pub struct Finding {
Show 45 fields pub access: Option<Access>, pub application: Option<Application>, pub attack_exposure: Option<AttackExposure>, pub backup_disaster_recovery: Option<BackupDisasterRecovery>, pub canonical_name: Option<String>, pub category: Option<String>, pub cloud_dlp_data_profile: Option<CloudDlpDataProfile>, pub cloud_dlp_inspection: Option<CloudDlpInspection>, pub compliances: Option<Vec<Compliance>>, pub connections: Option<Vec<Connection>>, pub contacts: Option<HashMap<String, ContactDetails>>, pub containers: Option<Vec<Container>>, pub create_time: Option<DateTime<Utc>>, pub database: Option<Database>, pub description: Option<String>, pub event_time: Option<DateTime<Utc>>, pub exfiltration: Option<Exfiltration>, pub external_systems: Option<HashMap<String, GoogleCloudSecuritycenterV1ExternalSystem>>, pub external_uri: Option<String>, pub files: Option<Vec<File>>, pub finding_class: Option<String>, pub iam_bindings: Option<Vec<IamBinding>>, pub indicator: Option<Indicator>, pub kernel_rootkit: Option<KernelRootkit>, pub kubernetes: Option<Kubernetes>, pub load_balancers: Option<Vec<LoadBalancer>>, pub log_entries: Option<Vec<LogEntry>>, pub mitre_attack: Option<MitreAttack>, pub module_name: Option<String>, pub mute: Option<String>, pub mute_initiator: Option<String>, pub mute_update_time: Option<DateTime<Utc>>, pub name: Option<String>, pub next_steps: Option<String>, pub org_policies: Option<Vec<OrgPolicy>>, pub parent: Option<String>, pub parent_display_name: Option<String>, pub processes: Option<Vec<Process>>, pub resource_name: Option<String>, pub security_marks: Option<SecurityMarks>, pub security_posture: Option<SecurityPosture>, pub severity: Option<String>, pub source_properties: Option<HashMap<String, Value>>, pub state: Option<String>, pub vulnerability: Option<Vulnerability>,
}
Expand description

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

§Activities

This type is used in activities, which are methods you may call on this type or where this type is involved in. The list links the activity name, along with information about where it is used (one of request and response).

Fields§

§access: Option<Access>

Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.

§application: Option<Application>

Represents an application associated with the finding.

§attack_exposure: Option<AttackExposure>

The results of an attack path simulation relevant to this finding.

§backup_disaster_recovery: Option<BackupDisasterRecovery>

Fields related to Backup and DR findings.

§canonical_name: Option<String>

The canonical name of the finding. It’s either “organizations/{organization_id}/sources/{source_id}/findings/{finding_id}”, “folders/{folder_id}/sources/{source_id}/findings/{finding_id}” or “projects/{project_number}/sources/{source_id}/findings/{finding_id}”, depending on the closest CRM ancestor of the resource associated with the finding.

§category: Option<String>

The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: “XSS_FLASH_INJECTION”

§cloud_dlp_data_profile: Option<CloudDlpDataProfile>

Cloud DLP data profile that is associated with the finding.

§cloud_dlp_inspection: Option<CloudDlpInspection>

Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.

§compliances: Option<Vec<Compliance>>

Contains compliance information for security standards associated to the finding.

§connections: Option<Vec<Connection>>

Contains information about the IP connection associated with the finding.

§contacts: Option<HashMap<String, ContactDetails>>

Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories { “security”: { “contacts”: [ { “email”: “person1@company.com” }, { “email”: “person2@company.com” } ] } }

§containers: Option<Vec<Container>>

Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.

§create_time: Option<DateTime<Utc>>

The time at which the finding was created in Security Command Center.

§database: Option<Database>

Database associated with the finding.

§description: Option<String>

Contains more details about the finding.

§event_time: Option<DateTime<Utc>>

The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

§exfiltration: Option<Exfiltration>

Represents exfiltrations associated with the finding.

§external_systems: Option<HashMap<String, GoogleCloudSecuritycenterV1ExternalSystem>>

Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.

§external_uri: Option<String>

The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL.

§files: Option<Vec<File>>

File associated with the finding.

§finding_class: Option<String>

The class of the finding.

§iam_bindings: Option<Vec<IamBinding>>

Represents IAM bindings associated with the finding.

§indicator: Option<Indicator>

Represents what’s commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

§kernel_rootkit: Option<KernelRootkit>

Signature of the kernel rootkit.

§kubernetes: Option<Kubernetes>

Kubernetes resources associated with the finding.

§load_balancers: Option<Vec<LoadBalancer>>

The load balancers associated with the finding.

§log_entries: Option<Vec<LogEntry>>

Log entries that are relevant to the finding.

§mitre_attack: Option<MitreAttack>

MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

§module_name: Option<String>

Unique identifier of the module which generated the finding. Example: folders/598186756061/securityHealthAnalyticsSettings/customModules/56799441161885

§mute: Option<String>

Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn’t set the value of mute.

§mute_initiator: Option<String>

Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.

§mute_update_time: Option<DateTime<Utc>>

Output only. The most recent time this finding was muted or unmuted.

§name: Option<String>

The relative resource name of the finding. Example: “organizations/{organization_id}/sources/{source_id}/findings/{finding_id}”, “folders/{folder_id}/sources/{source_id}/findings/{finding_id}”, “projects/{project_id}/sources/{source_id}/findings/{finding_id}”.

§next_steps: Option<String>

Steps to address the finding.

§org_policies: Option<Vec<OrgPolicy>>

Contains information about the org policies associated with the finding.

§parent: Option<String>

The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: “organizations/{organization_id}/sources/{source_id}”

§parent_display_name: Option<String>

Output only. The human readable display name of the finding source such as “Event Threat Detection” or “Security Health Analytics”.

§processes: Option<Vec<Process>>

Represents operating system processes associated with the Finding.

§resource_name: Option<String>

For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.

§security_marks: Option<SecurityMarks>

Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.

§security_posture: Option<SecurityPosture>

The security posture associated with the finding.

§severity: Option<String>

The severity of the finding. This field is managed by the source that writes the finding.

§source_properties: Option<HashMap<String, Value>>

Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

§state: Option<String>

The state of the finding.

§vulnerability: Option<Vulnerability>

Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)

Trait Implementations§

source§

impl Clone for Finding

source§

fn clone(&self) -> Finding

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Finding

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Default for Finding

source§

fn default() -> Finding

Returns the “default value” for a type. Read more
source§

impl<'de> Deserialize<'de> for Finding

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl Serialize for Finding

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl RequestValue for Finding

source§

impl ResponseResult for Finding

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,