Summary of entries of Classes for securitycenter.
Classes
SecurityCenterAsyncClient
V1 APIs for Security Center service.
SecurityCenterClient
V1 APIs for Security Center service.
GroupAssetsAsyncPager
A pager for iterating through group_assets
requests.
This class thinly wraps an initial
GroupAssetsResponse object, and
provides an __aiter__
method to iterate through its
group_by_results
field.
If there are more pages, the __aiter__
method will make additional
GroupAssets
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
GroupAssetsPager
A pager for iterating through group_assets
requests.
This class thinly wraps an initial
GroupAssetsResponse object, and
provides an __iter__
method to iterate through its
group_by_results
field.
If there are more pages, the __iter__
method will make additional
GroupAssets
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
GroupFindingsAsyncPager
A pager for iterating through group_findings
requests.
This class thinly wraps an initial
GroupFindingsResponse object, and
provides an __aiter__
method to iterate through its
group_by_results
field.
If there are more pages, the __aiter__
method will make additional
GroupFindings
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
GroupFindingsPager
A pager for iterating through group_findings
requests.
This class thinly wraps an initial
GroupFindingsResponse object, and
provides an __iter__
method to iterate through its
group_by_results
field.
If there are more pages, the __iter__
method will make additional
GroupFindings
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListAssetsAsyncPager
A pager for iterating through list_assets
requests.
This class thinly wraps an initial
ListAssetsResponse object, and
provides an __aiter__
method to iterate through its
list_assets_results
field.
If there are more pages, the __aiter__
method will make additional
ListAssets
requests and continue to iterate
through the list_assets_results
field on the
corresponding responses.
All the usual ListAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListAssetsPager
A pager for iterating through list_assets
requests.
This class thinly wraps an initial
ListAssetsResponse object, and
provides an __iter__
method to iterate through its
list_assets_results
field.
If there are more pages, the __iter__
method will make additional
ListAssets
requests and continue to iterate
through the list_assets_results
field on the
corresponding responses.
All the usual ListAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListAttackPathsAsyncPager
A pager for iterating through list_attack_paths
requests.
This class thinly wraps an initial
ListAttackPathsResponse object, and
provides an __aiter__
method to iterate through its
attack_paths
field.
If there are more pages, the __aiter__
method will make additional
ListAttackPaths
requests and continue to iterate
through the attack_paths
field on the
corresponding responses.
All the usual ListAttackPathsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListAttackPathsPager
A pager for iterating through list_attack_paths
requests.
This class thinly wraps an initial
ListAttackPathsResponse object, and
provides an __iter__
method to iterate through its
attack_paths
field.
If there are more pages, the __iter__
method will make additional
ListAttackPaths
requests and continue to iterate
through the attack_paths
field on the
corresponding responses.
All the usual ListAttackPathsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListBigQueryExportsAsyncPager
A pager for iterating through list_big_query_exports
requests.
This class thinly wraps an initial
ListBigQueryExportsResponse object, and
provides an __aiter__
method to iterate through its
big_query_exports
field.
If there are more pages, the __aiter__
method will make additional
ListBigQueryExports
requests and continue to iterate
through the big_query_exports
field on the
corresponding responses.
All the usual ListBigQueryExportsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListBigQueryExportsPager
A pager for iterating through list_big_query_exports
requests.
This class thinly wraps an initial
ListBigQueryExportsResponse object, and
provides an __iter__
method to iterate through its
big_query_exports
field.
If there are more pages, the __iter__
method will make additional
ListBigQueryExports
requests and continue to iterate
through the big_query_exports
field on the
corresponding responses.
All the usual ListBigQueryExportsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListDescendantEventThreatDetectionCustomModulesAsyncPager
A pager for iterating through list_descendant_event_threat_detection_custom_modules
requests.
This class thinly wraps an initial
ListDescendantEventThreatDetectionCustomModulesResponse object, and
provides an __aiter__
method to iterate through its
event_threat_detection_custom_modules
field.
If there are more pages, the __aiter__
method will make additional
ListDescendantEventThreatDetectionCustomModules
requests and continue to iterate
through the event_threat_detection_custom_modules
field on the
corresponding responses.
All the usual ListDescendantEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListDescendantEventThreatDetectionCustomModulesPager
A pager for iterating through list_descendant_event_threat_detection_custom_modules
requests.
This class thinly wraps an initial
ListDescendantEventThreatDetectionCustomModulesResponse object, and
provides an __iter__
method to iterate through its
event_threat_detection_custom_modules
field.
If there are more pages, the __iter__
method will make additional
ListDescendantEventThreatDetectionCustomModules
requests and continue to iterate
through the event_threat_detection_custom_modules
field on the
corresponding responses.
All the usual ListDescendantEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListDescendantSecurityHealthAnalyticsCustomModulesAsyncPager
A pager for iterating through list_descendant_security_health_analytics_custom_modules
requests.
This class thinly wraps an initial
ListDescendantSecurityHealthAnalyticsCustomModulesResponse object, and
provides an __aiter__
method to iterate through its
security_health_analytics_custom_modules
field.
If there are more pages, the __aiter__
method will make additional
ListDescendantSecurityHealthAnalyticsCustomModules
requests and continue to iterate
through the security_health_analytics_custom_modules
field on the
corresponding responses.
All the usual ListDescendantSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListDescendantSecurityHealthAnalyticsCustomModulesPager
A pager for iterating through list_descendant_security_health_analytics_custom_modules
requests.
This class thinly wraps an initial
ListDescendantSecurityHealthAnalyticsCustomModulesResponse object, and
provides an __iter__
method to iterate through its
security_health_analytics_custom_modules
field.
If there are more pages, the __iter__
method will make additional
ListDescendantSecurityHealthAnalyticsCustomModules
requests and continue to iterate
through the security_health_analytics_custom_modules
field on the
corresponding responses.
All the usual ListDescendantSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListEffectiveEventThreatDetectionCustomModulesAsyncPager
A pager for iterating through list_effective_event_threat_detection_custom_modules
requests.
This class thinly wraps an initial
ListEffectiveEventThreatDetectionCustomModulesResponse object, and
provides an __aiter__
method to iterate through its
effective_event_threat_detection_custom_modules
field.
If there are more pages, the __aiter__
method will make additional
ListEffectiveEventThreatDetectionCustomModules
requests and continue to iterate
through the effective_event_threat_detection_custom_modules
field on the
corresponding responses.
All the usual ListEffectiveEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListEffectiveEventThreatDetectionCustomModulesPager
A pager for iterating through list_effective_event_threat_detection_custom_modules
requests.
This class thinly wraps an initial
ListEffectiveEventThreatDetectionCustomModulesResponse object, and
provides an __iter__
method to iterate through its
effective_event_threat_detection_custom_modules
field.
If there are more pages, the __iter__
method will make additional
ListEffectiveEventThreatDetectionCustomModules
requests and continue to iterate
through the effective_event_threat_detection_custom_modules
field on the
corresponding responses.
All the usual ListEffectiveEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListEffectiveSecurityHealthAnalyticsCustomModulesAsyncPager
A pager for iterating through list_effective_security_health_analytics_custom_modules
requests.
This class thinly wraps an initial
ListEffectiveSecurityHealthAnalyticsCustomModulesResponse object, and
provides an __aiter__
method to iterate through its
effective_security_health_analytics_custom_modules
field.
If there are more pages, the __aiter__
method will make additional
ListEffectiveSecurityHealthAnalyticsCustomModules
requests and continue to iterate
through the effective_security_health_analytics_custom_modules
field on the
corresponding responses.
All the usual ListEffectiveSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListEffectiveSecurityHealthAnalyticsCustomModulesPager
A pager for iterating through list_effective_security_health_analytics_custom_modules
requests.
This class thinly wraps an initial
ListEffectiveSecurityHealthAnalyticsCustomModulesResponse object, and
provides an __iter__
method to iterate through its
effective_security_health_analytics_custom_modules
field.
If there are more pages, the __iter__
method will make additional
ListEffectiveSecurityHealthAnalyticsCustomModules
requests and continue to iterate
through the effective_security_health_analytics_custom_modules
field on the
corresponding responses.
All the usual ListEffectiveSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListEventThreatDetectionCustomModulesAsyncPager
A pager for iterating through list_event_threat_detection_custom_modules
requests.
This class thinly wraps an initial
ListEventThreatDetectionCustomModulesResponse object, and
provides an __aiter__
method to iterate through its
event_threat_detection_custom_modules
field.
If there are more pages, the __aiter__
method will make additional
ListEventThreatDetectionCustomModules
requests and continue to iterate
through the event_threat_detection_custom_modules
field on the
corresponding responses.
All the usual ListEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListEventThreatDetectionCustomModulesPager
A pager for iterating through list_event_threat_detection_custom_modules
requests.
This class thinly wraps an initial
ListEventThreatDetectionCustomModulesResponse object, and
provides an __iter__
method to iterate through its
event_threat_detection_custom_modules
field.
If there are more pages, the __iter__
method will make additional
ListEventThreatDetectionCustomModules
requests and continue to iterate
through the event_threat_detection_custom_modules
field on the
corresponding responses.
All the usual ListEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListFindingsAsyncPager
A pager for iterating through list_findings
requests.
This class thinly wraps an initial
ListFindingsResponse object, and
provides an __aiter__
method to iterate through its
list_findings_results
field.
If there are more pages, the __aiter__
method will make additional
ListFindings
requests and continue to iterate
through the list_findings_results
field on the
corresponding responses.
All the usual ListFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListFindingsPager
A pager for iterating through list_findings
requests.
This class thinly wraps an initial
ListFindingsResponse object, and
provides an __iter__
method to iterate through its
list_findings_results
field.
If there are more pages, the __iter__
method will make additional
ListFindings
requests and continue to iterate
through the list_findings_results
field on the
corresponding responses.
All the usual ListFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListMuteConfigsAsyncPager
A pager for iterating through list_mute_configs
requests.
This class thinly wraps an initial
ListMuteConfigsResponse object, and
provides an __aiter__
method to iterate through its
mute_configs
field.
If there are more pages, the __aiter__
method will make additional
ListMuteConfigs
requests and continue to iterate
through the mute_configs
field on the
corresponding responses.
All the usual ListMuteConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListMuteConfigsPager
A pager for iterating through list_mute_configs
requests.
This class thinly wraps an initial
ListMuteConfigsResponse object, and
provides an __iter__
method to iterate through its
mute_configs
field.
If there are more pages, the __iter__
method will make additional
ListMuteConfigs
requests and continue to iterate
through the mute_configs
field on the
corresponding responses.
All the usual ListMuteConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListNotificationConfigsAsyncPager
A pager for iterating through list_notification_configs
requests.
This class thinly wraps an initial
ListNotificationConfigsResponse object, and
provides an __aiter__
method to iterate through its
notification_configs
field.
If there are more pages, the __aiter__
method will make additional
ListNotificationConfigs
requests and continue to iterate
through the notification_configs
field on the
corresponding responses.
All the usual ListNotificationConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListNotificationConfigsPager
A pager for iterating through list_notification_configs
requests.
This class thinly wraps an initial
ListNotificationConfigsResponse object, and
provides an __iter__
method to iterate through its
notification_configs
field.
If there are more pages, the __iter__
method will make additional
ListNotificationConfigs
requests and continue to iterate
through the notification_configs
field on the
corresponding responses.
All the usual ListNotificationConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListResourceValueConfigsAsyncPager
A pager for iterating through list_resource_value_configs
requests.
This class thinly wraps an initial
ListResourceValueConfigsResponse object, and
provides an __aiter__
method to iterate through its
resource_value_configs
field.
If there are more pages, the __aiter__
method will make additional
ListResourceValueConfigs
requests and continue to iterate
through the resource_value_configs
field on the
corresponding responses.
All the usual ListResourceValueConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListResourceValueConfigsPager
A pager for iterating through list_resource_value_configs
requests.
This class thinly wraps an initial
ListResourceValueConfigsResponse object, and
provides an __iter__
method to iterate through its
resource_value_configs
field.
If there are more pages, the __iter__
method will make additional
ListResourceValueConfigs
requests and continue to iterate
through the resource_value_configs
field on the
corresponding responses.
All the usual ListResourceValueConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListSecurityHealthAnalyticsCustomModulesAsyncPager
A pager for iterating through list_security_health_analytics_custom_modules
requests.
This class thinly wraps an initial
ListSecurityHealthAnalyticsCustomModulesResponse object, and
provides an __aiter__
method to iterate through its
security_health_analytics_custom_modules
field.
If there are more pages, the __aiter__
method will make additional
ListSecurityHealthAnalyticsCustomModules
requests and continue to iterate
through the security_health_analytics_custom_modules
field on the
corresponding responses.
All the usual ListSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListSecurityHealthAnalyticsCustomModulesPager
A pager for iterating through list_security_health_analytics_custom_modules
requests.
This class thinly wraps an initial
ListSecurityHealthAnalyticsCustomModulesResponse object, and
provides an __iter__
method to iterate through its
security_health_analytics_custom_modules
field.
If there are more pages, the __iter__
method will make additional
ListSecurityHealthAnalyticsCustomModules
requests and continue to iterate
through the security_health_analytics_custom_modules
field on the
corresponding responses.
All the usual ListSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListSourcesAsyncPager
A pager for iterating through list_sources
requests.
This class thinly wraps an initial
ListSourcesResponse object, and
provides an __aiter__
method to iterate through its
sources
field.
If there are more pages, the __aiter__
method will make additional
ListSources
requests and continue to iterate
through the sources
field on the
corresponding responses.
All the usual ListSourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListSourcesPager
A pager for iterating through list_sources
requests.
This class thinly wraps an initial
ListSourcesResponse object, and
provides an __iter__
method to iterate through its
sources
field.
If there are more pages, the __iter__
method will make additional
ListSources
requests and continue to iterate
through the sources
field on the
corresponding responses.
All the usual ListSourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListValuedResourcesAsyncPager
A pager for iterating through list_valued_resources
requests.
This class thinly wraps an initial
ListValuedResourcesResponse object, and
provides an __aiter__
method to iterate through its
valued_resources
field.
If there are more pages, the __aiter__
method will make additional
ListValuedResources
requests and continue to iterate
through the valued_resources
field on the
corresponding responses.
All the usual ListValuedResourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListValuedResourcesPager
A pager for iterating through list_valued_resources
requests.
This class thinly wraps an initial
ListValuedResourcesResponse object, and
provides an __iter__
method to iterate through its
valued_resources
field.
If there are more pages, the __iter__
method will make additional
ListValuedResources
requests and continue to iterate
through the valued_resources
field on the
corresponding responses.
All the usual ListValuedResourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
Access
Represents an access event.
AdaptiveProtection
Information about Google Cloud Armor Adaptive
Protection <https://cloud.google.com/armor/docs/cloud-armor-overview#google-cloud-armor-adaptive-protection>
__.
Application
Represents an application associated with a finding.
Asset
Security Command Center representation of a Google Cloud resource.
The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.
IamPolicy
Cloud IAM Policy information associated with the Google Cloud resource described by the Security Command Center asset. This information is managed and defined by the Google Cloud resource and cannot be modified by the user.
ResourcePropertiesEntry
The abstract base class for a message.
SecurityCenterProperties
Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.
Attack
Information about DDoS attack volume and classification.
AttackExposure
An attack exposure contains the results of an attack path simulation run.
State
This enum defines the various states an AttackExposure can be in.
AttackPath
A path that an attacker could take to reach an exposed resource.
AttackPathEdge
Represents a connection between a source node and a destination node in this attack path.
AttackPathNode
Represents one point that an attacker passes through in this attack path.
AttackStepNode
Detailed steps the attack can take between path nodes.
LabelsEntry
The abstract base class for a message.
NodeType
The type of the incoming attack step node.
PathNodeAssociatedFinding
A finding that is associated with this node in the attack path.
AwsMetadata
AWS metadata associated with the resource, only applicable if the finding's cloud provider is Amazon Web Services.
AwsAccount
An AWS account that is a member of an organization.
AwsOrganization
An organization is a collection of accounts that are centrally managed together using consolidated billing, organized hierarchically with organizational units (OUs), and controlled with policies.
AwsOrganizationalUnit
An Organizational Unit (OU) is a container of AWS accounts within a root of an organization. Policies that are attached to an OU apply to all accounts contained in that OU and in any child OUs.
AzureMetadata
Azure metadata associated with the resource, only applicable if the finding's cloud provider is Microsoft Azure.
AzureManagementGroup
Represents an Azure management group.
AzureResourceGroup
Represents an Azure resource group.
AzureSubscription
Represents an Azure subscription.
BackupDisasterRecovery
Information related to Google Cloud Backup and DR Service findings.
BatchCreateResourceValueConfigsRequest
Request message to create multiple resource value configs
BatchCreateResourceValueConfigsResponse
Response message for BatchCreateResourceValueConfigs
BigQueryExport
Configures how to deliver Findings to BigQuery Instance.
BulkMuteFindingsRequest
Request message for bulk findings update.
Note:
- If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
- Once a bulk operation is started, there is no way to stop it.
MuteState
The mute state.
BulkMuteFindingsResponse
The response to a BulkMute request. Contains the LRO information.
CloudArmor
Fields related to Google Cloud Armor findings.
CloudDlpDataProfile
The data
profile <https://cloud.google.com/dlp/docs/data-profiles>
__
associated with the finding.
ParentType
Parents for configurations that produce data profile findings.
CloudDlpInspection
Details about the Cloud Data Loss Prevention (Cloud DLP) inspection
job <https://cloud.google.com/dlp/docs/concepts-job-triggers>
__
that produced the finding.
CloudLoggingEntry
Metadata taken from a Cloud Logging
LogEntry <https://cloud.google.com/logging/docs/reference/v2/rest/v2/LogEntry>
__
CloudProvider
Enumeration representing the various cloud providers a finding's resource could reside in.
Compliance
Contains compliance information about a security standard indicating unmet recommendations.
Connection
Contains information about the IP connection associated with the finding.
Protocol
IANA Internet Protocol Number such as TCP(6) and UDP(17).
Contact
The email address of a contact.
ContactDetails
Details about specific contacts
Container
Container associated with the finding.
CreateBigQueryExportRequest
Request message for creating a BigQuery export.
CreateEventThreatDetectionCustomModuleRequest
Request to create an Event Threat Detection custom module.
CreateFindingRequest
Request message for creating a finding.
CreateMuteConfigRequest
Request message for creating a mute config.
CreateNotificationConfigRequest
Request message for creating a notification config.
CreateResourceValueConfigRequest
Request message to create single resource value config
CreateSecurityHealthAnalyticsCustomModuleRequest
Request message for creating Security Health Analytics custom modules.
CreateSourceRequest
Request message for creating a source.
CustomConfig
Defines the properties in a custom module configuration for Security Health Analytics. Use the custom module configuration to create custom detectors that generate custom findings for resources that you specify.
CustomOutputSpec
A set of optional name-value pairs that define custom source
properties to return with each finding that is generated by the
custom module. The custom source properties that are defined here
are included in the finding JSON under sourceProperties
.
Property
An individual name-value pair that defines a custom source property.
ResourceSelector
Resource for selecting resource type.
Severity
Defines the valid value options for the severity of a finding.
CustomModuleValidationError
An error encountered while validating the uploaded configuration of an Event Threat Detection Custom Module.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
CustomModuleValidationErrors
A list of zero or more errors encountered while validating the uploaded configuration of an Event Threat Detection Custom Module.
Cve
CVE stands for Common Vulnerabilities and Exposures. Information
from the CVE
record <https://www.cve.org/ResourcesSupport/Glossary>
__ that
describes this vulnerability.
ExploitationActivity
The possible values of exploitation activity of the vulnerability in the wild.
RiskRating
The possible values of impact of the vulnerability if it was to be exploited.
Cvssv3
Common Vulnerability Scoring System version 3.
AttackComplexity
This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.
AttackVector
This metric reflects the context by which vulnerability exploitation is possible.
Impact
The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack.
PrivilegesRequired
This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.
Scope
The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.
UserInteraction
This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.
Database
Represents database access information, such as queries. A database
may be a sub-resource of an instance (as in the case of Cloud SQL
instances or Cloud Spanner instances), or the database instance
itself. Some database resources might not have the full resource
name <https://google.aip.dev/122#full-resource-names>
__ populated
because these resource types, such as Cloud SQL databases, are not
yet supported by Cloud Asset Inventory. In these cases only the
display name is provided.
DeleteBigQueryExportRequest
Request message for deleting a BigQuery export.
DeleteEventThreatDetectionCustomModuleRequest
Request to delete an Event Threat Detection custom module.
DeleteMuteConfigRequest
Request message for deleting a mute config.
DeleteNotificationConfigRequest
Request message for deleting a notification config.
DeleteResourceValueConfigRequest
Request message to delete resource value config
DeleteSecurityHealthAnalyticsCustomModuleRequest
Request message for deleting Security Health Analytics custom modules.
EffectiveEventThreatDetectionCustomModule
An EffectiveEventThreatDetectionCustomModule is the representation
of an Event Threat Detection custom module at a specified level of
the resource hierarchy: organization, folder, or project. If a
custom module is inherited from a parent organization or folder, the
value of the enablement_state
property in
EffectiveEventThreatDetectionCustomModule is set to the value that
is effective in the parent, instead of INHERITED
. For example,
if the module is enabled in a parent organization or folder, the
effective enablement_state
for the module in all child folders
or projects is also enabled
.
EffectiveEventThreatDetectionCustomModule is read-only.
EnablementState
The enablement state of the module.
EffectiveSecurityHealthAnalyticsCustomModule
An EffectiveSecurityHealthAnalyticsCustomModule is the
representation of a Security Health Analytics custom module at a
specified level of the resource hierarchy: organization, folder, or
project. If a custom module is inherited from a parent organization
or folder, the value of the enablementState
property in
EffectiveSecurityHealthAnalyticsCustomModule is set to the value
that is effective in the parent, instead of INHERITED
. For
example, if the module is enabled in a parent organization or
folder, the effective enablement_state for the module in all child
folders or projects is also enabled
.
EffectiveSecurityHealthAnalyticsCustomModule is read-only.
EnablementState
The enablement state of the module.
EnvironmentVariable
A name-value pair representing an environment variable used in an operating system process.
EventThreatDetectionCustomModule
Represents an instance of an Event Threat Detection custom module, including its full module name, display name, enablement state, and last updated time. You can create a custom module at the organization, folder, or project level. Custom modules that you create at the organization or folder level are inherited by child folders and projects.
EnablementState
The enablement state of the module.
ExfilResource
Resource where data was exfiltrated from or exfiltrated to.
Exfiltration
Exfiltration represents a data exfiltration attempt from one or more
sources to one or more targets. The sources
attribute lists the
sources of the exfiltrated data. The targets
attribute lists the
destinations the data was copied to.
ExternalSystem
Representation of third party SIEM/SOAR fields within SCC.
TicketInfo
Information about the ticket, if any, that is being used to track the resolution of the issue that is identified by this finding.
File
File information about the related binary/library used by an executable, or the script used by a script interpreter
DiskPath
Path of the file in terms of underlying disk/partition identifiers.
Finding
Security Command Center finding.
A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.
ContactsEntry
The abstract base class for a message.
ExternalSystemsEntry
The abstract base class for a message.
FindingClass
Represents what kind of Finding it is.
Mute
Mute state a finding can be in.
MuteInfo
Mute information about the finding, including whether the finding has a static mute or any matching dynamic mute rules.
DynamicMuteRecord
The record of a dynamic mute rule that matches the finding.
StaticMute
Information about the static mute state. A static mute state overrides any dynamic mute rules that apply to this finding. The static mute state can be set by a static mute rule or by muting the finding directly.
Severity
The severity of the finding.
A critical vulnerability is easily discoverable
by an external actor, exploitable, and results
in the direct ability to execute arbitrary code,
exfiltrate data, and otherwise gain additional
access and privileges to cloud resources and
workloads. Examples include publicly accessible
unprotected user data and public SSH access with
weak or no passwords.
Threat:
Indicates a threat that is able to access,
modify, or delete data or execute unauthorized
code within existing resources.
HIGH (2):
Vulnerability:
A high risk vulnerability can be easily
discovered and exploited in combination with
other vulnerabilities in order to gain direct
access and the ability to execute arbitrary
code, exfiltrate data, and otherwise gain
additional access and privileges to cloud
resources and workloads. An example is a
database with weak or no passwords that is only
accessible internally. This database could
easily be compromised by an actor that had
access to the internal network.
Threat:
Indicates a threat that is able to create new
computational resources in an environment but
not able to access data or execute code in
existing resources.
MEDIUM (3):
Vulnerability:
A medium risk vulnerability could be used by an
actor to gain access to resources or privileges
that enable them to eventually (through multiple
steps or a complex exploit) gain access and the
ability to execute arbitrary code or exfiltrate
data. An example is a service account with
access to more projects than it should have. If
an actor gains access to the service account,
they could potentially use that access to
manipulate a project the service account was not
intended to.
Threat:
Indicates a threat that is able to cause
operational impact but may not access data or
execute unauthorized code.
LOW (4):
Vulnerability:
A low risk vulnerability hampers a security
organization's ability to detect vulnerabilities
or active threats in their deployment, or
prevents the root cause investigation of
security issues. An example is monitoring and
logs being disabled for resource configurations
and access.
Threat:
Indicates a threat that has obtained minimal
access to an environment but is not able to
access data, execute code, or create resources.
SourcePropertiesEntry
The abstract base class for a message.
State
The state of the finding.
Folder
Message that contains the resource name and display name of a folder resource.
Geolocation
Represents a geographical location for a given access.
GetBigQueryExportRequest
Request message for retrieving a BigQuery export.
GetEffectiveEventThreatDetectionCustomModuleRequest
Request to get an EffectiveEventThreatDetectionCustomModule.
GetEffectiveSecurityHealthAnalyticsCustomModuleRequest
Request message for getting effective Security Health Analytics custom modules.
GetEventThreatDetectionCustomModuleRequest
Request to get an Event Threat Detection custom module.
GetMuteConfigRequest
Request message for retrieving a mute config.
GetNotificationConfigRequest
Request message for getting a notification config.
GetOrganizationSettingsRequest
Request message for getting organization settings.
GetResourceValueConfigRequest
Request message to get resource value config
GetSecurityHealthAnalyticsCustomModuleRequest
Request message for getting Security Health Analytics custom modules.
GetSimulationRequest
Request message for getting simulation. Simulation name can include "latest" to retrieve the latest simulation For example, "organizations/123/simulations/latest"
GetSourceRequest
Request message for getting a source.
GetValuedResourceRequest
Request message for getting a valued resource.
GroupAssetsRequest
Request message for grouping by assets.
GroupAssetsResponse
Response message for grouping by assets.
GroupFindingsRequest
Request message for grouping by findings.
GroupFindingsResponse
Response message for group by findings.
GroupMembership
Contains details about groups of which this finding is a member. A group is a collection of findings that are related in some way.
GroupType
Possible types of groups.
GroupResult
Result containing the properties and count of a groupBy request.
PropertiesEntry
The abstract base class for a message.
IamBinding
Represents a particular IAM binding, which captures a member's role addition, removal, or state.
Action
The type of action performed on a Binding in a policy.
Indicator
Represents what's commonly known as an indicator of compromise
(IoC) in computer forensics. This is an artifact observed on a
network or in an operating system that, with high confidence,
indicates a computer intrusion. For more information, see Indicator
of
compromise <https://en.wikipedia.org/wiki/Indicator_of_compromise>
__.
ProcessSignature
Indicates what signature matched this process.
This message has oneof
_ fields (mutually exclusive fields).
For each oneof, at most one member field can be set at the same time.
Setting any member of the oneof automatically clears all other
members.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
MemoryHashSignature
A signature corresponding to memory page hashes.
Detection
Memory hash detection contributing to the binary family match.
SignatureType
Possible resource types to be associated with a signature.
YaraRuleSignature
A signature corresponding to a YARA rule.
KernelRootkit
Kernel mode rootkit signatures.
Kubernetes
Kubernetes-related attributes.
AccessReview
Conveys information about a Kubernetes access review (such as one
returned by a
`kubectl auth can-i
https://kubernetes.io/docs/reference/access-authn-authz/authorization/#checking-api-access`__
command) that was involved in a finding.
Binding
Represents a Kubernetes RoleBinding or ClusterRoleBinding.
Node
Kubernetes nodes associated with the finding.
NodePool
Provides GKE node pool information.
Object
Kubernetes object related to the finding, uniquely identified by GKNN. Used if the object Kind is not one of Pod, Node, NodePool, Binding, or AccessReview.
Pod
A Kubernetes Pod.
Role
Kubernetes Role or ClusterRole.
Kind
Types of Kubernetes roles.
Subject
Represents a Kubernetes subject.
AuthType
Auth types that can be used for the subject's kind field.
Label
Represents a generic name-value label. A label has separate name and
value fields to support filtering with the contains()
function.
For more information, see Filtering on array-type
fields <https://cloud.google.com/security-command-center/docs/how-to-api-list-findings#array-contains-filtering>
__.
ListAssetsRequest
Request message for listing assets.
ListAssetsResponse
Response message for listing assets.
ListAssetsResult
Result containing the Asset and its State.
StateChange
The change in state of the asset.
When querying across two points in time this describes the change between the two points: ADDED, REMOVED, or ACTIVE. If there was no compare_duration supplied in the request the state change will be: UNUSED
ListAttackPathsRequest
Request message for listing the attack paths for a given simulation or valued resource.
ListAttackPathsResponse
Response message for listing the attack paths for a given simulation or valued resource.
ListBigQueryExportsRequest
Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.
ListBigQueryExportsResponse
Response message for listing BigQuery exports.
ListDescendantEventThreatDetectionCustomModulesRequest
Request to list current and descendant resident Event Threat Detection custom modules.
ListDescendantEventThreatDetectionCustomModulesResponse
Response for listing current and descendant resident Event Threat Detection custom modules.
ListDescendantSecurityHealthAnalyticsCustomModulesRequest
Request message for listing descendant Security Health Analytics custom modules.
ListDescendantSecurityHealthAnalyticsCustomModulesResponse
Response message for listing descendant Security Health Analytics custom modules.
ListEffectiveEventThreatDetectionCustomModulesRequest
Request to list effective Event Threat Detection custom modules.
ListEffectiveEventThreatDetectionCustomModulesResponse
Response for listing EffectiveEventThreatDetectionCustomModules.
ListEffectiveSecurityHealthAnalyticsCustomModulesRequest
Request message for listing effective Security Health Analytics custom modules.
ListEffectiveSecurityHealthAnalyticsCustomModulesResponse
Response message for listing effective Security Health Analytics custom modules.
ListEventThreatDetectionCustomModulesRequest
Request to list Event Threat Detection custom modules.
ListEventThreatDetectionCustomModulesResponse
Response for listing Event Threat Detection custom modules.
ListFindingsRequest
Request message for listing findings.
ListFindingsResponse
Response message for listing findings.
ListFindingsResult
Result containing the Finding and its StateChange.
Resource
Information related to the Google Cloud resource that is associated with this finding.
This message has oneof
_ fields (mutually exclusive fields).
For each oneof, at most one member field can be set at the same time.
Setting any member of the oneof automatically clears all other
members.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
StateChange
The change in state of the finding.
When querying across two points in time this describes the change in the finding between the two points: CHANGED, UNCHANGED, ADDED, or REMOVED. Findings can not be deleted, so REMOVED implies that the finding at timestamp does not match the filter specified, but it did at timestamp - compare_duration. If there was no compare_duration supplied in the request the state change will be: UNUSED
ListMuteConfigsRequest
Request message for listing mute configs at a given scope e.g. organization, folder or project.
ListMuteConfigsResponse
Response message for listing mute configs.
ListNotificationConfigsRequest
Request message for listing notification configs.
ListNotificationConfigsResponse
Response message for listing notification configs.
ListResourceValueConfigsRequest
Request message to list resource value configs of a parent
ListResourceValueConfigsResponse
Response message to list resource value configs
ListSecurityHealthAnalyticsCustomModulesRequest
Request message for listing Security Health Analytics custom modules.
ListSecurityHealthAnalyticsCustomModulesResponse
Response message for listing Security Health Analytics custom modules.
ListSourcesRequest
Request message for listing sources.
ListSourcesResponse
Response message for listing sources.
ListValuedResourcesRequest
Request message for listing the valued resources for a given simulation.
ListValuedResourcesResponse
Response message for listing the valued resources for a given simulation.
LoadBalancer
Contains information related to the load balancer associated with the finding.
LogEntry
An individual entry in a log.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
MitreAttack
MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org
Tactic
MITRE ATT&CK tactics that can be referenced by SCC findings. See: https://attack.mitre.org/tactics/enterprise/
Technique
MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/ Next ID: 65
MuteConfig
A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.
MuteConfigType
The type of MuteConfig.
Notebook
Represents a Jupyter notebook IPYNB file, such as a Colab
Enterprise
notebook <https://cloud.google.com/colab/docs/introduction>
__ file,
that is associated with a finding.
NotificationConfig
Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
StreamingConfig
The config for streaming-based notifications, which send each event as soon as it is detected.
NotificationMessage
Cloud SCC's Notification
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
OrgPolicy
Contains information about the org policies associated with the finding.
OrganizationSettings
User specified settings that are attached to the Security Command Center organization.
AssetDiscoveryConfig
The configuration used for Asset Discovery runs.
InclusionMode
The mode of inclusion when running Asset Discovery. Asset discovery can be limited by explicitly identifying projects to be included or excluded. If INCLUDE_ONLY is set, then only those projects within the organization and their children are discovered during asset discovery. If EXCLUDE is set, then projects that don't match those projects are discovered during asset discovery. If neither are set, then all projects within the organization are discovered during asset discovery.
Package
Package is a generic definition of a package.
Position
A position in the uploaded text version of a module.
Process
Represents an operating system process.
Reference
Additional Links
Requests
Information about the requests relevant to the finding.
Resource
Information related to the Google Cloud resource.
This message has oneof
_ fields (mutually exclusive fields).
For each oneof, at most one member field can be set at the same time.
Setting any member of the oneof automatically clears all other
members.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
ResourcePath
Represents the path of resources leading up to the resource this finding is about.
ResourcePathNode
A node within the resource path. Each node represents a resource within the resource hierarchy.
ResourcePathNodeType
The type of resource the node represents.
ResourceValue
Value enum to map to a resource
ResourceValueConfig
A resource value configuration (RVC) is a mapping configuration of user's resources to resource values. Used in Attack path simulations.
ResourceLabelsSelectorEntry
The abstract base class for a message.
SensitiveDataProtectionMapping
Resource value mapping for Sensitive Data Protection findings. If any of these mappings have a resource value that is not unspecified, the resource_value field will be ignored when reading this configuration.
ResourceValueConfigMetadata
Metadata about a ResourceValueConfig. For example, id and name.
RunAssetDiscoveryRequest
Request message for running asset discovery for an organization.
RunAssetDiscoveryResponse
Response of asset discovery run
State
The state of an asset discovery run.
SecurityBulletin
SecurityBulletin are notifications of vulnerabilities of Google products.
SecurityHealthAnalyticsCustomModule
Represents an instance of a Security Health Analytics custom module, including its full module name, display name, enablement state, and last updated time. You can create a custom module at the organization, folder, or project level. Custom modules that you create at the organization or folder level are inherited by the child folders and projects.
EnablementState
Possible enablement states of a custom module.
SecurityMarks
User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.
MarksEntry
The abstract base class for a message.
SecurityPolicy
Information about the Google Cloud Armor security
policy <https://cloud.google.com/armor/docs/security-policy-overview>
__
relevant to the finding.
SecurityPosture
Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.
PolicyDriftDetails
The policy field that violates the deployed posture and its expected and detected values.
ServiceAccountDelegationInfo
Identity delegation history of an authenticated service account.
SetFindingStateRequest
Request message for updating a finding's state.
SetMuteRequest
Request message for updating a finding's mute status.
SimulateSecurityHealthAnalyticsCustomModuleRequest
Request message to simulate a CustomConfig against a given test resource. Maximum size of the request is 4 MB by default.
SimulatedResource
Manually constructed resource name. If the custom module evaluates
against only the resource data, you can omit the iam_policy_data
field. If it evaluates only the iam_policy_data
field, you can
omit the resource data.
SimulateSecurityHealthAnalyticsCustomModuleResponse
Response message for simulating a
SecurityHealthAnalyticsCustomModule
against a given resource.
SimulatedResult
Possible test result.
This message has oneof
_ fields (mutually exclusive fields).
For each oneof, at most one member field can be set at the same time.
Setting any member of the oneof automatically clears all other
members.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
Simulation
Attack path simulation
Source
Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.
ToxicCombination
Contains details about a group of security issues that, when the issues occur together, represent a greater risk than when the issues occur independently. A group of such issues is referred to as a toxic combination.
UpdateBigQueryExportRequest
Request message for updating a BigQuery export.
UpdateEventThreatDetectionCustomModuleRequest
Request to update an Event Threat Detection custom module.
UpdateExternalSystemRequest
Request message for updating a ExternalSystem resource.
UpdateFindingRequest
Request message for updating or creating a finding.
UpdateMuteConfigRequest
Request message for updating a mute config.
UpdateNotificationConfigRequest
Request message for updating a notification config.
UpdateOrganizationSettingsRequest
Request message for updating an organization's settings.
UpdateResourceValueConfigRequest
Request message to update resource value config
UpdateSecurityHealthAnalyticsCustomModuleRequest
Request message for updating Security Health Analytics custom modules.
UpdateSecurityMarksRequest
Request message for updating a SecurityMarks resource.
UpdateSourceRequest
Request message for updating a source.
ValidateEventThreatDetectionCustomModuleRequest
Request to validate an Event Threat Detection custom module.
ValidateEventThreatDetectionCustomModuleResponse
Response to validating an Event Threat Detection custom module.
ValuedResource
A resource that is determined to have value to a user's system
ResourceValue
How valuable the resource is.
Vulnerability
Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
SecurityCenterAsyncClient
V1 Beta APIs for Security Center service.
SecurityCenterClient
V1 Beta APIs for Security Center service.
GroupAssetsAsyncPager
A pager for iterating through group_assets
requests.
This class thinly wraps an initial
GroupAssetsResponse object, and
provides an __aiter__
method to iterate through its
group_by_results
field.
If there are more pages, the __aiter__
method will make additional
GroupAssets
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
GroupAssetsPager
A pager for iterating through group_assets
requests.
This class thinly wraps an initial
GroupAssetsResponse object, and
provides an __iter__
method to iterate through its
group_by_results
field.
If there are more pages, the __iter__
method will make additional
GroupAssets
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
GroupFindingsAsyncPager
A pager for iterating through group_findings
requests.
This class thinly wraps an initial
GroupFindingsResponse object, and
provides an __aiter__
method to iterate through its
group_by_results
field.
If there are more pages, the __aiter__
method will make additional
GroupFindings
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
GroupFindingsPager
A pager for iterating through group_findings
requests.
This class thinly wraps an initial
GroupFindingsResponse object, and
provides an __iter__
method to iterate through its
group_by_results
field.
If there are more pages, the __iter__
method will make additional
GroupFindings
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListAssetsAsyncPager
A pager for iterating through list_assets
requests.
This class thinly wraps an initial
ListAssetsResponse object, and
provides an __aiter__
method to iterate through its
list_assets_results
field.
If there are more pages, the __aiter__
method will make additional
ListAssets
requests and continue to iterate
through the list_assets_results
field on the
corresponding responses.
All the usual ListAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListAssetsPager
A pager for iterating through list_assets
requests.
This class thinly wraps an initial
ListAssetsResponse object, and
provides an __iter__
method to iterate through its
list_assets_results
field.
If there are more pages, the __iter__
method will make additional
ListAssets
requests and continue to iterate
through the list_assets_results
field on the
corresponding responses.
All the usual ListAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListFindingsAsyncPager
A pager for iterating through list_findings
requests.
This class thinly wraps an initial
ListFindingsResponse object, and
provides an __aiter__
method to iterate through its
findings
field.
If there are more pages, the __aiter__
method will make additional
ListFindings
requests and continue to iterate
through the findings
field on the
corresponding responses.
All the usual ListFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListFindingsPager
A pager for iterating through list_findings
requests.
This class thinly wraps an initial
ListFindingsResponse object, and
provides an __iter__
method to iterate through its
findings
field.
If there are more pages, the __iter__
method will make additional
ListFindings
requests and continue to iterate
through the findings
field on the
corresponding responses.
All the usual ListFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListSourcesAsyncPager
A pager for iterating through list_sources
requests.
This class thinly wraps an initial
ListSourcesResponse object, and
provides an __aiter__
method to iterate through its
sources
field.
If there are more pages, the __aiter__
method will make additional
ListSources
requests and continue to iterate
through the sources
field on the
corresponding responses.
All the usual ListSourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListSourcesPager
A pager for iterating through list_sources
requests.
This class thinly wraps an initial
ListSourcesResponse object, and
provides an __iter__
method to iterate through its
sources
field.
If there are more pages, the __iter__
method will make additional
ListSources
requests and continue to iterate
through the sources
field on the
corresponding responses.
All the usual ListSourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
Asset
Security Command Center representation of a Google Cloud resource.
The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.
ResourcePropertiesEntry
The abstract base class for a message.
SecurityCenterProperties
Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.
CreateFindingRequest
Request message for creating a finding.
CreateSourceRequest
Request message for creating a source.
Finding
Security Command Center finding.
A finding is a record of assessment data (security, risk, health or privacy) ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding.
SourcePropertiesEntry
The abstract base class for a message.
State
The state of the finding.
GetOrganizationSettingsRequest
Request message for getting organization settings.
GetSourceRequest
Request message for getting a source.
GroupAssetsRequest
Request message for grouping by assets.
GroupAssetsResponse
Response message for grouping by assets.
GroupFindingsRequest
Request message for grouping by findings.
GroupFindingsResponse
Response message for group by findings.
GroupResult
Result containing the properties and count of a groupBy request.
PropertiesEntry
The abstract base class for a message.
ListAssetsRequest
Request message for listing assets.
ListAssetsResponse
Response message for listing assets.
ListAssetsResult
Result containing the Asset and its State.
State
State of the asset.
When querying across two points in time this describes the change between the two points: ADDED, REMOVED, or ACTIVE. If there was no compare_duration supplied in the request the state should be: UNUSED
ListFindingsRequest
Request message for listing findings.
ListFindingsResponse
Response message for listing findings.
ListSourcesRequest
Request message for listing sources.
ListSourcesResponse
Response message for listing sources.
OrganizationSettings
User specified settings that are attached to the Security Command Center organization.
AssetDiscoveryConfig
The configuration used for Asset Discovery runs.
InclusionMode
The mode of inclusion when running Asset Discovery. Asset discovery can be limited by explicitly identifying projects to be included or excluded. If INCLUDE_ONLY is set, then only those projects within the organization and their children are discovered during asset discovery. If EXCLUDE is set, then projects that don't match those projects are discovered during asset discovery. If neither are set, then all projects within the organization are discovered during asset discovery.
RunAssetDiscoveryRequest
Request message for running asset discovery for an organization.
RunAssetDiscoveryResponse
Response of asset discovery run
State
The state of an asset discovery run.
SecurityMarks
User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.
MarksEntry
The abstract base class for a message.
SetFindingStateRequest
Request message for updating a finding's state.
Source
Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, etc.
UpdateFindingRequest
Request message for updating or creating a finding.
UpdateOrganizationSettingsRequest
Request message for updating an organization's settings.
UpdateSecurityMarksRequest
Request message for updating a SecurityMarks resource.
UpdateSourceRequest
Request message for updating a source.
SecurityCenterAsyncClient
V1p1Beta1 APIs for Security Center service.
SecurityCenterClient
V1p1Beta1 APIs for Security Center service.
GroupAssetsAsyncPager
A pager for iterating through group_assets
requests.
This class thinly wraps an initial
GroupAssetsResponse object, and
provides an __aiter__
method to iterate through its
group_by_results
field.
If there are more pages, the __aiter__
method will make additional
GroupAssets
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
GroupAssetsPager
A pager for iterating through group_assets
requests.
This class thinly wraps an initial
GroupAssetsResponse object, and
provides an __iter__
method to iterate through its
group_by_results
field.
If there are more pages, the __iter__
method will make additional
GroupAssets
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
GroupFindingsAsyncPager
A pager for iterating through group_findings
requests.
This class thinly wraps an initial
GroupFindingsResponse object, and
provides an __aiter__
method to iterate through its
group_by_results
field.
If there are more pages, the __aiter__
method will make additional
GroupFindings
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
GroupFindingsPager
A pager for iterating through group_findings
requests.
This class thinly wraps an initial
GroupFindingsResponse object, and
provides an __iter__
method to iterate through its
group_by_results
field.
If there are more pages, the __iter__
method will make additional
GroupFindings
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListAssetsAsyncPager
A pager for iterating through list_assets
requests.
This class thinly wraps an initial
ListAssetsResponse object, and
provides an __aiter__
method to iterate through its
list_assets_results
field.
If there are more pages, the __aiter__
method will make additional
ListAssets
requests and continue to iterate
through the list_assets_results
field on the
corresponding responses.
All the usual ListAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListAssetsPager
A pager for iterating through list_assets
requests.
This class thinly wraps an initial
ListAssetsResponse object, and
provides an __iter__
method to iterate through its
list_assets_results
field.
If there are more pages, the __iter__
method will make additional
ListAssets
requests and continue to iterate
through the list_assets_results
field on the
corresponding responses.
All the usual ListAssetsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListFindingsAsyncPager
A pager for iterating through list_findings
requests.
This class thinly wraps an initial
ListFindingsResponse object, and
provides an __aiter__
method to iterate through its
list_findings_results
field.
If there are more pages, the __aiter__
method will make additional
ListFindings
requests and continue to iterate
through the list_findings_results
field on the
corresponding responses.
All the usual ListFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListFindingsPager
A pager for iterating through list_findings
requests.
This class thinly wraps an initial
ListFindingsResponse object, and
provides an __iter__
method to iterate through its
list_findings_results
field.
If there are more pages, the __iter__
method will make additional
ListFindings
requests and continue to iterate
through the list_findings_results
field on the
corresponding responses.
All the usual ListFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListNotificationConfigsAsyncPager
A pager for iterating through list_notification_configs
requests.
This class thinly wraps an initial
ListNotificationConfigsResponse object, and
provides an __aiter__
method to iterate through its
notification_configs
field.
If there are more pages, the __aiter__
method will make additional
ListNotificationConfigs
requests and continue to iterate
through the notification_configs
field on the
corresponding responses.
All the usual ListNotificationConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListNotificationConfigsPager
A pager for iterating through list_notification_configs
requests.
This class thinly wraps an initial
ListNotificationConfigsResponse object, and
provides an __iter__
method to iterate through its
notification_configs
field.
If there are more pages, the __iter__
method will make additional
ListNotificationConfigs
requests and continue to iterate
through the notification_configs
field on the
corresponding responses.
All the usual ListNotificationConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListSourcesAsyncPager
A pager for iterating through list_sources
requests.
This class thinly wraps an initial
ListSourcesResponse object, and
provides an __aiter__
method to iterate through its
sources
field.
If there are more pages, the __aiter__
method will make additional
ListSources
requests and continue to iterate
through the sources
field on the
corresponding responses.
All the usual ListSourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListSourcesPager
A pager for iterating through list_sources
requests.
This class thinly wraps an initial
ListSourcesResponse object, and
provides an __iter__
method to iterate through its
sources
field.
If there are more pages, the __iter__
method will make additional
ListSources
requests and continue to iterate
through the sources
field on the
corresponding responses.
All the usual ListSourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
Asset
Security Command Center representation of a Google Cloud resource.
The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.
IamPolicy
Cloud IAM Policy information associated with the Google Cloud resource described by the Security Command Center asset. This information is managed and defined by the Google Cloud resource and cannot be modified by the user.
ResourcePropertiesEntry
The abstract base class for a message.
SecurityCenterProperties
Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.
CreateFindingRequest
Request message for creating a finding.
CreateNotificationConfigRequest
Request message for creating a notification config.
CreateSourceRequest
Request message for creating a source.
DeleteNotificationConfigRequest
Request message for deleting a notification config.
Finding
Security Command Center finding.
A finding is a record of assessment data (security, risk, health or privacy) ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding.
Severity
The severity of the finding. This field is managed by the source that writes the finding.
SourcePropertiesEntry
The abstract base class for a message.
State
The state of the finding.
Folder
Message that contains the resource name and display name of a folder resource.
GetNotificationConfigRequest
Request message for getting a notification config.
GetOrganizationSettingsRequest
Request message for getting organization settings.
GetSourceRequest
Request message for getting a source.
GroupAssetsRequest
Request message for grouping by assets.
GroupAssetsResponse
Response message for grouping by assets.
GroupFindingsRequest
Request message for grouping by findings.
GroupFindingsResponse
Response message for group by findings.
GroupResult
Result containing the properties and count of a groupBy request.
PropertiesEntry
The abstract base class for a message.
ListAssetsRequest
Request message for listing assets.
ListAssetsResponse
Response message for listing assets.
ListAssetsResult
Result containing the Asset and its State.
StateChange
The change in state of the asset.
When querying across two points in time this describes the change between the two points: ADDED, REMOVED, or ACTIVE. If there was no compare_duration supplied in the request the state change will be: UNUSED
ListFindingsRequest
Request message for listing findings.
ListFindingsResponse
Response message for listing findings.
ListFindingsResult
Result containing the Finding and its StateChange.
Resource
Information related to the Google Cloud resource that is associated with this finding.
StateChange
The change in state of the finding.
When querying across two points in time this describes the change in the finding between the two points: CHANGED, UNCHANGED, ADDED, or REMOVED. Findings can not be deleted, so REMOVED implies that the finding at timestamp does not match the filter specified, but it did at timestamp - compare_duration. If there was no compare_duration supplied in the request the state change will be: UNUSED
ListNotificationConfigsRequest
Request message for listing notification configs.
ListNotificationConfigsResponse
Response message for listing notification configs.
ListSourcesRequest
Request message for listing sources.
ListSourcesResponse
Response message for listing sources.
NotificationConfig
Security Command Center notification configs.
A notification config is a Security Command Center resource that contains the configuration to send notifications for create/update events of findings, assets and etc.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
EventType
The type of events.
StreamingConfig
The config for streaming-based notifications, which send each event as soon as it is detected.
NotificationMessage
Security Command Center's Notification
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
OrganizationSettings
User specified settings that are attached to the Security Command Center organization.
AssetDiscoveryConfig
The configuration used for Asset Discovery runs.
InclusionMode
The mode of inclusion when running Asset Discovery. Asset discovery can be limited by explicitly identifying projects to be included or excluded. If INCLUDE_ONLY is set, then only those projects within the organization and their children are discovered during asset discovery. If EXCLUDE is set, then projects that don't match those projects are discovered during asset discovery. If neither are set, then all projects within the organization are discovered during asset discovery.
Resource
Information related to the Google Cloud resource.
RunAssetDiscoveryRequest
Request message for running asset discovery for an organization.
RunAssetDiscoveryResponse
Response of asset discovery run
State
The state of an asset discovery run.
SecurityMarks
User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.
MarksEntry
The abstract base class for a message.
SetFindingStateRequest
Request message for updating a finding's state.
Source
Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, etc.
UpdateFindingRequest
Request message for updating or creating a finding.
UpdateNotificationConfigRequest
Request message for updating a notification config.
UpdateOrganizationSettingsRequest
Request message for updating an organization's settings.
UpdateSecurityMarksRequest
Request message for updating a SecurityMarks resource.
UpdateSourceRequest
Request message for updating a source.
SecurityCenterAsyncClient
V2 APIs for Security Center service.
SecurityCenterClient
V2 APIs for Security Center service.
GroupFindingsAsyncPager
A pager for iterating through group_findings
requests.
This class thinly wraps an initial
GroupFindingsResponse object, and
provides an __aiter__
method to iterate through its
group_by_results
field.
If there are more pages, the __aiter__
method will make additional
GroupFindings
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
GroupFindingsPager
A pager for iterating through group_findings
requests.
This class thinly wraps an initial
GroupFindingsResponse object, and
provides an __iter__
method to iterate through its
group_by_results
field.
If there are more pages, the __iter__
method will make additional
GroupFindings
requests and continue to iterate
through the group_by_results
field on the
corresponding responses.
All the usual GroupFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListAttackPathsAsyncPager
A pager for iterating through list_attack_paths
requests.
This class thinly wraps an initial
ListAttackPathsResponse object, and
provides an __aiter__
method to iterate through its
attack_paths
field.
If there are more pages, the __aiter__
method will make additional
ListAttackPaths
requests and continue to iterate
through the attack_paths
field on the
corresponding responses.
All the usual ListAttackPathsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListAttackPathsPager
A pager for iterating through list_attack_paths
requests.
This class thinly wraps an initial
ListAttackPathsResponse object, and
provides an __iter__
method to iterate through its
attack_paths
field.
If there are more pages, the __iter__
method will make additional
ListAttackPaths
requests and continue to iterate
through the attack_paths
field on the
corresponding responses.
All the usual ListAttackPathsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListBigQueryExportsAsyncPager
A pager for iterating through list_big_query_exports
requests.
This class thinly wraps an initial
ListBigQueryExportsResponse object, and
provides an __aiter__
method to iterate through its
big_query_exports
field.
If there are more pages, the __aiter__
method will make additional
ListBigQueryExports
requests and continue to iterate
through the big_query_exports
field on the
corresponding responses.
All the usual ListBigQueryExportsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListBigQueryExportsPager
A pager for iterating through list_big_query_exports
requests.
This class thinly wraps an initial
ListBigQueryExportsResponse object, and
provides an __iter__
method to iterate through its
big_query_exports
field.
If there are more pages, the __iter__
method will make additional
ListBigQueryExports
requests and continue to iterate
through the big_query_exports
field on the
corresponding responses.
All the usual ListBigQueryExportsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListFindingsAsyncPager
A pager for iterating through list_findings
requests.
This class thinly wraps an initial
ListFindingsResponse object, and
provides an __aiter__
method to iterate through its
list_findings_results
field.
If there are more pages, the __aiter__
method will make additional
ListFindings
requests and continue to iterate
through the list_findings_results
field on the
corresponding responses.
All the usual ListFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListFindingsPager
A pager for iterating through list_findings
requests.
This class thinly wraps an initial
ListFindingsResponse object, and
provides an __iter__
method to iterate through its
list_findings_results
field.
If there are more pages, the __iter__
method will make additional
ListFindings
requests and continue to iterate
through the list_findings_results
field on the
corresponding responses.
All the usual ListFindingsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListMuteConfigsAsyncPager
A pager for iterating through list_mute_configs
requests.
This class thinly wraps an initial
ListMuteConfigsResponse object, and
provides an __aiter__
method to iterate through its
mute_configs
field.
If there are more pages, the __aiter__
method will make additional
ListMuteConfigs
requests and continue to iterate
through the mute_configs
field on the
corresponding responses.
All the usual ListMuteConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListMuteConfigsPager
A pager for iterating through list_mute_configs
requests.
This class thinly wraps an initial
ListMuteConfigsResponse object, and
provides an __iter__
method to iterate through its
mute_configs
field.
If there are more pages, the __iter__
method will make additional
ListMuteConfigs
requests and continue to iterate
through the mute_configs
field on the
corresponding responses.
All the usual ListMuteConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListNotificationConfigsAsyncPager
A pager for iterating through list_notification_configs
requests.
This class thinly wraps an initial
ListNotificationConfigsResponse object, and
provides an __aiter__
method to iterate through its
notification_configs
field.
If there are more pages, the __aiter__
method will make additional
ListNotificationConfigs
requests and continue to iterate
through the notification_configs
field on the
corresponding responses.
All the usual ListNotificationConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListNotificationConfigsPager
A pager for iterating through list_notification_configs
requests.
This class thinly wraps an initial
ListNotificationConfigsResponse object, and
provides an __iter__
method to iterate through its
notification_configs
field.
If there are more pages, the __iter__
method will make additional
ListNotificationConfigs
requests and continue to iterate
through the notification_configs
field on the
corresponding responses.
All the usual ListNotificationConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListResourceValueConfigsAsyncPager
A pager for iterating through list_resource_value_configs
requests.
This class thinly wraps an initial
ListResourceValueConfigsResponse object, and
provides an __aiter__
method to iterate through its
resource_value_configs
field.
If there are more pages, the __aiter__
method will make additional
ListResourceValueConfigs
requests and continue to iterate
through the resource_value_configs
field on the
corresponding responses.
All the usual ListResourceValueConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListResourceValueConfigsPager
A pager for iterating through list_resource_value_configs
requests.
This class thinly wraps an initial
ListResourceValueConfigsResponse object, and
provides an __iter__
method to iterate through its
resource_value_configs
field.
If there are more pages, the __iter__
method will make additional
ListResourceValueConfigs
requests and continue to iterate
through the resource_value_configs
field on the
corresponding responses.
All the usual ListResourceValueConfigsResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListSourcesAsyncPager
A pager for iterating through list_sources
requests.
This class thinly wraps an initial
ListSourcesResponse object, and
provides an __aiter__
method to iterate through its
sources
field.
If there are more pages, the __aiter__
method will make additional
ListSources
requests and continue to iterate
through the sources
field on the
corresponding responses.
All the usual ListSourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListSourcesPager
A pager for iterating through list_sources
requests.
This class thinly wraps an initial
ListSourcesResponse object, and
provides an __iter__
method to iterate through its
sources
field.
If there are more pages, the __iter__
method will make additional
ListSources
requests and continue to iterate
through the sources
field on the
corresponding responses.
All the usual ListSourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListValuedResourcesAsyncPager
A pager for iterating through list_valued_resources
requests.
This class thinly wraps an initial
ListValuedResourcesResponse object, and
provides an __aiter__
method to iterate through its
valued_resources
field.
If there are more pages, the __aiter__
method will make additional
ListValuedResources
requests and continue to iterate
through the valued_resources
field on the
corresponding responses.
All the usual ListValuedResourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
ListValuedResourcesPager
A pager for iterating through list_valued_resources
requests.
This class thinly wraps an initial
ListValuedResourcesResponse object, and
provides an __iter__
method to iterate through its
valued_resources
field.
If there are more pages, the __iter__
method will make additional
ListValuedResources
requests and continue to iterate
through the valued_resources
field on the
corresponding responses.
All the usual ListValuedResourcesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.
Access
Represents an access event.
AdaptiveProtection
Information about Google Cloud Armor Adaptive
Protection <https://cloud.google.com/armor/docs/cloud-armor-overview#google-cloud-armor-adaptive-protection>
__.
Application
Represents an application associated with a finding.
Attack
Information about DDoS attack volume and classification.
AttackExposure
An attack exposure contains the results of an attack path simulation run.
State
This enum defines the various states an AttackExposure can be in.
AttackPath
A path that an attacker could take to reach an exposed resource.
AttackPathEdge
Represents a connection between a source node and a destination node in this attack path.
AttackPathNode
Represents one point that an attacker passes through in this attack path.
AttackStepNode
Detailed steps the attack can take between path nodes.
LabelsEntry
The abstract base class for a message.
NodeType
The type of the incoming attack step node.
PathNodeAssociatedFinding
A finding that is associated with this node in the attack path.
AwsMetadata
AWS metadata associated with the resource, only applicable if the finding's cloud provider is Amazon Web Services.
AwsAccount
An AWS account that is a member of an organization.
AwsOrganization
An organization is a collection of accounts that are centrally managed together using consolidated billing, organized hierarchically with organizational units (OUs), and controlled with policies.
AwsOrganizationalUnit
An Organizational Unit (OU) is a container of AWS accounts within a root of an organization. Policies that are attached to an OU apply to all accounts contained in that OU and in any child OUs.
AzureMetadata
Azure metadata associated with the resource, only applicable if the finding's cloud provider is Microsoft Azure.
AzureManagementGroup
Represents an Azure management group.
AzureResourceGroup
Represents an Azure resource group.
AzureSubscription
Represents an Azure subscription.
BackupDisasterRecovery
Information related to Google Cloud Backup and DR Service findings.
BatchCreateResourceValueConfigsRequest
Request message to create multiple resource value configs
BatchCreateResourceValueConfigsResponse
Response message for BatchCreateResourceValueConfigs
BigQueryExport
Configures how to deliver Findings to BigQuery Instance.
BulkMuteFindingsRequest
Request message for bulk findings update.
Note:
- If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
- Once a bulk operation is started, there is no way to stop it.
MuteState
The mute state.
BulkMuteFindingsResponse
The response to a BulkMute request. Contains the LRO information.
CloudArmor
Fields related to Google Cloud Armor findings.
CloudDlpDataProfile
The data
profile <https://cloud.google.com/dlp/docs/data-profiles>
__
associated with the finding.
ParentType
Parents for configurations that produce data profile findings.
CloudDlpInspection
Details about the Cloud Data Loss Prevention (Cloud DLP) inspection
job <https://cloud.google.com/dlp/docs/concepts-job-triggers>
__
that produced the finding.
CloudLoggingEntry
Metadata taken from a Cloud Logging
LogEntry <https://cloud.google.com/logging/docs/reference/v2/rest/v2/LogEntry>
__
CloudProvider
The cloud provider the finding pertains to.
Compliance
Contains compliance information about a security standard indicating unmet recommendations.
Connection
Contains information about the IP connection associated with the finding.
Protocol
IANA Internet Protocol Number such as TCP(6) and UDP(17).
Contact
The email address of a contact.
ContactDetails
Details about specific contacts
Container
Container associated with the finding.
CreateBigQueryExportRequest
Request message for creating a BigQuery export.
CreateFindingRequest
Request message for creating a finding.
CreateMuteConfigRequest
Request message for creating a mute config.
CreateNotificationConfigRequest
Request message for creating a notification config.
CreateResourceValueConfigRequest
Request message to create single resource value config
CreateSourceRequest
Request message for creating a source.
Cve
CVE stands for Common Vulnerabilities and Exposures. Information
from the CVE
record <https://www.cve.org/ResourcesSupport/Glossary>
__ that
describes this vulnerability.
ExploitationActivity
The possible values of exploitation activity of the vulnerability in the wild.
RiskRating
The possible values of impact of the vulnerability if it was to be exploited.
Cvssv3
Common Vulnerability Scoring System version 3.
AttackComplexity
This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.
AttackVector
This metric reflects the context by which vulnerability exploitation is possible.
Impact
The Impact metrics capture the effects of a successfully exploited vulnerability on the component that suffers the worst outcome that is most directly and predictably associated with the attack.
PrivilegesRequired
This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.
Scope
The Scope metric captures whether a vulnerability in one vulnerable component impacts resources in components beyond its security scope.
UserInteraction
This metric captures the requirement for a human user, other than the attacker, to participate in the successful compromise of the vulnerable component.
Database
Represents database access information, such as queries. A database
may be a sub-resource of an instance (as in the case of Cloud SQL
instances or Cloud Spanner instances), or the database instance
itself. Some database resources might not have the full resource
name <https://google.aip.dev/122#full-resource-names>
__ populated
because these resource types, such as Cloud SQL databases, are not
yet supported by Cloud Asset Inventory. In these cases only the
display name is provided.
DeleteBigQueryExportRequest
Request message for deleting a BigQuery export.
DeleteMuteConfigRequest
Request message for deleting a mute config. If no location is specified, default is global.
DeleteNotificationConfigRequest
Request message for deleting a notification config.
DeleteResourceValueConfigRequest
Request message to delete resource value config
EnvironmentVariable
A name-value pair representing an environment variable used in an operating system process.
ExfilResource
Resource where data was exfiltrated from or exfiltrated to.
Exfiltration
Exfiltration represents a data exfiltration attempt from one or more
sources to one or more targets. The sources
attribute lists the
sources of the exfiltrated data. The targets
attribute lists the
destinations the data was copied to.
ExternalSystem
Representation of third party SIEM/SOAR fields within SCC.
TicketInfo
Information about the ticket, if any, that is being used to track the resolution of the issue that is identified by this finding.
File
File information about the related binary/library used by an executable, or the script used by a script interpreter
DiskPath
Path of the file in terms of underlying disk/partition identifiers.
Finding
Security Command Center finding.
A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.
ContactsEntry
The abstract base class for a message.
ExternalSystemsEntry
The abstract base class for a message.
FindingClass
Represents what kind of Finding it is.
Mute
Mute state a finding can be in.
MuteInfo
Mute information about the finding, including whether the finding has a static mute or any matching dynamic mute rules.
DynamicMuteRecord
The record of a dynamic mute rule that matches the finding.
StaticMute
Information about the static mute state. A static mute state overrides any dynamic mute rules that apply to this finding. The static mute state can be set by a static mute rule or by muting the finding directly.
Severity
The severity of the finding.
A critical vulnerability is easily discoverable
by an external actor, exploitable, and results
in the direct ability to execute arbitrary code,
exfiltrate data, and otherwise gain additional
access and privileges to cloud resources and
workloads. Examples include publicly accessible
unprotected user data and public SSH access with
weak or no passwords.
Threat:
Indicates a threat that is able to access,
modify, or delete data or execute unauthorized
code within existing resources.
HIGH (2):
Vulnerability:
A high risk vulnerability can be easily
discovered and exploited in combination with
other vulnerabilities in order to gain direct
access and the ability to execute arbitrary
code, exfiltrate data, and otherwise gain
additional access and privileges to cloud
resources and workloads. An example is a
database with weak or no passwords that is only
accessible internally. This database could
easily be compromised by an actor that had
access to the internal network.
Threat:
Indicates a threat that is able to create new
computational resources in an environment but
not able to access data or execute code in
existing resources.
MEDIUM (3):
Vulnerability:
A medium risk vulnerability could be used by an
actor to gain access to resources or privileges
that enable them to eventually (through multiple
steps or a complex exploit) gain access and the
ability to execute arbitrary code or exfiltrate
data. An example is a service account with
access to more projects than it should have. If
an actor gains access to the service account,
they could potentially use that access to
manipulate a project the service account was not
intended to.
Threat:
Indicates a threat that is able to cause
operational impact but may not access data or
execute unauthorized code.
LOW (4):
Vulnerability:
A low risk vulnerability hampers a security
organization's ability to detect vulnerabilities
or active threats in their deployment, or
prevents the root cause investigation of
security issues. An example is monitoring and
logs being disabled for resource configurations
and access.
Threat:
Indicates a threat that has obtained minimal
access to an environment but is not able to
access data, execute code, or create resources.
SourcePropertiesEntry
The abstract base class for a message.
State
The state of the finding.
Folder
Message that contains the resource name and display name of a folder resource.
GcpMetadata
GCP metadata associated with the resource, only applicable if the finding's cloud provider is Google Cloud Platform.
Geolocation
Represents a geographical location for a given access.
GetBigQueryExportRequest
Request message for retrieving a BigQuery export.
GetMuteConfigRequest
Request message for retrieving a mute config. If no location is specified, default is global.
GetNotificationConfigRequest
Request message for getting a notification config.
GetResourceValueConfigRequest
Request message to get resource value config
GetSimulationRequest
Request message for getting simulation. Simulation name can include "latest" to retrieve the latest simulation For example, "organizations/123/simulations/latest"
GetSourceRequest
Request message for getting a source.
GetValuedResourceRequest
Request message for getting a valued resource.
GroupFindingsRequest
Request message for grouping by findings.
GroupFindingsResponse
Response message for group by findings.
GroupMembership
Contains details about groups of which this finding is a member. A group is a collection of findings that are related in some way.
GroupType
Possible types of groups.
GroupResult
Result containing the properties and count of a groupBy request.
PropertiesEntry
The abstract base class for a message.
IamBinding
Represents a particular IAM binding, which captures a member's role addition, removal, or state.
Action
The type of action performed on a Binding in a policy.
Indicator
Represents what's commonly known as an indicator of compromise
(IoC) in computer forensics. This is an artifact observed on a
network or in an operating system that, with high confidence,
indicates a computer intrusion. For more information, see Indicator
of
compromise <https://en.wikipedia.org/wiki/Indicator_of_compromise>
__.
ProcessSignature
Indicates what signature matched this process.
This message has oneof
_ fields (mutually exclusive fields).
For each oneof, at most one member field can be set at the same time.
Setting any member of the oneof automatically clears all other
members.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
MemoryHashSignature
A signature corresponding to memory page hashes.
Detection
Memory hash detection contributing to the binary family match.
SignatureType
Possible resource types to be associated with a signature.
YaraRuleSignature
A signature corresponding to a YARA rule.
KernelRootkit
Kernel mode rootkit signatures.
Kubernetes
Kubernetes-related attributes.
AccessReview
Conveys information about a Kubernetes access review (such as one
returned by a
`kubectl auth can-i
https://kubernetes.io/docs/reference/access-authn-authz/authorization/#checking-api-access`__
command) that was involved in a finding.
Binding
Represents a Kubernetes RoleBinding or ClusterRoleBinding.
Node
Kubernetes nodes associated with the finding.
NodePool
Provides GKE node pool information.
Object
Kubernetes object related to the finding, uniquely identified by GKNN. Used if the object Kind is not one of Pod, Node, NodePool, Binding, or AccessReview.
Pod
A Kubernetes Pod.
Role
Kubernetes Role or ClusterRole.
Kind
Types of Kubernetes roles.
Subject
Represents a Kubernetes subject.
AuthType
Auth types that can be used for the subject's kind field.
Label
Represents a generic name-value label. A label has separate name and
value fields to support filtering with the contains()
function.
For more information, see Filtering on array-type
fields <https://cloud.google.com/security-command-center/docs/how-to-api-list-findings#array-contains-filtering>
__.
ListAttackPathsRequest
Request message for listing the attack paths for a given simulation or valued resource.
ListAttackPathsResponse
Response message for listing the attack paths for a given simulation or valued resource.
ListBigQueryExportsRequest
Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.
ListBigQueryExportsResponse
Response message for listing BigQuery exports.
ListFindingsRequest
Request message for listing findings.
ListFindingsResponse
Response message for listing findings.
ListFindingsResult
Result containing the Finding.
Resource
Information related to the Google Cloud resource that is associated with this finding.
This message has oneof
_ fields (mutually exclusive fields).
For each oneof, at most one member field can be set at the same time.
Setting any member of the oneof automatically clears all other
members.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
ListMuteConfigsRequest
Request message for listing mute configs at a given scope e.g. organization, folder or project. If no location is specified, default is global.
ListMuteConfigsResponse
Response message for listing mute configs.
ListNotificationConfigsRequest
Request message for listing notification configs.
ListNotificationConfigsResponse
Response message for listing notification configs.
ListResourceValueConfigsRequest
Request message to list resource value configs of a parent
ListResourceValueConfigsResponse
Response message to list resource value configs
ListSourcesRequest
Request message for listing sources.
ListSourcesResponse
Response message for listing sources.
ListValuedResourcesRequest
Request message for listing the valued resources for a given simulation.
ListValuedResourcesResponse
Response message for listing the valued resources for a given simulation.
LoadBalancer
Contains information related to the load balancer associated with the finding.
LogEntry
An individual entry in a log.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
MitreAttack
MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org
Tactic
MITRE ATT&CK tactics that can be referenced by SCC findings. See: https://attack.mitre.org/tactics/enterprise/
Technique
MITRE ATT&CK techniques that can be referenced by SCC findings. See: https://attack.mitre.org/techniques/enterprise/ Next ID: 65
MuteConfig
A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.
MuteConfigType
The type of MuteConfig.
Notebook
Represents a Jupyter notebook IPYNB file, such as a Colab
Enterprise
notebook <https://cloud.google.com/colab/docs/introduction>
__ file,
that is associated with a finding.
NotificationConfig
Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
StreamingConfig
The config for streaming-based notifications, which send each event as soon as it is detected.
NotificationMessage
Cloud SCC's Notification
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
OrgPolicy
Contains information about the org policies associated with the finding.
Package
Package is a generic definition of a package.
Process
Represents an operating system process.
Reference
Additional Links
Requests
Information about the requests relevant to the finding.
Resource
Information related to the Google Cloud resource.
This message has oneof
_ fields (mutually exclusive fields).
For each oneof, at most one member field can be set at the same time.
Setting any member of the oneof automatically clears all other
members.
.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields
ResourcePath
Represents the path of resources leading up to the resource this finding is about.
ResourcePathNode
A node within the resource path. Each node represents a resource within the resource hierarchy.
ResourcePathNodeType
The type of resource the node represents.
ResourceValue
Value enum to map to a resource
ResourceValueConfig
A resource value configuration (RVC) is a mapping configuration of user's resources to resource values. Used in Attack path simulations.
ResourceLabelsSelectorEntry
The abstract base class for a message.
SensitiveDataProtectionMapping
Resource value mapping for Sensitive Data Protection findings If any of these mappings have a resource value that is not unspecified, the resource_value field will be ignored when reading this configuration.
ResourceValueConfigMetadata
Metadata about a ResourceValueConfig. For example, id and name.
SecurityBulletin
SecurityBulletin are notifications of vulnerabilities of Google products.
SecurityMarks
User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.
MarksEntry
The abstract base class for a message.
SecurityPolicy
Information about the Google Cloud Armor security
policy <https://cloud.google.com/armor/docs/security-policy-overview>
__
relevant to the finding.
SecurityPosture
Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.
PolicyDriftDetails
The policy field that violates the deployed posture and its expected and detected values.
ServiceAccountDelegationInfo
Identity delegation history of an authenticated service account.
SetFindingStateRequest
Request message for updating a finding's state.
SetMuteRequest
Request message for updating a finding's mute status.
Simulation
Attack path simulation
Source
Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.
ToxicCombination
Contains details about a group of security issues that, when the issues occur together, represent a greater risk than when the issues occur independently. A group of such issues is referred to as a toxic combination.
UpdateBigQueryExportRequest
Request message for updating a BigQuery export.
UpdateExternalSystemRequest
Request message for updating a ExternalSystem resource.
UpdateFindingRequest
Request message for updating or creating a finding.
UpdateMuteConfigRequest
Request message for updating a mute config.
UpdateNotificationConfigRequest
Request message for updating a notification config.
UpdateResourceValueConfigRequest
Request message to update resource value config
UpdateSecurityMarksRequest
Request message for updating a SecurityMarks resource.
UpdateSourceRequest
Request message for updating a source.
ValuedResource
A resource that is determined to have value to a user's system
ResourceValue
How valuable the resource is.
Vulnerability
Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
Modules
pagers
API documentation for securitycenter_v1.services.security_center.pagers
module.
pagers
API documentation for securitycenter_v1beta1.services.security_center.pagers
module.
pagers
API documentation for securitycenter_v1p1beta1.services.security_center.pagers
module.
pagers
API documentation for securitycenter_v2.services.security_center.pagers
module.