View Source GoogleApi.SecurityCenter.V1.Model.GoogleCloudSecuritycenterV1p1beta1Finding (google_api_security_center v0.29.0)

Security Command Center finding. A finding is a record of assessment data (security, risk, health or privacy) ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding.

Attributes

  • canonicalName (type: String.t, default: nil) - The canonical name of the finding. It's either "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or "projects/{project_number}/sources/{source_id}/findings/{finding_id}", depending on the closest CRM ancestor of the resource associated with the finding.
  • category (type: String.t, default: nil) - The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: "XSS_FLASH_INJECTION"
  • createTime (type: DateTime.t, default: nil) - The time at which the finding was created in Security Command Center.
  • eventTime (type: DateTime.t, default: nil) - The time at which the event took place, or when an update to the finding occurred. For example, if the finding represents an open firewall it would capture the time the detector believes the firewall became open. The accuracy is determined by the detector. If the finding were to be resolved afterward, this time would reflect when the finding was resolved. Must not be set to a value greater than the current timestamp.
  • externalUri (type: String.t, default: nil) - The URI that, if available, points to a web page outside of Security Command Center where additional information about the finding can be found. This field is guaranteed to be either empty or a well formed URL.
  • name (type: String.t, default: nil) - The relative resource name of this finding. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name Example: "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}"
  • parent (type: String.t, default: nil) - The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name This field is immutable after creation time. For example: "organizations/{organization_id}/sources/{source_id}"
  • resourceName (type: String.t, default: nil) - For findings on Google Cloud resources, the full resource name of the Google Cloud resource this finding is for. See: https://cloud.google.com/apis/design/resource_names#full_resource_name When the finding is for a non-Google Cloud resource, the resourceName can be a customer or partner defined string. This field is immutable after creation time.
  • securityMarks (type: GoogleApi.SecurityCenter.V1.Model.GoogleCloudSecuritycenterV1p1beta1SecurityMarks.t, default: nil) - Output only. User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the finding.
  • severity (type: String.t, default: nil) - The severity of the finding. This field is managed by the source that writes the finding.
  • sourceProperties (type: map(), default: nil) - Source specific properties. These properties are managed by the source that writes the finding. The key names in the source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only.
  • state (type: String.t, default: nil) - The state of the finding.

Summary

Functions

Unwrap a decoded JSON object into its complex fields.

Types

@type t() ::
  %GoogleApi.SecurityCenter.V1.Model.GoogleCloudSecuritycenterV1p1beta1Finding{
    canonicalName: String.t() | nil,
    category: String.t() | nil,
    createTime: DateTime.t() | nil,
    eventTime: DateTime.t() | nil,
    externalUri: String.t() | nil,
    name: String.t() | nil,
    parent: String.t() | nil,
    resourceName: String.t() | nil,
    securityMarks:
      GoogleApi.SecurityCenter.V1.Model.GoogleCloudSecuritycenterV1p1beta1SecurityMarks.t()
      | nil,
    severity: String.t() | nil,
    sourceProperties: map() | nil,
    state: String.t() | nil
  }

Functions

@spec decode(struct(), keyword()) :: struct()

Unwrap a decoded JSON object into its complex fields.