Class SimulatedFinding (0.1.8)

SimulatedFinding(mapping=None, *, ignore_unknown_fields=False, **kwargs)

A subset of the fields of the Security Center Finding proto. The minimum set of fields needed to represent a simulated finding from a SHA custom module.

Attributes

NameDescription
name str
Identifier. The `relative resource name
parent str
The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/{organization_id}/sources/{source_id}".
resource_name str
For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.
category str
The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION".
state google.cloud.securitycentermanagement_v1.types.SimulatedFinding.State
Output only. The state of the finding.
source_properties MutableMapping[str, google.protobuf.struct_pb2.Value]
Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.
event_time google.protobuf.timestamp_pb2.Timestamp
The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.
severity google.cloud.securitycentermanagement_v1.types.SimulatedFinding.Severity
The severity of the finding. This field is managed by the source that writes the finding.
finding_class google.cloud.securitycentermanagement_v1.types.SimulatedFinding.FindingClass
The class of the finding.

Classes

FindingClass

FindingClass(value)

Represents what kind of Finding it is.

Values: FINDING_CLASS_UNSPECIFIED (0): Unspecified finding class. THREAT (1): Describes unwanted or malicious activity. VULNERABILITY (2): Describes a potential weakness in software that increases risk to Confidentiality & Integrity & Availability. MISCONFIGURATION (3): Describes a potential weakness in cloud resource/asset configuration that increases risk. OBSERVATION (4): Describes a security observation that is for informational purposes. SCC_ERROR (5): Describes an error that prevents some SCC functionality. POSTURE_VIOLATION (6): Describes a potential security risk due to a change in the security posture.

Severity

Severity(value)

The severity of the finding.

Values: SEVERITY_UNSPECIFIED (0): This value is used for findings when a source doesn't write a severity value. CRITICAL (1): Vulnerability:

    A critical vulnerability is easily discoverable
    by an external actor, exploitable, and results
    in the direct ability to execute arbitrary code,
    exfiltrate data, and otherwise gain additional
    access and privileges to cloud resources and
    workloads. Examples include publicly accessible
    unprotected user data and public SSH access with
    weak or no passwords.

    Threat:

    Indicates a threat that is able to access,
    modify, or delete data or execute unauthorized
    code within existing resources.
HIGH (2):
    Vulnerability:

    A high risk vulnerability can be easily
    discovered and exploited in combination with
    other vulnerabilities in order to gain direct
    access and the ability to execute arbitrary
    code, exfiltrate data, and otherwise gain
    additional access and privileges to cloud
    resources and workloads. An example is a
    database with weak or no passwords that is only
    accessible internally. This database could
    easily be compromised by an actor that had
    access to the internal network.

    Threat:

    Indicates a threat that is able to create new
    computational resources in an environment but
    not able to access data or execute code in
    existing resources.
MEDIUM (3):
    Vulnerability:

    A medium risk vulnerability could be used by an
    actor to gain access to resources or privileges
    that enable them to eventually (through multiple
    steps or a complex exploit) gain access and the
    ability to execute arbitrary code or exfiltrate
    data. An example is a service account with
    access to more projects than it should have. If
    an actor gains access to the service account,
    they could potentially use that access to
    manipulate a project the service account was not
    intended to.

    Threat:

    Indicates a threat that is able to cause
    operational impact but may not access data or
    execute unauthorized code.
LOW (4):
    Vulnerability:

    A low risk vulnerability hampers a security
    organization's ability to detect vulnerabilities
    or active threats in their deployment, or
    prevents the root cause investigation of
    security issues. An example is monitoring and
    logs being disabled for resource configurations
    and access.

    Threat:

    Indicates a threat that has obtained minimal
    access to an environment but is not able to
    access data, execute code, or create resources.

SourcePropertiesEntry

SourcePropertiesEntry(mapping=None, *, ignore_unknown_fields=False, **kwargs)

The abstract base class for a message.

Parameters
NameDescription
kwargs dict

Keys and values corresponding to the fields of the message.

mapping Union[dict, .Message]

A dictionary or message to be used to determine the values for this message.

ignore_unknown_fields Optional(bool)

If True, do not raise errors for unknown fields. Only applied if mapping is a mapping type or there are keyword parameters.

State

State(value)

The state of the finding.

Values: STATE_UNSPECIFIED (0): Unspecified state. ACTIVE (1): The finding requires attention and has not been addressed yet. INACTIVE (2): The finding has been fixed, triaged as a non-issue or otherwise addressed and is no longer active.