Package types (1.33.0)

API documentation for securitycenter_v1.types package.

Classes

Access

Represents an access event.

AdaptiveProtection

Information about Google Cloud Armor Adaptive Protection <https://cloud.google.com/armor/docs/cloud-armor-overview#google-cloud-armor-adaptive-protection>__.

Application

Represents an application associated with a finding.

Asset

Security Command Center representation of a Google Cloud resource.

The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.

Attack

Information about DDoS attack volume and classification.

AttackExposure

An attack exposure contains the results of an attack path simulation run.

AttackPath

A path that an attacker could take to reach an exposed resource.

AwsMetadata

AWS metadata associated with the resource, only applicable if the finding's cloud provider is Amazon Web Services.

AzureMetadata

Azure metadata associated with the resource, only applicable if the finding's cloud provider is Microsoft Azure.

BackupDisasterRecovery

Information related to Google Cloud Backup and DR Service findings.

BatchCreateResourceValueConfigsRequest

Request message to create multiple resource value configs

BatchCreateResourceValueConfigsResponse

Response message for BatchCreateResourceValueConfigs

BigQueryExport

Configures how to deliver Findings to BigQuery Instance.

BulkMuteFindingsRequest

Request message for bulk findings update.

Note:

  1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined.
  2. Once a bulk operation is started, there is no way to stop it.

BulkMuteFindingsResponse

The response to a BulkMute request. Contains the LRO information.

CloudArmor

Fields related to Google Cloud Armor findings.

CloudDlpDataProfile

The data profile <https://cloud.google.com/dlp/docs/data-profiles>__ associated with the finding.

CloudDlpInspection

Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job <https://cloud.google.com/dlp/docs/concepts-job-triggers>__ that produced the finding.

CloudLoggingEntry

Metadata taken from a Cloud Logging LogEntry <https://cloud.google.com/logging/docs/reference/v2/rest/v2/LogEntry>__

CloudProvider

Enumeration representing the various cloud providers a finding's resource could reside in.

Compliance

Contains compliance information about a security standard indicating unmet recommendations.

Connection

Contains information about the IP connection associated with the finding.

Contact

The email address of a contact.

ContactDetails

Details about specific contacts

Container

Container associated with the finding.

CreateBigQueryExportRequest

Request message for creating a BigQuery export.

CreateEventThreatDetectionCustomModuleRequest

Request to create an Event Threat Detection custom module.

CreateFindingRequest

Request message for creating a finding.

CreateMuteConfigRequest

Request message for creating a mute config.

CreateNotificationConfigRequest

Request message for creating a notification config.

CreateResourceValueConfigRequest

Request message to create single resource value config

CreateSecurityHealthAnalyticsCustomModuleRequest

Request message for creating Security Health Analytics custom modules.

CreateSourceRequest

Request message for creating a source.

CustomConfig

Defines the properties in a custom module configuration for Security Health Analytics. Use the custom module configuration to create custom detectors that generate custom findings for resources that you specify.

CustomModuleValidationError

An error encountered while validating the uploaded configuration of an Event Threat Detection Custom Module.

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

CustomModuleValidationErrors

A list of zero or more errors encountered while validating the uploaded configuration of an Event Threat Detection Custom Module.

Cve

CVE stands for Common Vulnerabilities and Exposures. Information from the CVE record <https://www.cve.org/ResourcesSupport/Glossary>__ that describes this vulnerability.

Cvssv3

Common Vulnerability Scoring System version 3.

Database

Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name <https://google.aip.dev/122#full-resource-names>__ populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided.

DeleteBigQueryExportRequest

Request message for deleting a BigQuery export.

DeleteEventThreatDetectionCustomModuleRequest

Request to delete an Event Threat Detection custom module.

DeleteMuteConfigRequest

Request message for deleting a mute config.

DeleteNotificationConfigRequest

Request message for deleting a notification config.

DeleteResourceValueConfigRequest

Request message to delete resource value config

DeleteSecurityHealthAnalyticsCustomModuleRequest

Request message for deleting Security Health Analytics custom modules.

EffectiveEventThreatDetectionCustomModule

An EffectiveEventThreatDetectionCustomModule is the representation of an Event Threat Detection custom module at a specified level of the resource hierarchy: organization, folder, or project. If a custom module is inherited from a parent organization or folder, the value of the enablement_state property in EffectiveEventThreatDetectionCustomModule is set to the value that is effective in the parent, instead of INHERITED. For example, if the module is enabled in a parent organization or folder, the effective enablement_state for the module in all child folders or projects is also enabled. EffectiveEventThreatDetectionCustomModule is read-only.

EffectiveSecurityHealthAnalyticsCustomModule

An EffectiveSecurityHealthAnalyticsCustomModule is the representation of a Security Health Analytics custom module at a specified level of the resource hierarchy: organization, folder, or project. If a custom module is inherited from a parent organization or folder, the value of the enablementState property in EffectiveSecurityHealthAnalyticsCustomModule is set to the value that is effective in the parent, instead of INHERITED. For example, if the module is enabled in a parent organization or folder, the effective enablement_state for the module in all child folders or projects is also enabled. EffectiveSecurityHealthAnalyticsCustomModule is read-only.

EnvironmentVariable

A name-value pair representing an environment variable used in an operating system process.

EventThreatDetectionCustomModule

Represents an instance of an Event Threat Detection custom module, including its full module name, display name, enablement state, and last updated time. You can create a custom module at the organization, folder, or project level. Custom modules that you create at the organization or folder level are inherited by child folders and projects.

ExfilResource

Resource where data was exfiltrated from or exfiltrated to.

Exfiltration

Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets. The sources attribute lists the sources of the exfiltrated data. The targets attribute lists the destinations the data was copied to.

ExternalSystem

Representation of third party SIEM/SOAR fields within SCC.

File

File information about the related binary/library used by an executable, or the script used by a script interpreter

Finding

Security Command Center finding.

A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Folder

Message that contains the resource name and display name of a folder resource.

Geolocation

Represents a geographical location for a given access.

GetBigQueryExportRequest

Request message for retrieving a BigQuery export.

GetEffectiveEventThreatDetectionCustomModuleRequest

Request to get an EffectiveEventThreatDetectionCustomModule.

GetEffectiveSecurityHealthAnalyticsCustomModuleRequest

Request message for getting effective Security Health Analytics custom modules.

GetEventThreatDetectionCustomModuleRequest

Request to get an Event Threat Detection custom module.

GetMuteConfigRequest

Request message for retrieving a mute config.

GetNotificationConfigRequest

Request message for getting a notification config.

GetOrganizationSettingsRequest

Request message for getting organization settings.

GetResourceValueConfigRequest

Request message to get resource value config

GetSecurityHealthAnalyticsCustomModuleRequest

Request message for getting Security Health Analytics custom modules.

GetSimulationRequest

Request message for getting simulation. Simulation name can include "latest" to retrieve the latest simulation For example, "organizations/123/simulations/latest"

GetSourceRequest

Request message for getting a source.

GetValuedResourceRequest

Request message for getting a valued resource.

GroupAssetsRequest

Request message for grouping by assets.

GroupAssetsResponse

Response message for grouping by assets.

GroupFindingsRequest

Request message for grouping by findings.

GroupFindingsResponse

Response message for group by findings.

GroupMembership

Contains details about groups of which this finding is a member. A group is a collection of findings that are related in some way.

GroupResult

Result containing the properties and count of a groupBy request.

IamBinding

Represents a particular IAM binding, which captures a member's role addition, removal, or state.

Indicator

Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise <https://en.wikipedia.org/wiki/Indicator_of_compromise>__.

KernelRootkit

Kernel mode rootkit signatures.

Kubernetes

Kubernetes-related attributes.

Label

Represents a generic name-value label. A label has separate name and value fields to support filtering with the contains() function. For more information, see Filtering on array-type fields <https://cloud.google.com/security-command-center/docs/how-to-api-list-findings#array-contains-filtering>__.

ListAssetsRequest

Request message for listing assets.

ListAssetsResponse

Response message for listing assets.

ListAttackPathsRequest

Request message for listing the attack paths for a given simulation or valued resource.

ListAttackPathsResponse

Response message for listing the attack paths for a given simulation or valued resource.

ListBigQueryExportsRequest

Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.

ListBigQueryExportsResponse

Response message for listing BigQuery exports.

ListDescendantEventThreatDetectionCustomModulesRequest

Request to list current and descendant resident Event Threat Detection custom modules.

ListDescendantEventThreatDetectionCustomModulesResponse

Response for listing current and descendant resident Event Threat Detection custom modules.

ListDescendantSecurityHealthAnalyticsCustomModulesRequest

Request message for listing descendant Security Health Analytics custom modules.

ListDescendantSecurityHealthAnalyticsCustomModulesResponse

Response message for listing descendant Security Health Analytics custom modules.

ListEffectiveEventThreatDetectionCustomModulesRequest

Request to list effective Event Threat Detection custom modules.

ListEffectiveEventThreatDetectionCustomModulesResponse

Response for listing EffectiveEventThreatDetectionCustomModules.

ListEffectiveSecurityHealthAnalyticsCustomModulesRequest

Request message for listing effective Security Health Analytics custom modules.

ListEffectiveSecurityHealthAnalyticsCustomModulesResponse

Response message for listing effective Security Health Analytics custom modules.

ListEventThreatDetectionCustomModulesRequest

Request to list Event Threat Detection custom modules.

ListEventThreatDetectionCustomModulesResponse

Response for listing Event Threat Detection custom modules.

ListFindingsRequest

Request message for listing findings.

ListFindingsResponse

Response message for listing findings.

ListMuteConfigsRequest

Request message for listing mute configs at a given scope e.g. organization, folder or project.

ListMuteConfigsResponse

Response message for listing mute configs.

ListNotificationConfigsRequest

Request message for listing notification configs.

ListNotificationConfigsResponse

Response message for listing notification configs.

ListResourceValueConfigsRequest

Request message to list resource value configs of a parent

ListResourceValueConfigsResponse

Response message to list resource value configs

ListSecurityHealthAnalyticsCustomModulesRequest

Request message for listing Security Health Analytics custom modules.

ListSecurityHealthAnalyticsCustomModulesResponse

Response message for listing Security Health Analytics custom modules.

ListSourcesRequest

Request message for listing sources.

ListSourcesResponse

Response message for listing sources.

ListValuedResourcesRequest

Request message for listing the valued resources for a given simulation.

ListValuedResourcesResponse

Response message for listing the valued resources for a given simulation.

LoadBalancer

Contains information related to the load balancer associated with the finding.

LogEntry

An individual entry in a log.

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

MitreAttack

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

MuteConfig

A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

Notebook

Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook <https://cloud.google.com/colab/docs/introduction>__ file, that is associated with a finding.

NotificationConfig

Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

NotificationMessage

Cloud SCC's Notification

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

OrgPolicy

Contains information about the org policies associated with the finding.

OrganizationSettings

User specified settings that are attached to the Security Command Center organization.

Package

Package is a generic definition of a package.

Position

A position in the uploaded text version of a module.

Process

Represents an operating system process.

Reference

Additional Links

Requests

Information about the requests relevant to the finding.

Resource

Information related to the Google Cloud resource.

This message has oneof_ fields (mutually exclusive fields). For each oneof, at most one member field can be set at the same time. Setting any member of the oneof automatically clears all other members.

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

ResourcePath

Represents the path of resources leading up to the resource this finding is about.

ResourceValue

Value enum to map to a resource

ResourceValueConfig

A resource value configuration (RVC) is a mapping configuration of user's resources to resource values. Used in Attack path simulations.

ResourceValueConfigMetadata

Metadata about a ResourceValueConfig. For example, id and name.

RunAssetDiscoveryRequest

Request message for running asset discovery for an organization.

RunAssetDiscoveryResponse

Response of asset discovery run

SecurityBulletin

SecurityBulletin are notifications of vulnerabilities of Google products.

SecurityHealthAnalyticsCustomModule

Represents an instance of a Security Health Analytics custom module, including its full module name, display name, enablement state, and last updated time. You can create a custom module at the organization, folder, or project level. Custom modules that you create at the organization or folder level are inherited by the child folders and projects.

SecurityMarks

User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

SecurityPolicy

Information about the Google Cloud Armor security policy <https://cloud.google.com/armor/docs/security-policy-overview>__ relevant to the finding.

SecurityPosture

Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.

ServiceAccountDelegationInfo

Identity delegation history of an authenticated service account.

SetFindingStateRequest

Request message for updating a finding's state.

SetMuteRequest

Request message for updating a finding's mute status.

SimulateSecurityHealthAnalyticsCustomModuleRequest

Request message to simulate a CustomConfig against a given test resource. Maximum size of the request is 4 MB by default.

SimulateSecurityHealthAnalyticsCustomModuleResponse

Response message for simulating a SecurityHealthAnalyticsCustomModule against a given resource.

Simulation

Attack path simulation

Source

Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

ToxicCombination

Contains details about a group of security issues that, when the issues occur together, represent a greater risk than when the issues occur independently. A group of such issues is referred to as a toxic combination.

UpdateBigQueryExportRequest

Request message for updating a BigQuery export.

UpdateEventThreatDetectionCustomModuleRequest

Request to update an Event Threat Detection custom module.

UpdateExternalSystemRequest

Request message for updating a ExternalSystem resource.

UpdateFindingRequest

Request message for updating or creating a finding.

UpdateMuteConfigRequest

Request message for updating a mute config.

UpdateNotificationConfigRequest

Request message for updating a notification config.

UpdateOrganizationSettingsRequest

Request message for updating an organization's settings.

UpdateResourceValueConfigRequest

Request message to update resource value config

UpdateSecurityHealthAnalyticsCustomModuleRequest

Request message for updating Security Health Analytics custom modules.

UpdateSecurityMarksRequest

Request message for updating a SecurityMarks resource.

UpdateSourceRequest

Request message for updating a source.

ValidateEventThreatDetectionCustomModuleRequest

Request to validate an Event Threat Detection custom module.

ValidateEventThreatDetectionCustomModuleResponse

Response to validating an Event Threat Detection custom module.

ValuedResource

A resource that is determined to have value to a user's system

Vulnerability

Refers to common vulnerability fields e.g. cve, cvss, cwe etc.