Package Classes (0.1.12)

Summary of entries of Classes for google-cloud-securitycentermanagement.

Classes

SecurityCenterManagementAsyncClient

Service describing handlers for resources

SecurityCenterManagementClient

Service describing handlers for resources

ListDescendantEventThreatDetectionCustomModulesAsyncPager

A pager for iterating through list_descendant_event_threat_detection_custom_modules requests.

This class thinly wraps an initial ListDescendantEventThreatDetectionCustomModulesResponse object, and provides an __aiter__ method to iterate through its event_threat_detection_custom_modules field.

If there are more pages, the __aiter__ method will make additional ListDescendantEventThreatDetectionCustomModules requests and continue to iterate through the event_threat_detection_custom_modules field on the corresponding responses.

All the usual ListDescendantEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListDescendantEventThreatDetectionCustomModulesPager

A pager for iterating through list_descendant_event_threat_detection_custom_modules requests.

This class thinly wraps an initial ListDescendantEventThreatDetectionCustomModulesResponse object, and provides an __iter__ method to iterate through its event_threat_detection_custom_modules field.

If there are more pages, the __iter__ method will make additional ListDescendantEventThreatDetectionCustomModules requests and continue to iterate through the event_threat_detection_custom_modules field on the corresponding responses.

All the usual ListDescendantEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListDescendantSecurityHealthAnalyticsCustomModulesAsyncPager

A pager for iterating through list_descendant_security_health_analytics_custom_modules requests.

This class thinly wraps an initial ListDescendantSecurityHealthAnalyticsCustomModulesResponse object, and provides an __aiter__ method to iterate through its security_health_analytics_custom_modules field.

If there are more pages, the __aiter__ method will make additional ListDescendantSecurityHealthAnalyticsCustomModules requests and continue to iterate through the security_health_analytics_custom_modules field on the corresponding responses.

All the usual ListDescendantSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListDescendantSecurityHealthAnalyticsCustomModulesPager

A pager for iterating through list_descendant_security_health_analytics_custom_modules requests.

This class thinly wraps an initial ListDescendantSecurityHealthAnalyticsCustomModulesResponse object, and provides an __iter__ method to iterate through its security_health_analytics_custom_modules field.

If there are more pages, the __iter__ method will make additional ListDescendantSecurityHealthAnalyticsCustomModules requests and continue to iterate through the security_health_analytics_custom_modules field on the corresponding responses.

All the usual ListDescendantSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListEffectiveEventThreatDetectionCustomModulesAsyncPager

A pager for iterating through list_effective_event_threat_detection_custom_modules requests.

This class thinly wraps an initial ListEffectiveEventThreatDetectionCustomModulesResponse object, and provides an __aiter__ method to iterate through its effective_event_threat_detection_custom_modules field.

If there are more pages, the __aiter__ method will make additional ListEffectiveEventThreatDetectionCustomModules requests and continue to iterate through the effective_event_threat_detection_custom_modules field on the corresponding responses.

All the usual ListEffectiveEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListEffectiveEventThreatDetectionCustomModulesPager

A pager for iterating through list_effective_event_threat_detection_custom_modules requests.

This class thinly wraps an initial ListEffectiveEventThreatDetectionCustomModulesResponse object, and provides an __iter__ method to iterate through its effective_event_threat_detection_custom_modules field.

If there are more pages, the __iter__ method will make additional ListEffectiveEventThreatDetectionCustomModules requests and continue to iterate through the effective_event_threat_detection_custom_modules field on the corresponding responses.

All the usual ListEffectiveEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListEffectiveSecurityHealthAnalyticsCustomModulesAsyncPager

A pager for iterating through list_effective_security_health_analytics_custom_modules requests.

This class thinly wraps an initial ListEffectiveSecurityHealthAnalyticsCustomModulesResponse object, and provides an __aiter__ method to iterate through its effective_security_health_analytics_custom_modules field.

If there are more pages, the __aiter__ method will make additional ListEffectiveSecurityHealthAnalyticsCustomModules requests and continue to iterate through the effective_security_health_analytics_custom_modules field on the corresponding responses.

All the usual ListEffectiveSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListEffectiveSecurityHealthAnalyticsCustomModulesPager

A pager for iterating through list_effective_security_health_analytics_custom_modules requests.

This class thinly wraps an initial ListEffectiveSecurityHealthAnalyticsCustomModulesResponse object, and provides an __iter__ method to iterate through its effective_security_health_analytics_custom_modules field.

If there are more pages, the __iter__ method will make additional ListEffectiveSecurityHealthAnalyticsCustomModules requests and continue to iterate through the effective_security_health_analytics_custom_modules field on the corresponding responses.

All the usual ListEffectiveSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListEventThreatDetectionCustomModulesAsyncPager

A pager for iterating through list_event_threat_detection_custom_modules requests.

This class thinly wraps an initial ListEventThreatDetectionCustomModulesResponse object, and provides an __aiter__ method to iterate through its event_threat_detection_custom_modules field.

If there are more pages, the __aiter__ method will make additional ListEventThreatDetectionCustomModules requests and continue to iterate through the event_threat_detection_custom_modules field on the corresponding responses.

All the usual ListEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListEventThreatDetectionCustomModulesPager

A pager for iterating through list_event_threat_detection_custom_modules requests.

This class thinly wraps an initial ListEventThreatDetectionCustomModulesResponse object, and provides an __iter__ method to iterate through its event_threat_detection_custom_modules field.

If there are more pages, the __iter__ method will make additional ListEventThreatDetectionCustomModules requests and continue to iterate through the event_threat_detection_custom_modules field on the corresponding responses.

All the usual ListEventThreatDetectionCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListSecurityCenterServicesAsyncPager

A pager for iterating through list_security_center_services requests.

This class thinly wraps an initial ListSecurityCenterServicesResponse object, and provides an __aiter__ method to iterate through its security_center_services field.

If there are more pages, the __aiter__ method will make additional ListSecurityCenterServices requests and continue to iterate through the security_center_services field on the corresponding responses.

All the usual ListSecurityCenterServicesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListSecurityCenterServicesPager

A pager for iterating through list_security_center_services requests.

This class thinly wraps an initial ListSecurityCenterServicesResponse object, and provides an __iter__ method to iterate through its security_center_services field.

If there are more pages, the __iter__ method will make additional ListSecurityCenterServices requests and continue to iterate through the security_center_services field on the corresponding responses.

All the usual ListSecurityCenterServicesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListSecurityHealthAnalyticsCustomModulesAsyncPager

A pager for iterating through list_security_health_analytics_custom_modules requests.

This class thinly wraps an initial ListSecurityHealthAnalyticsCustomModulesResponse object, and provides an __aiter__ method to iterate through its security_health_analytics_custom_modules field.

If there are more pages, the __aiter__ method will make additional ListSecurityHealthAnalyticsCustomModules requests and continue to iterate through the security_health_analytics_custom_modules field on the corresponding responses.

All the usual ListSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

ListSecurityHealthAnalyticsCustomModulesPager

A pager for iterating through list_security_health_analytics_custom_modules requests.

This class thinly wraps an initial ListSecurityHealthAnalyticsCustomModulesResponse object, and provides an __iter__ method to iterate through its security_health_analytics_custom_modules field.

If there are more pages, the __iter__ method will make additional ListSecurityHealthAnalyticsCustomModules requests and continue to iterate through the security_health_analytics_custom_modules field on the corresponding responses.

All the usual ListSecurityHealthAnalyticsCustomModulesResponse attributes are available on the pager. If multiple requests are made, only the most recent response is retained, and thus used for attribute lookup.

CreateEventThreatDetectionCustomModuleRequest

Message for creating a EventThreatDetectionCustomModule

CreateSecurityHealthAnalyticsCustomModuleRequest

Message for creating a SecurityHealthAnalyticsCustomModule

CustomConfig

Defines the properties in a custom module configuration for Security Health Analytics. Use the custom module configuration to create custom detectors that generate custom findings for resources that you specify.

CustomOutputSpec

A set of optional name-value pairs that define custom source properties to return with each finding that is generated by the custom module. The custom source properties that are defined here are included in the finding JSON under sourceProperties.

Property

An individual name-value pair that defines a custom source property.

ResourceSelector

Resource for selecting resource type.

Severity

Defines the valid value options for the severity of a finding.

DeleteEventThreatDetectionCustomModuleRequest

Message for deleting a EventThreatDetectionCustomModule

DeleteSecurityHealthAnalyticsCustomModuleRequest

Message for deleting a SecurityHealthAnalyticsCustomModule

EffectiveEventThreatDetectionCustomModule

An EffectiveEventThreatDetectionCustomModule is the representation of EventThreatDetectionCustomModule at a given level taking hierarchy into account and resolving various fields accordingly. e.g. if the module is enabled at the ancestor level, effective modules at all descendant levels will have enablement_state set to ENABLED. Similarly, if module.inherited is set, then effective module's config will contain the ancestor's config details. EffectiveEventThreatDetectionCustomModule is read-only.

EnablementState

The enablement state of the module.

EffectiveSecurityHealthAnalyticsCustomModule

An EffectiveSecurityHealthAnalyticsCustomModule is the representation of a Security Health Analytics custom module at a specified level of the resource hierarchy: organization, folder, or project. If a custom module is inherited from a parent organization or folder, the value of the enablementState property in EffectiveSecurityHealthAnalyticsCustomModule is set to the value that is effective in the parent, instead of INHERITED. For example, if the module is enabled in a parent organization or folder, the effective enablement_state for the module in all child folders or projects is also enabled. EffectiveSecurityHealthAnalyticsCustomModule is read-only.

EnablementState

The enablement state of the module.

EventThreatDetectionCustomModule

An event threat detection custom module is a Cloud SCC resource that contains the configuration and enablement state of a custom module, which enables ETD to write certain findings to Cloud SCC.

EnablementState

The enablement state of the module.

GetEffectiveEventThreatDetectionCustomModuleRequest

Message for getting a EffectiveEventThreatDetectionCustomModule

GetEffectiveSecurityHealthAnalyticsCustomModuleRequest

Message for getting a EffectiveSecurityHealthAnalyticsCustomModule

GetEventThreatDetectionCustomModuleRequest

Message for getting a EventThreatDetectionCustomModule

GetSecurityCenterServiceRequest

Request message for getting a Security Command Center service.

GetSecurityHealthAnalyticsCustomModuleRequest

Message for getting a SecurityHealthAnalyticsCustomModule

ListDescendantEventThreatDetectionCustomModulesRequest

Request message for listing descendant Event Threat Detection custom modules.

ListDescendantEventThreatDetectionCustomModulesResponse

Response message for listing descendant Event Threat Detection custom modules.

ListDescendantSecurityHealthAnalyticsCustomModulesRequest

Request message for listing descendant Security Health Analytics custom modules.

ListDescendantSecurityHealthAnalyticsCustomModulesResponse

Response message for listing descendant Security Health Analytics custom modules.

ListEffectiveEventThreatDetectionCustomModulesRequest

Request message for listing effective Event Threat Detection custom modules.

ListEffectiveEventThreatDetectionCustomModulesResponse

Response message for listing effective Event Threat Detection custom modules.

ListEffectiveSecurityHealthAnalyticsCustomModulesRequest

Request message for listing effective Security Health Analytics custom modules.

ListEffectiveSecurityHealthAnalyticsCustomModulesResponse

Response message for listing effective Security Health Analytics custom modules.

ListEventThreatDetectionCustomModulesRequest

Request message for listing Event Threat Detection custom modules.

ListEventThreatDetectionCustomModulesResponse

Response message for listing Event Threat Detection custom modules.

ListSecurityCenterServicesRequest

Request message for listing Security Command Center services.

ListSecurityCenterServicesResponse

Response message for listing Security Command Center services.

ListSecurityHealthAnalyticsCustomModulesRequest

Request message for listing Security Health Analytics custom modules.

ListSecurityHealthAnalyticsCustomModulesResponse

Response message for listing Security Health Analytics custom modules.

SecurityCenterService

Represents a particular Security Command Center service. This includes settings information such as top-level enablement in addition to individual module settings. Service settings can be configured at the organization, folder, or project level. Service settings at the organization or folder level are inherited by those in child folders and projects.

EnablementState

Represents the possible intended states of enablement for a service or module.

ModuleSettings

The settings for individual modules.

ModulesEntry

The abstract base class for a message.

SecurityHealthAnalyticsCustomModule

Represents an instance of a Security Health Analytics custom module, including its full module name, display name, enablement state, and last updated time. You can create a custom module at the organization, folder, or project level. Custom modules that you create at the organization or folder level are inherited by the child folders and projects.

EnablementState

Possible enablement states of a custom module.

SimulateSecurityHealthAnalyticsCustomModuleRequest

Request message to simulate a CustomConfig against a given test resource. Maximum size of the request is 4 MB by default.

SimulatedResource

Manually constructed resource name. If the custom module evaluates against only the resource data, you can omit the iam_policy_data field. If it evaluates only the iam_policy_data field, you can omit the resource data.

SimulateSecurityHealthAnalyticsCustomModuleResponse

Response message for simulating a SecurityHealthAnalyticsCustomModule against a given resource.

SimulatedResult

Possible test result.

This message has oneof_ fields (mutually exclusive fields). For each oneof, at most one member field can be set at the same time. Setting any member of the oneof automatically clears all other members.

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

SimulatedFinding

A subset of the fields of the Security Center Finding proto. The minimum set of fields needed to represent a simulated finding from a SHA custom module.

FindingClass

Represents what kind of Finding it is.

Severity

The severity of the finding.

    A critical vulnerability is easily discoverable
    by an external actor, exploitable, and results
    in the direct ability to execute arbitrary code,
    exfiltrate data, and otherwise gain additional
    access and privileges to cloud resources and
    workloads. Examples include publicly accessible
    unprotected user data and public SSH access with
    weak or no passwords.

    Threat:

    Indicates a threat that is able to access,
    modify, or delete data or execute unauthorized
    code within existing resources.
HIGH (2):
    Vulnerability:

    A high risk vulnerability can be easily
    discovered and exploited in combination with
    other vulnerabilities in order to gain direct
    access and the ability to execute arbitrary
    code, exfiltrate data, and otherwise gain
    additional access and privileges to cloud
    resources and workloads. An example is a
    database with weak or no passwords that is only
    accessible internally. This database could
    easily be compromised by an actor that had
    access to the internal network.

    Threat:

    Indicates a threat that is able to create new
    computational resources in an environment but
    not able to access data or execute code in
    existing resources.
MEDIUM (3):
    Vulnerability:

    A medium risk vulnerability could be used by an
    actor to gain access to resources or privileges
    that enable them to eventually (through multiple
    steps or a complex exploit) gain access and the
    ability to execute arbitrary code or exfiltrate
    data. An example is a service account with
    access to more projects than it should have. If
    an actor gains access to the service account,
    they could potentially use that access to
    manipulate a project the service account was not
    intended to.

    Threat:

    Indicates a threat that is able to cause
    operational impact but may not access data or
    execute unauthorized code.
LOW (4):
    Vulnerability:

    A low risk vulnerability hampers a security
    organization's ability to detect vulnerabilities
    or active threats in their deployment, or
    prevents the root cause investigation of
    security issues. An example is monitoring and
    logs being disabled for resource configurations
    and access.

    Threat:

    Indicates a threat that has obtained minimal
    access to an environment but is not able to
    access data, execute code, or create resources.

SourcePropertiesEntry

The abstract base class for a message.

State

The state of the finding.

UpdateEventThreatDetectionCustomModuleRequest

Message for updating a EventThreatDetectionCustomModule

UpdateSecurityCenterServiceRequest

Request message for updating a Security Command Center service.

UpdateSecurityHealthAnalyticsCustomModuleRequest

Message for updating a SecurityHealthAnalyticsCustomModule

ValidateEventThreatDetectionCustomModuleRequest

Request to validate an Event Threat Detection custom module.

ValidateEventThreatDetectionCustomModuleResponse

Response to validating an Event Threat Detection custom module.

CustomModuleValidationError

An error encountered while validating the uploaded configuration of an Event Threat Detection Custom Module.

.. _oneof: https://proto-plus-python.readthedocs.io/en/stable/fields.html#oneofs-mutually-exclusive-fields

Position

A position in the uploaded text version of a module.

Modules

pagers

API documentation for securitycentermanagement_v1.services.security_center_management.pagers module.