REST Resource: organizations.sources.locations.findings

Resource: Finding

Security Command Center finding.

A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

JSON representation
{
  "name": string,
  "canonicalName": string,
  "parent": string,
  "resourceName": string,
  "state": enum (State),
  "category": string,
  "externalUri": string,
  "sourceProperties": {
    string: value,
    ...
  },
  "securityMarks": {
    object (SecurityMarks)
  },
  "eventTime": string,
  "createTime": string,
  "severity": enum (Severity),
  "mute": enum (Mute),
  "findingClass": enum (FindingClass),
  "indicator": {
    object (Indicator)
  },
  "vulnerability": {
    object (Vulnerability)
  },
  "muteUpdateTime": string,
  "externalSystems": {
    string: {
      object (ExternalSystem)
    },
    ...
  },
  "mitreAttack": {
    object (MitreAttack)
  },
  "access": {
    object (Access)
  },
  "connections": [
    {
      object (Connection)
    }
  ],
  "muteInitiator": string,
  "processes": [
    {
      object (Process)
    }
  ],
  "contacts": {
    string: {
      object (ContactDetails)
    },
    ...
  },
  "compliances": [
    {
      object (Compliance)
    }
  ],
  "parentDisplayName": string,
  "description": string,
  "exfiltration": {
    object (Exfiltration)
  },
  "iamBindings": [
    {
      object (IamBinding)
    }
  ],
  "nextSteps": string,
  "moduleName": string,
  "containers": [
    {
      object (Container)
    }
  ],
  "kubernetes": {
    object (Kubernetes)
  },
  "database": {
    object (Database)
  },
  "attackExposure": {
    object (AttackExposure)
  },
  "files": [
    {
      object (File)
    }
  ],
  "cloudDlpInspection": {
    object (CloudDlpInspection)
  },
  "cloudDlpDataProfile": {
    object (CloudDlpDataProfile)
  },
  "kernelRootkit": {
    object (KernelRootkit)
  },
  "orgPolicies": [
    {
      object (OrgPolicy)
    }
  ],
  "application": {
    object (Application)
  },
  "backupDisasterRecovery": {
    object (BackupDisasterRecovery)
  },
  "securityPosture": {
    object (SecurityPosture)
  },
  "logEntries": [
    {
      object (LogEntry)
    }
  ],
  "loadBalancers": [
    {
      object (LoadBalancer)
    }
  ],
  "cloudArmor": {
    object (CloudArmor)
  },
  "notebook": {
    object (Notebook)
  }
}
Fields
name

string

The relative resource name of the finding. The following list shows some examples:

+ organizations/{organization_id}/sources/{source_id}/findings/{findingId} + organizations/{organization_id}/sources/{source_id}/locations/{locationId}/findings/{findingId} + folders/{folder_id}/sources/{source_id}/findings/{findingId} + folders/{folder_id}/sources/{source_id}/locations/{locationId}/findings/{findingId} + projects/{projectId}/sources/{source_id}/findings/{findingId} + projects/{projectId}/sources/{source_id}/locations/{locationId}/findings/{findingId}

canonicalName

string

Output only. The canonical name of the finding. The following list shows some examples:

+ organizations/{organization_id}/sources/{source_id}/findings/{findingId} + organizations/{organization_id}/sources/{source_id}/locations/{locationId}/findings/{findingId} + folders/{folder_id}/sources/{source_id}/findings/{findingId} + folders/{folder_id}/sources/{source_id}/locations/{locationId}/findings/{findingId} + projects/{projectId}/sources/{source_id}/findings/{findingId} + projects/{projectId}/sources/{source_id}/locations/{locationId}/findings/{findingId}

The prefix is the closest CRM ancestor of the resource associated with the finding.

parent

string

The relative resource name of the source and location the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. The following list shows some examples:

  • organizations/{organization_id}/sources/{source_id}
  • folders/{folders_id}/sources/{source_id}
  • projects/{projects_id}/sources/{source_id} + organizations/{organization_id}/sources/{source_id}/locations/{locationId}
  • folders/{folders_id}/sources/{source_id}/locations/{locationId}
  • projects/{projects_id}/sources/{source_id}/locations/{locationId}
resourceName

string

Immutable. For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string.

state

enum (State)

Output only. The state of the finding.

category

string

Immutable. The additional taxonomy group within findings from a given source. Example: "XSS_FLASH_INJECTION"

externalUri

string

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL.

sourceProperties

map (key: string, value: value (Value format))

Source specific properties. These properties are managed by the source that writes the finding. The key names in the sourceProperties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

An object containing a list of "key": value pairs. Example: { "name": "wrench", "mass": "1.3kg", "count": "3" }.

securityMarks

object (SecurityMarks)

Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.

eventTime

string (Timestamp format)

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

A timestamp in RFC3339 UTC "Zulu" format, with nanosecond resolution and up to nine fractional digits. Examples: "2014-10-02T15:01:23Z" and "2014-10-02T15:01:23.045123456Z".

createTime

string (Timestamp format)

Output only. The time at which the finding was created in Security Command Center.

A timestamp in RFC3339 UTC "Zulu" format, with nanosecond resolution and up to nine fractional digits. Examples: "2014-10-02T15:01:23Z" and "2014-10-02T15:01:23.045123456Z".

severity

enum (Severity)

The severity of the finding. This field is managed by the source that writes the finding.

mute

enum (Mute)

Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn't set the value of mute.

findingClass

enum (FindingClass)

The class of the finding.

indicator

object (Indicator)

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

vulnerability

object (Vulnerability)

Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)

muteUpdateTime

string (Timestamp format)

Output only. The most recent time this finding was muted or unmuted.

A timestamp in RFC3339 UTC "Zulu" format, with nanosecond resolution and up to nine fractional digits. Examples: "2014-10-02T15:01:23Z" and "2014-10-02T15:01:23.045123456Z".

externalSystems

map (key: string, value: object (ExternalSystem))

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

An object containing a list of "key": value pairs. Example: { "name": "wrench", "mass": "1.3kg", "count": "3" }.

mitreAttack

object (MitreAttack)

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

access

object (Access)

Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.

connections[]

object (Connection)

Contains information about the IP connection associated with the finding.

muteInitiator

string

Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.

processes[]

object (Process)

Represents operating system processes associated with the Finding.

contacts

map (key: string, value: object (ContactDetails))

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories

{
  "security": {
    "contacts": [
      {
        "email": "person1@company.com"
      },
      {
        "email": "person2@company.com"
      }
    ]
  }
}

An object containing a list of "key": value pairs. Example: { "name": "wrench", "mass": "1.3kg", "count": "3" }.

compliances[]

object (Compliance)

Contains compliance information for security standards associated to the finding.

parentDisplayName

string

Output only. The human readable display name of the finding source such as "Event Threat Detection" or "Security Health Analytics".

description

string

Contains more details about the finding.

exfiltration

object (Exfiltration)

Represents exfiltrations associated with the finding.

iamBindings[]

object (IamBinding)

Represents IAM bindings associated with the finding.

nextSteps

string

Steps to address the finding.

moduleName

string

Unique identifier of the module which generated the finding. Example: folders/598186756061/securityHealthAnalyticsSettings/customModules/56799441161885

containers[]

object (Container)

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

kubernetes

object (Kubernetes)

Kubernetes resources associated with the finding.

database

object (Database)

Database associated with the finding.

attackExposure

object (AttackExposure)

The results of an attack path simulation relevant to this finding.

files[]

object (File)

File associated with the finding.

cloudDlpInspection

object (CloudDlpInspection)

Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.

cloudDlpDataProfile

object (CloudDlpDataProfile)

Cloud DLP data profile that is associated with the finding.

kernelRootkit

object (KernelRootkit)

Signature of the kernel rootkit.

orgPolicies[]

object (OrgPolicy)

Contains information about the org policies associated with the finding.

application

object (Application)

Represents an application associated with the finding.

backupDisasterRecovery

object (BackupDisasterRecovery)

Fields related to Backup and DR findings.

securityPosture

object (SecurityPosture)

The security posture associated with the finding.

logEntries[]

object (LogEntry)

Log entries that are relevant to the finding.

loadBalancers[]

object (LoadBalancer)

The load balancers associated with the finding.

cloudArmor

object (CloudArmor)

Fields related to Cloud Armor findings.

notebook

object (Notebook)

Notebook associated with the finding.

Methods

create

Creates a finding in a location.

group

Filters an organization or source's findings and groups them by their specified properties in a location.

list

Lists an organization or source's findings.

patch

Creates or updates a finding.

setMute

Updates the mute state of a finding.

setState

Updates the state of a finding.

updateSecurityMarks

Updates security marks.