gcloud alpha scc custom-modules sha create

NAME
gcloud alpha scc custom-modules sha create - create a Security Health Analytics custom module
SYNOPSIS
gcloud alpha scc custom-modules sha create --custom-config-from-file=CUSTOM_CONFIG_FROM_FILE --display-name=DISPLAY_NAME --enablement-state=ENABLEMENT_STATE [--folder=FOLDER     | --organization=ORGANIZATION     | --project=PROJECT] [GCLOUD_WIDE_FLAG]
DESCRIPTION
(ALPHA) Create a Security Health Analytics custom module.
EXAMPLES
To create a Security Health Analytics custom module for given organization 123, run:
gcloud alpha scc custom-modules sha create --organization=organizations/123 --display-name="test_display_name" --enablement-state="ENABLED" --custom-config-from-file=custom_config.yaml

To create a Security Health Analytics custom module for given folder 456, run:

gcloud alpha scc custom-modules sha create --folder=folders/456 --display-name="test_display_name" --enablement-state="ENABLED" --custom-config-from-file=custom_config.yaml

To create a Security Health Analytics custom module for given project 789, run:

gcloud alpha scc custom-modules sha create --project=projects/789 --display-name="test_display_name" --enablement-state="ENABLED" --custom-config-from-file=custom_config.yaml
REQUIRED FLAGS
--custom-config-from-file=CUSTOM_CONFIG_FROM_FILE
Path to a YAML file that contains the configuration for the Security Health Analytics custom module.
--display-name=DISPLAY_NAME
Sets the display name of the Security Health Analytics custom module. This display name becomes the finding category for all findings that are returned by this custom module. The display name must be between 1 and 128 characters, start with a lowercase letter, and contain alphanumeric characters or underscores only.
--enablement-state=ENABLEMENT_STATE
Sets the enablement state of the Security Health Analytics custom module. From the following list of possible enablement states, specify either enabled or disabled only. ENABLEMENT_STATE must be one of: disabled, enabled, enablement-state-unspecified, inherited.
OPTIONAL FLAGS
At most one of these can be specified:
--folder=FOLDER
Folder where the Security Health Analytics custom module resides. Formatted as folders/456 or just 456.
--organization=ORGANIZATION
Organization where the Security Health Analytics custom module resides. Formatted as organizations/123 or just 123.
--project=PROJECT
ID or number of the project where the Security Health Analytics custom module resides. Formatted as projects/789 or just 789.
GCLOUD WIDE FLAGS
These flags are available to all commands: --access-token-file, --account, --billing-project, --configuration, --flags-file, --flatten, --format, --help, --impersonate-service-account, --log-http, --project, --quiet, --trace-token, --user-output-enabled, --verbosity.

Run $ gcloud help for details.

API REFERENCE
This command uses the securitycenter/v1 API. The full documentation for this API can be found at: https://cloud.google.com/security-command-center
NOTES
This command is currently in alpha and might change without notice. If this command fails with API permission errors despite specifying the correct project, you might be trying to access an API with an invitation-only early access allowlist. This variant is also available:
gcloud scc custom-modules sha create