UNPKG

83.9 kBTypeScriptView Raw
1import {Request} from '../lib/request';
2import {Response} from '../lib/response';
3import {AWSError} from '../lib/error';
4import {Service} from '../lib/service';
5import {ServiceConfigurationOptions} from '../lib/service';
6import {ConfigBase as Config} from '../lib/config';
7interface Blob {}
8declare class SecurityHub extends Service {
9 /**
10 * Constructs a service object. This object has one method for each API operation.
11 */
12 constructor(options?: SecurityHub.Types.ClientConfiguration)
13 config: Config & SecurityHub.Types.ClientConfiguration;
14 /**
15 * Accepts the invitation to be a member account and be monitored by the Security Hub master account that the invitation was sent from. When the member account accepts the invitation, permission is granted to the master account to view findings generated in the member account.
16 */
17 acceptInvitation(params: SecurityHub.Types.AcceptInvitationRequest, callback?: (err: AWSError, data: SecurityHub.Types.AcceptInvitationResponse) => void): Request<SecurityHub.Types.AcceptInvitationResponse, AWSError>;
18 /**
19 * Accepts the invitation to be a member account and be monitored by the Security Hub master account that the invitation was sent from. When the member account accepts the invitation, permission is granted to the master account to view findings generated in the member account.
20 */
21 acceptInvitation(callback?: (err: AWSError, data: SecurityHub.Types.AcceptInvitationResponse) => void): Request<SecurityHub.Types.AcceptInvitationResponse, AWSError>;
22 /**
23 * Disables the standards specified by the provided StandardsSubscriptionArns. For more information, see Standards Supported in AWS Security Hub.
24 */
25 batchDisableStandards(params: SecurityHub.Types.BatchDisableStandardsRequest, callback?: (err: AWSError, data: SecurityHub.Types.BatchDisableStandardsResponse) => void): Request<SecurityHub.Types.BatchDisableStandardsResponse, AWSError>;
26 /**
27 * Disables the standards specified by the provided StandardsSubscriptionArns. For more information, see Standards Supported in AWS Security Hub.
28 */
29 batchDisableStandards(callback?: (err: AWSError, data: SecurityHub.Types.BatchDisableStandardsResponse) => void): Request<SecurityHub.Types.BatchDisableStandardsResponse, AWSError>;
30 /**
31 * Enables the standards specified by the provided standardsArn. In this release, only CIS AWS Foundations standards are supported. For more information, see Standards Supported in AWS Security Hub.
32 */
33 batchEnableStandards(params: SecurityHub.Types.BatchEnableStandardsRequest, callback?: (err: AWSError, data: SecurityHub.Types.BatchEnableStandardsResponse) => void): Request<SecurityHub.Types.BatchEnableStandardsResponse, AWSError>;
34 /**
35 * Enables the standards specified by the provided standardsArn. In this release, only CIS AWS Foundations standards are supported. For more information, see Standards Supported in AWS Security Hub.
36 */
37 batchEnableStandards(callback?: (err: AWSError, data: SecurityHub.Types.BatchEnableStandardsResponse) => void): Request<SecurityHub.Types.BatchEnableStandardsResponse, AWSError>;
38 /**
39 * Imports security findings generated from an integrated third-party product into Security Hub. This action is requested by the integrated product to import its findings into Security Hub. The maximum allowed size for a finding is 240 Kb. An error is returned for any finding larger than 240 Kb.
40 */
41 batchImportFindings(params: SecurityHub.Types.BatchImportFindingsRequest, callback?: (err: AWSError, data: SecurityHub.Types.BatchImportFindingsResponse) => void): Request<SecurityHub.Types.BatchImportFindingsResponse, AWSError>;
42 /**
43 * Imports security findings generated from an integrated third-party product into Security Hub. This action is requested by the integrated product to import its findings into Security Hub. The maximum allowed size for a finding is 240 Kb. An error is returned for any finding larger than 240 Kb.
44 */
45 batchImportFindings(callback?: (err: AWSError, data: SecurityHub.Types.BatchImportFindingsResponse) => void): Request<SecurityHub.Types.BatchImportFindingsResponse, AWSError>;
46 /**
47 * Creates a custom action target in Security Hub. You can use custom actions on findings and insights in Security Hub to trigger target actions in Amazon CloudWatch Events.
48 */
49 createActionTarget(params: SecurityHub.Types.CreateActionTargetRequest, callback?: (err: AWSError, data: SecurityHub.Types.CreateActionTargetResponse) => void): Request<SecurityHub.Types.CreateActionTargetResponse, AWSError>;
50 /**
51 * Creates a custom action target in Security Hub. You can use custom actions on findings and insights in Security Hub to trigger target actions in Amazon CloudWatch Events.
52 */
53 createActionTarget(callback?: (err: AWSError, data: SecurityHub.Types.CreateActionTargetResponse) => void): Request<SecurityHub.Types.CreateActionTargetResponse, AWSError>;
54 /**
55 * Creates a custom insight in Security Hub. An insight is a consolidation of findings that relate to a security issue that requires attention or remediation. Use the GroupByAttribute to group the related findings in the insight.
56 */
57 createInsight(params: SecurityHub.Types.CreateInsightRequest, callback?: (err: AWSError, data: SecurityHub.Types.CreateInsightResponse) => void): Request<SecurityHub.Types.CreateInsightResponse, AWSError>;
58 /**
59 * Creates a custom insight in Security Hub. An insight is a consolidation of findings that relate to a security issue that requires attention or remediation. Use the GroupByAttribute to group the related findings in the insight.
60 */
61 createInsight(callback?: (err: AWSError, data: SecurityHub.Types.CreateInsightResponse) => void): Request<SecurityHub.Types.CreateInsightResponse, AWSError>;
62 /**
63 * Creates a member association in Security Hub between the specified accounts and the account used to make the request, which is the master account. To successfully create a member, you must use this action from an account that already has Security Hub enabled. You can use the EnableSecurityHub to enable Security Hub. After you use CreateMembers to create member account associations in Security Hub, you need to use the InviteMembers action, which invites the accounts to enable Security Hub and become member accounts in Security Hub. If the invitation is accepted by the account owner, the account becomes a member account in Security Hub, and a permission policy is added that permits the master account to view the findings generated in the member account. When Security Hub is enabled in the invited account, findings start being sent to both the member and master accounts. You can remove the association between the master and member accounts by using the DisassociateFromMasterAccount or DisassociateMembers operation.
64 */
65 createMembers(params: SecurityHub.Types.CreateMembersRequest, callback?: (err: AWSError, data: SecurityHub.Types.CreateMembersResponse) => void): Request<SecurityHub.Types.CreateMembersResponse, AWSError>;
66 /**
67 * Creates a member association in Security Hub between the specified accounts and the account used to make the request, which is the master account. To successfully create a member, you must use this action from an account that already has Security Hub enabled. You can use the EnableSecurityHub to enable Security Hub. After you use CreateMembers to create member account associations in Security Hub, you need to use the InviteMembers action, which invites the accounts to enable Security Hub and become member accounts in Security Hub. If the invitation is accepted by the account owner, the account becomes a member account in Security Hub, and a permission policy is added that permits the master account to view the findings generated in the member account. When Security Hub is enabled in the invited account, findings start being sent to both the member and master accounts. You can remove the association between the master and member accounts by using the DisassociateFromMasterAccount or DisassociateMembers operation.
68 */
69 createMembers(callback?: (err: AWSError, data: SecurityHub.Types.CreateMembersResponse) => void): Request<SecurityHub.Types.CreateMembersResponse, AWSError>;
70 /**
71 * Declines invitations to become a member account.
72 */
73 declineInvitations(params: SecurityHub.Types.DeclineInvitationsRequest, callback?: (err: AWSError, data: SecurityHub.Types.DeclineInvitationsResponse) => void): Request<SecurityHub.Types.DeclineInvitationsResponse, AWSError>;
74 /**
75 * Declines invitations to become a member account.
76 */
77 declineInvitations(callback?: (err: AWSError, data: SecurityHub.Types.DeclineInvitationsResponse) => void): Request<SecurityHub.Types.DeclineInvitationsResponse, AWSError>;
78 /**
79 * Deletes a custom action target from Security Hub. Deleting a custom action target doesn't affect any findings or insights that were already sent to Amazon CloudWatch Events using the custom action.
80 */
81 deleteActionTarget(params: SecurityHub.Types.DeleteActionTargetRequest, callback?: (err: AWSError, data: SecurityHub.Types.DeleteActionTargetResponse) => void): Request<SecurityHub.Types.DeleteActionTargetResponse, AWSError>;
82 /**
83 * Deletes a custom action target from Security Hub. Deleting a custom action target doesn't affect any findings or insights that were already sent to Amazon CloudWatch Events using the custom action.
84 */
85 deleteActionTarget(callback?: (err: AWSError, data: SecurityHub.Types.DeleteActionTargetResponse) => void): Request<SecurityHub.Types.DeleteActionTargetResponse, AWSError>;
86 /**
87 * Deletes the insight specified by the InsightArn.
88 */
89 deleteInsight(params: SecurityHub.Types.DeleteInsightRequest, callback?: (err: AWSError, data: SecurityHub.Types.DeleteInsightResponse) => void): Request<SecurityHub.Types.DeleteInsightResponse, AWSError>;
90 /**
91 * Deletes the insight specified by the InsightArn.
92 */
93 deleteInsight(callback?: (err: AWSError, data: SecurityHub.Types.DeleteInsightResponse) => void): Request<SecurityHub.Types.DeleteInsightResponse, AWSError>;
94 /**
95 * Deletes invitations received by the AWS account to become a member account.
96 */
97 deleteInvitations(params: SecurityHub.Types.DeleteInvitationsRequest, callback?: (err: AWSError, data: SecurityHub.Types.DeleteInvitationsResponse) => void): Request<SecurityHub.Types.DeleteInvitationsResponse, AWSError>;
98 /**
99 * Deletes invitations received by the AWS account to become a member account.
100 */
101 deleteInvitations(callback?: (err: AWSError, data: SecurityHub.Types.DeleteInvitationsResponse) => void): Request<SecurityHub.Types.DeleteInvitationsResponse, AWSError>;
102 /**
103 * Deletes the specified member accounts from Security Hub.
104 */
105 deleteMembers(params: SecurityHub.Types.DeleteMembersRequest, callback?: (err: AWSError, data: SecurityHub.Types.DeleteMembersResponse) => void): Request<SecurityHub.Types.DeleteMembersResponse, AWSError>;
106 /**
107 * Deletes the specified member accounts from Security Hub.
108 */
109 deleteMembers(callback?: (err: AWSError, data: SecurityHub.Types.DeleteMembersResponse) => void): Request<SecurityHub.Types.DeleteMembersResponse, AWSError>;
110 /**
111 * Returns a list of the custom action targets in Security Hub in your account.
112 */
113 describeActionTargets(params: SecurityHub.Types.DescribeActionTargetsRequest, callback?: (err: AWSError, data: SecurityHub.Types.DescribeActionTargetsResponse) => void): Request<SecurityHub.Types.DescribeActionTargetsResponse, AWSError>;
114 /**
115 * Returns a list of the custom action targets in Security Hub in your account.
116 */
117 describeActionTargets(callback?: (err: AWSError, data: SecurityHub.Types.DescribeActionTargetsResponse) => void): Request<SecurityHub.Types.DescribeActionTargetsResponse, AWSError>;
118 /**
119 * Returns details about the Hub resource in your account, including the HubArn and the time when you enabled Security Hub.
120 */
121 describeHub(params: SecurityHub.Types.DescribeHubRequest, callback?: (err: AWSError, data: SecurityHub.Types.DescribeHubResponse) => void): Request<SecurityHub.Types.DescribeHubResponse, AWSError>;
122 /**
123 * Returns details about the Hub resource in your account, including the HubArn and the time when you enabled Security Hub.
124 */
125 describeHub(callback?: (err: AWSError, data: SecurityHub.Types.DescribeHubResponse) => void): Request<SecurityHub.Types.DescribeHubResponse, AWSError>;
126 /**
127 * Returns information about the products available that you can subscribe to and integrate with Security Hub to consolidate findings.
128 */
129 describeProducts(params: SecurityHub.Types.DescribeProductsRequest, callback?: (err: AWSError, data: SecurityHub.Types.DescribeProductsResponse) => void): Request<SecurityHub.Types.DescribeProductsResponse, AWSError>;
130 /**
131 * Returns information about the products available that you can subscribe to and integrate with Security Hub to consolidate findings.
132 */
133 describeProducts(callback?: (err: AWSError, data: SecurityHub.Types.DescribeProductsResponse) => void): Request<SecurityHub.Types.DescribeProductsResponse, AWSError>;
134 /**
135 * Disables the integration of the specified product with Security Hub. Findings from that product are no longer sent to Security Hub after the integration is disabled.
136 */
137 disableImportFindingsForProduct(params: SecurityHub.Types.DisableImportFindingsForProductRequest, callback?: (err: AWSError, data: SecurityHub.Types.DisableImportFindingsForProductResponse) => void): Request<SecurityHub.Types.DisableImportFindingsForProductResponse, AWSError>;
138 /**
139 * Disables the integration of the specified product with Security Hub. Findings from that product are no longer sent to Security Hub after the integration is disabled.
140 */
141 disableImportFindingsForProduct(callback?: (err: AWSError, data: SecurityHub.Types.DisableImportFindingsForProductResponse) => void): Request<SecurityHub.Types.DisableImportFindingsForProductResponse, AWSError>;
142 /**
143 * Disables Security Hub in your account only in the current Region. To disable Security Hub in all Regions, you must submit one request per Region where you have enabled Security Hub. When you disable Security Hub for a master account, it doesn't disable Security Hub for any associated member accounts. When you disable Security Hub, your existing findings and insights and any Security Hub configuration settings are deleted after 90 days and can't be recovered. Any standards that were enabled are disabled, and your master and member account associations are removed. If you want to save your existing findings, you must export them before you disable Security Hub.
144 */
145 disableSecurityHub(params: SecurityHub.Types.DisableSecurityHubRequest, callback?: (err: AWSError, data: SecurityHub.Types.DisableSecurityHubResponse) => void): Request<SecurityHub.Types.DisableSecurityHubResponse, AWSError>;
146 /**
147 * Disables Security Hub in your account only in the current Region. To disable Security Hub in all Regions, you must submit one request per Region where you have enabled Security Hub. When you disable Security Hub for a master account, it doesn't disable Security Hub for any associated member accounts. When you disable Security Hub, your existing findings and insights and any Security Hub configuration settings are deleted after 90 days and can't be recovered. Any standards that were enabled are disabled, and your master and member account associations are removed. If you want to save your existing findings, you must export them before you disable Security Hub.
148 */
149 disableSecurityHub(callback?: (err: AWSError, data: SecurityHub.Types.DisableSecurityHubResponse) => void): Request<SecurityHub.Types.DisableSecurityHubResponse, AWSError>;
150 /**
151 * Disassociates the current Security Hub member account from the associated master account.
152 */
153 disassociateFromMasterAccount(params: SecurityHub.Types.DisassociateFromMasterAccountRequest, callback?: (err: AWSError, data: SecurityHub.Types.DisassociateFromMasterAccountResponse) => void): Request<SecurityHub.Types.DisassociateFromMasterAccountResponse, AWSError>;
154 /**
155 * Disassociates the current Security Hub member account from the associated master account.
156 */
157 disassociateFromMasterAccount(callback?: (err: AWSError, data: SecurityHub.Types.DisassociateFromMasterAccountResponse) => void): Request<SecurityHub.Types.DisassociateFromMasterAccountResponse, AWSError>;
158 /**
159 * Disassociates the specified member accounts from the associated master account.
160 */
161 disassociateMembers(params: SecurityHub.Types.DisassociateMembersRequest, callback?: (err: AWSError, data: SecurityHub.Types.DisassociateMembersResponse) => void): Request<SecurityHub.Types.DisassociateMembersResponse, AWSError>;
162 /**
163 * Disassociates the specified member accounts from the associated master account.
164 */
165 disassociateMembers(callback?: (err: AWSError, data: SecurityHub.Types.DisassociateMembersResponse) => void): Request<SecurityHub.Types.DisassociateMembersResponse, AWSError>;
166 /**
167 * Enables the integration of a partner product with Security Hub. Integrated products send findings to Security Hub. When you enable a product integration, a permission policy that grants permission for the product to send findings to Security Hub is applied.
168 */
169 enableImportFindingsForProduct(params: SecurityHub.Types.EnableImportFindingsForProductRequest, callback?: (err: AWSError, data: SecurityHub.Types.EnableImportFindingsForProductResponse) => void): Request<SecurityHub.Types.EnableImportFindingsForProductResponse, AWSError>;
170 /**
171 * Enables the integration of a partner product with Security Hub. Integrated products send findings to Security Hub. When you enable a product integration, a permission policy that grants permission for the product to send findings to Security Hub is applied.
172 */
173 enableImportFindingsForProduct(callback?: (err: AWSError, data: SecurityHub.Types.EnableImportFindingsForProductResponse) => void): Request<SecurityHub.Types.EnableImportFindingsForProductResponse, AWSError>;
174 /**
175 * Enables Security Hub for your account in the current Region or the Region you specify in the request. When you enable Security Hub, you grant to Security Hub the permissions necessary to gather findings from AWS Config, Amazon GuardDuty, Amazon Inspector, and Amazon Macie. To learn more, see Setting Up AWS Security Hub.
176 */
177 enableSecurityHub(params: SecurityHub.Types.EnableSecurityHubRequest, callback?: (err: AWSError, data: SecurityHub.Types.EnableSecurityHubResponse) => void): Request<SecurityHub.Types.EnableSecurityHubResponse, AWSError>;
178 /**
179 * Enables Security Hub for your account in the current Region or the Region you specify in the request. When you enable Security Hub, you grant to Security Hub the permissions necessary to gather findings from AWS Config, Amazon GuardDuty, Amazon Inspector, and Amazon Macie. To learn more, see Setting Up AWS Security Hub.
180 */
181 enableSecurityHub(callback?: (err: AWSError, data: SecurityHub.Types.EnableSecurityHubResponse) => void): Request<SecurityHub.Types.EnableSecurityHubResponse, AWSError>;
182 /**
183 * Returns a list of the standards that are currently enabled.
184 */
185 getEnabledStandards(params: SecurityHub.Types.GetEnabledStandardsRequest, callback?: (err: AWSError, data: SecurityHub.Types.GetEnabledStandardsResponse) => void): Request<SecurityHub.Types.GetEnabledStandardsResponse, AWSError>;
186 /**
187 * Returns a list of the standards that are currently enabled.
188 */
189 getEnabledStandards(callback?: (err: AWSError, data: SecurityHub.Types.GetEnabledStandardsResponse) => void): Request<SecurityHub.Types.GetEnabledStandardsResponse, AWSError>;
190 /**
191 * Returns a list of findings that match the specified criteria.
192 */
193 getFindings(params: SecurityHub.Types.GetFindingsRequest, callback?: (err: AWSError, data: SecurityHub.Types.GetFindingsResponse) => void): Request<SecurityHub.Types.GetFindingsResponse, AWSError>;
194 /**
195 * Returns a list of findings that match the specified criteria.
196 */
197 getFindings(callback?: (err: AWSError, data: SecurityHub.Types.GetFindingsResponse) => void): Request<SecurityHub.Types.GetFindingsResponse, AWSError>;
198 /**
199 * Lists the results of the Security Hub insight that the insight ARN specifies.
200 */
201 getInsightResults(params: SecurityHub.Types.GetInsightResultsRequest, callback?: (err: AWSError, data: SecurityHub.Types.GetInsightResultsResponse) => void): Request<SecurityHub.Types.GetInsightResultsResponse, AWSError>;
202 /**
203 * Lists the results of the Security Hub insight that the insight ARN specifies.
204 */
205 getInsightResults(callback?: (err: AWSError, data: SecurityHub.Types.GetInsightResultsResponse) => void): Request<SecurityHub.Types.GetInsightResultsResponse, AWSError>;
206 /**
207 * Lists and describes insights that insight ARNs specify.
208 */
209 getInsights(params: SecurityHub.Types.GetInsightsRequest, callback?: (err: AWSError, data: SecurityHub.Types.GetInsightsResponse) => void): Request<SecurityHub.Types.GetInsightsResponse, AWSError>;
210 /**
211 * Lists and describes insights that insight ARNs specify.
212 */
213 getInsights(callback?: (err: AWSError, data: SecurityHub.Types.GetInsightsResponse) => void): Request<SecurityHub.Types.GetInsightsResponse, AWSError>;
214 /**
215 * Returns the count of all Security Hub membership invitations that were sent to the current member account, not including the currently accepted invitation.
216 */
217 getInvitationsCount(params: SecurityHub.Types.GetInvitationsCountRequest, callback?: (err: AWSError, data: SecurityHub.Types.GetInvitationsCountResponse) => void): Request<SecurityHub.Types.GetInvitationsCountResponse, AWSError>;
218 /**
219 * Returns the count of all Security Hub membership invitations that were sent to the current member account, not including the currently accepted invitation.
220 */
221 getInvitationsCount(callback?: (err: AWSError, data: SecurityHub.Types.GetInvitationsCountResponse) => void): Request<SecurityHub.Types.GetInvitationsCountResponse, AWSError>;
222 /**
223 * Provides the details for the Security Hub master account to the current member account.
224 */
225 getMasterAccount(params: SecurityHub.Types.GetMasterAccountRequest, callback?: (err: AWSError, data: SecurityHub.Types.GetMasterAccountResponse) => void): Request<SecurityHub.Types.GetMasterAccountResponse, AWSError>;
226 /**
227 * Provides the details for the Security Hub master account to the current member account.
228 */
229 getMasterAccount(callback?: (err: AWSError, data: SecurityHub.Types.GetMasterAccountResponse) => void): Request<SecurityHub.Types.GetMasterAccountResponse, AWSError>;
230 /**
231 * Returns the details on the Security Hub member accounts that the account IDs specify.
232 */
233 getMembers(params: SecurityHub.Types.GetMembersRequest, callback?: (err: AWSError, data: SecurityHub.Types.GetMembersResponse) => void): Request<SecurityHub.Types.GetMembersResponse, AWSError>;
234 /**
235 * Returns the details on the Security Hub member accounts that the account IDs specify.
236 */
237 getMembers(callback?: (err: AWSError, data: SecurityHub.Types.GetMembersResponse) => void): Request<SecurityHub.Types.GetMembersResponse, AWSError>;
238 /**
239 * Invites other AWS accounts to become member accounts for the Security Hub master account that the invitation is sent from. Before you can use this action to invite a member, you must first create the member account in Security Hub by using the CreateMembers action. When the account owner accepts the invitation to become a member account and enables Security Hub, the master account can view the findings generated from member account.
240 */
241 inviteMembers(params: SecurityHub.Types.InviteMembersRequest, callback?: (err: AWSError, data: SecurityHub.Types.InviteMembersResponse) => void): Request<SecurityHub.Types.InviteMembersResponse, AWSError>;
242 /**
243 * Invites other AWS accounts to become member accounts for the Security Hub master account that the invitation is sent from. Before you can use this action to invite a member, you must first create the member account in Security Hub by using the CreateMembers action. When the account owner accepts the invitation to become a member account and enables Security Hub, the master account can view the findings generated from member account.
244 */
245 inviteMembers(callback?: (err: AWSError, data: SecurityHub.Types.InviteMembersResponse) => void): Request<SecurityHub.Types.InviteMembersResponse, AWSError>;
246 /**
247 * Lists all findings-generating solutions (products) whose findings you have subscribed to receive in Security Hub.
248 */
249 listEnabledProductsForImport(params: SecurityHub.Types.ListEnabledProductsForImportRequest, callback?: (err: AWSError, data: SecurityHub.Types.ListEnabledProductsForImportResponse) => void): Request<SecurityHub.Types.ListEnabledProductsForImportResponse, AWSError>;
250 /**
251 * Lists all findings-generating solutions (products) whose findings you have subscribed to receive in Security Hub.
252 */
253 listEnabledProductsForImport(callback?: (err: AWSError, data: SecurityHub.Types.ListEnabledProductsForImportResponse) => void): Request<SecurityHub.Types.ListEnabledProductsForImportResponse, AWSError>;
254 /**
255 * Lists all Security Hub membership invitations that were sent to the current AWS account.
256 */
257 listInvitations(params: SecurityHub.Types.ListInvitationsRequest, callback?: (err: AWSError, data: SecurityHub.Types.ListInvitationsResponse) => void): Request<SecurityHub.Types.ListInvitationsResponse, AWSError>;
258 /**
259 * Lists all Security Hub membership invitations that were sent to the current AWS account.
260 */
261 listInvitations(callback?: (err: AWSError, data: SecurityHub.Types.ListInvitationsResponse) => void): Request<SecurityHub.Types.ListInvitationsResponse, AWSError>;
262 /**
263 * Lists details about all member accounts for the current Security Hub master account.
264 */
265 listMembers(params: SecurityHub.Types.ListMembersRequest, callback?: (err: AWSError, data: SecurityHub.Types.ListMembersResponse) => void): Request<SecurityHub.Types.ListMembersResponse, AWSError>;
266 /**
267 * Lists details about all member accounts for the current Security Hub master account.
268 */
269 listMembers(callback?: (err: AWSError, data: SecurityHub.Types.ListMembersResponse) => void): Request<SecurityHub.Types.ListMembersResponse, AWSError>;
270 /**
271 * Returns a list of tags associated with a resource.
272 */
273 listTagsForResource(params: SecurityHub.Types.ListTagsForResourceRequest, callback?: (err: AWSError, data: SecurityHub.Types.ListTagsForResourceResponse) => void): Request<SecurityHub.Types.ListTagsForResourceResponse, AWSError>;
274 /**
275 * Returns a list of tags associated with a resource.
276 */
277 listTagsForResource(callback?: (err: AWSError, data: SecurityHub.Types.ListTagsForResourceResponse) => void): Request<SecurityHub.Types.ListTagsForResourceResponse, AWSError>;
278 /**
279 * Adds one or more tags to a resource.
280 */
281 tagResource(params: SecurityHub.Types.TagResourceRequest, callback?: (err: AWSError, data: SecurityHub.Types.TagResourceResponse) => void): Request<SecurityHub.Types.TagResourceResponse, AWSError>;
282 /**
283 * Adds one or more tags to a resource.
284 */
285 tagResource(callback?: (err: AWSError, data: SecurityHub.Types.TagResourceResponse) => void): Request<SecurityHub.Types.TagResourceResponse, AWSError>;
286 /**
287 * Removes one or more tags from a resource.
288 */
289 untagResource(params: SecurityHub.Types.UntagResourceRequest, callback?: (err: AWSError, data: SecurityHub.Types.UntagResourceResponse) => void): Request<SecurityHub.Types.UntagResourceResponse, AWSError>;
290 /**
291 * Removes one or more tags from a resource.
292 */
293 untagResource(callback?: (err: AWSError, data: SecurityHub.Types.UntagResourceResponse) => void): Request<SecurityHub.Types.UntagResourceResponse, AWSError>;
294 /**
295 * Updates the name and description of a custom action target in Security Hub.
296 */
297 updateActionTarget(params: SecurityHub.Types.UpdateActionTargetRequest, callback?: (err: AWSError, data: SecurityHub.Types.UpdateActionTargetResponse) => void): Request<SecurityHub.Types.UpdateActionTargetResponse, AWSError>;
298 /**
299 * Updates the name and description of a custom action target in Security Hub.
300 */
301 updateActionTarget(callback?: (err: AWSError, data: SecurityHub.Types.UpdateActionTargetResponse) => void): Request<SecurityHub.Types.UpdateActionTargetResponse, AWSError>;
302 /**
303 * Updates the Note and RecordState of the Security Hub-aggregated findings that the filter attributes specify. Any member account that can view the finding also sees the update to the finding.
304 */
305 updateFindings(params: SecurityHub.Types.UpdateFindingsRequest, callback?: (err: AWSError, data: SecurityHub.Types.UpdateFindingsResponse) => void): Request<SecurityHub.Types.UpdateFindingsResponse, AWSError>;
306 /**
307 * Updates the Note and RecordState of the Security Hub-aggregated findings that the filter attributes specify. Any member account that can view the finding also sees the update to the finding.
308 */
309 updateFindings(callback?: (err: AWSError, data: SecurityHub.Types.UpdateFindingsResponse) => void): Request<SecurityHub.Types.UpdateFindingsResponse, AWSError>;
310 /**
311 * Updates the Security Hub insight that the insight ARN specifies.
312 */
313 updateInsight(params: SecurityHub.Types.UpdateInsightRequest, callback?: (err: AWSError, data: SecurityHub.Types.UpdateInsightResponse) => void): Request<SecurityHub.Types.UpdateInsightResponse, AWSError>;
314 /**
315 * Updates the Security Hub insight that the insight ARN specifies.
316 */
317 updateInsight(callback?: (err: AWSError, data: SecurityHub.Types.UpdateInsightResponse) => void): Request<SecurityHub.Types.UpdateInsightResponse, AWSError>;
318}
319declare namespace SecurityHub {
320 export interface AcceptInvitationRequest {
321 /**
322 * The account ID of the Security Hub master account that sent the invitation.
323 */
324 MasterId: NonEmptyString;
325 /**
326 * The ID of the invitation sent from the Security Hub master account.
327 */
328 InvitationId: NonEmptyString;
329 }
330 export interface AcceptInvitationResponse {
331 }
332 export interface AccountDetails {
333 /**
334 * The ID of an AWS account.
335 */
336 AccountId?: AccountId;
337 /**
338 * The email of an AWS account.
339 */
340 Email?: NonEmptyString;
341 }
342 export type AccountDetailsList = AccountDetails[];
343 export type AccountId = string;
344 export type AccountIdList = NonEmptyString[];
345 export interface ActionTarget {
346 /**
347 * The ARN for the target action.
348 */
349 ActionTargetArn: NonEmptyString;
350 /**
351 * The name of the action target.
352 */
353 Name: NonEmptyString;
354 /**
355 * The description of the target action.
356 */
357 Description: NonEmptyString;
358 }
359 export type ActionTargetList = ActionTarget[];
360 export type ArnList = NonEmptyString[];
361 export interface AwsEc2InstanceDetails {
362 /**
363 * The instance type of the instance.
364 */
365 Type?: NonEmptyString;
366 /**
367 * The Amazon Machine Image (AMI) ID of the instance.
368 */
369 ImageId?: NonEmptyString;
370 /**
371 * The IPv4 addresses associated with the instance.
372 */
373 IpV4Addresses?: StringList;
374 /**
375 * The IPv6 addresses associated with the instance.
376 */
377 IpV6Addresses?: StringList;
378 /**
379 * The key name associated with the instance.
380 */
381 KeyName?: NonEmptyString;
382 /**
383 * The IAM profile ARN of the instance.
384 */
385 IamInstanceProfileArn?: NonEmptyString;
386 /**
387 * The identifier of the VPC that the instance was launched in.
388 */
389 VpcId?: NonEmptyString;
390 /**
391 * The identifier of the subnet that the instance was launched in.
392 */
393 SubnetId?: NonEmptyString;
394 /**
395 * The date/time the instance was launched.
396 */
397 LaunchedAt?: NonEmptyString;
398 }
399 export interface AwsIamAccessKeyDetails {
400 /**
401 * The user associated with the IAM access key related to a finding.
402 */
403 UserName?: NonEmptyString;
404 /**
405 * The status of the IAM access key related to a finding.
406 */
407 Status?: AwsIamAccessKeyStatus;
408 /**
409 * The creation date/time of the IAM access key related to a finding.
410 */
411 CreatedAt?: NonEmptyString;
412 }
413 export type AwsIamAccessKeyStatus = "Active"|"Inactive"|string;
414 export interface AwsS3BucketDetails {
415 /**
416 * The canonical user ID of the owner of the S3 bucket.
417 */
418 OwnerId?: NonEmptyString;
419 /**
420 * The display name of the owner of the S3 bucket.
421 */
422 OwnerName?: NonEmptyString;
423 }
424 export interface AwsSecurityFinding {
425 /**
426 * The schema version that a finding is formatted for.
427 */
428 SchemaVersion: NonEmptyString;
429 /**
430 * The security findings provider-specific identifier for a finding.
431 */
432 Id: NonEmptyString;
433 /**
434 * The ARN generated by Security Hub that uniquely identifies a third-party company (security-findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.
435 */
436 ProductArn: NonEmptyString;
437 /**
438 * The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plug-in, etc.
439 */
440 GeneratorId: NonEmptyString;
441 /**
442 * The AWS account ID that a finding is generated in.
443 */
444 AwsAccountId: NonEmptyString;
445 /**
446 * One or more finding types in the format of namespace/category/classifier that classify a finding. Valid namespace values are: Software and Configuration Checks | TTPs | Effects | Unusual Behaviors | Sensitive Data Identifications
447 */
448 Types: TypeList;
449 /**
450 * An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.
451 */
452 FirstObservedAt?: NonEmptyString;
453 /**
454 * An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
455 */
456 LastObservedAt?: NonEmptyString;
457 /**
458 * An ISO8601-formatted timestamp that indicates when the security-findings provider created the potential security issue that a finding captured.
459 */
460 CreatedAt: NonEmptyString;
461 /**
462 * An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.
463 */
464 UpdatedAt: NonEmptyString;
465 /**
466 * A finding's severity.
467 */
468 Severity: Severity;
469 /**
470 * A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify. Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
471 */
472 Confidence?: Integer;
473 /**
474 * The level of importance assigned to the resources associated with the finding. A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
475 */
476 Criticality?: Integer;
477 /**
478 * A finding's title. In this release, Title is a required property.
479 */
480 Title: NonEmptyString;
481 /**
482 * A finding's description. In this release, Description is a required property.
483 */
484 Description: NonEmptyString;
485 /**
486 * A data type that describes the remediation options for a finding.
487 */
488 Remediation?: Remediation;
489 /**
490 * A URL that links to a page about the current finding in the security-findings provider's solution.
491 */
492 SourceUrl?: NonEmptyString;
493 /**
494 * A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
495 */
496 ProductFields?: FieldMap;
497 /**
498 * A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
499 */
500 UserDefinedFields?: FieldMap;
501 /**
502 * A list of malware related to a finding.
503 */
504 Malware?: MalwareList;
505 /**
506 * The details of network-related information about a finding.
507 */
508 Network?: Network;
509 /**
510 * The details of process-related information about a finding.
511 */
512 Process?: ProcessDetails;
513 /**
514 * Threat intel details related to a finding.
515 */
516 ThreatIntelIndicators?: ThreatIntelIndicatorList;
517 /**
518 * A set of resource data types that describe the resources that the finding refers to.
519 */
520 Resources: ResourceList;
521 /**
522 * This data type is exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard (for example, CIS AWS Foundations). Contains compliance-related finding details.
523 */
524 Compliance?: Compliance;
525 /**
526 * Indicates the veracity of a finding.
527 */
528 VerificationState?: VerificationState;
529 /**
530 * The workflow state of a finding.
531 */
532 WorkflowState?: WorkflowState;
533 /**
534 * The record state of a finding.
535 */
536 RecordState?: RecordState;
537 /**
538 * A list of related findings.
539 */
540 RelatedFindings?: RelatedFindingList;
541 /**
542 * A user-defined note added to a finding.
543 */
544 Note?: Note;
545 }
546 export interface AwsSecurityFindingFilters {
547 /**
548 * The ARN generated by Security Hub that uniquely identifies a third-party company (security findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.
549 */
550 ProductArn?: StringFilterList;
551 /**
552 * The AWS account ID that a finding is generated in.
553 */
554 AwsAccountId?: StringFilterList;
555 /**
556 * The security findings provider-specific identifier for a finding.
557 */
558 Id?: StringFilterList;
559 /**
560 * The identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plug-in, etc.
561 */
562 GeneratorId?: StringFilterList;
563 /**
564 * A finding type in the format of namespace/category/classifier that classifies a finding.
565 */
566 Type?: StringFilterList;
567 /**
568 * An ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.
569 */
570 FirstObservedAt?: DateFilterList;
571 /**
572 * An ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
573 */
574 LastObservedAt?: DateFilterList;
575 /**
576 * An ISO8601-formatted timestamp that indicates when the security-findings provider captured the potential security issue that a finding captured.
577 */
578 CreatedAt?: DateFilterList;
579 /**
580 * An ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.
581 */
582 UpdatedAt?: DateFilterList;
583 /**
584 * The native severity as defined by the security-findings provider's solution that generated the finding.
585 */
586 SeverityProduct?: NumberFilterList;
587 /**
588 * The normalized severity of a finding.
589 */
590 SeverityNormalized?: NumberFilterList;
591 /**
592 * The label of a finding's severity.
593 */
594 SeverityLabel?: StringFilterList;
595 /**
596 * A finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify. Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
597 */
598 Confidence?: NumberFilterList;
599 /**
600 * The level of importance assigned to the resources associated with the finding. A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
601 */
602 Criticality?: NumberFilterList;
603 /**
604 * A finding's title.
605 */
606 Title?: StringFilterList;
607 /**
608 * A finding's description.
609 */
610 Description?: StringFilterList;
611 /**
612 * The recommendation of what to do about the issue described in a finding.
613 */
614 RecommendationText?: StringFilterList;
615 /**
616 * A URL that links to a page about the current finding in the security-findings provider's solution.
617 */
618 SourceUrl?: StringFilterList;
619 /**
620 * A data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
621 */
622 ProductFields?: MapFilterList;
623 /**
624 * The name of the solution (product) that generates findings.
625 */
626 ProductName?: StringFilterList;
627 /**
628 * The name of the findings provider (company) that owns the solution (product) that generates findings.
629 */
630 CompanyName?: StringFilterList;
631 /**
632 * A list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
633 */
634 UserDefinedFields?: MapFilterList;
635 /**
636 * The name of the malware that was observed.
637 */
638 MalwareName?: StringFilterList;
639 /**
640 * The type of the malware that was observed.
641 */
642 MalwareType?: StringFilterList;
643 /**
644 * The filesystem path of the malware that was observed.
645 */
646 MalwarePath?: StringFilterList;
647 /**
648 * The state of the malware that was observed.
649 */
650 MalwareState?: StringFilterList;
651 /**
652 * Indicates the direction of network traffic associated with a finding.
653 */
654 NetworkDirection?: StringFilterList;
655 /**
656 * The protocol of network-related information about a finding.
657 */
658 NetworkProtocol?: StringFilterList;
659 /**
660 * The source IPv4 address of network-related information about a finding.
661 */
662 NetworkSourceIpV4?: IpFilterList;
663 /**
664 * The source IPv6 address of network-related information about a finding.
665 */
666 NetworkSourceIpV6?: IpFilterList;
667 /**
668 * The source port of network-related information about a finding.
669 */
670 NetworkSourcePort?: NumberFilterList;
671 /**
672 * The source domain of network-related information about a finding.
673 */
674 NetworkSourceDomain?: StringFilterList;
675 /**
676 * The source media access control (MAC) address of network-related information about a finding.
677 */
678 NetworkSourceMac?: StringFilterList;
679 /**
680 * The destination IPv4 address of network-related information about a finding.
681 */
682 NetworkDestinationIpV4?: IpFilterList;
683 /**
684 * The destination IPv6 address of network-related information about a finding.
685 */
686 NetworkDestinationIpV6?: IpFilterList;
687 /**
688 * The destination port of network-related information about a finding.
689 */
690 NetworkDestinationPort?: NumberFilterList;
691 /**
692 * The destination domain of network-related information about a finding.
693 */
694 NetworkDestinationDomain?: StringFilterList;
695 /**
696 * The name of the process.
697 */
698 ProcessName?: StringFilterList;
699 /**
700 * The path to the process executable.
701 */
702 ProcessPath?: StringFilterList;
703 /**
704 * The process ID.
705 */
706 ProcessPid?: NumberFilterList;
707 /**
708 * The parent process ID.
709 */
710 ProcessParentPid?: NumberFilterList;
711 /**
712 * The date/time that the process was launched.
713 */
714 ProcessLaunchedAt?: DateFilterList;
715 /**
716 * The date/time that the process was terminated.
717 */
718 ProcessTerminatedAt?: DateFilterList;
719 /**
720 * The type of a threat intel indicator.
721 */
722 ThreatIntelIndicatorType?: StringFilterList;
723 /**
724 * The value of a threat intel indicator.
725 */
726 ThreatIntelIndicatorValue?: StringFilterList;
727 /**
728 * The category of a threat intel indicator.
729 */
730 ThreatIntelIndicatorCategory?: StringFilterList;
731 /**
732 * The date/time of the last observation of a threat intel indicator.
733 */
734 ThreatIntelIndicatorLastObservedAt?: DateFilterList;
735 /**
736 * The source of the threat intel.
737 */
738 ThreatIntelIndicatorSource?: StringFilterList;
739 /**
740 * The URL for more details from the source of the threat intel.
741 */
742 ThreatIntelIndicatorSourceUrl?: StringFilterList;
743 /**
744 * Specifies the type of the resource that details are provided for.
745 */
746 ResourceType?: StringFilterList;
747 /**
748 * The canonical identifier for the given resource type.
749 */
750 ResourceId?: StringFilterList;
751 /**
752 * The canonical AWS partition name that the Region is assigned to.
753 */
754 ResourcePartition?: StringFilterList;
755 /**
756 * The canonical AWS external Region name where this resource is located.
757 */
758 ResourceRegion?: StringFilterList;
759 /**
760 * A list of AWS tags associated with a resource at the time the finding was processed.
761 */
762 ResourceTags?: MapFilterList;
763 /**
764 * The instance type of the instance.
765 */
766 ResourceAwsEc2InstanceType?: StringFilterList;
767 /**
768 * The Amazon Machine Image (AMI) ID of the instance.
769 */
770 ResourceAwsEc2InstanceImageId?: StringFilterList;
771 /**
772 * The IPv4 addresses associated with the instance.
773 */
774 ResourceAwsEc2InstanceIpV4Addresses?: IpFilterList;
775 /**
776 * The IPv6 addresses associated with the instance.
777 */
778 ResourceAwsEc2InstanceIpV6Addresses?: IpFilterList;
779 /**
780 * The key name associated with the instance.
781 */
782 ResourceAwsEc2InstanceKeyName?: StringFilterList;
783 /**
784 * The IAM profile ARN of the instance.
785 */
786 ResourceAwsEc2InstanceIamInstanceProfileArn?: StringFilterList;
787 /**
788 * The identifier of the VPC that the instance was launched in.
789 */
790 ResourceAwsEc2InstanceVpcId?: StringFilterList;
791 /**
792 * The identifier of the subnet that the instance was launched in.
793 */
794 ResourceAwsEc2InstanceSubnetId?: StringFilterList;
795 /**
796 * The date/time the instance was launched.
797 */
798 ResourceAwsEc2InstanceLaunchedAt?: DateFilterList;
799 /**
800 * The canonical user ID of the owner of the S3 bucket.
801 */
802 ResourceAwsS3BucketOwnerId?: StringFilterList;
803 /**
804 * The display name of the owner of the S3 bucket.
805 */
806 ResourceAwsS3BucketOwnerName?: StringFilterList;
807 /**
808 * The user associated with the IAM access key related to a finding.
809 */
810 ResourceAwsIamAccessKeyUserName?: StringFilterList;
811 /**
812 * The status of the IAM access key related to a finding.
813 */
814 ResourceAwsIamAccessKeyStatus?: StringFilterList;
815 /**
816 * The creation date/time of the IAM access key related to a finding.
817 */
818 ResourceAwsIamAccessKeyCreatedAt?: DateFilterList;
819 /**
820 * The name of the container related to a finding.
821 */
822 ResourceContainerName?: StringFilterList;
823 /**
824 * The identifier of the image related to a finding.
825 */
826 ResourceContainerImageId?: StringFilterList;
827 /**
828 * The name of the image related to a finding.
829 */
830 ResourceContainerImageName?: StringFilterList;
831 /**
832 * The date/time that the container was started.
833 */
834 ResourceContainerLaunchedAt?: DateFilterList;
835 /**
836 * The details of a resource that doesn't have a specific subfield for the resource type defined.
837 */
838 ResourceDetailsOther?: MapFilterList;
839 /**
840 * Exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard (for example, CIS AWS Foundations). Contains compliance-related finding details.
841 */
842 ComplianceStatus?: StringFilterList;
843 /**
844 * The veracity of a finding.
845 */
846 VerificationState?: StringFilterList;
847 /**
848 * The workflow state of a finding.
849 */
850 WorkflowState?: StringFilterList;
851 /**
852 * The updated record state for the finding.
853 */
854 RecordState?: StringFilterList;
855 /**
856 * The ARN of the solution that generated a related finding.
857 */
858 RelatedFindingsProductArn?: StringFilterList;
859 /**
860 * The solution-generated identifier for a related finding.
861 */
862 RelatedFindingsId?: StringFilterList;
863 /**
864 * The text of a note.
865 */
866 NoteText?: StringFilterList;
867 /**
868 * The timestamp of when the note was updated.
869 */
870 NoteUpdatedAt?: DateFilterList;
871 /**
872 * The principal that created a note.
873 */
874 NoteUpdatedBy?: StringFilterList;
875 /**
876 * A keyword for a finding.
877 */
878 Keyword?: KeywordFilterList;
879 }
880 export type AwsSecurityFindingList = AwsSecurityFinding[];
881 export interface BatchDisableStandardsRequest {
882 /**
883 * The ARNs of the standards subscriptions to disable.
884 */
885 StandardsSubscriptionArns: StandardsSubscriptionArns;
886 }
887 export interface BatchDisableStandardsResponse {
888 /**
889 * The details of the standards subscriptions that were disabled.
890 */
891 StandardsSubscriptions?: StandardsSubscriptions;
892 }
893 export interface BatchEnableStandardsRequest {
894 /**
895 * The list of standards compliance checks to enable. In this release, Security Hub supports only the CIS AWS Foundations standard. The ARN for the standard is arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.
896 */
897 StandardsSubscriptionRequests: StandardsSubscriptionRequests;
898 }
899 export interface BatchEnableStandardsResponse {
900 /**
901 * The details of the standards subscriptions that were enabled.
902 */
903 StandardsSubscriptions?: StandardsSubscriptions;
904 }
905 export interface BatchImportFindingsRequest {
906 /**
907 * A list of findings to import. To successfully import a finding, it must follow the AWS Security Finding Format.
908 */
909 Findings: AwsSecurityFindingList;
910 }
911 export interface BatchImportFindingsResponse {
912 /**
913 * The number of findings that failed to import.
914 */
915 FailedCount: Integer;
916 /**
917 * The number of findings that were successfully imported.
918 */
919 SuccessCount: Integer;
920 /**
921 * The list of the findings that failed to import.
922 */
923 FailedFindings?: ImportFindingsErrorList;
924 }
925 export type Boolean = boolean;
926 export type CategoryList = NonEmptyString[];
927 export interface Compliance {
928 /**
929 * The result of a compliance check.
930 */
931 Status?: ComplianceStatus;
932 }
933 export type ComplianceStatus = "PASSED"|"WARNING"|"FAILED"|"NOT_AVAILABLE"|string;
934 export interface ContainerDetails {
935 /**
936 * The name of the container related to a finding.
937 */
938 Name?: NonEmptyString;
939 /**
940 * The identifier of the image related to a finding.
941 */
942 ImageId?: NonEmptyString;
943 /**
944 * The name of the image related to a finding.
945 */
946 ImageName?: NonEmptyString;
947 /**
948 * The date and time when the container started.
949 */
950 LaunchedAt?: NonEmptyString;
951 }
952 export interface CreateActionTargetRequest {
953 /**
954 * The name of the custom action target.
955 */
956 Name: NonEmptyString;
957 /**
958 * The description for the custom action target.
959 */
960 Description: NonEmptyString;
961 /**
962 * The ID for the custom action target.
963 */
964 Id: NonEmptyString;
965 }
966 export interface CreateActionTargetResponse {
967 /**
968 * The ARN for the custom action target.
969 */
970 ActionTargetArn: NonEmptyString;
971 }
972 export interface CreateInsightRequest {
973 /**
974 * The name of the custom insight to create.
975 */
976 Name: NonEmptyString;
977 /**
978 * One or more attributes used to filter the findings included in the insight. Only findings that match the criteria defined in the filters are included in the insight.
979 */
980 Filters: AwsSecurityFindingFilters;
981 /**
982 * The attribute used as the aggregator to group related findings for the insight.
983 */
984 GroupByAttribute: NonEmptyString;
985 }
986 export interface CreateInsightResponse {
987 /**
988 * The ARN of the insight created.
989 */
990 InsightArn: NonEmptyString;
991 }
992 export interface CreateMembersRequest {
993 /**
994 * A list of account ID and email address pairs of the accounts to associate with the Security Hub master account.
995 */
996 AccountDetails?: AccountDetailsList;
997 }
998 export interface CreateMembersResponse {
999 /**
1000 * A list of account ID and email address pairs of the AWS accounts that weren't processed.
1001 */
1002 UnprocessedAccounts?: ResultList;
1003 }
1004 export interface DateFilter {
1005 /**
1006 * A start date for the date filter.
1007 */
1008 Start?: NonEmptyString;
1009 /**
1010 * An end date for the date filter.
1011 */
1012 End?: NonEmptyString;
1013 /**
1014 * A date range for the date filter.
1015 */
1016 DateRange?: DateRange;
1017 }
1018 export type DateFilterList = DateFilter[];
1019 export interface DateRange {
1020 /**
1021 * A date range value for the date filter.
1022 */
1023 Value?: Integer;
1024 /**
1025 * A date range unit for the date filter.
1026 */
1027 Unit?: DateRangeUnit;
1028 }
1029 export type DateRangeUnit = "DAYS"|string;
1030 export interface DeclineInvitationsRequest {
1031 /**
1032 * A list of account IDs that specify the accounts that invitations to Security Hub are declined from.
1033 */
1034 AccountIds: AccountIdList;
1035 }
1036 export interface DeclineInvitationsResponse {
1037 /**
1038 * A list of account ID and email address pairs of the AWS accounts that weren't processed.
1039 */
1040 UnprocessedAccounts?: ResultList;
1041 }
1042 export interface DeleteActionTargetRequest {
1043 /**
1044 * The ARN of the custom action target to delete.
1045 */
1046 ActionTargetArn: NonEmptyString;
1047 }
1048 export interface DeleteActionTargetResponse {
1049 /**
1050 * The ARN of the custom action target that was deleted.
1051 */
1052 ActionTargetArn: NonEmptyString;
1053 }
1054 export interface DeleteInsightRequest {
1055 /**
1056 * The ARN of the insight to delete.
1057 */
1058 InsightArn: NonEmptyString;
1059 }
1060 export interface DeleteInsightResponse {
1061 /**
1062 * The ARN of the insight that was deleted.
1063 */
1064 InsightArn: NonEmptyString;
1065 }
1066 export interface DeleteInvitationsRequest {
1067 /**
1068 * A list of the account IDs that sent the invitations to delete.
1069 */
1070 AccountIds: AccountIdList;
1071 }
1072 export interface DeleteInvitationsResponse {
1073 /**
1074 * A list of account ID and email address pairs of the AWS accounts that invitations weren't deleted for.
1075 */
1076 UnprocessedAccounts?: ResultList;
1077 }
1078 export interface DeleteMembersRequest {
1079 /**
1080 * A list of account IDs of the member accounts to delete.
1081 */
1082 AccountIds?: AccountIdList;
1083 }
1084 export interface DeleteMembersResponse {
1085 /**
1086 * A list of account ID and email address pairs of the AWS accounts that weren't deleted.
1087 */
1088 UnprocessedAccounts?: ResultList;
1089 }
1090 export interface DescribeActionTargetsRequest {
1091 /**
1092 * A list of custom action target ARNs for the custom action targets to retrieve.
1093 */
1094 ActionTargetArns?: ArnList;
1095 /**
1096 * The token that is required for pagination.
1097 */
1098 NextToken?: NextToken;
1099 /**
1100 * The maximum number of results to return.
1101 */
1102 MaxResults?: MaxResults;
1103 }
1104 export interface DescribeActionTargetsResponse {
1105 /**
1106 * A list of ActionTarget objects. Each object includes the ActionTargetArn, Description, and Name of a custom action target available in Security Hub.
1107 */
1108 ActionTargets: ActionTargetList;
1109 /**
1110 * The token that is required for pagination.
1111 */
1112 NextToken?: NextToken;
1113 }
1114 export interface DescribeHubRequest {
1115 /**
1116 * The ARN of the Hub resource to retrieve.
1117 */
1118 HubArn?: NonEmptyString;
1119 }
1120 export interface DescribeHubResponse {
1121 /**
1122 * The ARN of the Hub resource retrieved.
1123 */
1124 HubArn?: NonEmptyString;
1125 /**
1126 * The date and time when Security Hub was enabled in the account.
1127 */
1128 SubscribedAt?: NonEmptyString;
1129 }
1130 export interface DescribeProductsRequest {
1131 /**
1132 * The token that is required for pagination.
1133 */
1134 NextToken?: NextToken;
1135 /**
1136 * The maximum number of results to return.
1137 */
1138 MaxResults?: MaxResults;
1139 }
1140 export interface DescribeProductsResponse {
1141 /**
1142 * A list of products, including details for each product.
1143 */
1144 Products: ProductsList;
1145 /**
1146 * The token that is required for pagination.
1147 */
1148 NextToken?: NextToken;
1149 }
1150 export interface DisableImportFindingsForProductRequest {
1151 /**
1152 * The ARN of the integrated product to disable the integration for.
1153 */
1154 ProductSubscriptionArn: NonEmptyString;
1155 }
1156 export interface DisableImportFindingsForProductResponse {
1157 }
1158 export interface DisableSecurityHubRequest {
1159 }
1160 export interface DisableSecurityHubResponse {
1161 }
1162 export interface DisassociateFromMasterAccountRequest {
1163 }
1164 export interface DisassociateFromMasterAccountResponse {
1165 }
1166 export interface DisassociateMembersRequest {
1167 /**
1168 * The account IDs of the member accounts to disassociate from the master account.
1169 */
1170 AccountIds?: AccountIdList;
1171 }
1172 export interface DisassociateMembersResponse {
1173 }
1174 export type Double = number;
1175 export interface EnableImportFindingsForProductRequest {
1176 /**
1177 * The ARN of the product to enable the integration for.
1178 */
1179 ProductArn: NonEmptyString;
1180 }
1181 export interface EnableImportFindingsForProductResponse {
1182 /**
1183 * The ARN of your subscription to the product to enable integrations for.
1184 */
1185 ProductSubscriptionArn?: NonEmptyString;
1186 }
1187 export interface EnableSecurityHubRequest {
1188 /**
1189 * The tags to add to the Hub resource when you enable Security Hub.
1190 */
1191 Tags?: TagMap;
1192 }
1193 export interface EnableSecurityHubResponse {
1194 }
1195 export type FieldMap = {[key: string]: NonEmptyString};
1196 export interface GetEnabledStandardsRequest {
1197 /**
1198 * A list of the standards subscription ARNs for the standards to retrieve.
1199 */
1200 StandardsSubscriptionArns?: StandardsSubscriptionArns;
1201 /**
1202 * Paginates results. On your first call to the GetEnabledStandards operation, set the value of this parameter to NULL. For subsequent calls to the operation, fill nextToken in the request with the value of nextToken from the previous response to continue listing data.
1203 */
1204 NextToken?: NextToken;
1205 /**
1206 * The maximum number of results to return in the response.
1207 */
1208 MaxResults?: MaxResults;
1209 }
1210 export interface GetEnabledStandardsResponse {
1211 /**
1212 * A list of StandardsSubscriptions objects that include information about the enabled standards.
1213 */
1214 StandardsSubscriptions?: StandardsSubscriptions;
1215 /**
1216 * The token that is required for pagination.
1217 */
1218 NextToken?: NextToken;
1219 }
1220 export interface GetFindingsRequest {
1221 /**
1222 * The findings attributes used to define a condition to filter the findings returned.
1223 */
1224 Filters?: AwsSecurityFindingFilters;
1225 /**
1226 * Findings attributes used to sort the list of findings returned.
1227 */
1228 SortCriteria?: SortCriteria;
1229 /**
1230 * Paginates results. On your first call to the GetFindings operation, set the value of this parameter to NULL. For subsequent calls to the operation, fill nextToken in the request with the value of nextToken from the previous response to continue listing data.
1231 */
1232 NextToken?: NextToken;
1233 /**
1234 * The maximum number of findings to return.
1235 */
1236 MaxResults?: MaxResults;
1237 }
1238 export interface GetFindingsResponse {
1239 /**
1240 * The findings that matched the filters specified in the request.
1241 */
1242 Findings: AwsSecurityFindingList;
1243 /**
1244 * The token that is required for pagination.
1245 */
1246 NextToken?: NextToken;
1247 }
1248 export interface GetInsightResultsRequest {
1249 /**
1250 * The ARN of the insight whose results you want to see.
1251 */
1252 InsightArn: NonEmptyString;
1253 }
1254 export interface GetInsightResultsResponse {
1255 /**
1256 * The insight results returned by the operation.
1257 */
1258 InsightResults: InsightResults;
1259 }
1260 export interface GetInsightsRequest {
1261 /**
1262 * The ARNs of the insights that you want to describe.
1263 */
1264 InsightArns?: ArnList;
1265 /**
1266 * Paginates results. On your first call to the GetInsights operation, set the value of this parameter to NULL. For subsequent calls to the operation, fill nextToken in the request with the value of nextToken from the previous response to continue listing data.
1267 */
1268 NextToken?: NextToken;
1269 /**
1270 * The maximum number of items that you want in the response.
1271 */
1272 MaxResults?: MaxResults;
1273 }
1274 export interface GetInsightsResponse {
1275 /**
1276 * The insights returned by the operation.
1277 */
1278 Insights: InsightList;
1279 /**
1280 * The token that is required for pagination.
1281 */
1282 NextToken?: NextToken;
1283 }
1284 export interface GetInvitationsCountRequest {
1285 }
1286 export interface GetInvitationsCountResponse {
1287 /**
1288 * The number of all membership invitations sent to this Security Hub member account, not including the currently accepted invitation.
1289 */
1290 InvitationsCount?: Integer;
1291 }
1292 export interface GetMasterAccountRequest {
1293 }
1294 export interface GetMasterAccountResponse {
1295 /**
1296 * A list of details about the Security Hub master account for the current member account.
1297 */
1298 Master?: Invitation;
1299 }
1300 export interface GetMembersRequest {
1301 /**
1302 * A list of account IDs for the Security Hub member accounts that you want to return the details for.
1303 */
1304 AccountIds: AccountIdList;
1305 }
1306 export interface GetMembersResponse {
1307 /**
1308 * A list of details about the Security Hub member accounts.
1309 */
1310 Members?: MemberList;
1311 /**
1312 * A list of account ID and email address pairs of the AWS accounts that couldn't be processed.
1313 */
1314 UnprocessedAccounts?: ResultList;
1315 }
1316 export interface ImportFindingsError {
1317 /**
1318 * The ID of the error made during the BatchImportFindings operation.
1319 */
1320 Id: NonEmptyString;
1321 /**
1322 * The code of the error made during the BatchImportFindings operation.
1323 */
1324 ErrorCode: NonEmptyString;
1325 /**
1326 * The message of the error made during the BatchImportFindings operation.
1327 */
1328 ErrorMessage: NonEmptyString;
1329 }
1330 export type ImportFindingsErrorList = ImportFindingsError[];
1331 export interface Insight {
1332 /**
1333 * The ARN of a Security Hub insight.
1334 */
1335 InsightArn: NonEmptyString;
1336 /**
1337 * The name of a Security Hub insight.
1338 */
1339 Name: NonEmptyString;
1340 /**
1341 * One or more attributes used to filter the findings included in the insight. Only findings that match the criteria defined in the filters are included in the insight.
1342 */
1343 Filters: AwsSecurityFindingFilters;
1344 /**
1345 * The attribute that the insight's findings are grouped by. This attribute is used as a findings aggregator for the purposes of viewing and managing multiple related findings under a single operand.
1346 */
1347 GroupByAttribute: NonEmptyString;
1348 }
1349 export type InsightList = Insight[];
1350 export interface InsightResultValue {
1351 /**
1352 * The value of the attribute that the findings are grouped by for the insight whose results are returned by the GetInsightResults operation.
1353 */
1354 GroupByAttributeValue: NonEmptyString;
1355 /**
1356 * The number of findings returned for each GroupByAttributeValue.
1357 */
1358 Count: Integer;
1359 }
1360 export type InsightResultValueList = InsightResultValue[];
1361 export interface InsightResults {
1362 /**
1363 * The ARN of the insight whose results are returned by the GetInsightResults operation.
1364 */
1365 InsightArn: NonEmptyString;
1366 /**
1367 * The attribute that the findings are grouped by for the insight whose results are returned by the GetInsightResults operation.
1368 */
1369 GroupByAttribute: NonEmptyString;
1370 /**
1371 * The list of insight result values returned by the GetInsightResults operation.
1372 */
1373 ResultValues: InsightResultValueList;
1374 }
1375 export type Integer = number;
1376 export interface Invitation {
1377 /**
1378 * The account ID of the Security Hub master account that the invitation was sent from.
1379 */
1380 AccountId?: AccountId;
1381 /**
1382 * The ID of the invitation sent to the member account.
1383 */
1384 InvitationId?: NonEmptyString;
1385 /**
1386 * The timestamp of when the invitation was sent.
1387 */
1388 InvitedAt?: Timestamp;
1389 /**
1390 * The current status of the association between member and master accounts.
1391 */
1392 MemberStatus?: NonEmptyString;
1393 }
1394 export type InvitationList = Invitation[];
1395 export interface InviteMembersRequest {
1396 /**
1397 * A list of IDs of the AWS accounts that you want to invite to Security Hub as members.
1398 */
1399 AccountIds?: AccountIdList;
1400 }
1401 export interface InviteMembersResponse {
1402 /**
1403 * A list of account ID and email address pairs of the AWS accounts that couldn't be processed.
1404 */
1405 UnprocessedAccounts?: ResultList;
1406 }
1407 export interface IpFilter {
1408 /**
1409 * A finding's CIDR value.
1410 */
1411 Cidr?: NonEmptyString;
1412 }
1413 export type IpFilterList = IpFilter[];
1414 export interface KeywordFilter {
1415 /**
1416 * A value for the keyword.
1417 */
1418 Value?: NonEmptyString;
1419 }
1420 export type KeywordFilterList = KeywordFilter[];
1421 export interface ListEnabledProductsForImportRequest {
1422 /**
1423 * Paginates results. On your first call to the ListEnabledProductsForImport operation, set the value of this parameter to NULL. For subsequent calls to the operation, fill nextToken in the request with the value of NextToken from the previous response to continue listing data.
1424 */
1425 NextToken?: NextToken;
1426 /**
1427 * The maximum number of items that you want in the response.
1428 */
1429 MaxResults?: MaxResults;
1430 }
1431 export interface ListEnabledProductsForImportResponse {
1432 /**
1433 * A list of ARNs for the resources that represent your subscriptions to products.
1434 */
1435 ProductSubscriptions?: ProductSubscriptionArnList;
1436 /**
1437 * The token that is required for pagination.
1438 */
1439 NextToken?: NextToken;
1440 }
1441 export interface ListInvitationsRequest {
1442 /**
1443 * The maximum number of items that you want in the response.
1444 */
1445 MaxResults?: MaxResults;
1446 /**
1447 * Paginates results. On your first call to the ListInvitations operation, set the value of this parameter to NULL. For subsequent calls to the operation, fill nextToken in the request with the value of NextToken from the previous response to continue listing data.
1448 */
1449 NextToken?: NextToken;
1450 }
1451 export interface ListInvitationsResponse {
1452 /**
1453 * The details of the invitations returned by the operation.
1454 */
1455 Invitations?: InvitationList;
1456 /**
1457 * The token that is required for pagination.
1458 */
1459 NextToken?: NonEmptyString;
1460 }
1461 export interface ListMembersRequest {
1462 /**
1463 * Specifies which member accounts the response includes based on their relationship status with the master account. The default value is TRUE. If onlyAssociated is set to TRUE, the response includes member accounts whose relationship status with the master is set to ENABLED or DISABLED. If onlyAssociated is set to FALSE, the response includes all existing member accounts.
1464 */
1465 OnlyAssociated?: Boolean;
1466 /**
1467 * The maximum number of items that you want in the response.
1468 */
1469 MaxResults?: MaxResults;
1470 /**
1471 * Paginates results. Set the value of this parameter to NULL on your first call to the ListMembers operation. For subsequent calls to the operation, fill nextToken in the request with the value of nextToken from the previous response to continue listing data.
1472 */
1473 NextToken?: NextToken;
1474 }
1475 export interface ListMembersResponse {
1476 /**
1477 * Member details returned by the operation.
1478 */
1479 Members?: MemberList;
1480 /**
1481 * The token that is required for pagination.
1482 */
1483 NextToken?: NonEmptyString;
1484 }
1485 export interface ListTagsForResourceRequest {
1486 /**
1487 * The ARN of the resource to retrieve tags for.
1488 */
1489 ResourceArn: ResourceArn;
1490 }
1491 export interface ListTagsForResourceResponse {
1492 /**
1493 * The tags associated with a resource.
1494 */
1495 Tags?: TagMap;
1496 }
1497 export interface Malware {
1498 /**
1499 * The name of the malware that was observed.
1500 */
1501 Name: NonEmptyString;
1502 /**
1503 * The type of the malware that was observed.
1504 */
1505 Type?: MalwareType;
1506 /**
1507 * The file system path of the malware that was observed.
1508 */
1509 Path?: NonEmptyString;
1510 /**
1511 * The state of the malware that was observed.
1512 */
1513 State?: MalwareState;
1514 }
1515 export type MalwareList = Malware[];
1516 export type MalwareState = "OBSERVED"|"REMOVAL_FAILED"|"REMOVED"|string;
1517 export type MalwareType = "ADWARE"|"BLENDED_THREAT"|"BOTNET_AGENT"|"COIN_MINER"|"EXPLOIT_KIT"|"KEYLOGGER"|"MACRO"|"POTENTIALLY_UNWANTED"|"SPYWARE"|"RANSOMWARE"|"REMOTE_ACCESS"|"ROOTKIT"|"TROJAN"|"VIRUS"|"WORM"|string;
1518 export interface MapFilter {
1519 /**
1520 * The key of the map filter.
1521 */
1522 Key?: NonEmptyString;
1523 /**
1524 * The value for the key in the map filter.
1525 */
1526 Value?: NonEmptyString;
1527 /**
1528 * The condition to apply to a key value when querying for findings with a map filter.
1529 */
1530 Comparison?: MapFilterComparison;
1531 }
1532 export type MapFilterComparison = "EQUALS"|string;
1533 export type MapFilterList = MapFilter[];
1534 export type MaxResults = number;
1535 export interface Member {
1536 /**
1537 * The AWS account ID of the member account.
1538 */
1539 AccountId?: AccountId;
1540 /**
1541 * The email address of the member account.
1542 */
1543 Email?: NonEmptyString;
1544 /**
1545 * The AWS account ID of the Security Hub master account associated with this member account.
1546 */
1547 MasterId?: NonEmptyString;
1548 /**
1549 * The status of the relationship between the member account and its master account.
1550 */
1551 MemberStatus?: NonEmptyString;
1552 /**
1553 * A timestamp for the date and time when the invitation was sent to the member account.
1554 */
1555 InvitedAt?: Timestamp;
1556 /**
1557 * The timestamp for the date and time when the member account was updated.
1558 */
1559 UpdatedAt?: Timestamp;
1560 }
1561 export type MemberList = Member[];
1562 export interface Network {
1563 /**
1564 * The direction of network traffic associated with a finding.
1565 */
1566 Direction?: NetworkDirection;
1567 /**
1568 * The protocol of network-related information about a finding.
1569 */
1570 Protocol?: NonEmptyString;
1571 /**
1572 * The source IPv4 address of network-related information about a finding.
1573 */
1574 SourceIpV4?: NonEmptyString;
1575 /**
1576 * The source IPv6 address of network-related information about a finding.
1577 */
1578 SourceIpV6?: NonEmptyString;
1579 /**
1580 * The source port of network-related information about a finding.
1581 */
1582 SourcePort?: Integer;
1583 /**
1584 * The source domain of network-related information about a finding.
1585 */
1586 SourceDomain?: NonEmptyString;
1587 /**
1588 * The source media access control (MAC) address of network-related information about a finding.
1589 */
1590 SourceMac?: NonEmptyString;
1591 /**
1592 * The destination IPv4 address of network-related information about a finding.
1593 */
1594 DestinationIpV4?: NonEmptyString;
1595 /**
1596 * The destination IPv6 address of network-related information about a finding.
1597 */
1598 DestinationIpV6?: NonEmptyString;
1599 /**
1600 * The destination port of network-related information about a finding.
1601 */
1602 DestinationPort?: Integer;
1603 /**
1604 * The destination domain of network-related information about a finding.
1605 */
1606 DestinationDomain?: NonEmptyString;
1607 }
1608 export type NetworkDirection = "IN"|"OUT"|string;
1609 export type NextToken = string;
1610 export type NonEmptyString = string;
1611 export interface Note {
1612 /**
1613 * The text of a note.
1614 */
1615 Text: NonEmptyString;
1616 /**
1617 * The principal that created a note.
1618 */
1619 UpdatedBy: NonEmptyString;
1620 /**
1621 * The timestamp of when the note was updated.
1622 */
1623 UpdatedAt: NonEmptyString;
1624 }
1625 export interface NoteUpdate {
1626 /**
1627 * The updated note text.
1628 */
1629 Text: NonEmptyString;
1630 /**
1631 * The principal that updated the note.
1632 */
1633 UpdatedBy: NonEmptyString;
1634 }
1635 export interface NumberFilter {
1636 /**
1637 * The greater-than-equal condition to be applied to a single field when querying for findings.
1638 */
1639 Gte?: Double;
1640 /**
1641 * The less-than-equal condition to be applied to a single field when querying for findings.
1642 */
1643 Lte?: Double;
1644 /**
1645 * The equal-to condition to be applied to a single field when querying for findings.
1646 */
1647 Eq?: Double;
1648 }
1649 export type NumberFilterList = NumberFilter[];
1650 export type Partition = "aws"|"aws-cn"|"aws-us-gov"|string;
1651 export interface ProcessDetails {
1652 /**
1653 * The name of the process.
1654 */
1655 Name?: NonEmptyString;
1656 /**
1657 * The path to the process executable.
1658 */
1659 Path?: NonEmptyString;
1660 /**
1661 * The process ID.
1662 */
1663 Pid?: Integer;
1664 /**
1665 * The parent process ID.
1666 */
1667 ParentPid?: Integer;
1668 /**
1669 * The date/time that the process was launched.
1670 */
1671 LaunchedAt?: NonEmptyString;
1672 /**
1673 * The date and time when the process was terminated.
1674 */
1675 TerminatedAt?: NonEmptyString;
1676 }
1677 export interface Product {
1678 /**
1679 * The ARN assigned to the product.
1680 */
1681 ProductArn: NonEmptyString;
1682 /**
1683 * The name of the product.
1684 */
1685 ProductName?: NonEmptyString;
1686 /**
1687 * The name of the company that provides the product.
1688 */
1689 CompanyName?: NonEmptyString;
1690 /**
1691 * A description of the product.
1692 */
1693 Description?: NonEmptyString;
1694 /**
1695 * The categories assigned to the product.
1696 */
1697 Categories?: CategoryList;
1698 /**
1699 * The URL for the page that contains more information about the product.
1700 */
1701 MarketplaceUrl?: NonEmptyString;
1702 /**
1703 * The URL used to activate the product.
1704 */
1705 ActivationUrl?: NonEmptyString;
1706 /**
1707 * The resource policy associated with the product.
1708 */
1709 ProductSubscriptionResourcePolicy?: NonEmptyString;
1710 }
1711 export type ProductSubscriptionArnList = NonEmptyString[];
1712 export type ProductsList = Product[];
1713 export interface Recommendation {
1714 /**
1715 * Describes the recommended steps to take to remediate an issue identified in a finding.
1716 */
1717 Text?: NonEmptyString;
1718 /**
1719 * A URL to a page or site that contains information about how to remediate a finding.
1720 */
1721 Url?: NonEmptyString;
1722 }
1723 export type RecordState = "ACTIVE"|"ARCHIVED"|string;
1724 export interface RelatedFinding {
1725 /**
1726 * The ARN of the product that generated a related finding.
1727 */
1728 ProductArn: NonEmptyString;
1729 /**
1730 * The product-generated identifier for a related finding.
1731 */
1732 Id: NonEmptyString;
1733 }
1734 export type RelatedFindingList = RelatedFinding[];
1735 export interface Remediation {
1736 /**
1737 * A recommendation on the steps to take to remediate the issue identified by a finding.
1738 */
1739 Recommendation?: Recommendation;
1740 }
1741 export interface Resource {
1742 /**
1743 * The type of the resource that details are provided for.
1744 */
1745 Type: NonEmptyString;
1746 /**
1747 * The canonical identifier for the given resource type.
1748 */
1749 Id: NonEmptyString;
1750 /**
1751 * The canonical AWS partition name that the Region is assigned to.
1752 */
1753 Partition?: Partition;
1754 /**
1755 * The canonical AWS external Region name where this resource is located.
1756 */
1757 Region?: NonEmptyString;
1758 /**
1759 * A list of AWS tags associated with a resource at the time the finding was processed.
1760 */
1761 Tags?: FieldMap;
1762 /**
1763 * Additional details about the resource related to a finding.
1764 */
1765 Details?: ResourceDetails;
1766 }
1767 export type ResourceArn = string;
1768 export interface ResourceDetails {
1769 /**
1770 * Details about an Amazon EC2 instance related to a finding.
1771 */
1772 AwsEc2Instance?: AwsEc2InstanceDetails;
1773 /**
1774 * Details about an Amazon S3 Bucket related to a finding.
1775 */
1776 AwsS3Bucket?: AwsS3BucketDetails;
1777 /**
1778 * Details about an IAM access key related to a finding.
1779 */
1780 AwsIamAccessKey?: AwsIamAccessKeyDetails;
1781 /**
1782 * Details about a container resource related to a finding.
1783 */
1784 Container?: ContainerDetails;
1785 /**
1786 * Details about a resource that doesn't have a specific type defined.
1787 */
1788 Other?: FieldMap;
1789 }
1790 export type ResourceList = Resource[];
1791 export interface Result {
1792 /**
1793 * An AWS account ID of the account that wasn't be processed.
1794 */
1795 AccountId?: AccountId;
1796 /**
1797 * The reason that the account wasn't be processed.
1798 */
1799 ProcessingResult?: NonEmptyString;
1800 }
1801 export type ResultList = Result[];
1802 export interface Severity {
1803 /**
1804 * The native severity as defined by the AWS service or integrated partner product that generated the finding.
1805 */
1806 Product?: Double;
1807 /**
1808 * The normalized severity of a finding.
1809 */
1810 Normalized: Integer;
1811 }
1812 export type SortCriteria = SortCriterion[];
1813 export interface SortCriterion {
1814 /**
1815 * The finding attribute used to sort findings.
1816 */
1817 Field?: NonEmptyString;
1818 /**
1819 * The order used to sort findings.
1820 */
1821 SortOrder?: SortOrder;
1822 }
1823 export type SortOrder = "asc"|"desc"|string;
1824 export type StandardsInputParameterMap = {[key: string]: NonEmptyString};
1825 export type StandardsStatus = "PENDING"|"READY"|"FAILED"|"DELETING"|"INCOMPLETE"|string;
1826 export interface StandardsSubscription {
1827 /**
1828 * The ARN of a resource that represents your subscription to a supported standard.
1829 */
1830 StandardsSubscriptionArn: NonEmptyString;
1831 /**
1832 * The ARN of a standard. In this release, Security Hub supports only the CIS AWS Foundations standard, which uses the following ARN: arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.
1833 */
1834 StandardsArn: NonEmptyString;
1835 /**
1836 * A key-value pair of input for the standard.
1837 */
1838 StandardsInput: StandardsInputParameterMap;
1839 /**
1840 * The status of the standards subscription.
1841 */
1842 StandardsStatus: StandardsStatus;
1843 }
1844 export type StandardsSubscriptionArns = NonEmptyString[];
1845 export interface StandardsSubscriptionRequest {
1846 /**
1847 * The ARN of the standard that you want to enable. In this release, Security Hub only supports the CIS AWS Foundations standard. Its ARN is arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0.
1848 */
1849 StandardsArn: NonEmptyString;
1850 /**
1851 * A key-value pair of input for the standard.
1852 */
1853 StandardsInput?: StandardsInputParameterMap;
1854 }
1855 export type StandardsSubscriptionRequests = StandardsSubscriptionRequest[];
1856 export type StandardsSubscriptions = StandardsSubscription[];
1857 export interface StringFilter {
1858 /**
1859 * The string filter value.
1860 */
1861 Value?: NonEmptyString;
1862 /**
1863 * The condition to be applied to a string value when querying for findings.
1864 */
1865 Comparison?: StringFilterComparison;
1866 }
1867 export type StringFilterComparison = "EQUALS"|"PREFIX"|string;
1868 export type StringFilterList = StringFilter[];
1869 export type StringList = NonEmptyString[];
1870 export type TagKey = string;
1871 export type TagKeyList = TagKey[];
1872 export type TagMap = {[key: string]: TagValue};
1873 export interface TagResourceRequest {
1874 /**
1875 * The ARN of the resource to apply the tags to.
1876 */
1877 ResourceArn: ResourceArn;
1878 /**
1879 * The tags to add to the resource.
1880 */
1881 Tags: TagMap;
1882 }
1883 export interface TagResourceResponse {
1884 }
1885 export type TagValue = string;
1886 export interface ThreatIntelIndicator {
1887 /**
1888 * The type of a threat intel indicator.
1889 */
1890 Type?: ThreatIntelIndicatorType;
1891 /**
1892 * The value of a threat intel indicator.
1893 */
1894 Value?: NonEmptyString;
1895 /**
1896 * The category of a threat intel indicator.
1897 */
1898 Category?: ThreatIntelIndicatorCategory;
1899 /**
1900 * The date and time when the most recent instance of a threat intel indicator was observed.
1901 */
1902 LastObservedAt?: NonEmptyString;
1903 /**
1904 * The source of the threat intel indicator.
1905 */
1906 Source?: NonEmptyString;
1907 /**
1908 * The URL to the page or site where you can get more information about the threat intel indicator.
1909 */
1910 SourceUrl?: NonEmptyString;
1911 }
1912 export type ThreatIntelIndicatorCategory = "BACKDOOR"|"CARD_STEALER"|"COMMAND_AND_CONTROL"|"DROP_SITE"|"EXPLOIT_SITE"|"KEYLOGGER"|string;
1913 export type ThreatIntelIndicatorList = ThreatIntelIndicator[];
1914 export type ThreatIntelIndicatorType = "DOMAIN"|"EMAIL_ADDRESS"|"HASH_MD5"|"HASH_SHA1"|"HASH_SHA256"|"HASH_SHA512"|"IPV4_ADDRESS"|"IPV6_ADDRESS"|"MUTEX"|"PROCESS"|"URL"|string;
1915 export type Timestamp = Date;
1916 export type TypeList = NonEmptyString[];
1917 export interface UntagResourceRequest {
1918 /**
1919 * The ARN of the resource to remove the tags from.
1920 */
1921 ResourceArn: ResourceArn;
1922 /**
1923 * The tag keys associated with the tags to remove from the resource.
1924 */
1925 TagKeys: TagKeyList;
1926 }
1927 export interface UntagResourceResponse {
1928 }
1929 export interface UpdateActionTargetRequest {
1930 /**
1931 * The ARN of the custom action target to update.
1932 */
1933 ActionTargetArn: NonEmptyString;
1934 /**
1935 * The updated name of the custom action target.
1936 */
1937 Name?: NonEmptyString;
1938 /**
1939 * The updated description for the custom action target.
1940 */
1941 Description?: NonEmptyString;
1942 }
1943 export interface UpdateActionTargetResponse {
1944 }
1945 export interface UpdateFindingsRequest {
1946 /**
1947 * A collection of attributes that specify which findings you want to update.
1948 */
1949 Filters: AwsSecurityFindingFilters;
1950 /**
1951 * The updated note for the finding.
1952 */
1953 Note?: NoteUpdate;
1954 /**
1955 * The updated record state for the finding.
1956 */
1957 RecordState?: RecordState;
1958 }
1959 export interface UpdateFindingsResponse {
1960 }
1961 export interface UpdateInsightRequest {
1962 /**
1963 * The ARN of the insight that you want to update.
1964 */
1965 InsightArn: NonEmptyString;
1966 /**
1967 * The updated name for the insight.
1968 */
1969 Name?: NonEmptyString;
1970 /**
1971 * The updated filters that define this insight.
1972 */
1973 Filters?: AwsSecurityFindingFilters;
1974 /**
1975 * The updated GroupBy attribute that defines this insight.
1976 */
1977 GroupByAttribute?: NonEmptyString;
1978 }
1979 export interface UpdateInsightResponse {
1980 }
1981 export type VerificationState = "UNKNOWN"|"TRUE_POSITIVE"|"FALSE_POSITIVE"|"BENIGN_POSITIVE"|string;
1982 export type WorkflowState = "NEW"|"ASSIGNED"|"IN_PROGRESS"|"DEFERRED"|"RESOLVED"|string;
1983 /**
1984 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
1985 */
1986 export type apiVersion = "2018-10-26"|"latest"|string;
1987 export interface ClientApiVersions {
1988 /**
1989 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
1990 */
1991 apiVersion?: apiVersion;
1992 }
1993 export type ClientConfiguration = ServiceConfigurationOptions & ClientApiVersions;
1994 /**
1995 * Contains interfaces for use with the SecurityHub client.
1996 */
1997 export import Types = SecurityHub;
1998}
1999export = SecurityHub;