Class: Google::Cloud::SecurityCenterManagement::V1::SimulatedFinding

Inherits:
Object
  • Object
show all
Extended by:
Protobuf::MessageExts::ClassMethods
Includes:
Protobuf::MessageExts
Defined in:
proto_docs/google/cloud/securitycentermanagement/v1/security_center_management.rb

Overview

A subset of the fields of the Security Center Finding proto. The minimum set of fields needed to represent a simulated finding from a SHA custom module.

Defined Under Namespace

Modules: FindingClass, Severity, State Classes: SourcePropertiesEntry

Instance Attribute Summary collapse

Instance Attribute Details

#category::String

Returns The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION".

Returns:

  • (::String)

    The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION"



617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
# File 'proto_docs/google/cloud/securitycentermanagement/v1/security_center_management.rb', line 617

class SimulatedFinding
  include ::Google::Protobuf::MessageExts
  extend ::Google::Protobuf::MessageExts::ClassMethods

  # @!attribute [rw] key
  #   @return [::String]
  # @!attribute [rw] value
  #   @return [::Google::Protobuf::Value]
  class SourcePropertiesEntry
    include ::Google::Protobuf::MessageExts
    extend ::Google::Protobuf::MessageExts::ClassMethods
  end

  # The state of the finding.
  module State
    # Unspecified state.
    STATE_UNSPECIFIED = 0

    # The finding requires attention and has not been addressed yet.
    ACTIVE = 1

    # The finding has been fixed, triaged as a non-issue or otherwise addressed
    # and is no longer active.
    INACTIVE = 2
  end

  # The severity of the finding.
  module Severity
    # This value is used for findings when a source doesn't write a severity
    # value.
    SEVERITY_UNSPECIFIED = 0

    # Vulnerability:
    # A critical vulnerability is easily discoverable by an external actor,
    # exploitable, and results in the direct ability to execute arbitrary code,
    # exfiltrate data, and otherwise gain additional access and privileges to
    # cloud resources and workloads. Examples include publicly accessible
    # unprotected user data and public SSH access with weak or no
    # passwords.
    #
    # Threat:
    # Indicates a threat that is able to access, modify, or delete data or
    # execute unauthorized code within existing resources.
    CRITICAL = 1

    # Vulnerability:
    # A high risk vulnerability can be easily discovered and exploited in
    # combination with other vulnerabilities in order to gain direct access and
    # the ability to execute arbitrary code, exfiltrate data, and otherwise
    # gain additional access and privileges to cloud resources and workloads.
    # An example is a database with weak or no passwords that is only
    # accessible internally. This database could easily be compromised by an
    # actor that had access to the internal network.
    #
    # Threat:
    # Indicates a threat that is able to create new computational resources in
    # an environment but not able to access data or execute code in existing
    # resources.
    HIGH = 2

    # Vulnerability:
    # A medium risk vulnerability could be used by an actor to gain access to
    # resources or privileges that enable them to eventually (through multiple
    # steps or a complex exploit) gain access and the ability to execute
    # arbitrary code or exfiltrate data. An example is a service account with
    # access to more projects than it should have. If an actor gains access to
    # the service account, they could potentially use that access to manipulate
    # a project the service account was not intended to.
    #
    # Threat:
    # Indicates a threat that is able to cause operational impact but may not
    # access data or execute unauthorized code.
    MEDIUM = 3

    # Vulnerability:
    # A low risk vulnerability hampers a security organization's ability to
    # detect vulnerabilities or active threats in their deployment, or prevents
    # the root cause investigation of security issues. An example is monitoring
    # and logs being disabled for resource configurations and access.
    #
    # Threat:
    # Indicates a threat that has obtained minimal access to an environment but
    # is not able to access data, execute code, or create resources.
    LOW = 4
  end

  # Represents what kind of Finding it is.
  module FindingClass
    # Unspecified finding class.
    FINDING_CLASS_UNSPECIFIED = 0

    # Describes unwanted or malicious activity.
    THREAT = 1

    # Describes a potential weakness in software that increases risk to
    # Confidentiality & Integrity & Availability.
    VULNERABILITY = 2

    # Describes a potential weakness in cloud resource/asset configuration that
    # increases risk.
    MISCONFIGURATION = 3

    # Describes a security observation that is for informational purposes.
    OBSERVATION = 4

    # Describes an error that prevents some SCC functionality.
    SCC_ERROR = 5

    # Describes a potential security risk due to a change in the security
    # posture.
    POSTURE_VIOLATION = 6

    # Describes a combination of security issues that represent a more severe
    # security problem when taken together.
    TOXIC_COMBINATION = 7
  end
end

#event_time::Google::Protobuf::Timestamp

Returns The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.

Returns:

  • (::Google::Protobuf::Timestamp)

    The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.



617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
# File 'proto_docs/google/cloud/securitycentermanagement/v1/security_center_management.rb', line 617

class SimulatedFinding
  include ::Google::Protobuf::MessageExts
  extend ::Google::Protobuf::MessageExts::ClassMethods

  # @!attribute [rw] key
  #   @return [::String]
  # @!attribute [rw] value
  #   @return [::Google::Protobuf::Value]
  class SourcePropertiesEntry
    include ::Google::Protobuf::MessageExts
    extend ::Google::Protobuf::MessageExts::ClassMethods
  end

  # The state of the finding.
  module State
    # Unspecified state.
    STATE_UNSPECIFIED = 0

    # The finding requires attention and has not been addressed yet.
    ACTIVE = 1

    # The finding has been fixed, triaged as a non-issue or otherwise addressed
    # and is no longer active.
    INACTIVE = 2
  end

  # The severity of the finding.
  module Severity
    # This value is used for findings when a source doesn't write a severity
    # value.
    SEVERITY_UNSPECIFIED = 0

    # Vulnerability:
    # A critical vulnerability is easily discoverable by an external actor,
    # exploitable, and results in the direct ability to execute arbitrary code,
    # exfiltrate data, and otherwise gain additional access and privileges to
    # cloud resources and workloads. Examples include publicly accessible
    # unprotected user data and public SSH access with weak or no
    # passwords.
    #
    # Threat:
    # Indicates a threat that is able to access, modify, or delete data or
    # execute unauthorized code within existing resources.
    CRITICAL = 1

    # Vulnerability:
    # A high risk vulnerability can be easily discovered and exploited in
    # combination with other vulnerabilities in order to gain direct access and
    # the ability to execute arbitrary code, exfiltrate data, and otherwise
    # gain additional access and privileges to cloud resources and workloads.
    # An example is a database with weak or no passwords that is only
    # accessible internally. This database could easily be compromised by an
    # actor that had access to the internal network.
    #
    # Threat:
    # Indicates a threat that is able to create new computational resources in
    # an environment but not able to access data or execute code in existing
    # resources.
    HIGH = 2

    # Vulnerability:
    # A medium risk vulnerability could be used by an actor to gain access to
    # resources or privileges that enable them to eventually (through multiple
    # steps or a complex exploit) gain access and the ability to execute
    # arbitrary code or exfiltrate data. An example is a service account with
    # access to more projects than it should have. If an actor gains access to
    # the service account, they could potentially use that access to manipulate
    # a project the service account was not intended to.
    #
    # Threat:
    # Indicates a threat that is able to cause operational impact but may not
    # access data or execute unauthorized code.
    MEDIUM = 3

    # Vulnerability:
    # A low risk vulnerability hampers a security organization's ability to
    # detect vulnerabilities or active threats in their deployment, or prevents
    # the root cause investigation of security issues. An example is monitoring
    # and logs being disabled for resource configurations and access.
    #
    # Threat:
    # Indicates a threat that has obtained minimal access to an environment but
    # is not able to access data, execute code, or create resources.
    LOW = 4
  end

  # Represents what kind of Finding it is.
  module FindingClass
    # Unspecified finding class.
    FINDING_CLASS_UNSPECIFIED = 0

    # Describes unwanted or malicious activity.
    THREAT = 1

    # Describes a potential weakness in software that increases risk to
    # Confidentiality & Integrity & Availability.
    VULNERABILITY = 2

    # Describes a potential weakness in cloud resource/asset configuration that
    # increases risk.
    MISCONFIGURATION = 3

    # Describes a security observation that is for informational purposes.
    OBSERVATION = 4

    # Describes an error that prevents some SCC functionality.
    SCC_ERROR = 5

    # Describes a potential security risk due to a change in the security
    # posture.
    POSTURE_VIOLATION = 6

    # Describes a combination of security issues that represent a more severe
    # security problem when taken together.
    TOXIC_COMBINATION = 7
  end
end

#finding_class::Google::Cloud::SecurityCenterManagement::V1::SimulatedFinding::FindingClass

Returns The class of the finding.



617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
# File 'proto_docs/google/cloud/securitycentermanagement/v1/security_center_management.rb', line 617

class SimulatedFinding
  include ::Google::Protobuf::MessageExts
  extend ::Google::Protobuf::MessageExts::ClassMethods

  # @!attribute [rw] key
  #   @return [::String]
  # @!attribute [rw] value
  #   @return [::Google::Protobuf::Value]
  class SourcePropertiesEntry
    include ::Google::Protobuf::MessageExts
    extend ::Google::Protobuf::MessageExts::ClassMethods
  end

  # The state of the finding.
  module State
    # Unspecified state.
    STATE_UNSPECIFIED = 0

    # The finding requires attention and has not been addressed yet.
    ACTIVE = 1

    # The finding has been fixed, triaged as a non-issue or otherwise addressed
    # and is no longer active.
    INACTIVE = 2
  end

  # The severity of the finding.
  module Severity
    # This value is used for findings when a source doesn't write a severity
    # value.
    SEVERITY_UNSPECIFIED = 0

    # Vulnerability:
    # A critical vulnerability is easily discoverable by an external actor,
    # exploitable, and results in the direct ability to execute arbitrary code,
    # exfiltrate data, and otherwise gain additional access and privileges to
    # cloud resources and workloads. Examples include publicly accessible
    # unprotected user data and public SSH access with weak or no
    # passwords.
    #
    # Threat:
    # Indicates a threat that is able to access, modify, or delete data or
    # execute unauthorized code within existing resources.
    CRITICAL = 1

    # Vulnerability:
    # A high risk vulnerability can be easily discovered and exploited in
    # combination with other vulnerabilities in order to gain direct access and
    # the ability to execute arbitrary code, exfiltrate data, and otherwise
    # gain additional access and privileges to cloud resources and workloads.
    # An example is a database with weak or no passwords that is only
    # accessible internally. This database could easily be compromised by an
    # actor that had access to the internal network.
    #
    # Threat:
    # Indicates a threat that is able to create new computational resources in
    # an environment but not able to access data or execute code in existing
    # resources.
    HIGH = 2

    # Vulnerability:
    # A medium risk vulnerability could be used by an actor to gain access to
    # resources or privileges that enable them to eventually (through multiple
    # steps or a complex exploit) gain access and the ability to execute
    # arbitrary code or exfiltrate data. An example is a service account with
    # access to more projects than it should have. If an actor gains access to
    # the service account, they could potentially use that access to manipulate
    # a project the service account was not intended to.
    #
    # Threat:
    # Indicates a threat that is able to cause operational impact but may not
    # access data or execute unauthorized code.
    MEDIUM = 3

    # Vulnerability:
    # A low risk vulnerability hampers a security organization's ability to
    # detect vulnerabilities or active threats in their deployment, or prevents
    # the root cause investigation of security issues. An example is monitoring
    # and logs being disabled for resource configurations and access.
    #
    # Threat:
    # Indicates a threat that has obtained minimal access to an environment but
    # is not able to access data, execute code, or create resources.
    LOW = 4
  end

  # Represents what kind of Finding it is.
  module FindingClass
    # Unspecified finding class.
    FINDING_CLASS_UNSPECIFIED = 0

    # Describes unwanted or malicious activity.
    THREAT = 1

    # Describes a potential weakness in software that increases risk to
    # Confidentiality & Integrity & Availability.
    VULNERABILITY = 2

    # Describes a potential weakness in cloud resource/asset configuration that
    # increases risk.
    MISCONFIGURATION = 3

    # Describes a security observation that is for informational purposes.
    OBSERVATION = 4

    # Describes an error that prevents some SCC functionality.
    SCC_ERROR = 5

    # Describes a potential security risk due to a change in the security
    # posture.
    POSTURE_VIOLATION = 6

    # Describes a combination of security issues that represent a more severe
    # security problem when taken together.
    TOXIC_COMBINATION = 7
  end
end

#name::String

Returns Identifier. The relative resource name of the finding. Example: organizations/{organization_id}/sources/{source_id}/findings/{finding_id}, folders/{folder_id}/sources/{source_id}/findings/{finding_id}, projects/{project_id}/sources/{source_id}/findings/{finding_id}.

Returns:

  • (::String)

    Identifier. The relative resource name of the finding. Example: organizations/{organization_id}/sources/{source_id}/findings/{finding_id}, folders/{folder_id}/sources/{source_id}/findings/{finding_id}, projects/{project_id}/sources/{source_id}/findings/{finding_id}.



617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
# File 'proto_docs/google/cloud/securitycentermanagement/v1/security_center_management.rb', line 617

class SimulatedFinding
  include ::Google::Protobuf::MessageExts
  extend ::Google::Protobuf::MessageExts::ClassMethods

  # @!attribute [rw] key
  #   @return [::String]
  # @!attribute [rw] value
  #   @return [::Google::Protobuf::Value]
  class SourcePropertiesEntry
    include ::Google::Protobuf::MessageExts
    extend ::Google::Protobuf::MessageExts::ClassMethods
  end

  # The state of the finding.
  module State
    # Unspecified state.
    STATE_UNSPECIFIED = 0

    # The finding requires attention and has not been addressed yet.
    ACTIVE = 1

    # The finding has been fixed, triaged as a non-issue or otherwise addressed
    # and is no longer active.
    INACTIVE = 2
  end

  # The severity of the finding.
  module Severity
    # This value is used for findings when a source doesn't write a severity
    # value.
    SEVERITY_UNSPECIFIED = 0

    # Vulnerability:
    # A critical vulnerability is easily discoverable by an external actor,
    # exploitable, and results in the direct ability to execute arbitrary code,
    # exfiltrate data, and otherwise gain additional access and privileges to
    # cloud resources and workloads. Examples include publicly accessible
    # unprotected user data and public SSH access with weak or no
    # passwords.
    #
    # Threat:
    # Indicates a threat that is able to access, modify, or delete data or
    # execute unauthorized code within existing resources.
    CRITICAL = 1

    # Vulnerability:
    # A high risk vulnerability can be easily discovered and exploited in
    # combination with other vulnerabilities in order to gain direct access and
    # the ability to execute arbitrary code, exfiltrate data, and otherwise
    # gain additional access and privileges to cloud resources and workloads.
    # An example is a database with weak or no passwords that is only
    # accessible internally. This database could easily be compromised by an
    # actor that had access to the internal network.
    #
    # Threat:
    # Indicates a threat that is able to create new computational resources in
    # an environment but not able to access data or execute code in existing
    # resources.
    HIGH = 2

    # Vulnerability:
    # A medium risk vulnerability could be used by an actor to gain access to
    # resources or privileges that enable them to eventually (through multiple
    # steps or a complex exploit) gain access and the ability to execute
    # arbitrary code or exfiltrate data. An example is a service account with
    # access to more projects than it should have. If an actor gains access to
    # the service account, they could potentially use that access to manipulate
    # a project the service account was not intended to.
    #
    # Threat:
    # Indicates a threat that is able to cause operational impact but may not
    # access data or execute unauthorized code.
    MEDIUM = 3

    # Vulnerability:
    # A low risk vulnerability hampers a security organization's ability to
    # detect vulnerabilities or active threats in their deployment, or prevents
    # the root cause investigation of security issues. An example is monitoring
    # and logs being disabled for resource configurations and access.
    #
    # Threat:
    # Indicates a threat that has obtained minimal access to an environment but
    # is not able to access data, execute code, or create resources.
    LOW = 4
  end

  # Represents what kind of Finding it is.
  module FindingClass
    # Unspecified finding class.
    FINDING_CLASS_UNSPECIFIED = 0

    # Describes unwanted or malicious activity.
    THREAT = 1

    # Describes a potential weakness in software that increases risk to
    # Confidentiality & Integrity & Availability.
    VULNERABILITY = 2

    # Describes a potential weakness in cloud resource/asset configuration that
    # increases risk.
    MISCONFIGURATION = 3

    # Describes a security observation that is for informational purposes.
    OBSERVATION = 4

    # Describes an error that prevents some SCC functionality.
    SCC_ERROR = 5

    # Describes a potential security risk due to a change in the security
    # posture.
    POSTURE_VIOLATION = 6

    # Describes a combination of security issues that represent a more severe
    # security problem when taken together.
    TOXIC_COMBINATION = 7
  end
end

#parent::String

Returns The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: organizations/{organization_id}/sources/{source_id}.

Returns:



617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
# File 'proto_docs/google/cloud/securitycentermanagement/v1/security_center_management.rb', line 617

class SimulatedFinding
  include ::Google::Protobuf::MessageExts
  extend ::Google::Protobuf::MessageExts::ClassMethods

  # @!attribute [rw] key
  #   @return [::String]
  # @!attribute [rw] value
  #   @return [::Google::Protobuf::Value]
  class SourcePropertiesEntry
    include ::Google::Protobuf::MessageExts
    extend ::Google::Protobuf::MessageExts::ClassMethods
  end

  # The state of the finding.
  module State
    # Unspecified state.
    STATE_UNSPECIFIED = 0

    # The finding requires attention and has not been addressed yet.
    ACTIVE = 1

    # The finding has been fixed, triaged as a non-issue or otherwise addressed
    # and is no longer active.
    INACTIVE = 2
  end

  # The severity of the finding.
  module Severity
    # This value is used for findings when a source doesn't write a severity
    # value.
    SEVERITY_UNSPECIFIED = 0

    # Vulnerability:
    # A critical vulnerability is easily discoverable by an external actor,
    # exploitable, and results in the direct ability to execute arbitrary code,
    # exfiltrate data, and otherwise gain additional access and privileges to
    # cloud resources and workloads. Examples include publicly accessible
    # unprotected user data and public SSH access with weak or no
    # passwords.
    #
    # Threat:
    # Indicates a threat that is able to access, modify, or delete data or
    # execute unauthorized code within existing resources.
    CRITICAL = 1

    # Vulnerability:
    # A high risk vulnerability can be easily discovered and exploited in
    # combination with other vulnerabilities in order to gain direct access and
    # the ability to execute arbitrary code, exfiltrate data, and otherwise
    # gain additional access and privileges to cloud resources and workloads.
    # An example is a database with weak or no passwords that is only
    # accessible internally. This database could easily be compromised by an
    # actor that had access to the internal network.
    #
    # Threat:
    # Indicates a threat that is able to create new computational resources in
    # an environment but not able to access data or execute code in existing
    # resources.
    HIGH = 2

    # Vulnerability:
    # A medium risk vulnerability could be used by an actor to gain access to
    # resources or privileges that enable them to eventually (through multiple
    # steps or a complex exploit) gain access and the ability to execute
    # arbitrary code or exfiltrate data. An example is a service account with
    # access to more projects than it should have. If an actor gains access to
    # the service account, they could potentially use that access to manipulate
    # a project the service account was not intended to.
    #
    # Threat:
    # Indicates a threat that is able to cause operational impact but may not
    # access data or execute unauthorized code.
    MEDIUM = 3

    # Vulnerability:
    # A low risk vulnerability hampers a security organization's ability to
    # detect vulnerabilities or active threats in their deployment, or prevents
    # the root cause investigation of security issues. An example is monitoring
    # and logs being disabled for resource configurations and access.
    #
    # Threat:
    # Indicates a threat that has obtained minimal access to an environment but
    # is not able to access data, execute code, or create resources.
    LOW = 4
  end

  # Represents what kind of Finding it is.
  module FindingClass
    # Unspecified finding class.
    FINDING_CLASS_UNSPECIFIED = 0

    # Describes unwanted or malicious activity.
    THREAT = 1

    # Describes a potential weakness in software that increases risk to
    # Confidentiality & Integrity & Availability.
    VULNERABILITY = 2

    # Describes a potential weakness in cloud resource/asset configuration that
    # increases risk.
    MISCONFIGURATION = 3

    # Describes a security observation that is for informational purposes.
    OBSERVATION = 4

    # Describes an error that prevents some SCC functionality.
    SCC_ERROR = 5

    # Describes a potential security risk due to a change in the security
    # posture.
    POSTURE_VIOLATION = 6

    # Describes a combination of security issues that represent a more severe
    # security problem when taken together.
    TOXIC_COMBINATION = 7
  end
end

#resource_name::String

Returns For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.

Returns:

  • (::String)

    For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.



617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
# File 'proto_docs/google/cloud/securitycentermanagement/v1/security_center_management.rb', line 617

class SimulatedFinding
  include ::Google::Protobuf::MessageExts
  extend ::Google::Protobuf::MessageExts::ClassMethods

  # @!attribute [rw] key
  #   @return [::String]
  # @!attribute [rw] value
  #   @return [::Google::Protobuf::Value]
  class SourcePropertiesEntry
    include ::Google::Protobuf::MessageExts
    extend ::Google::Protobuf::MessageExts::ClassMethods
  end

  # The state of the finding.
  module State
    # Unspecified state.
    STATE_UNSPECIFIED = 0

    # The finding requires attention and has not been addressed yet.
    ACTIVE = 1

    # The finding has been fixed, triaged as a non-issue or otherwise addressed
    # and is no longer active.
    INACTIVE = 2
  end

  # The severity of the finding.
  module Severity
    # This value is used for findings when a source doesn't write a severity
    # value.
    SEVERITY_UNSPECIFIED = 0

    # Vulnerability:
    # A critical vulnerability is easily discoverable by an external actor,
    # exploitable, and results in the direct ability to execute arbitrary code,
    # exfiltrate data, and otherwise gain additional access and privileges to
    # cloud resources and workloads. Examples include publicly accessible
    # unprotected user data and public SSH access with weak or no
    # passwords.
    #
    # Threat:
    # Indicates a threat that is able to access, modify, or delete data or
    # execute unauthorized code within existing resources.
    CRITICAL = 1

    # Vulnerability:
    # A high risk vulnerability can be easily discovered and exploited in
    # combination with other vulnerabilities in order to gain direct access and
    # the ability to execute arbitrary code, exfiltrate data, and otherwise
    # gain additional access and privileges to cloud resources and workloads.
    # An example is a database with weak or no passwords that is only
    # accessible internally. This database could easily be compromised by an
    # actor that had access to the internal network.
    #
    # Threat:
    # Indicates a threat that is able to create new computational resources in
    # an environment but not able to access data or execute code in existing
    # resources.
    HIGH = 2

    # Vulnerability:
    # A medium risk vulnerability could be used by an actor to gain access to
    # resources or privileges that enable them to eventually (through multiple
    # steps or a complex exploit) gain access and the ability to execute
    # arbitrary code or exfiltrate data. An example is a service account with
    # access to more projects than it should have. If an actor gains access to
    # the service account, they could potentially use that access to manipulate
    # a project the service account was not intended to.
    #
    # Threat:
    # Indicates a threat that is able to cause operational impact but may not
    # access data or execute unauthorized code.
    MEDIUM = 3

    # Vulnerability:
    # A low risk vulnerability hampers a security organization's ability to
    # detect vulnerabilities or active threats in their deployment, or prevents
    # the root cause investigation of security issues. An example is monitoring
    # and logs being disabled for resource configurations and access.
    #
    # Threat:
    # Indicates a threat that has obtained minimal access to an environment but
    # is not able to access data, execute code, or create resources.
    LOW = 4
  end

  # Represents what kind of Finding it is.
  module FindingClass
    # Unspecified finding class.
    FINDING_CLASS_UNSPECIFIED = 0

    # Describes unwanted or malicious activity.
    THREAT = 1

    # Describes a potential weakness in software that increases risk to
    # Confidentiality & Integrity & Availability.
    VULNERABILITY = 2

    # Describes a potential weakness in cloud resource/asset configuration that
    # increases risk.
    MISCONFIGURATION = 3

    # Describes a security observation that is for informational purposes.
    OBSERVATION = 4

    # Describes an error that prevents some SCC functionality.
    SCC_ERROR = 5

    # Describes a potential security risk due to a change in the security
    # posture.
    POSTURE_VIOLATION = 6

    # Describes a combination of security issues that represent a more severe
    # security problem when taken together.
    TOXIC_COMBINATION = 7
  end
end

#severity::Google::Cloud::SecurityCenterManagement::V1::SimulatedFinding::Severity

Returns The severity of the finding. This field is managed by the source that writes the finding.

Returns:



617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
# File 'proto_docs/google/cloud/securitycentermanagement/v1/security_center_management.rb', line 617

class SimulatedFinding
  include ::Google::Protobuf::MessageExts
  extend ::Google::Protobuf::MessageExts::ClassMethods

  # @!attribute [rw] key
  #   @return [::String]
  # @!attribute [rw] value
  #   @return [::Google::Protobuf::Value]
  class SourcePropertiesEntry
    include ::Google::Protobuf::MessageExts
    extend ::Google::Protobuf::MessageExts::ClassMethods
  end

  # The state of the finding.
  module State
    # Unspecified state.
    STATE_UNSPECIFIED = 0

    # The finding requires attention and has not been addressed yet.
    ACTIVE = 1

    # The finding has been fixed, triaged as a non-issue or otherwise addressed
    # and is no longer active.
    INACTIVE = 2
  end

  # The severity of the finding.
  module Severity
    # This value is used for findings when a source doesn't write a severity
    # value.
    SEVERITY_UNSPECIFIED = 0

    # Vulnerability:
    # A critical vulnerability is easily discoverable by an external actor,
    # exploitable, and results in the direct ability to execute arbitrary code,
    # exfiltrate data, and otherwise gain additional access and privileges to
    # cloud resources and workloads. Examples include publicly accessible
    # unprotected user data and public SSH access with weak or no
    # passwords.
    #
    # Threat:
    # Indicates a threat that is able to access, modify, or delete data or
    # execute unauthorized code within existing resources.
    CRITICAL = 1

    # Vulnerability:
    # A high risk vulnerability can be easily discovered and exploited in
    # combination with other vulnerabilities in order to gain direct access and
    # the ability to execute arbitrary code, exfiltrate data, and otherwise
    # gain additional access and privileges to cloud resources and workloads.
    # An example is a database with weak or no passwords that is only
    # accessible internally. This database could easily be compromised by an
    # actor that had access to the internal network.
    #
    # Threat:
    # Indicates a threat that is able to create new computational resources in
    # an environment but not able to access data or execute code in existing
    # resources.
    HIGH = 2

    # Vulnerability:
    # A medium risk vulnerability could be used by an actor to gain access to
    # resources or privileges that enable them to eventually (through multiple
    # steps or a complex exploit) gain access and the ability to execute
    # arbitrary code or exfiltrate data. An example is a service account with
    # access to more projects than it should have. If an actor gains access to
    # the service account, they could potentially use that access to manipulate
    # a project the service account was not intended to.
    #
    # Threat:
    # Indicates a threat that is able to cause operational impact but may not
    # access data or execute unauthorized code.
    MEDIUM = 3

    # Vulnerability:
    # A low risk vulnerability hampers a security organization's ability to
    # detect vulnerabilities or active threats in their deployment, or prevents
    # the root cause investigation of security issues. An example is monitoring
    # and logs being disabled for resource configurations and access.
    #
    # Threat:
    # Indicates a threat that has obtained minimal access to an environment but
    # is not able to access data, execute code, or create resources.
    LOW = 4
  end

  # Represents what kind of Finding it is.
  module FindingClass
    # Unspecified finding class.
    FINDING_CLASS_UNSPECIFIED = 0

    # Describes unwanted or malicious activity.
    THREAT = 1

    # Describes a potential weakness in software that increases risk to
    # Confidentiality & Integrity & Availability.
    VULNERABILITY = 2

    # Describes a potential weakness in cloud resource/asset configuration that
    # increases risk.
    MISCONFIGURATION = 3

    # Describes a security observation that is for informational purposes.
    OBSERVATION = 4

    # Describes an error that prevents some SCC functionality.
    SCC_ERROR = 5

    # Describes a potential security risk due to a change in the security
    # posture.
    POSTURE_VIOLATION = 6

    # Describes a combination of security issues that represent a more severe
    # security problem when taken together.
    TOXIC_COMBINATION = 7
  end
end

#source_properties::Google::Protobuf::Map{::String => ::Google::Protobuf::Value}

Returns Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.

Returns:

  • (::Google::Protobuf::Map{::String => ::Google::Protobuf::Value})

    Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.



617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
# File 'proto_docs/google/cloud/securitycentermanagement/v1/security_center_management.rb', line 617

class SimulatedFinding
  include ::Google::Protobuf::MessageExts
  extend ::Google::Protobuf::MessageExts::ClassMethods

  # @!attribute [rw] key
  #   @return [::String]
  # @!attribute [rw] value
  #   @return [::Google::Protobuf::Value]
  class SourcePropertiesEntry
    include ::Google::Protobuf::MessageExts
    extend ::Google::Protobuf::MessageExts::ClassMethods
  end

  # The state of the finding.
  module State
    # Unspecified state.
    STATE_UNSPECIFIED = 0

    # The finding requires attention and has not been addressed yet.
    ACTIVE = 1

    # The finding has been fixed, triaged as a non-issue or otherwise addressed
    # and is no longer active.
    INACTIVE = 2
  end

  # The severity of the finding.
  module Severity
    # This value is used for findings when a source doesn't write a severity
    # value.
    SEVERITY_UNSPECIFIED = 0

    # Vulnerability:
    # A critical vulnerability is easily discoverable by an external actor,
    # exploitable, and results in the direct ability to execute arbitrary code,
    # exfiltrate data, and otherwise gain additional access and privileges to
    # cloud resources and workloads. Examples include publicly accessible
    # unprotected user data and public SSH access with weak or no
    # passwords.
    #
    # Threat:
    # Indicates a threat that is able to access, modify, or delete data or
    # execute unauthorized code within existing resources.
    CRITICAL = 1

    # Vulnerability:
    # A high risk vulnerability can be easily discovered and exploited in
    # combination with other vulnerabilities in order to gain direct access and
    # the ability to execute arbitrary code, exfiltrate data, and otherwise
    # gain additional access and privileges to cloud resources and workloads.
    # An example is a database with weak or no passwords that is only
    # accessible internally. This database could easily be compromised by an
    # actor that had access to the internal network.
    #
    # Threat:
    # Indicates a threat that is able to create new computational resources in
    # an environment but not able to access data or execute code in existing
    # resources.
    HIGH = 2

    # Vulnerability:
    # A medium risk vulnerability could be used by an actor to gain access to
    # resources or privileges that enable them to eventually (through multiple
    # steps or a complex exploit) gain access and the ability to execute
    # arbitrary code or exfiltrate data. An example is a service account with
    # access to more projects than it should have. If an actor gains access to
    # the service account, they could potentially use that access to manipulate
    # a project the service account was not intended to.
    #
    # Threat:
    # Indicates a threat that is able to cause operational impact but may not
    # access data or execute unauthorized code.
    MEDIUM = 3

    # Vulnerability:
    # A low risk vulnerability hampers a security organization's ability to
    # detect vulnerabilities or active threats in their deployment, or prevents
    # the root cause investigation of security issues. An example is monitoring
    # and logs being disabled for resource configurations and access.
    #
    # Threat:
    # Indicates a threat that has obtained minimal access to an environment but
    # is not able to access data, execute code, or create resources.
    LOW = 4
  end

  # Represents what kind of Finding it is.
  module FindingClass
    # Unspecified finding class.
    FINDING_CLASS_UNSPECIFIED = 0

    # Describes unwanted or malicious activity.
    THREAT = 1

    # Describes a potential weakness in software that increases risk to
    # Confidentiality & Integrity & Availability.
    VULNERABILITY = 2

    # Describes a potential weakness in cloud resource/asset configuration that
    # increases risk.
    MISCONFIGURATION = 3

    # Describes a security observation that is for informational purposes.
    OBSERVATION = 4

    # Describes an error that prevents some SCC functionality.
    SCC_ERROR = 5

    # Describes a potential security risk due to a change in the security
    # posture.
    POSTURE_VIOLATION = 6

    # Describes a combination of security issues that represent a more severe
    # security problem when taken together.
    TOXIC_COMBINATION = 7
  end
end

#state::Google::Cloud::SecurityCenterManagement::V1::SimulatedFinding::State (readonly)

Returns Output only. The state of the finding.

Returns:



617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
# File 'proto_docs/google/cloud/securitycentermanagement/v1/security_center_management.rb', line 617

class SimulatedFinding
  include ::Google::Protobuf::MessageExts
  extend ::Google::Protobuf::MessageExts::ClassMethods

  # @!attribute [rw] key
  #   @return [::String]
  # @!attribute [rw] value
  #   @return [::Google::Protobuf::Value]
  class SourcePropertiesEntry
    include ::Google::Protobuf::MessageExts
    extend ::Google::Protobuf::MessageExts::ClassMethods
  end

  # The state of the finding.
  module State
    # Unspecified state.
    STATE_UNSPECIFIED = 0

    # The finding requires attention and has not been addressed yet.
    ACTIVE = 1

    # The finding has been fixed, triaged as a non-issue or otherwise addressed
    # and is no longer active.
    INACTIVE = 2
  end

  # The severity of the finding.
  module Severity
    # This value is used for findings when a source doesn't write a severity
    # value.
    SEVERITY_UNSPECIFIED = 0

    # Vulnerability:
    # A critical vulnerability is easily discoverable by an external actor,
    # exploitable, and results in the direct ability to execute arbitrary code,
    # exfiltrate data, and otherwise gain additional access and privileges to
    # cloud resources and workloads. Examples include publicly accessible
    # unprotected user data and public SSH access with weak or no
    # passwords.
    #
    # Threat:
    # Indicates a threat that is able to access, modify, or delete data or
    # execute unauthorized code within existing resources.
    CRITICAL = 1

    # Vulnerability:
    # A high risk vulnerability can be easily discovered and exploited in
    # combination with other vulnerabilities in order to gain direct access and
    # the ability to execute arbitrary code, exfiltrate data, and otherwise
    # gain additional access and privileges to cloud resources and workloads.
    # An example is a database with weak or no passwords that is only
    # accessible internally. This database could easily be compromised by an
    # actor that had access to the internal network.
    #
    # Threat:
    # Indicates a threat that is able to create new computational resources in
    # an environment but not able to access data or execute code in existing
    # resources.
    HIGH = 2

    # Vulnerability:
    # A medium risk vulnerability could be used by an actor to gain access to
    # resources or privileges that enable them to eventually (through multiple
    # steps or a complex exploit) gain access and the ability to execute
    # arbitrary code or exfiltrate data. An example is a service account with
    # access to more projects than it should have. If an actor gains access to
    # the service account, they could potentially use that access to manipulate
    # a project the service account was not intended to.
    #
    # Threat:
    # Indicates a threat that is able to cause operational impact but may not
    # access data or execute unauthorized code.
    MEDIUM = 3

    # Vulnerability:
    # A low risk vulnerability hampers a security organization's ability to
    # detect vulnerabilities or active threats in their deployment, or prevents
    # the root cause investigation of security issues. An example is monitoring
    # and logs being disabled for resource configurations and access.
    #
    # Threat:
    # Indicates a threat that has obtained minimal access to an environment but
    # is not able to access data, execute code, or create resources.
    LOW = 4
  end

  # Represents what kind of Finding it is.
  module FindingClass
    # Unspecified finding class.
    FINDING_CLASS_UNSPECIFIED = 0

    # Describes unwanted or malicious activity.
    THREAT = 1

    # Describes a potential weakness in software that increases risk to
    # Confidentiality & Integrity & Availability.
    VULNERABILITY = 2

    # Describes a potential weakness in cloud resource/asset configuration that
    # increases risk.
    MISCONFIGURATION = 3

    # Describes a security observation that is for informational purposes.
    OBSERVATION = 4

    # Describes an error that prevents some SCC functionality.
    SCC_ERROR = 5

    # Describes a potential security risk due to a change in the security
    # posture.
    POSTURE_VIOLATION = 6

    # Describes a combination of security issues that represent a more severe
    # security problem when taken together.
    TOXIC_COMBINATION = 7
  end
end