Package types (1.18.1)

API documentation for securitycenter_v1.types package.

Classes

Access

Represents an access event.

Asset

Security Command Center representation of a Google Cloud resource.

The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.

BigQueryExport

Configures how to deliver Findings to BigQuery Instance.

BulkMuteFindingsRequest

Request message for bulk findings update. Note:

  1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
  2. Once a bulk operation is started, there is no way to stop it.

BulkMuteFindingsResponse

The response to a BulkMute request. Contains the LRO information.

Compliance

Contains compliance information about a security standard indicating unmet recommendations.

Connection

Contains information about the IP connection associated with the finding.

Contact

Representa a single contact's email address

ContactDetails

The details pertaining to specific contacts

Container

Container associated with the finding.

CreateBigQueryExportRequest

Request message for creating a BigQuery export.

CreateFindingRequest

Request message for creating a finding.

CreateMuteConfigRequest

Request message for creating a mute config.

CreateNotificationConfigRequest

Request message for creating a notification config.

CreateSourceRequest

Request message for creating a source.

Cve

CVE stands for Common Vulnerabilities and Exposures. More information: https://cve.mitre.org

Cvssv3

Common Vulnerability Scoring System version 3.

Database

Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of CloudSQL instances or Cloud Spanner instances), or the database instance itself. Some database resources may not have the full resource name populated because these resource types are not yet supported by Cloud Asset Inventory (e.g. CloudSQL databases). In these cases only the display name will be provided.

DeleteBigQueryExportRequest

Request message for deleting a BigQuery export.

DeleteMuteConfigRequest

Request message for deleting a mute config.

DeleteNotificationConfigRequest

Request message for deleting a notification config.

EnvironmentVariable

EnvironmentVariable is a name-value pair to store environment variables for Process.

ExfilResource

Resource that has been exfiltrated or exfiltrated_to.

Exfiltration

Exfiltration represents a data exfiltration attempt of one or more sources to one or more targets. Sources represent the source of data that is exfiltrated, and Targets represents the destination the data was copied to.

ExternalSystem

Representation of third party SIEM/SOAR fields within SCC.

File

File information about the related binary/library used by an executable, or the script used by a script interpreter

Finding

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Folder

Message that contains the resource name and display name of a folder resource.

Geolocation

Represents a geographical location for a given access.

GetBigQueryExportRequest

Request message for retrieving a BigQuery export.

GetMuteConfigRequest

Request message for retrieving a mute config.

GetNotificationConfigRequest

Request message for getting a notification config.

GetOrganizationSettingsRequest

Request message for getting organization settings.

GetSourceRequest

Request message for getting a source.

GroupAssetsRequest

Request message for grouping by assets.

GroupAssetsResponse

Response message for grouping by assets.

GroupFindingsRequest

Request message for grouping by findings.

GroupFindingsResponse

Response message for group by findings.

GroupResult

Result containing the properties and count of a groupBy request.

IamBinding

Represents a particular IAM binding, which captures a member's role addition, removal, or state.

Indicator

Represents what's commonly known as an Indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise

KernelRootkit

Kernel mode rootkit signatures.

Kubernetes

Kubernetes related attributes.

Label

Label represents a generic name=value label. Label has separate name and value fields to support filtering with contains().

ListAssetsRequest

Request message for listing assets.

ListAssetsResponse

Response message for listing assets.

ListBigQueryExportsRequest

Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.

ListBigQueryExportsResponse

Response message for listing BigQuery exports.

ListFindingsRequest

Request message for listing findings.

ListFindingsResponse

Response message for listing findings.

ListMuteConfigsRequest

Request message for listing mute configs at a given scope e.g. organization, folder or project.

ListMuteConfigsResponse

Response message for listing mute configs.

ListNotificationConfigsRequest

Request message for listing notification configs.

ListNotificationConfigsResponse

Response message for listing notification configs.

ListSourcesRequest

Request message for listing sources.

ListSourcesResponse

Response message for listing sources.

MitreAttack

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

MuteConfig

A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

NotificationConfig

Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

NotificationMessage

Cloud SCC's Notification

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

OrganizationSettings

User specified settings that are attached to the Security Command Center organization.

Process

Represents an operating system process.

Reference

Additional Links

Resource

Information related to the Google Cloud resource.

RunAssetDiscoveryRequest

Request message for running asset discovery for an organization.

RunAssetDiscoveryResponse

Response of asset discovery run

SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

ServiceAccountDelegationInfo

Identity delegation history of an authenticated service account.

SetFindingStateRequest

Request message for updating a finding's state.

SetMuteRequest

Request message for updating a finding's mute status.

Source

Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

UpdateBigQueryExportRequest

Request message for updating a BigQuery export.

UpdateExternalSystemRequest

Request message for updating a ExternalSystem resource.

UpdateFindingRequest

Request message for updating or creating a finding.

UpdateMuteConfigRequest

Request message for updating a mute config.

UpdateNotificationConfigRequest

Request message for updating a notification config.

UpdateOrganizationSettingsRequest

Request message for updating an organization's settings.

UpdateSecurityMarksRequest

Request message for updating a SecurityMarks resource.

UpdateSourceRequest

Request message for updating a source.

Vulnerability

Refers to common vulnerability fields e.g. cve, cvss, cwe etc.