gcloud scc custom-modules sha simulate

NAME
gcloud scc custom-modules sha simulate - validates a Security Health Analytics custom module
SYNOPSIS
gcloud scc custom-modules sha simulate --custom-config-from-file=CUSTOM_CONFIG_FROM_FILE --resource-from-file=RESOURCE_FROM_FILE (--folder=FOLDER     | --organization=ORGANIZATION     | --project=PROJECT) [GCLOUD_WIDE_FLAG]
DESCRIPTION
Validates a given Security Health Analytics custom module and resource.
EXAMPLES
To validate a Security Health Analytics custom module against a custom resource for organization 123, run:
gcloud scc custom-modules sha simulate --organization=organizations/123 --custom-config-from-file=/tmp/custom_config.yaml --resource-from-file=/tmp/resource.yaml

To validate a Security Health Analytics custom module against a custom resource for folder 456, run:

gcloud scc custom-modules sha simulate --folder=folders/456 --custom-config-from-file=/tmp/custom_config.yaml --resource-from-file=/tmp/resource.yaml

To validate a Security Health Analytics custom module against a custom resource for project 789, run:

gcloud scc custom-modules sha simulate --project=projects/789 --custom-config-from-file=/tmp/custom_config.yaml --resource-from-file=/tmp/resource.yaml
REQUIRED FLAGS
--custom-config-from-file=CUSTOM_CONFIG_FROM_FILE
Path to a YAML file that contains the configuration for the Security Health Analytics custom module.
--resource-from-file=RESOURCE_FROM_FILE
Path to a YAML file that contains the resource data to validate the Security Health Analytics custom module against.
Exactly one of these must be specified:
--folder=FOLDER
Folder that will own the Security Health Analytics custom module. Formatted as folders/456 or just 456.
--organization=ORGANIZATION
Organization that will own the Security Health Analytics custom module. Formatted as organizations/123 or just 123.
--project=PROJECT
ID or number of the project that will own the Security Health Analytics custom module. Formatted as projects/789 or just 789.
GCLOUD WIDE FLAGS
These flags are available to all commands: --access-token-file, --account, --billing-project, --configuration, --flags-file, --flatten, --format, --help, --impersonate-service-account, --log-http, --project, --quiet, --trace-token, --user-output-enabled, --verbosity.

Run $ gcloud help for details.

API REFERENCE
This command uses the securitycenter/v1 API. The full documentation for this API can be found at: https://cloud.google.com/security-command-center
NOTES
This variant is also available:
gcloud alpha scc custom-modules sha simulate