitycenter.v1.ICreateSourceRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.ISource,
        protos.google.cloud.securitycenter.v1.ICreateSourceRequest | undefined,
        {} | undefined
    ]>;

Creates a source.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateSourceRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.ICreateSourceRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Source]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Resource name of the new source's parent. Its format should be
   *  "organizations/[organization_id]".
   */
  // const parent = 'abc123'
  /**
   *  Required. The Source being created, only the display_name and description will be
   *  used. All other fields will be ignored.
   */
  // const source = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callCreateSource() {
    // Construct request
    const request = {
      parent,
      source,
    };

    // Run request
    const response = await securitycenterClient.createSource(request);
    console.log(response);
  }

  callCreateSource();

createSource(request, options, callback)

createSource(request: protos.google.cloud.securitycenter.v1.ICreateSourceRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.ICreateSourceRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateSourceRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.ICreateSourceRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

createSource(request, callback)

createSource(request: protos.google.cloud.securitycenter.v1.ICreateSourceRequest, callback: Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.ICreateSourceRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ICreateSourceRequest
callback Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.ICreateSourceRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

deleteBigQueryExport(request, options)

deleteBigQueryExport(request?: protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest, options?: CallOptions): Promise<[
        protos.google.protobuf.IEmpty,
        (protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest | undefined),
        {} | undefined
    ]>;

Deletes an existing big query export.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.protobuf.IEmpty, (protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Empty]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the big query export to delete. Its format is
   *  organizations/{organization}/bigQueryExports/{export_id},
   *  folders/{folder}/bigQueryExports/{export_id}, or
   *  projects/{project}/bigQueryExports/{export_id}
   */
  // const name = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callDeleteBigQueryExport() {
    // Construct request
    const request = {
      name,
    };

    // Run request
    const response = await securitycenterClient.deleteBigQueryExport(request);
    console.log(response);
  }

  callDeleteBigQueryExport();

deleteBigQueryExport(request, options, callback)

deleteBigQueryExport(request: protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest, options: CallOptions, callback: Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest
options CallOptions
callback Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

deleteBigQueryExport(request, callback)

deleteBigQueryExport(request: protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest, callback: Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest
callback Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteBigQueryExportRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

deleteMuteConfig(request, options)

deleteMuteConfig(request?: protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest, options?: CallOptions): Promise<[
        protos.google.protobuf.IEmpty,
        (protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest | undefined),
        {} | undefined
    ]>;

Deletes an existing mute config.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.protobuf.IEmpty, (protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Empty]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the mute config to delete. Its format is
   *  organizations/{organization}/muteConfigs/{config_id},
   *  folders/{folder}/muteConfigs/{config_id}, or
   *  projects/{project}/muteConfigs/{config_id}
   */
  // const name = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callDeleteMuteConfig() {
    // Construct request
    const request = {
      name,
    };

    // Run request
    const response = await securitycenterClient.deleteMuteConfig(request);
    console.log(response);
  }

  callDeleteMuteConfig();

deleteMuteConfig(request, options, callback)

deleteMuteConfig(request: protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest, options: CallOptions, callback: Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest
options CallOptions
callback Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

deleteMuteConfig(request, callback)

deleteMuteConfig(request: protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest, callback: Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest
callback Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteMuteConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

deleteNotificationConfig(request, options)

deleteNotificationConfig(request?: protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest, options?: CallOptions): Promise<[
        protos.google.protobuf.IEmpty,
        (protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest | undefined),
        {} | undefined
    ]>;

Deletes a notification config.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.protobuf.IEmpty, (protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Empty]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the notification config to delete. Its format is
   *  "organizations/[organization_id]/notificationConfigs/[config_id]".
   */
  // const name = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callDeleteNotificationConfig() {
    // Construct request
    const request = {
      name,
    };

    // Run request
    const response = await securitycenterClient.deleteNotificationConfig(request);
    console.log(response);
  }

  callDeleteNotificationConfig();

deleteNotificationConfig(request, options, callback)

deleteNotificationConfig(request: protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest, options: CallOptions, callback: Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest
options CallOptions
callback Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

deleteNotificationConfig(request, callback)

deleteNotificationConfig(request: protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest, callback: Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest
callback Callback<protos.google.protobuf.IEmpty, protos.google.cloud.securitycenter.v1.IDeleteNotificationConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

deleteOperation(request, options, callback)

deleteOperation(request: protos.google.longrunning.DeleteOperationRequest, options?: gax.CallOptions | Callback<protos.google.protobuf.Empty, protos.google.longrunning.DeleteOperationRequest, {} | null | undefined>, callback?: Callback<protos.google.protobuf.Empty, protos.google.longrunning.DeleteOperationRequest, {} | null | undefined>): Promise<protos.google.protobuf.Empty>;

Deletes a long-running operation. This method indicates that the client is no longer interested in the operation result. It does not cancel the operation. If the server doesn't support this method, it returns google.rpc.Code.UNIMPLEMENTED.

Parameters
NameDescription
request protos.google.longrunning.DeleteOperationRequest

The request object that will be sent.

options gax.CallOptions | Callback<protos.google.protobuf.Empty, protos.google.longrunning.DeleteOperationRequest, {} | null | undefined>

Optional parameters. You can override the default settings for this call, e.g, timeout, retries, paginations, etc. See [gax.CallOptions]https://googleapis.github.io/gax-nodejs/global.html#CallOptions for the details.

callback Callback<protos.google.protobuf.Empty, protos.google.longrunning.DeleteOperationRequest, {} | null | undefined>

The function which will be called with the result of the API call. {Promise} - The promise which resolves when API call finishes. The promise has a method named "cancel" which cancels the ongoing API call.

Returns
TypeDescription
Promise<protos.google.protobuf.Empty>
Example

const client = longrunning.operationsClient();
await client.deleteOperation({name: ''});

folderAssetPath(folder, asset)

folderAssetPath(folder: string, asset: string): string;

Return a fully-qualified folderAsset resource name string.

Parameters
NameDescription
folder string
asset string
Returns
TypeDescription
string

{string} Resource name string.

folderAssetSecurityMarksPath(folder, asset)

folderAssetSecurityMarksPath(folder: string, asset: string): string;

Return a fully-qualified folderAssetSecurityMarks resource name string.

Parameters
NameDescription
folder string
asset string
Returns
TypeDescription
string

{string} Resource name string.

folderExportPath(folder, exportParam)

folderExportPath(folder: string, exportParam: string): string;

Return a fully-qualified folderExport resource name string.

Parameters
NameDescription
folder string
exportParam string
Returns
TypeDescription
string

{string} Resource name string.

folderMuteConfigPath(folder, muteConfig)

folderMuteConfigPath(folder: string, muteConfig: string): string;

Return a fully-qualified folderMuteConfig resource name string.

Parameters
NameDescription
folder string
muteConfig string
Returns
TypeDescription
string

{string} Resource name string.

folderSourceFindingExternalsystemPath(folder, source, finding, externalsystem)

folderSourceFindingExternalsystemPath(folder: string, source: string, finding: string, externalsystem: string): string;

Return a fully-qualified folderSourceFindingExternalsystem resource name string.

Parameters
NameDescription
folder string
source string
finding string
externalsystem string
Returns
TypeDescription
string

{string} Resource name string.

folderSourceFindingPath(folder, source, finding)

folderSourceFindingPath(folder: string, source: string, finding: string): string;

Return a fully-qualified folderSourceFinding resource name string.

Parameters
NameDescription
folder string
source string
finding string
Returns
TypeDescription
string

{string} Resource name string.

folderSourceFindingSecurityMarksPath(folder, source, finding)

folderSourceFindingSecurityMarksPath(folder: string, source: string, finding: string): string;

Return a fully-qualified folderSourceFindingSecurityMarks resource name string.

Parameters
NameDescription
folder string
source string
finding string
Returns
TypeDescription
string

{string} Resource name string.

folderSourcePath(folder, source)

folderSourcePath(folder: string, source: string): string;

Return a fully-qualified folderSource resource name string.

Parameters
NameDescription
folder string
source string
Returns
TypeDescription
string

{string} Resource name string.

getBigQueryExport(request, options)

getBigQueryExport(request?: protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IBigQueryExport,
        (protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest | undefined),
        {} | undefined
    ]>;

Gets a big query export.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IBigQueryExport, (protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [BigQueryExport]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the big query export to retrieve. Its format is
   *  organizations/{organization}/bigQueryExports/{export_id},
   *  folders/{folder}/bigQueryExports/{export_id}, or
   *  projects/{project}/bigQueryExports/{export_id}
   */
  // const name = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callGetBigQueryExport() {
    // Construct request
    const request = {
      name,
    };

    // Run request
    const response = await securitycenterClient.getBigQueryExport(request);
    console.log(response);
  }

  callGetBigQueryExport();

getBigQueryExport(request, options, callback)

getBigQueryExport(request: protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getBigQueryExport(request, callback)

getBigQueryExport(request: protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest
callback Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.IGetBigQueryExportRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getIamPolicy(request, options)

getIamPolicy(request?: protos.google.iam.v1.IGetIamPolicyRequest, options?: CallOptions): Promise<[
        protos.google.iam.v1.IPolicy,
        protos.google.iam.v1.IGetIamPolicyRequest | undefined,
        {} | undefined
    ]>;

Gets the access control policy on the specified Source.

Parameters
NameDescription
request protos.google.iam.v1.IGetIamPolicyRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.iam.v1.IPolicy, protos.google.iam.v1.IGetIamPolicyRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Policy]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  REQUIRED: The resource for which the policy is being requested.
   *  See the operation documentation for the appropriate value for this field.
   */
  // const resource = 'abc123'
  /**
   *  OPTIONAL: A `GetPolicyOptions` object for specifying options to
   *  `GetIamPolicy`.
   */
  // const options = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callGetIamPolicy() {
    // Construct request
    const request = {
      resource,
    };

    // Run request
    const response = await securitycenterClient.getIamPolicy(request);
    console.log(response);
  }

  callGetIamPolicy();

getIamPolicy(request, options, callback)

getIamPolicy(request: protos.google.iam.v1.IGetIamPolicyRequest, options: CallOptions, callback: Callback<protos.google.iam.v1.IPolicy, protos.google.iam.v1.IGetIamPolicyRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.iam.v1.IGetIamPolicyRequest
options CallOptions
callback Callback<protos.google.iam.v1.IPolicy, protos.google.iam.v1.IGetIamPolicyRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getIamPolicy(request, callback)

getIamPolicy(request: protos.google.iam.v1.IGetIamPolicyRequest, callback: Callback<protos.google.iam.v1.IPolicy, protos.google.iam.v1.IGetIamPolicyRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.iam.v1.IGetIamPolicyRequest
callback Callback<protos.google.iam.v1.IPolicy, protos.google.iam.v1.IGetIamPolicyRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getMuteConfig(request, options)

getMuteConfig(request?: protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IMuteConfig,
        protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest | undefined,
        {} | undefined
    ]>;

Gets a mute config.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [MuteConfig]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the mute config to retrieve. Its format is
   *  organizations/{organization}/muteConfigs/{config_id},
   *  folders/{folder}/muteConfigs/{config_id}, or
   *  projects/{project}/muteConfigs/{config_id}
   */
  // const name = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callGetMuteConfig() {
    // Construct request
    const request = {
      name,
    };

    // Run request
    const response = await securitycenterClient.getMuteConfig(request);
    console.log(response);
  }

  callGetMuteConfig();

getMuteConfig(request, options, callback)

getMuteConfig(request: protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getMuteConfig(request, callback)

getMuteConfig(request: protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest
callback Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.IGetMuteConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getNotificationConfig(request, options)

getNotificationConfig(request?: protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.INotificationConfig,
        (protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest | undefined),
        {} | undefined
    ]>;

Gets a notification config.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.INotificationConfig, (protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [NotificationConfig]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the notification config to get. Its format is
   *  "organizations/[organization_id]/notificationConfigs/[config_id]".
   */
  // const name = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callGetNotificationConfig() {
    // Construct request
    const request = {
      name,
    };

    // Run request
    const response = await securitycenterClient.getNotificationConfig(request);
    console.log(response);
  }

  callGetNotificationConfig();

getNotificationConfig(request, options, callback)

getNotificationConfig(request: protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getNotificationConfig(request, callback)

getNotificationConfig(request: protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest, callback: Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest
callback Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.IGetNotificationConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getOperation(request, options, callback)

getOperation(request: protos.google.longrunning.GetOperationRequest, options?: gax.CallOptions | Callback<protos.google.longrunning.Operation, protos.google.longrunning.GetOperationRequest, {} | null | undefined>, callback?: Callback<protos.google.longrunning.Operation, protos.google.longrunning.GetOperationRequest, {} | null | undefined>): Promise<[protos.google.longrunning.Operation]>;

Gets the latest state of a long-running operation. Clients can use this method to poll the operation result at intervals as recommended by the API service.

Parameters
NameDescription
request protos.google.longrunning.GetOperationRequest

The request object that will be sent.

options gax.CallOptions | Callback<protos.google.longrunning.Operation, protos.google.longrunning.GetOperationRequest, {} | null | undefined>

Optional parameters. You can override the default settings for this call, e.g, timeout, retries, paginations, etc. See [gax.CallOptions]https://googleapis.github.io/gax-nodejs/global.html#CallOptions for the details.

callback Callback<protos.google.longrunning.Operation, protos.google.longrunning.GetOperationRequest, {} | null | undefined>

The function which will be called with the result of the API call.

The second parameter to the callback is an object representing [google.longrunning.Operation]. {Promise} - The promise which resolves to an array. The first element of the array is an object representing [google.longrunning.Operation]. The promise has a method named "cancel" which cancels the ongoing API call.

Returns
TypeDescription
Promise<[protos.google.longrunning.Operation]>
Example

const client = longrunning.operationsClient();
const name = '';
const [response] = await client.getOperation({name});
// doThingsWith(response)

getOrganizationSettings(request, options)

getOrganizationSettings(request?: protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IOrganizationSettings,
        (protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest | undefined),
        {} | undefined
    ]>;

Gets the settings for an organization.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IOrganizationSettings, (protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [OrganizationSettings]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the organization to get organization settings for. Its format is
   *  "organizations/[organization_id]/organizationSettings".
   */
  // const name = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callGetOrganizationSettings() {
    // Construct request
    const request = {
      name,
    };

    // Run request
    const response = await securitycenterClient.getOrganizationSettings(request);
    console.log(response);
  }

  callGetOrganizationSettings();

getOrganizationSettings(request, options, callback)

getOrganizationSettings(request: protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IOrganizationSettings, protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IOrganizationSettings, protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getOrganizationSettings(request, callback)

getOrganizationSettings(request: protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IOrganizationSettings, protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest
callback Callback<protos.google.cloud.securitycenter.v1.IOrganizationSettings, protos.google.cloud.securitycenter.v1.IGetOrganizationSettingsRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getProjectId()

getProjectId(): Promise<string>;
Returns
TypeDescription
Promise<string>

getProjectId(callback)

getProjectId(callback: Callback<string, undefined, undefined>): void;
Parameter
NameDescription
callback Callback<string, undefined, undefined>
Returns
TypeDescription
void

getSource(request, options)

getSource(request?: protos.google.cloud.securitycenter.v1.IGetSourceRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.ISource,
        protos.google.cloud.securitycenter.v1.IGetSourceRequest | undefined,
        {} | undefined
    ]>;

Gets a source.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetSourceRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.IGetSourceRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Source]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Relative resource name of the source. Its format is
   *  "organizations/[organization_id]/source/[source_id]".
   */
  // const name = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callGetSource() {
    // Construct request
    const request = {
      name,
    };

    // Run request
    const response = await securitycenterClient.getSource(request);
    console.log(response);
  }

  callGetSource();

getSource(request, options, callback)

getSource(request: protos.google.cloud.securitycenter.v1.IGetSourceRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.IGetSourceRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetSourceRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.IGetSourceRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

getSource(request, callback)

getSource(request: protos.google.cloud.securitycenter.v1.IGetSourceRequest, callback: Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.IGetSourceRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGetSourceRequest
callback Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.IGetSourceRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

groupAssets(request, options)

groupAssets(request?: protos.google.cloud.securitycenter.v1.IGroupAssetsRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IGroupResult[],
        protos.google.cloud.securitycenter.v1.IGroupAssetsRequest | null,
        protos.google.cloud.securitycenter.v1.IGroupAssetsResponse
    ]>;

Filters an organization's assets and groups them by their specified properties.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGroupAssetsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IGroupResult[], protos.google.cloud.securitycenter.v1.IGroupAssetsRequest | null, protos.google.cloud.securitycenter.v1.IGroupAssetsResponse ]>

{Promise} - The promise which resolves to an array. The first element of the array is Array of [GroupResult]. The client library will perform auto-pagination by default: it will call the API as many times as needed and will merge results from all the pages into this array. Note that it can affect your quota. We recommend using groupAssetsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

groupAssets(request, options, callback)

groupAssets(request: protos.google.cloud.securitycenter.v1.IGroupAssetsRequest, options: CallOptions, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IGroupAssetsRequest, protos.google.cloud.securitycenter.v1.IGroupAssetsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IGroupResult>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGroupAssetsRequest
options CallOptions
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IGroupAssetsRequest, protos.google.cloud.securitycenter.v1.IGroupAssetsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IGroupResult>
Returns
TypeDescription
void

groupAssets(request, callback)

groupAssets(request: protos.google.cloud.securitycenter.v1.IGroupAssetsRequest, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IGroupAssetsRequest, protos.google.cloud.securitycenter.v1.IGroupAssetsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IGroupResult>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGroupAssetsRequest
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IGroupAssetsRequest, protos.google.cloud.securitycenter.v1.IGroupAssetsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IGroupResult>
Returns
TypeDescription
void

groupAssetsAsync(request, options)

groupAssetsAsync(request?: protos.google.cloud.securitycenter.v1.IGroupAssetsRequest, options?: CallOptions): AsyncIterable<protos.google.cloud.securitycenter.v1.IGroupResult>;

Equivalent to groupAssets, but returns an iterable object.

for-await-of syntax is used with the iterable to get response elements on-demand.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGroupAssetsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
AsyncIterable<protos.google.cloud.securitycenter.v1.IGroupResult>

{Object} An iterable Object that allows [async iteration](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Iteration_protocols). When you iterate the returned iterable, each element will be an object representing [GroupResult]. The API will be called under the hood as needed, once per the page, so you can stop the iteration when you don't need more results. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the organization to groupBy. Its format is
   *  "organizations/[organization_id], folders/[folder_id], or
   *  projects/[project_id]".
   */
  // const parent = 'abc123'
  /**
   *  Expression that defines the filter to apply across assets.
   *  The expression is a list of zero or more restrictions combined via logical
   *  operators `AND` and `OR`.
   *  Parentheses are supported, and `OR` has higher precedence than `AND`.
   *  Restrictions have the form `

groupAssetsStream(request, options)

groupAssetsStream(request?: protos.google.cloud.securitycenter.v1.IGroupAssetsRequest, options?: CallOptions): Transform;

Equivalent to method.name.toCamelCase(), but returns a NodeJS Stream object.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGroupAssetsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Transform

{Stream} An object stream which emits an object representing [GroupResult] on 'data' event. The client library will perform auto-pagination by default: it will call the API as many times as needed. Note that it can affect your quota. We recommend using groupAssetsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

groupFindings(request, options)

groupFindings(request?: protos.google.cloud.securitycenter.v1.IGroupFindingsRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IGroupResult[],
        protos.google.cloud.securitycenter.v1.IGroupFindingsRequest | null,
        protos.google.cloud.securitycenter.v1.IGroupFindingsResponse
    ]>;

Filters an organization or source's findings and groups them by their specified properties.

To group across all sources provide a - as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings, /v1/folders/{folder_id}/sources/-/findings, /v1/projects/{project_id}/sources/-/findings

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGroupFindingsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IGroupResult[], protos.google.cloud.securitycenter.v1.IGroupFindingsRequest | null, protos.google.cloud.securitycenter.v1.IGroupFindingsResponse ]>

{Promise} - The promise which resolves to an array. The first element of the array is Array of [GroupResult]. The client library will perform auto-pagination by default: it will call the API as many times as needed and will merge results from all the pages into this array. Note that it can affect your quota. We recommend using groupFindingsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

groupFindings(request, options, callback)

groupFindings(request: protos.google.cloud.securitycenter.v1.IGroupFindingsRequest, options: CallOptions, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IGroupFindingsRequest, protos.google.cloud.securitycenter.v1.IGroupFindingsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IGroupResult>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGroupFindingsRequest
options CallOptions
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IGroupFindingsRequest, protos.google.cloud.securitycenter.v1.IGroupFindingsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IGroupResult>
Returns
TypeDescription
void

groupFindings(request, callback)

groupFindings(request: protos.google.cloud.securitycenter.v1.IGroupFindingsRequest, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IGroupFindingsRequest, protos.google.cloud.securitycenter.v1.IGroupFindingsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IGroupResult>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGroupFindingsRequest
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IGroupFindingsRequest, protos.google.cloud.securitycenter.v1.IGroupFindingsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IGroupResult>
Returns
TypeDescription
void

groupFindingsAsync(request, options)

groupFindingsAsync(request?: protos.google.cloud.securitycenter.v1.IGroupFindingsRequest, options?: CallOptions): AsyncIterable<protos.google.cloud.securitycenter.v1.IGroupResult>;

Equivalent to groupFindings, but returns an iterable object.

for-await-of syntax is used with the iterable to get response elements on-demand.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGroupFindingsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
AsyncIterable<protos.google.cloud.securitycenter.v1.IGroupResult>

{Object} An iterable Object that allows [async iteration](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Iteration_protocols). When you iterate the returned iterable, each element will be an object representing [GroupResult]. The API will be called under the hood as needed, once per the page, so you can stop the iteration when you don't need more results. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the source to groupBy. Its format is
   *  "organizations/[organization_id]/sources/[source_id]",
   *  folders/[folder_id]/sources/[source_id], or
   *  projects/[project_id]/sources/[source_id]. To groupBy across all sources
   *  provide a source_id of `-`. For example:
   *  organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-,
   *  or projects/{project_id}/sources/-
   */
  // const parent = 'abc123'
  /**
   *  Expression that defines the filter to apply across findings.
   *  The expression is a list of one or more restrictions combined via logical
   *  operators `AND` and `OR`.
   *  Parentheses are supported, and `OR` has higher precedence than `AND`.
   *  Restrictions have the form `

groupFindingsStream(request, options)

groupFindingsStream(request?: protos.google.cloud.securitycenter.v1.IGroupFindingsRequest, options?: CallOptions): Transform;

Equivalent to method.name.toCamelCase(), but returns a NodeJS Stream object.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IGroupFindingsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Transform

{Stream} An object stream which emits an object representing [GroupResult] on 'data' event. The client library will perform auto-pagination by default: it will call the API as many times as needed. Note that it can affect your quota. We recommend using groupFindingsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

initialize()

initialize(): Promise<{
        [name: string]: Function;
    }>;

Initialize the client. Performs asynchronous operations (such as authentication) and prepares the client. This function will be called automatically when any class method is called for the first time, but if you need to initialize it before calling an actual method, feel free to call initialize() directly.

You can await on this method if you want to make sure the client is initialized.

Returns
TypeDescription
Promise<{ [name: string]: Function; }>

{Promise} A promise that resolves to an authenticated service stub.

listAssets(request, options)

listAssets(request?: protos.google.cloud.securitycenter.v1.IListAssetsRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.ListAssetsResponse.IListAssetsResult[],
        protos.google.cloud.securitycenter.v1.IListAssetsRequest | null,
        protos.google.cloud.securitycenter.v1.IListAssetsResponse
    ]>;

Lists an organization's assets.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListAssetsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.ListAssetsResponse.IListAssetsResult[], protos.google.cloud.securitycenter.v1.IListAssetsRequest | null, protos.google.cloud.securitycenter.v1.IListAssetsResponse ]>

{Promise} - The promise which resolves to an array. The first element of the array is Array of [ListAssetsResult]. The client library will perform auto-pagination by default: it will call the API as many times as needed and will merge results from all the pages into this array. Note that it can affect your quota. We recommend using listAssetsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listAssets(request, options, callback)

listAssets(request: protos.google.cloud.securitycenter.v1.IListAssetsRequest, options: CallOptions, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListAssetsRequest, protos.google.cloud.securitycenter.v1.IListAssetsResponse | null | undefined, protos.google.cloud.securitycenter.v1.ListAssetsResponse.IListAssetsResult>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListAssetsRequest
options CallOptions
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListAssetsRequest, protos.google.cloud.securitycenter.v1.IListAssetsResponse | null | undefined, protos.google.cloud.securitycenter.v1.ListAssetsResponse.IListAssetsResult>
Returns
TypeDescription
void

listAssets(request, callback)

listAssets(request: protos.google.cloud.securitycenter.v1.IListAssetsRequest, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListAssetsRequest, protos.google.cloud.securitycenter.v1.IListAssetsResponse | null | undefined, protos.google.cloud.securitycenter.v1.ListAssetsResponse.IListAssetsResult>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListAssetsRequest
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListAssetsRequest, protos.google.cloud.securitycenter.v1.IListAssetsResponse | null | undefined, protos.google.cloud.securitycenter.v1.ListAssetsResponse.IListAssetsResult>
Returns
TypeDescription
void

listAssetsAsync(request, options)

listAssetsAsync(request?: protos.google.cloud.securitycenter.v1.IListAssetsRequest, options?: CallOptions): AsyncIterable<protos.google.cloud.securitycenter.v1.ListAssetsResponse.IListAssetsResult>;

Equivalent to listAssets, but returns an iterable object.

for-await-of syntax is used with the iterable to get response elements on-demand.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListAssetsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
AsyncIterable<protos.google.cloud.securitycenter.v1.ListAssetsResponse.IListAssetsResult>

{Object} An iterable Object that allows [async iteration](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Iteration_protocols). When you iterate the returned iterable, each element will be an object representing [ListAssetsResult]. The API will be called under the hood as needed, once per the page, so you can stop the iteration when you don't need more results. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the organization assets should belong to. Its format is
   *  "organizations/[organization_id], folders/[folder_id], or
   *  projects/[project_id]".
   */
  // const parent = 'abc123'
  /**
   *  Expression that defines the filter to apply across assets.
   *  The expression is a list of zero or more restrictions combined via logical
   *  operators `AND` and `OR`.
   *  Parentheses are supported, and `OR` has higher precedence than `AND`.
   *  Restrictions have the form `

listAssetsStream(request, options)

listAssetsStream(request?: protos.google.cloud.securitycenter.v1.IListAssetsRequest, options?: CallOptions): Transform;

Equivalent to method.name.toCamelCase(), but returns a NodeJS Stream object.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListAssetsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Transform

{Stream} An object stream which emits an object representing [ListAssetsResult] on 'data' event. The client library will perform auto-pagination by default: it will call the API as many times as needed. Note that it can affect your quota. We recommend using listAssetsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listBigQueryExports(request, options)

listBigQueryExports(request?: protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IBigQueryExport[],
        protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest | null,
        protos.google.cloud.securitycenter.v1.IListBigQueryExportsResponse
    ]>;

Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports under that level are also returned e.g. if requesting BigQuery exports under a folder, then all BigQuery exports immediately under the folder plus the ones created under the projects within the folder are returned.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IBigQueryExport[], protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest | null, protos.google.cloud.securitycenter.v1.IListBigQueryExportsResponse ]>

{Promise} - The promise which resolves to an array. The first element of the array is Array of [BigQueryExport]. The client library will perform auto-pagination by default: it will call the API as many times as needed and will merge results from all the pages into this array. Note that it can affect your quota. We recommend using listBigQueryExportsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listBigQueryExports(request, options, callback)

listBigQueryExports(request: protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest, options: CallOptions, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest, protos.google.cloud.securitycenter.v1.IListBigQueryExportsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IBigQueryExport>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest
options CallOptions
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest, protos.google.cloud.securitycenter.v1.IListBigQueryExportsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IBigQueryExport>
Returns
TypeDescription
void

listBigQueryExports(request, callback)

listBigQueryExports(request: protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest, protos.google.cloud.securitycenter.v1.IListBigQueryExportsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IBigQueryExport>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest, protos.google.cloud.securitycenter.v1.IListBigQueryExportsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IBigQueryExport>
Returns
TypeDescription
void

listBigQueryExportsAsync(request, options)

listBigQueryExportsAsync(request?: protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest, options?: CallOptions): AsyncIterable<protos.google.cloud.securitycenter.v1.IBigQueryExport>;

Equivalent to listBigQueryExports, but returns an iterable object.

for-await-of syntax is used with the iterable to get response elements on-demand.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
AsyncIterable<protos.google.cloud.securitycenter.v1.IBigQueryExport>

{Object} An iterable Object that allows [async iteration](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Iteration_protocols). When you iterate the returned iterable, each element will be an object representing [BigQueryExport]. The API will be called under the hood as needed, once per the page, so you can stop the iteration when you don't need more results. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The parent, which owns the collection of BigQuery exports. Its format is
   *  "organizations/[organization_id]", "folders/[folder_id]",
   *  "projects/[project_id]".
   */
  // const parent = 'abc123'
  /**
   *  The maximum number of configs to return. The service may return fewer than
   *  this value.
   *  If unspecified, at most 10 configs will be returned.
   *  The maximum value is 1000; values above 1000 will be coerced to 1000.
   */
  // const pageSize = 1234
  /**
   *  A page token, received from a previous `ListBigQueryExports` call.
   *  Provide this to retrieve the subsequent page.
   *  When paginating, all other parameters provided to `ListBigQueryExports`
   *  must match the call that provided the page token.
   */
  // const pageToken = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callListBigQueryExports() {
    // Construct request
    const request = {
      parent,
    };

    // Run request
    const iterable = await securitycenterClient.listBigQueryExportsAsync(request);
    for await (const response of iterable) {
        console.log(response);
    }
  }

  callListBigQueryExports();

listBigQueryExportsStream(request, options)

listBigQueryExportsStream(request?: protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest, options?: CallOptions): Transform;

Equivalent to method.name.toCamelCase(), but returns a NodeJS Stream object.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListBigQueryExportsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Transform

{Stream} An object stream which emits an object representing [BigQueryExport] on 'data' event. The client library will perform auto-pagination by default: it will call the API as many times as needed. Note that it can affect your quota. We recommend using listBigQueryExportsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listFindings(request, options)

listFindings(request?: protos.google.cloud.securitycenter.v1.IListFindingsRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.ListFindingsResponse.IListFindingsResult[],
        protos.google.cloud.securitycenter.v1.IListFindingsRequest | null,
        protos.google.cloud.securitycenter.v1.IListFindingsResponse
    ]>;

Lists an organization or source's findings.

To list across all sources provide a - as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListFindingsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.ListFindingsResponse.IListFindingsResult[], protos.google.cloud.securitycenter.v1.IListFindingsRequest | null, protos.google.cloud.securitycenter.v1.IListFindingsResponse ]>

{Promise} - The promise which resolves to an array. The first element of the array is Array of [ListFindingsResult]. The client library will perform auto-pagination by default: it will call the API as many times as needed and will merge results from all the pages into this array. Note that it can affect your quota. We recommend using listFindingsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listFindings(request, options, callback)

listFindings(request: protos.google.cloud.securitycenter.v1.IListFindingsRequest, options: CallOptions, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListFindingsRequest, protos.google.cloud.securitycenter.v1.IListFindingsResponse | null | undefined, protos.google.cloud.securitycenter.v1.ListFindingsResponse.IListFindingsResult>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListFindingsRequest
options CallOptions
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListFindingsRequest, protos.google.cloud.securitycenter.v1.IListFindingsResponse | null | undefined, protos.google.cloud.securitycenter.v1.ListFindingsResponse.IListFindingsResult>
Returns
TypeDescription
void

listFindings(request, callback)

listFindings(request: protos.google.cloud.securitycenter.v1.IListFindingsRequest, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListFindingsRequest, protos.google.cloud.securitycenter.v1.IListFindingsResponse | null | undefined, protos.google.cloud.securitycenter.v1.ListFindingsResponse.IListFindingsResult>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListFindingsRequest
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListFindingsRequest, protos.google.cloud.securitycenter.v1.IListFindingsResponse | null | undefined, protos.google.cloud.securitycenter.v1.ListFindingsResponse.IListFindingsResult>
Returns
TypeDescription
void

listFindingsAsync(request, options)

listFindingsAsync(request?: protos.google.cloud.securitycenter.v1.IListFindingsRequest, options?: CallOptions): AsyncIterable<protos.google.cloud.securitycenter.v1.ListFindingsResponse.IListFindingsResult>;

Equivalent to listFindings, but returns an iterable object.

for-await-of syntax is used with the iterable to get response elements on-demand.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListFindingsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
AsyncIterable<protos.google.cloud.securitycenter.v1.ListFindingsResponse.IListFindingsResult>

{Object} An iterable Object that allows [async iteration](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Iteration_protocols). When you iterate the returned iterable, each element will be an object representing [ListFindingsResult]. The API will be called under the hood as needed, once per the page, so you can stop the iteration when you don't need more results. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the source the findings belong to. Its format is
   *  "organizations/[organization_id]/sources/[source_id],
   *  folders/[folder_id]/sources/[source_id], or
   *  projects/[project_id]/sources/[source_id]". To list across all sources
   *  provide a source_id of `-`. For example:
   *  organizations/{organization_id}/sources/-, folders/{folder_id}/sources/- or
   *  projects/{projects_id}/sources/-
   */
  // const parent = 'abc123'
  /**
   *  Expression that defines the filter to apply across findings.
   *  The expression is a list of one or more restrictions combined via logical
   *  operators `AND` and `OR`.
   *  Parentheses are supported, and `OR` has higher precedence than `AND`.
   *  Restrictions have the form `

listFindingsStream(request, options)

listFindingsStream(request?: protos.google.cloud.securitycenter.v1.IListFindingsRequest, options?: CallOptions): Transform;

Equivalent to method.name.toCamelCase(), but returns a NodeJS Stream object.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListFindingsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Transform

{Stream} An object stream which emits an object representing [ListFindingsResult] on 'data' event. The client library will perform auto-pagination by default: it will call the API as many times as needed. Note that it can affect your quota. We recommend using listFindingsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listMuteConfigs(request, options)

listMuteConfigs(request?: protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IMuteConfig[],
        protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest | null,
        protos.google.cloud.securitycenter.v1.IListMuteConfigsResponse
    ]>;

Lists mute configs.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IMuteConfig[], protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest | null, protos.google.cloud.securitycenter.v1.IListMuteConfigsResponse ]>

{Promise} - The promise which resolves to an array. The first element of the array is Array of [MuteConfig]. The client library will perform auto-pagination by default: it will call the API as many times as needed and will merge results from all the pages into this array. Note that it can affect your quota. We recommend using listMuteConfigsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listMuteConfigs(request, options, callback)

listMuteConfigs(request: protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest, options: CallOptions, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest, protos.google.cloud.securitycenter.v1.IListMuteConfigsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IMuteConfig>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest
options CallOptions
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest, protos.google.cloud.securitycenter.v1.IListMuteConfigsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IMuteConfig>
Returns
TypeDescription
void

listMuteConfigs(request, callback)

listMuteConfigs(request: protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest, protos.google.cloud.securitycenter.v1.IListMuteConfigsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IMuteConfig>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest, protos.google.cloud.securitycenter.v1.IListMuteConfigsResponse | null | undefined, protos.google.cloud.securitycenter.v1.IMuteConfig>
Returns
TypeDescription
void

listMuteConfigsAsync(request, options)

listMuteConfigsAsync(request?: protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest, options?: CallOptions): AsyncIterable<protos.google.cloud.securitycenter.v1.IMuteConfig>;

Equivalent to listMuteConfigs, but returns an iterable object.

for-await-of syntax is used with the iterable to get response elements on-demand.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
AsyncIterable<protos.google.cloud.securitycenter.v1.IMuteConfig>

{Object} An iterable Object that allows [async iteration](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Iteration_protocols). When you iterate the returned iterable, each element will be an object representing [MuteConfig]. The API will be called under the hood as needed, once per the page, so you can stop the iteration when you don't need more results. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The parent, which owns the collection of mute configs. Its format is
   *  "organizations/[organization_id]", "folders/[folder_id]",
   *  "projects/[project_id]".
   */
  // const parent = 'abc123'
  /**
   *  The maximum number of configs to return. The service may return fewer than
   *  this value.
   *  If unspecified, at most 10 configs will be returned.
   *  The maximum value is 1000; values above 1000 will be coerced to 1000.
   */
  // const pageSize = 1234
  /**
   *  A page token, received from a previous `ListMuteConfigs` call.
   *  Provide this to retrieve the subsequent page.
   *  When paginating, all other parameters provided to `ListMuteConfigs` must
   *  match the call that provided the page token.
   */
  // const pageToken = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callListMuteConfigs() {
    // Construct request
    const request = {
      parent,
    };

    // Run request
    const iterable = await securitycenterClient.listMuteConfigsAsync(request);
    for await (const response of iterable) {
        console.log(response);
    }
  }

  callListMuteConfigs();

listMuteConfigsStream(request, options)

listMuteConfigsStream(request?: protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest, options?: CallOptions): Transform;

Equivalent to method.name.toCamelCase(), but returns a NodeJS Stream object.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListMuteConfigsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Transform

{Stream} An object stream which emits an object representing [MuteConfig] on 'data' event. The client library will perform auto-pagination by default: it will call the API as many times as needed. Note that it can affect your quota. We recommend using listMuteConfigsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listNotificationConfigs(request, options)

listNotificationConfigs(request?: protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.INotificationConfig[],
        protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest | null,
        protos.google.cloud.securitycenter.v1.IListNotificationConfigsResponse
    ]>;

Lists notification configs.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.INotificationConfig[], protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest | null, protos.google.cloud.securitycenter.v1.IListNotificationConfigsResponse ]>

{Promise} - The promise which resolves to an array. The first element of the array is Array of [NotificationConfig]. The client library will perform auto-pagination by default: it will call the API as many times as needed and will merge results from all the pages into this array. Note that it can affect your quota. We recommend using listNotificationConfigsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listNotificationConfigs(request, options, callback)

listNotificationConfigs(request: protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest, options: CallOptions, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest, protos.google.cloud.securitycenter.v1.IListNotificationConfigsResponse | null | undefined, protos.google.cloud.securitycenter.v1.INotificationConfig>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest
options CallOptions
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest, protos.google.cloud.securitycenter.v1.IListNotificationConfigsResponse | null | undefined, protos.google.cloud.securitycenter.v1.INotificationConfig>
Returns
TypeDescription
void

listNotificationConfigs(request, callback)

listNotificationConfigs(request: protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest, protos.google.cloud.securitycenter.v1.IListNotificationConfigsResponse | null | undefined, protos.google.cloud.securitycenter.v1.INotificationConfig>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest, protos.google.cloud.securitycenter.v1.IListNotificationConfigsResponse | null | undefined, protos.google.cloud.securitycenter.v1.INotificationConfig>
Returns
TypeDescription
void

listNotificationConfigsAsync(request, options)

listNotificationConfigsAsync(request?: protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest, options?: CallOptions): AsyncIterable<protos.google.cloud.securitycenter.v1.INotificationConfig>;

Equivalent to listNotificationConfigs, but returns an iterable object.

for-await-of syntax is used with the iterable to get response elements on-demand.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
AsyncIterable<protos.google.cloud.securitycenter.v1.INotificationConfig>

{Object} An iterable Object that allows [async iteration](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Iteration_protocols). When you iterate the returned iterable, each element will be an object representing [NotificationConfig]. The API will be called under the hood as needed, once per the page, so you can stop the iteration when you don't need more results. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the organization to list notification configs.
   *  Its format is "organizations/[organization_id]".
   */
  // const parent = 'abc123'
  /**
   *  The value returned by the last `ListNotificationConfigsResponse`; indicates
   *  that this is a continuation of a prior `ListNotificationConfigs` call, and
   *  that the system should return the next page of data.
   */
  // const pageToken = 'abc123'
  /**
   *  The maximum number of results to return in a single response. Default is
   *  10, minimum is 1, maximum is 1000.
   */
  // const pageSize = 1234

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callListNotificationConfigs() {
    // Construct request
    const request = {
      parent,
    };

    // Run request
    const iterable = await securitycenterClient.listNotificationConfigsAsync(request);
    for await (const response of iterable) {
        console.log(response);
    }
  }

  callListNotificationConfigs();

listNotificationConfigsStream(request, options)

listNotificationConfigsStream(request?: protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest, options?: CallOptions): Transform;

Equivalent to method.name.toCamelCase(), but returns a NodeJS Stream object.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListNotificationConfigsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Transform

{Stream} An object stream which emits an object representing [NotificationConfig] on 'data' event. The client library will perform auto-pagination by default: it will call the API as many times as needed. Note that it can affect your quota. We recommend using listNotificationConfigsAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listOperationsAsync(request, options)

listOperationsAsync(request: protos.google.longrunning.ListOperationsRequest, options?: gax.CallOptions): AsyncIterable<protos.google.longrunning.ListOperationsResponse>;

Lists operations that match the specified filter in the request. If the server doesn't support this method, it returns UNIMPLEMENTED. Returns an iterable object.

For-await-of syntax is used with the iterable to recursively get response element on-demand.

Parameters
NameDescription
request protos.google.longrunning.ListOperationsRequest

The request object that will be sent.

options gax.CallOptions

Optional parameters. You can override the default settings for this call, e.g, timeout, retries, paginations, etc. See [gax.CallOptions]https://googleapis.github.io/gax-nodejs/global.html#CallOptions for the details.

Returns
TypeDescription
AsyncIterable<protos.google.longrunning.ListOperationsResponse>

{Object} An iterable Object that conforms to https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Iteration_protocols.

Example

const client = longrunning.operationsClient();
for await (const response of client.listOperationsAsync(request));
// doThingsWith(response)

listSources(request, options)

listSources(request?: protos.google.cloud.securitycenter.v1.IListSourcesRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.ISource[],
        protos.google.cloud.securitycenter.v1.IListSourcesRequest | null,
        protos.google.cloud.securitycenter.v1.IListSourcesResponse
    ]>;

Lists all sources belonging to an organization.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListSourcesRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.ISource[], protos.google.cloud.securitycenter.v1.IListSourcesRequest | null, protos.google.cloud.securitycenter.v1.IListSourcesResponse ]>

{Promise} - The promise which resolves to an array. The first element of the array is Array of [Source]. The client library will perform auto-pagination by default: it will call the API as many times as needed and will merge results from all the pages into this array. Note that it can affect your quota. We recommend using listSourcesAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

listSources(request, options, callback)

listSources(request: protos.google.cloud.securitycenter.v1.IListSourcesRequest, options: CallOptions, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListSourcesRequest, protos.google.cloud.securitycenter.v1.IListSourcesResponse | null | undefined, protos.google.cloud.securitycenter.v1.ISource>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListSourcesRequest
options CallOptions
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListSourcesRequest, protos.google.cloud.securitycenter.v1.IListSourcesResponse | null | undefined, protos.google.cloud.securitycenter.v1.ISource>
Returns
TypeDescription
void

listSources(request, callback)

listSources(request: protos.google.cloud.securitycenter.v1.IListSourcesRequest, callback: PaginationCallback<protos.google.cloud.securitycenter.v1.IListSourcesRequest, protos.google.cloud.securitycenter.v1.IListSourcesResponse | null | undefined, protos.google.cloud.securitycenter.v1.ISource>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListSourcesRequest
callback PaginationCallback<protos.google.cloud.securitycenter.v1.IListSourcesRequest, protos.google.cloud.securitycenter.v1.IListSourcesResponse | null | undefined, protos.google.cloud.securitycenter.v1.ISource>
Returns
TypeDescription
void

listSourcesAsync(request, options)

listSourcesAsync(request?: protos.google.cloud.securitycenter.v1.IListSourcesRequest, options?: CallOptions): AsyncIterable<protos.google.cloud.securitycenter.v1.ISource>;

Equivalent to listSources, but returns an iterable object.

for-await-of syntax is used with the iterable to get response elements on-demand.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListSourcesRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
AsyncIterable<protos.google.cloud.securitycenter.v1.ISource>

{Object} An iterable Object that allows [async iteration](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Iteration_protocols). When you iterate the returned iterable, each element will be an object representing [Source]. The API will be called under the hood as needed, once per the page, so you can stop the iteration when you don't need more results. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Resource name of the parent of sources to list. Its format should be
   *  "organizations/[organization_id], folders/[folder_id], or
   *  projects/[project_id]".
   */
  // const parent = 'abc123'
  /**
   *  The value returned by the last `ListSourcesResponse`; indicates
   *  that this is a continuation of a prior `ListSources` call, and
   *  that the system should return the next page of data.
   */
  // const pageToken = 'abc123'
  /**
   *  The maximum number of results to return in a single response. Default is
   *  10, minimum is 1, maximum is 1000.
   */
  // const pageSize = 1234

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callListSources() {
    // Construct request
    const request = {
      parent,
    };

    // Run request
    const iterable = await securitycenterClient.listSourcesAsync(request);
    for await (const response of iterable) {
        console.log(response);
    }
  }

  callListSources();

listSourcesStream(request, options)

listSourcesStream(request?: protos.google.cloud.securitycenter.v1.IListSourcesRequest, options?: CallOptions): Transform;

Equivalent to method.name.toCamelCase(), but returns a NodeJS Stream object.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IListSourcesRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Transform

{Stream} An object stream which emits an object representing [Source] on 'data' event. The client library will perform auto-pagination by default: it will call the API as many times as needed. Note that it can affect your quota. We recommend using listSourcesAsync() method described below for async iteration which you can stop as needed. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#auto-pagination) for more details and examples.

matchAssetFromFolderAssetName(folderAssetName)

matchAssetFromFolderAssetName(folderAssetName: string): string | number;

Parse the asset from FolderAsset resource.

Parameter
NameDescription
folderAssetName string

A fully-qualified path representing folder_asset resource.

Returns
TypeDescription
string | number

{string} A string representing the asset.

matchAssetFromFolderAssetSecurityMarksName(folderAssetSecurityMarksName)

matchAssetFromFolderAssetSecurityMarksName(folderAssetSecurityMarksName: string): string | number;

Parse the asset from FolderAssetSecurityMarks resource.

Parameter
NameDescription
folderAssetSecurityMarksName string

A fully-qualified path representing folder_asset_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the asset.

matchAssetFromOrganizationAssetName(organizationAssetName)

matchAssetFromOrganizationAssetName(organizationAssetName: string): string | number;

Parse the asset from OrganizationAsset resource.

Parameter
NameDescription
organizationAssetName string

A fully-qualified path representing organization_asset resource.

Returns
TypeDescription
string | number

{string} A string representing the asset.

matchAssetFromOrganizationAssetSecurityMarksName(organizationAssetSecurityMarksName)

matchAssetFromOrganizationAssetSecurityMarksName(organizationAssetSecurityMarksName: string): string | number;

Parse the asset from OrganizationAssetSecurityMarks resource.

Parameter
NameDescription
organizationAssetSecurityMarksName string

A fully-qualified path representing organization_asset_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the asset.

matchAssetFromProjectAssetName(projectAssetName)

matchAssetFromProjectAssetName(projectAssetName: string): string | number;

Parse the asset from ProjectAsset resource.

Parameter
NameDescription
projectAssetName string

A fully-qualified path representing project_asset resource.

Returns
TypeDescription
string | number

{string} A string representing the asset.

matchAssetFromProjectAssetSecurityMarksName(projectAssetSecurityMarksName)

matchAssetFromProjectAssetSecurityMarksName(projectAssetSecurityMarksName: string): string | number;

Parse the asset from ProjectAssetSecurityMarks resource.

Parameter
NameDescription
projectAssetSecurityMarksName string

A fully-qualified path representing project_asset_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the asset.

matchExportFromFolderExportName(folderExportName)

matchExportFromFolderExportName(folderExportName: string): string | number;

Parse the export from FolderExport resource.

Parameter
NameDescription
folderExportName string

A fully-qualified path representing folder_export resource.

Returns
TypeDescription
string | number

{string} A string representing the export.

matchExportFromOrganizationExportName(organizationExportName)

matchExportFromOrganizationExportName(organizationExportName: string): string | number;

Parse the export from OrganizationExport resource.

Parameter
NameDescription
organizationExportName string

A fully-qualified path representing organization_export resource.

Returns
TypeDescription
string | number

{string} A string representing the export.

matchExportFromProjectExportName(projectExportName)

matchExportFromProjectExportName(projectExportName: string): string | number;

Parse the export from ProjectExport resource.

Parameter
NameDescription
projectExportName string

A fully-qualified path representing project_export resource.

Returns
TypeDescription
string | number

{string} A string representing the export.

matchExternalsystemFromFolderSourceFindingExternalsystemName(folderSourceFindingExternalsystemName)

matchExternalsystemFromFolderSourceFindingExternalsystemName(folderSourceFindingExternalsystemName: string): string | number;

Parse the externalsystem from FolderSourceFindingExternalsystem resource.

Parameter
NameDescription
folderSourceFindingExternalsystemName string

A fully-qualified path representing folder_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the externalsystem.

matchExternalsystemFromOrganizationSourceFindingExternalsystemName(organizationSourceFindingExternalsystemName)

matchExternalsystemFromOrganizationSourceFindingExternalsystemName(organizationSourceFindingExternalsystemName: string): string | number;

Parse the externalsystem from OrganizationSourceFindingExternalsystem resource.

Parameter
NameDescription
organizationSourceFindingExternalsystemName string

A fully-qualified path representing organization_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the externalsystem.

matchExternalsystemFromProjectSourceFindingExternalsystemName(projectSourceFindingExternalsystemName)

matchExternalsystemFromProjectSourceFindingExternalsystemName(projectSourceFindingExternalsystemName: string): string | number;

Parse the externalsystem from ProjectSourceFindingExternalsystem resource.

Parameter
NameDescription
projectSourceFindingExternalsystemName string

A fully-qualified path representing project_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the externalsystem.

matchFindingFromFolderSourceFindingExternalsystemName(folderSourceFindingExternalsystemName)

matchFindingFromFolderSourceFindingExternalsystemName(folderSourceFindingExternalsystemName: string): string | number;

Parse the finding from FolderSourceFindingExternalsystem resource.

Parameter
NameDescription
folderSourceFindingExternalsystemName string

A fully-qualified path representing folder_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the finding.

matchFindingFromFolderSourceFindingName(folderSourceFindingName)

matchFindingFromFolderSourceFindingName(folderSourceFindingName: string): string | number;

Parse the finding from FolderSourceFinding resource.

Parameter
NameDescription
folderSourceFindingName string

A fully-qualified path representing folder_source_finding resource.

Returns
TypeDescription
string | number

{string} A string representing the finding.

matchFindingFromFolderSourceFindingSecurityMarksName(folderSourceFindingSecurityMarksName)

matchFindingFromFolderSourceFindingSecurityMarksName(folderSourceFindingSecurityMarksName: string): string | number;

Parse the finding from FolderSourceFindingSecurityMarks resource.

Parameter
NameDescription
folderSourceFindingSecurityMarksName string

A fully-qualified path representing folder_source_finding_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the finding.

matchFindingFromOrganizationSourceFindingExternalsystemName(organizationSourceFindingExternalsystemName)

matchFindingFromOrganizationSourceFindingExternalsystemName(organizationSourceFindingExternalsystemName: string): string | number;

Parse the finding from OrganizationSourceFindingExternalsystem resource.

Parameter
NameDescription
organizationSourceFindingExternalsystemName string

A fully-qualified path representing organization_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the finding.

matchFindingFromOrganizationSourceFindingName(organizationSourceFindingName)

matchFindingFromOrganizationSourceFindingName(organizationSourceFindingName: string): string | number;

Parse the finding from OrganizationSourceFinding resource.

Parameter
NameDescription
organizationSourceFindingName string

A fully-qualified path representing organization_source_finding resource.

Returns
TypeDescription
string | number

{string} A string representing the finding.

matchFindingFromOrganizationSourceFindingSecurityMarksName(organizationSourceFindingSecurityMarksName)

matchFindingFromOrganizationSourceFindingSecurityMarksName(organizationSourceFindingSecurityMarksName: string): string | number;

Parse the finding from OrganizationSourceFindingSecurityMarks resource.

Parameter
NameDescription
organizationSourceFindingSecurityMarksName string

A fully-qualified path representing organization_source_finding_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the finding.

matchFindingFromProjectSourceFindingExternalsystemName(projectSourceFindingExternalsystemName)

matchFindingFromProjectSourceFindingExternalsystemName(projectSourceFindingExternalsystemName: string): string | number;

Parse the finding from ProjectSourceFindingExternalsystem resource.

Parameter
NameDescription
projectSourceFindingExternalsystemName string

A fully-qualified path representing project_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the finding.

matchFindingFromProjectSourceFindingName(projectSourceFindingName)

matchFindingFromProjectSourceFindingName(projectSourceFindingName: string): string | number;

Parse the finding from ProjectSourceFinding resource.

Parameter
NameDescription
projectSourceFindingName string

A fully-qualified path representing project_source_finding resource.

Returns
TypeDescription
string | number

{string} A string representing the finding.

matchFindingFromProjectSourceFindingSecurityMarksName(projectSourceFindingSecurityMarksName)

matchFindingFromProjectSourceFindingSecurityMarksName(projectSourceFindingSecurityMarksName: string): string | number;

Parse the finding from ProjectSourceFindingSecurityMarks resource.

Parameter
NameDescription
projectSourceFindingSecurityMarksName string

A fully-qualified path representing project_source_finding_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the finding.

matchFolderFromFolderAssetName(folderAssetName)

matchFolderFromFolderAssetName(folderAssetName: string): string | number;

Parse the folder from FolderAsset resource.

Parameter
NameDescription
folderAssetName string

A fully-qualified path representing folder_asset resource.

Returns
TypeDescription
string | number

{string} A string representing the folder.

matchFolderFromFolderAssetSecurityMarksName(folderAssetSecurityMarksName)

matchFolderFromFolderAssetSecurityMarksName(folderAssetSecurityMarksName: string): string | number;

Parse the folder from FolderAssetSecurityMarks resource.

Parameter
NameDescription
folderAssetSecurityMarksName string

A fully-qualified path representing folder_asset_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the folder.

matchFolderFromFolderExportName(folderExportName)

matchFolderFromFolderExportName(folderExportName: string): string | number;

Parse the folder from FolderExport resource.

Parameter
NameDescription
folderExportName string

A fully-qualified path representing folder_export resource.

Returns
TypeDescription
string | number

{string} A string representing the folder.

matchFolderFromFolderMuteConfigName(folderMuteConfigName)

matchFolderFromFolderMuteConfigName(folderMuteConfigName: string): string | number;

Parse the folder from FolderMuteConfig resource.

Parameter
NameDescription
folderMuteConfigName string

A fully-qualified path representing folder_mute_config resource.

Returns
TypeDescription
string | number

{string} A string representing the folder.

matchFolderFromFolderSourceFindingExternalsystemName(folderSourceFindingExternalsystemName)

matchFolderFromFolderSourceFindingExternalsystemName(folderSourceFindingExternalsystemName: string): string | number;

Parse the folder from FolderSourceFindingExternalsystem resource.

Parameter
NameDescription
folderSourceFindingExternalsystemName string

A fully-qualified path representing folder_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the folder.

matchFolderFromFolderSourceFindingName(folderSourceFindingName)

matchFolderFromFolderSourceFindingName(folderSourceFindingName: string): string | number;

Parse the folder from FolderSourceFinding resource.

Parameter
NameDescription
folderSourceFindingName string

A fully-qualified path representing folder_source_finding resource.

Returns
TypeDescription
string | number

{string} A string representing the folder.

matchFolderFromFolderSourceFindingSecurityMarksName(folderSourceFindingSecurityMarksName)

matchFolderFromFolderSourceFindingSecurityMarksName(folderSourceFindingSecurityMarksName: string): string | number;

Parse the folder from FolderSourceFindingSecurityMarks resource.

Parameter
NameDescription
folderSourceFindingSecurityMarksName string

A fully-qualified path representing folder_source_finding_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the folder.

matchFolderFromFolderSourceName(folderSourceName)

matchFolderFromFolderSourceName(folderSourceName: string): string | number;

Parse the folder from FolderSource resource.

Parameter
NameDescription
folderSourceName string

A fully-qualified path representing folder_source resource.

Returns
TypeDescription
string | number

{string} A string representing the folder.

matchMuteConfigFromFolderMuteConfigName(folderMuteConfigName)

matchMuteConfigFromFolderMuteConfigName(folderMuteConfigName: string): string | number;

Parse the mute_config from FolderMuteConfig resource.

Parameter
NameDescription
folderMuteConfigName string

A fully-qualified path representing folder_mute_config resource.

Returns
TypeDescription
string | number

{string} A string representing the mute_config.

matchMuteConfigFromOrganizationMuteConfigName(organizationMuteConfigName)

matchMuteConfigFromOrganizationMuteConfigName(organizationMuteConfigName: string): string | number;

Parse the mute_config from OrganizationMuteConfig resource.

Parameter
NameDescription
organizationMuteConfigName string

A fully-qualified path representing organization_mute_config resource.

Returns
TypeDescription
string | number

{string} A string representing the mute_config.

matchMuteConfigFromProjectMuteConfigName(projectMuteConfigName)

matchMuteConfigFromProjectMuteConfigName(projectMuteConfigName: string): string | number;

Parse the mute_config from ProjectMuteConfig resource.

Parameter
NameDescription
projectMuteConfigName string

A fully-qualified path representing project_mute_config resource.

Returns
TypeDescription
string | number

{string} A string representing the mute_config.

matchNotificationConfigFromNotificationConfigName(notificationConfigName)

matchNotificationConfigFromNotificationConfigName(notificationConfigName: string): string | number;

Parse the notification_config from NotificationConfig resource.

Parameter
NameDescription
notificationConfigName string

A fully-qualified path representing NotificationConfig resource.

Returns
TypeDescription
string | number

{string} A string representing the notification_config.

matchOrganizationFromNotificationConfigName(notificationConfigName)

matchOrganizationFromNotificationConfigName(notificationConfigName: string): string | number;

Parse the organization from NotificationConfig resource.

Parameter
NameDescription
notificationConfigName string

A fully-qualified path representing NotificationConfig resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchOrganizationFromOrganizationAssetName(organizationAssetName)

matchOrganizationFromOrganizationAssetName(organizationAssetName: string): string | number;

Parse the organization from OrganizationAsset resource.

Parameter
NameDescription
organizationAssetName string

A fully-qualified path representing organization_asset resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchOrganizationFromOrganizationAssetSecurityMarksName(organizationAssetSecurityMarksName)

matchOrganizationFromOrganizationAssetSecurityMarksName(organizationAssetSecurityMarksName: string): string | number;

Parse the organization from OrganizationAssetSecurityMarks resource.

Parameter
NameDescription
organizationAssetSecurityMarksName string

A fully-qualified path representing organization_asset_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchOrganizationFromOrganizationExportName(organizationExportName)

matchOrganizationFromOrganizationExportName(organizationExportName: string): string | number;

Parse the organization from OrganizationExport resource.

Parameter
NameDescription
organizationExportName string

A fully-qualified path representing organization_export resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchOrganizationFromOrganizationMuteConfigName(organizationMuteConfigName)

matchOrganizationFromOrganizationMuteConfigName(organizationMuteConfigName: string): string | number;

Parse the organization from OrganizationMuteConfig resource.

Parameter
NameDescription
organizationMuteConfigName string

A fully-qualified path representing organization_mute_config resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchOrganizationFromOrganizationName(organizationName)

matchOrganizationFromOrganizationName(organizationName: string): string | number;

Parse the organization from Organization resource.

Parameter
NameDescription
organizationName string

A fully-qualified path representing Organization resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchOrganizationFromOrganizationSettingsName(organizationSettingsName)

matchOrganizationFromOrganizationSettingsName(organizationSettingsName: string): string | number;

Parse the organization from OrganizationSettings resource.

Parameter
NameDescription
organizationSettingsName string

A fully-qualified path representing OrganizationSettings resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchOrganizationFromOrganizationSourceFindingExternalsystemName(organizationSourceFindingExternalsystemName)

matchOrganizationFromOrganizationSourceFindingExternalsystemName(organizationSourceFindingExternalsystemName: string): string | number;

Parse the organization from OrganizationSourceFindingExternalsystem resource.

Parameter
NameDescription
organizationSourceFindingExternalsystemName string

A fully-qualified path representing organization_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchOrganizationFromOrganizationSourceFindingName(organizationSourceFindingName)

matchOrganizationFromOrganizationSourceFindingName(organizationSourceFindingName: string): string | number;

Parse the organization from OrganizationSourceFinding resource.

Parameter
NameDescription
organizationSourceFindingName string

A fully-qualified path representing organization_source_finding resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchOrganizationFromOrganizationSourceFindingSecurityMarksName(organizationSourceFindingSecurityMarksName)

matchOrganizationFromOrganizationSourceFindingSecurityMarksName(organizationSourceFindingSecurityMarksName: string): string | number;

Parse the organization from OrganizationSourceFindingSecurityMarks resource.

Parameter
NameDescription
organizationSourceFindingSecurityMarksName string

A fully-qualified path representing organization_source_finding_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchOrganizationFromOrganizationSourceName(organizationSourceName)

matchOrganizationFromOrganizationSourceName(organizationSourceName: string): string | number;

Parse the organization from OrganizationSource resource.

Parameter
NameDescription
organizationSourceName string

A fully-qualified path representing organization_source resource.

Returns
TypeDescription
string | number

{string} A string representing the organization.

matchProjectFromProjectAssetName(projectAssetName)

matchProjectFromProjectAssetName(projectAssetName: string): string | number;

Parse the project from ProjectAsset resource.

Parameter
NameDescription
projectAssetName string

A fully-qualified path representing project_asset resource.

Returns
TypeDescription
string | number

{string} A string representing the project.

matchProjectFromProjectAssetSecurityMarksName(projectAssetSecurityMarksName)

matchProjectFromProjectAssetSecurityMarksName(projectAssetSecurityMarksName: string): string | number;

Parse the project from ProjectAssetSecurityMarks resource.

Parameter
NameDescription
projectAssetSecurityMarksName string

A fully-qualified path representing project_asset_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the project.

matchProjectFromProjectExportName(projectExportName)

matchProjectFromProjectExportName(projectExportName: string): string | number;

Parse the project from ProjectExport resource.

Parameter
NameDescription
projectExportName string

A fully-qualified path representing project_export resource.

Returns
TypeDescription
string | number

{string} A string representing the project.

matchProjectFromProjectMuteConfigName(projectMuteConfigName)

matchProjectFromProjectMuteConfigName(projectMuteConfigName: string): string | number;

Parse the project from ProjectMuteConfig resource.

Parameter
NameDescription
projectMuteConfigName string

A fully-qualified path representing project_mute_config resource.

Returns
TypeDescription
string | number

{string} A string representing the project.

matchProjectFromProjectSourceFindingExternalsystemName(projectSourceFindingExternalsystemName)

matchProjectFromProjectSourceFindingExternalsystemName(projectSourceFindingExternalsystemName: string): string | number;

Parse the project from ProjectSourceFindingExternalsystem resource.

Parameter
NameDescription
projectSourceFindingExternalsystemName string

A fully-qualified path representing project_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the project.

matchProjectFromProjectSourceFindingName(projectSourceFindingName)

matchProjectFromProjectSourceFindingName(projectSourceFindingName: string): string | number;

Parse the project from ProjectSourceFinding resource.

Parameter
NameDescription
projectSourceFindingName string

A fully-qualified path representing project_source_finding resource.

Returns
TypeDescription
string | number

{string} A string representing the project.

matchProjectFromProjectSourceFindingSecurityMarksName(projectSourceFindingSecurityMarksName)

matchProjectFromProjectSourceFindingSecurityMarksName(projectSourceFindingSecurityMarksName: string): string | number;

Parse the project from ProjectSourceFindingSecurityMarks resource.

Parameter
NameDescription
projectSourceFindingSecurityMarksName string

A fully-qualified path representing project_source_finding_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the project.

matchProjectFromProjectSourceName(projectSourceName)

matchProjectFromProjectSourceName(projectSourceName: string): string | number;

Parse the project from ProjectSource resource.

Parameter
NameDescription
projectSourceName string

A fully-qualified path representing project_source resource.

Returns
TypeDescription
string | number

{string} A string representing the project.

matchSourceFromFolderSourceFindingExternalsystemName(folderSourceFindingExternalsystemName)

matchSourceFromFolderSourceFindingExternalsystemName(folderSourceFindingExternalsystemName: string): string | number;

Parse the source from FolderSourceFindingExternalsystem resource.

Parameter
NameDescription
folderSourceFindingExternalsystemName string

A fully-qualified path representing folder_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromFolderSourceFindingName(folderSourceFindingName)

matchSourceFromFolderSourceFindingName(folderSourceFindingName: string): string | number;

Parse the source from FolderSourceFinding resource.

Parameter
NameDescription
folderSourceFindingName string

A fully-qualified path representing folder_source_finding resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromFolderSourceFindingSecurityMarksName(folderSourceFindingSecurityMarksName)

matchSourceFromFolderSourceFindingSecurityMarksName(folderSourceFindingSecurityMarksName: string): string | number;

Parse the source from FolderSourceFindingSecurityMarks resource.

Parameter
NameDescription
folderSourceFindingSecurityMarksName string

A fully-qualified path representing folder_source_finding_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromFolderSourceName(folderSourceName)

matchSourceFromFolderSourceName(folderSourceName: string): string | number;

Parse the source from FolderSource resource.

Parameter
NameDescription
folderSourceName string

A fully-qualified path representing folder_source resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromOrganizationSourceFindingExternalsystemName(organizationSourceFindingExternalsystemName)

matchSourceFromOrganizationSourceFindingExternalsystemName(organizationSourceFindingExternalsystemName: string): string | number;

Parse the source from OrganizationSourceFindingExternalsystem resource.

Parameter
NameDescription
organizationSourceFindingExternalsystemName string

A fully-qualified path representing organization_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromOrganizationSourceFindingName(organizationSourceFindingName)

matchSourceFromOrganizationSourceFindingName(organizationSourceFindingName: string): string | number;

Parse the source from OrganizationSourceFinding resource.

Parameter
NameDescription
organizationSourceFindingName string

A fully-qualified path representing organization_source_finding resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromOrganizationSourceFindingSecurityMarksName(organizationSourceFindingSecurityMarksName)

matchSourceFromOrganizationSourceFindingSecurityMarksName(organizationSourceFindingSecurityMarksName: string): string | number;

Parse the source from OrganizationSourceFindingSecurityMarks resource.

Parameter
NameDescription
organizationSourceFindingSecurityMarksName string

A fully-qualified path representing organization_source_finding_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromOrganizationSourceName(organizationSourceName)

matchSourceFromOrganizationSourceName(organizationSourceName: string): string | number;

Parse the source from OrganizationSource resource.

Parameter
NameDescription
organizationSourceName string

A fully-qualified path representing organization_source resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromProjectSourceFindingExternalsystemName(projectSourceFindingExternalsystemName)

matchSourceFromProjectSourceFindingExternalsystemName(projectSourceFindingExternalsystemName: string): string | number;

Parse the source from ProjectSourceFindingExternalsystem resource.

Parameter
NameDescription
projectSourceFindingExternalsystemName string

A fully-qualified path representing project_source_finding_externalsystem resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromProjectSourceFindingName(projectSourceFindingName)

matchSourceFromProjectSourceFindingName(projectSourceFindingName: string): string | number;

Parse the source from ProjectSourceFinding resource.

Parameter
NameDescription
projectSourceFindingName string

A fully-qualified path representing project_source_finding resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromProjectSourceFindingSecurityMarksName(projectSourceFindingSecurityMarksName)

matchSourceFromProjectSourceFindingSecurityMarksName(projectSourceFindingSecurityMarksName: string): string | number;

Parse the source from ProjectSourceFindingSecurityMarks resource.

Parameter
NameDescription
projectSourceFindingSecurityMarksName string

A fully-qualified path representing project_source_finding_securityMarks resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

matchSourceFromProjectSourceName(projectSourceName)

matchSourceFromProjectSourceName(projectSourceName: string): string | number;

Parse the source from ProjectSource resource.

Parameter
NameDescription
projectSourceName string

A fully-qualified path representing project_source resource.

Returns
TypeDescription
string | number

{string} A string representing the source.

notificationConfigPath(organization, notificationConfig)

notificationConfigPath(organization: string, notificationConfig: string): string;

Return a fully-qualified notificationConfig resource name string.

Parameters
NameDescription
organization string
notificationConfig string
Returns
TypeDescription
string

{string} Resource name string.

organizationAssetPath(organization, asset)

organizationAssetPath(organization: string, asset: string): string;

Return a fully-qualified organizationAsset resource name string.

Parameters
NameDescription
organization string
asset string
Returns
TypeDescription
string

{string} Resource name string.

organizationAssetSecurityMarksPath(organization, asset)

organizationAssetSecurityMarksPath(organization: string, asset: string): string;

Return a fully-qualified organizationAssetSecurityMarks resource name string.

Parameters
NameDescription
organization string
asset string
Returns
TypeDescription
string

{string} Resource name string.

organizationExportPath(organization, exportParam)

organizationExportPath(organization: string, exportParam: string): string;

Return a fully-qualified organizationExport resource name string.

Parameters
NameDescription
organization string
exportParam string
Returns
TypeDescription
string

{string} Resource name string.

organizationMuteConfigPath(organization, muteConfig)

organizationMuteConfigPath(organization: string, muteConfig: string): string;

Return a fully-qualified organizationMuteConfig resource name string.

Parameters
NameDescription
organization string
muteConfig string
Returns
TypeDescription
string

{string} Resource name string.

organizationPath(organization)

organizationPath(organization: string): string;

Return a fully-qualified organization resource name string.

Parameter
NameDescription
organization string
Returns
TypeDescription
string

{string} Resource name string.

organizationSettingsPath(organization)

organizationSettingsPath(organization: string): string;

Return a fully-qualified organizationSettings resource name string.

Parameter
NameDescription
organization string
Returns
TypeDescription
string

{string} Resource name string.

organizationSourceFindingExternalsystemPath(organization, source, finding, externalsystem)

organizationSourceFindingExternalsystemPath(organization: string, source: string, finding: string, externalsystem: string): string;

Return a fully-qualified organizationSourceFindingExternalsystem resource name string.

Parameters
NameDescription
organization string
source string
finding string
externalsystem string
Returns
TypeDescription
string

{string} Resource name string.

organizationSourceFindingPath(organization, source, finding)

organizationSourceFindingPath(organization: string, source: string, finding: string): string;

Return a fully-qualified organizationSourceFinding resource name string.

Parameters
NameDescription
organization string
source string
finding string
Returns
TypeDescription
string

{string} Resource name string.

organizationSourceFindingSecurityMarksPath(organization, source, finding)

organizationSourceFindingSecurityMarksPath(organization: string, source: string, finding: string): string;

Return a fully-qualified organizationSourceFindingSecurityMarks resource name string.

Parameters
NameDescription
organization string
source string
finding string
Returns
TypeDescription
string

{string} Resource name string.

organizationSourcePath(organization, source)

organizationSourcePath(organization: string, source: string): string;

Return a fully-qualified organizationSource resource name string.

Parameters
NameDescription
organization string
source string
Returns
TypeDescription
string

{string} Resource name string.

projectAssetPath(project, asset)

projectAssetPath(project: string, asset: string): string;

Return a fully-qualified projectAsset resource name string.

Parameters
NameDescription
project string
asset string
Returns
TypeDescription
string

{string} Resource name string.

projectAssetSecurityMarksPath(project, asset)

projectAssetSecurityMarksPath(project: string, asset: string): string;

Return a fully-qualified projectAssetSecurityMarks resource name string.

Parameters
NameDescription
project string
asset string
Returns
TypeDescription
string

{string} Resource name string.

projectExportPath(project, exportParam)

projectExportPath(project: string, exportParam: string): string;

Return a fully-qualified projectExport resource name string.

Parameters
NameDescription
project string
exportParam string
Returns
TypeDescription
string

{string} Resource name string.

projectMuteConfigPath(project, muteConfig)

projectMuteConfigPath(project: string, muteConfig: string): string;

Return a fully-qualified projectMuteConfig resource name string.

Parameters
NameDescription
project string
muteConfig string
Returns
TypeDescription
string

{string} Resource name string.

projectSourceFindingExternalsystemPath(project, source, finding, externalsystem)

projectSourceFindingExternalsystemPath(project: string, source: string, finding: string, externalsystem: string): string;

Return a fully-qualified projectSourceFindingExternalsystem resource name string.

Parameters
NameDescription
project string
source string
finding string
externalsystem string
Returns
TypeDescription
string

{string} Resource name string.

projectSourceFindingPath(project, source, finding)

projectSourceFindingPath(project: string, source: string, finding: string): string;

Return a fully-qualified projectSourceFinding resource name string.

Parameters
NameDescription
project string
source string
finding string
Returns
TypeDescription
string

{string} Resource name string.

projectSourceFindingSecurityMarksPath(project, source, finding)

projectSourceFindingSecurityMarksPath(project: string, source: string, finding: string): string;

Return a fully-qualified projectSourceFindingSecurityMarks resource name string.

Parameters
NameDescription
project string
source string
finding string
Returns
TypeDescription
string

{string} Resource name string.

projectSourcePath(project, source)

projectSourcePath(project: string, source: string): string;

Return a fully-qualified projectSource resource name string.

Parameters
NameDescription
project string
source string
Returns
TypeDescription
string

{string} Resource name string.

runAssetDiscovery(request, options)

runAssetDiscovery(request?: protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryRequest, options?: CallOptions): Promise<[
        LROperation<protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryResponse, protos.google.protobuf.IEmpty>,
        protos.google.longrunning.IOperation | undefined,
        {} | undefined
    ]>;

Runs asset discovery. The discovery is tracked with a long-running operation.

This API can only be called with limited frequency for an organization. If it is called too frequently the caller will receive a TOO_MANY_REQUESTS error.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ LROperation<protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryResponse, protos.google.protobuf.IEmpty>, protos.google.longrunning.IOperation | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing a long running operation. Its promise() method returns a promise you can await for. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#long-running-operations) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. Name of the organization to run asset discovery for. Its format is
   *  "organizations/[organization_id]".
   */
  // const parent = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callRunAssetDiscovery() {
    // Construct request
    const request = {
      parent,
    };

    // Run request
    const [operation] = await securitycenterClient.runAssetDiscovery(request);
    const [response] = await operation.promise();
    console.log(response);
  }

  callRunAssetDiscovery();

runAssetDiscovery(request, options, callback)

runAssetDiscovery(request: protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryRequest, options: CallOptions, callback: Callback<LROperation<protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryResponse, protos.google.protobuf.IEmpty>, protos.google.longrunning.IOperation | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryRequest
options CallOptions
callback Callback<LROperation<protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryResponse, protos.google.protobuf.IEmpty>, protos.google.longrunning.IOperation | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

runAssetDiscovery(request, callback)

runAssetDiscovery(request: protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryRequest, callback: Callback<LROperation<protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryResponse, protos.google.protobuf.IEmpty>, protos.google.longrunning.IOperation | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryRequest
callback Callback<LROperation<protos.google.cloud.securitycenter.v1.IRunAssetDiscoveryResponse, protos.google.protobuf.IEmpty>, protos.google.longrunning.IOperation | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

setFindingState(request, options)

setFindingState(request?: protos.google.cloud.securitycenter.v1.ISetFindingStateRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IFinding,
        protos.google.cloud.securitycenter.v1.ISetFindingStateRequest | undefined,
        {} | undefined
    ]>;

Updates the state of a finding.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ISetFindingStateRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ISetFindingStateRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Finding]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The relative resource name of the finding. See:
   *  https://cloud.google.com/apis/design/resource_names#relative_resource_name
   *  Example:
   *  "organizations/{organization_id}/sources/{source_id}/finding/{finding_id}".
   */
  // const name = 'abc123'
  /**
   *  Required. The desired State of the finding.
   */
  // const state = {}
  /**
   *  Required. The time at which the updated state takes effect.
   */
  // const startTime = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callSetFindingState() {
    // Construct request
    const request = {
      name,
      state,
      startTime,
    };

    // Run request
    const response = await securitycenterClient.setFindingState(request);
    console.log(response);
  }

  callSetFindingState();

setFindingState(request, options, callback)

setFindingState(request: protos.google.cloud.securitycenter.v1.ISetFindingStateRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ISetFindingStateRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ISetFindingStateRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ISetFindingStateRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

setFindingState(request, callback)

setFindingState(request: protos.google.cloud.securitycenter.v1.ISetFindingStateRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ISetFindingStateRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ISetFindingStateRequest
callback Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ISetFindingStateRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

setIamPolicy(request, options)

setIamPolicy(request?: protos.google.iam.v1.ISetIamPolicyRequest, options?: CallOptions): Promise<[
        protos.google.iam.v1.IPolicy,
        protos.google.iam.v1.ISetIamPolicyRequest | undefined,
        {} | undefined
    ]>;

Sets the access control policy on the specified Source.

Parameters
NameDescription
request protos.google.iam.v1.ISetIamPolicyRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.iam.v1.IPolicy, protos.google.iam.v1.ISetIamPolicyRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Policy]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  REQUIRED: The resource for which the policy is being specified.
   *  See the operation documentation for the appropriate value for this field.
   */
  // const resource = 'abc123'
  /**
   *  REQUIRED: The complete policy to be applied to the `resource`. The size of
   *  the policy is limited to a few 10s of KB. An empty policy is a
   *  valid policy but certain Cloud Platform services (such as Projects)
   *  might reject them.
   */
  // const policy = {}
  /**
   *  OPTIONAL: A FieldMask specifying which fields of the policy to modify. Only
   *  the fields in the mask will be modified. If no mask is provided, the
   *  following default mask is used:
   *  `paths: "bindings, etag"`
   */
  // const updateMask = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callSetIamPolicy() {
    // Construct request
    const request = {
      resource,
      policy,
    };

    // Run request
    const response = await securitycenterClient.setIamPolicy(request);
    console.log(response);
  }

  callSetIamPolicy();

setIamPolicy(request, options, callback)

setIamPolicy(request: protos.google.iam.v1.ISetIamPolicyRequest, options: CallOptions, callback: Callback<protos.google.iam.v1.IPolicy, protos.google.iam.v1.ISetIamPolicyRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.iam.v1.ISetIamPolicyRequest
options CallOptions
callback Callback<protos.google.iam.v1.IPolicy, protos.google.iam.v1.ISetIamPolicyRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

setIamPolicy(request, callback)

setIamPolicy(request: protos.google.iam.v1.ISetIamPolicyRequest, callback: Callback<protos.google.iam.v1.IPolicy, protos.google.iam.v1.ISetIamPolicyRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.iam.v1.ISetIamPolicyRequest
callback Callback<protos.google.iam.v1.IPolicy, protos.google.iam.v1.ISetIamPolicyRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

setMute(request, options)

setMute(request?: protos.google.cloud.securitycenter.v1.ISetMuteRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IFinding,
        protos.google.cloud.securitycenter.v1.ISetMuteRequest | undefined,
        {} | undefined
    ]>;

Updates the mute state of a finding.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ISetMuteRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ISetMuteRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Finding]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The relative resource name of the finding. See:
   *  https://cloud.google.com/apis/design/resource_names#relative_resource_name
   *  Example:
   *  "organizations/{organization_id}/sources/{source_id}/finding/{finding_id}",
   *  "folders/{folder_id}/sources/{source_id}/finding/{finding_id}",
   *  "projects/{project_id}/sources/{source_id}/finding/{finding_id}".
   */
  // const name = 'abc123'
  /**
   *  Required. The desired state of the Mute.
   */
  // const mute = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callSetMute() {
    // Construct request
    const request = {
      name,
      mute,
    };

    // Run request
    const response = await securitycenterClient.setMute(request);
    console.log(response);
  }

  callSetMute();

setMute(request, options, callback)

setMute(request: protos.google.cloud.securitycenter.v1.ISetMuteRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ISetMuteRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ISetMuteRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ISetMuteRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

setMute(request, callback)

setMute(request: protos.google.cloud.securitycenter.v1.ISetMuteRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ISetMuteRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.ISetMuteRequest
callback Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.ISetMuteRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

testIamPermissions(request, options)

testIamPermissions(request?: protos.google.iam.v1.ITestIamPermissionsRequest, options?: CallOptions): Promise<[
        protos.google.iam.v1.ITestIamPermissionsResponse,
        protos.google.iam.v1.ITestIamPermissionsRequest | undefined,
        {} | undefined
    ]>;

Returns the permissions that a caller has on the specified source.

Parameters
NameDescription
request protos.google.iam.v1.ITestIamPermissionsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.iam.v1.ITestIamPermissionsResponse, protos.google.iam.v1.ITestIamPermissionsRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [TestIamPermissionsResponse]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  REQUIRED: The resource for which the policy detail is being requested.
   *  See the operation documentation for the appropriate value for this field.
   */
  // const resource = 'abc123'
  /**
   *  The set of permissions to check for the `resource`. Permissions with
   *  wildcards (such as '*' or 'storage.*') are not allowed. For more
   *  information see
   *  IAM Overview (https://cloud.google.com/iam/docs/overview#permissions).
   */
  // const permissions = 'abc123'

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callTestIamPermissions() {
    // Construct request
    const request = {
      resource,
      permissions,
    };

    // Run request
    const response = await securitycenterClient.testIamPermissions(request);
    console.log(response);
  }

  callTestIamPermissions();

testIamPermissions(request, options, callback)

testIamPermissions(request: protos.google.iam.v1.ITestIamPermissionsRequest, options: CallOptions, callback: Callback<protos.google.iam.v1.ITestIamPermissionsResponse, protos.google.iam.v1.ITestIamPermissionsRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.iam.v1.ITestIamPermissionsRequest
options CallOptions
callback Callback<protos.google.iam.v1.ITestIamPermissionsResponse, protos.google.iam.v1.ITestIamPermissionsRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

testIamPermissions(request, callback)

testIamPermissions(request: protos.google.iam.v1.ITestIamPermissionsRequest, callback: Callback<protos.google.iam.v1.ITestIamPermissionsResponse, protos.google.iam.v1.ITestIamPermissionsRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.iam.v1.ITestIamPermissionsRequest
callback Callback<protos.google.iam.v1.ITestIamPermissionsResponse, protos.google.iam.v1.ITestIamPermissionsRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateBigQueryExport(request, options)

updateBigQueryExport(request?: protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IBigQueryExport,
        (protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest | undefined),
        {} | undefined
    ]>;

Updates a BigQuery export.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IBigQueryExport, (protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [BigQueryExport]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The BigQuery export being updated.
   */
  // const bigQueryExport = {}
  /**
   *  The list of fields to be updated.
   *  If empty all mutable fields will be updated.
   */
  // const updateMask = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callUpdateBigQueryExport() {
    // Construct request
    const request = {
      bigQueryExport,
    };

    // Run request
    const response = await securitycenterClient.updateBigQueryExport(request);
    console.log(response);
  }

  callUpdateBigQueryExport();

updateBigQueryExport(request, options, callback)

updateBigQueryExport(request: protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateBigQueryExport(request, callback)

updateBigQueryExport(request: protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest
callback Callback<protos.google.cloud.securitycenter.v1.IBigQueryExport, protos.google.cloud.securitycenter.v1.IUpdateBigQueryExportRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateExternalSystem(request, options)

updateExternalSystem(request?: protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IExternalSystem,
        (protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest | undefined),
        {} | undefined
    ]>;

Updates external system. This is for a given finding.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IExternalSystem, (protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [ExternalSystem]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The external system resource to update.
   */
  // const externalSystem = {}
  /**
   *  The FieldMask to use when updating the external system resource.
   *  If empty all mutable fields will be updated.
   */
  // const updateMask = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callUpdateExternalSystem() {
    // Construct request
    const request = {
      externalSystem,
    };

    // Run request
    const response = await securitycenterClient.updateExternalSystem(request);
    console.log(response);
  }

  callUpdateExternalSystem();

updateExternalSystem(request, options, callback)

updateExternalSystem(request: protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IExternalSystem, protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IExternalSystem, protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateExternalSystem(request, callback)

updateExternalSystem(request: protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IExternalSystem, protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest
callback Callback<protos.google.cloud.securitycenter.v1.IExternalSystem, protos.google.cloud.securitycenter.v1.IUpdateExternalSystemRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateFinding(request, options)

updateFinding(request?: protos.google.cloud.securitycenter.v1.IUpdateFindingRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IFinding,
        protos.google.cloud.securitycenter.v1.IUpdateFindingRequest | undefined,
        {} | undefined
    ]>;

Creates or updates a finding. The corresponding source must exist for a finding creation to succeed.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateFindingRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.IUpdateFindingRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Finding]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The finding resource to update or create if it does not already exist.
   *  parent, security_marks, and update_time will be ignored.
   *  In the case of creation, the finding id portion of the name must be
   *  alphanumeric and less than or equal to 32 characters and greater than 0
   *  characters in length.
   */
  // const finding = {}
  /**
   *  The FieldMask to use when updating the finding resource. This field should
   *  not be specified when creating a finding.
   *  When updating a finding, an empty mask is treated as updating all mutable
   *  fields and replacing source_properties.  Individual source_properties can
   *  be added/updated by using "source_properties.

updateFinding(request, options, callback)

updateFinding(request: protos.google.cloud.securitycenter.v1.IUpdateFindingRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.IUpdateFindingRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateFindingRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.IUpdateFindingRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateFinding(request, callback)

updateFinding(request: protos.google.cloud.securitycenter.v1.IUpdateFindingRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.IUpdateFindingRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateFindingRequest
callback Callback<protos.google.cloud.securitycenter.v1.IFinding, protos.google.cloud.securitycenter.v1.IUpdateFindingRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateMuteConfig(request, options)

updateMuteConfig(request?: protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IMuteConfig,
        (protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest | undefined),
        {} | undefined
    ]>;

Updates a mute config.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IMuteConfig, (protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [MuteConfig]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The mute config being updated.
   */
  // const muteConfig = {}
  /**
   *  The list of fields to be updated.
   *  If empty all mutable fields will be updated.
   */
  // const updateMask = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callUpdateMuteConfig() {
    // Construct request
    const request = {
      muteConfig,
    };

    // Run request
    const response = await securitycenterClient.updateMuteConfig(request);
    console.log(response);
  }

  callUpdateMuteConfig();

updateMuteConfig(request, options, callback)

updateMuteConfig(request: protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateMuteConfig(request, callback)

updateMuteConfig(request: protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest
callback Callback<protos.google.cloud.securitycenter.v1.IMuteConfig, protos.google.cloud.securitycenter.v1.IUpdateMuteConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateNotificationConfig(request, options)

updateNotificationConfig(request?: protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.INotificationConfig,
        (protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest | undefined),
        {} | undefined
    ]>;

Updates a notification config. The following update fields are allowed: description, pubsub_topic, streaming_config.filter

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.INotificationConfig, (protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [NotificationConfig]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The notification config to update.
   */
  // const notificationConfig = {}
  /**
   *  The FieldMask to use when updating the notification config.
   *  If empty all mutable fields will be updated.
   */
  // const updateMask = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callUpdateNotificationConfig() {
    // Construct request
    const request = {
      notificationConfig,
    };

    // Run request
    const response = await securitycenterClient.updateNotificationConfig(request);
    console.log(response);
  }

  callUpdateNotificationConfig();

updateNotificationConfig(request, options, callback)

updateNotificationConfig(request: protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateNotificationConfig(request, callback)

updateNotificationConfig(request: protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest, callback: Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest
callback Callback<protos.google.cloud.securitycenter.v1.INotificationConfig, protos.google.cloud.securitycenter.v1.IUpdateNotificationConfigRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateOrganizationSettings(request, options)

updateOrganizationSettings(request?: protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.IOrganizationSettings,
        (protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest | undefined),
        {} | undefined
    ]>;

Updates an organization's settings.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.IOrganizationSettings, (protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [OrganizationSettings]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The organization settings resource to update.
   */
  // const organizationSettings = {}
  /**
   *  The FieldMask to use when updating the settings resource.
   *  If empty all mutable fields will be updated.
   */
  // const updateMask = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callUpdateOrganizationSettings() {
    // Construct request
    const request = {
      organizationSettings,
    };

    // Run request
    const response = await securitycenterClient.updateOrganizationSettings(request);
    console.log(response);
  }

  callUpdateOrganizationSettings();

updateOrganizationSettings(request, options, callback)

updateOrganizationSettings(request: protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.IOrganizationSettings, protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.IOrganizationSettings, protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateOrganizationSettings(request, callback)

updateOrganizationSettings(request: protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest, callback: Callback<protos.google.cloud.securitycenter.v1.IOrganizationSettings, protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest
callback Callback<protos.google.cloud.securitycenter.v1.IOrganizationSettings, protos.google.cloud.securitycenter.v1.IUpdateOrganizationSettingsRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateSecurityMarks(request, options)

updateSecurityMarks(request?: protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.ISecurityMarks,
        (protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest | undefined),
        {} | undefined
    ]>;

Updates security marks.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.ISecurityMarks, (protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest | undefined), {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [SecurityMarks]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The security marks resource to update.
   */
  // const securityMarks = {}
  /**
   *  The FieldMask to use when updating the security marks resource.
   *  The field mask must not contain duplicate fields.
   *  If empty or set to "marks", all marks will be replaced.  Individual
   *  marks can be updated using "marks.

updateSecurityMarks(request, options, callback)

updateSecurityMarks(request: protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.ISecurityMarks, protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.ISecurityMarks, protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateSecurityMarks(request, callback)

updateSecurityMarks(request: protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest, callback: Callback<protos.google.cloud.securitycenter.v1.ISecurityMarks, protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest
callback Callback<protos.google.cloud.securitycenter.v1.ISecurityMarks, protos.google.cloud.securitycenter.v1.IUpdateSecurityMarksRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateSource(request, options)

updateSource(request?: protos.google.cloud.securitycenter.v1.IUpdateSourceRequest, options?: CallOptions): Promise<[
        protos.google.cloud.securitycenter.v1.ISource,
        protos.google.cloud.securitycenter.v1.IUpdateSourceRequest | undefined,
        {} | undefined
    ]>;

Updates a source.

Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateSourceRequest

The request object that will be sent.

options CallOptions

Call options. See CallOptions for more details.

Returns
TypeDescription
Promise<[ protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.IUpdateSourceRequest | undefined, {} | undefined ]>

{Promise} - The promise which resolves to an array. The first element of the array is an object representing [Source]. Please see the [documentation](https://github.com/googleapis/gax-nodejs/blob/master/client-libraries.md#regular-methods) for more details and examples.

Example

  /**
   * TODO(developer): Uncomment these variables before running the sample.
   */
  /**
   *  Required. The source resource to update.
   */
  // const source = {}
  /**
   *  The FieldMask to use when updating the source resource.
   *  If empty all mutable fields will be updated.
   */
  // const updateMask = {}

  // Imports the Securitycenter library
  const {SecurityCenterClient} = require('@google-cloud/security-center').v1;

  // Instantiates a client
  const securitycenterClient = new SecurityCenterClient();

  async function callUpdateSource() {
    // Construct request
    const request = {
      source,
    };

    // Run request
    const response = await securitycenterClient.updateSource(request);
    console.log(response);
  }

  callUpdateSource();

updateSource(request, options, callback)

updateSource(request: protos.google.cloud.securitycenter.v1.IUpdateSourceRequest, options: CallOptions, callback: Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.IUpdateSourceRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateSourceRequest
options CallOptions
callback Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.IUpdateSourceRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void

updateSource(request, callback)

updateSource(request: protos.google.cloud.securitycenter.v1.IUpdateSourceRequest, callback: Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.IUpdateSourceRequest | null | undefined, {} | null | undefined>): void;
Parameters
NameDescription
request protos.google.cloud.securitycenter.v1.IUpdateSourceRequest
callback Callback<protos.google.cloud.securitycenter.v1.ISource, protos.google.cloud.securitycenter.v1.IUpdateSourceRequest | null | undefined, {} | null | undefined>
Returns
TypeDescription
void