[][src]Crate rusoto_guardduty

Assess, monitor, manage, and remediate security issues across your AWS infrastructure, applications, and data.

If you're using the service, you're probably looking for GuardDutyClient and GuardDuty.

Structs

AcceptInvitationRequest

AcceptInvitation request body.

AcceptInvitationResponse
AccessKeyDetails

The IAM access key details (IAM user information) of a user that engaged in the activity that prompted GuardDuty to generate a finding.

AccountDetail

An object containing the member's accountId and email address.

Action

Information about the activity described in a finding.

ArchiveFindingsRequest

ArchiveFindings request body.

ArchiveFindingsResponse
AwsApiCallAction

Information about the AWSAPICALL action described in this finding.

City

City information of the remote IP address.

Condition

Finding attribute (for example, accountId) for which conditions and values must be specified when querying findings.

Country

Country information of the remote IP address.

CreateDetectorRequest

CreateDetector request body.

CreateDetectorResponse
CreateFilterRequest

CreateFilterRequest request body.

CreateFilterResponse
CreateIPSetRequest

CreateIPSet request body.

CreateIPSetResponse
CreateMembersRequest

CreateMembers request body.

CreateMembersResponse
CreateSampleFindingsRequest

CreateSampleFindings request body.

CreateSampleFindingsResponse
CreateThreatIntelSetRequest

CreateThreatIntelSet request body.

CreateThreatIntelSetResponse
DeclineInvitationsRequest

DeclineInvitations request body.

DeclineInvitationsResponse
DeleteDetectorRequest
DeleteDetectorResponse
DeleteFilterRequest
DeleteFilterResponse
DeleteIPSetRequest
DeleteIPSetResponse
DeleteInvitationsRequest

DeleteInvitations request body.

DeleteInvitationsResponse
DeleteMembersRequest

DeleteMembers request body.

DeleteMembersResponse
DeleteThreatIntelSetRequest
DeleteThreatIntelSetResponse
DisassociateFromMasterAccountRequest
DisassociateFromMasterAccountResponse
DisassociateMembersRequest

DisassociateMembers request body.

DisassociateMembersResponse
DnsRequestAction

Information about the DNS_REQUEST action described in this finding.

DomainDetails

Domain information for the AWS API call.

ErrorResponse

Error response object.

Finding

Representation of a abnormal or suspicious activity.

FindingCriteria

Represents the criteria used for querying findings.

FindingStatistics

Finding statistics object.

GeoLocation

Location information of the remote IP address.

GetDetectorRequest
GetDetectorResponse
GetFilterRequest
GetFilterResponse
GetFindingsRequest

GetFindings request body.

GetFindingsResponse
GetFindingsStatisticsRequest

GetFindingsStatistics request body.

GetFindingsStatisticsResponse
GetIPSetRequest
GetIPSetResponse
GetInvitationsCountRequest
GetInvitationsCountResponse
GetMasterAccountRequest
GetMasterAccountResponse
GetMembersRequest

GetMembers request body.

GetMembersResponse
GetThreatIntelSetRequest
GetThreatIntelSetResponse
GuardDutyClient

A client for the Amazon GuardDuty API.

IamInstanceProfile

The profile information of the EC2 instance.

InstanceDetails

The information about the EC2 instance associated with the activity that prompted GuardDuty to generate a finding.

Invitation

Invitation from an AWS account to become the current account's master.

InviteMembersRequest

InviteMembers request body.

InviteMembersResponse
ListDetectorsRequest
ListDetectorsResponse
ListFiltersRequest
ListFiltersResponse
ListFindingsRequest

ListFindings request body.

ListFindingsResponse
ListIPSetsRequest
ListIPSetsResponse
ListInvitationsRequest
ListInvitationsResponse
ListMembersRequest
ListMembersResponse
ListThreatIntelSetsRequest
ListThreatIntelSetsResponse
LocalPortDetails

Local port information of the connection.

Master

Contains details about the master account.

Member

Contains details about the member account.

NetworkConnectionAction

Information about the NETWORK_CONNECTION action described in this finding.

NetworkInterface

The network interface information of the EC2 instance.

Organization

ISP Organization information of the remote IP address.

PortProbeAction

Information about the PORT_PROBE action described in this finding.

PortProbeDetail

Details about the port probe finding.

PrivateIpAddressDetails

Other private IP address information of the EC2 instance.

ProductCode

The product code of the EC2 instance.

RemoteIpDetails

Remote IP information of the connection.

RemotePortDetails

Remote port information of the connection.

Resource

The AWS resource associated with the activity that prompted GuardDuty to generate a finding.

SecurityGroup

Security groups associated with the EC2 instance.

Service

Additional information assigned to the generated finding by GuardDuty.

SortCriteria

Represents the criteria used for sorting findings.

StartMonitoringMembersRequest

StartMonitoringMembers request body.

StartMonitoringMembersResponse
StopMonitoringMembersRequest

StopMonitoringMembers request body.

StopMonitoringMembersResponse
Tag

A tag of the EC2 instance.

UnarchiveFindingsRequest

UnarchiveFindings request body.

UnarchiveFindingsResponse
UnprocessedAccount

An object containing the unprocessed account and a result string explaining why it was unprocessed.

UpdateDetectorRequest

UpdateDetector request body.

UpdateDetectorResponse
UpdateFilterRequest

UpdateFilterRequest request body.

UpdateFilterResponse
UpdateFindingsFeedbackRequest

UpdateFindingsFeedback request body.

UpdateFindingsFeedbackResponse
UpdateIPSetRequest

UpdateIPSet request body.

UpdateIPSetResponse
UpdateThreatIntelSetRequest

UpdateThreatIntelSet request body.

UpdateThreatIntelSetResponse

Enums

AcceptInvitationError

Errors returned by AcceptInvitation

ArchiveFindingsError

Errors returned by ArchiveFindings

CreateDetectorError

Errors returned by CreateDetector

CreateFilterError

Errors returned by CreateFilter

CreateIPSetError

Errors returned by CreateIPSet

CreateMembersError

Errors returned by CreateMembers

CreateSampleFindingsError

Errors returned by CreateSampleFindings

CreateThreatIntelSetError

Errors returned by CreateThreatIntelSet

DeclineInvitationsError

Errors returned by DeclineInvitations

DeleteDetectorError

Errors returned by DeleteDetector

DeleteFilterError

Errors returned by DeleteFilter

DeleteIPSetError

Errors returned by DeleteIPSet

DeleteInvitationsError

Errors returned by DeleteInvitations

DeleteMembersError

Errors returned by DeleteMembers

DeleteThreatIntelSetError

Errors returned by DeleteThreatIntelSet

DisassociateFromMasterAccountError

Errors returned by DisassociateFromMasterAccount

DisassociateMembersError

Errors returned by DisassociateMembers

GetDetectorError

Errors returned by GetDetector

GetFilterError

Errors returned by GetFilter

GetFindingsError

Errors returned by GetFindings

GetFindingsStatisticsError

Errors returned by GetFindingsStatistics

GetIPSetError

Errors returned by GetIPSet

GetInvitationsCountError

Errors returned by GetInvitationsCount

GetMasterAccountError

Errors returned by GetMasterAccount

GetMembersError

Errors returned by GetMembers

GetThreatIntelSetError

Errors returned by GetThreatIntelSet

InviteMembersError

Errors returned by InviteMembers

ListDetectorsError

Errors returned by ListDetectors

ListFiltersError

Errors returned by ListFilters

ListFindingsError

Errors returned by ListFindings

ListIPSetsError

Errors returned by ListIPSets

ListInvitationsError

Errors returned by ListInvitations

ListMembersError

Errors returned by ListMembers

ListThreatIntelSetsError

Errors returned by ListThreatIntelSets

StartMonitoringMembersError

Errors returned by StartMonitoringMembers

StopMonitoringMembersError

Errors returned by StopMonitoringMembers

UnarchiveFindingsError

Errors returned by UnarchiveFindings

UpdateDetectorError

Errors returned by UpdateDetector

UpdateFilterError

Errors returned by UpdateFilter

UpdateFindingsFeedbackError

Errors returned by UpdateFindingsFeedback

UpdateIPSetError

Errors returned by UpdateIPSet

UpdateThreatIntelSetError

Errors returned by UpdateThreatIntelSet

Traits

GuardDuty

Trait representing the capabilities of the Amazon GuardDuty API. Amazon GuardDuty clients implement this trait.