gcloud scc custom-modules sha update

NAME
gcloud scc custom-modules sha update - update a Security Health Analytics custom module
SYNOPSIS
gcloud scc custom-modules sha update CUSTOM_MODULE [--custom-config-from-file=CUSTOM_CONFIG_FROM_FILE] [--enablement-state=ENABLEMENT_STATE] [--update-mask=UPDATE_MASK] [--folder=FOLDER     | --organization=ORGANIZATION     | --project=PROJECT] [GCLOUD_WIDE_FLAG]
DESCRIPTION
Update a Security Health Analytics custom module.
EXAMPLES
To update a Security Health Analytics custom module with ID 123456 for organization 123, run:
gcloud scc custom-modules sha update 123456 --organization=organizations/123 --enablement-state="ENABLED" --custom-config-from-file=custom_config.yaml

To update a Security Health Analytics custom module with ID 123456 for folder 456, run:

gcloud scc custom-modules sha update 123456 --folder=folders/456 --enablement-state="ENABLED" --custom-config-from-file=custom_config.yaml

To update a Security Health Analytics custom module with ID 123456 for project 789, run:

gcloud scc custom-modules sha update 123456 --project=projects/789 --enablement-state="ENABLED" --custom-config-from-file=custom_config.yaml
POSITIONAL ARGUMENTS
CUSTOM_MODULE
ID or the full resource name of the Security Health Analytics custom module. If you specify the full resource name, you do not need to specify the --organization, --folder, or --project flags.
FLAGS
--custom-config-from-file=CUSTOM_CONFIG_FROM_FILE
Path to a YAML file that contains the configuration for the Security Health Analytics custom module.
--enablement-state=ENABLEMENT_STATE
Sets the enablement state of the Security Health Analytics custom module. From the following list of possible enablement states, specify either enabled, disabled or inherited only. ENABLEMENT_STATE must be one of: disabled, enabled, enablement-state-unspecified, inherited.
--update-mask=UPDATE_MASK
Optional: If left unspecified (default), an update-mask is automatically created using the flags specified in the command and only those values are updated.
At most one of these can be specified:
--folder=FOLDER
Folder where the Security Health Analytics custom module resides. Formatted as folders/456 or just 456.
--organization=ORGANIZATION
Organization where the Security Health Analytics custom module resides. Formatted as organizations/123 or just 123.
--project=PROJECT
ID or number of the project where the Security Health Analytics custom module resides. Formatted as projects/789 or just 789.
GCLOUD WIDE FLAGS
These flags are available to all commands: --access-token-file, --account, --billing-project, --configuration, --flags-file, --flatten, --format, --help, --impersonate-service-account, --log-http, --project, --quiet, --trace-token, --user-output-enabled, --verbosity.

Run $ gcloud help for details.

API REFERENCE
This command uses the securitycenter/v1 API. The full documentation for this API can be found at: https://cloud.google.com/security-command-center
NOTES
This variant is also available:
gcloud alpha scc custom-modules sha update