securityhub

package
v1.19.27 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 8, 2019 License: Apache-2.0 Imports: 10 Imported by: 62

Documentation

Overview

Package securityhub provides the client and types for making API requests to AWS SecurityHub.

AWS Security Hub provides you with a comprehensive view of your security state within AWS and your compliance with the security industry standards and best practices. Security Hub collects security data from across AWS accounts, services, and supported third-party partners and helps you analyze your security trends and identify the highest priority security issues. For more information, see AWS Security Hub User Guide (https://docs.aws.amazon.com/securityhub/latest/userguide/what-is-securityhub.html).

Currently, AWS Security Hub is in Preview release.

See https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26 for more information on this service.

See securityhub package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/securityhub/

Using the Client

To contact AWS SecurityHub with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the AWS SecurityHub client SecurityHub for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/securityhub/#New

Index

Constants

View Source
const (
	// AwsIamAccessKeyStatusActive is a AwsIamAccessKeyStatus enum value
	AwsIamAccessKeyStatusActive = "Active"

	// AwsIamAccessKeyStatusInactive is a AwsIamAccessKeyStatus enum value
	AwsIamAccessKeyStatusInactive = "Inactive"
)
View Source
const (
	// ComplianceStatusPassed is a ComplianceStatus enum value
	ComplianceStatusPassed = "PASSED"

	// ComplianceStatusWarning is a ComplianceStatus enum value
	ComplianceStatusWarning = "WARNING"

	// ComplianceStatusFailed is a ComplianceStatus enum value
	ComplianceStatusFailed = "FAILED"

	// ComplianceStatusNotAvailable is a ComplianceStatus enum value
	ComplianceStatusNotAvailable = "NOT_AVAILABLE"
)
View Source
const (
	// MalwareStateObserved is a MalwareState enum value
	MalwareStateObserved = "OBSERVED"

	// MalwareStateRemovalFailed is a MalwareState enum value
	MalwareStateRemovalFailed = "REMOVAL_FAILED"

	// MalwareStateRemoved is a MalwareState enum value
	MalwareStateRemoved = "REMOVED"
)
View Source
const (
	// MalwareTypeAdware is a MalwareType enum value
	MalwareTypeAdware = "ADWARE"

	// MalwareTypeBlendedThreat is a MalwareType enum value
	MalwareTypeBlendedThreat = "BLENDED_THREAT"

	// MalwareTypeBotnetAgent is a MalwareType enum value
	MalwareTypeBotnetAgent = "BOTNET_AGENT"

	// MalwareTypeCoinMiner is a MalwareType enum value
	MalwareTypeCoinMiner = "COIN_MINER"

	// MalwareTypeExploitKit is a MalwareType enum value
	MalwareTypeExploitKit = "EXPLOIT_KIT"

	// MalwareTypeKeylogger is a MalwareType enum value
	MalwareTypeKeylogger = "KEYLOGGER"

	// MalwareTypeMacro is a MalwareType enum value
	MalwareTypeMacro = "MACRO"

	// MalwareTypePotentiallyUnwanted is a MalwareType enum value
	MalwareTypePotentiallyUnwanted = "POTENTIALLY_UNWANTED"

	// MalwareTypeSpyware is a MalwareType enum value
	MalwareTypeSpyware = "SPYWARE"

	// MalwareTypeRansomware is a MalwareType enum value
	MalwareTypeRansomware = "RANSOMWARE"

	// MalwareTypeRemoteAccess is a MalwareType enum value
	MalwareTypeRemoteAccess = "REMOTE_ACCESS"

	// MalwareTypeRootkit is a MalwareType enum value
	MalwareTypeRootkit = "ROOTKIT"

	// MalwareTypeTrojan is a MalwareType enum value
	MalwareTypeTrojan = "TROJAN"

	// MalwareTypeVirus is a MalwareType enum value
	MalwareTypeVirus = "VIRUS"

	// MalwareTypeWorm is a MalwareType enum value
	MalwareTypeWorm = "WORM"
)
View Source
const (
	// NetworkDirectionIn is a NetworkDirection enum value
	NetworkDirectionIn = "IN"

	// NetworkDirectionOut is a NetworkDirection enum value
	NetworkDirectionOut = "OUT"
)
View Source
const (
	// PartitionAws is a Partition enum value
	PartitionAws = "aws"

	// PartitionAwsCn is a Partition enum value
	PartitionAwsCn = "aws-cn"

	// PartitionAwsUsGov is a Partition enum value
	PartitionAwsUsGov = "aws-us-gov"
)
View Source
const (
	// RecordStateActive is a RecordState enum value
	RecordStateActive = "ACTIVE"

	// RecordStateArchived is a RecordState enum value
	RecordStateArchived = "ARCHIVED"
)
View Source
const (
	// SortOrderAsc is a SortOrder enum value
	SortOrderAsc = "asc"

	// SortOrderDesc is a SortOrder enum value
	SortOrderDesc = "desc"
)
View Source
const (
	// StandardsStatusPending is a StandardsStatus enum value
	StandardsStatusPending = "PENDING"

	// StandardsStatusReady is a StandardsStatus enum value
	StandardsStatusReady = "READY"

	// StandardsStatusFailed is a StandardsStatus enum value
	StandardsStatusFailed = "FAILED"

	// StandardsStatusDeleting is a StandardsStatus enum value
	StandardsStatusDeleting = "DELETING"
)
View Source
const (
	// StringFilterComparisonEquals is a StringFilterComparison enum value
	StringFilterComparisonEquals = "EQUALS"

	// StringFilterComparisonContains is a StringFilterComparison enum value
	StringFilterComparisonContains = "CONTAINS"

	// StringFilterComparisonPrefix is a StringFilterComparison enum value
	StringFilterComparisonPrefix = "PREFIX"
)
View Source
const (
	// ThreatIntelIndicatorCategoryBackdoor is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryBackdoor = "BACKDOOR"

	// ThreatIntelIndicatorCategoryCardStealer is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryCardStealer = "CARD_STEALER"

	// ThreatIntelIndicatorCategoryCommandAndControl is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryCommandAndControl = "COMMAND_AND_CONTROL"

	// ThreatIntelIndicatorCategoryDropSite is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryDropSite = "DROP_SITE"

	// ThreatIntelIndicatorCategoryExploitSite is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryExploitSite = "EXPLOIT_SITE"

	// ThreatIntelIndicatorCategoryKeylogger is a ThreatIntelIndicatorCategory enum value
	ThreatIntelIndicatorCategoryKeylogger = "KEYLOGGER"
)
View Source
const (
	// ThreatIntelIndicatorTypeDomain is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeDomain = "DOMAIN"

	// ThreatIntelIndicatorTypeEmailAddress is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeEmailAddress = "EMAIL_ADDRESS"

	// ThreatIntelIndicatorTypeHashMd5 is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeHashMd5 = "HASH_MD5"

	// ThreatIntelIndicatorTypeHashSha1 is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeHashSha1 = "HASH_SHA1"

	// ThreatIntelIndicatorTypeHashSha256 is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeHashSha256 = "HASH_SHA256"

	// ThreatIntelIndicatorTypeHashSha512 is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeHashSha512 = "HASH_SHA512"

	// ThreatIntelIndicatorTypeIpv4Address is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeIpv4Address = "IPV4_ADDRESS"

	// ThreatIntelIndicatorTypeIpv6Address is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeIpv6Address = "IPV6_ADDRESS"

	// ThreatIntelIndicatorTypeMutex is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeMutex = "MUTEX"

	// ThreatIntelIndicatorTypeProcess is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeProcess = "PROCESS"

	// ThreatIntelIndicatorTypeUrl is a ThreatIntelIndicatorType enum value
	ThreatIntelIndicatorTypeUrl = "URL"
)
View Source
const (
	// VerificationStateUnknown is a VerificationState enum value
	VerificationStateUnknown = "UNKNOWN"

	// VerificationStateTruePositive is a VerificationState enum value
	VerificationStateTruePositive = "TRUE_POSITIVE"

	// VerificationStateFalsePositive is a VerificationState enum value
	VerificationStateFalsePositive = "FALSE_POSITIVE"

	// VerificationStateBenignPositive is a VerificationState enum value
	VerificationStateBenignPositive = "BENIGN_POSITIVE"
)
View Source
const (
	// WorkflowStateNew is a WorkflowState enum value
	WorkflowStateNew = "NEW"

	// WorkflowStateAssigned is a WorkflowState enum value
	WorkflowStateAssigned = "ASSIGNED"

	// WorkflowStateInProgress is a WorkflowState enum value
	WorkflowStateInProgress = "IN_PROGRESS"

	// WorkflowStateDeferred is a WorkflowState enum value
	WorkflowStateDeferred = "DEFERRED"

	// WorkflowStateResolved is a WorkflowState enum value
	WorkflowStateResolved = "RESOLVED"
)
View Source
const (

	// ErrCodeAccessDeniedException for service response error code
	// "AccessDeniedException".
	//
	// You do not have permission to to perform the action specified in the request.
	ErrCodeAccessDeniedException = "AccessDeniedException"

	// ErrCodeInternalException for service response error code
	// "InternalException".
	//
	// Internal server error.
	ErrCodeInternalException = "InternalException"

	// ErrCodeInvalidAccessException for service response error code
	// "InvalidAccessException".
	//
	// AWS Security Hub is not enabled for the account used to make this request.
	ErrCodeInvalidAccessException = "InvalidAccessException"

	// ErrCodeInvalidInputException for service response error code
	// "InvalidInputException".
	//
	// The request was rejected because an invalid or out-of-range value was supplied
	// for an input parameter.
	ErrCodeInvalidInputException = "InvalidInputException"

	// ErrCodeLimitExceededException for service response error code
	// "LimitExceededException".
	//
	// The request was rejected because it attempted to create resources beyond
	// the current AWS account limits. The error code describes the limit exceeded.
	ErrCodeLimitExceededException = "LimitExceededException"

	// ErrCodeResourceConflictException for service response error code
	// "ResourceConflictException".
	//
	// The resource specified in the request conflicts with an existing resource.
	ErrCodeResourceConflictException = "ResourceConflictException"

	// ErrCodeResourceNotFoundException for service response error code
	// "ResourceNotFoundException".
	//
	// The request was rejected because the specified resource cannot be found.
	ErrCodeResourceNotFoundException = "ResourceNotFoundException"
)
View Source
const (
	ServiceName = "SecurityHub" // Name of service.
	EndpointsID = "securityhub" // ID to lookup a service endpoint with.
	ServiceID   = "SecurityHub" // ServiceID is a unique identifer of a specific service.
)

Service information constants

View Source
const (
	// DateRangeUnitDays is a DateRangeUnit enum value
	DateRangeUnitDays = "DAYS"
)
View Source
const (
	// MapFilterComparisonContains is a MapFilterComparison enum value
	MapFilterComparisonContains = "CONTAINS"
)

Variables

This section is empty.

Functions

This section is empty.

Types

type AcceptInvitationInput

type AcceptInvitationInput struct {

	// The ID of the invitation that is sent to the AWS account by the Security
	// Hub master account.
	InvitationId *string `type:"string"`

	// The account ID of the master Security Hub account whose invitation you're
	// accepting.
	MasterId *string `type:"string"`
	// contains filtered or unexported fields
}

func (AcceptInvitationInput) GoString

func (s AcceptInvitationInput) GoString() string

GoString returns the string representation

func (*AcceptInvitationInput) SetInvitationId

func (s *AcceptInvitationInput) SetInvitationId(v string) *AcceptInvitationInput

SetInvitationId sets the InvitationId field's value.

func (*AcceptInvitationInput) SetMasterId

SetMasterId sets the MasterId field's value.

func (AcceptInvitationInput) String

func (s AcceptInvitationInput) String() string

String returns the string representation

type AcceptInvitationOutput

type AcceptInvitationOutput struct {
	// contains filtered or unexported fields
}

func (AcceptInvitationOutput) GoString

func (s AcceptInvitationOutput) GoString() string

GoString returns the string representation

func (AcceptInvitationOutput) String

func (s AcceptInvitationOutput) String() string

String returns the string representation

type AccountDetails

type AccountDetails struct {

	// The ID of an AWS account.
	AccountId *string `type:"string"`

	// The email of an AWS account.
	Email *string `type:"string"`
	// contains filtered or unexported fields
}

The details of an AWS account.

func (AccountDetails) GoString

func (s AccountDetails) GoString() string

GoString returns the string representation

func (*AccountDetails) SetAccountId

func (s *AccountDetails) SetAccountId(v string) *AccountDetails

SetAccountId sets the AccountId field's value.

func (*AccountDetails) SetEmail

func (s *AccountDetails) SetEmail(v string) *AccountDetails

SetEmail sets the Email field's value.

func (AccountDetails) String

func (s AccountDetails) String() string

String returns the string representation

type AwsEc2InstanceDetails

type AwsEc2InstanceDetails struct {

	// The IAM profile ARN of the instance.
	IamInstanceProfileArn *string `type:"string"`

	// The Amazon Machine Image (AMI) ID of the instance.
	ImageId *string `type:"string"`

	// The IPv4 addresses associated with the instance.
	IpV4Addresses []*string `type:"list"`

	// The IPv6 addresses associated with the instance.
	IpV6Addresses []*string `type:"list"`

	// The key name associated with the instance.
	KeyName *string `type:"string"`

	// The date/time the instance was launched.
	LaunchedAt *string `type:"string"`

	// The identifier of the subnet in which the instance was launched.
	SubnetId *string `type:"string"`

	// The instance type of the instance.
	Type *string `type:"string"`

	// The identifier of the VPC in which the instance was launched.
	VpcId *string `type:"string"`
	// contains filtered or unexported fields
}

The details of an AWS EC2 instance.

func (AwsEc2InstanceDetails) GoString

func (s AwsEc2InstanceDetails) GoString() string

GoString returns the string representation

func (*AwsEc2InstanceDetails) SetIamInstanceProfileArn

func (s *AwsEc2InstanceDetails) SetIamInstanceProfileArn(v string) *AwsEc2InstanceDetails

SetIamInstanceProfileArn sets the IamInstanceProfileArn field's value.

func (*AwsEc2InstanceDetails) SetImageId

SetImageId sets the ImageId field's value.

func (*AwsEc2InstanceDetails) SetIpV4Addresses

func (s *AwsEc2InstanceDetails) SetIpV4Addresses(v []*string) *AwsEc2InstanceDetails

SetIpV4Addresses sets the IpV4Addresses field's value.

func (*AwsEc2InstanceDetails) SetIpV6Addresses

func (s *AwsEc2InstanceDetails) SetIpV6Addresses(v []*string) *AwsEc2InstanceDetails

SetIpV6Addresses sets the IpV6Addresses field's value.

func (*AwsEc2InstanceDetails) SetKeyName

SetKeyName sets the KeyName field's value.

func (*AwsEc2InstanceDetails) SetLaunchedAt

func (s *AwsEc2InstanceDetails) SetLaunchedAt(v string) *AwsEc2InstanceDetails

SetLaunchedAt sets the LaunchedAt field's value.

func (*AwsEc2InstanceDetails) SetSubnetId

SetSubnetId sets the SubnetId field's value.

func (*AwsEc2InstanceDetails) SetType

SetType sets the Type field's value.

func (*AwsEc2InstanceDetails) SetVpcId

SetVpcId sets the VpcId field's value.

func (AwsEc2InstanceDetails) String

func (s AwsEc2InstanceDetails) String() string

String returns the string representation

type AwsIamAccessKeyDetails

type AwsIamAccessKeyDetails struct {

	// The creation date/time of the IAM access key related to a finding.
	CreatedAt *string `type:"string"`

	// The status of the IAM access key related to a finding.
	Status *string `type:"string" enum:"AwsIamAccessKeyStatus"`

	// The user associated with the IAM access key related to a finding.
	UserName *string `type:"string"`
	// contains filtered or unexported fields
}

AWS IAM access key details related to a finding.

func (AwsIamAccessKeyDetails) GoString

func (s AwsIamAccessKeyDetails) GoString() string

GoString returns the string representation

func (*AwsIamAccessKeyDetails) SetCreatedAt

SetCreatedAt sets the CreatedAt field's value.

func (*AwsIamAccessKeyDetails) SetStatus

SetStatus sets the Status field's value.

func (*AwsIamAccessKeyDetails) SetUserName

SetUserName sets the UserName field's value.

func (AwsIamAccessKeyDetails) String

func (s AwsIamAccessKeyDetails) String() string

String returns the string representation

type AwsS3BucketDetails

type AwsS3BucketDetails struct {

	// The canonical user ID of the owner of the S3 bucket.
	OwnerId *string `type:"string"`

	// The display name of the owner of the S3 bucket.
	OwnerName *string `type:"string"`
	// contains filtered or unexported fields
}

The details of an AWS S3 Bucket.

func (AwsS3BucketDetails) GoString

func (s AwsS3BucketDetails) GoString() string

GoString returns the string representation

func (*AwsS3BucketDetails) SetOwnerId

func (s *AwsS3BucketDetails) SetOwnerId(v string) *AwsS3BucketDetails

SetOwnerId sets the OwnerId field's value.

func (*AwsS3BucketDetails) SetOwnerName

func (s *AwsS3BucketDetails) SetOwnerName(v string) *AwsS3BucketDetails

SetOwnerName sets the OwnerName field's value.

func (AwsS3BucketDetails) String

func (s AwsS3BucketDetails) String() string

String returns the string representation

type AwsSecurityFinding

type AwsSecurityFinding struct {

	// The AWS account ID in which a finding is generated.
	//
	// AwsAccountId is a required field
	AwsAccountId *string `type:"string" required:"true"`

	// This data type is exclusive to findings that are generated as the result
	// of a check run against a specific rule in a supported standard (for example,
	// AWS CIS Foundations). Contains compliance-related finding details.
	Compliance *Compliance `type:"structure"`

	// A finding's confidence. Confidence is defined as the likelihood that a finding
	// accurately identifies the behavior or issue that it was intended to identify.
	// Confidence is scored on a 0-100 basis using a ratio scale. 0 equates zero
	// percent confidence and 100 equates to 100 percent confidence.
	Confidence *int64 `type:"integer"`

	// An ISO8601-formatted timestamp that indicates when the potential security
	// issue captured by a finding was created by the security findings provider.
	//
	// CreatedAt is a required field
	CreatedAt *string `type:"string" required:"true"`

	// The level of importance assigned to the resources associated with the finding.
	// A score of 0 means the underlying resources have no criticality, and a score
	// of 100 is reserved for the most critical resources.
	Criticality *int64 `type:"integer"`

	// A finding's description.
	//
	// In this release, Description is a required property.
	Description *string `type:"string"`

	// An ISO8601-formatted timestamp that indicates when the potential security
	// issue captured by a finding was first observed by the security findings provider.
	FirstObservedAt *string `type:"string"`

	// This is the identifier for the solution-specific component (a discrete unit
	// of logic) that generated a finding. In various security findings provider's
	// solutions, this generator can be called a rule, a check, a detector, a plug-in,
	// etc.
	//
	// GeneratorId is a required field
	GeneratorId *string `type:"string" required:"true"`

	// The security findings provider-specific identifier for a finding.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`

	// An ISO8601-formatted timestamp that indicates when the potential security
	// issue captured by a finding was most recently observed by the security findings
	// provider.
	LastObservedAt *string `type:"string"`

	// A list of malware related to a finding.
	Malware []*Malware `type:"list"`

	// The details of network-related information about a finding.
	Network *Network `type:"structure"`

	// A user-defined note added to a finding.
	Note *Note `type:"structure"`

	// The details of process-related information about a finding.
	Process *ProcessDetails `type:"structure"`

	// The ARN generated by Security Hub that uniquely identifies a third-party
	// company (security findings provider) once this provider's product (solution
	// that generates findings) is registered with Security Hub.
	//
	// ProductArn is a required field
	ProductArn *string `type:"string" required:"true"`

	// A data type where security findings providers can include additional solution-specific
	// details that are not part of the defined AwsSecurityFinding format.
	ProductFields map[string]*string `type:"map"`

	// The record state of a finding.
	RecordState *string `type:"string" enum:"RecordState"`

	// A list of related findings.
	RelatedFindings []*RelatedFinding `type:"list"`

	// An data type that describes the remediation options for a finding.
	Remediation *Remediation `type:"structure"`

	// A set of resource data types that describe the resources to which the finding
	// refers.
	//
	// Resources is a required field
	Resources []*Resource `type:"list" required:"true"`

	// The schema version for which a finding is formatted.
	//
	// SchemaVersion is a required field
	SchemaVersion *string `type:"string" required:"true"`

	// A finding's severity.
	//
	// Severity is a required field
	Severity *Severity `type:"structure" required:"true"`

	// A URL that links to a page about the current finding in the security findings
	// provider's solution.
	SourceUrl *string `type:"string"`

	// Threat intel details related to a finding.
	ThreatIntelIndicators []*ThreatIntelIndicator `type:"list"`

	// A finding's title.
	//
	// In this release, Title is a required property.
	Title *string `type:"string"`

	// One or more finding types in the format of 'namespace/category/classifier'
	// that classify a finding.
	//
	// Valid namespace values are: Software and Configuration Checks | TTPs | Effects
	// | Unusual Behaviors | Sensitive Data Identifications
	//
	// Types is a required field
	Types []*string `type:"list" required:"true"`

	// An ISO8601-formatted timestamp that indicates when the finding record was
	// last updated by the security findings provider.
	//
	// UpdatedAt is a required field
	UpdatedAt *string `type:"string" required:"true"`

	// A list of name/value string pairs associated with the finding. These are
	// custom, user-defined fields added to a finding.
	UserDefinedFields map[string]*string `type:"map"`

	// Indicates the veracity of a finding.
	VerificationState *string `type:"string" enum:"VerificationState"`

	// The workflow state of a finding.
	WorkflowState *string `type:"string" enum:"WorkflowState"`
	// contains filtered or unexported fields
}

Provides consistent format for the contents of the Security Hub-aggregated findings. AwsSecurityFinding format enables you to share findings between AWS security services and third-party solutions, and compliance checks.

A finding is a potential security issue generated either by AWS services (GuardDuty, Inspector, Macie) or by the integrated third-party solutions and compliance checks.

func (AwsSecurityFinding) GoString

func (s AwsSecurityFinding) GoString() string

GoString returns the string representation

func (*AwsSecurityFinding) SetAwsAccountId

func (s *AwsSecurityFinding) SetAwsAccountId(v string) *AwsSecurityFinding

SetAwsAccountId sets the AwsAccountId field's value.

func (*AwsSecurityFinding) SetCompliance

func (s *AwsSecurityFinding) SetCompliance(v *Compliance) *AwsSecurityFinding

SetCompliance sets the Compliance field's value.

func (*AwsSecurityFinding) SetConfidence

func (s *AwsSecurityFinding) SetConfidence(v int64) *AwsSecurityFinding

SetConfidence sets the Confidence field's value.

func (*AwsSecurityFinding) SetCreatedAt

func (s *AwsSecurityFinding) SetCreatedAt(v string) *AwsSecurityFinding

SetCreatedAt sets the CreatedAt field's value.

func (*AwsSecurityFinding) SetCriticality

func (s *AwsSecurityFinding) SetCriticality(v int64) *AwsSecurityFinding

SetCriticality sets the Criticality field's value.

func (*AwsSecurityFinding) SetDescription

func (s *AwsSecurityFinding) SetDescription(v string) *AwsSecurityFinding

SetDescription sets the Description field's value.

func (*AwsSecurityFinding) SetFirstObservedAt

func (s *AwsSecurityFinding) SetFirstObservedAt(v string) *AwsSecurityFinding

SetFirstObservedAt sets the FirstObservedAt field's value.

func (*AwsSecurityFinding) SetGeneratorId

func (s *AwsSecurityFinding) SetGeneratorId(v string) *AwsSecurityFinding

SetGeneratorId sets the GeneratorId field's value.

func (*AwsSecurityFinding) SetId

SetId sets the Id field's value.

func (*AwsSecurityFinding) SetLastObservedAt

func (s *AwsSecurityFinding) SetLastObservedAt(v string) *AwsSecurityFinding

SetLastObservedAt sets the LastObservedAt field's value.

func (*AwsSecurityFinding) SetMalware

func (s *AwsSecurityFinding) SetMalware(v []*Malware) *AwsSecurityFinding

SetMalware sets the Malware field's value.

func (*AwsSecurityFinding) SetNetwork

func (s *AwsSecurityFinding) SetNetwork(v *Network) *AwsSecurityFinding

SetNetwork sets the Network field's value.

func (*AwsSecurityFinding) SetNote

func (s *AwsSecurityFinding) SetNote(v *Note) *AwsSecurityFinding

SetNote sets the Note field's value.

func (*AwsSecurityFinding) SetProcess

SetProcess sets the Process field's value.

func (*AwsSecurityFinding) SetProductArn

func (s *AwsSecurityFinding) SetProductArn(v string) *AwsSecurityFinding

SetProductArn sets the ProductArn field's value.

func (*AwsSecurityFinding) SetProductFields

func (s *AwsSecurityFinding) SetProductFields(v map[string]*string) *AwsSecurityFinding

SetProductFields sets the ProductFields field's value.

func (*AwsSecurityFinding) SetRecordState

func (s *AwsSecurityFinding) SetRecordState(v string) *AwsSecurityFinding

SetRecordState sets the RecordState field's value.

func (*AwsSecurityFinding) SetRelatedFindings

func (s *AwsSecurityFinding) SetRelatedFindings(v []*RelatedFinding) *AwsSecurityFinding

SetRelatedFindings sets the RelatedFindings field's value.

func (*AwsSecurityFinding) SetRemediation

func (s *AwsSecurityFinding) SetRemediation(v *Remediation) *AwsSecurityFinding

SetRemediation sets the Remediation field's value.

func (*AwsSecurityFinding) SetResources

func (s *AwsSecurityFinding) SetResources(v []*Resource) *AwsSecurityFinding

SetResources sets the Resources field's value.

func (*AwsSecurityFinding) SetSchemaVersion

func (s *AwsSecurityFinding) SetSchemaVersion(v string) *AwsSecurityFinding

SetSchemaVersion sets the SchemaVersion field's value.

func (*AwsSecurityFinding) SetSeverity

func (s *AwsSecurityFinding) SetSeverity(v *Severity) *AwsSecurityFinding

SetSeverity sets the Severity field's value.

func (*AwsSecurityFinding) SetSourceUrl

func (s *AwsSecurityFinding) SetSourceUrl(v string) *AwsSecurityFinding

SetSourceUrl sets the SourceUrl field's value.

func (*AwsSecurityFinding) SetThreatIntelIndicators

func (s *AwsSecurityFinding) SetThreatIntelIndicators(v []*ThreatIntelIndicator) *AwsSecurityFinding

SetThreatIntelIndicators sets the ThreatIntelIndicators field's value.

func (*AwsSecurityFinding) SetTitle

SetTitle sets the Title field's value.

func (*AwsSecurityFinding) SetTypes

func (s *AwsSecurityFinding) SetTypes(v []*string) *AwsSecurityFinding

SetTypes sets the Types field's value.

func (*AwsSecurityFinding) SetUpdatedAt

func (s *AwsSecurityFinding) SetUpdatedAt(v string) *AwsSecurityFinding

SetUpdatedAt sets the UpdatedAt field's value.

func (*AwsSecurityFinding) SetUserDefinedFields

func (s *AwsSecurityFinding) SetUserDefinedFields(v map[string]*string) *AwsSecurityFinding

SetUserDefinedFields sets the UserDefinedFields field's value.

func (*AwsSecurityFinding) SetVerificationState

func (s *AwsSecurityFinding) SetVerificationState(v string) *AwsSecurityFinding

SetVerificationState sets the VerificationState field's value.

func (*AwsSecurityFinding) SetWorkflowState

func (s *AwsSecurityFinding) SetWorkflowState(v string) *AwsSecurityFinding

SetWorkflowState sets the WorkflowState field's value.

func (AwsSecurityFinding) String

func (s AwsSecurityFinding) String() string

String returns the string representation

func (*AwsSecurityFinding) Validate

func (s *AwsSecurityFinding) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AwsSecurityFindingFilters

type AwsSecurityFindingFilters struct {

	// The AWS account ID in which a finding is generated.
	AwsAccountId []*StringFilter `type:"list"`

	// The name of the findings provider (company) that owns the solution (product)
	// that generates findings.
	CompanyName []*StringFilter `type:"list"`

	// Exclusive to findings that are generated as the result of a check run against
	// a specific rule in a supported standard (for example, AWS CIS Foundations).
	// Contains compliance-related finding details.
	ComplianceStatus []*StringFilter `type:"list"`

	// A finding's confidence. Confidence is defined as the likelihood that a finding
	// accurately identifies the behavior or issue that it was intended to identify.
	// Confidence is scored on a 0-100 basis using a ratio scale. 0 equates zero
	// percent confidence and 100 equates to 100 percent confidence.
	Confidence []*NumberFilter `type:"list"`

	// An ISO8601-formatted timestamp that indicates when the potential security
	// issue captured by a finding was created by the security findings provider.
	CreatedAt []*DateFilter `type:"list"`

	// The level of importance assigned to the resources associated with the finding.
	// A score of 0 means the underlying resources have no criticality, and a score
	// of 100 is reserved for the most critical resources.
	Criticality []*NumberFilter `type:"list"`

	// A finding's description.
	Description []*StringFilter `type:"list"`

	// An ISO8601-formatted timestamp that indicates when the potential security
	// issue captured by a finding was first observed by the security findings provider.
	FirstObservedAt []*DateFilter `type:"list"`

	// This is the identifier for the solution-specific component (a discrete unit
	// of logic) that generated a finding. In various security findings provider's
	// solutions, this generator can be called a rule, a check, a detector, a plug-in,
	// etc.
	GeneratorId []*StringFilter `type:"list"`

	// The security findings provider-specific identifier for a finding.
	Id []*StringFilter `type:"list"`

	// A keyword for a finding.
	Keyword []*KeywordFilter `type:"list"`

	// An ISO8601-formatted timestamp that indicates when the potential security
	// issue captured by a finding was most recently observed by the security findings
	// provider.
	LastObservedAt []*DateFilter `type:"list"`

	// The name of the malware that was observed.
	MalwareName []*StringFilter `type:"list"`

	// The filesystem path of the malware that was observed.
	MalwarePath []*StringFilter `type:"list"`

	// The state of the malware that was observed.
	MalwareState []*StringFilter `type:"list"`

	// The type of the malware that was observed.
	MalwareType []*StringFilter `type:"list"`

	// The destination domain of network-related information about a finding.
	NetworkDestinationDomain []*StringFilter `type:"list"`

	// The destination IPv4 address of network-related information about a finding.
	NetworkDestinationIpV4 []*IpFilter `type:"list"`

	// The destination IPv6 address of network-related information about a finding.
	NetworkDestinationIpV6 []*IpFilter `type:"list"`

	// The destination port of network-related information about a finding.
	NetworkDestinationPort []*NumberFilter `type:"list"`

	// Indicates the direction of network traffic associated with a finding.
	NetworkDirection []*StringFilter `type:"list"`

	// The protocol of network-related information about a finding.
	NetworkProtocol []*StringFilter `type:"list"`

	// The source domain of network-related information about a finding.
	NetworkSourceDomain []*StringFilter `type:"list"`

	// The source IPv4 address of network-related information about a finding.
	NetworkSourceIpV4 []*IpFilter `type:"list"`

	// The source IPv6 address of network-related information about a finding.
	NetworkSourceIpV6 []*IpFilter `type:"list"`

	// The source media access control (MAC) address of network-related information
	// about a finding.
	NetworkSourceMac []*StringFilter `type:"list"`

	// The source port of network-related information about a finding.
	NetworkSourcePort []*NumberFilter `type:"list"`

	// The text of a note.
	NoteText []*StringFilter `type:"list"`

	// The timestamp of when the note was updated.
	NoteUpdatedAt []*DateFilter `type:"list"`

	// The principal that created a note.
	NoteUpdatedBy []*StringFilter `type:"list"`

	// The date/time that the process was launched.
	ProcessLaunchedAt []*DateFilter `type:"list"`

	// The name of the process.
	ProcessName []*StringFilter `type:"list"`

	// The parent process ID.
	ProcessParentPid []*NumberFilter `type:"list"`

	// The path to the process executable.
	ProcessPath []*StringFilter `type:"list"`

	// The process ID.
	ProcessPid []*NumberFilter `type:"list"`

	// The date/time that the process was terminated.
	ProcessTerminatedAt []*DateFilter `type:"list"`

	// The ARN generated by Security Hub that uniquely identifies a third-party
	// company (security findings provider) once this provider's product (solution
	// that generates findings) is registered with Security Hub.
	ProductArn []*StringFilter `type:"list"`

	// A data type where security findings providers can include additional solution-specific
	// details that are not part of the defined AwsSecurityFinding format.
	ProductFields []*MapFilter `type:"list"`

	// The name of the solution (product) that generates findings.
	ProductName []*StringFilter `type:"list"`

	// The recommendation of what to do about the issue described in a finding.
	RecommendationText []*StringFilter `type:"list"`

	// The updated record state for the finding.
	RecordState []*StringFilter `type:"list"`

	// The solution-generated identifier for a related finding.
	RelatedFindingsId []*StringFilter `type:"list"`

	// The ARN of the solution that generated a related finding.
	RelatedFindingsProductArn []*StringFilter `type:"list"`

	// The IAM profile ARN of the instance.
	ResourceAwsEc2InstanceIamInstanceProfileArn []*StringFilter `type:"list"`

	// The Amazon Machine Image (AMI) ID of the instance.
	ResourceAwsEc2InstanceImageId []*StringFilter `type:"list"`

	// The IPv4 addresses associated with the instance.
	ResourceAwsEc2InstanceIpV4Addresses []*IpFilter `type:"list"`

	// The IPv6 addresses associated with the instance.
	ResourceAwsEc2InstanceIpV6Addresses []*IpFilter `type:"list"`

	// The key name associated with the instance.
	ResourceAwsEc2InstanceKeyName []*StringFilter `type:"list"`

	// The date/time the instance was launched.
	ResourceAwsEc2InstanceLaunchedAt []*DateFilter `type:"list"`

	// The identifier of the subnet in which the instance was launched.
	ResourceAwsEc2InstanceSubnetId []*StringFilter `type:"list"`

	// The instance type of the instance.
	ResourceAwsEc2InstanceType []*StringFilter `type:"list"`

	// The identifier of the VPC in which the instance was launched.
	ResourceAwsEc2InstanceVpcId []*StringFilter `type:"list"`

	// The creation date/time of the IAM access key related to a finding.
	ResourceAwsIamAccessKeyCreatedAt []*DateFilter `type:"list"`

	// The status of the IAM access key related to a finding.
	ResourceAwsIamAccessKeyStatus []*StringFilter `type:"list"`

	// The user associated with the IAM access key related to a finding.
	ResourceAwsIamAccessKeyUserName []*StringFilter `type:"list"`

	// The canonical user ID of the owner of the S3 bucket.
	ResourceAwsS3BucketOwnerId []*StringFilter `type:"list"`

	// The display name of the owner of the S3 bucket.
	ResourceAwsS3BucketOwnerName []*StringFilter `type:"list"`

	// The identifier of the image related to a finding.
	ResourceContainerImageId []*StringFilter `type:"list"`

	// The name of the image related to a finding.
	ResourceContainerImageName []*StringFilter `type:"list"`

	// The date/time that the container was started.
	ResourceContainerLaunchedAt []*DateFilter `type:"list"`

	// The name of the container related to a finding.
	ResourceContainerName []*StringFilter `type:"list"`

	// The details of a resource that does not have a specific sub-field for the
	// resource type defined.
	ResourceDetailsOther []*MapFilter `type:"list"`

	// The canonical identifier for the given resource type.
	ResourceId []*StringFilter `type:"list"`

	// The canonical AWS partition name to which the region is assigned.
	ResourcePartition []*StringFilter `type:"list"`

	// The canonical AWS external region name where this resource is located.
	ResourceRegion []*StringFilter `type:"list"`

	// A list of AWS tags associated with a resource at the time the finding was
	// processed.
	ResourceTags []*MapFilter `type:"list"`

	// Specifies the type of the resource for which details are provided.
	ResourceType []*StringFilter `type:"list"`

	// The label of a finding's severity.
	SeverityLabel []*StringFilter `type:"list"`

	// The normalized severity of a finding.
	SeverityNormalized []*NumberFilter `type:"list"`

	// The native severity as defined by the security findings provider's solution
	// that generated the finding.
	SeverityProduct []*NumberFilter `type:"list"`

	// A URL that links to a page about the current finding in the security findings
	// provider's solution.
	SourceUrl []*StringFilter `type:"list"`

	// The category of a threat intel indicator.
	ThreatIntelIndicatorCategory []*StringFilter `type:"list"`

	// The date/time of the last observation of a threat intel indicator.
	ThreatIntelIndicatorLastObservedAt []*DateFilter `type:"list"`

	// The source of the threat intel.
	ThreatIntelIndicatorSource []*StringFilter `type:"list"`

	// The URL for more details from the source of the threat intel.
	ThreatIntelIndicatorSourceUrl []*StringFilter `type:"list"`

	// The type of a threat intel indicator.
	ThreatIntelIndicatorType []*StringFilter `type:"list"`

	// The value of a threat intel indicator.
	ThreatIntelIndicatorValue []*StringFilter `type:"list"`

	// A finding's title.
	Title []*StringFilter `type:"list"`

	// A finding type in the format of 'namespace/category/classifier' that classifies
	// a finding.
	Type []*StringFilter `type:"list"`

	// An ISO8601-formatted timestamp that indicates when the finding record was
	// last updated by the security findings provider.
	UpdatedAt []*DateFilter `type:"list"`

	// A list of name/value string pairs associated with the finding. These are
	// custom, user-defined fields added to a finding.
	UserDefinedFields []*MapFilter `type:"list"`

	// Indicates the veracity of a finding.
	VerificationState []*StringFilter `type:"list"`

	// The workflow state of a finding.
	WorkflowState []*StringFilter `type:"list"`
	// contains filtered or unexported fields
}

A collection of attributes that are applied to all active Security Hub-aggregated findings and that result in a subset of findings that are included in this insight.

func (AwsSecurityFindingFilters) GoString

func (s AwsSecurityFindingFilters) GoString() string

GoString returns the string representation

func (*AwsSecurityFindingFilters) SetAwsAccountId

SetAwsAccountId sets the AwsAccountId field's value.

func (*AwsSecurityFindingFilters) SetCompanyName

SetCompanyName sets the CompanyName field's value.

func (*AwsSecurityFindingFilters) SetComplianceStatus

SetComplianceStatus sets the ComplianceStatus field's value.

func (*AwsSecurityFindingFilters) SetConfidence

SetConfidence sets the Confidence field's value.

func (*AwsSecurityFindingFilters) SetCreatedAt

SetCreatedAt sets the CreatedAt field's value.

func (*AwsSecurityFindingFilters) SetCriticality

SetCriticality sets the Criticality field's value.

func (*AwsSecurityFindingFilters) SetDescription

SetDescription sets the Description field's value.

func (*AwsSecurityFindingFilters) SetFirstObservedAt

func (s *AwsSecurityFindingFilters) SetFirstObservedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetFirstObservedAt sets the FirstObservedAt field's value.

func (*AwsSecurityFindingFilters) SetGeneratorId

SetGeneratorId sets the GeneratorId field's value.

func (*AwsSecurityFindingFilters) SetId

SetId sets the Id field's value.

func (*AwsSecurityFindingFilters) SetKeyword

SetKeyword sets the Keyword field's value.

func (*AwsSecurityFindingFilters) SetLastObservedAt

SetLastObservedAt sets the LastObservedAt field's value.

func (*AwsSecurityFindingFilters) SetMalwareName

SetMalwareName sets the MalwareName field's value.

func (*AwsSecurityFindingFilters) SetMalwarePath

SetMalwarePath sets the MalwarePath field's value.

func (*AwsSecurityFindingFilters) SetMalwareState

SetMalwareState sets the MalwareState field's value.

func (*AwsSecurityFindingFilters) SetMalwareType

SetMalwareType sets the MalwareType field's value.

func (*AwsSecurityFindingFilters) SetNetworkDestinationDomain

func (s *AwsSecurityFindingFilters) SetNetworkDestinationDomain(v []*StringFilter) *AwsSecurityFindingFilters

SetNetworkDestinationDomain sets the NetworkDestinationDomain field's value.

func (*AwsSecurityFindingFilters) SetNetworkDestinationIpV4

func (s *AwsSecurityFindingFilters) SetNetworkDestinationIpV4(v []*IpFilter) *AwsSecurityFindingFilters

SetNetworkDestinationIpV4 sets the NetworkDestinationIpV4 field's value.

func (*AwsSecurityFindingFilters) SetNetworkDestinationIpV6

func (s *AwsSecurityFindingFilters) SetNetworkDestinationIpV6(v []*IpFilter) *AwsSecurityFindingFilters

SetNetworkDestinationIpV6 sets the NetworkDestinationIpV6 field's value.

func (*AwsSecurityFindingFilters) SetNetworkDestinationPort

func (s *AwsSecurityFindingFilters) SetNetworkDestinationPort(v []*NumberFilter) *AwsSecurityFindingFilters

SetNetworkDestinationPort sets the NetworkDestinationPort field's value.

func (*AwsSecurityFindingFilters) SetNetworkDirection

SetNetworkDirection sets the NetworkDirection field's value.

func (*AwsSecurityFindingFilters) SetNetworkProtocol

SetNetworkProtocol sets the NetworkProtocol field's value.

func (*AwsSecurityFindingFilters) SetNetworkSourceDomain

func (s *AwsSecurityFindingFilters) SetNetworkSourceDomain(v []*StringFilter) *AwsSecurityFindingFilters

SetNetworkSourceDomain sets the NetworkSourceDomain field's value.

func (*AwsSecurityFindingFilters) SetNetworkSourceIpV4

func (s *AwsSecurityFindingFilters) SetNetworkSourceIpV4(v []*IpFilter) *AwsSecurityFindingFilters

SetNetworkSourceIpV4 sets the NetworkSourceIpV4 field's value.

func (*AwsSecurityFindingFilters) SetNetworkSourceIpV6

func (s *AwsSecurityFindingFilters) SetNetworkSourceIpV6(v []*IpFilter) *AwsSecurityFindingFilters

SetNetworkSourceIpV6 sets the NetworkSourceIpV6 field's value.

func (*AwsSecurityFindingFilters) SetNetworkSourceMac

SetNetworkSourceMac sets the NetworkSourceMac field's value.

func (*AwsSecurityFindingFilters) SetNetworkSourcePort

func (s *AwsSecurityFindingFilters) SetNetworkSourcePort(v []*NumberFilter) *AwsSecurityFindingFilters

SetNetworkSourcePort sets the NetworkSourcePort field's value.

func (*AwsSecurityFindingFilters) SetNoteText

SetNoteText sets the NoteText field's value.

func (*AwsSecurityFindingFilters) SetNoteUpdatedAt

SetNoteUpdatedAt sets the NoteUpdatedAt field's value.

func (*AwsSecurityFindingFilters) SetNoteUpdatedBy

SetNoteUpdatedBy sets the NoteUpdatedBy field's value.

func (*AwsSecurityFindingFilters) SetProcessLaunchedAt

func (s *AwsSecurityFindingFilters) SetProcessLaunchedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetProcessLaunchedAt sets the ProcessLaunchedAt field's value.

func (*AwsSecurityFindingFilters) SetProcessName

SetProcessName sets the ProcessName field's value.

func (*AwsSecurityFindingFilters) SetProcessParentPid

SetProcessParentPid sets the ProcessParentPid field's value.

func (*AwsSecurityFindingFilters) SetProcessPath

SetProcessPath sets the ProcessPath field's value.

func (*AwsSecurityFindingFilters) SetProcessPid

SetProcessPid sets the ProcessPid field's value.

func (*AwsSecurityFindingFilters) SetProcessTerminatedAt

func (s *AwsSecurityFindingFilters) SetProcessTerminatedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetProcessTerminatedAt sets the ProcessTerminatedAt field's value.

func (*AwsSecurityFindingFilters) SetProductArn

SetProductArn sets the ProductArn field's value.

func (*AwsSecurityFindingFilters) SetProductFields

SetProductFields sets the ProductFields field's value.

func (*AwsSecurityFindingFilters) SetProductName

SetProductName sets the ProductName field's value.

func (*AwsSecurityFindingFilters) SetRecommendationText

func (s *AwsSecurityFindingFilters) SetRecommendationText(v []*StringFilter) *AwsSecurityFindingFilters

SetRecommendationText sets the RecommendationText field's value.

func (*AwsSecurityFindingFilters) SetRecordState

SetRecordState sets the RecordState field's value.

func (*AwsSecurityFindingFilters) SetRelatedFindingsId

func (s *AwsSecurityFindingFilters) SetRelatedFindingsId(v []*StringFilter) *AwsSecurityFindingFilters

SetRelatedFindingsId sets the RelatedFindingsId field's value.

func (*AwsSecurityFindingFilters) SetRelatedFindingsProductArn

func (s *AwsSecurityFindingFilters) SetRelatedFindingsProductArn(v []*StringFilter) *AwsSecurityFindingFilters

SetRelatedFindingsProductArn sets the RelatedFindingsProductArn field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIamInstanceProfileArn

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIamInstanceProfileArn(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceIamInstanceProfileArn sets the ResourceAwsEc2InstanceIamInstanceProfileArn field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceImageId

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceImageId(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceImageId sets the ResourceAwsEc2InstanceImageId field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIpV4Addresses

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIpV4Addresses(v []*IpFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceIpV4Addresses sets the ResourceAwsEc2InstanceIpV4Addresses field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIpV6Addresses

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceIpV6Addresses(v []*IpFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceIpV6Addresses sets the ResourceAwsEc2InstanceIpV6Addresses field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceKeyName

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceKeyName(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceKeyName sets the ResourceAwsEc2InstanceKeyName field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceLaunchedAt

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceLaunchedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceLaunchedAt sets the ResourceAwsEc2InstanceLaunchedAt field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceSubnetId

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceSubnetId(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceSubnetId sets the ResourceAwsEc2InstanceSubnetId field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceType

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceType(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceType sets the ResourceAwsEc2InstanceType field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsEc2InstanceVpcId

func (s *AwsSecurityFindingFilters) SetResourceAwsEc2InstanceVpcId(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsEc2InstanceVpcId sets the ResourceAwsEc2InstanceVpcId field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyCreatedAt

func (s *AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyCreatedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetResourceAwsIamAccessKeyCreatedAt sets the ResourceAwsIamAccessKeyCreatedAt field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyStatus

func (s *AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyStatus(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsIamAccessKeyStatus sets the ResourceAwsIamAccessKeyStatus field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyUserName

func (s *AwsSecurityFindingFilters) SetResourceAwsIamAccessKeyUserName(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsIamAccessKeyUserName sets the ResourceAwsIamAccessKeyUserName field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsS3BucketOwnerId

func (s *AwsSecurityFindingFilters) SetResourceAwsS3BucketOwnerId(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsS3BucketOwnerId sets the ResourceAwsS3BucketOwnerId field's value.

func (*AwsSecurityFindingFilters) SetResourceAwsS3BucketOwnerName

func (s *AwsSecurityFindingFilters) SetResourceAwsS3BucketOwnerName(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceAwsS3BucketOwnerName sets the ResourceAwsS3BucketOwnerName field's value.

func (*AwsSecurityFindingFilters) SetResourceContainerImageId

func (s *AwsSecurityFindingFilters) SetResourceContainerImageId(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceContainerImageId sets the ResourceContainerImageId field's value.

func (*AwsSecurityFindingFilters) SetResourceContainerImageName

func (s *AwsSecurityFindingFilters) SetResourceContainerImageName(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceContainerImageName sets the ResourceContainerImageName field's value.

func (*AwsSecurityFindingFilters) SetResourceContainerLaunchedAt

func (s *AwsSecurityFindingFilters) SetResourceContainerLaunchedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetResourceContainerLaunchedAt sets the ResourceContainerLaunchedAt field's value.

func (*AwsSecurityFindingFilters) SetResourceContainerName

func (s *AwsSecurityFindingFilters) SetResourceContainerName(v []*StringFilter) *AwsSecurityFindingFilters

SetResourceContainerName sets the ResourceContainerName field's value.

func (*AwsSecurityFindingFilters) SetResourceDetailsOther

func (s *AwsSecurityFindingFilters) SetResourceDetailsOther(v []*MapFilter) *AwsSecurityFindingFilters

SetResourceDetailsOther sets the ResourceDetailsOther field's value.

func (*AwsSecurityFindingFilters) SetResourceId

SetResourceId sets the ResourceId field's value.

func (*AwsSecurityFindingFilters) SetResourcePartition

func (s *AwsSecurityFindingFilters) SetResourcePartition(v []*StringFilter) *AwsSecurityFindingFilters

SetResourcePartition sets the ResourcePartition field's value.

func (*AwsSecurityFindingFilters) SetResourceRegion

SetResourceRegion sets the ResourceRegion field's value.

func (*AwsSecurityFindingFilters) SetResourceTags

SetResourceTags sets the ResourceTags field's value.

func (*AwsSecurityFindingFilters) SetResourceType

SetResourceType sets the ResourceType field's value.

func (*AwsSecurityFindingFilters) SetSeverityLabel

SetSeverityLabel sets the SeverityLabel field's value.

func (*AwsSecurityFindingFilters) SetSeverityNormalized

func (s *AwsSecurityFindingFilters) SetSeverityNormalized(v []*NumberFilter) *AwsSecurityFindingFilters

SetSeverityNormalized sets the SeverityNormalized field's value.

func (*AwsSecurityFindingFilters) SetSeverityProduct

SetSeverityProduct sets the SeverityProduct field's value.

func (*AwsSecurityFindingFilters) SetSourceUrl

SetSourceUrl sets the SourceUrl field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorCategory

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorCategory(v []*StringFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorCategory sets the ThreatIntelIndicatorCategory field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorLastObservedAt

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorLastObservedAt(v []*DateFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorLastObservedAt sets the ThreatIntelIndicatorLastObservedAt field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorSource

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorSource(v []*StringFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorSource sets the ThreatIntelIndicatorSource field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorSourceUrl

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorSourceUrl(v []*StringFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorSourceUrl sets the ThreatIntelIndicatorSourceUrl field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorType

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorType(v []*StringFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorType sets the ThreatIntelIndicatorType field's value.

func (*AwsSecurityFindingFilters) SetThreatIntelIndicatorValue

func (s *AwsSecurityFindingFilters) SetThreatIntelIndicatorValue(v []*StringFilter) *AwsSecurityFindingFilters

SetThreatIntelIndicatorValue sets the ThreatIntelIndicatorValue field's value.

func (*AwsSecurityFindingFilters) SetTitle

SetTitle sets the Title field's value.

func (*AwsSecurityFindingFilters) SetType

SetType sets the Type field's value.

func (*AwsSecurityFindingFilters) SetUpdatedAt

SetUpdatedAt sets the UpdatedAt field's value.

func (*AwsSecurityFindingFilters) SetUserDefinedFields

func (s *AwsSecurityFindingFilters) SetUserDefinedFields(v []*MapFilter) *AwsSecurityFindingFilters

SetUserDefinedFields sets the UserDefinedFields field's value.

func (*AwsSecurityFindingFilters) SetVerificationState

func (s *AwsSecurityFindingFilters) SetVerificationState(v []*StringFilter) *AwsSecurityFindingFilters

SetVerificationState sets the VerificationState field's value.

func (*AwsSecurityFindingFilters) SetWorkflowState

SetWorkflowState sets the WorkflowState field's value.

func (AwsSecurityFindingFilters) String

func (s AwsSecurityFindingFilters) String() string

String returns the string representation

type BatchDisableStandardsInput

type BatchDisableStandardsInput struct {

	// The ARNS of the standards subscriptions that you want to disable.
	//
	// StandardsSubscriptionArns is a required field
	StandardsSubscriptionArns []*string `min:"1" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (BatchDisableStandardsInput) GoString

func (s BatchDisableStandardsInput) GoString() string

GoString returns the string representation

func (*BatchDisableStandardsInput) SetStandardsSubscriptionArns

func (s *BatchDisableStandardsInput) SetStandardsSubscriptionArns(v []*string) *BatchDisableStandardsInput

SetStandardsSubscriptionArns sets the StandardsSubscriptionArns field's value.

func (BatchDisableStandardsInput) String

String returns the string representation

func (*BatchDisableStandardsInput) Validate

func (s *BatchDisableStandardsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type BatchDisableStandardsOutput

type BatchDisableStandardsOutput struct {

	// The details of the standards subscriptions that were disabled.
	StandardsSubscriptions []*StandardsSubscription `type:"list"`
	// contains filtered or unexported fields
}

func (BatchDisableStandardsOutput) GoString

func (s BatchDisableStandardsOutput) GoString() string

GoString returns the string representation

func (*BatchDisableStandardsOutput) SetStandardsSubscriptions

SetStandardsSubscriptions sets the StandardsSubscriptions field's value.

func (BatchDisableStandardsOutput) String

String returns the string representation

type BatchEnableStandardsInput

type BatchEnableStandardsInput struct {

	// The list of standards that you want to enable.
	//
	// In this release, Security Hub only supports the CIS AWS Foundations standard.
	//
	// Its ARN is arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.
	//
	// StandardsSubscriptionRequests is a required field
	StandardsSubscriptionRequests []*StandardsSubscriptionRequest `min:"1" type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (BatchEnableStandardsInput) GoString

func (s BatchEnableStandardsInput) GoString() string

GoString returns the string representation

func (*BatchEnableStandardsInput) SetStandardsSubscriptionRequests

func (s *BatchEnableStandardsInput) SetStandardsSubscriptionRequests(v []*StandardsSubscriptionRequest) *BatchEnableStandardsInput

SetStandardsSubscriptionRequests sets the StandardsSubscriptionRequests field's value.

func (BatchEnableStandardsInput) String

func (s BatchEnableStandardsInput) String() string

String returns the string representation

func (*BatchEnableStandardsInput) Validate

func (s *BatchEnableStandardsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type BatchEnableStandardsOutput

type BatchEnableStandardsOutput struct {

	// The details of the standards subscriptions that were enabled.
	StandardsSubscriptions []*StandardsSubscription `type:"list"`
	// contains filtered or unexported fields
}

func (BatchEnableStandardsOutput) GoString

func (s BatchEnableStandardsOutput) GoString() string

GoString returns the string representation

func (*BatchEnableStandardsOutput) SetStandardsSubscriptions

SetStandardsSubscriptions sets the StandardsSubscriptions field's value.

func (BatchEnableStandardsOutput) String

String returns the string representation

type BatchImportFindingsInput

type BatchImportFindingsInput struct {

	// A list of findings that you want to import. Must be submitted in the AWSSecurityFinding
	// format.
	//
	// Findings is a required field
	Findings []*AwsSecurityFinding `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (BatchImportFindingsInput) GoString

func (s BatchImportFindingsInput) GoString() string

GoString returns the string representation

func (*BatchImportFindingsInput) SetFindings

SetFindings sets the Findings field's value.

func (BatchImportFindingsInput) String

func (s BatchImportFindingsInput) String() string

String returns the string representation

func (*BatchImportFindingsInput) Validate

func (s *BatchImportFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type BatchImportFindingsOutput

type BatchImportFindingsOutput struct {

	// The number of findings that cannot be imported.
	//
	// FailedCount is a required field
	FailedCount *int64 `type:"integer" required:"true"`

	// The list of the findings that cannot be imported.
	FailedFindings []*ImportFindingsError `type:"list"`

	// The number of findings that were successfully imported
	//
	// SuccessCount is a required field
	SuccessCount *int64 `type:"integer" required:"true"`
	// contains filtered or unexported fields
}

func (BatchImportFindingsOutput) GoString

func (s BatchImportFindingsOutput) GoString() string

GoString returns the string representation

func (*BatchImportFindingsOutput) SetFailedCount

SetFailedCount sets the FailedCount field's value.

func (*BatchImportFindingsOutput) SetFailedFindings

SetFailedFindings sets the FailedFindings field's value.

func (*BatchImportFindingsOutput) SetSuccessCount

SetSuccessCount sets the SuccessCount field's value.

func (BatchImportFindingsOutput) String

func (s BatchImportFindingsOutput) String() string

String returns the string representation

type Compliance

type Compliance struct {

	// Indicates the result of a compliance check.
	Status *string `type:"string" enum:"ComplianceStatus"`
	// contains filtered or unexported fields
}

Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard (for example, AWS CIS Foundations). Contains compliance-related finding details.

func (Compliance) GoString

func (s Compliance) GoString() string

GoString returns the string representation

func (*Compliance) SetStatus

func (s *Compliance) SetStatus(v string) *Compliance

SetStatus sets the Status field's value.

func (Compliance) String

func (s Compliance) String() string

String returns the string representation

type ContainerDetails

type ContainerDetails struct {

	// The identifier of the image related to a finding.
	ImageId *string `type:"string"`

	// The name of the image related to a finding.
	ImageName *string `type:"string"`

	// The date/time that the container was started.
	LaunchedAt *string `type:"string"`

	// The name of the container related to a finding.
	Name *string `type:"string"`
	// contains filtered or unexported fields
}

Container details related to a finding.

func (ContainerDetails) GoString

func (s ContainerDetails) GoString() string

GoString returns the string representation

func (*ContainerDetails) SetImageId

func (s *ContainerDetails) SetImageId(v string) *ContainerDetails

SetImageId sets the ImageId field's value.

func (*ContainerDetails) SetImageName

func (s *ContainerDetails) SetImageName(v string) *ContainerDetails

SetImageName sets the ImageName field's value.

func (*ContainerDetails) SetLaunchedAt

func (s *ContainerDetails) SetLaunchedAt(v string) *ContainerDetails

SetLaunchedAt sets the LaunchedAt field's value.

func (*ContainerDetails) SetName

func (s *ContainerDetails) SetName(v string) *ContainerDetails

SetName sets the Name field's value.

func (ContainerDetails) String

func (s ContainerDetails) String() string

String returns the string representation

type CreateInsightInput

type CreateInsightInput struct {

	// A collection of attributes that are applied to all active Security Hub-aggregated
	// findings and that result in a subset of findings that are included in this
	// insight.
	//
	// Filters is a required field
	Filters *AwsSecurityFindingFilters `type:"structure" required:"true"`

	// The attribute by which the insight's findings are grouped. This attribute
	// is used as a findings aggregator for the purposes of viewing and managing
	// multiple related findings under a single operand.
	//
	// GroupByAttribute is a required field
	GroupByAttribute *string `type:"string" required:"true"`

	// The user-defined name that identifies the insight that you want to create.
	//
	// Name is a required field
	Name *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateInsightInput) GoString

func (s CreateInsightInput) GoString() string

GoString returns the string representation

func (*CreateInsightInput) SetFilters

SetFilters sets the Filters field's value.

func (*CreateInsightInput) SetGroupByAttribute

func (s *CreateInsightInput) SetGroupByAttribute(v string) *CreateInsightInput

SetGroupByAttribute sets the GroupByAttribute field's value.

func (*CreateInsightInput) SetName

SetName sets the Name field's value.

func (CreateInsightInput) String

func (s CreateInsightInput) String() string

String returns the string representation

func (*CreateInsightInput) Validate

func (s *CreateInsightInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateInsightOutput

type CreateInsightOutput struct {

	// The ARN Of the created insight.
	//
	// InsightArn is a required field
	InsightArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateInsightOutput) GoString

func (s CreateInsightOutput) GoString() string

GoString returns the string representation

func (*CreateInsightOutput) SetInsightArn

func (s *CreateInsightOutput) SetInsightArn(v string) *CreateInsightOutput

SetInsightArn sets the InsightArn field's value.

func (CreateInsightOutput) String

func (s CreateInsightOutput) String() string

String returns the string representation

type CreateMembersInput

type CreateMembersInput struct {

	// A list of account ID and email address pairs of the accounts that you want
	// to associate with the master Security Hub account.
	AccountDetails []*AccountDetails `type:"list"`
	// contains filtered or unexported fields
}

func (CreateMembersInput) GoString

func (s CreateMembersInput) GoString() string

GoString returns the string representation

func (*CreateMembersInput) SetAccountDetails

func (s *CreateMembersInput) SetAccountDetails(v []*AccountDetails) *CreateMembersInput

SetAccountDetails sets the AccountDetails field's value.

func (CreateMembersInput) String

func (s CreateMembersInput) String() string

String returns the string representation

type CreateMembersOutput

type CreateMembersOutput struct {

	// A list of account ID and email address pairs of the AWS accounts that could
	// not be processed.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (CreateMembersOutput) GoString

func (s CreateMembersOutput) GoString() string

GoString returns the string representation

func (*CreateMembersOutput) SetUnprocessedAccounts

func (s *CreateMembersOutput) SetUnprocessedAccounts(v []*Result) *CreateMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (CreateMembersOutput) String

func (s CreateMembersOutput) String() string

String returns the string representation

type DateFilter

type DateFilter struct {

	// A date range for the date filter.
	DateRange *DateRange `type:"structure"`

	// An end date for the date filter.
	End *string `type:"string"`

	// A start date for the date filter.
	Start *string `type:"string"`
	// contains filtered or unexported fields
}

A date filter for querying findings.

func (DateFilter) GoString

func (s DateFilter) GoString() string

GoString returns the string representation

func (*DateFilter) SetDateRange

func (s *DateFilter) SetDateRange(v *DateRange) *DateFilter

SetDateRange sets the DateRange field's value.

func (*DateFilter) SetEnd

func (s *DateFilter) SetEnd(v string) *DateFilter

SetEnd sets the End field's value.

func (*DateFilter) SetStart

func (s *DateFilter) SetStart(v string) *DateFilter

SetStart sets the Start field's value.

func (DateFilter) String

func (s DateFilter) String() string

String returns the string representation

type DateRange

type DateRange struct {

	// A date range unit for the date filter.
	Unit *string `type:"string" enum:"DateRangeUnit"`

	// A date range value for the date filter.
	Value *int64 `type:"integer"`
	// contains filtered or unexported fields
}

A date range for the date filter.

func (DateRange) GoString

func (s DateRange) GoString() string

GoString returns the string representation

func (*DateRange) SetUnit

func (s *DateRange) SetUnit(v string) *DateRange

SetUnit sets the Unit field's value.

func (*DateRange) SetValue

func (s *DateRange) SetValue(v int64) *DateRange

SetValue sets the Value field's value.

func (DateRange) String

func (s DateRange) String() string

String returns the string representation

type DeclineInvitationsInput

type DeclineInvitationsInput struct {

	// A list of account IDs specifying accounts whose invitations to Security Hub
	// you want to decline.
	AccountIds []*string `type:"list"`
	// contains filtered or unexported fields
}

func (DeclineInvitationsInput) GoString

func (s DeclineInvitationsInput) GoString() string

GoString returns the string representation

func (*DeclineInvitationsInput) SetAccountIds

func (s *DeclineInvitationsInput) SetAccountIds(v []*string) *DeclineInvitationsInput

SetAccountIds sets the AccountIds field's value.

func (DeclineInvitationsInput) String

func (s DeclineInvitationsInput) String() string

String returns the string representation

type DeclineInvitationsOutput

type DeclineInvitationsOutput struct {

	// A list of account ID and email address pairs of the AWS accounts that could
	// not be processed.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (DeclineInvitationsOutput) GoString

func (s DeclineInvitationsOutput) GoString() string

GoString returns the string representation

func (*DeclineInvitationsOutput) SetUnprocessedAccounts

func (s *DeclineInvitationsOutput) SetUnprocessedAccounts(v []*Result) *DeclineInvitationsOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (DeclineInvitationsOutput) String

func (s DeclineInvitationsOutput) String() string

String returns the string representation

type DeleteInsightInput

type DeleteInsightInput struct {

	// The ARN of the insight that you want to delete.
	//
	// InsightArn is a required field
	InsightArn *string `location:"uri" locationName:"InsightArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteInsightInput) GoString

func (s DeleteInsightInput) GoString() string

GoString returns the string representation

func (*DeleteInsightInput) SetInsightArn

func (s *DeleteInsightInput) SetInsightArn(v string) *DeleteInsightInput

SetInsightArn sets the InsightArn field's value.

func (DeleteInsightInput) String

func (s DeleteInsightInput) String() string

String returns the string representation

func (*DeleteInsightInput) Validate

func (s *DeleteInsightInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteInsightOutput

type DeleteInsightOutput struct {

	// The ARN of the insight that was deleted.
	//
	// InsightArn is a required field
	InsightArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteInsightOutput) GoString

func (s DeleteInsightOutput) GoString() string

GoString returns the string representation

func (*DeleteInsightOutput) SetInsightArn

func (s *DeleteInsightOutput) SetInsightArn(v string) *DeleteInsightOutput

SetInsightArn sets the InsightArn field's value.

func (DeleteInsightOutput) String

func (s DeleteInsightOutput) String() string

String returns the string representation

type DeleteInvitationsInput

type DeleteInvitationsInput struct {

	// A list of account IDs specifying accounts whose invitations to Security Hub
	// you want to delete.
	AccountIds []*string `type:"list"`
	// contains filtered or unexported fields
}

func (DeleteInvitationsInput) GoString

func (s DeleteInvitationsInput) GoString() string

GoString returns the string representation

func (*DeleteInvitationsInput) SetAccountIds

func (s *DeleteInvitationsInput) SetAccountIds(v []*string) *DeleteInvitationsInput

SetAccountIds sets the AccountIds field's value.

func (DeleteInvitationsInput) String

func (s DeleteInvitationsInput) String() string

String returns the string representation

type DeleteInvitationsOutput

type DeleteInvitationsOutput struct {

	// A list of account ID and email address pairs of the AWS accounts that could
	// not be processed.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (DeleteInvitationsOutput) GoString

func (s DeleteInvitationsOutput) GoString() string

GoString returns the string representation

func (*DeleteInvitationsOutput) SetUnprocessedAccounts

func (s *DeleteInvitationsOutput) SetUnprocessedAccounts(v []*Result) *DeleteInvitationsOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (DeleteInvitationsOutput) String

func (s DeleteInvitationsOutput) String() string

String returns the string representation

type DeleteMembersInput

type DeleteMembersInput struct {

	// A list of account IDs of the Security Hub member accounts that you want to
	// delete.
	AccountIds []*string `type:"list"`
	// contains filtered or unexported fields
}

func (DeleteMembersInput) GoString

func (s DeleteMembersInput) GoString() string

GoString returns the string representation

func (*DeleteMembersInput) SetAccountIds

func (s *DeleteMembersInput) SetAccountIds(v []*string) *DeleteMembersInput

SetAccountIds sets the AccountIds field's value.

func (DeleteMembersInput) String

func (s DeleteMembersInput) String() string

String returns the string representation

type DeleteMembersOutput

type DeleteMembersOutput struct {

	// A list of account ID and email address pairs of the AWS accounts that could
	// not be processed.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (DeleteMembersOutput) GoString

func (s DeleteMembersOutput) GoString() string

GoString returns the string representation

func (*DeleteMembersOutput) SetUnprocessedAccounts

func (s *DeleteMembersOutput) SetUnprocessedAccounts(v []*Result) *DeleteMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (DeleteMembersOutput) String

func (s DeleteMembersOutput) String() string

String returns the string representation

type DisableImportFindingsForProductInput

type DisableImportFindingsForProductInput struct {

	// The ARN of a resource that represents your subscription to a supported product.
	//
	// ProductSubscriptionArn is a required field
	ProductSubscriptionArn *string `location:"uri" locationName:"ProductSubscriptionArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DisableImportFindingsForProductInput) GoString

GoString returns the string representation

func (*DisableImportFindingsForProductInput) SetProductSubscriptionArn

SetProductSubscriptionArn sets the ProductSubscriptionArn field's value.

func (DisableImportFindingsForProductInput) String

String returns the string representation

func (*DisableImportFindingsForProductInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type DisableImportFindingsForProductOutput

type DisableImportFindingsForProductOutput struct {
	// contains filtered or unexported fields
}

func (DisableImportFindingsForProductOutput) GoString

GoString returns the string representation

func (DisableImportFindingsForProductOutput) String

String returns the string representation

type DisableSecurityHubInput

type DisableSecurityHubInput struct {
	// contains filtered or unexported fields
}

func (DisableSecurityHubInput) GoString

func (s DisableSecurityHubInput) GoString() string

GoString returns the string representation

func (DisableSecurityHubInput) String

func (s DisableSecurityHubInput) String() string

String returns the string representation

type DisableSecurityHubOutput

type DisableSecurityHubOutput struct {
	// contains filtered or unexported fields
}

func (DisableSecurityHubOutput) GoString

func (s DisableSecurityHubOutput) GoString() string

GoString returns the string representation

func (DisableSecurityHubOutput) String

func (s DisableSecurityHubOutput) String() string

String returns the string representation

type DisassociateFromMasterAccountInput

type DisassociateFromMasterAccountInput struct {
	// contains filtered or unexported fields
}

func (DisassociateFromMasterAccountInput) GoString

GoString returns the string representation

func (DisassociateFromMasterAccountInput) String

String returns the string representation

type DisassociateFromMasterAccountOutput

type DisassociateFromMasterAccountOutput struct {
	// contains filtered or unexported fields
}

func (DisassociateFromMasterAccountOutput) GoString

GoString returns the string representation

func (DisassociateFromMasterAccountOutput) String

String returns the string representation

type DisassociateMembersInput

type DisassociateMembersInput struct {

	// The account IDs of the member accounts that you want to disassociate from
	// the master account.
	AccountIds []*string `type:"list"`
	// contains filtered or unexported fields
}

func (DisassociateMembersInput) GoString

func (s DisassociateMembersInput) GoString() string

GoString returns the string representation

func (*DisassociateMembersInput) SetAccountIds

SetAccountIds sets the AccountIds field's value.

func (DisassociateMembersInput) String

func (s DisassociateMembersInput) String() string

String returns the string representation

type DisassociateMembersOutput

type DisassociateMembersOutput struct {
	// contains filtered or unexported fields
}

func (DisassociateMembersOutput) GoString

func (s DisassociateMembersOutput) GoString() string

GoString returns the string representation

func (DisassociateMembersOutput) String

func (s DisassociateMembersOutput) String() string

String returns the string representation

type EnableImportFindingsForProductInput

type EnableImportFindingsForProductInput struct {

	// The ARN of the product that generates findings that you want to import into
	// Security Hub.
	//
	// ProductArn is a required field
	ProductArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (EnableImportFindingsForProductInput) GoString

GoString returns the string representation

func (*EnableImportFindingsForProductInput) SetProductArn

SetProductArn sets the ProductArn field's value.

func (EnableImportFindingsForProductInput) String

String returns the string representation

func (*EnableImportFindingsForProductInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type EnableImportFindingsForProductOutput

type EnableImportFindingsForProductOutput struct {

	// The ARN of a resource that represents your subscription to the product that
	// generates the findings that you want to import into Security Hub.
	ProductSubscriptionArn *string `type:"string"`
	// contains filtered or unexported fields
}

func (EnableImportFindingsForProductOutput) GoString

GoString returns the string representation

func (*EnableImportFindingsForProductOutput) SetProductSubscriptionArn

SetProductSubscriptionArn sets the ProductSubscriptionArn field's value.

func (EnableImportFindingsForProductOutput) String

String returns the string representation

type EnableSecurityHubInput

type EnableSecurityHubInput struct {
	// contains filtered or unexported fields
}

func (EnableSecurityHubInput) GoString

func (s EnableSecurityHubInput) GoString() string

GoString returns the string representation

func (EnableSecurityHubInput) String

func (s EnableSecurityHubInput) String() string

String returns the string representation

type EnableSecurityHubOutput

type EnableSecurityHubOutput struct {
	// contains filtered or unexported fields
}

func (EnableSecurityHubOutput) GoString

func (s EnableSecurityHubOutput) GoString() string

GoString returns the string representation

func (EnableSecurityHubOutput) String

func (s EnableSecurityHubOutput) String() string

String returns the string representation

type GetEnabledStandardsInput

type GetEnabledStandardsInput struct {

	// Indicates the maximum number of items that you want in the response.
	MaxResults *int64 `min:"1" type:"integer"`

	// Paginates results. Set the value of this parameter to NULL on your first
	// call to the GetEnabledStandards operation. For subsequent calls to the operation,
	// fill nextToken in the request with the value of nextToken from the previous
	// response to continue listing data.
	NextToken *string `type:"string"`

	// The list of standards subscription ARNS that you want to list and describe.
	StandardsSubscriptionArns []*string `min:"1" type:"list"`
	// contains filtered or unexported fields
}

func (GetEnabledStandardsInput) GoString

func (s GetEnabledStandardsInput) GoString() string

GoString returns the string representation

func (*GetEnabledStandardsInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*GetEnabledStandardsInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*GetEnabledStandardsInput) SetStandardsSubscriptionArns

func (s *GetEnabledStandardsInput) SetStandardsSubscriptionArns(v []*string) *GetEnabledStandardsInput

SetStandardsSubscriptionArns sets the StandardsSubscriptionArns field's value.

func (GetEnabledStandardsInput) String

func (s GetEnabledStandardsInput) String() string

String returns the string representation

func (*GetEnabledStandardsInput) Validate

func (s *GetEnabledStandardsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetEnabledStandardsOutput

type GetEnabledStandardsOutput struct {

	// The token that is required for pagination.
	NextToken *string `type:"string"`

	// The standards subscription details returned by the operation.
	StandardsSubscriptions []*StandardsSubscription `type:"list"`
	// contains filtered or unexported fields
}

func (GetEnabledStandardsOutput) GoString

func (s GetEnabledStandardsOutput) GoString() string

GoString returns the string representation

func (*GetEnabledStandardsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*GetEnabledStandardsOutput) SetStandardsSubscriptions

SetStandardsSubscriptions sets the StandardsSubscriptions field's value.

func (GetEnabledStandardsOutput) String

func (s GetEnabledStandardsOutput) String() string

String returns the string representation

type GetFindingsInput

type GetFindingsInput struct {

	// A collection of attributes that is use for querying findings.
	Filters *AwsSecurityFindingFilters `type:"structure"`

	// Indicates the maximum number of items that you want in the response.
	MaxResults *int64 `min:"1" type:"integer"`

	// Paginates results. Set the value of this parameter to NULL on your first
	// call to the GetFindings operation. For subsequent calls to the operation,
	// fill nextToken in the request with the value of nextToken from the previous
	// response to continue listing data.
	NextToken *string `type:"string"`

	// A collection of attributes used for sorting findings.
	SortCriteria []*SortCriterion `type:"list"`
	// contains filtered or unexported fields
}

func (GetFindingsInput) GoString

func (s GetFindingsInput) GoString() string

GoString returns the string representation

func (*GetFindingsInput) SetFilters

SetFilters sets the Filters field's value.

func (*GetFindingsInput) SetMaxResults

func (s *GetFindingsInput) SetMaxResults(v int64) *GetFindingsInput

SetMaxResults sets the MaxResults field's value.

func (*GetFindingsInput) SetNextToken

func (s *GetFindingsInput) SetNextToken(v string) *GetFindingsInput

SetNextToken sets the NextToken field's value.

func (*GetFindingsInput) SetSortCriteria

func (s *GetFindingsInput) SetSortCriteria(v []*SortCriterion) *GetFindingsInput

SetSortCriteria sets the SortCriteria field's value.

func (GetFindingsInput) String

func (s GetFindingsInput) String() string

String returns the string representation

func (*GetFindingsInput) Validate

func (s *GetFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetFindingsOutput

type GetFindingsOutput struct {

	// Findings details returned by the operation.
	//
	// Findings is a required field
	Findings []*AwsSecurityFinding `type:"list" required:"true"`

	// The token that is required for pagination.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (GetFindingsOutput) GoString

func (s GetFindingsOutput) GoString() string

GoString returns the string representation

func (*GetFindingsOutput) SetFindings

SetFindings sets the Findings field's value.

func (*GetFindingsOutput) SetNextToken

func (s *GetFindingsOutput) SetNextToken(v string) *GetFindingsOutput

SetNextToken sets the NextToken field's value.

func (GetFindingsOutput) String

func (s GetFindingsOutput) String() string

String returns the string representation

type GetInsightResultsInput

type GetInsightResultsInput struct {

	// The ARN of the insight whose results you want to see.
	//
	// InsightArn is a required field
	InsightArn *string `location:"uri" locationName:"InsightArn" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetInsightResultsInput) GoString

func (s GetInsightResultsInput) GoString() string

GoString returns the string representation

func (*GetInsightResultsInput) SetInsightArn

SetInsightArn sets the InsightArn field's value.

func (GetInsightResultsInput) String

func (s GetInsightResultsInput) String() string

String returns the string representation

func (*GetInsightResultsInput) Validate

func (s *GetInsightResultsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetInsightResultsOutput

type GetInsightResultsOutput struct {

	// The insight results returned by the operation.
	//
	// InsightResults is a required field
	InsightResults *InsightResults `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (GetInsightResultsOutput) GoString

func (s GetInsightResultsOutput) GoString() string

GoString returns the string representation

func (*GetInsightResultsOutput) SetInsightResults

SetInsightResults sets the InsightResults field's value.

func (GetInsightResultsOutput) String

func (s GetInsightResultsOutput) String() string

String returns the string representation

type GetInsightsInput

type GetInsightsInput struct {

	// The ARNS of the insights that you want to describe.
	InsightArns []*string `type:"list"`

	// Indicates the maximum number of items that you want in the response.
	MaxResults *int64 `min:"1" type:"integer"`

	// Paginates results. Set the value of this parameter to NULL on your first
	// call to the GetInsights operation. For subsequent calls to the operation,
	// fill nextToken in the request with the value of nextToken from the previous
	// response to continue listing data.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (GetInsightsInput) GoString

func (s GetInsightsInput) GoString() string

GoString returns the string representation

func (*GetInsightsInput) SetInsightArns

func (s *GetInsightsInput) SetInsightArns(v []*string) *GetInsightsInput

SetInsightArns sets the InsightArns field's value.

func (*GetInsightsInput) SetMaxResults

func (s *GetInsightsInput) SetMaxResults(v int64) *GetInsightsInput

SetMaxResults sets the MaxResults field's value.

func (*GetInsightsInput) SetNextToken

func (s *GetInsightsInput) SetNextToken(v string) *GetInsightsInput

SetNextToken sets the NextToken field's value.

func (GetInsightsInput) String

func (s GetInsightsInput) String() string

String returns the string representation

func (*GetInsightsInput) Validate

func (s *GetInsightsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetInsightsOutput

type GetInsightsOutput struct {

	// The insights returned by the operation.
	//
	// Insights is a required field
	Insights []*Insight `type:"list" required:"true"`

	// The token that is required for pagination.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (GetInsightsOutput) GoString

func (s GetInsightsOutput) GoString() string

GoString returns the string representation

func (*GetInsightsOutput) SetInsights

func (s *GetInsightsOutput) SetInsights(v []*Insight) *GetInsightsOutput

SetInsights sets the Insights field's value.

func (*GetInsightsOutput) SetNextToken

func (s *GetInsightsOutput) SetNextToken(v string) *GetInsightsOutput

SetNextToken sets the NextToken field's value.

func (GetInsightsOutput) String

func (s GetInsightsOutput) String() string

String returns the string representation

type GetInvitationsCountInput

type GetInvitationsCountInput struct {
	// contains filtered or unexported fields
}

func (GetInvitationsCountInput) GoString

func (s GetInvitationsCountInput) GoString() string

GoString returns the string representation

func (GetInvitationsCountInput) String

func (s GetInvitationsCountInput) String() string

String returns the string representation

type GetInvitationsCountOutput

type GetInvitationsCountOutput struct {

	// The number of all membership invitations sent to this Security Hub member
	// account, not including the currently accepted invitation.
	InvitationsCount *int64 `type:"integer"`
	// contains filtered or unexported fields
}

func (GetInvitationsCountOutput) GoString

func (s GetInvitationsCountOutput) GoString() string

GoString returns the string representation

func (*GetInvitationsCountOutput) SetInvitationsCount

func (s *GetInvitationsCountOutput) SetInvitationsCount(v int64) *GetInvitationsCountOutput

SetInvitationsCount sets the InvitationsCount field's value.

func (GetInvitationsCountOutput) String

func (s GetInvitationsCountOutput) String() string

String returns the string representation

type GetMasterAccountInput

type GetMasterAccountInput struct {
	// contains filtered or unexported fields
}

func (GetMasterAccountInput) GoString

func (s GetMasterAccountInput) GoString() string

GoString returns the string representation

func (GetMasterAccountInput) String

func (s GetMasterAccountInput) String() string

String returns the string representation

type GetMasterAccountOutput

type GetMasterAccountOutput struct {

	// A list of details about the Security Hub master account for the current member
	// account.
	Master *Invitation `type:"structure"`
	// contains filtered or unexported fields
}

func (GetMasterAccountOutput) GoString

func (s GetMasterAccountOutput) GoString() string

GoString returns the string representation

func (*GetMasterAccountOutput) SetMaster

SetMaster sets the Master field's value.

func (GetMasterAccountOutput) String

func (s GetMasterAccountOutput) String() string

String returns the string representation

type GetMembersInput

type GetMembersInput struct {

	// A list of account IDs for the Security Hub member accounts on which you want
	// to return the details.
	//
	// AccountIds is a required field
	AccountIds []*string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (GetMembersInput) GoString

func (s GetMembersInput) GoString() string

GoString returns the string representation

func (*GetMembersInput) SetAccountIds

func (s *GetMembersInput) SetAccountIds(v []*string) *GetMembersInput

SetAccountIds sets the AccountIds field's value.

func (GetMembersInput) String

func (s GetMembersInput) String() string

String returns the string representation

func (*GetMembersInput) Validate

func (s *GetMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetMembersOutput

type GetMembersOutput struct {

	// A list of details about the Security Hub member accounts.
	Members []*Member `type:"list"`

	// A list of account ID and email address pairs of the AWS accounts that could
	// not be processed.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (GetMembersOutput) GoString

func (s GetMembersOutput) GoString() string

GoString returns the string representation

func (*GetMembersOutput) SetMembers

func (s *GetMembersOutput) SetMembers(v []*Member) *GetMembersOutput

SetMembers sets the Members field's value.

func (*GetMembersOutput) SetUnprocessedAccounts

func (s *GetMembersOutput) SetUnprocessedAccounts(v []*Result) *GetMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (GetMembersOutput) String

func (s GetMembersOutput) String() string

String returns the string representation

type ImportFindingsError

type ImportFindingsError struct {

	// The code of the error made during the BatchImportFindings operation.
	//
	// ErrorCode is a required field
	ErrorCode *string `type:"string" required:"true"`

	// The message of the error made during the BatchImportFindings operation.
	//
	// ErrorMessage is a required field
	ErrorMessage *string `type:"string" required:"true"`

	// The id of the error made during the BatchImportFindings operation.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Includes details of the list of the findings that cannot be imported.

func (ImportFindingsError) GoString

func (s ImportFindingsError) GoString() string

GoString returns the string representation

func (*ImportFindingsError) SetErrorCode

func (s *ImportFindingsError) SetErrorCode(v string) *ImportFindingsError

SetErrorCode sets the ErrorCode field's value.

func (*ImportFindingsError) SetErrorMessage

func (s *ImportFindingsError) SetErrorMessage(v string) *ImportFindingsError

SetErrorMessage sets the ErrorMessage field's value.

func (*ImportFindingsError) SetId

SetId sets the Id field's value.

func (ImportFindingsError) String

func (s ImportFindingsError) String() string

String returns the string representation

type Insight

type Insight struct {

	// A collection of attributes that are applied to all active Security Hub-aggregated
	// findings and that result in a subset of findings that are included in this
	// insight.
	//
	// Filters is a required field
	Filters *AwsSecurityFindingFilters `type:"structure" required:"true"`

	// The attribute by which the insight's findings are grouped. This attribute
	// is used as a findings aggregator for the purposes of viewing and managing
	// multiple related findings under a single operand.
	//
	// GroupByAttribute is a required field
	GroupByAttribute *string `type:"string" required:"true"`

	// The ARN of a Security Hub insight.
	//
	// InsightArn is a required field
	InsightArn *string `type:"string" required:"true"`

	// The name of a Security Hub insight.
	//
	// Name is a required field
	Name *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Contains information about a Security Hub insight.

func (Insight) GoString

func (s Insight) GoString() string

GoString returns the string representation

func (*Insight) SetFilters

func (s *Insight) SetFilters(v *AwsSecurityFindingFilters) *Insight

SetFilters sets the Filters field's value.

func (*Insight) SetGroupByAttribute

func (s *Insight) SetGroupByAttribute(v string) *Insight

SetGroupByAttribute sets the GroupByAttribute field's value.

func (*Insight) SetInsightArn

func (s *Insight) SetInsightArn(v string) *Insight

SetInsightArn sets the InsightArn field's value.

func (*Insight) SetName

func (s *Insight) SetName(v string) *Insight

SetName sets the Name field's value.

func (Insight) String

func (s Insight) String() string

String returns the string representation

type InsightResultValue

type InsightResultValue struct {

	// The number of findings returned for each GroupByAttributeValue.
	//
	// Count is a required field
	Count *int64 `type:"integer" required:"true"`

	// The value of the attribute by which the findings are grouped for the insight's
	// whose results are returned by the GetInsightResults operation.
	//
	// GroupByAttributeValue is a required field
	GroupByAttributeValue *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

The insight result values returned by the GetInsightResults operation.

func (InsightResultValue) GoString

func (s InsightResultValue) GoString() string

GoString returns the string representation

func (*InsightResultValue) SetCount

SetCount sets the Count field's value.

func (*InsightResultValue) SetGroupByAttributeValue

func (s *InsightResultValue) SetGroupByAttributeValue(v string) *InsightResultValue

SetGroupByAttributeValue sets the GroupByAttributeValue field's value.

func (InsightResultValue) String

func (s InsightResultValue) String() string

String returns the string representation

type InsightResults

type InsightResults struct {

	// The attribute by which the findings are grouped for the insight's whose results
	// are returned by the GetInsightResults operation.
	//
	// GroupByAttribute is a required field
	GroupByAttribute *string `type:"string" required:"true"`

	// The ARN of the insight whose results are returned by the GetInsightResults
	// operation.
	//
	// InsightArn is a required field
	InsightArn *string `type:"string" required:"true"`

	// The list of insight result values returned by the GetInsightResults operation.
	//
	// ResultValues is a required field
	ResultValues []*InsightResultValue `type:"list" required:"true"`
	// contains filtered or unexported fields
}

The insight results returned by the GetInsightResults operation.

func (InsightResults) GoString

func (s InsightResults) GoString() string

GoString returns the string representation

func (*InsightResults) SetGroupByAttribute

func (s *InsightResults) SetGroupByAttribute(v string) *InsightResults

SetGroupByAttribute sets the GroupByAttribute field's value.

func (*InsightResults) SetInsightArn

func (s *InsightResults) SetInsightArn(v string) *InsightResults

SetInsightArn sets the InsightArn field's value.

func (*InsightResults) SetResultValues

func (s *InsightResults) SetResultValues(v []*InsightResultValue) *InsightResults

SetResultValues sets the ResultValues field's value.

func (InsightResults) String

func (s InsightResults) String() string

String returns the string representation

type Invitation

type Invitation struct {

	// The account ID of the master Security Hub account who sent the invitation.
	AccountId *string `type:"string"`

	// The ID of the invitation sent by the master Security Hub account.
	InvitationId *string `type:"string"`

	// The timestamp of when the invitation was sent.
	InvitedAt *time.Time `type:"timestamp" timestampFormat:"iso8601"`

	// The current relationship status between the inviter and invitee accounts.
	MemberStatus *string `type:"string"`
	// contains filtered or unexported fields
}

The details of an invitation sent to an AWS account by the Security Hub master account.

func (Invitation) GoString

func (s Invitation) GoString() string

GoString returns the string representation

func (*Invitation) SetAccountId

func (s *Invitation) SetAccountId(v string) *Invitation

SetAccountId sets the AccountId field's value.

func (*Invitation) SetInvitationId

func (s *Invitation) SetInvitationId(v string) *Invitation

SetInvitationId sets the InvitationId field's value.

func (*Invitation) SetInvitedAt

func (s *Invitation) SetInvitedAt(v time.Time) *Invitation

SetInvitedAt sets the InvitedAt field's value.

func (*Invitation) SetMemberStatus

func (s *Invitation) SetMemberStatus(v string) *Invitation

SetMemberStatus sets the MemberStatus field's value.

func (Invitation) String

func (s Invitation) String() string

String returns the string representation

type InviteMembersInput

type InviteMembersInput struct {

	// A list of IDs of the AWS accounts that you want to invite to Security Hub
	// as members.
	AccountIds []*string `type:"list"`
	// contains filtered or unexported fields
}

func (InviteMembersInput) GoString

func (s InviteMembersInput) GoString() string

GoString returns the string representation

func (*InviteMembersInput) SetAccountIds

func (s *InviteMembersInput) SetAccountIds(v []*string) *InviteMembersInput

SetAccountIds sets the AccountIds field's value.

func (InviteMembersInput) String

func (s InviteMembersInput) String() string

String returns the string representation

type InviteMembersOutput

type InviteMembersOutput struct {

	// A list of account ID and email address pairs of the AWS accounts that could
	// not be processed.
	UnprocessedAccounts []*Result `type:"list"`
	// contains filtered or unexported fields
}

func (InviteMembersOutput) GoString

func (s InviteMembersOutput) GoString() string

GoString returns the string representation

func (*InviteMembersOutput) SetUnprocessedAccounts

func (s *InviteMembersOutput) SetUnprocessedAccounts(v []*Result) *InviteMembersOutput

SetUnprocessedAccounts sets the UnprocessedAccounts field's value.

func (InviteMembersOutput) String

func (s InviteMembersOutput) String() string

String returns the string representation

type IpFilter

type IpFilter struct {

	// Finding's CIDR value.
	Cidr *string `type:"string"`
	// contains filtered or unexported fields
}

The IP filter for querying findings.>

func (IpFilter) GoString

func (s IpFilter) GoString() string

GoString returns the string representation

func (*IpFilter) SetCidr

func (s *IpFilter) SetCidr(v string) *IpFilter

SetCidr sets the Cidr field's value.

func (IpFilter) String

func (s IpFilter) String() string

String returns the string representation

type KeywordFilter

type KeywordFilter struct {

	// A value for the keyword.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

A keyword filter for querying findings.

func (KeywordFilter) GoString

func (s KeywordFilter) GoString() string

GoString returns the string representation

func (*KeywordFilter) SetValue

func (s *KeywordFilter) SetValue(v string) *KeywordFilter

SetValue sets the Value field's value.

func (KeywordFilter) String

func (s KeywordFilter) String() string

String returns the string representation

type ListEnabledProductsForImportInput

type ListEnabledProductsForImportInput struct {

	// Indicates the maximum number of items that you want in the response.
	MaxResults *int64 `location:"querystring" locationName:"MaxResults" min:"1" type:"integer"`

	// Paginates results. Set the value of this parameter to NULL on your first
	// call to the ListEnabledProductsForImport operation. For subsequent calls
	// to the operation, fill nextToken in the request with the value of NextToken
	// from the previous response to continue listing data.
	NextToken *string `location:"querystring" locationName:"NextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListEnabledProductsForImportInput) GoString

GoString returns the string representation

func (*ListEnabledProductsForImportInput) SetMaxResults

SetMaxResults sets the MaxResults field's value.

func (*ListEnabledProductsForImportInput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListEnabledProductsForImportInput) String

String returns the string representation

func (*ListEnabledProductsForImportInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type ListEnabledProductsForImportOutput

type ListEnabledProductsForImportOutput struct {

	// The token that is required for pagination.
	NextToken *string `type:"string"`

	// A list of ARNs for the resources that represent your subscriptions to products.
	ProductSubscriptions []*string `type:"list"`
	// contains filtered or unexported fields
}

func (ListEnabledProductsForImportOutput) GoString

GoString returns the string representation

func (*ListEnabledProductsForImportOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (*ListEnabledProductsForImportOutput) SetProductSubscriptions

SetProductSubscriptions sets the ProductSubscriptions field's value.

func (ListEnabledProductsForImportOutput) String

String returns the string representation

type ListInvitationsInput

type ListInvitationsInput struct {

	// Indicates the maximum number of items that you want in the response.
	MaxResults *int64 `location:"querystring" locationName:"MaxResults" min:"1" type:"integer"`

	// Paginates results. Set the value of this parameter to NULL on your first
	// call to the ListInvitations operation. For subsequent calls to the operation,
	// fill nextToken in the request with the value of NextToken from the previous
	// response to continue listing data.
	NextToken *string `location:"querystring" locationName:"NextToken" type:"string"`
	// contains filtered or unexported fields
}

func (ListInvitationsInput) GoString

func (s ListInvitationsInput) GoString() string

GoString returns the string representation

func (*ListInvitationsInput) SetMaxResults

func (s *ListInvitationsInput) SetMaxResults(v int64) *ListInvitationsInput

SetMaxResults sets the MaxResults field's value.

func (*ListInvitationsInput) SetNextToken

func (s *ListInvitationsInput) SetNextToken(v string) *ListInvitationsInput

SetNextToken sets the NextToken field's value.

func (ListInvitationsInput) String

func (s ListInvitationsInput) String() string

String returns the string representation

func (*ListInvitationsInput) Validate

func (s *ListInvitationsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListInvitationsOutput

type ListInvitationsOutput struct {

	// The details of the invitations returned by the operation.
	Invitations []*Invitation `type:"list"`

	// The token that is required for pagination.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListInvitationsOutput) GoString

func (s ListInvitationsOutput) GoString() string

GoString returns the string representation

func (*ListInvitationsOutput) SetInvitations

func (s *ListInvitationsOutput) SetInvitations(v []*Invitation) *ListInvitationsOutput

SetInvitations sets the Invitations field's value.

func (*ListInvitationsOutput) SetNextToken

SetNextToken sets the NextToken field's value.

func (ListInvitationsOutput) String

func (s ListInvitationsOutput) String() string

String returns the string representation

type ListMembersInput

type ListMembersInput struct {

	// Indicates the maximum number of items that you want in the response.
	MaxResults *int64 `location:"querystring" locationName:"MaxResults" min:"1" type:"integer"`

	// Paginates results. Set the value of this parameter to NULL on your first
	// call to the ListMembers operation. For subsequent calls to the operation,
	// fill nextToken in the request with the value of NextToken from the previous
	// response to continue listing data.
	NextToken *string `location:"querystring" locationName:"NextToken" type:"string"`

	// Specifies what member accounts the response includes based on their relationship
	// status with the master account. The default value is TRUE. If onlyAssociated
	// is set to TRUE, the response includes member accounts whose relationship
	// status with the master is set to ENABLED or DISABLED. If onlyAssociated is
	// set to FALSE, the response includes all existing member accounts.
	OnlyAssociated *bool `location:"querystring" locationName:"OnlyAssociated" type:"boolean"`
	// contains filtered or unexported fields
}

func (ListMembersInput) GoString

func (s ListMembersInput) GoString() string

GoString returns the string representation

func (*ListMembersInput) SetMaxResults

func (s *ListMembersInput) SetMaxResults(v int64) *ListMembersInput

SetMaxResults sets the MaxResults field's value.

func (*ListMembersInput) SetNextToken

func (s *ListMembersInput) SetNextToken(v string) *ListMembersInput

SetNextToken sets the NextToken field's value.

func (*ListMembersInput) SetOnlyAssociated

func (s *ListMembersInput) SetOnlyAssociated(v bool) *ListMembersInput

SetOnlyAssociated sets the OnlyAssociated field's value.

func (ListMembersInput) String

func (s ListMembersInput) String() string

String returns the string representation

func (*ListMembersInput) Validate

func (s *ListMembersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListMembersOutput

type ListMembersOutput struct {

	// Member details returned by the operation.
	Members []*Member `type:"list"`

	// The token that is required for pagination.
	NextToken *string `type:"string"`
	// contains filtered or unexported fields
}

func (ListMembersOutput) GoString

func (s ListMembersOutput) GoString() string

GoString returns the string representation

func (*ListMembersOutput) SetMembers

func (s *ListMembersOutput) SetMembers(v []*Member) *ListMembersOutput

SetMembers sets the Members field's value.

func (*ListMembersOutput) SetNextToken

func (s *ListMembersOutput) SetNextToken(v string) *ListMembersOutput

SetNextToken sets the NextToken field's value.

func (ListMembersOutput) String

func (s ListMembersOutput) String() string

String returns the string representation

type Malware

type Malware struct {

	// The name of the malware that was observed.
	//
	// Name is a required field
	Name *string `type:"string" required:"true"`

	// The filesystem path of the malware that was observed.
	Path *string `type:"string"`

	// The state of the malware that was observed.
	State *string `type:"string" enum:"MalwareState"`

	// The type of the malware that was observed.
	Type *string `type:"string" enum:"MalwareType"`
	// contains filtered or unexported fields
}

A list of malware related to a finding.

func (Malware) GoString

func (s Malware) GoString() string

GoString returns the string representation

func (*Malware) SetName

func (s *Malware) SetName(v string) *Malware

SetName sets the Name field's value.

func (*Malware) SetPath

func (s *Malware) SetPath(v string) *Malware

SetPath sets the Path field's value.

func (*Malware) SetState

func (s *Malware) SetState(v string) *Malware

SetState sets the State field's value.

func (*Malware) SetType

func (s *Malware) SetType(v string) *Malware

SetType sets the Type field's value.

func (Malware) String

func (s Malware) String() string

String returns the string representation

func (*Malware) Validate

func (s *Malware) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type MapFilter

type MapFilter struct {

	// Represents the condition to be applied to a key value when querying for findings
	// with a map filter.
	Comparison *string `type:"string" enum:"MapFilterComparison"`

	// The key of the map filter.
	Key *string `type:"string"`

	// The value for the key in the map filter.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

The map filter for querying findings.

func (MapFilter) GoString

func (s MapFilter) GoString() string

GoString returns the string representation

func (*MapFilter) SetComparison

func (s *MapFilter) SetComparison(v string) *MapFilter

SetComparison sets the Comparison field's value.

func (*MapFilter) SetKey

func (s *MapFilter) SetKey(v string) *MapFilter

SetKey sets the Key field's value.

func (*MapFilter) SetValue

func (s *MapFilter) SetValue(v string) *MapFilter

SetValue sets the Value field's value.

func (MapFilter) String

func (s MapFilter) String() string

String returns the string representation

type Member

type Member struct {

	// The AWS account ID of a Security Hub member account.
	AccountId *string `type:"string"`

	// The email of a Security Hub member account.
	Email *string `type:"string"`

	// Time stamp at which the member account was invited to Security Hub.
	InvitedAt *time.Time `type:"timestamp" timestampFormat:"iso8601"`

	// The AWS account ID of the master Security Hub account to this member account.
	MasterId *string `type:"string"`

	// The status of the relationship between the member account and its master
	// account.
	MemberStatus *string `type:"string"`

	// Time stamp at which this member account was updated.
	UpdatedAt *time.Time `type:"timestamp" timestampFormat:"iso8601"`
	// contains filtered or unexported fields
}

The details for a Security Hub member account.

func (Member) GoString

func (s Member) GoString() string

GoString returns the string representation

func (*Member) SetAccountId

func (s *Member) SetAccountId(v string) *Member

SetAccountId sets the AccountId field's value.

func (*Member) SetEmail

func (s *Member) SetEmail(v string) *Member

SetEmail sets the Email field's value.

func (*Member) SetInvitedAt

func (s *Member) SetInvitedAt(v time.Time) *Member

SetInvitedAt sets the InvitedAt field's value.

func (*Member) SetMasterId

func (s *Member) SetMasterId(v string) *Member

SetMasterId sets the MasterId field's value.

func (*Member) SetMemberStatus

func (s *Member) SetMemberStatus(v string) *Member

SetMemberStatus sets the MemberStatus field's value.

func (*Member) SetUpdatedAt

func (s *Member) SetUpdatedAt(v time.Time) *Member

SetUpdatedAt sets the UpdatedAt field's value.

func (Member) String

func (s Member) String() string

String returns the string representation

type Network

type Network struct {

	// The destination domain of network-related information about a finding.
	DestinationDomain *string `type:"string"`

	// The destination IPv4 address of network-related information about a finding.
	DestinationIpV4 *string `type:"string"`

	// The destination IPv6 address of network-related information about a finding.
	DestinationIpV6 *string `type:"string"`

	// The destination port of network-related information about a finding.
	DestinationPort *int64 `type:"integer"`

	// Indicates the direction of network traffic associated with a finding.
	Direction *string `type:"string" enum:"NetworkDirection"`

	// The protocol of network-related information about a finding.
	Protocol *string `type:"string"`

	// The source domain of network-related information about a finding.
	SourceDomain *string `type:"string"`

	// The source IPv4 address of network-related information about a finding.
	SourceIpV4 *string `type:"string"`

	// The source IPv6 address of network-related information about a finding.
	SourceIpV6 *string `type:"string"`

	// The source media access control (MAC) address of network-related information
	// about a finding.
	SourceMac *string `type:"string"`

	// The source port of network-related information about a finding.
	SourcePort *int64 `type:"integer"`
	// contains filtered or unexported fields
}

The details of network-related information about a finding.

func (Network) GoString

func (s Network) GoString() string

GoString returns the string representation

func (*Network) SetDestinationDomain

func (s *Network) SetDestinationDomain(v string) *Network

SetDestinationDomain sets the DestinationDomain field's value.

func (*Network) SetDestinationIpV4

func (s *Network) SetDestinationIpV4(v string) *Network

SetDestinationIpV4 sets the DestinationIpV4 field's value.

func (*Network) SetDestinationIpV6

func (s *Network) SetDestinationIpV6(v string) *Network

SetDestinationIpV6 sets the DestinationIpV6 field's value.

func (*Network) SetDestinationPort

func (s *Network) SetDestinationPort(v int64) *Network

SetDestinationPort sets the DestinationPort field's value.

func (*Network) SetDirection

func (s *Network) SetDirection(v string) *Network

SetDirection sets the Direction field's value.

func (*Network) SetProtocol

func (s *Network) SetProtocol(v string) *Network

SetProtocol sets the Protocol field's value.

func (*Network) SetSourceDomain

func (s *Network) SetSourceDomain(v string) *Network

SetSourceDomain sets the SourceDomain field's value.

func (*Network) SetSourceIpV4

func (s *Network) SetSourceIpV4(v string) *Network

SetSourceIpV4 sets the SourceIpV4 field's value.

func (*Network) SetSourceIpV6

func (s *Network) SetSourceIpV6(v string) *Network

SetSourceIpV6 sets the SourceIpV6 field's value.

func (*Network) SetSourceMac

func (s *Network) SetSourceMac(v string) *Network

SetSourceMac sets the SourceMac field's value.

func (*Network) SetSourcePort

func (s *Network) SetSourcePort(v int64) *Network

SetSourcePort sets the SourcePort field's value.

func (Network) String

func (s Network) String() string

String returns the string representation

type Note

type Note struct {

	// The text of a note.
	//
	// Text is a required field
	Text *string `type:"string" required:"true"`

	// The timestamp of when the note was updated.
	//
	// UpdatedAt is a required field
	UpdatedAt *string `type:"string" required:"true"`

	// The principal that created a note.
	//
	// UpdatedBy is a required field
	UpdatedBy *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

A user-defined note added to a finding.

func (Note) GoString

func (s Note) GoString() string

GoString returns the string representation

func (*Note) SetText

func (s *Note) SetText(v string) *Note

SetText sets the Text field's value.

func (*Note) SetUpdatedAt

func (s *Note) SetUpdatedAt(v string) *Note

SetUpdatedAt sets the UpdatedAt field's value.

func (*Note) SetUpdatedBy

func (s *Note) SetUpdatedBy(v string) *Note

SetUpdatedBy sets the UpdatedBy field's value.

func (Note) String

func (s Note) String() string

String returns the string representation

func (*Note) Validate

func (s *Note) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NoteUpdate

type NoteUpdate struct {

	// The updated note text.
	//
	// Text is a required field
	Text *string `type:"string" required:"true"`

	// The principal that updated the note.
	//
	// UpdatedBy is a required field
	UpdatedBy *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

The updated note.

func (NoteUpdate) GoString

func (s NoteUpdate) GoString() string

GoString returns the string representation

func (*NoteUpdate) SetText

func (s *NoteUpdate) SetText(v string) *NoteUpdate

SetText sets the Text field's value.

func (*NoteUpdate) SetUpdatedBy

func (s *NoteUpdate) SetUpdatedBy(v string) *NoteUpdate

SetUpdatedBy sets the UpdatedBy field's value.

func (NoteUpdate) String

func (s NoteUpdate) String() string

String returns the string representation

func (*NoteUpdate) Validate

func (s *NoteUpdate) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NumberFilter

type NumberFilter struct {

	// Represents the "equal to" condition to be applied to a single field when
	// querying for findings.
	Eq *float64 `type:"double"`

	// Represents the "greater than equal" condition to be applied to a single field
	// when querying for findings.
	Gte *float64 `type:"double"`

	// Represents the "less than equal" condition to be applied to a single field
	// when querying for findings.
	Lte *float64 `type:"double"`
	// contains filtered or unexported fields
}

A number filter for querying findings.

func (NumberFilter) GoString

func (s NumberFilter) GoString() string

GoString returns the string representation

func (*NumberFilter) SetEq

func (s *NumberFilter) SetEq(v float64) *NumberFilter

SetEq sets the Eq field's value.

func (*NumberFilter) SetGte

func (s *NumberFilter) SetGte(v float64) *NumberFilter

SetGte sets the Gte field's value.

func (*NumberFilter) SetLte

func (s *NumberFilter) SetLte(v float64) *NumberFilter

SetLte sets the Lte field's value.

func (NumberFilter) String

func (s NumberFilter) String() string

String returns the string representation

type ProcessDetails

type ProcessDetails struct {

	// The date/time that the process was launched.
	LaunchedAt *string `type:"string"`

	// The name of the process.
	Name *string `type:"string"`

	// The parent process ID.
	ParentPid *int64 `type:"integer"`

	// The path to the process executable.
	Path *string `type:"string"`

	// The process ID.
	Pid *int64 `type:"integer"`

	// The date/time that the process was terminated.
	TerminatedAt *string `type:"string"`
	// contains filtered or unexported fields
}

The details of process-related information about a finding.

func (ProcessDetails) GoString

func (s ProcessDetails) GoString() string

GoString returns the string representation

func (*ProcessDetails) SetLaunchedAt

func (s *ProcessDetails) SetLaunchedAt(v string) *ProcessDetails

SetLaunchedAt sets the LaunchedAt field's value.

func (*ProcessDetails) SetName

func (s *ProcessDetails) SetName(v string) *ProcessDetails

SetName sets the Name field's value.

func (*ProcessDetails) SetParentPid

func (s *ProcessDetails) SetParentPid(v int64) *ProcessDetails

SetParentPid sets the ParentPid field's value.

func (*ProcessDetails) SetPath

func (s *ProcessDetails) SetPath(v string) *ProcessDetails

SetPath sets the Path field's value.

func (*ProcessDetails) SetPid

func (s *ProcessDetails) SetPid(v int64) *ProcessDetails

SetPid sets the Pid field's value.

func (*ProcessDetails) SetTerminatedAt

func (s *ProcessDetails) SetTerminatedAt(v string) *ProcessDetails

SetTerminatedAt sets the TerminatedAt field's value.

func (ProcessDetails) String

func (s ProcessDetails) String() string

String returns the string representation

type Recommendation

type Recommendation struct {

	// The recommendation of what to do about the issue described in a finding.
	Text *string `type:"string"`

	// A URL to link to general remediation information for the finding type of
	// a finding.
	Url *string `type:"string"`
	// contains filtered or unexported fields
}

Provides a recommendation on how to remediate the issue identified within a finding.

func (Recommendation) GoString

func (s Recommendation) GoString() string

GoString returns the string representation

func (*Recommendation) SetText

func (s *Recommendation) SetText(v string) *Recommendation

SetText sets the Text field's value.

func (*Recommendation) SetUrl

func (s *Recommendation) SetUrl(v string) *Recommendation

SetUrl sets the Url field's value.

func (Recommendation) String

func (s Recommendation) String() string

String returns the string representation

type RelatedFinding

type RelatedFinding struct {

	// The solution-generated identifier for a related finding.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`

	// The ARN of the solution that generated a related finding.
	//
	// ProductArn is a required field
	ProductArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Related finding's details.

func (RelatedFinding) GoString

func (s RelatedFinding) GoString() string

GoString returns the string representation

func (*RelatedFinding) SetId

func (s *RelatedFinding) SetId(v string) *RelatedFinding

SetId sets the Id field's value.

func (*RelatedFinding) SetProductArn

func (s *RelatedFinding) SetProductArn(v string) *RelatedFinding

SetProductArn sets the ProductArn field's value.

func (RelatedFinding) String

func (s RelatedFinding) String() string

String returns the string representation

func (*RelatedFinding) Validate

func (s *RelatedFinding) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type Remediation

type Remediation struct {

	// Provides a recommendation on how to remediate the issue identified within
	// a finding.
	Recommendation *Recommendation `type:"structure"`
	// contains filtered or unexported fields
}

The remediation options for a finding.

func (Remediation) GoString

func (s Remediation) GoString() string

GoString returns the string representation

func (*Remediation) SetRecommendation

func (s *Remediation) SetRecommendation(v *Recommendation) *Remediation

SetRecommendation sets the Recommendation field's value.

func (Remediation) String

func (s Remediation) String() string

String returns the string representation

type Resource

type Resource struct {

	// Provides additional details about the resource.
	Details *ResourceDetails `type:"structure"`

	// The canonical identifier for the given resource type.
	//
	// Id is a required field
	Id *string `type:"string" required:"true"`

	// The canonical AWS partition name to which the region is assigned.
	Partition *string `type:"string" enum:"Partition"`

	// The canonical AWS external region name where this resource is located.
	Region *string `type:"string"`

	// A list of AWS tags associated with a resource at the time the finding was
	// processed.
	Tags map[string]*string `type:"map"`

	// Specifies the type of the resource for which details are provided.
	//
	// Type is a required field
	Type *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

A resource data type that describes a resource to which the finding refers.

func (Resource) GoString

func (s Resource) GoString() string

GoString returns the string representation

func (*Resource) SetDetails

func (s *Resource) SetDetails(v *ResourceDetails) *Resource

SetDetails sets the Details field's value.

func (*Resource) SetId

func (s *Resource) SetId(v string) *Resource

SetId sets the Id field's value.

func (*Resource) SetPartition

func (s *Resource) SetPartition(v string) *Resource

SetPartition sets the Partition field's value.

func (*Resource) SetRegion

func (s *Resource) SetRegion(v string) *Resource

SetRegion sets the Region field's value.

func (*Resource) SetTags

func (s *Resource) SetTags(v map[string]*string) *Resource

SetTags sets the Tags field's value.

func (*Resource) SetType

func (s *Resource) SetType(v string) *Resource

SetType sets the Type field's value.

func (Resource) String

func (s Resource) String() string

String returns the string representation

func (*Resource) Validate

func (s *Resource) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResourceDetails

type ResourceDetails struct {

	// The details of an AWS EC2 instance.
	AwsEc2Instance *AwsEc2InstanceDetails `type:"structure"`

	// AWS IAM access key details related to a finding.
	AwsIamAccessKey *AwsIamAccessKeyDetails `type:"structure"`

	// The details of an AWS S3 Bucket.
	AwsS3Bucket *AwsS3BucketDetails `type:"structure"`

	// Container details related to a finding.
	Container *ContainerDetails `type:"structure"`

	// The details of a resource that does not have a specific sub-field for the
	// resource type defined.
	Other map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

Provides additional details about the resource.

func (ResourceDetails) GoString

func (s ResourceDetails) GoString() string

GoString returns the string representation

func (*ResourceDetails) SetAwsEc2Instance

func (s *ResourceDetails) SetAwsEc2Instance(v *AwsEc2InstanceDetails) *ResourceDetails

SetAwsEc2Instance sets the AwsEc2Instance field's value.

func (*ResourceDetails) SetAwsIamAccessKey

func (s *ResourceDetails) SetAwsIamAccessKey(v *AwsIamAccessKeyDetails) *ResourceDetails

SetAwsIamAccessKey sets the AwsIamAccessKey field's value.

func (*ResourceDetails) SetAwsS3Bucket

func (s *ResourceDetails) SetAwsS3Bucket(v *AwsS3BucketDetails) *ResourceDetails

SetAwsS3Bucket sets the AwsS3Bucket field's value.

func (*ResourceDetails) SetContainer

func (s *ResourceDetails) SetContainer(v *ContainerDetails) *ResourceDetails

SetContainer sets the Container field's value.

func (*ResourceDetails) SetOther

func (s *ResourceDetails) SetOther(v map[string]*string) *ResourceDetails

SetOther sets the Other field's value.

func (ResourceDetails) String

func (s ResourceDetails) String() string

String returns the string representation

type Result

type Result struct {

	// An ID of the AWS account that could not be processed.
	AccountId *string `type:"string"`

	// The reason for why an account could not be processed.
	ProcessingResult *string `type:"string"`
	// contains filtered or unexported fields
}

The account details that could not be processed.

func (Result) GoString

func (s Result) GoString() string

GoString returns the string representation

func (*Result) SetAccountId

func (s *Result) SetAccountId(v string) *Result

SetAccountId sets the AccountId field's value.

func (*Result) SetProcessingResult

func (s *Result) SetProcessingResult(v string) *Result

SetProcessingResult sets the ProcessingResult field's value.

func (Result) String

func (s Result) String() string

String returns the string representation

type SecurityHub

type SecurityHub struct {
	*client.Client
}

SecurityHub provides the API operation methods for making requests to AWS SecurityHub. See this package's package overview docs for details on the service.

SecurityHub methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

func New(p client.ConfigProvider, cfgs ...*aws.Config) *SecurityHub

New creates a new instance of the SecurityHub client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

// Create a SecurityHub client from just a session.
svc := securityhub.New(mySession)

// Create a SecurityHub client with additional configuration
svc := securityhub.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*SecurityHub) AcceptInvitation

func (c *SecurityHub) AcceptInvitation(input *AcceptInvitationInput) (*AcceptInvitationOutput, error)

AcceptInvitation API operation for AWS SecurityHub.

Accepts the invitation to be monitored by a master SecurityHub account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation AcceptInvitation for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/AcceptInvitation

func (*SecurityHub) AcceptInvitationRequest

func (c *SecurityHub) AcceptInvitationRequest(input *AcceptInvitationInput) (req *request.Request, output *AcceptInvitationOutput)

AcceptInvitationRequest generates a "aws/request.Request" representing the client's request for the AcceptInvitation operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See AcceptInvitation for more information on using the AcceptInvitation API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the AcceptInvitationRequest method.
req, resp := client.AcceptInvitationRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/AcceptInvitation

func (*SecurityHub) AcceptInvitationWithContext

func (c *SecurityHub) AcceptInvitationWithContext(ctx aws.Context, input *AcceptInvitationInput, opts ...request.Option) (*AcceptInvitationOutput, error)

AcceptInvitationWithContext is the same as AcceptInvitation with the addition of the ability to pass a context and additional request options.

See AcceptInvitation for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) BatchDisableStandards

func (c *SecurityHub) BatchDisableStandards(input *BatchDisableStandardsInput) (*BatchDisableStandardsOutput, error)

BatchDisableStandards API operation for AWS SecurityHub.

Disables the standards specified by the standards subscription ARNs. In the context of Security Hub, supported standards (for example, CIS AWS Foundations) are automated and continuous checks that help determine your compliance status against security industry (including AWS) best practices.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation BatchDisableStandards for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchDisableStandards

func (*SecurityHub) BatchDisableStandardsRequest

func (c *SecurityHub) BatchDisableStandardsRequest(input *BatchDisableStandardsInput) (req *request.Request, output *BatchDisableStandardsOutput)

BatchDisableStandardsRequest generates a "aws/request.Request" representing the client's request for the BatchDisableStandards operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See BatchDisableStandards for more information on using the BatchDisableStandards API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the BatchDisableStandardsRequest method.
req, resp := client.BatchDisableStandardsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchDisableStandards

func (*SecurityHub) BatchDisableStandardsWithContext

func (c *SecurityHub) BatchDisableStandardsWithContext(ctx aws.Context, input *BatchDisableStandardsInput, opts ...request.Option) (*BatchDisableStandardsOutput, error)

BatchDisableStandardsWithContext is the same as BatchDisableStandards with the addition of the ability to pass a context and additional request options.

See BatchDisableStandards for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) BatchEnableStandards

func (c *SecurityHub) BatchEnableStandards(input *BatchEnableStandardsInput) (*BatchEnableStandardsOutput, error)

BatchEnableStandards API operation for AWS SecurityHub.

Enables the standards specified by the standards ARNs. In the context of Security Hub, supported standards (for example, CIS AWS Foundations) are automated and continuous checks that help determine your compliance status against security industry (including AWS) best practices.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation BatchEnableStandards for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchEnableStandards

func (*SecurityHub) BatchEnableStandardsRequest

func (c *SecurityHub) BatchEnableStandardsRequest(input *BatchEnableStandardsInput) (req *request.Request, output *BatchEnableStandardsOutput)

BatchEnableStandardsRequest generates a "aws/request.Request" representing the client's request for the BatchEnableStandards operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See BatchEnableStandards for more information on using the BatchEnableStandards API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the BatchEnableStandardsRequest method.
req, resp := client.BatchEnableStandardsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchEnableStandards

func (*SecurityHub) BatchEnableStandardsWithContext

func (c *SecurityHub) BatchEnableStandardsWithContext(ctx aws.Context, input *BatchEnableStandardsInput, opts ...request.Option) (*BatchEnableStandardsOutput, error)

BatchEnableStandardsWithContext is the same as BatchEnableStandards with the addition of the ability to pass a context and additional request options.

See BatchEnableStandards for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) BatchImportFindings

func (c *SecurityHub) BatchImportFindings(input *BatchImportFindingsInput) (*BatchImportFindingsOutput, error)

BatchImportFindings API operation for AWS SecurityHub.

Imports security findings that are generated by the integrated third-party products into Security Hub.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation BatchImportFindings for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchImportFindings

func (*SecurityHub) BatchImportFindingsRequest

func (c *SecurityHub) BatchImportFindingsRequest(input *BatchImportFindingsInput) (req *request.Request, output *BatchImportFindingsOutput)

BatchImportFindingsRequest generates a "aws/request.Request" representing the client's request for the BatchImportFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See BatchImportFindings for more information on using the BatchImportFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the BatchImportFindingsRequest method.
req, resp := client.BatchImportFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/BatchImportFindings

func (*SecurityHub) BatchImportFindingsWithContext

func (c *SecurityHub) BatchImportFindingsWithContext(ctx aws.Context, input *BatchImportFindingsInput, opts ...request.Option) (*BatchImportFindingsOutput, error)

BatchImportFindingsWithContext is the same as BatchImportFindings with the addition of the ability to pass a context and additional request options.

See BatchImportFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) CreateInsight

func (c *SecurityHub) CreateInsight(input *CreateInsightInput) (*CreateInsightOutput, error)

CreateInsight API operation for AWS SecurityHub.

Creates an insight, which is a consolidation of findings that identifies a security area that requires attention or intervention.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation CreateInsight for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeResourceConflictException "ResourceConflictException" The resource specified in the request conflicts with an existing resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateInsight

func (*SecurityHub) CreateInsightRequest

func (c *SecurityHub) CreateInsightRequest(input *CreateInsightInput) (req *request.Request, output *CreateInsightOutput)

CreateInsightRequest generates a "aws/request.Request" representing the client's request for the CreateInsight operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateInsight for more information on using the CreateInsight API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateInsightRequest method.
req, resp := client.CreateInsightRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateInsight

func (*SecurityHub) CreateInsightWithContext

func (c *SecurityHub) CreateInsightWithContext(ctx aws.Context, input *CreateInsightInput, opts ...request.Option) (*CreateInsightOutput, error)

CreateInsightWithContext is the same as CreateInsight with the addition of the ability to pass a context and additional request options.

See CreateInsight for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) CreateMembers

func (c *SecurityHub) CreateMembers(input *CreateMembersInput) (*CreateMembersOutput, error)

CreateMembers API operation for AWS SecurityHub.

Creates member Security Hub accounts in the current AWS account (which becomes the master Security Hub account) that has Security Hub enabled.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation CreateMembers for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeResourceConflictException "ResourceConflictException" The resource specified in the request conflicts with an existing resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateMembers

func (*SecurityHub) CreateMembersRequest

func (c *SecurityHub) CreateMembersRequest(input *CreateMembersInput) (req *request.Request, output *CreateMembersOutput)

CreateMembersRequest generates a "aws/request.Request" representing the client's request for the CreateMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateMembers for more information on using the CreateMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateMembersRequest method.
req, resp := client.CreateMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/CreateMembers

func (*SecurityHub) CreateMembersWithContext

func (c *SecurityHub) CreateMembersWithContext(ctx aws.Context, input *CreateMembersInput, opts ...request.Option) (*CreateMembersOutput, error)

CreateMembersWithContext is the same as CreateMembers with the addition of the ability to pass a context and additional request options.

See CreateMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DeclineInvitations

func (c *SecurityHub) DeclineInvitations(input *DeclineInvitationsInput) (*DeclineInvitationsOutput, error)

DeclineInvitations API operation for AWS SecurityHub.

Declines invitations that are sent to this AWS account (invitee) by the AWS accounts (inviters) that are specified by the account IDs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DeclineInvitations for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeclineInvitations

func (*SecurityHub) DeclineInvitationsRequest

func (c *SecurityHub) DeclineInvitationsRequest(input *DeclineInvitationsInput) (req *request.Request, output *DeclineInvitationsOutput)

DeclineInvitationsRequest generates a "aws/request.Request" representing the client's request for the DeclineInvitations operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeclineInvitations for more information on using the DeclineInvitations API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeclineInvitationsRequest method.
req, resp := client.DeclineInvitationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeclineInvitations

func (*SecurityHub) DeclineInvitationsWithContext

func (c *SecurityHub) DeclineInvitationsWithContext(ctx aws.Context, input *DeclineInvitationsInput, opts ...request.Option) (*DeclineInvitationsOutput, error)

DeclineInvitationsWithContext is the same as DeclineInvitations with the addition of the ability to pass a context and additional request options.

See DeclineInvitations for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DeleteInsight

func (c *SecurityHub) DeleteInsight(input *DeleteInsightInput) (*DeleteInsightOutput, error)

DeleteInsight API operation for AWS SecurityHub.

Deletes an insight that is specified by the insight ARN.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DeleteInsight for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInsight

func (*SecurityHub) DeleteInsightRequest

func (c *SecurityHub) DeleteInsightRequest(input *DeleteInsightInput) (req *request.Request, output *DeleteInsightOutput)

DeleteInsightRequest generates a "aws/request.Request" representing the client's request for the DeleteInsight operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteInsight for more information on using the DeleteInsight API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteInsightRequest method.
req, resp := client.DeleteInsightRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInsight

func (*SecurityHub) DeleteInsightWithContext

func (c *SecurityHub) DeleteInsightWithContext(ctx aws.Context, input *DeleteInsightInput, opts ...request.Option) (*DeleteInsightOutput, error)

DeleteInsightWithContext is the same as DeleteInsight with the addition of the ability to pass a context and additional request options.

See DeleteInsight for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DeleteInvitations

func (c *SecurityHub) DeleteInvitations(input *DeleteInvitationsInput) (*DeleteInvitationsOutput, error)

DeleteInvitations API operation for AWS SecurityHub.

Deletes invitations that are sent to this AWS account (invitee) by the AWS accounts (inviters) that are specified by their account IDs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DeleteInvitations for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInvitations

func (*SecurityHub) DeleteInvitationsRequest

func (c *SecurityHub) DeleteInvitationsRequest(input *DeleteInvitationsInput) (req *request.Request, output *DeleteInvitationsOutput)

DeleteInvitationsRequest generates a "aws/request.Request" representing the client's request for the DeleteInvitations operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteInvitations for more information on using the DeleteInvitations API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteInvitationsRequest method.
req, resp := client.DeleteInvitationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteInvitations

func (*SecurityHub) DeleteInvitationsWithContext

func (c *SecurityHub) DeleteInvitationsWithContext(ctx aws.Context, input *DeleteInvitationsInput, opts ...request.Option) (*DeleteInvitationsOutput, error)

DeleteInvitationsWithContext is the same as DeleteInvitations with the addition of the ability to pass a context and additional request options.

See DeleteInvitations for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DeleteMembers

func (c *SecurityHub) DeleteMembers(input *DeleteMembersInput) (*DeleteMembersOutput, error)

DeleteMembers API operation for AWS SecurityHub.

Deletes the Security Hub member accounts that are specified by the account IDs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DeleteMembers for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteMembers

func (*SecurityHub) DeleteMembersRequest

func (c *SecurityHub) DeleteMembersRequest(input *DeleteMembersInput) (req *request.Request, output *DeleteMembersOutput)

DeleteMembersRequest generates a "aws/request.Request" representing the client's request for the DeleteMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteMembers for more information on using the DeleteMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteMembersRequest method.
req, resp := client.DeleteMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DeleteMembers

func (*SecurityHub) DeleteMembersWithContext

func (c *SecurityHub) DeleteMembersWithContext(ctx aws.Context, input *DeleteMembersInput, opts ...request.Option) (*DeleteMembersOutput, error)

DeleteMembersWithContext is the same as DeleteMembers with the addition of the ability to pass a context and additional request options.

See DeleteMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DisableImportFindingsForProduct

DisableImportFindingsForProduct API operation for AWS SecurityHub.

Cancels the subscription that allows a findings-generating solution (product) to import its findings into Security Hub.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DisableImportFindingsForProduct for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableImportFindingsForProduct

func (*SecurityHub) DisableImportFindingsForProductRequest

func (c *SecurityHub) DisableImportFindingsForProductRequest(input *DisableImportFindingsForProductInput) (req *request.Request, output *DisableImportFindingsForProductOutput)

DisableImportFindingsForProductRequest generates a "aws/request.Request" representing the client's request for the DisableImportFindingsForProduct operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisableImportFindingsForProduct for more information on using the DisableImportFindingsForProduct API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisableImportFindingsForProductRequest method.
req, resp := client.DisableImportFindingsForProductRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableImportFindingsForProduct

func (*SecurityHub) DisableImportFindingsForProductWithContext

func (c *SecurityHub) DisableImportFindingsForProductWithContext(ctx aws.Context, input *DisableImportFindingsForProductInput, opts ...request.Option) (*DisableImportFindingsForProductOutput, error)

DisableImportFindingsForProductWithContext is the same as DisableImportFindingsForProduct with the addition of the ability to pass a context and additional request options.

See DisableImportFindingsForProduct for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DisableSecurityHub

func (c *SecurityHub) DisableSecurityHub(input *DisableSecurityHubInput) (*DisableSecurityHubOutput, error)

DisableSecurityHub API operation for AWS SecurityHub.

Disables the AWS Security Hub Service.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DisableSecurityHub for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableSecurityHub

func (*SecurityHub) DisableSecurityHubRequest

func (c *SecurityHub) DisableSecurityHubRequest(input *DisableSecurityHubInput) (req *request.Request, output *DisableSecurityHubOutput)

DisableSecurityHubRequest generates a "aws/request.Request" representing the client's request for the DisableSecurityHub operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisableSecurityHub for more information on using the DisableSecurityHub API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisableSecurityHubRequest method.
req, resp := client.DisableSecurityHubRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisableSecurityHub

func (*SecurityHub) DisableSecurityHubWithContext

func (c *SecurityHub) DisableSecurityHubWithContext(ctx aws.Context, input *DisableSecurityHubInput, opts ...request.Option) (*DisableSecurityHubOutput, error)

DisableSecurityHubWithContext is the same as DisableSecurityHub with the addition of the ability to pass a context and additional request options.

See DisableSecurityHub for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DisassociateFromMasterAccount

func (c *SecurityHub) DisassociateFromMasterAccount(input *DisassociateFromMasterAccountInput) (*DisassociateFromMasterAccountOutput, error)

DisassociateFromMasterAccount API operation for AWS SecurityHub.

Disassociates the current Security Hub member account from its master account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DisassociateFromMasterAccount for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateFromMasterAccount

func (*SecurityHub) DisassociateFromMasterAccountRequest

func (c *SecurityHub) DisassociateFromMasterAccountRequest(input *DisassociateFromMasterAccountInput) (req *request.Request, output *DisassociateFromMasterAccountOutput)

DisassociateFromMasterAccountRequest generates a "aws/request.Request" representing the client's request for the DisassociateFromMasterAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisassociateFromMasterAccount for more information on using the DisassociateFromMasterAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisassociateFromMasterAccountRequest method.
req, resp := client.DisassociateFromMasterAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateFromMasterAccount

func (*SecurityHub) DisassociateFromMasterAccountWithContext

func (c *SecurityHub) DisassociateFromMasterAccountWithContext(ctx aws.Context, input *DisassociateFromMasterAccountInput, opts ...request.Option) (*DisassociateFromMasterAccountOutput, error)

DisassociateFromMasterAccountWithContext is the same as DisassociateFromMasterAccount with the addition of the ability to pass a context and additional request options.

See DisassociateFromMasterAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) DisassociateMembers

func (c *SecurityHub) DisassociateMembers(input *DisassociateMembersInput) (*DisassociateMembersOutput, error)

DisassociateMembers API operation for AWS SecurityHub.

Disassociates the Security Hub member accounts that are specified by the account IDs from their master account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation DisassociateMembers for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateMembers

func (*SecurityHub) DisassociateMembersRequest

func (c *SecurityHub) DisassociateMembersRequest(input *DisassociateMembersInput) (req *request.Request, output *DisassociateMembersOutput)

DisassociateMembersRequest generates a "aws/request.Request" representing the client's request for the DisassociateMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DisassociateMembers for more information on using the DisassociateMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DisassociateMembersRequest method.
req, resp := client.DisassociateMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/DisassociateMembers

func (*SecurityHub) DisassociateMembersWithContext

func (c *SecurityHub) DisassociateMembersWithContext(ctx aws.Context, input *DisassociateMembersInput, opts ...request.Option) (*DisassociateMembersOutput, error)

DisassociateMembersWithContext is the same as DisassociateMembers with the addition of the ability to pass a context and additional request options.

See DisassociateMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) EnableImportFindingsForProduct

func (c *SecurityHub) EnableImportFindingsForProduct(input *EnableImportFindingsForProductInput) (*EnableImportFindingsForProductOutput, error)

EnableImportFindingsForProduct API operation for AWS SecurityHub.

Sets up the subscription that enables a findings-generating solution (product) to import its findings into Security Hub.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation EnableImportFindingsForProduct for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeResourceConflictException "ResourceConflictException" The resource specified in the request conflicts with an existing resource.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableImportFindingsForProduct

func (*SecurityHub) EnableImportFindingsForProductRequest

func (c *SecurityHub) EnableImportFindingsForProductRequest(input *EnableImportFindingsForProductInput) (req *request.Request, output *EnableImportFindingsForProductOutput)

EnableImportFindingsForProductRequest generates a "aws/request.Request" representing the client's request for the EnableImportFindingsForProduct operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See EnableImportFindingsForProduct for more information on using the EnableImportFindingsForProduct API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the EnableImportFindingsForProductRequest method.
req, resp := client.EnableImportFindingsForProductRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableImportFindingsForProduct

func (*SecurityHub) EnableImportFindingsForProductWithContext

func (c *SecurityHub) EnableImportFindingsForProductWithContext(ctx aws.Context, input *EnableImportFindingsForProductInput, opts ...request.Option) (*EnableImportFindingsForProductOutput, error)

EnableImportFindingsForProductWithContext is the same as EnableImportFindingsForProduct with the addition of the ability to pass a context and additional request options.

See EnableImportFindingsForProduct for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) EnableSecurityHub

func (c *SecurityHub) EnableSecurityHub(input *EnableSecurityHubInput) (*EnableSecurityHubOutput, error)

EnableSecurityHub API operation for AWS SecurityHub.

Enables the AWS Security Hub service.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation EnableSecurityHub for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeResourceConflictException "ResourceConflictException" The resource specified in the request conflicts with an existing resource.

  • ErrCodeAccessDeniedException "AccessDeniedException" You do not have permission to to perform the action specified in the request.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableSecurityHub

func (*SecurityHub) EnableSecurityHubRequest

func (c *SecurityHub) EnableSecurityHubRequest(input *EnableSecurityHubInput) (req *request.Request, output *EnableSecurityHubOutput)

EnableSecurityHubRequest generates a "aws/request.Request" representing the client's request for the EnableSecurityHub operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See EnableSecurityHub for more information on using the EnableSecurityHub API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the EnableSecurityHubRequest method.
req, resp := client.EnableSecurityHubRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/EnableSecurityHub

func (*SecurityHub) EnableSecurityHubWithContext

func (c *SecurityHub) EnableSecurityHubWithContext(ctx aws.Context, input *EnableSecurityHubInput, opts ...request.Option) (*EnableSecurityHubOutput, error)

EnableSecurityHubWithContext is the same as EnableSecurityHub with the addition of the ability to pass a context and additional request options.

See EnableSecurityHub for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetEnabledStandards

func (c *SecurityHub) GetEnabledStandards(input *GetEnabledStandardsInput) (*GetEnabledStandardsOutput, error)

GetEnabledStandards API operation for AWS SecurityHub.

Lists and describes enabled standards.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetEnabledStandards for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetEnabledStandards

func (*SecurityHub) GetEnabledStandardsRequest

func (c *SecurityHub) GetEnabledStandardsRequest(input *GetEnabledStandardsInput) (req *request.Request, output *GetEnabledStandardsOutput)

GetEnabledStandardsRequest generates a "aws/request.Request" representing the client's request for the GetEnabledStandards operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetEnabledStandards for more information on using the GetEnabledStandards API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetEnabledStandardsRequest method.
req, resp := client.GetEnabledStandardsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetEnabledStandards

func (*SecurityHub) GetEnabledStandardsWithContext

func (c *SecurityHub) GetEnabledStandardsWithContext(ctx aws.Context, input *GetEnabledStandardsInput, opts ...request.Option) (*GetEnabledStandardsOutput, error)

GetEnabledStandardsWithContext is the same as GetEnabledStandards with the addition of the ability to pass a context and additional request options.

See GetEnabledStandards for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetFindings

func (c *SecurityHub) GetFindings(input *GetFindingsInput) (*GetFindingsOutput, error)

GetFindings API operation for AWS SecurityHub.

Lists and describes Security Hub-aggregated findings that are specified by filter attributes.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetFindings for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetFindings

func (*SecurityHub) GetFindingsPages

func (c *SecurityHub) GetFindingsPages(input *GetFindingsInput, fn func(*GetFindingsOutput, bool) bool) error

GetFindingsPages iterates over the pages of a GetFindings operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See GetFindings method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a GetFindings operation.
pageNum := 0
err := client.GetFindingsPages(params,
    func(page *GetFindingsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) GetFindingsPagesWithContext

func (c *SecurityHub) GetFindingsPagesWithContext(ctx aws.Context, input *GetFindingsInput, fn func(*GetFindingsOutput, bool) bool, opts ...request.Option) error

GetFindingsPagesWithContext same as GetFindingsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetFindingsRequest

func (c *SecurityHub) GetFindingsRequest(input *GetFindingsInput) (req *request.Request, output *GetFindingsOutput)

GetFindingsRequest generates a "aws/request.Request" representing the client's request for the GetFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetFindings for more information on using the GetFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetFindingsRequest method.
req, resp := client.GetFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetFindings

func (*SecurityHub) GetFindingsWithContext

func (c *SecurityHub) GetFindingsWithContext(ctx aws.Context, input *GetFindingsInput, opts ...request.Option) (*GetFindingsOutput, error)

GetFindingsWithContext is the same as GetFindings with the addition of the ability to pass a context and additional request options.

See GetFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetInsightResults

func (c *SecurityHub) GetInsightResults(input *GetInsightResultsInput) (*GetInsightResultsOutput, error)

GetInsightResults API operation for AWS SecurityHub.

Lists the results of the Security Hub insight specified by the insight ARN.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetInsightResults for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInsightResults

func (*SecurityHub) GetInsightResultsRequest

func (c *SecurityHub) GetInsightResultsRequest(input *GetInsightResultsInput) (req *request.Request, output *GetInsightResultsOutput)

GetInsightResultsRequest generates a "aws/request.Request" representing the client's request for the GetInsightResults operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetInsightResults for more information on using the GetInsightResults API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetInsightResultsRequest method.
req, resp := client.GetInsightResultsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInsightResults

func (*SecurityHub) GetInsightResultsWithContext

func (c *SecurityHub) GetInsightResultsWithContext(ctx aws.Context, input *GetInsightResultsInput, opts ...request.Option) (*GetInsightResultsOutput, error)

GetInsightResultsWithContext is the same as GetInsightResults with the addition of the ability to pass a context and additional request options.

See GetInsightResults for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetInsights

func (c *SecurityHub) GetInsights(input *GetInsightsInput) (*GetInsightsOutput, error)

GetInsights API operation for AWS SecurityHub.

Lists and describes insights that are specified by insight ARNs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetInsights for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInsights

func (*SecurityHub) GetInsightsPages

func (c *SecurityHub) GetInsightsPages(input *GetInsightsInput, fn func(*GetInsightsOutput, bool) bool) error

GetInsightsPages iterates over the pages of a GetInsights operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See GetInsights method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a GetInsights operation.
pageNum := 0
err := client.GetInsightsPages(params,
    func(page *GetInsightsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) GetInsightsPagesWithContext

func (c *SecurityHub) GetInsightsPagesWithContext(ctx aws.Context, input *GetInsightsInput, fn func(*GetInsightsOutput, bool) bool, opts ...request.Option) error

GetInsightsPagesWithContext same as GetInsightsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetInsightsRequest

func (c *SecurityHub) GetInsightsRequest(input *GetInsightsInput) (req *request.Request, output *GetInsightsOutput)

GetInsightsRequest generates a "aws/request.Request" representing the client's request for the GetInsights operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetInsights for more information on using the GetInsights API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetInsightsRequest method.
req, resp := client.GetInsightsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInsights

func (*SecurityHub) GetInsightsWithContext

func (c *SecurityHub) GetInsightsWithContext(ctx aws.Context, input *GetInsightsInput, opts ...request.Option) (*GetInsightsOutput, error)

GetInsightsWithContext is the same as GetInsights with the addition of the ability to pass a context and additional request options.

See GetInsights for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetInvitationsCount

func (c *SecurityHub) GetInvitationsCount(input *GetInvitationsCountInput) (*GetInvitationsCountOutput, error)

GetInvitationsCount API operation for AWS SecurityHub.

Returns the count of all Security Hub membership invitations that were sent to the current member account, not including the currently accepted invitation.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetInvitationsCount for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInvitationsCount

func (*SecurityHub) GetInvitationsCountRequest

func (c *SecurityHub) GetInvitationsCountRequest(input *GetInvitationsCountInput) (req *request.Request, output *GetInvitationsCountOutput)

GetInvitationsCountRequest generates a "aws/request.Request" representing the client's request for the GetInvitationsCount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetInvitationsCount for more information on using the GetInvitationsCount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetInvitationsCountRequest method.
req, resp := client.GetInvitationsCountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetInvitationsCount

func (*SecurityHub) GetInvitationsCountWithContext

func (c *SecurityHub) GetInvitationsCountWithContext(ctx aws.Context, input *GetInvitationsCountInput, opts ...request.Option) (*GetInvitationsCountOutput, error)

GetInvitationsCountWithContext is the same as GetInvitationsCount with the addition of the ability to pass a context and additional request options.

See GetInvitationsCount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetMasterAccount

func (c *SecurityHub) GetMasterAccount(input *GetMasterAccountInput) (*GetMasterAccountOutput, error)

GetMasterAccount API operation for AWS SecurityHub.

Provides the details for the Security Hub master account to the current member account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetMasterAccount for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMasterAccount

func (*SecurityHub) GetMasterAccountRequest

func (c *SecurityHub) GetMasterAccountRequest(input *GetMasterAccountInput) (req *request.Request, output *GetMasterAccountOutput)

GetMasterAccountRequest generates a "aws/request.Request" representing the client's request for the GetMasterAccount operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetMasterAccount for more information on using the GetMasterAccount API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetMasterAccountRequest method.
req, resp := client.GetMasterAccountRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMasterAccount

func (*SecurityHub) GetMasterAccountWithContext

func (c *SecurityHub) GetMasterAccountWithContext(ctx aws.Context, input *GetMasterAccountInput, opts ...request.Option) (*GetMasterAccountOutput, error)

GetMasterAccountWithContext is the same as GetMasterAccount with the addition of the ability to pass a context and additional request options.

See GetMasterAccount for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) GetMembers

func (c *SecurityHub) GetMembers(input *GetMembersInput) (*GetMembersOutput, error)

GetMembers API operation for AWS SecurityHub.

Returns the details on the Security Hub member accounts that are specified by the account IDs.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation GetMembers for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMembers

func (*SecurityHub) GetMembersRequest

func (c *SecurityHub) GetMembersRequest(input *GetMembersInput) (req *request.Request, output *GetMembersOutput)

GetMembersRequest generates a "aws/request.Request" representing the client's request for the GetMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetMembers for more information on using the GetMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetMembersRequest method.
req, resp := client.GetMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/GetMembers

func (*SecurityHub) GetMembersWithContext

func (c *SecurityHub) GetMembersWithContext(ctx aws.Context, input *GetMembersInput, opts ...request.Option) (*GetMembersOutput, error)

GetMembersWithContext is the same as GetMembers with the addition of the ability to pass a context and additional request options.

See GetMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) InviteMembers

func (c *SecurityHub) InviteMembers(input *InviteMembersInput) (*InviteMembersOutput, error)

InviteMembers API operation for AWS SecurityHub.

Invites other AWS accounts to enable Security Hub and become Security Hub member accounts. When an account accepts the invitation and becomes a member account, the master account can view Security Hub findings of the member account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation InviteMembers for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/InviteMembers

func (*SecurityHub) InviteMembersRequest

func (c *SecurityHub) InviteMembersRequest(input *InviteMembersInput) (req *request.Request, output *InviteMembersOutput)

InviteMembersRequest generates a "aws/request.Request" representing the client's request for the InviteMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See InviteMembers for more information on using the InviteMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the InviteMembersRequest method.
req, resp := client.InviteMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/InviteMembers

func (*SecurityHub) InviteMembersWithContext

func (c *SecurityHub) InviteMembersWithContext(ctx aws.Context, input *InviteMembersInput, opts ...request.Option) (*InviteMembersOutput, error)

InviteMembersWithContext is the same as InviteMembers with the addition of the ability to pass a context and additional request options.

See InviteMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListEnabledProductsForImport

func (c *SecurityHub) ListEnabledProductsForImport(input *ListEnabledProductsForImportInput) (*ListEnabledProductsForImportOutput, error)

ListEnabledProductsForImport API operation for AWS SecurityHub.

Lists all findings-generating solutions (products) whose findings you've subscribed to receive in Security Hub.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation ListEnabledProductsForImport for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListEnabledProductsForImport

func (*SecurityHub) ListEnabledProductsForImportPages

func (c *SecurityHub) ListEnabledProductsForImportPages(input *ListEnabledProductsForImportInput, fn func(*ListEnabledProductsForImportOutput, bool) bool) error

ListEnabledProductsForImportPages iterates over the pages of a ListEnabledProductsForImport operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListEnabledProductsForImport method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListEnabledProductsForImport operation.
pageNum := 0
err := client.ListEnabledProductsForImportPages(params,
    func(page *ListEnabledProductsForImportOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*SecurityHub) ListEnabledProductsForImportPagesWithContext

func (c *SecurityHub) ListEnabledProductsForImportPagesWithContext(ctx aws.Context, input *ListEnabledProductsForImportInput, fn func(*ListEnabledProductsForImportOutput, bool) bool, opts ...request.Option) error

ListEnabledProductsForImportPagesWithContext same as ListEnabledProductsForImportPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListEnabledProductsForImportRequest

func (c *SecurityHub) ListEnabledProductsForImportRequest(input *ListEnabledProductsForImportInput) (req *request.Request, output *ListEnabledProductsForImportOutput)

ListEnabledProductsForImportRequest generates a "aws/request.Request" representing the client's request for the ListEnabledProductsForImport operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListEnabledProductsForImport for more information on using the ListEnabledProductsForImport API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListEnabledProductsForImportRequest method.
req, resp := client.ListEnabledProductsForImportRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListEnabledProductsForImport

func (*SecurityHub) ListEnabledProductsForImportWithContext

func (c *SecurityHub) ListEnabledProductsForImportWithContext(ctx aws.Context, input *ListEnabledProductsForImportInput, opts ...request.Option) (*ListEnabledProductsForImportOutput, error)

ListEnabledProductsForImportWithContext is the same as ListEnabledProductsForImport with the addition of the ability to pass a context and additional request options.

See ListEnabledProductsForImport for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListInvitations

func (c *SecurityHub) ListInvitations(input *ListInvitationsInput) (*ListInvitationsOutput, error)

ListInvitations API operation for AWS SecurityHub.

Lists all Security Hub membership invitations that were sent to the current AWS account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation ListInvitations for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListInvitations

func (*SecurityHub) ListInvitationsRequest

func (c *SecurityHub) ListInvitationsRequest(input *ListInvitationsInput) (req *request.Request, output *ListInvitationsOutput)

ListInvitationsRequest generates a "aws/request.Request" representing the client's request for the ListInvitations operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListInvitations for more information on using the ListInvitations API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListInvitationsRequest method.
req, resp := client.ListInvitationsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListInvitations

func (*SecurityHub) ListInvitationsWithContext

func (c *SecurityHub) ListInvitationsWithContext(ctx aws.Context, input *ListInvitationsInput, opts ...request.Option) (*ListInvitationsOutput, error)

ListInvitationsWithContext is the same as ListInvitations with the addition of the ability to pass a context and additional request options.

See ListInvitations for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) ListMembers

func (c *SecurityHub) ListMembers(input *ListMembersInput) (*ListMembersOutput, error)

ListMembers API operation for AWS SecurityHub.

Lists details about all member accounts for the current Security Hub master account.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation ListMembers for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListMembers

func (*SecurityHub) ListMembersRequest

func (c *SecurityHub) ListMembersRequest(input *ListMembersInput) (req *request.Request, output *ListMembersOutput)

ListMembersRequest generates a "aws/request.Request" representing the client's request for the ListMembers operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListMembers for more information on using the ListMembers API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListMembersRequest method.
req, resp := client.ListMembersRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/ListMembers

func (*SecurityHub) ListMembersWithContext

func (c *SecurityHub) ListMembersWithContext(ctx aws.Context, input *ListMembersInput, opts ...request.Option) (*ListMembersOutput, error)

ListMembersWithContext is the same as ListMembers with the addition of the ability to pass a context and additional request options.

See ListMembers for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) UpdateFindings

func (c *SecurityHub) UpdateFindings(input *UpdateFindingsInput) (*UpdateFindingsOutput, error)

UpdateFindings API operation for AWS SecurityHub.

Updates the AWS Security Hub-aggregated findings specified by the filter attributes.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation UpdateFindings for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateFindings

func (*SecurityHub) UpdateFindingsRequest

func (c *SecurityHub) UpdateFindingsRequest(input *UpdateFindingsInput) (req *request.Request, output *UpdateFindingsOutput)

UpdateFindingsRequest generates a "aws/request.Request" representing the client's request for the UpdateFindings operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateFindings for more information on using the UpdateFindings API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateFindingsRequest method.
req, resp := client.UpdateFindingsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateFindings

func (*SecurityHub) UpdateFindingsWithContext

func (c *SecurityHub) UpdateFindingsWithContext(ctx aws.Context, input *UpdateFindingsInput, opts ...request.Option) (*UpdateFindingsOutput, error)

UpdateFindingsWithContext is the same as UpdateFindings with the addition of the ability to pass a context and additional request options.

See UpdateFindings for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*SecurityHub) UpdateInsight

func (c *SecurityHub) UpdateInsight(input *UpdateInsightInput) (*UpdateInsightOutput, error)

UpdateInsight API operation for AWS SecurityHub.

Updates the AWS Security Hub insight specified by the insight ARN.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS SecurityHub's API operation UpdateInsight for usage and error information.

Returned Error Codes:

  • ErrCodeInternalException "InternalException" Internal server error.

  • ErrCodeInvalidInputException "InvalidInputException" The request was rejected because an invalid or out-of-range value was supplied for an input parameter.

  • ErrCodeInvalidAccessException "InvalidAccessException" AWS Security Hub is not enabled for the account used to make this request.

  • ErrCodeLimitExceededException "LimitExceededException" The request was rejected because it attempted to create resources beyond the current AWS account limits. The error code describes the limit exceeded.

  • ErrCodeResourceNotFoundException "ResourceNotFoundException" The request was rejected because the specified resource cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateInsight

func (*SecurityHub) UpdateInsightRequest

func (c *SecurityHub) UpdateInsightRequest(input *UpdateInsightInput) (req *request.Request, output *UpdateInsightOutput)

UpdateInsightRequest generates a "aws/request.Request" representing the client's request for the UpdateInsight operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateInsight for more information on using the UpdateInsight API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateInsightRequest method.
req, resp := client.UpdateInsightRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/securityhub-2018-10-26/UpdateInsight

func (*SecurityHub) UpdateInsightWithContext

func (c *SecurityHub) UpdateInsightWithContext(ctx aws.Context, input *UpdateInsightInput, opts ...request.Option) (*UpdateInsightOutput, error)

UpdateInsightWithContext is the same as UpdateInsight with the addition of the ability to pass a context and additional request options.

See UpdateInsight for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

type Severity

type Severity struct {

	// The normalized severity of a finding.
	//
	// Normalized is a required field
	Normalized *int64 `type:"integer" required:"true"`

	// The native severity as defined by the security findings provider's solution
	// that generated the finding.
	Product *float64 `type:"double"`
	// contains filtered or unexported fields
}

A finding's severity.

func (Severity) GoString

func (s Severity) GoString() string

GoString returns the string representation

func (*Severity) SetNormalized

func (s *Severity) SetNormalized(v int64) *Severity

SetNormalized sets the Normalized field's value.

func (*Severity) SetProduct

func (s *Severity) SetProduct(v float64) *Severity

SetProduct sets the Product field's value.

func (Severity) String

func (s Severity) String() string

String returns the string representation

func (*Severity) Validate

func (s *Severity) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SortCriterion

type SortCriterion struct {

	// The finding attribute used for sorting findings.
	Field *string `type:"string"`

	// The order used for sorting findings.
	SortOrder *string `type:"string" enum:"SortOrder"`
	// contains filtered or unexported fields
}

A collection of attributes used for sorting findings.

func (SortCriterion) GoString

func (s SortCriterion) GoString() string

GoString returns the string representation

func (*SortCriterion) SetField

func (s *SortCriterion) SetField(v string) *SortCriterion

SetField sets the Field field's value.

func (*SortCriterion) SetSortOrder

func (s *SortCriterion) SetSortOrder(v string) *SortCriterion

SetSortOrder sets the SortOrder field's value.

func (SortCriterion) String

func (s SortCriterion) String() string

String returns the string representation

type StandardsSubscription

type StandardsSubscription struct {

	// The ARN of a standard.
	//
	// In this release, Security Hub only supports the CIS AWS Foundations standard.
	//
	// Its ARN is arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.
	//
	// StandardsArn is a required field
	StandardsArn *string `type:"string" required:"true"`

	// StandardsInput is a required field
	StandardsInput map[string]*string `type:"map" required:"true"`

	// The standard's status.
	//
	// StandardsStatus is a required field
	StandardsStatus *string `type:"string" required:"true" enum:"StandardsStatus"`

	// The ARN of a resource that represents your subscription to a supported standard.
	//
	// StandardsSubscriptionArn is a required field
	StandardsSubscriptionArn *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

A resource that represents your subscription to a supported standard.

func (StandardsSubscription) GoString

func (s StandardsSubscription) GoString() string

GoString returns the string representation

func (*StandardsSubscription) SetStandardsArn

func (s *StandardsSubscription) SetStandardsArn(v string) *StandardsSubscription

SetStandardsArn sets the StandardsArn field's value.

func (*StandardsSubscription) SetStandardsInput

func (s *StandardsSubscription) SetStandardsInput(v map[string]*string) *StandardsSubscription

SetStandardsInput sets the StandardsInput field's value.

func (*StandardsSubscription) SetStandardsStatus

func (s *StandardsSubscription) SetStandardsStatus(v string) *StandardsSubscription

SetStandardsStatus sets the StandardsStatus field's value.

func (*StandardsSubscription) SetStandardsSubscriptionArn

func (s *StandardsSubscription) SetStandardsSubscriptionArn(v string) *StandardsSubscription

SetStandardsSubscriptionArn sets the StandardsSubscriptionArn field's value.

func (StandardsSubscription) String

func (s StandardsSubscription) String() string

String returns the string representation

type StandardsSubscriptionRequest

type StandardsSubscriptionRequest struct {

	// The ARN of the standard that you want to enable.
	//
	// In this release, Security Hub only supports the CIS AWS Foundations standard.
	//
	// Its ARN is arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.
	//
	// StandardsArn is a required field
	StandardsArn *string `type:"string" required:"true"`

	StandardsInput map[string]*string `type:"map"`
	// contains filtered or unexported fields
}

The standard that you want to enable.

func (StandardsSubscriptionRequest) GoString

func (s StandardsSubscriptionRequest) GoString() string

GoString returns the string representation

func (*StandardsSubscriptionRequest) SetStandardsArn

SetStandardsArn sets the StandardsArn field's value.

func (*StandardsSubscriptionRequest) SetStandardsInput

SetStandardsInput sets the StandardsInput field's value.

func (StandardsSubscriptionRequest) String

String returns the string representation

func (*StandardsSubscriptionRequest) Validate

func (s *StandardsSubscriptionRequest) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StringFilter

type StringFilter struct {

	// Represents the condition to be applied to a string value when querying for
	// findings.
	Comparison *string `type:"string" enum:"StringFilterComparison"`

	// The string filter value.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

A string filter for querying findings.

func (StringFilter) GoString

func (s StringFilter) GoString() string

GoString returns the string representation

func (*StringFilter) SetComparison

func (s *StringFilter) SetComparison(v string) *StringFilter

SetComparison sets the Comparison field's value.

func (*StringFilter) SetValue

func (s *StringFilter) SetValue(v string) *StringFilter

SetValue sets the Value field's value.

func (StringFilter) String

func (s StringFilter) String() string

String returns the string representation

type ThreatIntelIndicator

type ThreatIntelIndicator struct {

	// The category of a threat intel indicator.
	Category *string `type:"string" enum:"ThreatIntelIndicatorCategory"`

	// The date/time of the last observation of a threat intel indicator.
	LastObservedAt *string `type:"string"`

	// The source of the threat intel.
	Source *string `type:"string"`

	// The URL for more details from the source of the threat intel.
	SourceUrl *string `type:"string"`

	// The type of a threat intel indicator.
	Type *string `type:"string" enum:"ThreatIntelIndicatorType"`

	// The value of a threat intel indicator.
	Value *string `type:"string"`
	// contains filtered or unexported fields
}

Threat intel details related to a finding.

func (ThreatIntelIndicator) GoString

func (s ThreatIntelIndicator) GoString() string

GoString returns the string representation

func (*ThreatIntelIndicator) SetCategory

SetCategory sets the Category field's value.

func (*ThreatIntelIndicator) SetLastObservedAt

func (s *ThreatIntelIndicator) SetLastObservedAt(v string) *ThreatIntelIndicator

SetLastObservedAt sets the LastObservedAt field's value.

func (*ThreatIntelIndicator) SetSource

SetSource sets the Source field's value.

func (*ThreatIntelIndicator) SetSourceUrl

func (s *ThreatIntelIndicator) SetSourceUrl(v string) *ThreatIntelIndicator

SetSourceUrl sets the SourceUrl field's value.

func (*ThreatIntelIndicator) SetType

SetType sets the Type field's value.

func (*ThreatIntelIndicator) SetValue

SetValue sets the Value field's value.

func (ThreatIntelIndicator) String

func (s ThreatIntelIndicator) String() string

String returns the string representation

type UpdateFindingsInput

type UpdateFindingsInput struct {

	// A collection of attributes that specify what findings you want to update.
	//
	// Filters is a required field
	Filters *AwsSecurityFindingFilters `type:"structure" required:"true"`

	// The updated note for the finding.
	Note *NoteUpdate `type:"structure"`

	// The updated record state for the finding.
	RecordState *string `type:"string" enum:"RecordState"`
	// contains filtered or unexported fields
}

func (UpdateFindingsInput) GoString

func (s UpdateFindingsInput) GoString() string

GoString returns the string representation

func (*UpdateFindingsInput) SetFilters

SetFilters sets the Filters field's value.

func (*UpdateFindingsInput) SetNote

SetNote sets the Note field's value.

func (*UpdateFindingsInput) SetRecordState

func (s *UpdateFindingsInput) SetRecordState(v string) *UpdateFindingsInput

SetRecordState sets the RecordState field's value.

func (UpdateFindingsInput) String

func (s UpdateFindingsInput) String() string

String returns the string representation

func (*UpdateFindingsInput) Validate

func (s *UpdateFindingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateFindingsOutput

type UpdateFindingsOutput struct {
	// contains filtered or unexported fields
}

func (UpdateFindingsOutput) GoString

func (s UpdateFindingsOutput) GoString() string

GoString returns the string representation

func (UpdateFindingsOutput) String

func (s UpdateFindingsOutput) String() string

String returns the string representation

type UpdateInsightInput

type UpdateInsightInput struct {

	// The updated filters that define this insight.
	Filters *AwsSecurityFindingFilters `type:"structure"`

	// The updated GroupBy attribute that defines this insight.
	GroupByAttribute *string `type:"string"`

	// The ARN of the insight that you want to update.
	//
	// InsightArn is a required field
	InsightArn *string `location:"uri" locationName:"InsightArn" type:"string" required:"true"`

	// The updated name for the insight.
	Name *string `type:"string"`
	// contains filtered or unexported fields
}

func (UpdateInsightInput) GoString

func (s UpdateInsightInput) GoString() string

GoString returns the string representation

func (*UpdateInsightInput) SetFilters

SetFilters sets the Filters field's value.

func (*UpdateInsightInput) SetGroupByAttribute

func (s *UpdateInsightInput) SetGroupByAttribute(v string) *UpdateInsightInput

SetGroupByAttribute sets the GroupByAttribute field's value.

func (*UpdateInsightInput) SetInsightArn

func (s *UpdateInsightInput) SetInsightArn(v string) *UpdateInsightInput

SetInsightArn sets the InsightArn field's value.

func (*UpdateInsightInput) SetName

SetName sets the Name field's value.

func (UpdateInsightInput) String

func (s UpdateInsightInput) String() string

String returns the string representation

func (*UpdateInsightInput) Validate

func (s *UpdateInsightInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateInsightOutput

type UpdateInsightOutput struct {
	// contains filtered or unexported fields
}

func (UpdateInsightOutput) GoString

func (s UpdateInsightOutput) GoString() string

GoString returns the string representation

func (UpdateInsightOutput) String

func (s UpdateInsightOutput) String() string

String returns the string representation

Directories

Path Synopsis
Package securityhubiface provides an interface to enable mocking the AWS SecurityHub service client for testing your code.
Package securityhubiface provides an interface to enable mocking the AWS SecurityHub service client for testing your code.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL