xref: /aosp_15_r20/external/googleapis/google/cloud/securitycenter/v1/finding.proto (revision d5c09012810ac0c9f33fe448fb6da8260d444cc9)
1*d5c09012SAndroid Build Coastguard Worker// Copyright 2023 Google LLC
2*d5c09012SAndroid Build Coastguard Worker//
3*d5c09012SAndroid Build Coastguard Worker// Licensed under the Apache License, Version 2.0 (the "License");
4*d5c09012SAndroid Build Coastguard Worker// you may not use this file except in compliance with the License.
5*d5c09012SAndroid Build Coastguard Worker// You may obtain a copy of the License at
6*d5c09012SAndroid Build Coastguard Worker//
7*d5c09012SAndroid Build Coastguard Worker//     http://www.apache.org/licenses/LICENSE-2.0
8*d5c09012SAndroid Build Coastguard Worker//
9*d5c09012SAndroid Build Coastguard Worker// Unless required by applicable law or agreed to in writing, software
10*d5c09012SAndroid Build Coastguard Worker// distributed under the License is distributed on an "AS IS" BASIS,
11*d5c09012SAndroid Build Coastguard Worker// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12*d5c09012SAndroid Build Coastguard Worker// See the License for the specific language governing permissions and
13*d5c09012SAndroid Build Coastguard Worker// limitations under the License.
14*d5c09012SAndroid Build Coastguard Worker
15*d5c09012SAndroid Build Coastguard Workersyntax = "proto3";
16*d5c09012SAndroid Build Coastguard Worker
17*d5c09012SAndroid Build Coastguard Workerpackage google.cloud.securitycenter.v1;
18*d5c09012SAndroid Build Coastguard Worker
19*d5c09012SAndroid Build Coastguard Workerimport "google/api/field_behavior.proto";
20*d5c09012SAndroid Build Coastguard Workerimport "google/api/resource.proto";
21*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/access.proto";
22*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/application.proto";
23*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/backup_disaster_recovery.proto";
24*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/cloud_armor.proto";
25*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/cloud_dlp_data_profile.proto";
26*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/cloud_dlp_inspection.proto";
27*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/compliance.proto";
28*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/connection.proto";
29*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/contact_details.proto";
30*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/container.proto";
31*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/database.proto";
32*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/exfiltration.proto";
33*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/external_system.proto";
34*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/file.proto";
35*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/iam_binding.proto";
36*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/indicator.proto";
37*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/kernel_rootkit.proto";
38*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/kubernetes.proto";
39*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/load_balancer.proto";
40*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/log_entry.proto";
41*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/mitre_attack.proto";
42*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/notebook.proto";
43*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/org_policy.proto";
44*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/process.proto";
45*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/security_marks.proto";
46*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/security_posture.proto";
47*d5c09012SAndroid Build Coastguard Workerimport "google/cloud/securitycenter/v1/vulnerability.proto";
48*d5c09012SAndroid Build Coastguard Workerimport "google/protobuf/struct.proto";
49*d5c09012SAndroid Build Coastguard Workerimport "google/protobuf/timestamp.proto";
50*d5c09012SAndroid Build Coastguard Worker
51*d5c09012SAndroid Build Coastguard Workeroption csharp_namespace = "Google.Cloud.SecurityCenter.V1";
52*d5c09012SAndroid Build Coastguard Workeroption go_package = "cloud.google.com/go/securitycenter/apiv1/securitycenterpb;securitycenterpb";
53*d5c09012SAndroid Build Coastguard Workeroption java_multiple_files = true;
54*d5c09012SAndroid Build Coastguard Workeroption java_package = "com.google.cloud.securitycenter.v1";
55*d5c09012SAndroid Build Coastguard Workeroption php_namespace = "Google\\Cloud\\SecurityCenter\\V1";
56*d5c09012SAndroid Build Coastguard Workeroption ruby_package = "Google::Cloud::SecurityCenter::V1";
57*d5c09012SAndroid Build Coastguard Worker
58*d5c09012SAndroid Build Coastguard Worker// Security Command Center finding.
59*d5c09012SAndroid Build Coastguard Worker//
60*d5c09012SAndroid Build Coastguard Worker// A finding is a record of assessment data like security, risk, health, or
61*d5c09012SAndroid Build Coastguard Worker// privacy, that is ingested into Security Command Center for presentation,
62*d5c09012SAndroid Build Coastguard Worker// notification, analysis, policy testing, and enforcement. For example, a
63*d5c09012SAndroid Build Coastguard Worker// cross-site scripting (XSS) vulnerability in an App Engine application is a
64*d5c09012SAndroid Build Coastguard Worker// finding.
65*d5c09012SAndroid Build Coastguard Workermessage Finding {
66*d5c09012SAndroid Build Coastguard Worker  option (google.api.resource) = {
67*d5c09012SAndroid Build Coastguard Worker    type: "securitycenter.googleapis.com/Finding"
68*d5c09012SAndroid Build Coastguard Worker    pattern: "organizations/{organization}/sources/{source}/findings/{finding}"
69*d5c09012SAndroid Build Coastguard Worker    pattern: "folders/{folder}/sources/{source}/findings/{finding}"
70*d5c09012SAndroid Build Coastguard Worker    pattern: "projects/{project}/sources/{source}/findings/{finding}"
71*d5c09012SAndroid Build Coastguard Worker  };
72*d5c09012SAndroid Build Coastguard Worker
73*d5c09012SAndroid Build Coastguard Worker  // The state of the finding.
74*d5c09012SAndroid Build Coastguard Worker  enum State {
75*d5c09012SAndroid Build Coastguard Worker    // Unspecified state.
76*d5c09012SAndroid Build Coastguard Worker    STATE_UNSPECIFIED = 0;
77*d5c09012SAndroid Build Coastguard Worker
78*d5c09012SAndroid Build Coastguard Worker    // The finding requires attention and has not been addressed yet.
79*d5c09012SAndroid Build Coastguard Worker    ACTIVE = 1;
80*d5c09012SAndroid Build Coastguard Worker
81*d5c09012SAndroid Build Coastguard Worker    // The finding has been fixed, triaged as a non-issue or otherwise addressed
82*d5c09012SAndroid Build Coastguard Worker    // and is no longer active.
83*d5c09012SAndroid Build Coastguard Worker    INACTIVE = 2;
84*d5c09012SAndroid Build Coastguard Worker  }
85*d5c09012SAndroid Build Coastguard Worker
86*d5c09012SAndroid Build Coastguard Worker  // The severity of the finding.
87*d5c09012SAndroid Build Coastguard Worker  enum Severity {
88*d5c09012SAndroid Build Coastguard Worker    // This value is used for findings when a source doesn't write a severity
89*d5c09012SAndroid Build Coastguard Worker    // value.
90*d5c09012SAndroid Build Coastguard Worker    SEVERITY_UNSPECIFIED = 0;
91*d5c09012SAndroid Build Coastguard Worker
92*d5c09012SAndroid Build Coastguard Worker    // Vulnerability:
93*d5c09012SAndroid Build Coastguard Worker    // A critical vulnerability is easily discoverable by an external actor,
94*d5c09012SAndroid Build Coastguard Worker    // exploitable, and results in the direct ability to execute arbitrary code,
95*d5c09012SAndroid Build Coastguard Worker    // exfiltrate data, and otherwise gain additional access and privileges to
96*d5c09012SAndroid Build Coastguard Worker    // cloud resources and workloads. Examples include publicly accessible
97*d5c09012SAndroid Build Coastguard Worker    // unprotected user data and public SSH access with weak or no
98*d5c09012SAndroid Build Coastguard Worker    // passwords.
99*d5c09012SAndroid Build Coastguard Worker    //
100*d5c09012SAndroid Build Coastguard Worker    // Threat:
101*d5c09012SAndroid Build Coastguard Worker    // Indicates a threat that is able to access, modify, or delete data or
102*d5c09012SAndroid Build Coastguard Worker    // execute unauthorized code within existing resources.
103*d5c09012SAndroid Build Coastguard Worker    CRITICAL = 1;
104*d5c09012SAndroid Build Coastguard Worker
105*d5c09012SAndroid Build Coastguard Worker    // Vulnerability:
106*d5c09012SAndroid Build Coastguard Worker    // A high risk vulnerability can be easily discovered and exploited in
107*d5c09012SAndroid Build Coastguard Worker    // combination with other vulnerabilities in order to gain direct access and
108*d5c09012SAndroid Build Coastguard Worker    // the ability to execute arbitrary code, exfiltrate data, and otherwise
109*d5c09012SAndroid Build Coastguard Worker    // gain additional access and privileges to cloud resources and workloads.
110*d5c09012SAndroid Build Coastguard Worker    // An example is a database with weak or no passwords that is only
111*d5c09012SAndroid Build Coastguard Worker    // accessible internally. This database could easily be compromised by an
112*d5c09012SAndroid Build Coastguard Worker    // actor that had access to the internal network.
113*d5c09012SAndroid Build Coastguard Worker    //
114*d5c09012SAndroid Build Coastguard Worker    // Threat:
115*d5c09012SAndroid Build Coastguard Worker    // Indicates a threat that is able to create new computational resources in
116*d5c09012SAndroid Build Coastguard Worker    // an environment but not able to access data or execute code in existing
117*d5c09012SAndroid Build Coastguard Worker    // resources.
118*d5c09012SAndroid Build Coastguard Worker    HIGH = 2;
119*d5c09012SAndroid Build Coastguard Worker
120*d5c09012SAndroid Build Coastguard Worker    // Vulnerability:
121*d5c09012SAndroid Build Coastguard Worker    // A medium risk vulnerability could be used by an actor to gain access to
122*d5c09012SAndroid Build Coastguard Worker    // resources or privileges that enable them to eventually (through multiple
123*d5c09012SAndroid Build Coastguard Worker    // steps or a complex exploit) gain access and the ability to execute
124*d5c09012SAndroid Build Coastguard Worker    // arbitrary code or exfiltrate data. An example is a service account with
125*d5c09012SAndroid Build Coastguard Worker    // access to more projects than it should have. If an actor gains access to
126*d5c09012SAndroid Build Coastguard Worker    // the service account, they could potentially use that access to manipulate
127*d5c09012SAndroid Build Coastguard Worker    // a project the service account was not intended to.
128*d5c09012SAndroid Build Coastguard Worker    //
129*d5c09012SAndroid Build Coastguard Worker    // Threat:
130*d5c09012SAndroid Build Coastguard Worker    // Indicates a threat that is able to cause operational impact but may not
131*d5c09012SAndroid Build Coastguard Worker    // access data or execute unauthorized code.
132*d5c09012SAndroid Build Coastguard Worker    MEDIUM = 3;
133*d5c09012SAndroid Build Coastguard Worker
134*d5c09012SAndroid Build Coastguard Worker    // Vulnerability:
135*d5c09012SAndroid Build Coastguard Worker    // A low risk vulnerability hampers a security organization's ability to
136*d5c09012SAndroid Build Coastguard Worker    // detect vulnerabilities or active threats in their deployment, or prevents
137*d5c09012SAndroid Build Coastguard Worker    // the root cause investigation of security issues. An example is monitoring
138*d5c09012SAndroid Build Coastguard Worker    // and logs being disabled for resource configurations and access.
139*d5c09012SAndroid Build Coastguard Worker    //
140*d5c09012SAndroid Build Coastguard Worker    // Threat:
141*d5c09012SAndroid Build Coastguard Worker    // Indicates a threat that has obtained minimal access to an environment but
142*d5c09012SAndroid Build Coastguard Worker    // is not able to access data, execute code, or create resources.
143*d5c09012SAndroid Build Coastguard Worker    LOW = 4;
144*d5c09012SAndroid Build Coastguard Worker  }
145*d5c09012SAndroid Build Coastguard Worker
146*d5c09012SAndroid Build Coastguard Worker  // Mute state a finding can be in.
147*d5c09012SAndroid Build Coastguard Worker  enum Mute {
148*d5c09012SAndroid Build Coastguard Worker    // Unspecified.
149*d5c09012SAndroid Build Coastguard Worker    MUTE_UNSPECIFIED = 0;
150*d5c09012SAndroid Build Coastguard Worker
151*d5c09012SAndroid Build Coastguard Worker    // Finding has been muted.
152*d5c09012SAndroid Build Coastguard Worker    MUTED = 1;
153*d5c09012SAndroid Build Coastguard Worker
154*d5c09012SAndroid Build Coastguard Worker    // Finding has been unmuted.
155*d5c09012SAndroid Build Coastguard Worker    UNMUTED = 2;
156*d5c09012SAndroid Build Coastguard Worker
157*d5c09012SAndroid Build Coastguard Worker    // Finding has never been muted/unmuted.
158*d5c09012SAndroid Build Coastguard Worker    UNDEFINED = 4;
159*d5c09012SAndroid Build Coastguard Worker  }
160*d5c09012SAndroid Build Coastguard Worker
161*d5c09012SAndroid Build Coastguard Worker  // Represents what kind of Finding it is.
162*d5c09012SAndroid Build Coastguard Worker  enum FindingClass {
163*d5c09012SAndroid Build Coastguard Worker    // Unspecified finding class.
164*d5c09012SAndroid Build Coastguard Worker    FINDING_CLASS_UNSPECIFIED = 0;
165*d5c09012SAndroid Build Coastguard Worker
166*d5c09012SAndroid Build Coastguard Worker    // Describes unwanted or malicious activity.
167*d5c09012SAndroid Build Coastguard Worker    THREAT = 1;
168*d5c09012SAndroid Build Coastguard Worker
169*d5c09012SAndroid Build Coastguard Worker    // Describes a potential weakness in software that increases risk to
170*d5c09012SAndroid Build Coastguard Worker    // Confidentiality & Integrity & Availability.
171*d5c09012SAndroid Build Coastguard Worker    VULNERABILITY = 2;
172*d5c09012SAndroid Build Coastguard Worker
173*d5c09012SAndroid Build Coastguard Worker    // Describes a potential weakness in cloud resource/asset configuration that
174*d5c09012SAndroid Build Coastguard Worker    // increases risk.
175*d5c09012SAndroid Build Coastguard Worker    MISCONFIGURATION = 3;
176*d5c09012SAndroid Build Coastguard Worker
177*d5c09012SAndroid Build Coastguard Worker    // Describes a security observation that is for informational purposes.
178*d5c09012SAndroid Build Coastguard Worker    OBSERVATION = 4;
179*d5c09012SAndroid Build Coastguard Worker
180*d5c09012SAndroid Build Coastguard Worker    // Describes an error that prevents some SCC functionality.
181*d5c09012SAndroid Build Coastguard Worker    SCC_ERROR = 5;
182*d5c09012SAndroid Build Coastguard Worker
183*d5c09012SAndroid Build Coastguard Worker    // Describes a potential security risk due to a change in the security
184*d5c09012SAndroid Build Coastguard Worker    // posture.
185*d5c09012SAndroid Build Coastguard Worker    POSTURE_VIOLATION = 6;
186*d5c09012SAndroid Build Coastguard Worker  }
187*d5c09012SAndroid Build Coastguard Worker
188*d5c09012SAndroid Build Coastguard Worker  // The [relative resource
189*d5c09012SAndroid Build Coastguard Worker  // name](https://cloud.google.com/apis/design/resource_names#relative_resource_name)
190*d5c09012SAndroid Build Coastguard Worker  // of the finding. Example:
191*d5c09012SAndroid Build Coastguard Worker  // "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}",
192*d5c09012SAndroid Build Coastguard Worker  // "folders/{folder_id}/sources/{source_id}/findings/{finding_id}",
193*d5c09012SAndroid Build Coastguard Worker  // "projects/{project_id}/sources/{source_id}/findings/{finding_id}".
194*d5c09012SAndroid Build Coastguard Worker  string name = 1;
195*d5c09012SAndroid Build Coastguard Worker
196*d5c09012SAndroid Build Coastguard Worker  // The relative resource name of the source the finding belongs to. See:
197*d5c09012SAndroid Build Coastguard Worker  // https://cloud.google.com/apis/design/resource_names#relative_resource_name
198*d5c09012SAndroid Build Coastguard Worker  // This field is immutable after creation time.
199*d5c09012SAndroid Build Coastguard Worker  // For example:
200*d5c09012SAndroid Build Coastguard Worker  // "organizations/{organization_id}/sources/{source_id}"
201*d5c09012SAndroid Build Coastguard Worker  string parent = 2;
202*d5c09012SAndroid Build Coastguard Worker
203*d5c09012SAndroid Build Coastguard Worker  // For findings on Google Cloud resources, the full resource
204*d5c09012SAndroid Build Coastguard Worker  // name of the Google Cloud resource this finding is for. See:
205*d5c09012SAndroid Build Coastguard Worker  // https://cloud.google.com/apis/design/resource_names#full_resource_name
206*d5c09012SAndroid Build Coastguard Worker  // When the finding is for a non-Google Cloud resource, the resourceName can
207*d5c09012SAndroid Build Coastguard Worker  // be a customer or partner defined string. This field is immutable after
208*d5c09012SAndroid Build Coastguard Worker  // creation time.
209*d5c09012SAndroid Build Coastguard Worker  string resource_name = 3;
210*d5c09012SAndroid Build Coastguard Worker
211*d5c09012SAndroid Build Coastguard Worker  // The state of the finding.
212*d5c09012SAndroid Build Coastguard Worker  State state = 4;
213*d5c09012SAndroid Build Coastguard Worker
214*d5c09012SAndroid Build Coastguard Worker  // The additional taxonomy group within findings from a given source.
215*d5c09012SAndroid Build Coastguard Worker  // This field is immutable after creation time.
216*d5c09012SAndroid Build Coastguard Worker  // Example: "XSS_FLASH_INJECTION"
217*d5c09012SAndroid Build Coastguard Worker  string category = 5;
218*d5c09012SAndroid Build Coastguard Worker
219*d5c09012SAndroid Build Coastguard Worker  // The URI that, if available, points to a web page outside of Security
220*d5c09012SAndroid Build Coastguard Worker  // Command Center where additional information about the finding can be found.
221*d5c09012SAndroid Build Coastguard Worker  // This field is guaranteed to be either empty or a well formed URL.
222*d5c09012SAndroid Build Coastguard Worker  string external_uri = 6;
223*d5c09012SAndroid Build Coastguard Worker
224*d5c09012SAndroid Build Coastguard Worker  // Source specific properties. These properties are managed by the source
225*d5c09012SAndroid Build Coastguard Worker  // that writes the finding. The key names in the source_properties map must be
226*d5c09012SAndroid Build Coastguard Worker  // between 1 and 255 characters, and must start with a letter and contain
227*d5c09012SAndroid Build Coastguard Worker  // alphanumeric characters or underscores only.
228*d5c09012SAndroid Build Coastguard Worker  map<string, google.protobuf.Value> source_properties = 7;
229*d5c09012SAndroid Build Coastguard Worker
230*d5c09012SAndroid Build Coastguard Worker  // Output only. User specified security marks. These marks are entirely
231*d5c09012SAndroid Build Coastguard Worker  // managed by the user and come from the SecurityMarks resource that belongs
232*d5c09012SAndroid Build Coastguard Worker  // to the finding.
233*d5c09012SAndroid Build Coastguard Worker  SecurityMarks security_marks = 8 [(google.api.field_behavior) = OUTPUT_ONLY];
234*d5c09012SAndroid Build Coastguard Worker
235*d5c09012SAndroid Build Coastguard Worker  // The time the finding was first detected. If an existing finding is updated,
236*d5c09012SAndroid Build Coastguard Worker  // then this is the time the update occurred.
237*d5c09012SAndroid Build Coastguard Worker  // For example, if the finding represents an open firewall, this property
238*d5c09012SAndroid Build Coastguard Worker  // captures the time the detector believes the firewall became open. The
239*d5c09012SAndroid Build Coastguard Worker  // accuracy is determined by the detector. If the finding is later resolved,
240*d5c09012SAndroid Build Coastguard Worker  // then this time reflects when the finding was resolved. This must not
241*d5c09012SAndroid Build Coastguard Worker  // be set to a value greater than the current timestamp.
242*d5c09012SAndroid Build Coastguard Worker  google.protobuf.Timestamp event_time = 9;
243*d5c09012SAndroid Build Coastguard Worker
244*d5c09012SAndroid Build Coastguard Worker  // The time at which the finding was created in Security Command Center.
245*d5c09012SAndroid Build Coastguard Worker  google.protobuf.Timestamp create_time = 10;
246*d5c09012SAndroid Build Coastguard Worker
247*d5c09012SAndroid Build Coastguard Worker  // The severity of the finding. This field is managed by the source that
248*d5c09012SAndroid Build Coastguard Worker  // writes the finding.
249*d5c09012SAndroid Build Coastguard Worker  Severity severity = 12;
250*d5c09012SAndroid Build Coastguard Worker
251*d5c09012SAndroid Build Coastguard Worker  // The canonical name of the finding. It's either
252*d5c09012SAndroid Build Coastguard Worker  // "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}",
253*d5c09012SAndroid Build Coastguard Worker  // "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or
254*d5c09012SAndroid Build Coastguard Worker  // "projects/{project_number}/sources/{source_id}/findings/{finding_id}",
255*d5c09012SAndroid Build Coastguard Worker  // depending on the closest CRM ancestor of the resource associated with the
256*d5c09012SAndroid Build Coastguard Worker  // finding.
257*d5c09012SAndroid Build Coastguard Worker  string canonical_name = 14;
258*d5c09012SAndroid Build Coastguard Worker
259*d5c09012SAndroid Build Coastguard Worker  // Indicates the mute state of a finding (either muted, unmuted
260*d5c09012SAndroid Build Coastguard Worker  // or undefined). Unlike other attributes of a finding, a finding provider
261*d5c09012SAndroid Build Coastguard Worker  // shouldn't set the value of mute.
262*d5c09012SAndroid Build Coastguard Worker  Mute mute = 15;
263*d5c09012SAndroid Build Coastguard Worker
264*d5c09012SAndroid Build Coastguard Worker  // The class of the finding.
265*d5c09012SAndroid Build Coastguard Worker  FindingClass finding_class = 17;
266*d5c09012SAndroid Build Coastguard Worker
267*d5c09012SAndroid Build Coastguard Worker  // Represents what's commonly known as an *indicator of compromise* (IoC) in
268*d5c09012SAndroid Build Coastguard Worker  // computer forensics. This is an artifact observed on a network or in an
269*d5c09012SAndroid Build Coastguard Worker  // operating system that, with high confidence, indicates a computer
270*d5c09012SAndroid Build Coastguard Worker  // intrusion. For more information, see [Indicator of
271*d5c09012SAndroid Build Coastguard Worker  // compromise](https://en.wikipedia.org/wiki/Indicator_of_compromise).
272*d5c09012SAndroid Build Coastguard Worker  Indicator indicator = 18;
273*d5c09012SAndroid Build Coastguard Worker
274*d5c09012SAndroid Build Coastguard Worker  // Represents vulnerability-specific fields like CVE and CVSS scores.
275*d5c09012SAndroid Build Coastguard Worker  // CVE stands for Common Vulnerabilities and Exposures
276*d5c09012SAndroid Build Coastguard Worker  // (https://cve.mitre.org/about/)
277*d5c09012SAndroid Build Coastguard Worker  Vulnerability vulnerability = 20;
278*d5c09012SAndroid Build Coastguard Worker
279*d5c09012SAndroid Build Coastguard Worker  // Output only. The most recent time this finding was muted or unmuted.
280*d5c09012SAndroid Build Coastguard Worker  google.protobuf.Timestamp mute_update_time = 21
281*d5c09012SAndroid Build Coastguard Worker      [(google.api.field_behavior) = OUTPUT_ONLY];
282*d5c09012SAndroid Build Coastguard Worker
283*d5c09012SAndroid Build Coastguard Worker  // Output only. Third party SIEM/SOAR fields within SCC, contains external
284*d5c09012SAndroid Build Coastguard Worker  // system information and external system finding fields.
285*d5c09012SAndroid Build Coastguard Worker  map<string, ExternalSystem> external_systems = 22
286*d5c09012SAndroid Build Coastguard Worker      [(google.api.field_behavior) = OUTPUT_ONLY];
287*d5c09012SAndroid Build Coastguard Worker
288*d5c09012SAndroid Build Coastguard Worker  // MITRE ATT&CK tactics and techniques related to this finding.
289*d5c09012SAndroid Build Coastguard Worker  // See: https://attack.mitre.org
290*d5c09012SAndroid Build Coastguard Worker  MitreAttack mitre_attack = 25;
291*d5c09012SAndroid Build Coastguard Worker
292*d5c09012SAndroid Build Coastguard Worker  // Access details associated with the finding, such as more information on the
293*d5c09012SAndroid Build Coastguard Worker  // caller, which method was accessed, and from where.
294*d5c09012SAndroid Build Coastguard Worker  Access access = 26;
295*d5c09012SAndroid Build Coastguard Worker
296*d5c09012SAndroid Build Coastguard Worker  // Contains information about the IP connection associated with the finding.
297*d5c09012SAndroid Build Coastguard Worker  repeated Connection connections = 31;
298*d5c09012SAndroid Build Coastguard Worker
299*d5c09012SAndroid Build Coastguard Worker  // Records additional information about the mute operation, for example, the
300*d5c09012SAndroid Build Coastguard Worker  // [mute configuration](/security-command-center/docs/how-to-mute-findings)
301*d5c09012SAndroid Build Coastguard Worker  // that muted the finding and the user who muted the finding.
302*d5c09012SAndroid Build Coastguard Worker  string mute_initiator = 28;
303*d5c09012SAndroid Build Coastguard Worker
304*d5c09012SAndroid Build Coastguard Worker  // Represents operating system processes associated with the Finding.
305*d5c09012SAndroid Build Coastguard Worker  repeated Process processes = 30;
306*d5c09012SAndroid Build Coastguard Worker
307*d5c09012SAndroid Build Coastguard Worker  // Output only. Map containing the points of contact for the given finding.
308*d5c09012SAndroid Build Coastguard Worker  // The key represents the type of contact, while the value contains a list of
309*d5c09012SAndroid Build Coastguard Worker  // all the contacts that pertain. Please refer to:
310*d5c09012SAndroid Build Coastguard Worker  // https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
311*d5c09012SAndroid Build Coastguard Worker  //
312*d5c09012SAndroid Build Coastguard Worker  //     {
313*d5c09012SAndroid Build Coastguard Worker  //       "security": {
314*d5c09012SAndroid Build Coastguard Worker  //         "contacts": [
315*d5c09012SAndroid Build Coastguard Worker  //           {
316*d5c09012SAndroid Build Coastguard Worker  //             "email": "[email protected]"
317*d5c09012SAndroid Build Coastguard Worker  //           },
318*d5c09012SAndroid Build Coastguard Worker  //           {
319*d5c09012SAndroid Build Coastguard Worker  //             "email": "[email protected]"
320*d5c09012SAndroid Build Coastguard Worker  //           }
321*d5c09012SAndroid Build Coastguard Worker  //         ]
322*d5c09012SAndroid Build Coastguard Worker  //       }
323*d5c09012SAndroid Build Coastguard Worker  //     }
324*d5c09012SAndroid Build Coastguard Worker  map<string, ContactDetails> contacts = 33
325*d5c09012SAndroid Build Coastguard Worker      [(google.api.field_behavior) = OUTPUT_ONLY];
326*d5c09012SAndroid Build Coastguard Worker
327*d5c09012SAndroid Build Coastguard Worker  // Contains compliance information for security standards associated to the
328*d5c09012SAndroid Build Coastguard Worker  // finding.
329*d5c09012SAndroid Build Coastguard Worker  repeated Compliance compliances = 34;
330*d5c09012SAndroid Build Coastguard Worker
331*d5c09012SAndroid Build Coastguard Worker  // Output only. The human readable display name of the finding source such as
332*d5c09012SAndroid Build Coastguard Worker  // "Event Threat Detection" or "Security Health Analytics".
333*d5c09012SAndroid Build Coastguard Worker  string parent_display_name = 36 [(google.api.field_behavior) = OUTPUT_ONLY];
334*d5c09012SAndroid Build Coastguard Worker
335*d5c09012SAndroid Build Coastguard Worker  // Contains more details about the finding.
336*d5c09012SAndroid Build Coastguard Worker  string description = 37;
337*d5c09012SAndroid Build Coastguard Worker
338*d5c09012SAndroid Build Coastguard Worker  // Represents exfiltrations associated with the finding.
339*d5c09012SAndroid Build Coastguard Worker  Exfiltration exfiltration = 38;
340*d5c09012SAndroid Build Coastguard Worker
341*d5c09012SAndroid Build Coastguard Worker  // Represents IAM bindings associated with the finding.
342*d5c09012SAndroid Build Coastguard Worker  repeated IamBinding iam_bindings = 39;
343*d5c09012SAndroid Build Coastguard Worker
344*d5c09012SAndroid Build Coastguard Worker  // Steps to address the finding.
345*d5c09012SAndroid Build Coastguard Worker  string next_steps = 40;
346*d5c09012SAndroid Build Coastguard Worker
347*d5c09012SAndroid Build Coastguard Worker  // Unique identifier of the module which generated the finding.
348*d5c09012SAndroid Build Coastguard Worker  // Example:
349*d5c09012SAndroid Build Coastguard Worker  // folders/598186756061/securityHealthAnalyticsSettings/customModules/56799441161885
350*d5c09012SAndroid Build Coastguard Worker  string module_name = 41;
351*d5c09012SAndroid Build Coastguard Worker
352*d5c09012SAndroid Build Coastguard Worker  // Containers associated with the finding. This field provides information for
353*d5c09012SAndroid Build Coastguard Worker  // both Kubernetes and non-Kubernetes containers.
354*d5c09012SAndroid Build Coastguard Worker  repeated Container containers = 42;
355*d5c09012SAndroid Build Coastguard Worker
356*d5c09012SAndroid Build Coastguard Worker  // Kubernetes resources associated with the finding.
357*d5c09012SAndroid Build Coastguard Worker  Kubernetes kubernetes = 43;
358*d5c09012SAndroid Build Coastguard Worker
359*d5c09012SAndroid Build Coastguard Worker  // Database associated with the finding.
360*d5c09012SAndroid Build Coastguard Worker  Database database = 44;
361*d5c09012SAndroid Build Coastguard Worker
362*d5c09012SAndroid Build Coastguard Worker  // File associated with the finding.
363*d5c09012SAndroid Build Coastguard Worker  repeated File files = 46;
364*d5c09012SAndroid Build Coastguard Worker
365*d5c09012SAndroid Build Coastguard Worker  // Cloud Data Loss Prevention (Cloud DLP) inspection results that are
366*d5c09012SAndroid Build Coastguard Worker  // associated with the finding.
367*d5c09012SAndroid Build Coastguard Worker  CloudDlpInspection cloud_dlp_inspection = 48;
368*d5c09012SAndroid Build Coastguard Worker
369*d5c09012SAndroid Build Coastguard Worker  // Cloud DLP data profile that is associated with the finding.
370*d5c09012SAndroid Build Coastguard Worker  CloudDlpDataProfile cloud_dlp_data_profile = 49;
371*d5c09012SAndroid Build Coastguard Worker
372*d5c09012SAndroid Build Coastguard Worker  // Signature of the kernel rootkit.
373*d5c09012SAndroid Build Coastguard Worker  KernelRootkit kernel_rootkit = 50;
374*d5c09012SAndroid Build Coastguard Worker
375*d5c09012SAndroid Build Coastguard Worker  // Contains information about the org policies associated with the finding.
376*d5c09012SAndroid Build Coastguard Worker  repeated OrgPolicy org_policies = 51;
377*d5c09012SAndroid Build Coastguard Worker
378*d5c09012SAndroid Build Coastguard Worker  // Represents an application associated with the finding.
379*d5c09012SAndroid Build Coastguard Worker  Application application = 53;
380*d5c09012SAndroid Build Coastguard Worker
381*d5c09012SAndroid Build Coastguard Worker  // Fields related to Backup and DR findings.
382*d5c09012SAndroid Build Coastguard Worker  BackupDisasterRecovery backup_disaster_recovery = 55;
383*d5c09012SAndroid Build Coastguard Worker
384*d5c09012SAndroid Build Coastguard Worker  // The security posture associated with the finding.
385*d5c09012SAndroid Build Coastguard Worker  SecurityPosture security_posture = 56;
386*d5c09012SAndroid Build Coastguard Worker
387*d5c09012SAndroid Build Coastguard Worker  // Log entries that are relevant to the finding.
388*d5c09012SAndroid Build Coastguard Worker  repeated LogEntry log_entries = 57;
389*d5c09012SAndroid Build Coastguard Worker
390*d5c09012SAndroid Build Coastguard Worker  // The load balancers associated with the finding.
391*d5c09012SAndroid Build Coastguard Worker  repeated LoadBalancer load_balancers = 58;
392*d5c09012SAndroid Build Coastguard Worker
393*d5c09012SAndroid Build Coastguard Worker  // Fields related to Cloud Armor findings.
394*d5c09012SAndroid Build Coastguard Worker  CloudArmor cloud_armor = 59;
395*d5c09012SAndroid Build Coastguard Worker
396*d5c09012SAndroid Build Coastguard Worker  // Notebook associated with the finding.
397*d5c09012SAndroid Build Coastguard Worker  Notebook notebook = 63;
398*d5c09012SAndroid Build Coastguard Worker}
399