Package types (1.31.0)

API documentation for securitycenter_v2.types package.

Classes

Access

Represents an access event.

Application

Represents an application associated with a finding.

AttackExposure

An attack exposure contains the results of an attack path simulation run.

AttackPath

A path that an attacker could take to reach an exposed resource.

BackupDisasterRecovery

Information related to Google Cloud Backup and DR Service findings.

BatchCreateResourceValueConfigsRequest

Request message to create multiple resource value configs

BatchCreateResourceValueConfigsResponse

Response message for BatchCreateResourceValueConfigs

BigQueryExport

Configures how to deliver Findings to BigQuery Instance.

BulkMuteFindingsRequest

Request message for bulk findings update.

Note:

  1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
  2. Once a bulk operation is started, there is no way to stop it.

BulkMuteFindingsResponse

The response to a BulkMute request. Contains the LRO information.

CloudDlpDataProfile

The data profile <https://cloud.google.com/dlp/docs/data-profiles>__ associated with the finding.

CloudDlpInspection

Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job <https://cloud.google.com/dlp/docs/concepts-job-triggers>__ that produced the finding.

CloudLoggingEntry

Metadata taken from a Cloud Logging LogEntry <https://cloud.google.com/logging/docs/reference/v2/rest/v2/LogEntry>__

Compliance

Contains compliance information about a security standard indicating unmet recommendations.

Connection

Contains information about the IP connection associated with the finding.

Contact

The email address of a contact.

ContactDetails

Details about specific contacts

Container

Container associated with the finding.

CreateBigQueryExportRequest

Request message for creating a BigQuery export.

CreateFindingRequest

Request message for creating a finding.

CreateMuteConfigRequest

Request message for creating a mute config.

CreateNotificationConfigRequest

Request message for creating a notification config.

CreateResourceValueConfigRequest

Request message to create single resource value config

CreateSourceRequest

Request message for creating a source.

Cve

CVE stands for Common Vulnerabilities and Exposures. Information from the CVE record <https://www.cve.org/ResourcesSupport/Glossary>__ that describes this vulnerability.

Cvssv3

Common Vulnerability Scoring System version 3.

Database

Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name <https://google.aip.dev/122#full-resource-names>__ populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided.

DeleteBigQueryExportRequest

Request message for deleting a BigQuery export.

DeleteMuteConfigRequest

Request message for deleting a mute config. If no location is specified, default is global.

DeleteNotificationConfigRequest

Request message for deleting a notification config.

DeleteResourceValueConfigRequest

Request message to delete resource value config

EnvironmentVariable

A name-value pair representing an environment variable used in an operating system process.

ExfilResource

Resource where data was exfiltrated from or exfiltrated to.

Exfiltration

Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets. The sources attribute lists the sources of the exfiltrated data. The targets attribute lists the destinations the data was copied to.

ExternalSystem

Representation of third party SIEM/SOAR fields within SCC.

File

File information about the related binary/library used by an executable, or the script used by a script interpreter

Finding

Security Command Center finding.

A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Geolocation

Represents a geographical location for a given access.

GetBigQueryExportRequest

Request message for retrieving a BigQuery export.

GetMuteConfigRequest

Request message for retrieving a mute config. If no location is specified, default is global.

GetNotificationConfigRequest

Request message for getting a notification config.

GetResourceValueConfigRequest

Request message to get resource value config

GetSimulationRequest

Request message for getting simulation. Simulation name can include "latest" to retrieve the latest simulation For example, "organizations/123/simulations/latest"

GetSourceRequest

Request message for getting a source.

GetValuedResourceRequest

Request message for getting a valued resource.

GroupFindingsRequest

Request message for grouping by findings.

GroupFindingsResponse

Response message for group by findings.

GroupResult

Result containing the properties and count of a groupBy request.

IamBinding

Represents a particular IAM binding, which captures a member's role addition, removal, or state.

Indicator

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise <https://en.wikipedia.org/wiki/Indicator_of_compromise>__.

KernelRootkit

Kernel mode rootkit signatures.

Kubernetes

Kubernetes-related attributes.

Label

Represents a generic name-value label. A label has separate name and value fields to support filtering with the contains() function. For more information, see Filtering on array-type fields <https://cloud.google.com/security-command-center/docs/how-to-api-list-findings#array-contains-filtering>__.

ListAttackPathsRequest

Request message for listing the attack paths for a given simulation or valued resource.

ListAttackPathsResponse

Response message for listing the attack paths for a given simulation or valued resource.

ListBigQueryExportsRequest

Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.

ListBigQueryExportsResponse

Response message for listing BigQuery exports.

ListFindingsRequest

Request message for listing findings.

ListFindingsResponse

Response message for listing findings.

ListMuteConfigsRequest

Request message for listing mute configs at a given scope e.g. organization, folder or project. If no location is specified, default is global.

ListMuteConfigsResponse

Response message for listing mute configs.

ListNotificationConfigsRequest

Request message for listing notification configs.

ListNotificationConfigsResponse

Response message for listing notification configs.

ListResourceValueConfigsRequest

Request message to list resource value configs of a parent

ListResourceValueConfigsResponse

Response message to list resource value configs

ListSourcesRequest

Request message for listing sources.

ListSourcesResponse

Response message for listing sources.

ListValuedResourcesRequest

Request message for listing the valued resources for a given simulation.

ListValuedResourcesResponse

Response message for listing the valued resources for a given simulation.

LoadBalancer

Contains information related to the load balancer associated with the finding.

LogEntry

An individual entry in a log.

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

MitreAttack

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

MuteConfig

A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

NotificationConfig

Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

NotificationMessage

Cloud SCC's Notification

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

OrgPolicy

Contains information about the org policies associated with the finding.

Package

Package is a generic definition of a package.

Process

Represents an operating system process.

Reference

Additional Links

Resource

Information related to the Google Cloud resource.

ResourceValue

Value enum to map to a resource

Values: RESOURCE_VALUE_UNSPECIFIED (0): Unspecific value HIGH (1): High resource value MEDIUM (2): Medium resource value LOW (3): Low resource value NONE (4): No resource value, e.g. ignore these resources

ResourceValueConfig

A resource value config (RVC) is a mapping configuration of user's resources to resource values. Used in Attack path simulations.

ResourceValueConfigMetadata

Metadata about a ResourceValueConfig. For example, id and name.

SecurityBulletin

SecurityBulletin are notifications of vulnerabilities of Google products.

SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

SecurityPosture

Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.

ServiceAccountDelegationInfo

Identity delegation history of an authenticated service account.

SetFindingStateRequest

Request message for updating a finding's state.

SetMuteRequest

Request message for updating a finding's mute status.

Simulation

Attack path simulation

Source

Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

UpdateBigQueryExportRequest

Request message for updating a BigQuery export.

UpdateExternalSystemRequest

Request message for updating a ExternalSystem resource.

UpdateFindingRequest

Request message for updating or creating a finding.

UpdateMuteConfigRequest

Request message for updating a mute config.

UpdateNotificationConfigRequest

Request message for updating a notification config.

UpdateResourceValueConfigRequest

Request message to update resource value config

UpdateSecurityMarksRequest

Request message for updating a SecurityMarks resource.

UpdateSourceRequest

Request message for updating a source.

ValuedResource

A resource that is determined to have value to a user's system

Vulnerability

Refers to common vulnerability fields e.g. cve, cvss, cwe etc.