gcloud scc manage custom-modules sha create

NAME
gcloud scc manage custom-modules sha create - create an Security Health Analytics custom module
SYNOPSIS
gcloud scc manage custom-modules sha create --custom-config-from-file=CUSTOM_CONFIG --display-name=DISPLAY-NAME --enablement-state=ENABLEMENT_STATE (--folder=FOLDER_ID     | --organization=ORGANIZATION_ID     | --parent=PARENT     | --project=PROJECT_ID_OR_NUMBER) [--validate-only] [GCLOUD_WIDE_FLAG]
EXAMPLES
To create a Security Health Analytics custom module for organization 123, run:
gcloud scc manage custom-modules sha create --organization=organizations/123 --display-name="test_display_name" --enablement-state="ENABLED" --custom-config-from-file=custom_config.yaml
REQUIRED FLAGS
--custom-config-from-file=CUSTOM_CONFIG
Path to a YAML custom configuration file.
--display-name=DISPLAY-NAME
The display name of the custom module.
--enablement-state=ENABLEMENT_STATE
Sets the enablement state of the Security Health Analytics custom module. Valid options are ENABLED, DISABLED, OR INHERITED.
Exactly one of these must be specified:
--folder=FOLDER_ID
Folder associated with the custom module.
--organization=ORGANIZATION_ID
Organization associated with the custom module.
--parent=PARENT
Parent associated with the custom module. Can be one of organizations/<id>, projects/<id or name>, folders/<id>
--project=PROJECT_ID_OR_NUMBER
Project associated with the custom module.
OPTIONAL FLAGS
--validate-only
If present, the request is validated (including IAM checks) but no action is taken.
GCLOUD WIDE FLAGS
These flags are available to all commands: --access-token-file, --account, --billing-project, --configuration, --flags-file, --flatten, --format, --help, --impersonate-service-account, --log-http, --project, --quiet, --trace-token, --user-output-enabled, --verbosity.

Run $ gcloud help for details.

NOTES
This variant is also available:
gcloud alpha scc manage custom-modules sha create