Expand description
The messages and enums that are part of this client library.
Modules§
- ai_
model - Defines additional types related to AiModel.
- attack_
exposure - Defines additional types related to AttackExposure.
- attack_
path - Defines additional types related to AttackPath.
- aws_
metadata - Defines additional types related to AwsMetadata.
- azure_
metadata - Defines additional types related to AzureMetadata.
- bulk_
mute_ findings_ request - Defines additional types related to BulkMuteFindingsRequest.
- cloud_
dlp_ data_ profile - Defines additional types related to CloudDlpDataProfile.
- connection
- Defines additional types related to Connection.
- cve
- Defines additional types related to Cve.
- cvssv_3
- Defines additional types related to Cvssv3.
- data_
access_ event - Defines additional types related to DataAccessEvent.
- data_
flow_ event - Defines additional types related to DataFlowEvent.
- data_
retention_ deletion_ event - Defines additional types related to DataRetentionDeletionEvent.
- export_
findings_ metadata - Defines additional types related to ExportFindingsMetadata.
- external_
system - Defines additional types related to ExternalSystem.
- file
- Defines additional types related to File.
- finding
- Defines additional types related to Finding.
- group_
membership - Defines additional types related to GroupMembership.
- iam_
binding - Defines additional types related to IamBinding.
- indicator
- Defines additional types related to Indicator.
- ip_rule
- Defines additional types related to IpRule.
- ip_
rules - Defines additional types related to IpRules.
- kubernetes
- Defines additional types related to Kubernetes.
- list_
findings_ response - Defines additional types related to ListFindingsResponse.
- log_
entry - Defines additional types related to LogEntry.
- mitre_
attack - Defines additional types related to MitreAttack.
- mute_
config - Defines additional types related to MuteConfig.
- notification_
config - Defines additional types related to NotificationConfig.
- notification_
message - Defines additional types related to NotificationMessage.
- resource
- Defines additional types related to Resource.
- resource_
path - Defines additional types related to ResourcePath.
- resource_
value_ config - Defines additional types related to ResourceValueConfig.
- security_
posture - Defines additional types related to SecurityPosture.
- valued_
resource - Defines additional types related to ValuedResource.
- vertex_
ai - Defines additional types related to VertexAi.
Structs§
- Access
- Represents an access event.
- Adaptive
Protection - Information about Google Cloud Armor Adaptive Protection.
- Affected
Resources - Details about resources affected by this finding.
- AiModel
- Contains information about the AI model associated with the finding.
- Allowed
- Allowed IP rule.
- Application
- Represents an application associated with a finding.
- Attack
- Information about DDoS attack volume and classification.
- Attack
Exposure - An attack exposure contains the results of an attack path simulation run.
- Attack
Path - A path that an attacker could take to reach an exposed resource.
- AwsMetadata
- AWS metadata associated with the resource, only applicable if the finding’s cloud provider is Amazon Web Services.
- Azure
Metadata - Azure metadata associated with the resource, only applicable if the finding’s cloud provider is Microsoft Azure.
- Backup
Disaster Recovery - Information related to Google Cloud Backup and DR Service findings.
- Batch
Create Resource Value Configs Request - Request message to create multiple resource value configs
- Batch
Create Resource Value Configs Response - Response message for BatchCreateResourceValueConfigs
- BigQuery
Destination - The destination big query dataset to export findings to.
- BigQuery
Export - Configures how to deliver Findings to BigQuery Instance.
- Bulk
Mute Findings Request - Request message for bulk findings update.
- Bulk
Mute Findings Response - The response to a BulkMute request. Contains the LRO information.
- Chokepoint
- Contains details about a chokepoint, which is a resource or resource group where high-risk attack paths converge, based on [attack path simulations] (https://cloud.google.com/security-command-center/docs/attack-exposure-learn#attack_path_simulations).
- Cloud
Armor - Fields related to Google Cloud Armor findings.
- Cloud
DlpData Profile - The data profile associated with the finding.
- Cloud
DlpInspection - Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job that produced the finding.
- Cloud
Logging Entry - Metadata taken from a Cloud Logging LogEntry
- Compliance
- Contains compliance information about a security standard indicating unmet recommendations.
- Connection
- Contains information about the IP connection associated with the finding.
- Contact
- The email address of a contact.
- Contact
Details - Details about specific contacts
- Container
- Container associated with the finding.
- Create
BigQuery Export Request - Request message for creating a BigQuery export.
- Create
Finding Request - Request message for creating a finding.
- Create
Mute Config Request - Request message for creating a mute config.
- Create
Notification Config Request - Request message for creating a notification config.
- Create
Resource Value Config Request - Request message to create single resource value config
- Create
Source Request - Request message for creating a source.
- Cve
- CVE stands for Common Vulnerabilities and Exposures. Information from the CVE record that describes this vulnerability.
- Cvssv3
- Common Vulnerability Scoring System version 3.
- Cwe
- CWE stands for Common Weakness Enumeration. Information about this weakness, as described by CWE.
- Data
Access Event - Details about a data access attempt made by a principal not authorized under applicable data security policy.
- Data
Flow Event - Details about a data flow event, in which either the data is moved to or is accessed from a non-compliant geo-location, as defined in the applicable data security policy.
- Data
Retention Deletion Event - Details about data retention deletion violations, in which the data is non-compliant based on their retention or deletion time, as defined in the applicable data security policy. The Data Retention Deletion (DRD) control is a control of the DSPM (Data Security Posture Management) suite that enables organizations to manage data retention and deletion policies in compliance with regulations, such as GDPR and CRPA. DRD supports two primary policy types: maximum storage length (max TTL) and minimum storage length (min TTL). Both are aimed at helping organizations meet regulatory and data management commitments.
- Database
- Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided.
- Delete
BigQuery Export Request - Request message for deleting a BigQuery export.
- Delete
Mute Config Request - Request message for deleting a mute config. If no location is specified, default is global.
- Delete
Notification Config Request - Request message for deleting a notification config.
- Delete
Resource Value Config Request - Request message to delete resource value config
- Denied
- Denied IP rule.
- Disk
- Contains information about the disk associated with the finding.
- Environment
Variable - A name-value pair representing an environment variable used in an operating system process.
- Exfil
Resource - Resource where data was exfiltrated from or exfiltrated to.
- Exfiltration
- Exfiltration represents a data exfiltration attempt from one or more sources
to one or more targets. The
sourcesattribute lists the sources of the exfiltrated data. Thetargetsattribute lists the destinations the data was copied to. - Export
Findings Metadata - The LRO metadata for a ExportFindings request.
- Export
Findings Response - The response to a ExportFindings request. Contains the LRO information.
- External
System - Representation of third party SIEM/SOAR fields within SCC.
- File
- File information about the related binary/library used by an executable, or the script used by a script interpreter
- Finding
- Security Command Center finding.
- Folder
- Message that contains the resource name and display name of a folder resource.
- GcpMetadata
- Google Cloud metadata associated with the resource. Only applicable if the finding’s cloud provider is Google Cloud.
- Geolocation
- Represents a geographical location for a given access.
- GetBig
Query Export Request - Request message for retrieving a BigQuery export.
- GetMute
Config Request - Request message for retrieving a mute config. If no location is specified, default is global.
- GetNotification
Config Request - Request message for getting a notification config.
- GetResource
Value Config Request - Request message to get resource value config
- GetSimulation
Request - Request message for getting simulation. Simulation name can include “latest” to retrieve the latest simulation For example, “organizations/123/simulations/latest”
- GetSource
Request - Request message for getting a source.
- GetValued
Resource Request - Request message for getting a valued resource.
- Group
Findings Request - Request message for grouping by findings.
- Group
Findings Response - Response message for group by findings.
- Group
Membership - Contains details about groups of which this finding is a member. A group is a collection of findings that are related in some way.
- Group
Result - Result containing the properties and count of a groupBy request.
- IamBinding
- Represents a particular IAM binding, which captures a member’s role addition, removal, or state.
- Indicator
- Represents what’s commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.
- IpRule
- IP rule information.
- IpRules
- IP rules associated with the finding.
- Job
- Describes a job
- Kernel
Rootkit - Kernel mode rootkit signatures.
- Kubernetes
- Kubernetes-related attributes.
- Label
- Represents a generic name-value label. A label has separate name and value
fields to support filtering with the
contains()function. For more information, see Filtering on array-type fields. - List
Attack Paths Request - Request message for listing the attack paths for a given simulation or valued resource.
- List
Attack Paths Response - Response message for listing the attack paths for a given simulation or valued resource.
- List
BigQuery Exports Request - Request message for listing BigQuery exports at a given scope e.g. organization, folder or project.
- List
BigQuery Exports Response - Response message for listing BigQuery exports.
- List
Findings Request - Request message for listing findings.
- List
Findings Response - Response message for listing findings.
- List
Mute Configs Request - Request message for listing mute configs at a given scope e.g. organization, folder or project. If no location is specified, default is global.
- List
Mute Configs Response - Response message for listing mute configs.
- List
Notification Configs Request - Request message for listing notification configs.
- List
Notification Configs Response - Response message for listing notification configs.
- List
Resource Value Configs Request - Request message to list resource value configs of a parent
- List
Resource Value Configs Response - Response message to list resource value configs
- List
Sources Request - Request message for listing sources.
- List
Sources Response - Response message for listing sources.
- List
Valued Resources Request - Request message for listing the valued resources for a given simulation.
- List
Valued Resources Response - Response message for listing the valued resources for a given simulation.
- Load
Balancer - Contains information related to the load balancer associated with the finding.
- LogEntry
- An individual entry in a log.
- Mitre
Attack - MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org
- Mute
Config - A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.
- Network
- Contains information about a VPC network associated with the finding.
- Notebook
- Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook file, that is associated with a finding.
- Notification
Config - Cloud Security Command Center (Cloud SCC) notification configs.
- Notification
Message - Cloud SCC’s Notification
- OrgPolicy
- Contains information about the org policies associated with the finding.
- Package
- Package is a generic definition of a package.
- Process
- Represents an operating system process.
- Reference
- Additional Links
- Requests
- Information about the requests relevant to the finding.
- Resource
- Information related to the Google Cloud resource.
- Resource
Path - Represents the path of resources leading up to the resource this finding is about.
- Resource
Value Config - A resource value configuration (RVC) is a mapping configuration of user’s resources to resource values. Used in Attack path simulations.
- Resource
Value Config Metadata - Metadata about a ResourceValueConfig. For example, id and name.
- Security
Bulletin - SecurityBulletin are notifications of vulnerabilities of Google products.
- Security
Marks - User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization – they can be modified and viewed by all users who have proper permissions on the organization.
- Security
Policy - Information about the Google Cloud Armor security policy relevant to the finding.
- Security
Posture - Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.
- Service
Account Delegation Info - Identity delegation history of an authenticated service account.
- SetFinding
State Request - Request message for updating a finding’s state.
- SetMute
Request - Request message for updating a finding’s mute status.
- Simulation
- Attack path simulation
- Source
- Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.
- Toxic
Combination - Contains details about a group of security issues that, when the issues occur together, represent a greater risk than when the issues occur independently. A group of such issues is referred to as a toxic combination.
- Update
BigQuery Export Request - Request message for updating a BigQuery export.
- Update
External System Request - Request message for updating a ExternalSystem resource.
- Update
Finding Request - Request message for updating or creating a finding.
- Update
Mute Config Request - Request message for updating a mute config.
- Update
Notification Config Request - Request message for updating a notification config.
- Update
Resource Value Config Request - Request message to update resource value config
- Update
Security Marks Request - Request message for updating a SecurityMarks resource.
- Update
Source Request - Request message for updating a source.
- Valued
Resource - A resource that is determined to have value to a user’s system
- Vertex
Ai - Vertex AI-related information associated with the finding.
- Vulnerability
- Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
Enums§
- Cloud
Provider - The cloud provider the finding pertains to.
- JobState
- JobState represents the state of the job.
- Resource
Value - Value enum to map to a resource