View Source GoogleApi.SecurityCenter.V1.Model.Finding (google_api_security_center v0.29.0)

Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

Attributes

  • nextSteps (type: String.t, default: nil) - Steps to address the finding.
  • attackExposure (type: GoogleApi.SecurityCenter.V1.Model.AttackExposure.t, default: nil) - The results of an attack path simulation relevant to this finding.
  • createTime (type: DateTime.t, default: nil) - The time at which the finding was created in Security Command Center.
  • state (type: String.t, default: nil) - The state of the finding.
  • orgPolicies (type: list(GoogleApi.SecurityCenter.V1.Model.OrgPolicy.t), default: nil) - Contains information about the org policies associated with the finding.
  • database (type: GoogleApi.SecurityCenter.V1.Model.Database.t, default: nil) - Database associated with the finding.
  • name (type: String.t, default: nil) - The relative resource name of the finding. Example: "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}", "projects/{project_id}/sources/{source_id}/findings/{finding_id}".
  • vulnerability (type: GoogleApi.SecurityCenter.V1.Model.Vulnerability.t, default: nil) - Represents vulnerability-specific fields like CVE and CVSS scores. CVE stands for Common Vulnerabilities and Exposures (https://cve.mitre.org/about/)
  • mute (type: String.t, default: nil) - Indicates the mute state of a finding (either muted, unmuted or undefined). Unlike other attributes of a finding, a finding provider shouldn't set the value of mute.
  • moduleName (type: String.t, default: nil) - Unique identifier of the module which generated the finding. Example: folders/598186756061/securityHealthAnalyticsSettings/customModules/56799441161885
  • description (type: String.t, default: nil) - Contains more details about the finding.
  • cloudDlpDataProfile (type: GoogleApi.SecurityCenter.V1.Model.CloudDlpDataProfile.t, default: nil) - Cloud DLP data profile that is associated with the finding.
  • severity (type: String.t, default: nil) - The severity of the finding. This field is managed by the source that writes the finding.
  • kubernetes (type: GoogleApi.SecurityCenter.V1.Model.Kubernetes.t, default: nil) - Kubernetes resources associated with the finding.
  • sourceProperties (type: map(), default: nil) - Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.
  • backupDisasterRecovery (type: GoogleApi.SecurityCenter.V1.Model.BackupDisasterRecovery.t, default: nil) - Fields related to Backup and DR findings.
  • compliances (type: list(GoogleApi.SecurityCenter.V1.Model.Compliance.t), default: nil) - Contains compliance information for security standards associated to the finding.
  • securityPosture (type: GoogleApi.SecurityCenter.V1.Model.SecurityPosture.t, default: nil) - The security posture associated with the finding.
  • application (type: GoogleApi.SecurityCenter.V1.Model.Application.t, default: nil) - Represents an application associated with the finding.
  • files (type: list(GoogleApi.SecurityCenter.V1.Model.File.t), default: nil) - File associated with the finding.
  • iamBindings (type: list(GoogleApi.SecurityCenter.V1.Model.IamBinding.t), default: nil) - Represents IAM bindings associated with the finding.
  • containers (type: list(GoogleApi.SecurityCenter.V1.Model.Container.t), default: nil) - Containers associated with the finding. This field provides information for both Kubernetes and non-Kubernetes containers.
  • externalUri (type: String.t, default: nil) - The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL.
  • securityMarks (type: GoogleApi.SecurityCenter.V1.Model.SecurityMarks.t, default: nil) - Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.
  • muteInitiator (type: String.t, default: nil) - Records additional information about the mute operation, for example, the mute configuration that muted the finding and the user who muted the finding.
  • connections (type: list(GoogleApi.SecurityCenter.V1.Model.Connection.t), default: nil) - Contains information about the IP connection associated with the finding.
  • externalSystems (type: %{optional(String.t) => GoogleApi.SecurityCenter.V1.Model.GoogleCloudSecuritycenterV1ExternalSystem.t}, default: nil) - Output only. Third party SIEM/SOAR fields within SCC, contains external system information and external system finding fields.
  • loadBalancers (type: list(GoogleApi.SecurityCenter.V1.Model.LoadBalancer.t), default: nil) - The load balancers associated with the finding.
  • kernelRootkit (type: GoogleApi.SecurityCenter.V1.Model.KernelRootkit.t, default: nil) - Signature of the kernel rootkit.
  • processes (type: list(GoogleApi.SecurityCenter.V1.Model.Process.t), default: nil) - Represents operating system processes associated with the Finding.
  • logEntries (type: list(GoogleApi.SecurityCenter.V1.Model.LogEntry.t), default: nil) - Log entries that are relevant to the finding.
  • access (type: GoogleApi.SecurityCenter.V1.Model.Access.t, default: nil) - Access details associated with the finding, such as more information on the caller, which method was accessed, and from where.
  • resourceName (type: String.t, default: nil) - For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.
  • mitreAttack (type: GoogleApi.SecurityCenter.V1.Model.MitreAttack.t, default: nil) - MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org
  • category (type: String.t, default: nil) - The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION"
  • exfiltration (type: GoogleApi.SecurityCenter.V1.Model.Exfiltration.t, default: nil) - Represents exfiltrations associated with the finding.
  • findingClass (type: String.t, default: nil) - The class of the finding.
  • eventTime (type: DateTime.t, default: nil) - The time the finding was first detected. If an existing finding is updated, then this is the time the update occurred. For example, if the finding represents an open firewall, this property captures the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding is later resolved, then this time reflects when the finding was resolved. This must not be set to a value greater than the current timestamp.
  • canonicalName (type: String.t, default: nil) - The canonical name of the finding. It's either "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or "projects/{project_number}/sources/{source_id}/findings/{finding_id}", depending on the closest CRM ancestor of the resource associated with the finding.
  • parent (type: String.t, default: nil) - The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/{organization_id}/sources/{source_id}"
  • muteUpdateTime (type: DateTime.t, default: nil) - Output only. The most recent time this finding was muted or unmuted.
  • parentDisplayName (type: String.t, default: nil) - Output only. The human readable display name of the finding source such as "Event Threat Detection" or "Security Health Analytics".
  • contacts (type: %{optional(String.t) => GoogleApi.SecurityCenter.V1.Model.ContactDetails.t}, default: nil) - Output only. Map containing the points of contact for the given finding. The key represents the type of contact, while the value contains a list of all the contacts that pertain. Please refer to: https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories { "security": { "contacts": [ { "email": "person1@company.com" }, { "email": "person2@company.com" } ] } }
  • cloudDlpInspection (type: GoogleApi.SecurityCenter.V1.Model.CloudDlpInspection.t, default: nil) - Cloud Data Loss Prevention (Cloud DLP) inspection results that are associated with the finding.
  • indicator (type: GoogleApi.SecurityCenter.V1.Model.Indicator.t, default: nil) - Represents what's commonly known as an indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise.

Summary

Functions

Unwrap a decoded JSON object into its complex fields.

Types

@type t() :: %GoogleApi.SecurityCenter.V1.Model.Finding{
  access: GoogleApi.SecurityCenter.V1.Model.Access.t() | nil,
  application: GoogleApi.SecurityCenter.V1.Model.Application.t() | nil,
  attackExposure: GoogleApi.SecurityCenter.V1.Model.AttackExposure.t() | nil,
  backupDisasterRecovery:
    GoogleApi.SecurityCenter.V1.Model.BackupDisasterRecovery.t() | nil,
  canonicalName: String.t() | nil,
  category: String.t() | nil,
  cloudDlpDataProfile:
    GoogleApi.SecurityCenter.V1.Model.CloudDlpDataProfile.t() | nil,
  cloudDlpInspection:
    GoogleApi.SecurityCenter.V1.Model.CloudDlpInspection.t() | nil,
  compliances: [GoogleApi.SecurityCenter.V1.Model.Compliance.t()] | nil,
  connections: [GoogleApi.SecurityCenter.V1.Model.Connection.t()] | nil,
  contacts:
    %{
      optional(String.t()) =>
        GoogleApi.SecurityCenter.V1.Model.ContactDetails.t()
    }
    | nil,
  containers: [GoogleApi.SecurityCenter.V1.Model.Container.t()] | nil,
  createTime: DateTime.t() | nil,
  database: GoogleApi.SecurityCenter.V1.Model.Database.t() | nil,
  description: String.t() | nil,
  eventTime: DateTime.t() | nil,
  exfiltration: GoogleApi.SecurityCenter.V1.Model.Exfiltration.t() | nil,
  externalSystems:
    %{
      optional(String.t()) =>
        GoogleApi.SecurityCenter.V1.Model.GoogleCloudSecuritycenterV1ExternalSystem.t()
    }
    | nil,
  externalUri: String.t() | nil,
  files: [GoogleApi.SecurityCenter.V1.Model.File.t()] | nil,
  findingClass: String.t() | nil,
  iamBindings: [GoogleApi.SecurityCenter.V1.Model.IamBinding.t()] | nil,
  indicator: GoogleApi.SecurityCenter.V1.Model.Indicator.t() | nil,
  kernelRootkit: GoogleApi.SecurityCenter.V1.Model.KernelRootkit.t() | nil,
  kubernetes: GoogleApi.SecurityCenter.V1.Model.Kubernetes.t() | nil,
  loadBalancers: [GoogleApi.SecurityCenter.V1.Model.LoadBalancer.t()] | nil,
  logEntries: [GoogleApi.SecurityCenter.V1.Model.LogEntry.t()] | nil,
  mitreAttack: GoogleApi.SecurityCenter.V1.Model.MitreAttack.t() | nil,
  moduleName: String.t() | nil,
  mute: String.t() | nil,
  muteInitiator: String.t() | nil,
  muteUpdateTime: DateTime.t() | nil,
  name: String.t() | nil,
  nextSteps: String.t() | nil,
  orgPolicies: [GoogleApi.SecurityCenter.V1.Model.OrgPolicy.t()] | nil,
  parent: String.t() | nil,
  parentDisplayName: String.t() | nil,
  processes: [GoogleApi.SecurityCenter.V1.Model.Process.t()] | nil,
  resourceName: String.t() | nil,
  securityMarks: GoogleApi.SecurityCenter.V1.Model.SecurityMarks.t() | nil,
  securityPosture: GoogleApi.SecurityCenter.V1.Model.SecurityPosture.t() | nil,
  severity: String.t() | nil,
  sourceProperties: map() | nil,
  state: String.t() | nil,
  vulnerability: GoogleApi.SecurityCenter.V1.Model.Vulnerability.t() | nil
}

Functions

@spec decode(struct(), keyword()) :: struct()

Unwrap a decoded JSON object into its complex fields.