securitycenter

package
v0.80.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 17, 2022 License: BSD-3-Clause Imports: 16 Imported by: 0

Documentation

Overview

Package securitycenter provides access to the Security Command Center API.

For product documentation, see: https://cloud.google.com/security-command-center

Creating a client

Usage example:

import "google.golang.org/api/securitycenter/v1beta2"
...
ctx := context.Background()
securitycenterService, err := securitycenter.NewService(ctx)

In this example, Google Application Default Credentials are used for authentication.

For information on how to create and obtain Application Default Credentials, see https://developers.google.com/identity/protocols/application-default-credentials.

Other authentication options

To use an API key for authentication (note: some APIs do not support API keys), use option.WithAPIKey:

securitycenterService, err := securitycenter.NewService(ctx, option.WithAPIKey("AIza..."))

To use an OAuth token (e.g., a user token obtained via a three-legged OAuth flow), use option.WithTokenSource:

config := &oauth2.Config{...}
// ...
token, err := config.Exchange(ctx, ...)
securitycenterService, err := securitycenter.NewService(ctx, option.WithTokenSource(config.TokenSource(ctx, token)))

See https://godoc.org/google.golang.org/api/option/ for details on options.

Index

Constants

View Source
const (
	// See, edit, configure, and delete your Google Cloud data and see the
	// email address for your Google Account.
	CloudPlatformScope = "https://www.googleapis.com/auth/cloud-platform"
)

OAuth2 scopes used by this API.

Variables

This section is empty.

Functions

This section is empty.

Types

type Access added in v0.63.0

type Access struct {
	// CallerIp: Caller's IP address, such as "1.1.1.1".
	CallerIp string `json:"callerIp,omitempty"`

	// CallerIpGeo: The caller IP's geolocation, which identifies where the
	// call came from.
	CallerIpGeo *Geolocation `json:"callerIpGeo,omitempty"`

	// MethodName: The method that the service account called, e.g.
	// "SetIamPolicy".
	MethodName string `json:"methodName,omitempty"`

	// PrincipalEmail: Associated email, such as "foo@google.com".
	PrincipalEmail string `json:"principalEmail,omitempty"`

	// ServiceName: This is the API service that the service account made a
	// call to, e.g. "iam.googleapis.com"
	ServiceName string `json:"serviceName,omitempty"`

	// UserAgentFamily: What kind of user agent is associated, e.g.
	// operating system shells, embedded or stand-alone applications, etc.
	UserAgentFamily string `json:"userAgentFamily,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CallerIp") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CallerIp") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Access: Represents an access event.

func (*Access) MarshalJSON added in v0.63.0

func (s *Access) MarshalJSON() ([]byte, error)

type Config

type Config struct {
	// ModuleEnablementState: The state of enablement for the module at its
	// level of the resource hierarchy.
	//
	// Possible values:
	//   "ENABLEMENT_STATE_UNSPECIFIED" - Default value. This value is
	// unused.
	//   "INHERITED" - State is inherited from the parent resource.
	//   "ENABLED" - State is enabled.
	//   "DISABLED" - State is disabled.
	ModuleEnablementState string `json:"moduleEnablementState,omitempty"`

	// Value: The configuration value for the module. The absence of this
	// field implies its inheritance from the parent.
	Value googleapi.RawMessage `json:"value,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "ModuleEnablementState") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ModuleEnablementState") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

Config: Configuration of a module.

func (*Config) MarshalJSON

func (s *Config) MarshalJSON() ([]byte, error)

type Connection added in v0.76.0

type Connection struct {
	// DestinationIp: Destination IP address. Not present for sockets that
	// are listening and not connected.
	DestinationIp string `json:"destinationIp,omitempty"`

	// DestinationPort: Destination port. Not present for sockets that are
	// listening and not connected.
	DestinationPort int64 `json:"destinationPort,omitempty"`

	// Protocol: IANA Internet Protocol Number such as TCP(6) and UDP(17).
	//
	// Possible values:
	//   "PROTOCOL_UNSPECIFIED" - Unspecified protocol (not HOPOPT).
	//   "ICMP" - Internet Control Message Protocol.
	//   "TCP" - Transmission Control Protocol.
	//   "UDP" - User Datagram Protocol.
	//   "GRE" - Generic Routing Encapsulation.
	//   "ESP" - Encap Security Payload.
	Protocol string `json:"protocol,omitempty"`

	// SourceIp: Source IP address.
	SourceIp string `json:"sourceIp,omitempty"`

	// SourcePort: Source port.
	SourcePort int64 `json:"sourcePort,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DestinationIp") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DestinationIp") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Connection: Contains information about the IP connection associated with the finding.

func (*Connection) MarshalJSON added in v0.76.0

func (s *Connection) MarshalJSON() ([]byte, error)

type ContainerThreatDetectionSettings

type ContainerThreatDetectionSettings struct {
	// Modules: The configurations including the state of enablement for the
	// service's different modules. The absence of a module in the map
	// implies its configuration is inherited from its parent's.
	Modules map[string]Config `json:"modules,omitempty"`

	// Name: The resource name of the ContainerThreatDetectionSettings.
	// Formats: *
	// organizations/{organization}/containerThreatDetectionSettings *
	// folders/{folder}/containerThreatDetectionSettings *
	// projects/{project}/containerThreatDetectionSettings *
	// projects/{project}/locations/{location}/clusters/{cluster}/containerTh
	// reatDetectionSettings
	Name string `json:"name,omitempty"`

	// ServiceAccount: Output only. The service account used by Container
	// Threat Detection for scanning. Service accounts are scoped at the
	// project level meaning this field will be empty at any level above a
	// project.
	ServiceAccount string `json:"serviceAccount,omitempty"`

	// ServiceEnablementState: The state of enablement for the service at
	// its level of the resource hierarchy. A DISABLED state will override
	// all module enablement_states to DISABLED.
	//
	// Possible values:
	//   "ENABLEMENT_STATE_UNSPECIFIED" - Default value. This value is
	// unused.
	//   "INHERITED" - State is inherited from the parent resource.
	//   "ENABLED" - State is enabled.
	//   "DISABLED" - State is disabled.
	ServiceEnablementState string `json:"serviceEnablementState,omitempty"`

	// UpdateTime: Output only. The time the settings were last updated.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Modules") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Modules") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ContainerThreatDetectionSettings: Resource capturing the settings for the Container Threat Detection service.

func (*ContainerThreatDetectionSettings) MarshalJSON

func (s *ContainerThreatDetectionSettings) MarshalJSON() ([]byte, error)

type Cve added in v0.55.0

type Cve struct {
	// Cvssv3: Describe Common Vulnerability Scoring System specified at
	// https://www.first.org/cvss/v3.1/specification-document
	Cvssv3 *Cvssv3 `json:"cvssv3,omitempty"`

	// Id: The unique identifier for the vulnerability. e.g. CVE-2021-34527
	Id string `json:"id,omitempty"`

	// References: Additional information about the CVE. e.g.
	// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527
	References []*Reference `json:"references,omitempty"`

	// UpstreamFixAvailable: Whether upstream fix is available for the CVE.
	UpstreamFixAvailable bool `json:"upstreamFixAvailable,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Cvssv3") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Cvssv3") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Cve: CVE stands for Common Vulnerabilities and Exposures. More information: https://cve.mitre.org

func (*Cve) MarshalJSON added in v0.55.0

func (s *Cve) MarshalJSON() ([]byte, error)

type Cvssv3 added in v0.55.0

type Cvssv3 struct {
	// AttackComplexity: This metric describes the conditions beyond the
	// attacker's control that must exist in order to exploit the
	// vulnerability.
	//
	// Possible values:
	//   "ATTACK_COMPLEXITY_UNSPECIFIED" - Invalid value.
	//   "ATTACK_COMPLEXITY_LOW" - Specialized access conditions or
	// extenuating circumstances do not exist. An attacker can expect
	// repeatable success when attacking the vulnerable component.
	//   "ATTACK_COMPLEXITY_HIGH" - A successful attack depends on
	// conditions beyond the attacker's control. That is, a successful
	// attack cannot be accomplished at will, but requires the attacker to
	// invest in some measurable amount of effort in preparation or
	// execution against the vulnerable component before a successful attack
	// can be expected.
	AttackComplexity string `json:"attackComplexity,omitempty"`

	// AttackVector: Base Metrics Represents the intrinsic characteristics
	// of a vulnerability that are constant over time and across user
	// environments. This metric reflects the context by which vulnerability
	// exploitation is possible.
	//
	// Possible values:
	//   "ATTACK_VECTOR_UNSPECIFIED" - Invalid value.
	//   "ATTACK_VECTOR_NETWORK" - The vulnerable component is bound to the
	// network stack and the set of possible attackers extends beyond the
	// other options listed below, up to and including the entire Internet.
	//   "ATTACK_VECTOR_ADJACENT" - The vulnerable component is bound to the
	// network stack, but the attack is limited at the protocol level to a
	// logically adjacent topology.
	//   "ATTACK_VECTOR_LOCAL" - The vulnerable component is not bound to
	// the network stack and the attacker's path is via read/write/execute
	// capabilities.
	//   "ATTACK_VECTOR_PHYSICAL" - The attack requires the attacker to
	// physically touch or manipulate the vulnerable component.
	AttackVector string `json:"attackVector,omitempty"`

	// AvailabilityImpact: This metric measures the impact to the
	// availability of the impacted component resulting from a successfully
	// exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	AvailabilityImpact string `json:"availabilityImpact,omitempty"`

	// BaseScore: The base score is a function of the base metric scores.
	BaseScore float64 `json:"baseScore,omitempty"`

	// ConfidentialityImpact: This metric measures the impact to the
	// confidentiality of the information resources managed by a software
	// component due to a successfully exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	ConfidentialityImpact string `json:"confidentialityImpact,omitempty"`

	// IntegrityImpact: This metric measures the impact to integrity of a
	// successfully exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	IntegrityImpact string `json:"integrityImpact,omitempty"`

	// PrivilegesRequired: This metric describes the level of privileges an
	// attacker must possess before successfully exploiting the
	// vulnerability.
	//
	// Possible values:
	//   "PRIVILEGES_REQUIRED_UNSPECIFIED" - Invalid value.
	//   "PRIVILEGES_REQUIRED_NONE" - The attacker is unauthorized prior to
	// attack, and therefore does not require any access to settings or
	// files of the vulnerable system to carry out an attack.
	//   "PRIVILEGES_REQUIRED_LOW" - The attacker requires privileges that
	// provide basic user capabilities that could normally affect only
	// settings and files owned by a user. Alternatively, an attacker with
	// Low privileges has the ability to access only non-sensitive
	// resources.
	//   "PRIVILEGES_REQUIRED_HIGH" - The attacker requires privileges that
	// provide significant (e.g., administrative) control over the
	// vulnerable component allowing access to component-wide settings and
	// files.
	PrivilegesRequired string `json:"privilegesRequired,omitempty"`

	// Scope: The Scope metric captures whether a vulnerability in one
	// vulnerable component impacts resources in components beyond its
	// security scope.
	//
	// Possible values:
	//   "SCOPE_UNSPECIFIED" - Invalid value.
	//   "SCOPE_UNCHANGED" - An exploited vulnerability can only affect
	// resources managed by the same security authority.
	//   "SCOPE_CHANGED" - An exploited vulnerability can affect resources
	// beyond the security scope managed by the security authority of the
	// vulnerable component.
	Scope string `json:"scope,omitempty"`

	// UserInteraction: This metric captures the requirement for a human
	// user, other than the attacker, to participate in the successful
	// compromise of the vulnerable component.
	//
	// Possible values:
	//   "USER_INTERACTION_UNSPECIFIED" - Invalid value.
	//   "USER_INTERACTION_NONE" - The vulnerable system can be exploited
	// without interaction from any user.
	//   "USER_INTERACTION_REQUIRED" - Successful exploitation of this
	// vulnerability requires a user to take some action before the
	// vulnerability can be exploited.
	UserInteraction string `json:"userInteraction,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AttackComplexity") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AttackComplexity") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

Cvssv3: Common Vulnerability Scoring System version 3.

func (*Cvssv3) MarshalJSON added in v0.55.0

func (s *Cvssv3) MarshalJSON() ([]byte, error)

func (*Cvssv3) UnmarshalJSON added in v0.55.0

func (s *Cvssv3) UnmarshalJSON(data []byte) error

type Details

type Details struct {
	// EndTime: The time the subscription has or will end.
	EndTime string `json:"endTime,omitempty"`

	// StartTime: The time the subscription has or will start.
	StartTime string `json:"startTime,omitempty"`

	// Type: The type of subscription
	//
	// Possible values:
	//   "TYPE_UNSPECIFIED" - Default value. This value is unused.
	//   "STANDARD" - The standard subscription.
	//   "TRIAL" - The trial subscription.
	//   "ALPHA" - The alpha subscription.
	//   "DEMO" - The demo subscription for channel partners.
	Type string `json:"type,omitempty"`

	// ForceSendFields is a list of field names (e.g. "EndTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "EndTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Details: Details of a subscription.

func (*Details) MarshalJSON

func (s *Details) MarshalJSON() ([]byte, error)

type EventThreatDetectionSettings

type EventThreatDetectionSettings struct {
	// Modules: The configurations including the state of enablement for the
	// service's different modules. The absence of a module in the map
	// implies its configuration is inherited from its parent's.
	Modules map[string]Config `json:"modules,omitempty"`

	// Name: The resource name of the EventThreatDetectionSettings. Formats:
	// * organizations/{organization}/eventThreatDetectionSettings *
	// folders/{folder}/eventThreatDetectionSettings *
	// projects/{project}/eventThreatDetectionSettings
	Name string `json:"name,omitempty"`

	// ServiceEnablementState: The state of enablement for the service at
	// its level of the resource hierarchy. A DISABLED state will override
	// all module enablement_states to DISABLED.
	//
	// Possible values:
	//   "ENABLEMENT_STATE_UNSPECIFIED" - Default value. This value is
	// unused.
	//   "INHERITED" - State is inherited from the parent resource.
	//   "ENABLED" - State is enabled.
	//   "DISABLED" - State is disabled.
	ServiceEnablementState string `json:"serviceEnablementState,omitempty"`

	// UpdateTime: Output only. The time the settings were last updated.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Modules") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Modules") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

EventThreatDetectionSettings: Resource capturing the settings for the Event Threat Detection service.

func (*EventThreatDetectionSettings) MarshalJSON

func (s *EventThreatDetectionSettings) MarshalJSON() ([]byte, error)

type Finding

type Finding struct {
	// Access: Access details associated to the Finding, such as more
	// information on the caller, which method was accessed, from where,
	// etc.
	Access *Access `json:"access,omitempty"`

	// CanonicalName: The canonical name of the finding. It's either
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}",
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}",
	//  depending on the closest CRM ancestor of the resource associated
	// with the finding.
	CanonicalName string `json:"canonicalName,omitempty"`

	// Category: The additional taxonomy group within findings from a given
	// source. This field is immutable after creation time. Example:
	// "XSS_FLASH_INJECTION"
	Category string `json:"category,omitempty"`

	// Connections: Contains information about the IP connection associated
	// with the finding.
	Connections []*Connection `json:"connections,omitempty"`

	// CreateTime: The time at which the finding was created in Security
	// Command Center.
	CreateTime string `json:"createTime,omitempty"`

	// Description: Contains more detail about the finding.
	Description string `json:"description,omitempty"`

	// EventTime: The time the finding was first detected. If an existing
	// finding is updated, then this is the time the update occurred. For
	// example, if the finding represents an open firewall, this property
	// captures the time the detector believes the firewall became open. The
	// accuracy is determined by the detector. If the finding is later
	// resolved, then this time reflects when the finding was resolved. This
	// must not be set to a value greater than the current timestamp.
	EventTime string `json:"eventTime,omitempty"`

	// ExternalSystems: Output only. Third party SIEM/SOAR fields within
	// SCC, contains external system information and external system finding
	// fields.
	ExternalSystems map[string]GoogleCloudSecuritycenterV1ExternalSystem `json:"externalSystems,omitempty"`

	// ExternalUri: The URI that, if available, points to a web page outside
	// of Security Command Center where additional information about the
	// finding can be found. This field is guaranteed to be either empty or
	// a well formed URL.
	ExternalUri string `json:"externalUri,omitempty"`

	// FindingClass: The class of the finding.
	//
	// Possible values:
	//   "FINDING_CLASS_UNSPECIFIED" - Unspecified finding class.
	//   "THREAT" - Describes unwanted or malicious activity.
	//   "VULNERABILITY" - Describes a potential weakness in software that
	// increases risk to Confidentiality & Integrity & Availability.
	//   "MISCONFIGURATION" - Describes a potential weakness in cloud
	// resource/asset configuration that increases risk.
	//   "OBSERVATION" - Describes a security observation that is for
	// informational purposes.
	//   "SCC_ERROR" - Describes an error that prevents some SCC
	// functionality.
	FindingClass string `json:"findingClass,omitempty"`

	// IamBindings: Represents IAM bindings associated with the Finding.
	IamBindings []*IamBinding `json:"iamBindings,omitempty"`

	// Indicator: Represents what's commonly known as an Indicator of
	// compromise (IoC) in computer forensics. This is an artifact observed
	// on a network or in an operating system that, with high confidence,
	// indicates a computer intrusion. Reference:
	// https://en.wikipedia.org/wiki/Indicator_of_compromise
	Indicator *Indicator `json:"indicator,omitempty"`

	// MitreAttack: MITRE ATT&CK tactics and techniques related to this
	// finding. See: https://attack.mitre.org
	MitreAttack *MitreAttack `json:"mitreAttack,omitempty"`

	// Mute: Indicates the mute state of a finding (either muted, unmuted or
	// undefined). Unlike other attributes of a finding, a finding provider
	// shouldn't set the value of mute.
	//
	// Possible values:
	//   "MUTE_UNSPECIFIED" - Unspecified.
	//   "MUTED" - Finding has been muted.
	//   "UNMUTED" - Finding has been unmuted.
	//   "UNDEFINED" - Finding has never been muted/unmuted.
	Mute string `json:"mute,omitempty"`

	// MuteInitiator: First known as mute_annotation. Records additional
	// information about the mute operation e.g. mute config that muted the
	// finding, user who muted the finding, etc. Unlike other attributes of
	// a finding, a finding provider shouldn't set the value of mute.
	MuteInitiator string `json:"muteInitiator,omitempty"`

	// MuteUpdateTime: Output only. The most recent time this finding was
	// muted or unmuted.
	MuteUpdateTime string `json:"muteUpdateTime,omitempty"`

	// Name: The relative resource name of this finding. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}"
	Name string `json:"name,omitempty"`

	// NextSteps: Next steps associate to the finding.
	NextSteps string `json:"nextSteps,omitempty"`

	// Parent: The relative resource name of the source the finding belongs
	// to. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// This field is immutable after creation time. For example:
	// "organizations/{organization_id}/sources/{source_id}"
	Parent string `json:"parent,omitempty"`

	// ResourceName: For findings on Google Cloud resources, the full
	// resource name of the Google Cloud resource this finding is for. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	// When the finding is for a non-Google Cloud resource, the resourceName
	// can be a customer or partner defined string. This field is immutable
	// after creation time.
	ResourceName string `json:"resourceName,omitempty"`

	// SecurityMarks: Output only. User specified security marks. These
	// marks are entirely managed by the user and come from the
	// SecurityMarks resource that belongs to the finding.
	SecurityMarks *SecurityMarks `json:"securityMarks,omitempty"`

	// Severity: The severity of the finding. This field is managed by the
	// source that writes the finding.
	//
	// Possible values:
	//   "SEVERITY_UNSPECIFIED" - This value is used for findings when a
	// source doesn't write a severity value.
	//   "CRITICAL" - Vulnerability: A critical vulnerability is easily
	// discoverable by an external actor, exploitable, and results in the
	// direct ability to execute arbitrary code, exfiltrate data, and
	// otherwise gain additional access and privileges to cloud resources
	// and workloads. Examples include publicly accessible unprotected user
	// data, public SSH access with weak or no passwords, etc. Threat:
	// Indicates a threat that is able to access, modify, or delete data or
	// execute unauthorized code within existing resources.
	//   "HIGH" - Vulnerability: A high risk vulnerability can be easily
	// discovered and exploited in combination with other vulnerabilities in
	// order to gain direct access and the ability to execute arbitrary
	// code, exfiltrate data, and otherwise gain additional access and
	// privileges to cloud resources and workloads. An example is a database
	// with weak or no passwords that is only accessible internally. This
	// database could easily be compromised by an actor that had access to
	// the internal network. Threat: Indicates a threat that is able to
	// create new computational resources in an environment but not able to
	// access data or execute code in existing resources.
	//   "MEDIUM" - Vulnerability: A medium risk vulnerability could be used
	// by an actor to gain access to resources or privileges that enable
	// them to eventually (through multiple steps or a complex exploit) gain
	// access and the ability to execute arbitrary code or exfiltrate data.
	// An example is a service account with access to more projects than it
	// should have. If an actor gains access to the service account, they
	// could potentially use that access to manipulate a project the service
	// account was not intended to. Threat: Indicates a threat that is able
	// to cause operational impact but may not access data or execute
	// unauthorized code.
	//   "LOW" - Vulnerability: A low risk vulnerability hampers a security
	// organization's ability to detect vulnerabilities or active threats in
	// their deployment, or prevents the root cause investigation of
	// security issues. An example is monitoring and logs being disabled for
	// resource configurations and access. Threat: Indicates a threat that
	// has obtained minimal access to an environment but is not able to
	// access data, execute code, or create resources.
	Severity string `json:"severity,omitempty"`

	// SourceProperties: Source specific properties. These properties are
	// managed by the source that writes the finding. The key names in the
	// source_properties map must be between 1 and 255 characters, and must
	// start with a letter and contain alphanumeric characters or
	// underscores only.
	SourceProperties googleapi.RawMessage `json:"sourceProperties,omitempty"`

	// State: The state of the finding.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Unspecified state.
	//   "ACTIVE" - The finding requires attention and has not been
	// addressed yet.
	//   "INACTIVE" - The finding has been fixed, triaged as a non-issue or
	// otherwise addressed and is no longer active.
	State string `json:"state,omitempty"`

	// Vulnerability: Represents vulnerability specific fields like cve,
	// cvss scores etc. CVE stands for Common Vulnerabilities and Exposures
	// (https://cve.mitre.org/about/)
	Vulnerability *Vulnerability `json:"vulnerability,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Access") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Access") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Finding: Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

func (*Finding) MarshalJSON

func (s *Finding) MarshalJSON() ([]byte, error)

type Folder added in v0.36.0

type Folder struct {
	// ResourceFolder: Full resource name of this folder. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceFolder string `json:"resourceFolder,omitempty"`

	// ResourceFolderDisplayName: The user defined display name for this
	// folder.
	ResourceFolderDisplayName string `json:"resourceFolderDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ResourceFolder") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ResourceFolder") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

Folder: Message that contains the resource name and display name of a folder resource.

func (*Folder) MarshalJSON added in v0.36.0

func (s *Folder) MarshalJSON() ([]byte, error)

type FoldersContainerThreatDetectionSettingsCalculateCall

type FoldersContainerThreatDetectionSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersContainerThreatDetectionSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersContainerThreatDetectionSettingsCalculateCall) Do

Do executes the "securitycenter.folders.containerThreatDetectionSettings.calculate" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersContainerThreatDetectionSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersContainerThreatDetectionSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersContainerThreatDetectionSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersContainerThreatDetectionSettingsService

type FoldersContainerThreatDetectionSettingsService struct {
	// contains filtered or unexported fields
}

func NewFoldersContainerThreatDetectionSettingsService

func NewFoldersContainerThreatDetectionSettingsService(s *Service) *FoldersContainerThreatDetectionSettingsService

func (*FoldersContainerThreatDetectionSettingsService) Calculate

Calculate: Calculates the effective ContainerThreatDetectionSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the ContainerThreatDetectionSettings to calculate. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

type FoldersEventThreatDetectionSettingsCalculateCall

type FoldersEventThreatDetectionSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersEventThreatDetectionSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersEventThreatDetectionSettingsCalculateCall) Do

Do executes the "securitycenter.folders.eventThreatDetectionSettings.calculate" call. Exactly one of *EventThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersEventThreatDetectionSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersEventThreatDetectionSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersEventThreatDetectionSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersEventThreatDetectionSettingsService

type FoldersEventThreatDetectionSettingsService struct {
	// contains filtered or unexported fields
}

func NewFoldersEventThreatDetectionSettingsService

func NewFoldersEventThreatDetectionSettingsService(s *Service) *FoldersEventThreatDetectionSettingsService

func (*FoldersEventThreatDetectionSettingsService) Calculate

Calculate: Calculates the effective EventThreatDetectionSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the EventThreatDetectionSettings to calculate. Formats: * organizations/{organization}/eventThreatDetectionSettings * folders/{folder}/eventThreatDetectionSettings * projects/{project}/eventThreatDetectionSettings.

type FoldersGetContainerThreatDetectionSettingsCall

type FoldersGetContainerThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersGetContainerThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersGetContainerThreatDetectionSettingsCall) Do

Do executes the "securitycenter.folders.getContainerThreatDetectionSettings" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersGetContainerThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersGetContainerThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersGetContainerThreatDetectionSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersGetEventThreatDetectionSettingsCall

type FoldersGetEventThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersGetEventThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersGetEventThreatDetectionSettingsCall) Do

Do executes the "securitycenter.folders.getEventThreatDetectionSettings" call. Exactly one of *EventThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersGetEventThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersGetEventThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersGetEventThreatDetectionSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersGetOnboardingStateCall added in v0.75.0

type FoldersGetOnboardingStateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersGetOnboardingStateCall) Context added in v0.75.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersGetOnboardingStateCall) Do added in v0.75.0

Do executes the "securitycenter.folders.getOnboardingState" call. Exactly one of *OnboardingState or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *OnboardingState.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersGetOnboardingStateCall) Fields added in v0.75.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersGetOnboardingStateCall) Header added in v0.75.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersGetOnboardingStateCall) IfNoneMatch added in v0.75.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersGetSecurityCenterSettingsCall added in v0.80.0

type FoldersGetSecurityCenterSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersGetSecurityCenterSettingsCall) Context added in v0.80.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersGetSecurityCenterSettingsCall) Do added in v0.80.0

Do executes the "securitycenter.folders.getSecurityCenterSettings" call. Exactly one of *SecurityCenterSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityCenterSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersGetSecurityCenterSettingsCall) Fields added in v0.80.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersGetSecurityCenterSettingsCall) Header added in v0.80.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersGetSecurityCenterSettingsCall) IfNoneMatch added in v0.80.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersGetSecurityHealthAnalyticsSettingsCall

type FoldersGetSecurityHealthAnalyticsSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersGetSecurityHealthAnalyticsSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersGetSecurityHealthAnalyticsSettingsCall) Do

Do executes the "securitycenter.folders.getSecurityHealthAnalyticsSettings" call. Exactly one of *SecurityHealthAnalyticsSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityHealthAnalyticsSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersGetSecurityHealthAnalyticsSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersGetSecurityHealthAnalyticsSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersGetSecurityHealthAnalyticsSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersGetVirtualMachineThreatDetectionSettingsCall added in v0.64.0

type FoldersGetVirtualMachineThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersGetVirtualMachineThreatDetectionSettingsCall) Context added in v0.64.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersGetVirtualMachineThreatDetectionSettingsCall) Do added in v0.64.0

Do executes the "securitycenter.folders.getVirtualMachineThreatDetectionSettings" call. Exactly one of *VirtualMachineThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *VirtualMachineThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersGetVirtualMachineThreatDetectionSettingsCall) Fields added in v0.64.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersGetVirtualMachineThreatDetectionSettingsCall) Header added in v0.64.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersGetVirtualMachineThreatDetectionSettingsCall) IfNoneMatch added in v0.64.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersGetWebSecurityScannerSettingsCall

type FoldersGetWebSecurityScannerSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersGetWebSecurityScannerSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersGetWebSecurityScannerSettingsCall) Do

Do executes the "securitycenter.folders.getWebSecurityScannerSettings" call. Exactly one of *WebSecurityScannerSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WebSecurityScannerSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersGetWebSecurityScannerSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersGetWebSecurityScannerSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersGetWebSecurityScannerSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersSecurityHealthAnalyticsSettingsCalculateCall

type FoldersSecurityHealthAnalyticsSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSecurityHealthAnalyticsSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSecurityHealthAnalyticsSettingsCalculateCall) Do

Do executes the "securitycenter.folders.securityHealthAnalyticsSettings.calculate" call. Exactly one of *SecurityHealthAnalyticsSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityHealthAnalyticsSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSecurityHealthAnalyticsSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSecurityHealthAnalyticsSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSecurityHealthAnalyticsSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersSecurityHealthAnalyticsSettingsService

type FoldersSecurityHealthAnalyticsSettingsService struct {
	// contains filtered or unexported fields
}

func NewFoldersSecurityHealthAnalyticsSettingsService

func NewFoldersSecurityHealthAnalyticsSettingsService(s *Service) *FoldersSecurityHealthAnalyticsSettingsService

func (*FoldersSecurityHealthAnalyticsSettingsService) Calculate

Calculate: Calculates the effective SecurityHealthAnalyticsSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the SecurityHealthAnalyticsSettings to calculate. Formats: * organizations/{organization}/securityHealthAnalyticsSettings * folders/{folder}/securityHealthAnalyticsSettings * projects/{project}/securityHealthAnalyticsSettings.

type FoldersService

type FoldersService struct {
	ContainerThreatDetectionSettings *FoldersContainerThreatDetectionSettingsService

	EventThreatDetectionSettings *FoldersEventThreatDetectionSettingsService

	SecurityHealthAnalyticsSettings *FoldersSecurityHealthAnalyticsSettingsService

	VirtualMachineThreatDetectionSettings *FoldersVirtualMachineThreatDetectionSettingsService

	WebSecurityScannerSettings *FoldersWebSecurityScannerSettingsService
	// contains filtered or unexported fields
}

func NewFoldersService

func NewFoldersService(s *Service) *FoldersService

func (*FoldersService) GetContainerThreatDetectionSettings

func (r *FoldersService) GetContainerThreatDetectionSettings(name string) *FoldersGetContainerThreatDetectionSettingsCall

GetContainerThreatDetectionSettings: Get the ContainerThreatDetectionSettings resource.

  • name: The name of the ContainerThreatDetectionSettings to retrieve. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

func (*FoldersService) GetEventThreatDetectionSettings

func (r *FoldersService) GetEventThreatDetectionSettings(name string) *FoldersGetEventThreatDetectionSettingsCall

GetEventThreatDetectionSettings: Get the EventThreatDetectionSettings resource.

  • name: The name of the EventThreatDetectionSettings to retrieve. Formats: * organizations/{organization}/eventThreatDetectionSettings * folders/{folder}/eventThreatDetectionSettings * projects/{project}/eventThreatDetectionSettings.

func (*FoldersService) GetOnboardingState added in v0.75.0

func (r *FoldersService) GetOnboardingState(name string) *FoldersGetOnboardingStateCall

GetOnboardingState: Retrieve the OnboardingState of a resource.

  • name: The name of the OnboardingState to retrieve. Formats: * organizations/{organization}/onboardingState * folders/{folder}/onboardingState * projects/{project}/onboardingState.

func (*FoldersService) GetSecurityCenterSettings added in v0.80.0

func (r *FoldersService) GetSecurityCenterSettings(name string) *FoldersGetSecurityCenterSettingsCall

GetSecurityCenterSettings: Get the SecurityCenterSettings resource.

  • name: The name of the SecurityCenterSettings to retrieve. Format: organizations/{organization}/securityCenterSettings Format: folders/{folder}/securityCenterSettings Format: projects/{project}/securityCenterSettings.

func (*FoldersService) GetSecurityHealthAnalyticsSettings

func (r *FoldersService) GetSecurityHealthAnalyticsSettings(name string) *FoldersGetSecurityHealthAnalyticsSettingsCall

GetSecurityHealthAnalyticsSettings: Get the SecurityHealthAnalyticsSettings resource.

  • name: The name of the SecurityHealthAnalyticsSettings to retrieve. Formats: * organizations/{organization}/securityHealthAnalyticsSettings * folders/{folder}/securityHealthAnalyticsSettings * projects/{project}/securityHealthAnalyticsSettings.

func (*FoldersService) GetVirtualMachineThreatDetectionSettings added in v0.64.0

func (r *FoldersService) GetVirtualMachineThreatDetectionSettings(name string) *FoldersGetVirtualMachineThreatDetectionSettingsCall

GetVirtualMachineThreatDetectionSettings: Get the VirtualMachineThreatDetectionSettings resource.

  • name: The name of the VirtualMachineThreatDetectionSettings to retrieve. Formats: * organizations/{organization}/virtualMachineThreatDetectionSettings
  • folders/{folder}/virtualMachineThreatDetectionSettings * projects/{project}/virtualMachineThreatDetectionSettings.

func (*FoldersService) GetWebSecurityScannerSettings

func (r *FoldersService) GetWebSecurityScannerSettings(name string) *FoldersGetWebSecurityScannerSettingsCall

GetWebSecurityScannerSettings: Get the WebSecurityScannerSettings resource.

  • name: The name of the WebSecurityScannerSettings to retrieve. Formats: * organizations/{organization}/webSecurityScannerSettings
  • folders/{folder}/webSecurityScannerSettings * projects/{project}/webSecurityScannerSettings.

func (*FoldersService) UpdateContainerThreatDetectionSettings

func (r *FoldersService) UpdateContainerThreatDetectionSettings(name string, containerthreatdetectionsettings *ContainerThreatDetectionSettings) *FoldersUpdateContainerThreatDetectionSettingsCall

UpdateContainerThreatDetectionSettings: Update the ContainerThreatDetectionSettings resource.

  • name: The resource name of the ContainerThreatDetectionSettings. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

func (*FoldersService) UpdateEventThreatDetectionSettings

func (r *FoldersService) UpdateEventThreatDetectionSettings(name string, eventthreatdetectionsettings *EventThreatDetectionSettings) *FoldersUpdateEventThreatDetectionSettingsCall

UpdateEventThreatDetectionSettings: Update the EventThreatDetectionSettings resource.

  • name: The resource name of the EventThreatDetectionSettings. Formats: * organizations/{organization}/eventThreatDetectionSettings * folders/{folder}/eventThreatDetectionSettings * projects/{project}/eventThreatDetectionSettings.

func (*FoldersService) UpdateSecurityHealthAnalyticsSettings

func (r *FoldersService) UpdateSecurityHealthAnalyticsSettings(name string, securityhealthanalyticssettings *SecurityHealthAnalyticsSettings) *FoldersUpdateSecurityHealthAnalyticsSettingsCall

UpdateSecurityHealthAnalyticsSettings: Update the SecurityHealthAnalyticsSettings resource.

  • name: The resource name of the SecurityHealthAnalyticsSettings. Formats: * organizations/{organization}/securityHealthAnalyticsSettings * folders/{folder}/securityHealthAnalyticsSettings * projects/{project}/securityHealthAnalyticsSettings.

func (*FoldersService) UpdateVirtualMachineThreatDetectionSettings added in v0.64.0

func (r *FoldersService) UpdateVirtualMachineThreatDetectionSettings(name string, virtualmachinethreatdetectionsettings *VirtualMachineThreatDetectionSettings) *FoldersUpdateVirtualMachineThreatDetectionSettingsCall

UpdateVirtualMachineThreatDetectionSettings: Update the VirtualMachineThreatDetectionSettings resource.

  • name: The resource name of the VirtualMachineThreatDetectionSettings. Formats: * organizations/{organization}/virtualMachineThreatDetectionSettings
  • folders/{folder}/virtualMachineThreatDetectionSettings * projects/{project}/virtualMachineThreatDetectionSettings.

func (*FoldersService) UpdateWebSecurityScannerSettings

func (r *FoldersService) UpdateWebSecurityScannerSettings(name string, websecurityscannersettings *WebSecurityScannerSettings) *FoldersUpdateWebSecurityScannerSettingsCall

UpdateWebSecurityScannerSettings: Update the WebSecurityScannerSettings resource.

- name: The resource name of the WebSecurityScannerSettings. Formats:

  • organizations/{organization}/webSecurityScannerSettings * folders/{folder}/webSecurityScannerSettings * projects/{project}/webSecurityScannerSettings.

type FoldersUpdateContainerThreatDetectionSettingsCall

type FoldersUpdateContainerThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersUpdateContainerThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersUpdateContainerThreatDetectionSettingsCall) Do

Do executes the "securitycenter.folders.updateContainerThreatDetectionSettings" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersUpdateContainerThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersUpdateContainerThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersUpdateContainerThreatDetectionSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type FoldersUpdateEventThreatDetectionSettingsCall

type FoldersUpdateEventThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersUpdateEventThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersUpdateEventThreatDetectionSettingsCall) Do

Do executes the "securitycenter.folders.updateEventThreatDetectionSettings" call. Exactly one of *EventThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersUpdateEventThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersUpdateEventThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersUpdateEventThreatDetectionSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type FoldersUpdateSecurityHealthAnalyticsSettingsCall

type FoldersUpdateSecurityHealthAnalyticsSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersUpdateSecurityHealthAnalyticsSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersUpdateSecurityHealthAnalyticsSettingsCall) Do

Do executes the "securitycenter.folders.updateSecurityHealthAnalyticsSettings" call. Exactly one of *SecurityHealthAnalyticsSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityHealthAnalyticsSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersUpdateSecurityHealthAnalyticsSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersUpdateSecurityHealthAnalyticsSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersUpdateSecurityHealthAnalyticsSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type FoldersUpdateVirtualMachineThreatDetectionSettingsCall added in v0.64.0

type FoldersUpdateVirtualMachineThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersUpdateVirtualMachineThreatDetectionSettingsCall) Context added in v0.64.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersUpdateVirtualMachineThreatDetectionSettingsCall) Do added in v0.64.0

Do executes the "securitycenter.folders.updateVirtualMachineThreatDetectionSettings" call. Exactly one of *VirtualMachineThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *VirtualMachineThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersUpdateVirtualMachineThreatDetectionSettingsCall) Fields added in v0.64.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersUpdateVirtualMachineThreatDetectionSettingsCall) Header added in v0.64.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersUpdateVirtualMachineThreatDetectionSettingsCall) UpdateMask added in v0.64.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type FoldersUpdateWebSecurityScannerSettingsCall

type FoldersUpdateWebSecurityScannerSettingsCall struct {
	// contains filtered or unexported fields
}

func (*FoldersUpdateWebSecurityScannerSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersUpdateWebSecurityScannerSettingsCall) Do

Do executes the "securitycenter.folders.updateWebSecurityScannerSettings" call. Exactly one of *WebSecurityScannerSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WebSecurityScannerSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersUpdateWebSecurityScannerSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersUpdateWebSecurityScannerSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersUpdateWebSecurityScannerSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type FoldersVirtualMachineThreatDetectionSettingsCalculateCall added in v0.64.0

type FoldersVirtualMachineThreatDetectionSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersVirtualMachineThreatDetectionSettingsCalculateCall) Context added in v0.64.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersVirtualMachineThreatDetectionSettingsCalculateCall) Do added in v0.64.0

Do executes the "securitycenter.folders.virtualMachineThreatDetectionSettings.calculate" call. Exactly one of *VirtualMachineThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *VirtualMachineThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersVirtualMachineThreatDetectionSettingsCalculateCall) Fields added in v0.64.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersVirtualMachineThreatDetectionSettingsCalculateCall) Header added in v0.64.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersVirtualMachineThreatDetectionSettingsCalculateCall) IfNoneMatch added in v0.64.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersVirtualMachineThreatDetectionSettingsService added in v0.64.0

type FoldersVirtualMachineThreatDetectionSettingsService struct {
	// contains filtered or unexported fields
}

func NewFoldersVirtualMachineThreatDetectionSettingsService added in v0.64.0

func NewFoldersVirtualMachineThreatDetectionSettingsService(s *Service) *FoldersVirtualMachineThreatDetectionSettingsService

func (*FoldersVirtualMachineThreatDetectionSettingsService) Calculate added in v0.64.0

Calculate: Calculates the effective VirtualMachineThreatDetectionSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the VirtualMachineThreatDetectionSettings to calculate. Formats: * organizations/{organization}/virtualMachineThreatDetectionSettings
  • folders/{folder}/virtualMachineThreatDetectionSettings * projects/{project}/virtualMachineThreatDetectionSettings.

type FoldersWebSecurityScannerSettingsCalculateCall

type FoldersWebSecurityScannerSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersWebSecurityScannerSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersWebSecurityScannerSettingsCalculateCall) Do

Do executes the "securitycenter.folders.webSecurityScannerSettings.calculate" call. Exactly one of *WebSecurityScannerSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WebSecurityScannerSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersWebSecurityScannerSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersWebSecurityScannerSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersWebSecurityScannerSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersWebSecurityScannerSettingsService

type FoldersWebSecurityScannerSettingsService struct {
	// contains filtered or unexported fields
}

func NewFoldersWebSecurityScannerSettingsService

func NewFoldersWebSecurityScannerSettingsService(s *Service) *FoldersWebSecurityScannerSettingsService

func (*FoldersWebSecurityScannerSettingsService) Calculate

Calculate: Calculates the effective WebSecurityScannerSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the WebSecurityScannerSettings to calculate. Formats: * organizations/{organization}/webSecurityScannerSettings
  • folders/{folder}/webSecurityScannerSettings * projects/{project}/webSecurityScannerSettings.

type Geolocation added in v0.63.0

type Geolocation struct {
	// RegionCode: A CLDR.
	RegionCode string `json:"regionCode,omitempty"`

	// ForceSendFields is a list of field names (e.g. "RegionCode") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "RegionCode") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Geolocation: Represents a geographical location for a given access.

func (*Geolocation) MarshalJSON added in v0.63.0

func (s *Geolocation) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1BigQueryExport added in v0.71.0

type GoogleCloudSecuritycenterV1BigQueryExport struct {
	// CreateTime: Output only. The time at which the big query export was
	// created. This field is set by the server and will be ignored if
	// provided on export on creation.
	CreateTime string `json:"createTime,omitempty"`

	// Dataset: The dataset to write findings' updates to. Its format is
	// "projects/[project_id]/datasets/[bigquery_dataset_id]". BigQuery
	// Dataset unique ID must contain only letters (a-z, A-Z), numbers
	// (0-9), or underscores (_).
	Dataset string `json:"dataset,omitempty"`

	// Description: The description of the export (max of 1024 characters).
	Description string `json:"description,omitempty"`

	// Filter: Expression that defines the filter to apply across
	// create/update events of findings. The expression is a list of zero or
	// more restrictions combined via logical operators `AND` and `OR`.
	// Parentheses are supported, and `OR` has higher precedence than `AND`.
	// Restrictions have the form ` ` and may have a `-` character in front
	// of them to indicate negation. The fields map to those defined in the
	// corresponding resource. The supported operators are: * `=` for all
	// value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`,
	// meaning substring matching, for strings. The supported value types
	// are: * string literals in quotes. * integer literals without quotes.
	// * boolean literals `true` and `false` without quotes.
	Filter string `json:"filter,omitempty"`

	// MostRecentEditor: Output only. Email address of the user who last
	// edited the big query export. This field is set by the server and will
	// be ignored if provided on export creation or update.
	MostRecentEditor string `json:"mostRecentEditor,omitempty"`

	// Name: The relative resource name of this export. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name.
	// Example format:
	// "organizations/{organization_id}/bigQueryExports/{export_id}" Example
	// format: "folders/{folder_id}/bigQueryExports/{export_id}" Example
	// format: "projects/{project_id}/bigQueryExports/{export_id}" This
	// field is provided in responses, and is ignored when provided in
	// create requests.
	Name string `json:"name,omitempty"`

	// Principal: Output only. The service account that needs permission to
	// create table, upload data to the big query dataset.
	Principal string `json:"principal,omitempty"`

	// UpdateTime: Output only. The most recent time at which the big export
	// was updated. This field is set by the server and will be ignored if
	// provided on export creation or update.
	UpdateTime string `json:"updateTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CreateTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreateTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1BigQueryExport: Configures how to deliver Findings to BigQuery Instance.

func (*GoogleCloudSecuritycenterV1BigQueryExport) MarshalJSON added in v0.71.0

type GoogleCloudSecuritycenterV1BulkMuteFindingsResponse added in v0.63.0

type GoogleCloudSecuritycenterV1BulkMuteFindingsResponse struct {
}

GoogleCloudSecuritycenterV1BulkMuteFindingsResponse: The response to a BulkMute request. Contains the LRO information.

type GoogleCloudSecuritycenterV1ExternalSystem added in v0.61.0

type GoogleCloudSecuritycenterV1ExternalSystem struct {
	// Assignees: References primary/secondary etc assignees in the external
	// system.
	Assignees []string `json:"assignees,omitempty"`

	// ExternalSystemUpdateTime: The most recent time when the corresponding
	// finding's ticket/tracker was updated in the external system.
	ExternalSystemUpdateTime string `json:"externalSystemUpdateTime,omitempty"`

	// ExternalUid: Identifier that's used to track the given finding in the
	// external system.
	ExternalUid string `json:"externalUid,omitempty"`

	// Name: External System Name e.g. jira, demisto, etc. e.g.:
	// `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
	//  `folders/1234/sources/5678/findings/123456/externalSystems/jira`
	// `projects/1234/sources/5678/findings/123456/externalSystems/jira`
	Name string `json:"name,omitempty"`

	// Status: Most recent status of the corresponding finding's
	// ticket/tracker in the external system.
	Status string `json:"status,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Assignees") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Assignees") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1ExternalSystem: Representation of third party SIEM/SOAR fields within SCC.

func (*GoogleCloudSecuritycenterV1ExternalSystem) MarshalJSON added in v0.61.0

type GoogleCloudSecuritycenterV1MuteConfig added in v0.61.0

type GoogleCloudSecuritycenterV1MuteConfig struct {
	// CreateTime: Output only. The time at which the mute config was
	// created. This field is set by the server and will be ignored if
	// provided on config creation.
	CreateTime string `json:"createTime,omitempty"`

	// Description: A description of the mute config.
	Description string `json:"description,omitempty"`

	// DisplayName: The human readable name to be displayed for the mute
	// config.
	DisplayName string `json:"displayName,omitempty"`

	// Filter: Required. An expression that defines the filter to apply
	// across create/update events of findings. While creating a filter
	// string, be mindful of the scope in which the mute configuration is
	// being created. E.g., If a filter contains project = X but is created
	// under the project = Y scope, it might not match any findings. The
	// following field and operator combinations are supported: * severity:
	// `=`, `:` * category: `=`, `:` * resource.name: `=`, `:` *
	// resource.project_name: `=`, `:` * resource.project_display_name: `=`,
	// `:` * resource.folders.resource_folder: `=`, `:` *
	// resource.parent_name: `=`, `:` * resource.parent_display_name: `=`,
	// `:` * resource.type: `=`, `:` * finding_class: `=`, `:` *
	// indicator.ip_addresses: `=`, `:` * indicator.domains: `=`, `:`
	Filter string `json:"filter,omitempty"`

	// MostRecentEditor: Output only. Email address of the user who last
	// edited the mute config. This field is set by the server and will be
	// ignored if provided on config creation or update.
	MostRecentEditor string `json:"mostRecentEditor,omitempty"`

	// Name: This field will be ignored if provided on config creation.
	// Format "organizations/{organization}/muteConfigs/{mute_config}"
	// "folders/{folder}/muteConfigs/{mute_config}"
	// "projects/{project}/muteConfigs/{mute_config}"
	Name string `json:"name,omitempty"`

	// UpdateTime: Output only. The most recent time at which the mute
	// config was updated. This field is set by the server and will be
	// ignored if provided on config creation or update.
	UpdateTime string `json:"updateTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CreateTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreateTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1MuteConfig: A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

func (*GoogleCloudSecuritycenterV1MuteConfig) MarshalJSON added in v0.61.0

func (s *GoogleCloudSecuritycenterV1MuteConfig) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1NotificationMessage

type GoogleCloudSecuritycenterV1NotificationMessage struct {
	// Finding: If it's a Finding based notification config, this field will
	// be populated.
	Finding *Finding `json:"finding,omitempty"`

	// NotificationConfigName: Name of the notification config that
	// generated current notification.
	NotificationConfigName string `json:"notificationConfigName,omitempty"`

	// Resource: The Cloud resource tied to this notification's Finding.
	Resource *GoogleCloudSecuritycenterV1Resource `json:"resource,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Finding") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Finding") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1NotificationMessage: Cloud SCC's Notification

func (*GoogleCloudSecuritycenterV1NotificationMessage) MarshalJSON

type GoogleCloudSecuritycenterV1Resource

type GoogleCloudSecuritycenterV1Resource struct {
	// DisplayName: The human readable name of the resource.
	DisplayName string `json:"displayName,omitempty"`

	// Folders: Output only. Contains a Folder message for each folder in
	// the assets ancestry. The first folder is the deepest nested folder,
	// and the last folder is the folder directly under the Organization.
	Folders []*Folder `json:"folders,omitempty"`

	// Name: The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `json:"name,omitempty"`

	// Parent: The full resource name of resource's parent.
	Parent string `json:"parent,omitempty"`

	// ParentDisplayName: The human readable name of resource's parent.
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// Project: The full resource name of project that the resource belongs
	// to.
	Project string `json:"project,omitempty"`

	// ProjectDisplayName: The project ID that the resource belongs to.
	ProjectDisplayName string `json:"projectDisplayName,omitempty"`

	// Type: The full resource type of the resource.
	Type string `json:"type,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1Resource: Information related to the Google Cloud resource.

func (*GoogleCloudSecuritycenterV1Resource) MarshalJSON

func (s *GoogleCloudSecuritycenterV1Resource) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse

type GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse struct {
	// Duration: The duration between asset discovery run start and end
	Duration string `json:"duration,omitempty"`

	// State: The state of an asset discovery run.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Asset discovery run state was unspecified.
	//   "COMPLETED" - Asset discovery run completed successfully.
	//   "SUPERSEDED" - Asset discovery run was cancelled with tasks still
	// pending, as another run for the same organization was started with a
	// higher priority.
	//   "TERMINATED" - Asset discovery run was killed and terminated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Duration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Duration") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse: Response of asset discovery run

func (*GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse) MarshalJSON

type GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse

type GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse struct {
	// Duration: The duration between asset discovery run start and end
	Duration string `json:"duration,omitempty"`

	// State: The state of an asset discovery run.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Asset discovery run state was unspecified.
	//   "COMPLETED" - Asset discovery run completed successfully.
	//   "SUPERSEDED" - Asset discovery run was cancelled with tasks still
	// pending, as another run for the same organization was started with a
	// higher priority.
	//   "TERMINATED" - Asset discovery run was killed and terminated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Duration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Duration") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse: Response of asset discovery run

func (*GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse) MarshalJSON

type GoogleCloudSecuritycenterV1p1beta1Finding

type GoogleCloudSecuritycenterV1p1beta1Finding struct {
	// CanonicalName: The canonical name of the finding. It's either
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}",
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}",
	//  depending on the closest CRM ancestor of the resource associated
	// with the finding.
	CanonicalName string `json:"canonicalName,omitempty"`

	// Category: The additional taxonomy group within findings from a given
	// source. This field is immutable after creation time. Example:
	// "XSS_FLASH_INJECTION"
	Category string `json:"category,omitempty"`

	// CreateTime: The time at which the finding was created in Security
	// Command Center.
	CreateTime string `json:"createTime,omitempty"`

	// EventTime: The time at which the event took place, or when an update
	// to the finding occurred. For example, if the finding represents an
	// open firewall it would capture the time the detector believes the
	// firewall became open. The accuracy is determined by the detector. If
	// the finding were to be resolved afterward, this time would reflect
	// when the finding was resolved. Must not be set to a value greater
	// than the current timestamp.
	EventTime string `json:"eventTime,omitempty"`

	// ExternalUri: The URI that, if available, points to a web page outside
	// of Security Command Center where additional information about the
	// finding can be found. This field is guaranteed to be either empty or
	// a well formed URL.
	ExternalUri string `json:"externalUri,omitempty"`

	// Name: The relative resource name of this finding. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}"
	Name string `json:"name,omitempty"`

	// Parent: The relative resource name of the source the finding belongs
	// to. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// This field is immutable after creation time. For example:
	// "organizations/{organization_id}/sources/{source_id}"
	Parent string `json:"parent,omitempty"`

	// ResourceName: For findings on Google Cloud resources, the full
	// resource name of the Google Cloud resource this finding is for. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	// When the finding is for a non-Google Cloud resource, the resourceName
	// can be a customer or partner defined string. This field is immutable
	// after creation time.
	ResourceName string `json:"resourceName,omitempty"`

	// SecurityMarks: Output only. User specified security marks. These
	// marks are entirely managed by the user and come from the
	// SecurityMarks resource that belongs to the finding.
	SecurityMarks *GoogleCloudSecuritycenterV1p1beta1SecurityMarks `json:"securityMarks,omitempty"`

	// Severity: The severity of the finding. This field is managed by the
	// source that writes the finding.
	//
	// Possible values:
	//   "SEVERITY_UNSPECIFIED" - No severity specified. The default value.
	//   "CRITICAL" - Critical severity.
	//   "HIGH" - High severity.
	//   "MEDIUM" - Medium severity.
	//   "LOW" - Low severity.
	Severity string `json:"severity,omitempty"`

	// SourceProperties: Source specific properties. These properties are
	// managed by the source that writes the finding. The key names in the
	// source_properties map must be between 1 and 255 characters, and must
	// start with a letter and contain alphanumeric characters or
	// underscores only.
	SourceProperties googleapi.RawMessage `json:"sourceProperties,omitempty"`

	// State: The state of the finding.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Unspecified state.
	//   "ACTIVE" - The finding requires attention and has not been
	// addressed yet.
	//   "INACTIVE" - The finding has been fixed, triaged as a non-issue or
	// otherwise addressed and is no longer active.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1Finding: Security Command Center finding. A finding is a record of assessment data (security, risk, health or privacy) ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding.

func (*GoogleCloudSecuritycenterV1p1beta1Finding) MarshalJSON

type GoogleCloudSecuritycenterV1p1beta1Folder added in v0.36.0

type GoogleCloudSecuritycenterV1p1beta1Folder struct {
	// ResourceFolder: Full resource name of this folder. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceFolder string `json:"resourceFolder,omitempty"`

	// ResourceFolderDisplayName: The user defined display name for this
	// folder.
	ResourceFolderDisplayName string `json:"resourceFolderDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ResourceFolder") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ResourceFolder") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1Folder: Message that contains the resource name and display name of a folder resource.

func (*GoogleCloudSecuritycenterV1p1beta1Folder) MarshalJSON added in v0.36.0

func (s *GoogleCloudSecuritycenterV1p1beta1Folder) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1p1beta1NotificationMessage

type GoogleCloudSecuritycenterV1p1beta1NotificationMessage struct {
	// Finding: If it's a Finding based notification config, this field will
	// be populated.
	Finding *GoogleCloudSecuritycenterV1p1beta1Finding `json:"finding,omitempty"`

	// NotificationConfigName: Name of the notification config that
	// generated current notification.
	NotificationConfigName string `json:"notificationConfigName,omitempty"`

	// Resource: The Cloud resource tied to the notification.
	Resource *GoogleCloudSecuritycenterV1p1beta1Resource `json:"resource,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Finding") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Finding") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1NotificationMessage: Security Command Center's Notification

func (*GoogleCloudSecuritycenterV1p1beta1NotificationMessage) MarshalJSON

type GoogleCloudSecuritycenterV1p1beta1Resource

type GoogleCloudSecuritycenterV1p1beta1Resource struct {
	// Folders: Output only. Contains a Folder message for each folder in
	// the assets ancestry. The first folder is the deepest nested folder,
	// and the last folder is the folder directly under the Organization.
	Folders []*GoogleCloudSecuritycenterV1p1beta1Folder `json:"folders,omitempty"`

	// Name: The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `json:"name,omitempty"`

	// Parent: The full resource name of resource's parent.
	Parent string `json:"parent,omitempty"`

	// ParentDisplayName: The human readable name of resource's parent.
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// Project: The full resource name of project that the resource belongs
	// to.
	Project string `json:"project,omitempty"`

	// ProjectDisplayName: The project id that the resource belongs to.
	ProjectDisplayName string `json:"projectDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Folders") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Folders") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1Resource: Information related to the Google Cloud resource.

func (*GoogleCloudSecuritycenterV1p1beta1Resource) MarshalJSON

type GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse

type GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse struct {
	// Duration: The duration between asset discovery run start and end
	Duration string `json:"duration,omitempty"`

	// State: The state of an asset discovery run.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Asset discovery run state was unspecified.
	//   "COMPLETED" - Asset discovery run completed successfully.
	//   "SUPERSEDED" - Asset discovery run was cancelled with tasks still
	// pending, as another run for the same organization was started with a
	// higher priority.
	//   "TERMINATED" - Asset discovery run was killed and terminated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Duration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Duration") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse: Response of asset discovery run

func (*GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse) MarshalJSON

type GoogleCloudSecuritycenterV1p1beta1SecurityMarks

type GoogleCloudSecuritycenterV1p1beta1SecurityMarks struct {
	// CanonicalName: The canonical name of the marks. Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "folders/{folder_id}/assets/{asset_id}/securityMarks"
	// "projects/{project_number}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks"
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}/securit
	// yMarks"
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}/s
	// ecurityMarks"
	CanonicalName string `json:"canonicalName,omitempty"`

	// Marks: Mutable user specified security marks belonging to the parent
	// resource. Constraints are as follows: * Keys and values are treated
	// as case insensitive * Keys must be between 1 - 256 characters
	// (inclusive) * Keys must be letters, numbers, underscores, or dashes *
	// Values have leading and trailing whitespace trimmed, remaining
	// characters must be between 1 - 4096 characters (inclusive)
	Marks map[string]string `json:"marks,omitempty"`

	// Name: The relative resource name of the SecurityMarks. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks".
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1SecurityMarks: User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

func (*GoogleCloudSecuritycenterV1p1beta1SecurityMarks) MarshalJSON

type IamBinding added in v0.75.0

type IamBinding struct {
	// Action: The action that was performed on a Binding.
	//
	// Possible values:
	//   "ACTION_UNSPECIFIED" - Unspecified.
	//   "ADD" - Addition of a Binding.
	//   "REMOVE" - Removal of a Binding.
	Action string `json:"action,omitempty"`

	// Member: A single identity requesting access for a Cloud Platform
	// resource, e.g. "foo@google.com".
	Member string `json:"member,omitempty"`

	// Role: Role that is assigned to "members". For example,
	// "roles/viewer", "roles/editor", or "roles/owner".
	Role string `json:"role,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Action") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Action") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

IamBinding: Represents a particular IAM binding, which captures a member's role addition, removal, or state.

func (*IamBinding) MarshalJSON added in v0.75.0

func (s *IamBinding) MarshalJSON() ([]byte, error)

type Indicator added in v0.51.0

type Indicator struct {
	// Domains: List of domains associated to the Finding.
	Domains []string `json:"domains,omitempty"`

	// IpAddresses: List of ip addresses associated to the Finding.
	IpAddresses []string `json:"ipAddresses,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Domains") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Domains") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Indicator: Represents what's commonly known as an Indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise

func (*Indicator) MarshalJSON added in v0.51.0

func (s *Indicator) MarshalJSON() ([]byte, error)

type MitreAttack added in v0.63.0

type MitreAttack struct {
	// AdditionalTactics: Additional MITRE ATT&CK tactics related to this
	// finding, if any.
	//
	// Possible values:
	//   "TACTIC_UNSPECIFIED" - Unspecified value.
	//   "RECONNAISSANCE" - TA0043
	//   "RESOURCE_DEVELOPMENT" - TA0042
	//   "INITIAL_ACCESS" - TA0001
	//   "EXECUTION" - TA0002
	//   "PERSISTENCE" - TA0003
	//   "PRIVILEGE_ESCALATION" - TA0004
	//   "DEFENSE_EVASION" - TA0005
	//   "CREDENTIAL_ACCESS" - TA0006
	//   "DISCOVERY" - TA0007
	//   "LATERAL_MOVEMENT" - TA0008
	//   "COLLECTION" - TA0009
	//   "COMMAND_AND_CONTROL" - TA0011
	//   "EXFILTRATION" - TA0010
	//   "IMPACT" - TA0040
	AdditionalTactics []string `json:"additionalTactics,omitempty"`

	// AdditionalTechniques: Additional MITRE ATT&CK techniques related to
	// this finding, if any, along with any of their respective parent
	// techniques.
	//
	// Possible values:
	//   "TECHNIQUE_UNSPECIFIED" - Unspecified value.
	//   "ACTIVE_SCANNING" - T1595
	//   "SCANNING_IP_BLOCKS" - T1595.001
	//   "INGRESS_TOOL_TRANSFER" - T1105
	//   "NATIVE_API" - T1106
	//   "SHARED_MODULES" - T1129
	//   "COMMAND_AND_SCRIPTING_INTERPRETER" - T1059
	//   "UNIX_SHELL" - T1059.004
	//   "RESOURCE_HIJACKING" - T1496
	//   "PROXY" - T1090
	//   "EXTERNAL_PROXY" - T1090.002
	//   "MULTI_HOP_PROXY" - T1090.003
	//   "DYNAMIC_RESOLUTION" - T1568
	//   "UNSECURED_CREDENTIALS" - T1552
	//   "VALID_ACCOUNTS" - T1078
	//   "LOCAL_ACCOUNTS" - T1078.003
	//   "CLOUD_ACCOUNTS" - T1078.004
	//   "NETWORK_DENIAL_OF_SERVICE" - T1498
	//   "PERMISSION_GROUPS_DISCOVERY" - T1069
	//   "CLOUD_GROUPS" - T1069.003
	//   "EXFILTRATION_OVER_WEB_SERVICE" - T1567
	//   "EXFILTRATION_TO_CLOUD_STORAGE" - T1567.002
	//   "ACCOUNT_MANIPULATION" - T1098
	//   "SSH_AUTHORIZED_KEYS" - T1098.004
	//   "CREATE_OR_MODIFY_SYSTEM_PROCESS" - T1543
	//   "STEAL_WEB_SESSION_COOKIE" - T1539
	//   "MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE" - T1578
	//   "EXPLOIT_PUBLIC_FACING_APPLICATION" - T1190
	//   "MODIFY_AUTHENTICATION_PROCESS" - T1556
	//   "DATA_DESTRUCTION" - T1485
	//   "DOMAIN_POLICY_MODIFICATION" - T1484
	//   "IMPAIR_DEFENSES" - T1562
	AdditionalTechniques []string `json:"additionalTechniques,omitempty"`

	// PrimaryTactic: The MITRE ATT&CK tactic most closely represented by
	// this finding, if any.
	//
	// Possible values:
	//   "TACTIC_UNSPECIFIED" - Unspecified value.
	//   "RECONNAISSANCE" - TA0043
	//   "RESOURCE_DEVELOPMENT" - TA0042
	//   "INITIAL_ACCESS" - TA0001
	//   "EXECUTION" - TA0002
	//   "PERSISTENCE" - TA0003
	//   "PRIVILEGE_ESCALATION" - TA0004
	//   "DEFENSE_EVASION" - TA0005
	//   "CREDENTIAL_ACCESS" - TA0006
	//   "DISCOVERY" - TA0007
	//   "LATERAL_MOVEMENT" - TA0008
	//   "COLLECTION" - TA0009
	//   "COMMAND_AND_CONTROL" - TA0011
	//   "EXFILTRATION" - TA0010
	//   "IMPACT" - TA0040
	PrimaryTactic string `json:"primaryTactic,omitempty"`

	// PrimaryTechniques: The MITRE ATT&CK technique most closely
	// represented by this finding, if any. primary_techniques is a repeated
	// field because there are multiple levels of MITRE ATT&CK techniques.
	// If the technique most closely represented by this finding is a
	// sub-technique (e.g. `SCANNING_IP_BLOCKS`), both the sub-technique and
	// its parent technique(s) will be listed (e.g. `SCANNING_IP_BLOCKS`,
	// `ACTIVE_SCANNING`).
	//
	// Possible values:
	//   "TECHNIQUE_UNSPECIFIED" - Unspecified value.
	//   "ACTIVE_SCANNING" - T1595
	//   "SCANNING_IP_BLOCKS" - T1595.001
	//   "INGRESS_TOOL_TRANSFER" - T1105
	//   "NATIVE_API" - T1106
	//   "SHARED_MODULES" - T1129
	//   "COMMAND_AND_SCRIPTING_INTERPRETER" - T1059
	//   "UNIX_SHELL" - T1059.004
	//   "RESOURCE_HIJACKING" - T1496
	//   "PROXY" - T1090
	//   "EXTERNAL_PROXY" - T1090.002
	//   "MULTI_HOP_PROXY" - T1090.003
	//   "DYNAMIC_RESOLUTION" - T1568
	//   "UNSECURED_CREDENTIALS" - T1552
	//   "VALID_ACCOUNTS" - T1078
	//   "LOCAL_ACCOUNTS" - T1078.003
	//   "CLOUD_ACCOUNTS" - T1078.004
	//   "NETWORK_DENIAL_OF_SERVICE" - T1498
	//   "PERMISSION_GROUPS_DISCOVERY" - T1069
	//   "CLOUD_GROUPS" - T1069.003
	//   "EXFILTRATION_OVER_WEB_SERVICE" - T1567
	//   "EXFILTRATION_TO_CLOUD_STORAGE" - T1567.002
	//   "ACCOUNT_MANIPULATION" - T1098
	//   "SSH_AUTHORIZED_KEYS" - T1098.004
	//   "CREATE_OR_MODIFY_SYSTEM_PROCESS" - T1543
	//   "STEAL_WEB_SESSION_COOKIE" - T1539
	//   "MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE" - T1578
	//   "EXPLOIT_PUBLIC_FACING_APPLICATION" - T1190
	//   "MODIFY_AUTHENTICATION_PROCESS" - T1556
	//   "DATA_DESTRUCTION" - T1485
	//   "DOMAIN_POLICY_MODIFICATION" - T1484
	//   "IMPAIR_DEFENSES" - T1562
	PrimaryTechniques []string `json:"primaryTechniques,omitempty"`

	// Version: The MITRE ATT&CK version referenced by the above fields.
	// E.g. "8".
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AdditionalTactics")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AdditionalTactics") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

MitreAttack: MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

func (*MitreAttack) MarshalJSON added in v0.63.0

func (s *MitreAttack) MarshalJSON() ([]byte, error)

type OnboardingState added in v0.75.0

type OnboardingState struct {
	// Name: The resource name of the OnboardingState. Format:
	// organizations/{organization}/onboardingState Format:
	// folders/{folder}/onboardingState Format:
	// projects/{project}/onboardingState
	Name string `json:"name,omitempty"`

	// OnboardingLevel: Describes the level a given organization, folder, or
	// project is onboarded with SCC. If the resource wasn't onboarded,
	// NOT_FOUND would have been thrown.
	//
	// Possible values:
	//   "ONBOARDING_LEVEL_UNSPECIFIED" - Unused.
	//   "ONBOARDING_LEVEL_PROJECT" - This resource is onboarded at the
	// project level. Only possible for projects.
	//   "ONBOARDING_LEVEL_ORGANIZATION" - This resource is onboarded at the
	// organization level. Possible for organizations, folders, and
	// projects.
	OnboardingLevel string `json:"onboardingLevel,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

OnboardingState: Resource capturing onboarding information for a given CRM resource.

func (*OnboardingState) MarshalJSON added in v0.75.0

func (s *OnboardingState) MarshalJSON() ([]byte, error)

type OrganizationsContainerThreatDetectionSettingsCalculateCall

type OrganizationsContainerThreatDetectionSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsContainerThreatDetectionSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsContainerThreatDetectionSettingsCalculateCall) Do

Do executes the "securitycenter.organizations.containerThreatDetectionSettings.calculate" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsContainerThreatDetectionSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsContainerThreatDetectionSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsContainerThreatDetectionSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsContainerThreatDetectionSettingsService

type OrganizationsContainerThreatDetectionSettingsService struct {
	// contains filtered or unexported fields
}

func (*OrganizationsContainerThreatDetectionSettingsService) Calculate

Calculate: Calculates the effective ContainerThreatDetectionSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the ContainerThreatDetectionSettings to calculate. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

type OrganizationsEventThreatDetectionSettingsCalculateCall

type OrganizationsEventThreatDetectionSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsEventThreatDetectionSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsEventThreatDetectionSettingsCalculateCall) Do

Do executes the "securitycenter.organizations.eventThreatDetectionSettings.calculate" call. Exactly one of *EventThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsEventThreatDetectionSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsEventThreatDetectionSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsEventThreatDetectionSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsEventThreatDetectionSettingsService

type OrganizationsEventThreatDetectionSettingsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsEventThreatDetectionSettingsService

func NewOrganizationsEventThreatDetectionSettingsService(s *Service) *OrganizationsEventThreatDetectionSettingsService

func (*OrganizationsEventThreatDetectionSettingsService) Calculate

Calculate: Calculates the effective EventThreatDetectionSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the EventThreatDetectionSettings to calculate. Formats: * organizations/{organization}/eventThreatDetectionSettings * folders/{folder}/eventThreatDetectionSettings * projects/{project}/eventThreatDetectionSettings.

type OrganizationsGetContainerThreatDetectionSettingsCall

type OrganizationsGetContainerThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsGetContainerThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsGetContainerThreatDetectionSettingsCall) Do

Do executes the "securitycenter.organizations.getContainerThreatDetectionSettings" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsGetContainerThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsGetContainerThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsGetContainerThreatDetectionSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsGetEventThreatDetectionSettingsCall

type OrganizationsGetEventThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsGetEventThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsGetEventThreatDetectionSettingsCall) Do

Do executes the "securitycenter.organizations.getEventThreatDetectionSettings" call. Exactly one of *EventThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsGetEventThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsGetEventThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsGetEventThreatDetectionSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsGetOnboardingStateCall added in v0.75.0

type OrganizationsGetOnboardingStateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsGetOnboardingStateCall) Context added in v0.75.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsGetOnboardingStateCall) Do added in v0.75.0

Do executes the "securitycenter.organizations.getOnboardingState" call. Exactly one of *OnboardingState or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *OnboardingState.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsGetOnboardingStateCall) Fields added in v0.75.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsGetOnboardingStateCall) Header added in v0.75.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsGetOnboardingStateCall) IfNoneMatch added in v0.75.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsGetSecurityCenterSettingsCall

type OrganizationsGetSecurityCenterSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsGetSecurityCenterSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsGetSecurityCenterSettingsCall) Do

Do executes the "securitycenter.organizations.getSecurityCenterSettings" call. Exactly one of *SecurityCenterSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityCenterSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsGetSecurityCenterSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsGetSecurityCenterSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsGetSecurityCenterSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsGetSecurityHealthAnalyticsSettingsCall

type OrganizationsGetSecurityHealthAnalyticsSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsGetSecurityHealthAnalyticsSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsGetSecurityHealthAnalyticsSettingsCall) Do

Do executes the "securitycenter.organizations.getSecurityHealthAnalyticsSettings" call. Exactly one of *SecurityHealthAnalyticsSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityHealthAnalyticsSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsGetSecurityHealthAnalyticsSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsGetSecurityHealthAnalyticsSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsGetSecurityHealthAnalyticsSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsGetSubscriptionCall

type OrganizationsGetSubscriptionCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsGetSubscriptionCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsGetSubscriptionCall) Do

Do executes the "securitycenter.organizations.getSubscription" call. Exactly one of *Subscription or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Subscription.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsGetSubscriptionCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsGetSubscriptionCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsGetSubscriptionCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsGetVirtualMachineThreatDetectionSettingsCall added in v0.64.0

type OrganizationsGetVirtualMachineThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsGetVirtualMachineThreatDetectionSettingsCall) Context added in v0.64.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsGetVirtualMachineThreatDetectionSettingsCall) Do added in v0.64.0

Do executes the "securitycenter.organizations.getVirtualMachineThreatDetectionSettings" call. Exactly one of *VirtualMachineThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *VirtualMachineThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsGetVirtualMachineThreatDetectionSettingsCall) Fields added in v0.64.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsGetVirtualMachineThreatDetectionSettingsCall) Header added in v0.64.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsGetVirtualMachineThreatDetectionSettingsCall) IfNoneMatch added in v0.64.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsGetWebSecurityScannerSettingsCall

type OrganizationsGetWebSecurityScannerSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsGetWebSecurityScannerSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsGetWebSecurityScannerSettingsCall) Do

Do executes the "securitycenter.organizations.getWebSecurityScannerSettings" call. Exactly one of *WebSecurityScannerSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WebSecurityScannerSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsGetWebSecurityScannerSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsGetWebSecurityScannerSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsGetWebSecurityScannerSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsSecurityHealthAnalyticsSettingsCalculateCall

type OrganizationsSecurityHealthAnalyticsSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSecurityHealthAnalyticsSettingsCalculateCall) Do

Do executes the "securitycenter.organizations.securityHealthAnalyticsSettings.calculate" call. Exactly one of *SecurityHealthAnalyticsSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityHealthAnalyticsSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSecurityHealthAnalyticsSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSecurityHealthAnalyticsSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSecurityHealthAnalyticsSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsSecurityHealthAnalyticsSettingsService

type OrganizationsSecurityHealthAnalyticsSettingsService struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsService) Calculate

Calculate: Calculates the effective SecurityHealthAnalyticsSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the SecurityHealthAnalyticsSettings to calculate. Formats: * organizations/{organization}/securityHealthAnalyticsSettings * folders/{folder}/securityHealthAnalyticsSettings * projects/{project}/securityHealthAnalyticsSettings.

type OrganizationsService

type OrganizationsService struct {
	ContainerThreatDetectionSettings *OrganizationsContainerThreatDetectionSettingsService

	EventThreatDetectionSettings *OrganizationsEventThreatDetectionSettingsService

	SecurityHealthAnalyticsSettings *OrganizationsSecurityHealthAnalyticsSettingsService

	VirtualMachineThreatDetectionSettings *OrganizationsVirtualMachineThreatDetectionSettingsService

	WebSecurityScannerSettings *OrganizationsWebSecurityScannerSettingsService
	// contains filtered or unexported fields
}

func NewOrganizationsService

func NewOrganizationsService(s *Service) *OrganizationsService

func (*OrganizationsService) GetContainerThreatDetectionSettings

func (r *OrganizationsService) GetContainerThreatDetectionSettings(name string) *OrganizationsGetContainerThreatDetectionSettingsCall

GetContainerThreatDetectionSettings: Get the ContainerThreatDetectionSettings resource.

  • name: The name of the ContainerThreatDetectionSettings to retrieve. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

func (*OrganizationsService) GetEventThreatDetectionSettings

func (r *OrganizationsService) GetEventThreatDetectionSettings(name string) *OrganizationsGetEventThreatDetectionSettingsCall

GetEventThreatDetectionSettings: Get the EventThreatDetectionSettings resource.

  • name: The name of the EventThreatDetectionSettings to retrieve. Formats: * organizations/{organization}/eventThreatDetectionSettings * folders/{folder}/eventThreatDetectionSettings * projects/{project}/eventThreatDetectionSettings.

func (*OrganizationsService) GetOnboardingState added in v0.75.0

GetOnboardingState: Retrieve the OnboardingState of a resource.

  • name: The name of the OnboardingState to retrieve. Formats: * organizations/{organization}/onboardingState * folders/{folder}/onboardingState * projects/{project}/onboardingState.

func (*OrganizationsService) GetSecurityCenterSettings

func (r *OrganizationsService) GetSecurityCenterSettings(name string) *OrganizationsGetSecurityCenterSettingsCall

GetSecurityCenterSettings: Get the SecurityCenterSettings resource.

  • name: The name of the SecurityCenterSettings to retrieve. Format: organizations/{organization}/securityCenterSettings Format: folders/{folder}/securityCenterSettings Format: projects/{project}/securityCenterSettings.

func (*OrganizationsService) GetSecurityHealthAnalyticsSettings

func (r *OrganizationsService) GetSecurityHealthAnalyticsSettings(name string) *OrganizationsGetSecurityHealthAnalyticsSettingsCall

GetSecurityHealthAnalyticsSettings: Get the SecurityHealthAnalyticsSettings resource.

  • name: The name of the SecurityHealthAnalyticsSettings to retrieve. Formats: * organizations/{organization}/securityHealthAnalyticsSettings * folders/{folder}/securityHealthAnalyticsSettings * projects/{project}/securityHealthAnalyticsSettings.

func (*OrganizationsService) GetSubscription

GetSubscription: Get the Subscription resource.

  • name: The name of the subscription to retrieve. Format: organizations/{organization}/subscription.

func (*OrganizationsService) GetVirtualMachineThreatDetectionSettings added in v0.64.0

func (r *OrganizationsService) GetVirtualMachineThreatDetectionSettings(name string) *OrganizationsGetVirtualMachineThreatDetectionSettingsCall

GetVirtualMachineThreatDetectionSettings: Get the VirtualMachineThreatDetectionSettings resource.

  • name: The name of the VirtualMachineThreatDetectionSettings to retrieve. Formats: * organizations/{organization}/virtualMachineThreatDetectionSettings
  • folders/{folder}/virtualMachineThreatDetectionSettings * projects/{project}/virtualMachineThreatDetectionSettings.

func (*OrganizationsService) GetWebSecurityScannerSettings

func (r *OrganizationsService) GetWebSecurityScannerSettings(name string) *OrganizationsGetWebSecurityScannerSettingsCall

GetWebSecurityScannerSettings: Get the WebSecurityScannerSettings resource.

  • name: The name of the WebSecurityScannerSettings to retrieve. Formats: * organizations/{organization}/webSecurityScannerSettings
  • folders/{folder}/webSecurityScannerSettings * projects/{project}/webSecurityScannerSettings.

func (*OrganizationsService) UpdateContainerThreatDetectionSettings

func (r *OrganizationsService) UpdateContainerThreatDetectionSettings(name string, containerthreatdetectionsettings *ContainerThreatDetectionSettings) *OrganizationsUpdateContainerThreatDetectionSettingsCall

UpdateContainerThreatDetectionSettings: Update the ContainerThreatDetectionSettings resource.

  • name: The resource name of the ContainerThreatDetectionSettings. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

func (*OrganizationsService) UpdateEventThreatDetectionSettings

func (r *OrganizationsService) UpdateEventThreatDetectionSettings(name string, eventthreatdetectionsettings *EventThreatDetectionSettings) *OrganizationsUpdateEventThreatDetectionSettingsCall

UpdateEventThreatDetectionSettings: Update the EventThreatDetectionSettings resource.

  • name: The resource name of the EventThreatDetectionSettings. Formats: * organizations/{organization}/eventThreatDetectionSettings * folders/{folder}/eventThreatDetectionSettings * projects/{project}/eventThreatDetectionSettings.

func (*OrganizationsService) UpdateSecurityHealthAnalyticsSettings

func (r *OrganizationsService) UpdateSecurityHealthAnalyticsSettings(name string, securityhealthanalyticssettings *SecurityHealthAnalyticsSettings) *OrganizationsUpdateSecurityHealthAnalyticsSettingsCall

UpdateSecurityHealthAnalyticsSettings: Update the SecurityHealthAnalyticsSettings resource.

  • name: The resource name of the SecurityHealthAnalyticsSettings. Formats: * organizations/{organization}/securityHealthAnalyticsSettings * folders/{folder}/securityHealthAnalyticsSettings * projects/{project}/securityHealthAnalyticsSettings.

func (*OrganizationsService) UpdateVirtualMachineThreatDetectionSettings added in v0.64.0

func (r *OrganizationsService) UpdateVirtualMachineThreatDetectionSettings(name string, virtualmachinethreatdetectionsettings *VirtualMachineThreatDetectionSettings) *OrganizationsUpdateVirtualMachineThreatDetectionSettingsCall

UpdateVirtualMachineThreatDetectionSettings: Update the VirtualMachineThreatDetectionSettings resource.

  • name: The resource name of the VirtualMachineThreatDetectionSettings. Formats: * organizations/{organization}/virtualMachineThreatDetectionSettings
  • folders/{folder}/virtualMachineThreatDetectionSettings * projects/{project}/virtualMachineThreatDetectionSettings.

func (*OrganizationsService) UpdateWebSecurityScannerSettings

func (r *OrganizationsService) UpdateWebSecurityScannerSettings(name string, websecurityscannersettings *WebSecurityScannerSettings) *OrganizationsUpdateWebSecurityScannerSettingsCall

UpdateWebSecurityScannerSettings: Update the WebSecurityScannerSettings resource.

- name: The resource name of the WebSecurityScannerSettings. Formats:

  • organizations/{organization}/webSecurityScannerSettings * folders/{folder}/webSecurityScannerSettings * projects/{project}/webSecurityScannerSettings.

type OrganizationsUpdateContainerThreatDetectionSettingsCall

type OrganizationsUpdateContainerThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsUpdateContainerThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsUpdateContainerThreatDetectionSettingsCall) Do

Do executes the "securitycenter.organizations.updateContainerThreatDetectionSettings" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsUpdateContainerThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsUpdateContainerThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsUpdateContainerThreatDetectionSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type OrganizationsUpdateEventThreatDetectionSettingsCall

type OrganizationsUpdateEventThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsUpdateEventThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsUpdateEventThreatDetectionSettingsCall) Do

Do executes the "securitycenter.organizations.updateEventThreatDetectionSettings" call. Exactly one of *EventThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsUpdateEventThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsUpdateEventThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsUpdateEventThreatDetectionSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type OrganizationsUpdateSecurityHealthAnalyticsSettingsCall

type OrganizationsUpdateSecurityHealthAnalyticsSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsUpdateSecurityHealthAnalyticsSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsUpdateSecurityHealthAnalyticsSettingsCall) Do

Do executes the "securitycenter.organizations.updateSecurityHealthAnalyticsSettings" call. Exactly one of *SecurityHealthAnalyticsSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityHealthAnalyticsSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsUpdateSecurityHealthAnalyticsSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsUpdateSecurityHealthAnalyticsSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsUpdateSecurityHealthAnalyticsSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type OrganizationsUpdateVirtualMachineThreatDetectionSettingsCall added in v0.64.0

type OrganizationsUpdateVirtualMachineThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsUpdateVirtualMachineThreatDetectionSettingsCall) Context added in v0.64.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsUpdateVirtualMachineThreatDetectionSettingsCall) Do added in v0.64.0

Do executes the "securitycenter.organizations.updateVirtualMachineThreatDetectionSettings" call. Exactly one of *VirtualMachineThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *VirtualMachineThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsUpdateVirtualMachineThreatDetectionSettingsCall) Fields added in v0.64.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsUpdateVirtualMachineThreatDetectionSettingsCall) Header added in v0.64.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsUpdateVirtualMachineThreatDetectionSettingsCall) UpdateMask added in v0.64.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type OrganizationsUpdateWebSecurityScannerSettingsCall

type OrganizationsUpdateWebSecurityScannerSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsUpdateWebSecurityScannerSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsUpdateWebSecurityScannerSettingsCall) Do

Do executes the "securitycenter.organizations.updateWebSecurityScannerSettings" call. Exactly one of *WebSecurityScannerSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WebSecurityScannerSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsUpdateWebSecurityScannerSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsUpdateWebSecurityScannerSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsUpdateWebSecurityScannerSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type OrganizationsVirtualMachineThreatDetectionSettingsCalculateCall added in v0.64.0

type OrganizationsVirtualMachineThreatDetectionSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsVirtualMachineThreatDetectionSettingsCalculateCall) Context added in v0.64.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsVirtualMachineThreatDetectionSettingsCalculateCall) Do added in v0.64.0

Do executes the "securitycenter.organizations.virtualMachineThreatDetectionSettings.calculate" call. Exactly one of *VirtualMachineThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *VirtualMachineThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsVirtualMachineThreatDetectionSettingsCalculateCall) Fields added in v0.64.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsVirtualMachineThreatDetectionSettingsCalculateCall) Header added in v0.64.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsVirtualMachineThreatDetectionSettingsCalculateCall) IfNoneMatch added in v0.64.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsVirtualMachineThreatDetectionSettingsService added in v0.64.0

type OrganizationsVirtualMachineThreatDetectionSettingsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsVirtualMachineThreatDetectionSettingsService added in v0.64.0

func NewOrganizationsVirtualMachineThreatDetectionSettingsService(s *Service) *OrganizationsVirtualMachineThreatDetectionSettingsService

func (*OrganizationsVirtualMachineThreatDetectionSettingsService) Calculate added in v0.64.0

Calculate: Calculates the effective VirtualMachineThreatDetectionSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the VirtualMachineThreatDetectionSettings to calculate. Formats: * organizations/{organization}/virtualMachineThreatDetectionSettings
  • folders/{folder}/virtualMachineThreatDetectionSettings * projects/{project}/virtualMachineThreatDetectionSettings.

type OrganizationsWebSecurityScannerSettingsCalculateCall

type OrganizationsWebSecurityScannerSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsWebSecurityScannerSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsWebSecurityScannerSettingsCalculateCall) Do

Do executes the "securitycenter.organizations.webSecurityScannerSettings.calculate" call. Exactly one of *WebSecurityScannerSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WebSecurityScannerSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsWebSecurityScannerSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsWebSecurityScannerSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsWebSecurityScannerSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsWebSecurityScannerSettingsService

type OrganizationsWebSecurityScannerSettingsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsWebSecurityScannerSettingsService

func NewOrganizationsWebSecurityScannerSettingsService(s *Service) *OrganizationsWebSecurityScannerSettingsService

func (*OrganizationsWebSecurityScannerSettingsService) Calculate

Calculate: Calculates the effective WebSecurityScannerSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the WebSecurityScannerSettings to calculate. Formats: * organizations/{organization}/webSecurityScannerSettings
  • folders/{folder}/webSecurityScannerSettings * projects/{project}/webSecurityScannerSettings.

type ProjectsContainerThreatDetectionSettingsCalculateCall

type ProjectsContainerThreatDetectionSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsContainerThreatDetectionSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsContainerThreatDetectionSettingsCalculateCall) Do

Do executes the "securitycenter.projects.containerThreatDetectionSettings.calculate" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsContainerThreatDetectionSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsContainerThreatDetectionSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsContainerThreatDetectionSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsContainerThreatDetectionSettingsService

type ProjectsContainerThreatDetectionSettingsService struct {
	// contains filtered or unexported fields
}

func NewProjectsContainerThreatDetectionSettingsService

func NewProjectsContainerThreatDetectionSettingsService(s *Service) *ProjectsContainerThreatDetectionSettingsService

func (*ProjectsContainerThreatDetectionSettingsService) Calculate

Calculate: Calculates the effective ContainerThreatDetectionSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the ContainerThreatDetectionSettings to calculate. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

type ProjectsEventThreatDetectionSettingsCalculateCall

type ProjectsEventThreatDetectionSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsEventThreatDetectionSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsEventThreatDetectionSettingsCalculateCall) Do

Do executes the "securitycenter.projects.eventThreatDetectionSettings.calculate" call. Exactly one of *EventThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsEventThreatDetectionSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsEventThreatDetectionSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsEventThreatDetectionSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsEventThreatDetectionSettingsService

type ProjectsEventThreatDetectionSettingsService struct {
	// contains filtered or unexported fields
}

func NewProjectsEventThreatDetectionSettingsService

func NewProjectsEventThreatDetectionSettingsService(s *Service) *ProjectsEventThreatDetectionSettingsService

func (*ProjectsEventThreatDetectionSettingsService) Calculate

Calculate: Calculates the effective EventThreatDetectionSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the EventThreatDetectionSettings to calculate. Formats: * organizations/{organization}/eventThreatDetectionSettings * folders/{folder}/eventThreatDetectionSettings * projects/{project}/eventThreatDetectionSettings.

type ProjectsGetContainerThreatDetectionSettingsCall

type ProjectsGetContainerThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsGetContainerThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsGetContainerThreatDetectionSettingsCall) Do

Do executes the "securitycenter.projects.getContainerThreatDetectionSettings" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsGetContainerThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsGetContainerThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsGetContainerThreatDetectionSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsGetEventThreatDetectionSettingsCall

type ProjectsGetEventThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsGetEventThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsGetEventThreatDetectionSettingsCall) Do

Do executes the "securitycenter.projects.getEventThreatDetectionSettings" call. Exactly one of *EventThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsGetEventThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsGetEventThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsGetEventThreatDetectionSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsGetOnboardingStateCall added in v0.75.0

type ProjectsGetOnboardingStateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsGetOnboardingStateCall) Context added in v0.75.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsGetOnboardingStateCall) Do added in v0.75.0

Do executes the "securitycenter.projects.getOnboardingState" call. Exactly one of *OnboardingState or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *OnboardingState.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsGetOnboardingStateCall) Fields added in v0.75.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsGetOnboardingStateCall) Header added in v0.75.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsGetOnboardingStateCall) IfNoneMatch added in v0.75.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsGetSecurityCenterSettingsCall added in v0.80.0

type ProjectsGetSecurityCenterSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsGetSecurityCenterSettingsCall) Context added in v0.80.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsGetSecurityCenterSettingsCall) Do added in v0.80.0

Do executes the "securitycenter.projects.getSecurityCenterSettings" call. Exactly one of *SecurityCenterSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityCenterSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsGetSecurityCenterSettingsCall) Fields added in v0.80.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsGetSecurityCenterSettingsCall) Header added in v0.80.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsGetSecurityCenterSettingsCall) IfNoneMatch added in v0.80.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsGetSecurityHealthAnalyticsSettingsCall

type ProjectsGetSecurityHealthAnalyticsSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsGetSecurityHealthAnalyticsSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsGetSecurityHealthAnalyticsSettingsCall) Do

Do executes the "securitycenter.projects.getSecurityHealthAnalyticsSettings" call. Exactly one of *SecurityHealthAnalyticsSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityHealthAnalyticsSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsGetSecurityHealthAnalyticsSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsGetSecurityHealthAnalyticsSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsGetSecurityHealthAnalyticsSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsGetVirtualMachineThreatDetectionSettingsCall added in v0.64.0

type ProjectsGetVirtualMachineThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsGetVirtualMachineThreatDetectionSettingsCall) Context added in v0.64.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsGetVirtualMachineThreatDetectionSettingsCall) Do added in v0.64.0

Do executes the "securitycenter.projects.getVirtualMachineThreatDetectionSettings" call. Exactly one of *VirtualMachineThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *VirtualMachineThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsGetVirtualMachineThreatDetectionSettingsCall) Fields added in v0.64.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsGetVirtualMachineThreatDetectionSettingsCall) Header added in v0.64.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsGetVirtualMachineThreatDetectionSettingsCall) IfNoneMatch added in v0.64.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsGetWebSecurityScannerSettingsCall

type ProjectsGetWebSecurityScannerSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsGetWebSecurityScannerSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsGetWebSecurityScannerSettingsCall) Do

Do executes the "securitycenter.projects.getWebSecurityScannerSettings" call. Exactly one of *WebSecurityScannerSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WebSecurityScannerSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsGetWebSecurityScannerSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsGetWebSecurityScannerSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsGetWebSecurityScannerSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsLocationsClustersContainerThreatDetectionSettingsCalculateCall

type ProjectsLocationsClustersContainerThreatDetectionSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsClustersContainerThreatDetectionSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsClustersContainerThreatDetectionSettingsCalculateCall) Do

Do executes the "securitycenter.projects.locations.clusters.containerThreatDetectionSettings.calculate" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsClustersContainerThreatDetectionSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsClustersContainerThreatDetectionSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsClustersContainerThreatDetectionSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsLocationsClustersContainerThreatDetectionSettingsService

type ProjectsLocationsClustersContainerThreatDetectionSettingsService struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsClustersContainerThreatDetectionSettingsService) Calculate

Calculate: Calculates the effective ContainerThreatDetectionSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the ContainerThreatDetectionSettings to calculate. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

type ProjectsLocationsClustersGetContainerThreatDetectionSettingsCall

type ProjectsLocationsClustersGetContainerThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsClustersGetContainerThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsClustersGetContainerThreatDetectionSettingsCall) Do

Do executes the "securitycenter.projects.locations.clusters.getContainerThreatDetectionSettings" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsClustersGetContainerThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsClustersGetContainerThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsClustersGetContainerThreatDetectionSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsLocationsClustersService

type ProjectsLocationsClustersService struct {
	ContainerThreatDetectionSettings *ProjectsLocationsClustersContainerThreatDetectionSettingsService
	// contains filtered or unexported fields
}

func NewProjectsLocationsClustersService

func NewProjectsLocationsClustersService(s *Service) *ProjectsLocationsClustersService

func (*ProjectsLocationsClustersService) GetContainerThreatDetectionSettings

GetContainerThreatDetectionSettings: Get the ContainerThreatDetectionSettings resource.

  • name: The name of the ContainerThreatDetectionSettings to retrieve. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

func (*ProjectsLocationsClustersService) UpdateContainerThreatDetectionSettings

func (r *ProjectsLocationsClustersService) UpdateContainerThreatDetectionSettings(name string, containerthreatdetectionsettings *ContainerThreatDetectionSettings) *ProjectsLocationsClustersUpdateContainerThreatDetectionSettingsCall

UpdateContainerThreatDetectionSettings: Update the ContainerThreatDetectionSettings resource.

  • name: The resource name of the ContainerThreatDetectionSettings. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

type ProjectsLocationsClustersUpdateContainerThreatDetectionSettingsCall

type ProjectsLocationsClustersUpdateContainerThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsClustersUpdateContainerThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsClustersUpdateContainerThreatDetectionSettingsCall) Do

Do executes the "securitycenter.projects.locations.clusters.updateContainerThreatDetectionSettings" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsClustersUpdateContainerThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsClustersUpdateContainerThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsClustersUpdateContainerThreatDetectionSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type ProjectsLocationsService

type ProjectsLocationsService struct {
	Clusters *ProjectsLocationsClustersService
	// contains filtered or unexported fields
}

func NewProjectsLocationsService

func NewProjectsLocationsService(s *Service) *ProjectsLocationsService

type ProjectsSecurityHealthAnalyticsSettingsCalculateCall

type ProjectsSecurityHealthAnalyticsSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSecurityHealthAnalyticsSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSecurityHealthAnalyticsSettingsCalculateCall) Do

Do executes the "securitycenter.projects.securityHealthAnalyticsSettings.calculate" call. Exactly one of *SecurityHealthAnalyticsSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityHealthAnalyticsSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSecurityHealthAnalyticsSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSecurityHealthAnalyticsSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSecurityHealthAnalyticsSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsSecurityHealthAnalyticsSettingsService

type ProjectsSecurityHealthAnalyticsSettingsService struct {
	// contains filtered or unexported fields
}

func NewProjectsSecurityHealthAnalyticsSettingsService

func NewProjectsSecurityHealthAnalyticsSettingsService(s *Service) *ProjectsSecurityHealthAnalyticsSettingsService

func (*ProjectsSecurityHealthAnalyticsSettingsService) Calculate

Calculate: Calculates the effective SecurityHealthAnalyticsSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the SecurityHealthAnalyticsSettings to calculate. Formats: * organizations/{organization}/securityHealthAnalyticsSettings * folders/{folder}/securityHealthAnalyticsSettings * projects/{project}/securityHealthAnalyticsSettings.

type ProjectsService

type ProjectsService struct {
	ContainerThreatDetectionSettings *ProjectsContainerThreatDetectionSettingsService

	EventThreatDetectionSettings *ProjectsEventThreatDetectionSettingsService

	Locations *ProjectsLocationsService

	SecurityHealthAnalyticsSettings *ProjectsSecurityHealthAnalyticsSettingsService

	VirtualMachineThreatDetectionSettings *ProjectsVirtualMachineThreatDetectionSettingsService

	WebSecurityScannerSettings *ProjectsWebSecurityScannerSettingsService
	// contains filtered or unexported fields
}

func NewProjectsService

func NewProjectsService(s *Service) *ProjectsService

func (*ProjectsService) GetContainerThreatDetectionSettings

func (r *ProjectsService) GetContainerThreatDetectionSettings(name string) *ProjectsGetContainerThreatDetectionSettingsCall

GetContainerThreatDetectionSettings: Get the ContainerThreatDetectionSettings resource.

  • name: The name of the ContainerThreatDetectionSettings to retrieve. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

func (*ProjectsService) GetEventThreatDetectionSettings

func (r *ProjectsService) GetEventThreatDetectionSettings(name string) *ProjectsGetEventThreatDetectionSettingsCall

GetEventThreatDetectionSettings: Get the EventThreatDetectionSettings resource.

  • name: The name of the EventThreatDetectionSettings to retrieve. Formats: * organizations/{organization}/eventThreatDetectionSettings * folders/{folder}/eventThreatDetectionSettings * projects/{project}/eventThreatDetectionSettings.

func (*ProjectsService) GetOnboardingState added in v0.75.0

func (r *ProjectsService) GetOnboardingState(name string) *ProjectsGetOnboardingStateCall

GetOnboardingState: Retrieve the OnboardingState of a resource.

  • name: The name of the OnboardingState to retrieve. Formats: * organizations/{organization}/onboardingState * folders/{folder}/onboardingState * projects/{project}/onboardingState.

func (*ProjectsService) GetSecurityCenterSettings added in v0.80.0

func (r *ProjectsService) GetSecurityCenterSettings(name string) *ProjectsGetSecurityCenterSettingsCall

GetSecurityCenterSettings: Get the SecurityCenterSettings resource.

  • name: The name of the SecurityCenterSettings to retrieve. Format: organizations/{organization}/securityCenterSettings Format: folders/{folder}/securityCenterSettings Format: projects/{project}/securityCenterSettings.

func (*ProjectsService) GetSecurityHealthAnalyticsSettings

func (r *ProjectsService) GetSecurityHealthAnalyticsSettings(name string) *ProjectsGetSecurityHealthAnalyticsSettingsCall

GetSecurityHealthAnalyticsSettings: Get the SecurityHealthAnalyticsSettings resource.

  • name: The name of the SecurityHealthAnalyticsSettings to retrieve. Formats: * organizations/{organization}/securityHealthAnalyticsSettings * folders/{folder}/securityHealthAnalyticsSettings * projects/{project}/securityHealthAnalyticsSettings.

func (*ProjectsService) GetVirtualMachineThreatDetectionSettings added in v0.64.0

func (r *ProjectsService) GetVirtualMachineThreatDetectionSettings(name string) *ProjectsGetVirtualMachineThreatDetectionSettingsCall

GetVirtualMachineThreatDetectionSettings: Get the VirtualMachineThreatDetectionSettings resource.

  • name: The name of the VirtualMachineThreatDetectionSettings to retrieve. Formats: * organizations/{organization}/virtualMachineThreatDetectionSettings
  • folders/{folder}/virtualMachineThreatDetectionSettings * projects/{project}/virtualMachineThreatDetectionSettings.

func (*ProjectsService) GetWebSecurityScannerSettings

func (r *ProjectsService) GetWebSecurityScannerSettings(name string) *ProjectsGetWebSecurityScannerSettingsCall

GetWebSecurityScannerSettings: Get the WebSecurityScannerSettings resource.

  • name: The name of the WebSecurityScannerSettings to retrieve. Formats: * organizations/{organization}/webSecurityScannerSettings
  • folders/{folder}/webSecurityScannerSettings * projects/{project}/webSecurityScannerSettings.

func (*ProjectsService) UpdateContainerThreatDetectionSettings

func (r *ProjectsService) UpdateContainerThreatDetectionSettings(name string, containerthreatdetectionsettings *ContainerThreatDetectionSettings) *ProjectsUpdateContainerThreatDetectionSettingsCall

UpdateContainerThreatDetectionSettings: Update the ContainerThreatDetectionSettings resource.

  • name: The resource name of the ContainerThreatDetectionSettings. Formats: * organizations/{organization}/containerThreatDetectionSettings * folders/{folder}/containerThreatDetectionSettings * projects/{project}/containerThreatDetectionSettings * projects/{project}/locations/{location}/clusters/{cluster}/container ThreatDetectionSettings.

func (*ProjectsService) UpdateEventThreatDetectionSettings

func (r *ProjectsService) UpdateEventThreatDetectionSettings(name string, eventthreatdetectionsettings *EventThreatDetectionSettings) *ProjectsUpdateEventThreatDetectionSettingsCall

UpdateEventThreatDetectionSettings: Update the EventThreatDetectionSettings resource.

  • name: The resource name of the EventThreatDetectionSettings. Formats: * organizations/{organization}/eventThreatDetectionSettings * folders/{folder}/eventThreatDetectionSettings * projects/{project}/eventThreatDetectionSettings.

func (*ProjectsService) UpdateSecurityHealthAnalyticsSettings

func (r *ProjectsService) UpdateSecurityHealthAnalyticsSettings(name string, securityhealthanalyticssettings *SecurityHealthAnalyticsSettings) *ProjectsUpdateSecurityHealthAnalyticsSettingsCall

UpdateSecurityHealthAnalyticsSettings: Update the SecurityHealthAnalyticsSettings resource.

  • name: The resource name of the SecurityHealthAnalyticsSettings. Formats: * organizations/{organization}/securityHealthAnalyticsSettings * folders/{folder}/securityHealthAnalyticsSettings * projects/{project}/securityHealthAnalyticsSettings.

func (*ProjectsService) UpdateVirtualMachineThreatDetectionSettings added in v0.64.0

func (r *ProjectsService) UpdateVirtualMachineThreatDetectionSettings(name string, virtualmachinethreatdetectionsettings *VirtualMachineThreatDetectionSettings) *ProjectsUpdateVirtualMachineThreatDetectionSettingsCall

UpdateVirtualMachineThreatDetectionSettings: Update the VirtualMachineThreatDetectionSettings resource.

  • name: The resource name of the VirtualMachineThreatDetectionSettings. Formats: * organizations/{organization}/virtualMachineThreatDetectionSettings
  • folders/{folder}/virtualMachineThreatDetectionSettings * projects/{project}/virtualMachineThreatDetectionSettings.

func (*ProjectsService) UpdateWebSecurityScannerSettings

func (r *ProjectsService) UpdateWebSecurityScannerSettings(name string, websecurityscannersettings *WebSecurityScannerSettings) *ProjectsUpdateWebSecurityScannerSettingsCall

UpdateWebSecurityScannerSettings: Update the WebSecurityScannerSettings resource.

- name: The resource name of the WebSecurityScannerSettings. Formats:

  • organizations/{organization}/webSecurityScannerSettings * folders/{folder}/webSecurityScannerSettings * projects/{project}/webSecurityScannerSettings.

type ProjectsUpdateContainerThreatDetectionSettingsCall

type ProjectsUpdateContainerThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsUpdateContainerThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsUpdateContainerThreatDetectionSettingsCall) Do

Do executes the "securitycenter.projects.updateContainerThreatDetectionSettings" call. Exactly one of *ContainerThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ContainerThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsUpdateContainerThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsUpdateContainerThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsUpdateContainerThreatDetectionSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type ProjectsUpdateEventThreatDetectionSettingsCall

type ProjectsUpdateEventThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsUpdateEventThreatDetectionSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsUpdateEventThreatDetectionSettingsCall) Do

Do executes the "securitycenter.projects.updateEventThreatDetectionSettings" call. Exactly one of *EventThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsUpdateEventThreatDetectionSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsUpdateEventThreatDetectionSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsUpdateEventThreatDetectionSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type ProjectsUpdateSecurityHealthAnalyticsSettingsCall

type ProjectsUpdateSecurityHealthAnalyticsSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsUpdateSecurityHealthAnalyticsSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsUpdateSecurityHealthAnalyticsSettingsCall) Do

Do executes the "securitycenter.projects.updateSecurityHealthAnalyticsSettings" call. Exactly one of *SecurityHealthAnalyticsSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityHealthAnalyticsSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsUpdateSecurityHealthAnalyticsSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsUpdateSecurityHealthAnalyticsSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsUpdateSecurityHealthAnalyticsSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type ProjectsUpdateVirtualMachineThreatDetectionSettingsCall added in v0.64.0

type ProjectsUpdateVirtualMachineThreatDetectionSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsUpdateVirtualMachineThreatDetectionSettingsCall) Context added in v0.64.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsUpdateVirtualMachineThreatDetectionSettingsCall) Do added in v0.64.0

Do executes the "securitycenter.projects.updateVirtualMachineThreatDetectionSettings" call. Exactly one of *VirtualMachineThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *VirtualMachineThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsUpdateVirtualMachineThreatDetectionSettingsCall) Fields added in v0.64.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsUpdateVirtualMachineThreatDetectionSettingsCall) Header added in v0.64.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsUpdateVirtualMachineThreatDetectionSettingsCall) UpdateMask added in v0.64.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type ProjectsUpdateWebSecurityScannerSettingsCall

type ProjectsUpdateWebSecurityScannerSettingsCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsUpdateWebSecurityScannerSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsUpdateWebSecurityScannerSettingsCall) Do

Do executes the "securitycenter.projects.updateWebSecurityScannerSettings" call. Exactly one of *WebSecurityScannerSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WebSecurityScannerSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsUpdateWebSecurityScannerSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsUpdateWebSecurityScannerSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsUpdateWebSecurityScannerSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated.

type ProjectsVirtualMachineThreatDetectionSettingsCalculateCall added in v0.64.0

type ProjectsVirtualMachineThreatDetectionSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsVirtualMachineThreatDetectionSettingsCalculateCall) Context added in v0.64.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsVirtualMachineThreatDetectionSettingsCalculateCall) Do added in v0.64.0

Do executes the "securitycenter.projects.virtualMachineThreatDetectionSettings.calculate" call. Exactly one of *VirtualMachineThreatDetectionSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *VirtualMachineThreatDetectionSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsVirtualMachineThreatDetectionSettingsCalculateCall) Fields added in v0.64.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsVirtualMachineThreatDetectionSettingsCalculateCall) Header added in v0.64.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsVirtualMachineThreatDetectionSettingsCalculateCall) IfNoneMatch added in v0.64.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsVirtualMachineThreatDetectionSettingsService added in v0.64.0

type ProjectsVirtualMachineThreatDetectionSettingsService struct {
	// contains filtered or unexported fields
}

func NewProjectsVirtualMachineThreatDetectionSettingsService added in v0.64.0

func NewProjectsVirtualMachineThreatDetectionSettingsService(s *Service) *ProjectsVirtualMachineThreatDetectionSettingsService

func (*ProjectsVirtualMachineThreatDetectionSettingsService) Calculate added in v0.64.0

Calculate: Calculates the effective VirtualMachineThreatDetectionSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the VirtualMachineThreatDetectionSettings to calculate. Formats: * organizations/{organization}/virtualMachineThreatDetectionSettings
  • folders/{folder}/virtualMachineThreatDetectionSettings * projects/{project}/virtualMachineThreatDetectionSettings.

type ProjectsWebSecurityScannerSettingsCalculateCall

type ProjectsWebSecurityScannerSettingsCalculateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsWebSecurityScannerSettingsCalculateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsWebSecurityScannerSettingsCalculateCall) Do

Do executes the "securitycenter.projects.webSecurityScannerSettings.calculate" call. Exactly one of *WebSecurityScannerSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *WebSecurityScannerSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsWebSecurityScannerSettingsCalculateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsWebSecurityScannerSettingsCalculateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsWebSecurityScannerSettingsCalculateCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsWebSecurityScannerSettingsService

type ProjectsWebSecurityScannerSettingsService struct {
	// contains filtered or unexported fields
}

func NewProjectsWebSecurityScannerSettingsService

func NewProjectsWebSecurityScannerSettingsService(s *Service) *ProjectsWebSecurityScannerSettingsService

func (*ProjectsWebSecurityScannerSettingsService) Calculate

Calculate: Calculates the effective WebSecurityScannerSettings based on its level in the resource hierarchy and its settings.

  • name: The name of the WebSecurityScannerSettings to calculate. Formats: * organizations/{organization}/webSecurityScannerSettings
  • folders/{folder}/webSecurityScannerSettings * projects/{project}/webSecurityScannerSettings.

type Reference added in v0.55.0

type Reference struct {
	// Source: Source of the reference e.g. NVD
	Source string `json:"source,omitempty"`

	// Uri: Uri for the mentioned source e.g.
	// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527.
	Uri string `json:"uri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Source") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Source") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Reference: Additional Links

func (*Reference) MarshalJSON added in v0.55.0

func (s *Reference) MarshalJSON() ([]byte, error)

type SecurityCenterSettings

type SecurityCenterSettings struct {
	// LogSinkProject: The resource name of the project to send logs to.
	// This project must be part of the organization this resource resides
	// in. The format is `projects/{project_id}`. An empty value disables
	// logging. This value is only referenced by services that support log
	// sink. Please refer to the documentation for an updated list of
	// compatible services.
	LogSinkProject string `json:"logSinkProject,omitempty"`

	// Name: The resource name of the SecurityCenterSettings. Format:
	// organizations/{organization}/securityCenterSettings Format:
	// folders/{folder}/securityCenterSettings Format:
	// projects/{project}/securityCenterSettings
	Name string `json:"name,omitempty"`

	// OrgServiceAccount: The organization level service account to be used
	// for security center components.
	OrgServiceAccount string `json:"orgServiceAccount,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "LogSinkProject") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "LogSinkProject") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

SecurityCenterSettings: Resource capturing the settings for Security Center.

func (*SecurityCenterSettings) MarshalJSON

func (s *SecurityCenterSettings) MarshalJSON() ([]byte, error)

type SecurityHealthAnalyticsSettings

type SecurityHealthAnalyticsSettings struct {
	// Modules: The configurations including the state of enablement for the
	// service's different modules. The absence of a module in the map
	// implies its configuration is inherited from its parent's.
	Modules map[string]Config `json:"modules,omitempty"`

	// Name: The resource name of the SecurityHealthAnalyticsSettings.
	// Formats: *
	// organizations/{organization}/securityHealthAnalyticsSettings *
	// folders/{folder}/securityHealthAnalyticsSettings *
	// projects/{project}/securityHealthAnalyticsSettings
	Name string `json:"name,omitempty"`

	// ServiceAccount: Output only. The service account used by Security
	// Health Analytics detectors.
	ServiceAccount string `json:"serviceAccount,omitempty"`

	// ServiceEnablementState: The state of enablement for the service at
	// its level of the resource hierarchy. A DISABLED state will override
	// all module enablement_states to DISABLED.
	//
	// Possible values:
	//   "ENABLEMENT_STATE_UNSPECIFIED" - Default value. This value is
	// unused.
	//   "INHERITED" - State is inherited from the parent resource.
	//   "ENABLED" - State is enabled.
	//   "DISABLED" - State is disabled.
	ServiceEnablementState string `json:"serviceEnablementState,omitempty"`

	// UpdateTime: Output only. The time the settings were last updated.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Modules") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Modules") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SecurityHealthAnalyticsSettings: Resource capturing the settings for the Security Health Analytics service.

func (*SecurityHealthAnalyticsSettings) MarshalJSON

func (s *SecurityHealthAnalyticsSettings) MarshalJSON() ([]byte, error)

type SecurityMarks

type SecurityMarks struct {
	// CanonicalName: The canonical name of the marks. Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "folders/{folder_id}/assets/{asset_id}/securityMarks"
	// "projects/{project_number}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks"
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}/securit
	// yMarks"
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}/s
	// ecurityMarks"
	CanonicalName string `json:"canonicalName,omitempty"`

	// Marks: Mutable user specified security marks belonging to the parent
	// resource. Constraints are as follows: * Keys and values are treated
	// as case insensitive * Keys must be between 1 - 256 characters
	// (inclusive) * Keys must be letters, numbers, underscores, or dashes *
	// Values have leading and trailing whitespace trimmed, remaining
	// characters must be between 1 - 4096 characters (inclusive)
	Marks map[string]string `json:"marks,omitempty"`

	// Name: The relative resource name of the SecurityMarks. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks".
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SecurityMarks: User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

func (*SecurityMarks) MarshalJSON

func (s *SecurityMarks) MarshalJSON() ([]byte, error)

type Service

type Service struct {
	BasePath  string // API endpoint base URL
	UserAgent string // optional additional User-Agent fragment

	Folders *FoldersService

	Organizations *OrganizationsService

	Projects *ProjectsService
	// contains filtered or unexported fields
}

func New deprecated

func New(client *http.Client) (*Service, error)

New creates a new Service. It uses the provided http.Client for requests.

Deprecated: please use NewService instead. To provide a custom HTTP client, use option.WithHTTPClient. If you are using google.golang.org/api/googleapis/transport.APIKey, use option.WithAPIKey with NewService instead.

func NewService

func NewService(ctx context.Context, opts ...option.ClientOption) (*Service, error)

NewService creates a new Service.

type Subscription

type Subscription struct {
	// Details: The details of the most recent active subscription. If there
	// has never been a subscription this will be empty.
	Details *Details `json:"details,omitempty"`

	// Name: The resource name of the subscription. Format:
	// organizations/{organization}/subscription
	Name string `json:"name,omitempty"`

	// Tier: The tier of SCC features this organization currently has access
	// to.
	//
	// Possible values:
	//   "TIER_UNSPECIFIED" - Default value. This value is unused.
	//   "STANDARD" - The standard tier.
	//   "PREMIUM" - The premium tier.
	Tier string `json:"tier,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Details") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Details") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Subscription: Resource capturing the state of an organization's subscription.

func (*Subscription) MarshalJSON

func (s *Subscription) MarshalJSON() ([]byte, error)

type VirtualMachineThreatDetectionSettings added in v0.64.0

type VirtualMachineThreatDetectionSettings struct {
	// Modules: The configurations including the state of enablement for the
	// service's different modules. The absence of a module in the map
	// implies its configuration is inherited from its parent's.
	Modules map[string]Config `json:"modules,omitempty"`

	// Name: The resource name of the VirtualMachineThreatDetectionSettings.
	// Formats: *
	// organizations/{organization}/virtualMachineThreatDetectionSettings *
	// folders/{folder}/virtualMachineThreatDetectionSettings *
	// projects/{project}/virtualMachineThreatDetectionSettings
	Name string `json:"name,omitempty"`

	// ServiceAccount: Output only. The service account used by Virtual
	// Machine Threat Detection detectors.
	ServiceAccount string `json:"serviceAccount,omitempty"`

	// ServiceEnablementState: The state of enablement for the service at
	// its level of the resource hierarchy. A DISABLED state will override
	// all module enablement_states to DISABLED.
	//
	// Possible values:
	//   "ENABLEMENT_STATE_UNSPECIFIED" - Default value. This value is
	// unused.
	//   "INHERITED" - State is inherited from the parent resource.
	//   "ENABLED" - State is enabled.
	//   "DISABLED" - State is disabled.
	ServiceEnablementState string `json:"serviceEnablementState,omitempty"`

	// UpdateTime: Output only. The time the settings were last updated.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Modules") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Modules") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

VirtualMachineThreatDetectionSettings: Resource capturing the settings for the Virtual Machine Threat Detection service.

func (*VirtualMachineThreatDetectionSettings) MarshalJSON added in v0.64.0

func (s *VirtualMachineThreatDetectionSettings) MarshalJSON() ([]byte, error)

type Vulnerability added in v0.55.0

type Vulnerability struct {
	// Cve: CVE stands for Common Vulnerabilities and Exposures
	// (https://cve.mitre.org/about/)
	Cve *Cve `json:"cve,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Cve") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Cve") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Vulnerability: Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

func (*Vulnerability) MarshalJSON added in v0.55.0

func (s *Vulnerability) MarshalJSON() ([]byte, error)

type WebSecurityScannerSettings

type WebSecurityScannerSettings struct {
	// Modules: The configurations including the state of enablement for the
	// service's different modules. The absence of a module in the map
	// implies its configuration is inherited from its parent's.
	Modules map[string]Config `json:"modules,omitempty"`

	// Name: The resource name of the WebSecurityScannerSettings. Formats: *
	// organizations/{organization}/webSecurityScannerSettings *
	// folders/{folder}/webSecurityScannerSettings *
	// projects/{project}/webSecurityScannerSettings
	Name string `json:"name,omitempty"`

	// ServiceEnablementState: The state of enablement for the service at
	// its level of the resource hierarchy. A DISABLED state will override
	// all module enablement_states to DISABLED.
	//
	// Possible values:
	//   "ENABLEMENT_STATE_UNSPECIFIED" - Default value. This value is
	// unused.
	//   "INHERITED" - State is inherited from the parent resource.
	//   "ENABLED" - State is enabled.
	//   "DISABLED" - State is disabled.
	ServiceEnablementState string `json:"serviceEnablementState,omitempty"`

	// UpdateTime: Output only. The time the settings were last updated.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Modules") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Modules") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

WebSecurityScannerSettings: Resource capturing the settings for the Web Security Scanner service.

func (*WebSecurityScannerSettings) MarshalJSON

func (s *WebSecurityScannerSettings) MarshalJSON() ([]byte, error)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL