Class Finding (1.27.0)

Finding(mapping=None, *, ignore_unknown_fields=False, **kwargs)

Security Command Center finding.

A finding is a record of assessment data (security, risk, health or privacy) ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding.

Attributes

NameDescription
name str
The relative resource name of this finding. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name Example: "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}".
parent str
Immutable. The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/{organization_id}/sources/{source_id}".
resource_name str
For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.
state google.cloud.securitycenter_v1beta1.types.Finding.State
The state of the finding.
category str
The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION".
external_uri str
The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL.
source_properties MutableMapping[str, google.protobuf.struct_pb2.Value]
Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.
security_marks google.cloud.securitycenter_v1beta1.types.SecurityMarks
Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.
event_time google.protobuf.timestamp_pb2.Timestamp
The time at which the event took place, or when an update to the finding occurred. For example, if the finding represents an open firewall it would capture the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding were to be resolved afterward, this time would reflect when the finding was resolved.
create_time google.protobuf.timestamp_pb2.Timestamp
The time at which the finding was created in Security Command Center.

Classes

SourcePropertiesEntry

SourcePropertiesEntry(mapping=None, *, ignore_unknown_fields=False, **kwargs)

The abstract base class for a message.

Parameters
NameDescription
kwargs dict

Keys and values corresponding to the fields of the message.

mapping Union[dict, .Message]

A dictionary or message to be used to determine the values for this message.

ignore_unknown_fields Optional(bool)

If True, do not raise errors for unknown fields. Only applied if mapping is a mapping type or there are keyword parameters.

State

State(value)

The state of the finding.

Values: STATE_UNSPECIFIED (0): Unspecified state. ACTIVE (1): The finding requires attention and has not been addressed yet. INACTIVE (2): The finding has been fixed, triaged as a non-issue or otherwise addressed and is no longer active.